lkml.org 
[lkml]   [2021]   [Jun]   [7]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
SubjectRe: [PATCH v5 0/6] kernfs: proposed locking and concurrency improvement (the missing perf attachments)
From
Date

And I thought, I should add these attachments first and sure enough ...

On Mon, 2021-06-07 at 18:24 +0800, Ian Kent wrote:
> On Mon, 2021-06-07 at 18:11 +0800, Ian Kent wrote:
> > There have been a few instances of contention on the kernfs_mutex
> > during
> > path walks, a case on very large IBM systems seen by myself, a
> > report
> > by
> > Brice Goglin and followed up by Fox Chen, and I've since seen a
> > couple
> > of other reports by CoreOS users.
>
> The contention problems that I've seen show large numbers of
> processes
> blocking in the functions ->d_revalidate() and ->permission() when a
> lot of path walks are being done concurrently.
>
> I've also seen contention on d_alloc_parallel() when there are a lot
> of
> path walks for a file path that doesn't exist. For this later case I
> saw a much smaller propotion of processes blocking but enough to get
> my attention.
>
> I used Fox Chen's benchmark repo. (slightly modified) to perform
> tests
> to demonstrate the contention. The program basically runs a number of
> pthreads threads (equal to the number of cpus) and each thread opens,
> reads and then closes a file or files (depending on test case) in a
> loop, here, 10000 times
>
> I performed two tests, one with distinct file paths for half the
> number
> of cpus, ie. 8 files for a 16 cpu machine, and another using the same
> non-existent file path to simulate many lookups for a path that
> doesn't
> exist.
>
> The former test compares general path lookup behaviour between the
> kernfs mutex and the rwsem while the later compares lookup behaviour
> when VFS negative dentry caching is used.
>
> I looked at the case of having only the negative dentry patches
> applied but it was uninteresting as the contention moved from
> d_alloc_parallel() to ->d_realidate() and ->permission(). So the
> rwsem patches are needed for the netgative dentry patches to be
> useful.
>
> I captured perf call graphs for each of the test runs that show where
> contention is occuring. For the missing file case d_alloc_parallel()
> dominates the call graph and for the files case ->d_revalidate() and
> ->permission() dominate the call graph.
>
> 1) Run with 8 distinct sysfs file paths on 16 cpu machine, perf
> graphs
> in base-files-cpu-16-perf.txt and patched-files-cpu-16-perf.txt.
>
> Base (5.8.18-100.fc31, unpatched)
> ---------------------------------
> single: total 37.802725ms per 3.780272us
> concur: total 888.934870ms per 88.893487us  CPU 5
> concur: total 893.396079ms per 89.339608us  CPU 3
> concur: total 897.952652ms per 89.795265us  CPU 8
> concur: total 908.120647ms per 90.812065us  CPU 13
> concur: total 909.288507ms per 90.928851us  CPU 2
> concur: total 936.016942ms per 93.601694us  CPU 10
> concur: total 937.143611ms per 93.714361us  CPU 15
> concur: total 946.569582ms per 94.656958us  CPU 6
> concur: total 946.859803ms per 94.685980us  CPU 11
> concur: total 951.888699ms per 95.188870us  CPU 12
> concur: total 952.930595ms per 95.293059us  CPU 14
> concur: total 953.105172ms per 95.310517us  CPU 9
> concur: total 953.983792ms per 95.398379us  CPU 1
> concur: total 954.019331ms per 95.401933us  CPU 7
> concur: total 954.314661ms per 95.431466us  CPU 4
> concur: total 953.315950ms per 95.331595us  CPU 0
> times: 10000 threads: 16 cpus: 16
>
> patched (5.12.2)
> ----------------
> single: total 44.351311ms per 4.435131us
> concur: total 205.454229ms per 20.545423us  CPU 10
> concur: total 206.481337ms per 20.648134us  CPU 2
> concur: total 209.061697ms per 20.906170us  CPU 9
> concur: total 209.081926ms per 20.908193us  CPU 7
> concur: total 209.813371ms per 20.981337us  CPU 15
> concur: total 210.762667ms per 21.076267us  CPU 8
> concur: total 211.073960ms per 21.107396us  CPU 5
> concur: total 211.788792ms per 21.178879us  CPU 3
> concur: total 212.029698ms per 21.202970us  CPU 14
> concur: total 212.951390ms per 21.295139us  CPU 6
> concur: total 212.994193ms per 21.299419us  CPU 0
> concur: total 205.059406ms per 20.505941us  CPU 1
> concur: total 214.761330ms per 21.476133us  CPU 4
> concur: total 210.278140ms per 21.027814us  CPU 13
> concur: total 215.120326ms per 21.512033us  CPU 12
> concur: total 215.308288ms per 21.530829us  CPU 11
> times: 10000 threads: 16 cpus: 16
>
> 2) Run with a single sysfs file path on 16 cpu machine, perf graphs
> in
> base-missing-cpu-16-perf.txt and patched-missing-cpu-16-perf.txt.
>
> Base (5.8.18-100.fc31, unpatched)
> ---------------------------------
> single: total 23.870708ms per 2.387071us
> concur: total 796.504874ms per 79.650487us  CPU 3
> concur: total 806.306131ms per 80.630613us  CPU 11
> concur: total 808.494954ms per 80.849495us  CPU 6
> concur: total 813.103969ms per 81.310397us  CPU 1
> concur: total 813.407996ms per 81.340800us  CPU 8
> concur: total 813.427143ms per 81.342714us  CPU 9
> concur: total 815.892622ms per 81.589262us  CPU 2
> concur: total 816.133378ms per 81.613338us  CPU 4
> concur: total 817.189601ms per 81.718960us  CPU 14
> concur: total 818.323855ms per 81.832386us  CPU 13
> concur: total 820.115479ms per 82.011548us  CPU 15
> concur: total 821.024798ms per 82.102480us  CPU 7
> concur: total 826.135994ms per 82.613599us  CPU 12
> concur: total 826.315963ms per 82.631596us  CPU 0
> concur: total 829.141106ms per 82.914111us  CPU 10
> concur: total 830.058310ms per 83.005831us  CPU 5
> times: 10000 threads: 16 cpus: 16
>
> patched (5.12.2)
> ----------------
> single: total 21.414203ms per 2.141420us
> concur: total 231.474574ms per 23.147457us  CPU 15
> concur: total 233.030232ms per 23.303023us  CPU 11
> concur: total 235.226442ms per 23.522644us  CPU 5
> concur: total 236.084628ms per 23.608463us  CPU 9
> concur: total 236.635558ms per 23.663556us  CPU 10
> concur: total 237.156850ms per 23.715685us  CPU 2
> concur: total 237.260609ms per 23.726061us  CPU 3
> concur: total 237.577515ms per 23.757752us  CPU 12
> concur: total 237.605650ms per 23.760565us  CPU 1
> concur: total 237.746644ms per 23.774664us  CPU 8
> concur: total 238.417997ms per 23.841800us  CPU 0
> concur: total 238.725191ms per 23.872519us  CPU 4
> concur: total 240.301641ms per 24.030164us  CPU 14
> concur: total 240.570763ms per 24.057076us  CPU 13
> concur: total 240.758979ms per 24.075898us  CPU 6
> concur: total 241.211006ms per 24.121101us  CPU 7
> times: 10000 threads: 16 cpus: 16
>
> 3) Run with 24 distinct sysfs file paths on 48 cpu machine, perf
> graphs
> in base-files-cpu-48-perf.txt and patched-files-cpu-48-perf.txt.
>
> Base (5.12.2, unpatched)
> ------------------------
> single: total 122.827400ms per 12.282740us
> concur: total 5306.902134ms per 530.690213us  CPU 35
> concur: total 5630.720717ms per 563.072072us  CPU 46
> concur: total 5638.448405ms per 563.844841us  CPU 42
> concur: total 5642.860083ms per 564.286008us  CPU 34
> concur: total 5651.030648ms per 565.103065us  CPU 20
> concur: total 5657.526181ms per 565.752618us  CPU 31
> concur: total 5658.140447ms per 565.814045us  CPU 23
> concur: total 5659.691758ms per 565.969176us  CPU 19
> concur: total 5668.248013ms per 566.824801us  CPU 21
> concur: total 5669.774274ms per 566.977427us  CPU 22
> concur: total 5685.258360ms per 568.525836us  CPU 30
> concur: total 5685.799738ms per 568.579974us  CPU 32
> concur: total 5689.631849ms per 568.963185us  CPU 18
> concur: total 5696.818593ms per 569.681859us  CPU 44
> concur: total 5698.618608ms per 569.861861us  CPU 33
> concur: total 5698.794859ms per 569.879486us  CPU 45
> concur: total 5770.686184ms per 577.068618us  CPU 28
> concur: total 5778.892695ms per 577.889270us  CPU 27
> concur: total 5784.709119ms per 578.470912us  CPU 29
> concur: total 5788.893840ms per 578.889384us  CPU 24
> concur: total 5789.576181ms per 578.957618us  CPU 25
> concur: total 5798.722220ms per 579.872222us  CPU 26
> concur: total 5822.426684ms per 582.242668us  CPU 36
> concur: total 5826.460510ms per 582.646051us  CPU 38
> concur: total 5831.715090ms per 583.171509us  CPU 14
> concur: total 5831.966863ms per 583.196686us  CPU 41
> concur: total 5833.488179ms per 583.348818us  CPU 37
> concur: total 5835.039815ms per 583.503982us  CPU 40
> concur: total 5837.073842ms per 583.707384us  CPU 39
> concur: total 5838.603686ms per 583.860369us  CPU 16
> concur: total 5841.427760ms per 584.142776us  CPU 13
> concur: total 5844.173463ms per 584.417346us  CPU 17
> concur: total 5844.526500ms per 584.452650us  CPU 12
> concur: total 5844.543912ms per 584.454391us  CPU 15
> concur: total 5856.646296ms per 585.664630us  CPU 43
> concur: total 5882.959009ms per 588.295901us  CPU 4
> concur: total 5885.522053ms per 588.552205us  CPU 47
> concur: total 5886.485513ms per 588.648551us  CPU 9
> concur: total 5889.596333ms per 588.959633us  CPU 7
> concur: total 5891.098216ms per 589.109822us  CPU 8
> concur: total 5893.823953ms per 589.382395us  CPU 6
> concur: total 5894.175035ms per 589.417504us  CPU 10
> concur: total 5894.333983ms per 589.433398us  CPU 5
> concur: total 5894.339733ms per 589.433973us  CPU 11
> concur: total 5894.780552ms per 589.478055us  CPU 2
> concur: total 5894.902495ms per 589.490250us  CPU 3
> concur: total 5895.138875ms per 589.513888us  CPU 1
> concur: total 5895.751332ms per 589.575133us  CPU 0
> times: 10000 threads: 48 cpus: 48
>
> patched (5.12.2)
> ----------------
> single: total 113.291645ms per 11.329165us
> concur: total 1593.959049ms per 159.395905us  CPU 13
> concur: total 1597.518495ms per 159.751850us  CPU 3
> concur: total 1597.658208ms per 159.765821us  CPU 6
> concur: total 1600.019094ms per 160.001909us  CPU 25
> concur: total 1601.089351ms per 160.108935us  CPU 23
> concur: total 1601.469009ms per 160.146901us  CPU 26
> concur: total 1602.896466ms per 160.289647us  CPU 30
> concur: total 1603.235130ms per 160.323513us  CPU 1
> concur: total 1603.366164ms per 160.336616us  CPU 28
> concur: total 1604.441214ms per 160.444121us  CPU 2
> concur: total 1604.688351ms per 160.468835us  CPU 36
> concur: total 1605.739458ms per 160.573946us  CPU 8
> concur: total 1606.069951ms per 160.606995us  CPU 31
> concur: total 1606.332397ms per 160.633240us  CPU 22
> concur: total 1608.634998ms per 160.863500us  CPU 11
> concur: total 1608.698868ms per 160.869887us  CPU 5
> concur: total 1609.072888ms per 160.907289us  CPU 43
> concur: total 1609.780952ms per 160.978095us  CPU 41
> concur: total 1610.214802ms per 161.021480us  CPU 12
> concur: total 1610.618660ms per 161.061866us  CPU 16
> concur: total 1610.885785ms per 161.088578us  CPU 27
> concur: total 1611.576231ms per 161.157623us  CPU 10
> concur: total 1612.083975ms per 161.208398us  CPU 38
> concur: total 1612.677333ms per 161.267733us  CPU 45
> concur: total 1612.698645ms per 161.269865us  CPU 44
> concur: total 1612.887981ms per 161.288798us  CPU 18
> concur: total 1612.808693ms per 161.280869us  CPU 4
> concur: total 1612.844263ms per 161.284426us  CPU 35
> concur: total 1612.760745ms per 161.276075us  CPU 40
> concur: total 1613.220738ms per 161.322074us  CPU 17
> concur: total 1613.249031ms per 161.324903us  CPU 29
> concur: total 1613.270812ms per 161.327081us  CPU 20
> concur: total 1613.325711ms per 161.332571us  CPU 24
> concur: total 1613.499246ms per 161.349925us  CPU 21
> concur: total 1613.347917ms per 161.334792us  CPU 42
> concur: total 1613.416651ms per 161.341665us  CPU 15
> concur: total 1613.742291ms per 161.374229us  CPU 46
> concur: total 1613.809087ms per 161.380909us  CPU 32
> concur: total 1613.329478ms per 161.332948us  CPU 19
> concur: total 1613.783009ms per 161.378301us  CPU 9
> concur: total 1613.626390ms per 161.362639us  CPU 39
> concur: total 1614.077897ms per 161.407790us  CPU 34
> concur: total 1614.094290ms per 161.409429us  CPU 7
> concur: total 1614.754743ms per 161.475474us  CPU 14
> concur: total 1614.958943ms per 161.495894us  CPU 0
> concur: total 1616.025304ms per 161.602530us  CPU 37
> concur: total 1617.808550ms per 161.780855us  CPU 47
> concur: total 1630.682246ms per 163.068225us  CPU 33
> times: 10000 threads: 48 cpus: 48
>
> 4) Run with a single sysfs file path on 48 cpu machine, perf graphs
> in
> base-missing-cpu-48-perf.txt and patched-missing-cpu-48-perf.txt.
>
> Base (5.12.2, unpatched)
> ------------------------
> single: total 87.107970ms per 8.710797us
> concur: total 15072.702249ms per 1507.270225us  CPU 24
> concur: total 15184.463418ms per 1518.446342us  CPU 26
> concur: total 15263.917735ms per 1526.391773us  CPU 28
> concur: total 15617.042833ms per 1561.704283us  CPU 25
> concur: total 15660.599769ms per 1566.059977us  CPU 27
> concur: total 16134.873816ms per 1613.487382us  CPU 29
> concur: total 16195.713672ms per 1619.571367us  CPU 11
> concur: total 17182.571407ms per 1718.257141us  CPU 10
> concur: total 17462.398666ms per 1746.239867us  CPU 9
> concur: total 17813.014094ms per 1781.301409us  CPU 8
> concur: total 18436.488514ms per 1843.648851us  CPU 6
> concur: total 18996.550399ms per 1899.655040us  CPU 7
> concur: total 21721.021674ms per 2172.102167us  CPU 41
> concur: total 21986.614285ms per 2198.661429us  CPU 17
> concur: total 22216.364478ms per 2221.636448us  CPU 23
> concur: total 22369.110429ms per 2236.911043us  CPU 5
> concur: total 22526.643861ms per 2252.664386us  CPU 35
> concur: total 22540.326825ms per 2254.032682us  CPU 40
> concur: total 22560.761109ms per 2256.076111us  CPU 30
> concur: total 22774.376673ms per 2277.437667us  CPU 33
> concur: total 22779.411375ms per 2277.941137us  CPU 31
> concur: total 22844.223722ms per 2284.422372us  CPU 16
> concur: total 22868.684174ms per 2286.868417us  CPU 34
> concur: total 22926.039600ms per 2292.603960us  CPU 32
> concur: total 22956.189714ms per 2295.618971us  CPU 38
> concur: total 23002.988812ms per 2300.298881us  CPU 22
> concur: total 23010.128228ms per 2301.012823us  CPU 36
> concur: total 23013.737650ms per 2301.373765us  CPU 4
> concur: total 23023.545614ms per 2302.354561us  CPU 39
> concur: total 23120.483176ms per 2312.048318us  CPU 15
> concur: total 23150.576516ms per 2315.057652us  CPU 37
> concur: total 23240.196530ms per 2324.019653us  CPU 14
> concur: total 23255.002167ms per 2325.500217us  CPU 21
> concur: total 23255.595018ms per 2325.559502us  CPU 0
> concur: total 23258.182221ms per 2325.818222us  CPU 3
> concur: total 23264.494553ms per 2326.449455us  CPU 12
> concur: total 23281.848036ms per 2328.184804us  CPU 13
> concur: total 23307.939070ms per 2330.793907us  CPU 47
> concur: total 23315.311150ms per 2331.531115us  CPU 46
> concur: total 23328.394731ms per 2332.839473us  CPU 2
> concur: total 23329.879007ms per 2332.987901us  CPU 20
> concur: total 23351.592451ms per 2335.159245us  CPU 19
> concur: total 23350.752868ms per 2335.075287us  CPU 1
> concur: total 23356.438116ms per 2335.643812us  CPU 45
> concur: total 23356.853217ms per 2335.685322us  CPU 42
> concur: total 23357.738390ms per 2335.773839us  CPU 44
> concur: total 23360.540952ms per 2336.054095us  CPU 43
> concur: total 23360.577828ms per 2336.057783us  CPU 18
> times: 10000 threads: 48 cpus: 48
>
> patched (5.12.2)
> ----------------
>
> single: total 115.004971ms per 11.500497us
> concur: total 1534.106287ms per 153.410629us  CPU 15
> concur: total 1584.741497ms per 158.474150us  CPU 34
> concur: total 1588.227774ms per 158.822777us  CPU 3
> concur: total 1590.944855ms per 159.094485us  CPU 27
> concur: total 1593.252406ms per 159.325241us  CPU 21
> concur: total 1594.347841ms per 159.434784us  CPU 44
> concur: total 1594.519690ms per 159.451969us  CPU 43
> concur: total 1594.651516ms per 159.465152us  CPU 11
> concur: total 1595.516558ms per 159.551656us  CPU 12
> concur: total 1596.826634ms per 159.682663us  CPU 22
> concur: total 1598.825527ms per 159.882553us  CPU 6
> concur: total 1598.914890ms per 159.891489us  CPU 33
> concur: total 1599.541434ms per 159.954143us  CPU 28
> concur: total 1600.537643ms per 160.053764us  CPU 38
> concur: total 1602.424304ms per 160.242430us  CPU 47
> concur: total 1602.725873ms per 160.272587us  CPU 30
> concur: total 1602.759128ms per 160.275913us  CPU 14
> concur: total 1603.849343ms per 160.384934us  CPU 29
> concur: total 1605.117369ms per 160.511737us  CPU 35
> concur: total 1605.473411ms per 160.547341us  CPU 19
> concur: total 1606.013413ms per 160.601341us  CPU 13
> concur: total 1606.068654ms per 160.606865us  CPU 4
> concur: total 1606.209860ms per 160.620986us  CPU 23
> concur: total 1606.923183ms per 160.692318us  CPU 1
> concur: total 1607.064867ms per 160.706487us  CPU 40
> concur: total 1607.121558ms per 160.712156us  CPU 20
> concur: total 1610.107603ms per 161.010760us  CPU 10
> concur: total 1610.140915ms per 161.014092us  CPU 5
> concur: total 1610.636352ms per 161.063635us  CPU 24
> concur: total 1612.699753ms per 161.269975us  CPU 46
> concur: total 1612.879734ms per 161.287973us  CPU 42
> concur: total 1613.176326ms per 161.317633us  CPU 2
> concur: total 1613.415669ms per 161.341567us  CPU 8
> concur: total 1613.811312ms per 161.381131us  CPU 25
> concur: total 1613.923411ms per 161.392341us  CPU 41
> concur: total 1613.966209ms per 161.396621us  CPU 31
> concur: total 1614.947228ms per 161.494723us  CPU 17
> concur: total 1615.337781ms per 161.533778us  CPU 37
> concur: total 1615.835025ms per 161.583502us  CPU 32
> concur: total 1615.982666ms per 161.598267us  CPU 39
> concur: total 1616.335216ms per 161.633522us  CPU 45
> concur: total 1616.340457ms per 161.634046us  CPU 36
> concur: total 1616.387235ms per 161.638723us  CPU 16
> concur: total 1617.248832ms per 161.724883us  CPU 9
> concur: total 1617.354503ms per 161.735450us  CPU 0
> concur: total 1617.455505ms per 161.745550us  CPU 18
> concur: total 1618.290721ms per 161.829072us  CPU 26
> concur: total 1630.338637ms per 163.033864us  CPU 7
> times: 10000 threads: 48 cpus: 48

# To display the perf.data header info, please use --header/--header-only options.
#
#
# Total Lost Samples: 0
#
# Samples: 15K of event 'cycles'
# Event count (approx.): 5553787851
#
# Children Self Command Shared Object Symbol
# ........ ........ ............... ........................ ..........................................
#
98.18% 0.08% bin_sysbm [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
|
--98.10%--entry_SYSCALL_64_after_hwframe
do_syscall_64
|
|--94.68%--do_sys_open
| do_sys_openat2
| |
| --94.08%--do_filp_open
| |
| --94.04%--path_openat
| |
| |--76.97%--link_path_walk.part.0
| | |
| | |--39.59%--inode_permission
| | | |
| | | --38.80%--kernfs_iop_permission
| | | |
| | | |--37.64%--__mutex_lock.isra.0
| | | | |
| | | | --37.23%--osq_lock
| | | |
| | | --0.52%--mutex_unlock
| | |
| | |--36.25%--walk_component
| | | |
| | | --35.72%--lookup_fast
| | | |
| | | |--34.81%--kernfs_dop_revalidate
| | | | |
| | | | --34.01%--__mutex_lock.isra.0
| | | | |
| | | | --33.51%--osq_lock
| | | |
| | | --0.73%--__d_lookup
| | | |
| | | --0.61%--_raw_spin_lock
| | |
| | --0.65%--security_inode_permission
| | |
| | --0.51%--selinux_inode_permission
| |
| |--7.60%--lookup_fast
| | |
| | --7.43%--kernfs_dop_revalidate
| | |
| | --7.09%--__mutex_lock.isra.0
| | |
| | --6.98%--osq_lock
| |
| |--7.07%--may_open.isra.0
| | |
| | --6.80%--inode_permission
| | |
| | --6.76%--kernfs_iop_permission
| | |
| | --6.58%--__mutex_lock.isra.0
| | |
| | --6.52%--osq_lock
| |
| |--1.29%--do_dentry_open
| | |
| | --0.89%--kernfs_fop_open
| |
| --0.62%--alloc_empty_file
| |
| --0.61%--__alloc_file
|
|--1.67%--ksys_read
| |
| --1.61%--vfs_read
| |
| --1.36%--seq_read
| |
| --0.77%--sysfs_kf_seq_show
|
|--0.60%--__prepare_exit_to_usermode
| |
| --0.52%--task_work_run
|
--0.56%--__x64_sys_sched_yield

98.10% 0.11% bin_sysbm [kernel.kallsyms] [k] do_syscall_64
|
--97.99%--do_syscall_64
|
|--94.68%--do_sys_open
| do_sys_openat2
| |
| --94.08%--do_filp_open
| |
| --94.04%--path_openat
| |
| |--76.97%--link_path_walk.part.0
| | |
| | |--39.59%--inode_permission
| | | |
| | | --38.80%--kernfs_iop_permission
| | | |
| | | |--37.64%--__mutex_lock.isra.0
| | | | |
| | | | --37.23%--osq_lock
| | | |
| | | --0.52%--mutex_unlock
| | |
| | |--36.25%--walk_component
| | | |
| | | --35.72%--lookup_fast
| | | |
| | | |--34.81%--kernfs_dop_revalidate
| | | | |
| | | | --34.01%--__mutex_lock.isra.0
| | | | |
| | | | --33.51%--osq_lock
| | | |
| | | --0.73%--__d_lookup
| | | |
| | | --0.61%--_raw_spin_lock
| | |
| | --0.65%--security_inode_permission
| | |
| | --0.51%--selinux_inode_permission
| |
| |--7.60%--lookup_fast
| | |
| | --7.43%--kernfs_dop_revalidate
| | |
| | --7.09%--__mutex_lock.isra.0
| | |
| | --6.98%--osq_lock
| |
| |--7.07%--may_open.isra.0
| | |
| | --6.80%--inode_permission
| | |
| | --6.76%--kernfs_iop_permission
| | |
| | --6.58%--__mutex_lock.isra.0
| | |
| | --6.52%--osq_lock
| |
| |--1.29%--do_dentry_open
| | |
| | --0.89%--kernfs_fop_open
| |
| --0.62%--alloc_empty_file
| |
| --0.61%--__alloc_file
|
|--1.67%--ksys_read
| |
| --1.61%--vfs_read
| |
| --1.36%--seq_read
| |
| --0.77%--sysfs_kf_seq_show
|
|--0.60%--__prepare_exit_to_usermode
| |
| --0.52%--task_work_run
|
--0.56%--__x64_sys_sched_yield

95.10% 0.00% bin_sysbm [unknown] [k] 0x7379732f73656369
|
---0x7379732f73656369
|
--95.07%--__open64
|
--94.86%--entry_SYSCALL_64_after_hwframe
|
--94.81%--do_syscall_64
|
--94.68%--do_sys_open
do_sys_openat2
|
--94.08%--do_filp_open
|
--94.04%--path_openat
|
|--76.97%--link_path_walk.part.0
| |
| |--39.59%--inode_permission
| | |
| | --38.80%--kernfs_iop_permission
| | |
| | |--37.64%--__mutex_lock.isra.0
| | | |
| | | --37.23%--osq_lock
| | |
| | --0.52%--mutex_unlock
| |
| |--36.25%--walk_component
| | |
| | --35.72%--lookup_fast
| | |
| | |--34.81%--kernfs_dop_revalidate
| | | |
| | | --34.01%--__mutex_lock.isra.0
| | | |
| | | --33.51%--osq_lock
| | |
| | --0.73%--__d_lookup
| | |
| | --0.61%--_raw_spin_lock
| |
| --0.65%--security_inode_permission
| |
| --0.51%--selinux_inode_permission
|
|--7.60%--lookup_fast
| |
| --7.43%--kernfs_dop_revalidate
| |
| --7.09%--__mutex_lock.isra.0
| |
| --6.98%--osq_lock
|
|--7.07%--may_open.isra.0
| |
| --6.80%--inode_permission
| |
| --6.76%--kernfs_iop_permission
| |
| --6.58%--__mutex_lock.isra.0
| |
| --6.52%--osq_lock
|
|--1.29%--do_dentry_open
| |
| --0.89%--kernfs_fop_open
|
--0.62%--alloc_empty_file
|
--0.61%--__alloc_file

95.08% 0.15% bin_sysbm libpthread-2.30.so [.] __open64
|
--94.93%--__open64
|
--94.86%--entry_SYSCALL_64_after_hwframe
|
--94.81%--do_syscall_64
|
--94.68%--do_sys_open
do_sys_openat2
|
--94.08%--do_filp_open
|
--94.04%--path_openat
|
|--76.97%--link_path_walk.part.0
| |
| |--39.59%--inode_permission
| | |
| | --38.80%--kernfs_iop_permission
| | |
| | |--37.64%--__mutex_lock.isra.0
| | | |
| | | --37.23%--osq_lock
| | |
| | --0.52%--mutex_unlock
| |
| |--36.25%--walk_component
| | |
| | --35.72%--lookup_fast
| | |
| | |--34.81%--kernfs_dop_revalidate
| | | |
| | | --34.01%--__mutex_lock.isra.0
| | | |
| | | --33.51%--osq_lock
| | |
| | --0.73%--__d_lookup
| | |
| | --0.61%--_raw_spin_lock
| |
| --0.65%--security_inode_permission
| |
| --0.51%--selinux_inode_permission
|
|--7.60%--lookup_fast
| |
| --7.43%--kernfs_dop_revalidate
| |
| --7.09%--__mutex_lock.isra.0
| |
| --6.98%--osq_lock
|
|--7.07%--may_open.isra.0
| |
| --6.80%--inode_permission
| |
| --6.76%--kernfs_iop_permission
| |
| --6.58%--__mutex_lock.isra.0
| |
| --6.52%--osq_lock
|
|--1.29%--do_dentry_open
| |
| --0.89%--kernfs_fop_open
|
--0.62%--alloc_empty_file
|
--0.61%--__alloc_file

94.68% 0.00% bin_sysbm [kernel.kallsyms] [k] do_sys_open
|
---do_sys_open
do_sys_openat2
|
--94.08%--do_filp_open
|
--94.04%--path_openat
|
|--76.97%--link_path_walk.part.0
| |
| |--39.59%--inode_permission
| | |
| | --38.80%--kernfs_iop_permission
| | |
| | |--37.64%--__mutex_lock.isra.0
| | | |
| | | --37.23%--osq_lock
| | |
| | --0.52%--mutex_unlock
| |
| |--36.25%--walk_component
| | |
| | --35.72%--lookup_fast
| | |
| | |--34.81%--kernfs_dop_revalidate
| | | |
| | | --34.01%--__mutex_lock.isra.0
| | | |
| | | --33.51%--osq_lock
| | |
| | --0.73%--__d_lookup
| | |
| | --0.61%--_raw_spin_lock
| |
| --0.65%--security_inode_permission
| |
| --0.51%--selinux_inode_permission
|
|--7.60%--lookup_fast
| |
| --7.43%--kernfs_dop_revalidate
| |
| --7.09%--__mutex_lock.isra.0
| |
| --6.98%--osq_lock
|
|--7.07%--may_open.isra.0
| |
| --6.80%--inode_permission
| |
| --6.76%--kernfs_iop_permission
| |
| --6.58%--__mutex_lock.isra.0
| |
| --6.52%--osq_lock
|
|--1.29%--do_dentry_open
| |
| --0.89%--kernfs_fop_open
|
--0.62%--alloc_empty_file
|
--0.61%--__alloc_file

94.68% 0.06% bin_sysbm [kernel.kallsyms] [k] do_sys_openat2
|
--94.62%--do_sys_openat2
|
--94.08%--do_filp_open
|
--94.04%--path_openat
|
|--76.97%--link_path_walk.part.0
| |
| |--39.59%--inode_permission
| | |
| | --38.80%--kernfs_iop_permission
| | |
| | |--37.64%--__mutex_lock.isra.0
| | | |
| | | --37.23%--osq_lock
| | |
| | --0.52%--mutex_unlock
| |
| |--36.25%--walk_component
| | |
| | --35.72%--lookup_fast
| | |
| | |--34.81%--kernfs_dop_revalidate
| | | |
| | | --34.01%--__mutex_lock.isra.0
| | | |
| | | --33.51%--osq_lock
| | |
| | --0.73%--__d_lookup
| | |
| | --0.61%--_raw_spin_lock
| |
| --0.65%--security_inode_permission
| |
| --0.51%--selinux_inode_permission
|
|--7.60%--lookup_fast
| |
| --7.43%--kernfs_dop_revalidate
| |
| --7.09%--__mutex_lock.isra.0
| |
| --6.98%--osq_lock
|
|--7.07%--may_open.isra.0
| |
| --6.80%--inode_permission
| |
| --6.76%--kernfs_iop_permission
| |
| --6.58%--__mutex_lock.isra.0
| |
| --6.52%--osq_lock
|
|--1.29%--do_dentry_open
| |
| --0.89%--kernfs_fop_open
|
--0.62%--alloc_empty_file
|
--0.61%--__alloc_file

94.08% 0.01% bin_sysbm [kernel.kallsyms] [k] do_filp_open
|
--94.07%--do_filp_open
|
--94.04%--path_openat
|
|--76.97%--link_path_walk.part.0
| |
| |--39.59%--inode_permission
| | |
| | --38.80%--kernfs_iop_permission
| | |
| | |--37.64%--__mutex_lock.isra.0
| | | |
| | | --37.23%--osq_lock
| | |
| | --0.52%--mutex_unlock
| |
| |--36.25%--walk_component
| | |
| | --35.72%--lookup_fast
| | |
| | |--34.81%--kernfs_dop_revalidate
| | | |
| | | --34.01%--__mutex_lock.isra.0
| | | |
| | | --33.51%--osq_lock
| | |
| | --0.73%--__d_lookup
| | |
| | --0.61%--_raw_spin_lock
| |
| --0.65%--security_inode_permission
| |
| --0.51%--selinux_inode_permission
|
|--7.60%--lookup_fast
| |
| --7.43%--kernfs_dop_revalidate
| |
| --7.09%--__mutex_lock.isra.0
| |
| --6.98%--osq_lock
|
|--7.07%--may_open.isra.0
| |
| --6.80%--inode_permission
| |
| --6.76%--kernfs_iop_permission
| |
| --6.58%--__mutex_lock.isra.0
| |
| --6.52%--osq_lock
|
|--1.29%--do_dentry_open
| |
| --0.89%--kernfs_fop_open
|
--0.62%--alloc_empty_file
|
--0.61%--__alloc_file

94.04% 0.05% bin_sysbm [kernel.kallsyms] [k] path_openat
|
--93.99%--path_openat
|
|--76.97%--link_path_walk.part.0
| |
| |--39.59%--inode_permission
| | |
| | --38.80%--kernfs_iop_permission
| | |
| | |--37.64%--__mutex_lock.isra.0
| | | |
| | | --37.23%--osq_lock
| | |
| | --0.52%--mutex_unlock
| |
| |--36.25%--walk_component
| | |
| | --35.72%--lookup_fast
| | |
| | |--34.81%--kernfs_dop_revalidate
| | | |
| | | --34.01%--__mutex_lock.isra.0
| | | |
| | | --33.51%--osq_lock
| | |
| | --0.73%--__d_lookup
| | |
| | --0.61%--_raw_spin_lock
| |
| --0.65%--security_inode_permission
| |
| --0.51%--selinux_inode_permission
|
|--7.60%--lookup_fast
| |
| --7.43%--kernfs_dop_revalidate
| |
| --7.09%--__mutex_lock.isra.0
| |
| --6.98%--osq_lock
|
|--7.07%--may_open.isra.0
| |
| --6.80%--inode_permission
| |
| --6.76%--kernfs_iop_permission
| |
| --6.58%--__mutex_lock.isra.0
| |
| --6.52%--osq_lock
|
|--1.29%--do_dentry_open
| |
| --0.89%--kernfs_fop_open
|
--0.62%--alloc_empty_file
|
--0.61%--__alloc_file

85.45% 0.48% bin_sysbm [kernel.kallsyms] [k] __mutex_lock.isra.0
|
--84.97%--__mutex_lock.isra.0
|
--84.27%--osq_lock

84.27% 84.26% bin_sysbm [kernel.kallsyms] [k] osq_lock
|
--84.26%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
|--70.73%--link_path_walk.part.0
| |
| |--37.23%--inode_permission
| | kernfs_iop_permission
| | __mutex_lock.isra.0
| | osq_lock
| |
| --33.50%--walk_component
| lookup_fast
| kernfs_dop_revalidate
| __mutex_lock.isra.0
| osq_lock
|
|--6.98%--lookup_fast
| kernfs_dop_revalidate
| __mutex_lock.isra.0
| osq_lock
|
--6.52%--may_open.isra.0
inode_permission
kernfs_iop_permission
__mutex_lock.isra.0
osq_lock

76.97% 0.23% bin_sysbm [kernel.kallsyms] [k] link_path_walk.part.0
|
--76.75%--link_path_walk.part.0
|
|--39.59%--inode_permission
| |
| --38.80%--kernfs_iop_permission
| |
| |--37.64%--__mutex_lock.isra.0
| | |
| | --37.23%--osq_lock
| |
| --0.52%--mutex_unlock
|
|--36.25%--walk_component
| |
| --35.72%--lookup_fast
| |
| |--34.81%--kernfs_dop_revalidate
| | |
| | --34.01%--__mutex_lock.isra.0
| | |
| | --33.51%--osq_lock
| |
| --0.73%--__d_lookup
| |
| --0.61%--_raw_spin_lock
|
--0.65%--security_inode_permission
|
--0.51%--selinux_inode_permission

46.38% 0.54% bin_sysbm [kernel.kallsyms] [k] inode_permission
|
|--45.84%--inode_permission
| |
| --45.56%--kernfs_iop_permission
| |
| |--44.22%--__mutex_lock.isra.0
| | |
| | --43.75%--osq_lock
| |
| --0.62%--mutex_unlock
|
--0.54%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.54%--link_path_walk.part.0
inode_permission

45.56% 0.20% bin_sysbm [kernel.kallsyms] [k] kernfs_iop_permission
|
--45.36%--kernfs_iop_permission
|
|--44.22%--__mutex_lock.isra.0
| |
| --43.75%--osq_lock
|
--0.62%--mutex_unlock

43.32% 0.09% bin_sysbm [kernel.kallsyms] [k] lookup_fast
|
--43.24%--lookup_fast
|
|--42.24%--kernfs_dop_revalidate
| |
| --41.11%--__mutex_lock.isra.0
| |
| --40.50%--osq_lock
|
--0.88%--__d_lookup
|
--0.72%--_raw_spin_lock

42.24% 0.37% bin_sysbm [kernel.kallsyms] [k] kernfs_dop_revalidate
|
--41.87%--kernfs_dop_revalidate
|
--41.11%--__mutex_lock.isra.0
|
--40.50%--osq_lock

36.25% 0.03% bin_sysbm [kernel.kallsyms] [k] walk_component
|
--36.22%--walk_component
|
--35.72%--lookup_fast
|
|--34.81%--kernfs_dop_revalidate
| |
| --34.01%--__mutex_lock.isra.0
| |
| --33.51%--osq_lock
|
--0.73%--__d_lookup
|
--0.61%--_raw_spin_lock

7.07% 0.13% bin_sysbm [kernel.kallsyms] [k] may_open.isra.0
|
--6.94%--may_open.isra.0
|
--6.80%--inode_permission
|
--6.76%--kernfs_iop_permission
|
--6.58%--__mutex_lock.isra.0
|
--6.52%--osq_lock

3.72% 0.00% bin_sysbm libpthread-2.30.so [.] start_thread
|
---start_thread
|
|--2.93%--thread_run
| |
| |--1.78%--__libc_read
| | |
| | --1.69%--entry_SYSCALL_64_after_hwframe
| | |
| | --1.68%--do_syscall_64
| | |
| | --1.61%--ksys_read
| | |
| | --1.55%--vfs_read
| | |
| | --1.30%--seq_read
| | |
| | --0.75%--sysfs_kf_seq_show
| |
| --1.04%--__close
| |
| --0.91%--entry_SYSCALL_64_after_hwframe
| |
| --0.91%--do_syscall_64
| |
| --0.52%--__prepare_exit_to_usermode
|
--0.77%--__sched_yield
|
--0.61%--entry_SYSCALL_64_after_hwframe
|
--0.61%--do_syscall_64
|
--0.56%--__x64_sys_sched_yield

2.93% 0.04% bin_sysbm bin_sysbm [.] thread_run
|
--2.90%--thread_run
|
|--1.78%--__libc_read
| |
| --1.69%--entry_SYSCALL_64_after_hwframe
| |
| --1.68%--do_syscall_64
| |
| --1.61%--ksys_read
| |
| --1.55%--vfs_read
| |
| --1.30%--seq_read
| |
| --0.75%--sysfs_kf_seq_show
|
--1.04%--__close
|
--0.91%--entry_SYSCALL_64_after_hwframe
|
--0.91%--do_syscall_64
|
--0.52%--__prepare_exit_to_usermode

1.85% 0.03% bin_sysbm libpthread-2.30.so [.] __libc_read
|
--1.82%--__libc_read
|
--1.75%--entry_SYSCALL_64_after_hwframe
|
--1.74%--do_syscall_64
|
--1.67%--ksys_read
|
--1.61%--vfs_read
|
--1.36%--seq_read
|
--0.77%--sysfs_kf_seq_show

1.67% 0.01% bin_sysbm [kernel.kallsyms] [k] ksys_read
|
--1.65%--ksys_read
|
--1.61%--vfs_read
|
--1.36%--seq_read
|
--0.77%--sysfs_kf_seq_show

1.61% 0.04% bin_sysbm [kernel.kallsyms] [k] vfs_read
|
--1.56%--vfs_read
|
--1.36%--seq_read
|
--0.77%--sysfs_kf_seq_show

1.36% 0.05% bin_sysbm [kernel.kallsyms] [k] seq_read
|
--1.30%--seq_read
|
--0.77%--sysfs_kf_seq_show

1.29% 0.12% bin_sysbm [kernel.kallsyms] [k] do_dentry_open
|
--1.18%--do_dentry_open
|
--0.89%--kernfs_fop_open

1.11% 0.68% bin_sysbm [kernel.kallsyms] [k] _raw_spin_lock
|
--0.54%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
|
--0.52%--do_filp_open
path_openat

1.08% 0.02% bin_sysbm libpthread-2.30.so [.] __close
|
--1.06%--__close
|
--0.94%--entry_SYSCALL_64_after_hwframe
|
--0.94%--do_syscall_64
|
--0.55%--__prepare_exit_to_usermode
|
--0.52%--task_work_run

1.01% 1.01% bin_sysbm [kernel.kallsyms] [k] mutex_unlock
|
--0.98%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.82%--link_path_walk.part.0
|
--0.52%--inode_permission
kernfs_iop_permission
mutex_unlock

0.89% 0.12% bin_sysbm [kernel.kallsyms] [k] kernfs_fop_open
|
--0.77%--kernfs_fop_open

0.88% 0.16% bin_sysbm [kernel.kallsyms] [k] __d_lookup
|
--0.72%--__d_lookup
_raw_spin_lock

0.88% 0.80% bin_sysbm [kernel.kallsyms] [k] mutex_lock
|
--0.75%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.53%--link_path_walk.part.0

0.79% 0.05% bin_sysbm [kernel.kallsyms] [k] security_inode_permission
|
--0.74%--security_inode_permission
|
--0.62%--selinux_inode_permission

0.77% 0.33% bin_sysbm [kernel.kallsyms] [k] sysfs_kf_seq_show
0.77% 0.04% bin_sysbm libc-2.30.so [.] __sched_yield
|
--0.72%--__sched_yield
|
--0.61%--entry_SYSCALL_64_after_hwframe
|
--0.61%--do_syscall_64
|
--0.56%--__x64_sys_sched_yield

0.62% 0.23% bin_sysbm [kernel.kallsyms] [k] selinux_inode_permission
0.62% 0.01% bin_sysbm [kernel.kallsyms] [k] alloc_empty_file
|
--0.61%--alloc_empty_file
__alloc_file

0.61% 0.19% bin_sysbm [kernel.kallsyms] [k] __alloc_file
0.60% 0.05% bin_sysbm [kernel.kallsyms] [k] dput
|
--0.55%--dput

0.60% 0.06% bin_sysbm [kernel.kallsyms] [k] __prepare_exit_to_usermode
|
--0.54%--__prepare_exit_to_usermode
|
--0.52%--task_work_run

0.58% 0.21% bin_sysbm [kernel.kallsyms] [k] kmem_cache_alloc
0.56% 0.01% bin_sysbm [kernel.kallsyms] [k] __x64_sys_sched_yield
|
--0.54%--__x64_sys_sched_yield

0.55% 0.13% bin_sysbm [kernel.kallsyms] [k] step_into
0.52% 0.03% bin_sysbm [kernel.kallsyms] [k] task_work_run
0.50% 0.50% bin_sysbm [kernel.kallsyms] [k] __x86_indirect_thunk_rax
0.47% 0.02% bin_sysbm [kernel.kallsyms] [k] schedule
0.45% 0.04% bin_sysbm [kernel.kallsyms] [k] __sched_text_start
0.45% 0.45% bin_sysbm [kernel.kallsyms] [k] mutex_spin_on_owner
0.44% 0.44% bin_sysbm [kernel.kallsyms] [k] native_queued_spin_lock_slowpath
0.44% 0.01% bin_sysbm [kernel.kallsyms] [k] dev_attr_show
0.40% 0.03% bin_sysbm [kernel.kallsyms] [k] __fput
0.40% 0.40% bin_sysbm [kernel.kallsyms] [k] lockref_put_return
0.36% 0.02% bin_sysbm [kernel.kallsyms] [k] __x64_sys_close
0.34% 0.06% bin_sysbm [kernel.kallsyms] [k] vsnprintf
0.31% 0.00% swapper [kernel.kallsyms] [k] secondary_startup_64
0.31% 0.00% swapper [kernel.kallsyms] [k] cpu_startup_entry
0.31% 0.00% swapper [kernel.kallsyms] [k] do_idle
0.29% 0.29% bin_sysbm [kernel.kallsyms] [k] avc_has_perm_noaudit
0.29% 0.00% swapper [kernel.kallsyms] [k] start_secondary
0.27% 0.00% swapper [kernel.kallsyms] [k] default_idle
0.27% 0.03% swapper [kernel.kallsyms] [k] native_safe_halt
0.27% 0.09% bin_sysbm [kernel.kallsyms] [k] pick_next_task_fair
0.27% 0.00% bin_sysbm [kernel.kallsyms] [k] kernfs_fop_release
0.26% 0.03% bin_sysbm [kernel.kallsyms] [k] __close_fd
0.26% 0.02% bin_sysbm [kernel.kallsyms] [k] unlazy_walk
0.25% 0.25% bin_sysbm [kernel.kallsyms] [k] entry_SYSCALL_64
0.24% 0.24% bin_sysbm [kernel.kallsyms] [k] memcg_kmem_get_cache
0.23% 0.00% bin_sysbm [kernel.kallsyms] [k] scnprintf
0.23% 0.00% swapper [kernel.kallsyms] [k] asm_sysvec_apic_timer_interrupt
0.23% 0.00% swapper [kernel.kallsyms] [k] sysvec_apic_timer_interrupt
0.23% 0.00% swapper [kernel.kallsyms] [k] asm_call_sysvec_on_stack
0.22% 0.22% bin_sysbm [kernel.kallsyms] [k] osq_unlock
0.22% 0.16% bin_sysbm [kernel.kallsyms] [k] kmem_cache_alloc_trace
0.21% 0.05% bin_sysbm [kernel.kallsyms] [k] __legitimize_path.isra.0
0.21% 0.10% bin_sysbm [kernel.kallsyms] [k] _cond_resched
0.21% 0.02% bin_sysbm [kernel.kallsyms] [k] getname_flags
0.20% 0.00% bin_sysbm [kernel.kallsyms] [k] terminate_walk
0.19% 0.05% bin_sysbm [kernel.kallsyms] [k] __kmalloc_node
0.19% 0.19% bin_sysbm [kernel.kallsyms] [k] generic_permission
0.19% 0.04% bin_sysbm [kernel.kallsyms] [k] __check_object_size
0.17% 0.01% bin_sysbm [kernel.kallsyms] [k] seq_open
0.17% 0.17% bin_sysbm [kernel.kallsyms] [k] memset
0.16% 0.00% swapper [kernel.kallsyms] [k] irq_exit_rcu
0.16% 0.16% bin_sysbm [kernel.kallsyms] [k] lockref_get_not_dead
0.16% 0.00% swapper [kernel.kallsyms] [k] do_softirq_own_stack
0.16% 0.00% swapper [kernel.kallsyms] [k] __softirqentry_text_start
0.16% 0.01% bin_sysbm [kernel.kallsyms] [k] security_file_open
0.15% 0.05% bin_sysbm [kernel.kallsyms] [k] __alloc_fd
0.13% 0.13% bin_sysbm [kernel.kallsyms] [k] format_decode
0.13% 0.01% bin_sysbm [kernel.kallsyms] [k] kernfs_put_open_node.isra.0
0.13% 0.03% bin_sysbm [kernel.kallsyms] [k] update_rq_clock
0.13% 0.13% bin_sysbm [kernel.kallsyms] [k] strcmp
0.13% 0.07% bin_sysbm [kernel.kallsyms] [k] strncpy_from_user
0.13% 0.01% bin_sysbm [kernel.kallsyms] [k] security_file_alloc
0.12% 0.03% bin_sysbm [kernel.kallsyms] [k] update_curr
0.12% 0.00% swapper [kernel.kallsyms] [k] rcu_core
0.12% 0.00% swapper [kernel.kallsyms] [k] rcu_do_batch
0.11% 0.07% bin_sysbm [kernel.kallsyms] [k] __inode_security_revalidate
0.11% 0.11% bin_sysbm [kernel.kallsyms] [k] rcu_all_qs
0.11% 0.00% bin_sysbm [kernel.kallsyms] [k] sprintf
0.10% 0.02% bin_sysbm [kernel.kallsyms] [k] security_file_permission
0.10% 0.05% bin_sysbm [kernel.kallsyms] [k] selinux_file_open
0.10% 0.00% bin_sysbm [unknown] [k] 0x495641000023733d
0.10% 0.00% bin_sysbm libc-2.30.so [.] __libc_start_main
0.10% 0.00% bin_sysbm bin_sysbm [.] main
0.10% 0.10% bin_sysbm [kernel.kallsyms] [k] kmem_cache_free
0.10% 0.01% bin_sysbm [kernel.kallsyms] [k] inode_security_rcu
0.10% 0.03% bin_sysbm [kernel.kallsyms] [k] path_init
0.10% 0.10% bin_sysbm [kernel.kallsyms] [k] kfree
0.10% 0.10% bin_sysbm [kernel.kallsyms] [k] fsnotify
0.10% 0.00% bin_sysbm bin_sysbm [.] run_signle_thread
0.10% 0.00% bin_sysbm [kernel.kallsyms] [k] sched_clock
0.10% 0.00% bin_sysbm [kernel.kallsyms] [k] sched_clock_cpu
0.09% 0.09% bin_sysbm [kernel.kallsyms] [k] pvclock_clocksource_read
0.09% 0.00% bin_sysbm [kernel.kallsyms] [k] kvm_sched_clock_read
0.09% 0.09% bin_sysbm [kernel.kallsyms] [k] syscall_return_via_sysret
0.09% 0.09% bin_sysbm [kernel.kallsyms] [k] kernfs_refresh_inode
0.09% 0.01% bin_sysbm [kernel.kallsyms] [k] core_siblings_list_show
0.09% 0.09% bin_sysbm [kernel.kallsyms] [k] __virt_addr_valid
0.08% 0.02% bin_sysbm [kernel.kallsyms] [k] do_sched_yield
0.08% 0.08% bin_sysbm [kernel.kallsyms] [k] __fd_install
0.07% 0.05% bin_sysbm [kernel.kallsyms] [k] call_rcu
0.07% 0.01% bin_sysbm [kernel.kallsyms] [k] filp_close
0.07% 0.01% bin_sysbm [kernel.kallsyms] [k] ___slab_alloc
0.07% 0.00% bin_sysbm [kernel.kallsyms] [k] __slab_alloc
0.07% 0.07% bin_sysbm [kernel.kallsyms] [k] __d_lookup_rcu
0.07% 0.00% swapper [kernel.kallsyms] [k] __sysvec_apic_timer_interrupt
0.07% 0.00% swapper [kernel.kallsyms] [k] hrtimer_interrupt
0.07% 0.01% bin_sysbm [kernel.kallsyms] [k] core_siblings_show
0.07% 0.07% bin_sysbm [kernel.kallsyms] [k] fsnotify_parent
0.07% 0.00% bin_sysbm [kernel.kallsyms] [k] ima_file_check
0.07% 0.01% bin_sysbm [kernel.kallsyms] [k] nd_jump_root
0.07% 0.05% bin_sysbm [kernel.kallsyms] [k] number
0.07% 0.01% bin_sysbm [kernel.kallsyms] [k] new_slab
0.06% 0.06% swapper [kernel.kallsyms] [k] file_free_rcu
0.06% 0.01% bin_sysbm [kernel.kallsyms] [k] core_id_show
0.06% 0.03% bin_sysbm [kernel.kallsyms] [k] bitmap_list_string.isra.0
0.06% 0.02% bin_sysbm [kernel.kallsyms] [k] security_task_getsecid
0.06% 0.06% bin_sysbm [kernel.kallsyms] [k] set_root
0.06% 0.06% bin_sysbm [kernel.kallsyms] [k] _find_next_bit.constprop.0
0.06% 0.00% bin_sysbm [kernel.kallsyms] [k] die_id_show
0.05% 0.01% bin_sysbm [kernel.kallsyms] [k] fput_many
0.05% 0.05% bin_sysbm [kernel.kallsyms] [k] __check_heap_object
0.05% 0.01% bin_sysbm [kernel.kallsyms] [k] alloc_slab_page
0.05% 0.04% bin_sysbm [kernel.kallsyms] [k] selinux_file_permission
0.05% 0.05% bin_sysbm [kernel.kallsyms] [k] __calc_delta
0.05% 0.00% swapper [kernel.kallsyms] [k] __hrtimer_run_queues
0.05% 0.00% ksoftirqd/4 [kernel.kallsyms] [k] ret_from_fork
0.05% 0.00% ksoftirqd/4 [kernel.kallsyms] [k] kthread
0.05% 0.00% ksoftirqd/4 [kernel.kallsyms] [k] smpboot_thread_fn
0.05% 0.05% bin_sysbm [kernel.kallsyms] [k] mntget
0.05% 0.00% bin_sysbm [kernel.kallsyms] [k] path_get
0.05% 0.01% bin_sysbm [kernel.kallsyms] [k] thread_siblings_show
0.05% 0.01% bin_sysbm [kernel.kallsyms] [k] thread_siblings_list_show
0.05% 0.05% bin_sysbm [kernel.kallsyms] [k] __mutex_init
0.05% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] ret_from_fork
0.05% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] kthread
0.05% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] smpboot_thread_fn
0.05% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] run_ksoftirqd
0.05% 0.01% ksoftirqd/12 [kernel.kallsyms] [k] rcu_do_batch
0.05% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] __softirqentry_text_start
0.05% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] rcu_core
0.05% 0.00% ksoftirqd/0 [kernel.kallsyms] [k] ret_from_fork
0.05% 0.00% ksoftirqd/0 [kernel.kallsyms] [k] kthread
0.05% 0.00% ksoftirqd/0 [kernel.kallsyms] [k] smpboot_thread_fn
0.05% 0.00% ksoftirqd/0 [kernel.kallsyms] [k] run_ksoftirqd
0.05% 0.00% ksoftirqd/0 [kernel.kallsyms] [k] __softirqentry_text_start
0.05% 0.00% ksoftirqd/0 [kernel.kallsyms] [k] rcu_core
0.05% 0.00% ksoftirqd/0 [kernel.kallsyms] [k] rcu_do_batch
0.05% 0.00% ksoftirqd/13 [kernel.kallsyms] [k] ret_from_fork
0.05% 0.00% ksoftirqd/13 [kernel.kallsyms] [k] kthread
0.05% 0.00% ksoftirqd/13 [kernel.kallsyms] [k] smpboot_thread_fn
0.05% 0.00% ksoftirqd/13 [kernel.kallsyms] [k] run_ksoftirqd
0.05% 0.00% ksoftirqd/13 [kernel.kallsyms] [k] __softirqentry_text_start
0.05% 0.00% ksoftirqd/13 [kernel.kallsyms] [k] rcu_core
0.05% 0.00% ksoftirqd/13 [kernel.kallsyms] [k] rcu_do_batch
0.05% 0.00% ksoftirqd/7 [kernel.kallsyms] [k] ret_from_fork
0.05% 0.00% ksoftirqd/7 [kernel.kallsyms] [k] kthread
0.05% 0.00% ksoftirqd/7 [kernel.kallsyms] [k] smpboot_thread_fn
0.05% 0.00% ksoftirqd/7 [kernel.kallsyms] [k] run_ksoftirqd
0.05% 0.00% ksoftirqd/7 [kernel.kallsyms] [k] __softirqentry_text_start
0.05% 0.00% ksoftirqd/7 [kernel.kallsyms] [k] rcu_core
0.05% 0.01% ksoftirqd/7 [kernel.kallsyms] [k] rcu_do_batch
0.05% 0.00% ksoftirqd/10 [kernel.kallsyms] [k] ret_from_fork
0.05% 0.00% ksoftirqd/10 [kernel.kallsyms] [k] kthread
0.05% 0.00% ksoftirqd/10 [kernel.kallsyms] [k] smpboot_thread_fn
0.05% 0.00% ksoftirqd/10 [kernel.kallsyms] [k] run_ksoftirqd
0.05% 0.01% ksoftirqd/10 [kernel.kallsyms] [k] __softirqentry_text_start
0.04% 0.00% swapper [kernel.kallsyms] [k] tick_sched_timer
0.04% 0.00% bin_sysbm [kernel.kallsyms] [k] seq_release
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] _raw_spin_lock_irq
0.04% 0.00% ksoftirqd/4 [kernel.kallsyms] [k] run_ksoftirqd
0.04% 0.00% ksoftirqd/4 [kernel.kallsyms] [k] __softirqentry_text_start
0.04% 0.00% ksoftirqd/4 [kernel.kallsyms] [k] rcu_core
0.04% 0.00% ksoftirqd/4 [kernel.kallsyms] [k] rcu_do_batch
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] kmalloc_slab
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] task_work_add
0.04% 0.04% bin_sysbm bin_sysbm [.] execute_one
0.04% 0.00% ksoftirqd/11 [kernel.kallsyms] [k] ret_from_fork
0.04% 0.00% ksoftirqd/11 [kernel.kallsyms] [k] kthread
0.04% 0.00% ksoftirqd/11 [kernel.kallsyms] [k] smpboot_thread_fn
0.04% 0.00% ksoftirqd/11 [kernel.kallsyms] [k] run_ksoftirqd
0.04% 0.00% ksoftirqd/11 [kernel.kallsyms] [k] __softirqentry_text_start
0.04% 0.00% ksoftirqd/11 [kernel.kallsyms] [k] rcu_core
0.04% 0.00% ksoftirqd/11 [kernel.kallsyms] [k] rcu_do_batch
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] kvmalloc_node
0.04% 0.00% ksoftirqd/15 [kernel.kallsyms] [k] ret_from_fork
0.04% 0.00% ksoftirqd/15 [kernel.kallsyms] [k] kthread
0.04% 0.00% ksoftirqd/15 [kernel.kallsyms] [k] smpboot_thread_fn
0.04% 0.00% ksoftirqd/15 [kernel.kallsyms] [k] run_ksoftirqd
0.04% 0.00% ksoftirqd/15 [kernel.kallsyms] [k] __softirqentry_text_start
0.04% 0.00% ksoftirqd/15 [kernel.kallsyms] [k] rcu_core
0.04% 0.00% ksoftirqd/15 [kernel.kallsyms] [k] rcu_do_batch
0.04% 0.00% ksoftirqd/3 [kernel.kallsyms] [k] ret_from_fork
0.04% 0.00% ksoftirqd/3 [kernel.kallsyms] [k] kthread
0.04% 0.00% ksoftirqd/3 [kernel.kallsyms] [k] smpboot_thread_fn
0.04% 0.00% ksoftirqd/3 [kernel.kallsyms] [k] run_ksoftirqd
0.04% 0.00% ksoftirqd/3 [kernel.kallsyms] [k] __softirqentry_text_start
0.04% 0.00% ksoftirqd/3 [kernel.kallsyms] [k] rcu_core
0.04% 0.00% ksoftirqd/3 [kernel.kallsyms] [k] rcu_do_batch
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] memcg_kmem_put_cache
0.04% 0.03% bin_sysbm [kernel.kallsyms] [k] pick_next_entity
0.04% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] ret_from_fork
0.04% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] kthread
0.04% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] smpboot_thread_fn
0.04% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] run_ksoftirqd
0.04% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] __softirqentry_text_start
0.04% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] rcu_core
0.04% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] rcu_do_batch
0.04% 0.00% ksoftirqd/9 [kernel.kallsyms] [k] ret_from_fork
0.04% 0.00% ksoftirqd/9 [kernel.kallsyms] [k] kthread
0.04% 0.00% ksoftirqd/9 [kernel.kallsyms] [k] smpboot_thread_fn
0.04% 0.00% ksoftirqd/9 [kernel.kallsyms] [k] run_ksoftirqd
0.04% 0.00% ksoftirqd/9 [kernel.kallsyms] [k] __softirqentry_text_start
0.04% 0.00% ksoftirqd/9 [kernel.kallsyms] [k] rcu_core
0.04% 0.00% ksoftirqd/9 [kernel.kallsyms] [k] rcu_do_batch
0.04% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] ret_from_fork
0.04% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] kthread
0.04% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] smpboot_thread_fn
0.04% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] run_ksoftirqd
0.04% 0.01% ksoftirqd/5 [kernel.kallsyms] [k] rcu_core
0.04% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] __softirqentry_text_start
0.04% 0.00% ksoftirqd/10 [kernel.kallsyms] [k] rcu_core
0.04% 0.00% ksoftirqd/10 [kernel.kallsyms] [k] rcu_do_batch
0.04% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] ret_from_fork
0.04% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] kthread
0.04% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] smpboot_thread_fn
0.04% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] run_ksoftirqd
0.04% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] __softirqentry_text_start
0.04% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] rcu_core
0.04% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] rcu_do_batch
0.04% 0.03% bin_sysbm [kernel.kallsyms] [k] _raw_spin_lock_irqsave
0.04% 0.00% ksoftirqd/6 [kernel.kallsyms] [k] ret_from_fork
0.04% 0.00% ksoftirqd/6 [kernel.kallsyms] [k] kthread
0.04% 0.01% ksoftirqd/6 [kernel.kallsyms] [k] rcu_core
0.04% 0.00% ksoftirqd/6 [kernel.kallsyms] [k] smpboot_thread_fn
0.04% 0.00% ksoftirqd/6 [kernel.kallsyms] [k] run_ksoftirqd
0.04% 0.00% ksoftirqd/6 [kernel.kallsyms] [k] __softirqentry_text_start
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] __lookup_mnt
0.03% 0.03% bin_sysbm libpthread-2.30.so [.] __pthread_disable_asynccancel
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] mntput
0.03% 0.00% ksoftirqd/8 [kernel.kallsyms] [k] ret_from_fork
0.03% 0.00% ksoftirqd/8 [kernel.kallsyms] [k] kthread
0.03% 0.00% ksoftirqd/8 [kernel.kallsyms] [k] smpboot_thread_fn
0.03% 0.00% ksoftirqd/8 [kernel.kallsyms] [k] run_ksoftirqd
0.03% 0.00% ksoftirqd/8 [kernel.kallsyms] [k] __softirqentry_text_start
0.03% 0.00% ksoftirqd/8 [kernel.kallsyms] [k] rcu_core
0.03% 0.00% ksoftirqd/8 [kernel.kallsyms] [k] rcu_do_batch
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] file_ra_state_init
0.03% 0.00% bin_sysbm [kernel.kallsyms] [k] __fdget_pos
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] restore_nameidata
0.03% 0.01% bin_sysbm [kernel.kallsyms] [k] die_cpus_show
0.03% 0.00% ksoftirqd/11 [kernel.kallsyms] [k] kmem_cache_free
0.03% 0.03% ksoftirqd/0 [kernel.kallsyms] [k] file_free_rcu
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] kernfs_put_active
0.03% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] rcu_do_batch
0.03% 0.01% bin_sysbm [kernel.kallsyms] [k] bitmap_string.isra.0
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] kernfs_seq_show
0.03% 0.00% ksoftirqd/2 [kernel.kallsyms] [k] ret_from_fork
0.03% 0.00% ksoftirqd/2 [kernel.kallsyms] [k] kthread
0.03% 0.00% ksoftirqd/2 [kernel.kallsyms] [k] smpboot_thread_fn
0.03% 0.00% ksoftirqd/2 [kernel.kallsyms] [k] run_ksoftirqd
0.03% 0.00% ksoftirqd/2 [kernel.kallsyms] [k] __softirqentry_text_start
0.03% 0.00% ksoftirqd/2 [kernel.kallsyms] [k] rcu_core
0.03% 0.00% ksoftirqd/2 [kernel.kallsyms] [k] rcu_do_batch
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] enter_from_user_mode
0.03% 0.00% ksoftirqd/6 [kernel.kallsyms] [k] rcu_do_batch
0.03% 0.00% swapper [kernel.kallsyms] [k] update_process_times
0.03% 0.00% swapper [kernel.kallsyms] [k] tick_sched_handle.isra.0
0.03% 0.00% bin_sysbm [kernel.kallsyms] [k] asm_call_sysvec_on_stack
0.03% 0.03% swapper [kernel.kallsyms] [k] rcu_cblist_dequeue
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] legitimize_links
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] kernfs_get_active
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] selinux_file_alloc_security
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] __x64_sys_openat
0.03% 0.01% bin_sysbm [kernel.kallsyms] [k] __alloc_pages_nodemask
0.03% 0.00% bin_sysbm [kernel.kallsyms] [k] kernfs_seq_start
0.03% 0.03% ksoftirqd/9 [kernel.kallsyms] [k] file_free_rcu
0.03% 0.03% ksoftirqd/13 [kernel.kallsyms] [k] file_free_rcu
0.03% 0.00% bin_sysbm [kernel.kallsyms] [k] irq_exit_rcu
0.03% 0.00% bin_sysbm [kernel.kallsyms] [k] do_softirq_own_stack
0.03% 0.00% bin_sysbm [kernel.kallsyms] [k] __softirqentry_text_start
0.03% 0.02% swapper [kernel.kallsyms] [k] ktime_get
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] mntput_no_expire
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] cpuacct_charge
0.02% 0.00% bin_sysbm [kernel.kallsyms] [k] asm_sysvec_apic_timer_interrupt
0.02% 0.00% bin_sysbm [kernel.kallsyms] [k] sysvec_apic_timer_interrupt
0.02% 0.00% swapper [kernel.kallsyms] [k] scheduler_tick
0.02% 0.00% swapper [kernel.kallsyms] [k] perf_event_task_tick
0.02% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] ret_from_fork
0.02% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] kthread
0.02% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] worker_thread
0.02% 0.00% swapper [kernel.kallsyms] [k] clockevents_program_event
0.02% 0.02% ksoftirqd/4 [kernel.kallsyms] [k] file_free_rcu
0.02% 0.01% bin_sysbm [kernel.kallsyms] [k] __fget_light
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] set_nlink
0.02% 0.01% bin_sysbm [kernel.kallsyms] [k] lockref_get
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] selinux_task_getsecid
0.02% 0.00% ksoftirqd/11 [kernel.kallsyms] [k] put_cpu_partial
0.02% 0.00% ksoftirqd/11 [kernel.kallsyms] [k] unfreeze_partials.isra.0
0.02% 0.02% ksoftirqd/15 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] rcu_segcblist_enqueue
0.02% 0.02% ksoftirqd/5 [kernel.kallsyms] [k] file_free_rcu
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] __x86_indirect_thunk_r13
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] get_unused_fd_flags
0.02% 0.01% bin_sysbm [kernel.kallsyms] [k] __mutex_unlock_slowpath.isra.0
0.02% 0.02% ksoftirqd/14 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.02% 0.02% ksoftirqd/3 [kernel.kallsyms] [k] file_free_rcu
0.02% 0.02% bin_sysbm libpthread-2.30.so [.] __pthread_enable_asynccancel
0.02% 0.01% ksoftirqd/7 [kernel.kallsyms] [k] kmem_cache_free
0.02% 0.02% ksoftirqd/2 [kernel.kallsyms] [k] file_free_rcu
0.02% 0.01% bin_sysbm [kernel.kallsyms] [k] get_page_from_freelist
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] memcpy
0.02% 0.02% ksoftirqd/10 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] _raw_spin_unlock_irqrestore
0.02% 0.02% ksoftirqd/6 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.02% 0.00% bin_sysbm [kernel.kallsyms] [k] rcu_core
0.02% 0.00% bin_sysbm [kernel.kallsyms] [k] rcu_do_batch
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] __syscall_return_slowpath
0.02% 0.00% swapper [kernel.kallsyms] [k] kmem_cache_free
0.02% 0.00% swapper [kernel.kallsyms] [k] amd_pmu_disable_all
0.02% 0.00% bin_sysbm [kernel.kallsyms] [k] __cgroup_account_cputime
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] __list_del_entry_valid
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] do_syscall_64
0.01% 0.00% swapper [kernel.kallsyms] [k] start_kernel
0.01% 0.01% swapper [kernel.kallsyms] [k] native_write_msr
0.01% 0.00% swapper [kernel.kallsyms] [k] asm_common_interrupt
0.01% 0.00% swapper [kernel.kallsyms] [k] common_interrupt
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] _copy_to_user
0.01% 0.00% swapper [kernel.kallsyms] [k] x86_pmu_disable_all
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] expand_files
0.01% 0.01% ksoftirqd/8 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] pointer
0.01% 0.01% ksoftirqd/3 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] locks_remove_posix
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] inode_has_perm
0.01% 0.01% ksoftirqd/11 [kernel.kallsyms] [k] __free_pages_ok
0.01% 0.01% ksoftirqd/11 [kernel.kallsyms] [k] native_queued_spin_lock_slowpath
0.01% 0.00% ksoftirqd/11 [kernel.kallsyms] [k] _raw_spin_lock
0.01% 0.01% bin_sysbm libc-2.30.so [.] __vfprintf_internal
0.01% 0.00% bin_sysbm libc-2.30.so [.] printf
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] putname
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __slab_free
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] blkcg_maybe_throttle_current
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] avc_policy_seqno
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] dnotify_flush
0.01% 0.01% ksoftirqd/9 [kernel.kallsyms] [k] __slab_free
0.01% 0.00% ksoftirqd/9 [kernel.kallsyms] [k] kmem_cache_free
0.01% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] kmem_cache_free
0.01% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] put_cpu_partial
0.01% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] unfreeze_partials.isra.0
0.01% 0.01% ksoftirqd/12 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.01% 0.00% ksoftirqd/4 [kernel.kallsyms] [k] kmem_cache_free
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] wake_up_q
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] try_to_wake_up
0.01% 0.01% ksoftirqd/13 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.01% 0.01% ksoftirqd/1 [kernel.kallsyms] [k] kmem_cache_free
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __list_add_valid
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] kernfs_seq_stop
0.01% 0.01% ksoftirqd/7 [kernel.kallsyms] [k] file_free_rcu
0.01% 0.01% ksoftirqd/12 [kernel.kallsyms] [k] file_free_rcu
0.01% 0.01% ksoftirqd/11 [kernel.kallsyms] [k] __slab_free
0.01% 0.01% ksoftirqd/15 [kernel.kallsyms] [k] file_free_rcu
0.01% 0.01% ksoftirqd/14 [kernel.kallsyms] [k] __slab_free
0.01% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] kmem_cache_free
0.01% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] kmem_cache_free
0.01% 0.01% ksoftirqd/1 [kernel.kallsyms] [k] file_free_rcu
0.01% 0.01% ksoftirqd/10 [kernel.kallsyms] [k] file_free_rcu
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] kernfs_seq_next
0.01% 0.01% ksoftirqd/6 [kernel.kallsyms] [k] file_free_rcu
0.01% 0.01% ksoftirqd/1 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.01% 0.00% swapper [kernel.kallsyms] [k] rebalance_domains
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] try_charge
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] __memcg_kmem_charge
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] file_free_rcu
0.01% 0.00% swapper [kernel.kallsyms] [k] __free_slab
0.01% 0.00% swapper [kernel.kallsyms] [k] load_balance
0.01% 0.00% swapper [kernel.kallsyms] [k] run_timer_softirq
0.01% 0.01% swapper [kernel.kallsyms] [k] __x86_indirect_thunk_rax
0.01% 0.00% swapper [kernel.kallsyms] [k] net_rx_action
0.01% 0.00% swapper [kernel.kallsyms] [k] lapic_next_event
0.01% 0.00% swapper [kernel.kallsyms] [k] native_apic_msr_write
0.01% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] process_one_work
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] cgroup_rstat_updated
0.01% 0.00% swapper [kernel.kallsyms] [k] tick_nohz_idle_exit
0.01% 0.01% systemd-userwor ld-2.30.so [.] do_lookup_x
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] yield_task_fair
0.01% 0.01% swapper [kernel.kallsyms] [k] native_read_msr
0.01% 0.00% swapper [kernel.kallsyms] [k] try_to_wake_up
0.01% 0.01% swapper [kernel.kallsyms] [k] update_sd_lb_stats.constprop.0
0.01% 0.00% swapper [kernel.kallsyms] [k] find_busiest_group
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] avc_has_perm
0.01% 0.00% swapper [kernel.kallsyms] [k] call_timer_fn
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] do_sys_open
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] do_sys_openat2
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] do_filp_open
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] path_openat
0.01% 0.01% kworker/11:1-mm [kernel.kallsyms] [k] collect_percpu_times
0.01% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] psi_avgs_work
0.01% 0.00% swapper [kernel.kallsyms] [k] __sched_text_start
0.01% 0.00% swapper [kernel.kallsyms] [k] schedule_idle
0.01% 0.00% swapper [kernel.kallsyms] [k] tick_nohz_restart_sched_tick
0.01% 0.00% sshd [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
0.01% 0.00% sshd [kernel.kallsyms] [k] do_syscall_64
0.01% 0.00% systemd-userwor ld-2.30.so [.] _dl_map_object
0.01% 0.01% pool-gsd-smartc libglib-2.0.so.0.6200.6 [.] g_hash_table_lookup
0.01% 0.00% swapper [kernel.kallsyms] [k] irq_enter_rcu
0.01% 0.00% sshd [unknown] [k] 0000000000000000
0.01% 0.00% sshd [unknown] [k] 0x00005623c0ad4da0
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] copy_user_generic_string
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __x64_sys_mprotect
0.01% 0.00% bin_sysbm bin_sysbm [.] run_multiple_thread
0.01% 0.00% bin_sysbm libc-2.30.so [.] __mprotect
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __switch_to
0.01% 0.00% bin_sysbm [unknown] [k] 0x000000000000000d
0.01% 0.00% bin_sysbm libpthread-2.30.so [.] pthread_cond_wait@@GLIBC_2.3.2
0.01% 0.00% swapper [kernel.kallsyms] [k] tick_irq_enter
0.01% 0.00% swapper [kernel.kallsyms] [k] __mod_lruvec_state
0.01% 0.01% bin_sysbm libc-2.30.so [.] __GI___printf_fp_l
0.01% 0.01% ksoftirqd/11 [kernel.kallsyms] [k] file_free_rcu
0.01% 0.01% ksoftirqd/10 [kernel.kallsyms] [k] page_counter_cancel
0.01% 0.00% ksoftirqd/10 [kernel.kallsyms] [k] kmem_cache_free
0.01% 0.00% ksoftirqd/10 [kernel.kallsyms] [k] put_cpu_partial
0.01% 0.00% ksoftirqd/10 [kernel.kallsyms] [k] unfreeze_partials.isra.0
0.01% 0.00% ksoftirqd/10 [kernel.kallsyms] [k] __free_slab
0.01% 0.00% ksoftirqd/10 [kernel.kallsyms] [k] __memcg_kmem_uncharge
0.01% 0.00% ksoftirqd/10 [kernel.kallsyms] [k] page_counter_uncharge
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] put_dec_trunc8
0.01% 0.01% ksoftirqd/13 [kernel.kallsyms] [k] unfreeze_partials.isra.0
0.01% 0.00% ksoftirqd/13 [kernel.kallsyms] [k] kmem_cache_free
0.01% 0.00% ksoftirqd/13 [kernel.kallsyms] [k] put_cpu_partial
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] rcu_cblist_dequeue
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] mem_cgroup_handle_over_high
0.01% 0.00% ksoftirqd/11 [kernel.kallsyms] [k] free_one_page
0.01% 0.01% ksoftirqd/15 [kernel.kallsyms] [k] __free_pages_ok
0.01% 0.00% ksoftirqd/15 [kernel.kallsyms] [k] kmem_cache_free
0.01% 0.00% ksoftirqd/15 [kernel.kallsyms] [k] put_cpu_partial
0.01% 0.00% ksoftirqd/15 [kernel.kallsyms] [k] unfreeze_partials.isra.0
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __fget_files
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] percpu_counter_add_batch
0.01% 0.01% swapper [kernel.kallsyms] [k] tcp_wfree
0.01% 0.00% swapper [kernel.kallsyms] [k] virtnet_poll_tx
0.01% 0.00% swapper [kernel.kallsyms] [k] free_old_xmit_skbs
0.01% 0.00% swapper [kernel.kallsyms] [k] napi_consume_skb
0.01% 0.00% swapper [kernel.kallsyms] [k] skb_release_all
0.01% 0.00% swapper [kernel.kallsyms] [k] skb_release_head_state
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] asm_common_interrupt
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] common_interrupt
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] net_rx_action
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] virtnet_poll_tx
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] free_old_xmit_skbs
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] virtqueue_get_buf_ctx
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] detach_buf_split
0.01% 0.01% ksoftirqd/4 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.01% 0.01% ksoftirqd/1 [kernel.kallsyms] [k] __free_one_page
0.01% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] put_cpu_partial
0.01% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] unfreeze_partials.isra.0
0.01% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] __free_pages_ok
0.01% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] free_one_page
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] load_balance
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] schedule_preempt_disabled
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] newidle_balance
0.01% 0.01% ksoftirqd/14 [kernel.kallsyms] [k] file_free_rcu
0.01% 0.01% ksoftirqd/4 [kernel.kallsyms] [k] ksoftirqd_should_run
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] prep_compound_page
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] prep_new_page
0.01% 0.01% ksoftirqd/4 [kernel.kallsyms] [k] __free_one_page
0.01% 0.00% ksoftirqd/4 [kernel.kallsyms] [k] put_cpu_partial
0.01% 0.00% ksoftirqd/4 [kernel.kallsyms] [k] unfreeze_partials.isra.0
0.01% 0.00% ksoftirqd/4 [kernel.kallsyms] [k] __free_pages_ok
0.01% 0.00% ksoftirqd/4 [kernel.kallsyms] [k] free_one_page
0.01% 0.01% ksoftirqd/2 [kernel.kallsyms] [k] __x86_indirect_thunk_rax
0.01% 0.01% ksoftirqd/7 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.01% 0.01% ksoftirqd/5 [kernel.kallsyms] [k] __slab_free
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] kvfree
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] check_pointer
0.01% 0.01% ksoftirqd/0 [kernel.kallsyms] [k] __slab_free
0.01% 0.00% ksoftirqd/0 [kernel.kallsyms] [k] kmem_cache_free
0.01% 0.01% ksoftirqd/12 [kernel.kallsyms] [k] discard_slab
0.01% 0.01% ksoftirqd/8 [kernel.kallsyms] [k] __x86_indirect_thunk_rax
0.01% 0.01% ksoftirqd/12 [kernel.kallsyms] [k] __free_slab
0.01% 0.01% ksoftirqd/8 [kernel.kallsyms] [k] file_free_rcu
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] process_measurement
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] check_stack_object
0.01% 0.01% ksoftirqd/8 [kernel.kallsyms] [k] __slab_free
0.01% 0.00% ksoftirqd/8 [kernel.kallsyms] [k] kmem_cache_free
0.01% 0.01% ksoftirqd/7 [kernel.kallsyms] [k] __free_one_page
0.01% 0.00% ksoftirqd/7 [kernel.kallsyms] [k] put_cpu_partial
0.01% 0.00% ksoftirqd/7 [kernel.kallsyms] [k] unfreeze_partials.isra.0
0.01% 0.00% ksoftirqd/7 [kernel.kallsyms] [k] __free_pages_ok
0.01% 0.00% ksoftirqd/7 [kernel.kallsyms] [k] free_one_page
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] put_dec
0.01% 0.01% ksoftirqd/4 [kernel.kallsyms] [k] __slab_free
0.01% 0.01% ksoftirqd/3 [kernel.kallsyms] [k] native_queued_spin_lock_slowpath
0.01% 0.00% ksoftirqd/3 [kernel.kallsyms] [k] kmem_cache_free
0.01% 0.00% ksoftirqd/3 [kernel.kallsyms] [k] put_cpu_partial
0.01% 0.00% ksoftirqd/3 [kernel.kallsyms] [k] unfreeze_partials.isra.0
0.01% 0.00% ksoftirqd/3 [kernel.kallsyms] [k] _raw_spin_lock
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __x64_sys_read
0.01% 0.01% ksoftirqd/0 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.01% 0.01% ksoftirqd/2 [kernel.kallsyms] [k] rcu_cblist_dequeue
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] find_next_zero_bit
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __legitimize_mnt
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] kernfs_fop_read
0.01% 0.01% ksoftirqd/7 [kernel.kallsyms] [k] __slab_free
0.01% 0.01% ksoftirqd/5 [kernel.kallsyms] [k] unfreeze_partials.isra.0
0.01% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] put_cpu_partial
0.01% 0.01% sshd [kernel.kallsyms] [k] kvm_sched_clock_read
0.01% 0.00% sshd libc-2.30.so [.] __select
0.01% 0.00% sshd [kernel.kallsyms] [k] __x64_sys_select
0.01% 0.00% sshd [kernel.kallsyms] [k] kern_select
0.01% 0.00% sshd [kernel.kallsyms] [k] core_sys_select
0.01% 0.00% sshd [kernel.kallsyms] [k] do_select
0.01% 0.00% sshd [kernel.kallsyms] [k] poll_schedule_timeout.constprop.0
0.01% 0.00% sshd [kernel.kallsyms] [k] schedule_hrtimeout_range_clock
0.01% 0.00% sshd [kernel.kallsyms] [k] schedule
0.01% 0.00% sshd [kernel.kallsyms] [k] __sched_text_start
0.01% 0.00% sshd [kernel.kallsyms] [k] update_rq_clock
0.01% 0.00% sshd [kernel.kallsyms] [k] sched_clock_cpu
0.01% 0.00% sshd [kernel.kallsyms] [k] sched_clock
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] ____fput
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] package_cpus_show
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] propagate_protected_usage
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] refill_stock
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] drain_stock.isra.0
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] page_counter_uncharge
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] page_counter_cancel
0.01% 0.00% swapper [kernel.kallsyms] [k] tick_nohz_idle_stop_tick
0.01% 0.01% systemd-userwor [kernel.kallsyms] [k] strcmp
0.01% 0.00% systemd-userwor [unknown] [k] 0x6c656e72656b2f73
0.01% 0.00% systemd-userwor libc-2.30.so [.] __GI___libc_open
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] proc_sys_lookup
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] d_splice_alias
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] security_d_instantiate
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] inode_doinit_with_dentry
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] security_genfs_sid
0.01% 0.00% swapper [kernel.kallsyms] [k] hrtimer_start_range_ns
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] clear_buddies
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] update_min_vruntime
0.01% 0.01% swapper [kernel.kallsyms] [k] page_counter_cancel
0.01% 0.00% swapper [kernel.kallsyms] [k] __memcg_kmem_uncharge
0.01% 0.00% swapper [kernel.kallsyms] [k] page_counter_uncharge
0.01% 0.01% systemd-userwor [kernel.kallsyms] [k] rb_next
0.01% 0.00% systemd-userwor [unknown] [k] 0x41e5894800009c94
0.01% 0.00% systemd-userwor ld-2.30.so [.] _dl_sysdep_start
0.01% 0.00% systemd-userwor ld-2.30.so [.] dl_main
0.01% 0.00% systemd-userwor ld-2.30.so [.] mprotect
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] __x64_sys_mprotect
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] do_mprotect_pkey
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] mprotect_fixup
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] __split_vma
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] __vma_adjust
0.01% 0.00% systemd-userwor [kernel.kallsyms] [k] anon_vma_interval_tree_remove
0.01% 0.00% swapper [kernel.kallsyms] [k] tick_nohz_irq_exit
0.01% 0.01% kworker/11:1-mm [kernel.kallsyms] [k] kthread_data
0.01% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] wq_worker_running
0.01% 0.00% swapper [kernel.kallsyms] [k] ip_list_rcv
0.01% 0.00% swapper [kernel.kallsyms] [k] virtnet_poll
0.01% 0.00% swapper [kernel.kallsyms] [k] virtqueue_napi_complete
0.01% 0.00% swapper [kernel.kallsyms] [k] napi_complete_done
0.01% 0.00% swapper [kernel.kallsyms] [k] gro_normal_list.part.0
0.01% 0.00% swapper [kernel.kallsyms] [k] netif_receive_skb_list_internal
0.01% 0.00% swapper [kernel.kallsyms] [k] __netif_receive_skb_list_core
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] native_read_msr
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] hrtimer_interrupt
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] __hrtimer_run_queues
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] tick_sched_timer
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] tick_sched_handle.isra.0
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] update_process_times
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] scheduler_tick
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] perf_event_task_tick
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] amd_pmu_disable_all
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] x86_pmu_disable_all
0.00% 0.00% systemd-userwor ld-2.30.so [.] strcmp
0.00% 0.00% swapper [kernel.kallsyms] [k] kvm_clock_get_cycles
0.00% 0.00% swapper [kernel.kallsyms] [k] select_task_rq_fair
0.00% 0.00% swapper [kernel.kallsyms] [k] idtentry_enter_cond_rcu
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] schedule
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] __sched_text_start
0.00% 0.00% swapper [kernel.kallsyms] [k] psi_task_switch
0.00% 0.00% swapper [kernel.kallsyms] [k] pvclock_clocksource_read
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] __list_del_entry_valid
0.00% 0.00% systemd-userwor ld-2.30.so [.] _dl_setup_hash
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] asm_exc_page_fault
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] exc_page_fault
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] do_user_addr_fault
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] handle_mm_fault
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] pte_alloc_one
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] __alloc_pages_nodemask
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] get_page_from_freelist
0.00% 0.00% swapper [kernel.kallsyms] [k] ktime_get_update_offsets_now
0.00% 0.00% sshd sshd [.] 0x0000000000082359
0.00% 0.00% sshd sshd [.] 0x00005623bff8f359
0.00% 0.00% swapper [kernel.kallsyms] [k] __mod_memcg_state
0.00% 0.00% swapper [kernel.kallsyms] [k] hrtimer_cancel
0.00% 0.00% swapper [kernel.kallsyms] [k] hrtimer_try_to_cancel
0.00% 0.00% swapper [kernel.kallsyms] [k] tick_sched_do_timer
0.00% 0.00% swapper [kernel.kallsyms] [k] available_idle_cpu
0.00% 0.00% swapper [kernel.kallsyms] [k] timerfd_tmrproc
0.00% 0.00% swapper [kernel.kallsyms] [k] timerfd_triggered
0.00% 0.00% swapper [kernel.kallsyms] [k] __wake_up_common
0.00% 0.00% swapper [kernel.kallsyms] [k] ep_poll_callback
0.00% 0.00% swapper [kernel.kallsyms] [k] __wake_up_common_lock
0.00% 0.00% swapper [kernel.kallsyms] [k] autoremove_wake_function
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] lockref_get_not_dead
0.00% 0.00% systemd-userwor ld-2.30.so [.] __GI___open64_nocancel
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] complete_walk
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] unlazy_walk
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] __legitimize_path.isra.0
0.00% 0.00% swapper [kernel.kallsyms] [k] timekeeping_advance
0.00% 0.00% swapper [kernel.kallsyms] [k] ip_sublist_rcv
0.00% 0.00% kworker/6:3-mm_ [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/6:3-mm_ [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/6:3-mm_ [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/6:3-mm_ [kernel.kallsyms] [k] process_one_work
0.00% 0.00% kworker/6:3-mm_ [kernel.kallsyms] [k] psi_avgs_work
0.00% 0.00% swapper [kernel.kallsyms] [k] __queue_work
0.00% 0.00% swapper [kernel.kallsyms] [k] put_cpu_partial
0.00% 0.00% swapper [kernel.kallsyms] [k] unfreeze_partials.isra.0
0.00% 0.00% swapper [kernel.kallsyms] [k] ttwu_do_activate
0.00% 0.00% kworker/14:1-mm [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/14:1-mm [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/14:1-mm [kernel.kallsyms] [k] worker_thread
0.00% 0.00% swapper [kernel.kallsyms] [k] __free_pages_ok
0.00% 0.00% systemd-userdbd [kernel.kallsyms] [k] handle_mm_fault
0.00% 0.00% systemd-userdbd libsystemd-shared-245.so [.] reset_cached_pid
0.00% 0.00% systemd-userdbd [kernel.kallsyms] [k] asm_exc_page_fault
0.00% 0.00% systemd-userdbd [kernel.kallsyms] [k] exc_page_fault
0.00% 0.00% systemd-userdbd [kernel.kallsyms] [k] do_user_addr_fault
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] __find_get_block
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] kthread
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] kjournald2
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] jbd2_journal_commit_transaction
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] jbd2_journal_get_descriptor_buffer
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] __getblk_gfp
0.00% 0.00% swapper [kernel.kallsyms] [k] tick_nohz_next_event
0.00% 0.00% swapper [kernel.kallsyms] [k] nr_iowait_cpu
0.00% 0.00% swapper [kernel.kallsyms] [k] update_ts_time_stats
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_sched_clock_irq
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] strscpy
0.00% 0.00% swapper [kernel.kallsyms] [k] run_posix_cpu_timers
0.00% 0.00% kworker/14:1-mm [kernel.kallsyms] [k] collect_percpu_times
0.00% 0.00% kworker/14:1-mm [kernel.kallsyms] [k] process_one_work
0.00% 0.00% kworker/14:1-mm [kernel.kallsyms] [k] psi_avgs_work
0.00% 0.00% swapper [kernel.kallsyms] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.kallsyms] [k] run_rebalance_domains
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] kthread
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] rcu_gp_kthread
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] psi_task_change
0.00% 0.00% swapper [kernel.kallsyms] [k] psi_task_change
0.00% 0.00% swapper [kernel.kallsyms] [k] run_local_timers
0.00% 0.00% swapper [kernel.kallsyms] [k] _raw_spin_lock_irqsave
0.00% 0.00% swapper [kernel.kallsyms] [k] __hrtimer_next_event_base
0.00% 0.00% swapper [kernel.kallsyms] [k] hrtimer_force_reprogram
0.00% 0.00% swapper [kernel.kallsyms] [k] insert_work
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] update_rq_clock
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] pick_next_task_fair
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] newidle_balance
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.kallsyms] [k] asm_sysvec_call_function_single
0.00% 0.00% swapper [kernel.kallsyms] [k] sysvec_call_function_single
0.00% 0.00% kworker/4:0-mm_ [kernel.kallsyms] [k] update_rq_clock
0.00% 0.00% kworker/4:0-mm_ [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/4:0-mm_ [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/4:0-mm_ [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/4:0-mm_ [kernel.kallsyms] [k] schedule
0.00% 0.00% kworker/4:0-mm_ [kernel.kallsyms] [k] __sched_text_start
0.00% 0.00% kworker/4:0-mm_ [kernel.kallsyms] [k] pick_next_task_fair
0.00% 0.00% kworker/4:0-mm_ [kernel.kallsyms] [k] newidle_balance
0.00% 0.00% kworker/4:0-mm_ [kernel.kallsyms] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.kallsyms] [k] nf_ct_seq_offset
0.00% 0.00% swapper [kernel.kallsyms] [k] nf_hook_slow_list
0.00% 0.00% swapper [kernel.kallsyms] [k] nf_hook_slow
0.00% 0.00% swapper [kernel.kallsyms] [k] nf_conntrack_in
0.00% 0.00% swapper [kernel.kallsyms] [k] nf_conntrack_tcp_packet
0.00% 0.00% swapper [kernel.kallsyms] [k] psi_group_change
0.00% 0.00% swapper [kernel.kallsyms] [k] idle_cpu
0.00% 0.00% swapper [kernel.kallsyms] [k] __put_task_struct
0.00% 0.00% kworker/6:3-mm_ [kernel.kallsyms] [k] collect_percpu_times
0.00% 0.00% swapper [kernel.kallsyms] [k] rb_next
0.00% 0.00% swapper [kernel.kallsyms] [k] __remove_hrtimer
0.00% 0.00% swapper [kernel.kallsyms] [k] timerqueue_del
0.00% 0.00% kworker/6:3-mm_ [kernel.kallsyms] [k] update_averages
0.00% 0.00% systemd-userdbd [kernel.kallsyms] [k] vm_area_dup
0.00% 0.00% systemd-userdbd libc-2.30.so [.] __libc_fork
0.00% 0.00% systemd-userdbd [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% systemd-userdbd [kernel.kallsyms] [k] do_syscall_64
0.00% 0.00% systemd-userdbd [kernel.kallsyms] [k] __do_sys_clone
0.00% 0.00% systemd-userdbd [kernel.kallsyms] [k] _do_fork
0.00% 0.00% systemd-userdbd [kernel.kallsyms] [k] copy_process
0.00% 0.00% systemd-userdbd [kernel.kallsyms] [k] dup_mm
0.00% 0.00% swapper [kernel.kallsyms] [k] __inet_lookup_established
0.00% 0.00% swapper [kernel.kallsyms] [k] ip_rcv_finish_core.isra.0
0.00% 0.00% swapper [kernel.kallsyms] [k] tcp_v4_early_demux
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] dyntick_save_progress_counter
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] force_qs_rnp
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] pvclock_clocksource_read
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] sched_clock_cpu
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] sched_clock
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] kvm_sched_clock_read
0.00% 0.00% swapper [kernel.kallsyms] [k] __bitmap_and
0.00% 0.00% swapper [kernel.kallsyms] [k] enter_lazy_tlb
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] _cond_resched
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] process_one_work
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] gc_worker
0.00% 0.00% bin_sysbm libpthread-2.30.so [.] pthread_setaffinity_np@@GLIBC_2.3.4
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] __x64_sys_sched_setaffinity
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] sched_setaffinity
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] __set_cpus_allowed_ptr
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] stop_one_cpu
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] preempt_schedule_common
0.00% 0.00% swapper [kernel.kallsyms] [k] tick_nohz_idle_enter
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_nmi_enter
0.00% 0.00% swapper [kernel.kallsyms] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_idle_exit
0.00% 0.00% swapper [kernel.kallsyms] [k] irq_work_needs_cpu
0.00% 0.00% sshd [kernel.kallsyms] [k] security_file_permission
0.00% 0.00% sshd [unknown] [k] 0x0000000100000000
0.00% 0.00% sshd libc-2.30.so [.] read
0.00% 0.00% sshd [kernel.kallsyms] [k] ksys_read
0.00% 0.00% sshd [kernel.kallsyms] [k] vfs_read
0.00% 0.00% swapper [kernel.kallsyms] [k] tick_check_oneshot_broadcast_this_cpu
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] kthread_data
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] wq_worker_running
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_dynticks_eqs_exit
0.00% 0.00% swapper [kernel.kallsyms] [k] update_load_avg
0.00% 0.00% swapper [kernel.kallsyms] [k] asm_load_gs_index
0.00% 0.00% swapper [kernel.kallsyms] [k] _find_next_bit.constprop.0
0.00% 0.00% NetworkManager libcurl.so.4.6.0 [.] 0x000000000003b4c1
0.00% 0.00% NetworkManager libcurl.so.4.6.0 [.] 0x00007f9f84b534c1
0.00% 0.00% swapper [kernel.kallsyms] [k] profile_tick
0.00% 0.00% journal-offline libc-2.30.so [.] cfree@GLIBC_2.2.5
0.00% 0.00% bin_sysbm [unknown] [.] 0x0000000000000001
0.00% 0.00% swapper [kernel.kallsyms] [k] update_thermal_load_avg
0.00% 0.00% swapper [kernel.kallsyms] [k] ttwu_do_wakeup
0.00% 0.00% swapper [kernel.kallsyms] [k] check_preempt_curr
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] __vma_rb_erase
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f25ce5849c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f25cdd839c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f25d2776020
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f25cf5869c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f25ced859c0
0.00% 0.00% bin_sysbm libc-2.30.so [.] __munmap
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] __x64_sys_munmap
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] __vm_munmap
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] __do_munmap
0.00% 0.00% swapper [kernel.kallsyms] [k] __sk_destruct
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] newidle_balance
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] schedule_timeout
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] schedule
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] __sched_text_start
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] pick_next_task_fair
0.00% 0.00% swapper [kernel.kallsyms] [k] update_rq_clock
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] start_xmit
0.00% 0.00% NetworkManager [unknown] [k] 0000000000000000
0.00% 0.00% NetworkManager [unknown] [k] 0x00005599b24e1600
0.00% 0.00% NetworkManager libpthread-2.30.so [.] __libc_connect
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] do_syscall_64
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] __x64_sys_connect
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] __sys_connect
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] inet_stream_connect
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] __inet_stream_connect
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] tcp_v4_connect
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] tcp_connect
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] __tcp_transmit_skb
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] __ip_queue_xmit
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] ip_output
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] ip_finish_output2
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] __dev_queue_xmit
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] sch_direct_xmit
0.00% 0.00% NetworkManager [kernel.kallsyms] [k] dev_hard_start_xmit
0.00% 0.00% swapper [kernel.kallsyms] [k] swake_up_one
0.00% 0.00% swapper [kernel.kallsyms] [k] swake_up_locked.part.0
0.00% 0.00% swapper [kernel.kallsyms] [k] x2apic_send_IPI
0.00% 0.00% swapper [kernel.kallsyms] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% swapper [kernel.kallsyms] [k] update_group_capacity
0.00% 0.00% swapper [kernel.kallsyms] [k] arch_cpu_idle_exit
0.00% 0.00% swapper [kernel.kallsyms] [k] idtentry_exit_cond_rcu
0.00% 0.00% swapper [kernel.kallsyms] [k] x86_pmu_disable
0.00% 0.00% swapper [kernel.kallsyms] [k] __hrtimer_get_next_event
0.00% 0.00% swapper [kernel.kallsyms] [k] irq_work_tick
0.00% 0.00% swapper [kernel.kallsyms] [k] enqueue_task_fair
0.00% 0.00% swapper [kernel.kallsyms] [k] enqueue_entity
0.00% 0.00% swapper [kernel.kallsyms] [k] arch_cpu_idle_enter
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_nmi_exit
0.00% 0.00% swapper [kernel.kallsyms] [k] cpumask_next_and
0.00% 0.00% swapper [kernel.kallsyms] [k] timer_clear_idle
0.00% 0.00% kworker/0:2-cgr [kernel.kallsyms] [k] kthread_data
0.00% 0.00% kworker/0:2-cgr [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/0:2-cgr [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/0:2-cgr [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/0:2-cgr [kernel.kallsyms] [k] wq_worker_running
0.00% 0.00% swapper [kernel.kallsyms] [k] __percpu_counter_sum
0.00% 0.00% swapper [kernel.kallsyms] [k] writeout_period
0.00% 0.00% swapper [kernel.kallsyms] [k] fprop_new_period
0.00% 0.00% swapper [kernel.kallsyms] [k] local_touch_nmi
0.00% 0.00% swapper [kernel.kallsyms] [k] native_load_gs_index
0.00% 0.00% swapper [kernel.kallsyms] [k] tick_program_event
0.00% 0.00% bin_sysbm libc-2.30.so [.] __sigjmp_save
0.00% 0.00% sshd sshd [.] 0x000000000000e4f4
0.00% 0.00% sshd sshd [.] 0x00005623bff1b4f4
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] __switch_to
0.00% 0.00% kworker/14:1-mm [kernel.kallsyms] [k] kthread_data
0.00% 0.00% kworker/14:1-mm [kernel.kallsyms] [k] wq_worker_running
0.00% 0.00% swapper [kernel.kallsyms] [k] tsc_verify_tsc_adjust
0.00% 0.00% swapper [kernel.kallsyms] [k] __x86_indirect_thunk_rdx
0.00% 0.00% bash [kernel.kallsyms] [k] rcu_accelerate_cbs
0.00% 0.00% bash [unknown] [k] 0x00000000006d6273
0.00% 0.00% bash libc-2.30.so [.] __GI___execve
0.00% 0.00% bash [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% bash [kernel.kallsyms] [k] do_syscall_64
0.00% 0.00% bash [kernel.kallsyms] [k] __x64_sys_execve
0.00% 0.00% bash [kernel.kallsyms] [k] __do_execve_file.isra.0
0.00% 0.00% bash [kernel.kallsyms] [k] mm_init
0.00% 0.00% bash [kernel.kallsyms] [k] pgd_alloc
0.00% 0.00% bash [kernel.kallsyms] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% bash [kernel.kallsyms] [k] sysvec_apic_timer_interrupt
0.00% 0.00% bash [kernel.kallsyms] [k] irq_exit_rcu
0.00% 0.00% bash [kernel.kallsyms] [k] do_softirq_own_stack
0.00% 0.00% bash [kernel.kallsyms] [k] asm_call_sysvec_on_stack
0.00% 0.00% bash [kernel.kallsyms] [k] __softirqentry_text_start
0.00% 0.00% bash [kernel.kallsyms] [k] rcu_core
0.00% 0.00% bash [kernel.kallsyms] [k] note_gp_changes
0.00% 0.00% bash [kernel.kallsyms] [k] __note_gp_changes
0.00% 0.00% bin_sysbm libpthread-2.30.so [.] pthread_getaffinity_np@@GLIBC_2.3.4
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] __x64_sys_sched_getaffinity
0.00% 0.00% swapper [kernel.kallsyms] [k] set_next_entity
0.00% 0.00% swapper [kernel.kallsyms] [k] pick_next_task_fair
0.00% 0.00% swapper [kernel.kallsyms] [k] kvm_steal_clock
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] rcu_all_qs
0.00% 0.00% swapper [kernel.kallsyms] [k] update_rt_rq_load_avg
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] note_gp_changes
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] kthread
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] kjournald2
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] jbd2_journal_commit_transaction
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] __jbd2_journal_refile_buffer
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] __jbd2_journal_unfile_buffer
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] mark_buffer_dirty
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] sysvec_apic_timer_interrupt
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] irq_exit_rcu
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] do_softirq_own_stack
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] asm_call_sysvec_on_stack
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] __softirqentry_text_start
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] rcu_core
0.00% 0.00% swapper [kernel.kallsyms] [k] get_next_timer_interrupt
0.00% 0.00% swapper [kernel.kallsyms] [k] __next_timer_interrupt
0.00% 0.00% swapper [kernel.kallsyms] [k] __enqueue_entity
0.00% 0.00% swapper [kernel.kallsyms] [k] account_process_tick
0.00% 0.00% swapper [kernel.kallsyms] [k] cpuidle_get_cpu_driver
0.00% 0.00% swapper [kernel.kallsyms] [k] kvm_guest_apic_eoi_write
0.00% 0.00% swapper [kernel.kallsyms] [k] trigger_load_balance
0.00% 0.00% swapper [kernel.kallsyms] [k] error_entry
0.00% 0.00% swapper [kernel.kallsyms] [k] kvm_sched_clock_read
0.00% 0.00% swapper [kernel.kallsyms] [k] sched_clock_cpu
0.00% 0.00% swapper [kernel.kallsyms] [k] sched_clock
0.00% 0.00% swapper [kernel.kallsyms] [k] native_load_tls
0.00% 0.00% swapper [kernel.kallsyms] [k] default_idle_call
0.00% 0.00% swapper [kernel.kallsyms] [k] __switch_to_asm
0.00% 0.00% swapper [kernel.kallsyms] [k] update_vsyscall
0.00% 0.00% swapper [kernel.kallsyms] [k] timekeeping_update
0.00% 0.00% swapper [kernel.kallsyms] [k] ksoftirqd_running
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_eqs_enter.constprop.0
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] run_timer_softirq
0.00% 0.00% swapper [kernel.kallsyms] [k] tick_do_update_jiffies64.part.0
0.00% 0.00% swapper [kernel.kallsyms] [k] note_gp_changes
0.00% 0.00% swapper [kernel.kallsyms] [k] hrtimer_forward
0.00% 0.00% swapper [kernel.kallsyms] [k] __x86_indirect_thunk_rbp
0.00% 0.00% swapper [kernel.kallsyms] [k] __update_load_avg_cfs_rq
0.00% 0.00% swapper [kernel.kallsyms] [k] hrtimer_run_queues
0.00% 0.00% swapper [kernel.kallsyms] [k] can_stop_idle_tick.isra.0
0.00% 0.00% swapper [kernel.kallsyms] [k] __radix_tree_lookup
0.00% 0.00% swapper [kernel.kallsyms] [k] resched_curr
0.00% 0.00% swapper [kernel.kallsyms] [k] asm_sysvec_reschedule_ipi
0.00% 0.00% swapper [kernel.kallsyms] [k] sysvec_reschedule_ipi
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_dynticks_task_enter
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] ldsem_down_read_trylock
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] process_one_work
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] flush_to_ldisc
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] tty_port_default_receive_buf
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] tty_ldisc_ref
0.00% 0.00% swapper [kernel.kallsyms] [k] psi_flags_change
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_eqs_exit.constprop.0
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_segcblist_pend_cbs
0.00% 0.00% swapper [kernel.kallsyms] [k] __note_gp_changes
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_accelerate_cbs
0.00% 0.00% swapper [kernel.kallsyms] [k] tick_check_broadcast_expired
0.00% 0.00% swapper [kernel.kallsyms] [k] __slab_free
0.00% 0.00% swapper [kernel.kallsyms] [k] raise_softirq
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_core_si
0.00% 0.00% perf [unknown] [k] 0x495641002f4b2b3d
0.00% 0.00% perf libc-2.30.so [.] __libc_start_main
0.00% 0.00% perf perf [.] 0x00005615520559fc
0.00% 0.00% perf perf [.] 0x00005615520e32b3
0.00% 0.00% perf perf [.] 0x000056155206df81
0.00% 0.00% perf perf [.] 0x00005615520f7f85
0.00% 0.00% perf libc-2.30.so [.] __GI___ioctl
0.00% 0.00% perf [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% perf [kernel.kallsyms] [k] do_syscall_64
0.00% 0.00% perf [kernel.kallsyms] [k] __x64_sys_ioctl
0.00% 0.00% perf [kernel.kallsyms] [k] ksys_ioctl
0.00% 0.00% perf [kernel.kallsyms] [k] perf_ioctl
0.00% 0.00% perf [kernel.kallsyms] [k] _perf_ioctl
0.00% 0.00% perf [kernel.kallsyms] [k] perf_event_for_each_child
0.00% 0.00% perf [kernel.kallsyms] [k] event_function_call
0.00% 0.00% perf [kernel.kallsyms] [k] smp_call_function_single
0.00% 0.00% perf [kernel.kallsyms] [k] perf_event_task_tick
0.00% 0.00% perf [kernel.kallsyms] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.kallsyms] [k] sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.kallsyms] [k] asm_call_sysvec_on_stack
0.00% 0.00% perf [kernel.kallsyms] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.kallsyms] [k] hrtimer_interrupt
0.00% 0.00% perf [kernel.kallsyms] [k] __hrtimer_run_queues
0.00% 0.00% perf [kernel.kallsyms] [k] tick_sched_timer
0.00% 0.00% perf [kernel.kallsyms] [k] tick_sched_handle.isra.0
0.00% 0.00% perf [kernel.kallsyms] [k] update_process_times
0.00% 0.00% perf [kernel.kallsyms] [k] scheduler_tick
0.00% 0.00% perf [kernel.kallsyms] [k] mutex_unlock


# Samples: 0 of event 'dummy:HG'
# Event count (approx.): 0
#
# Children Self Command Shared Object Symbol
# ........ ........ ....... ............. ......
#


#
# (Tip: Show current config key-value pairs: perf config --list)
#
# To display the perf.data header info, please use --header/--header-only options.
#
#
# Total Lost Samples: 0
#
# Samples: 1M of event 'cycles'
# Event count (approx.): 504615966071
#
# Children Self Command Shared Object Symbol
# ........ ........ ............... .......................... ............................................
#
97.60% 0.01% bin_sysbm libpthread-2.31.so [.] __open64
|
--97.58%--__open64
|
--95.36%--entry_SYSCALL_64_after_hwframe
|
--95.35%--do_syscall_64
|
--95.35%--__x64_sys_openat
|
--95.35%--do_sys_openat2
|
--95.29%--do_filp_open
|
--95.29%--path_openat
|
|--81.90%--link_path_walk.part.0
| |
| |--42.27%--inode_permission.part.0
| | |
| | --42.18%--kernfs_iop_permission
| | |
| | --42.10%--__mutex_lock.constprop.0
| | |
| | --42.05%--osq_lock
| |
| --39.48%--walk_component
| |
| --39.47%--lookup_fast
| |
| --39.46%--kernfs_dop_revalidate
| |
| --39.41%--__mutex_lock.constprop.0
| |
| --39.37%--osq_lock
|
|--6.67%--lookup_fast
| |
| --6.67%--kernfs_dop_revalidate
| |
| --6.65%--__mutex_lock.constprop.0
| |
| --6.64%--osq_lock
|
--6.57%--may_open
|
--6.56%--inode_permission.part.0
|
--6.56%--kernfs_iop_permission
|
--6.54%--__mutex_lock.constprop.0
|
--6.53%--osq_lock

97.60% 0.00% bin_sysbm [unknown] [k] 0x7379732f73656369
|
---0x7379732f73656369
|
--97.59%--__open64
|
--95.36%--entry_SYSCALL_64_after_hwframe
|
--95.35%--do_syscall_64
|
--95.35%--__x64_sys_openat
|
--95.35%--do_sys_openat2
|
--95.29%--do_filp_open
|
--95.29%--path_openat
|
|--81.90%--link_path_walk.part.0
| |
| |--42.27%--inode_permission.part.0
| | |
| | --42.18%--kernfs_iop_permission
| | |
| | --42.10%--__mutex_lock.constprop.0
| | |
| | --42.05%--osq_lock
| |
| --39.48%--walk_component
| |
| --39.47%--lookup_fast
| |
| --39.46%--kernfs_dop_revalidate
| |
| --39.41%--__mutex_lock.constprop.0
| |
| --39.37%--osq_lock
|
|--6.67%--lookup_fast
| |
| --6.67%--kernfs_dop_revalidate
| |
| --6.65%--__mutex_lock.constprop.0
| |
| --6.64%--osq_lock
|
--6.57%--may_open
|
--6.56%--inode_permission.part.0
|
--6.56%--kernfs_iop_permission
|
--6.54%--__mutex_lock.constprop.0
|
--6.53%--osq_lock

95.68% 0.01% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
|
--95.67%--entry_SYSCALL_64_after_hwframe
|
--95.58%--do_syscall_64
|
--95.35%--__x64_sys_openat
|
--95.35%--do_sys_openat2
|
--95.29%--do_filp_open
|
--95.29%--path_openat
|
|--81.90%--link_path_walk.part.0
| |
| |--42.27%--inode_permission.part.0
| | |
| | --42.18%--kernfs_iop_permission
| | |
| | --42.10%--__mutex_lock.constprop.0
| | |
| | --42.05%--osq_lock
| |
| --39.48%--walk_component
| |
| --39.47%--lookup_fast
| |
| --39.46%--kernfs_dop_revalidate
| |
| --39.41%--__mutex_lock.constprop.0
| |
| --39.37%--osq_lock
|
|--6.67%--lookup_fast
| |
| --6.67%--kernfs_dop_revalidate
| |
| --6.65%--__mutex_lock.constprop.0
| |
| --6.64%--osq_lock
|
--6.57%--may_open
|
--6.56%--inode_permission.part.0
|
--6.56%--kernfs_iop_permission
|
--6.54%--__mutex_lock.constprop.0
|
--6.53%--osq_lock

95.58% 0.00% bin_sysbm [kernel.vmlinux] [k] do_syscall_64
|
--95.58%--do_syscall_64
|
--95.35%--__x64_sys_openat
|
--95.35%--do_sys_openat2
|
--95.29%--do_filp_open
|
--95.29%--path_openat
|
|--81.90%--link_path_walk.part.0
| |
| |--42.27%--inode_permission.part.0
| | |
| | --42.18%--kernfs_iop_permission
| | |
| | --42.10%--__mutex_lock.constprop.0
| | |
| | --42.05%--osq_lock
| |
| --39.48%--walk_component
| |
| --39.47%--lookup_fast
| |
| --39.46%--kernfs_dop_revalidate
| |
| --39.41%--__mutex_lock.constprop.0
| |
| --39.37%--osq_lock
|
|--6.67%--lookup_fast
| |
| --6.67%--kernfs_dop_revalidate
| |
| --6.65%--__mutex_lock.constprop.0
| |
| --6.64%--osq_lock
|
--6.57%--may_open
|
--6.56%--inode_permission.part.0
|
--6.56%--kernfs_iop_permission
|
--6.54%--__mutex_lock.constprop.0
|
--6.53%--osq_lock

95.36% 0.01% bin_sysbm [kernel.vmlinux] [k] do_sys_openat2
|
--95.35%--do_sys_openat2
|
--95.29%--do_filp_open
|
--95.29%--path_openat
|
|--81.90%--link_path_walk.part.0
| |
| |--42.27%--inode_permission.part.0
| | |
| | --42.18%--kernfs_iop_permission
| | |
| | --42.10%--__mutex_lock.constprop.0
| | |
| | --42.05%--osq_lock
| |
| --39.48%--walk_component
| |
| --39.47%--lookup_fast
| |
| --39.46%--kernfs_dop_revalidate
| |
| --39.41%--__mutex_lock.constprop.0
| |
| --39.37%--osq_lock
|
|--6.67%--lookup_fast
| |
| --6.67%--kernfs_dop_revalidate
| |
| --6.65%--__mutex_lock.constprop.0
| |
| --6.64%--osq_lock
|
--6.57%--may_open
|
--6.56%--inode_permission.part.0
|
--6.56%--kernfs_iop_permission
|
--6.54%--__mutex_lock.constprop.0
|
--6.53%--osq_lock

95.35% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_openat
|
--95.35%--__x64_sys_openat
|
--95.35%--do_sys_openat2
|
--95.29%--do_filp_open
|
--95.29%--path_openat
|
|--81.90%--link_path_walk.part.0
| |
| |--42.27%--inode_permission.part.0
| | |
| | --42.18%--kernfs_iop_permission
| | |
| | --42.10%--__mutex_lock.constprop.0
| | |
| | --42.05%--osq_lock
| |
| --39.48%--walk_component
| |
| --39.47%--lookup_fast
| |
| --39.46%--kernfs_dop_revalidate
| |
| --39.41%--__mutex_lock.constprop.0
| |
| --39.37%--osq_lock
|
|--6.67%--lookup_fast
| |
| --6.67%--kernfs_dop_revalidate
| |
| --6.65%--__mutex_lock.constprop.0
| |
| --6.64%--osq_lock
|
--6.57%--may_open
|
--6.56%--inode_permission.part.0
|
--6.56%--kernfs_iop_permission
|
--6.54%--__mutex_lock.constprop.0
|
--6.53%--osq_lock

95.31% 0.02% bin_sysbm [kernel.vmlinux] [k] path_openat
|
--95.29%--path_openat
|
|--81.90%--link_path_walk.part.0
| |
| |--42.27%--inode_permission.part.0
| | |
| | --42.18%--kernfs_iop_permission
| | |
| | --42.10%--__mutex_lock.constprop.0
| | |
| | --42.05%--osq_lock
| |
| --39.48%--walk_component
| |
| --39.47%--lookup_fast
| |
| --39.46%--kernfs_dop_revalidate
| |
| --39.41%--__mutex_lock.constprop.0
| |
| --39.37%--osq_lock
|
|--6.67%--lookup_fast
| |
| --6.67%--kernfs_dop_revalidate
| |
| --6.65%--__mutex_lock.constprop.0
| |
| --6.64%--osq_lock
|
--6.57%--may_open
|
--6.56%--inode_permission.part.0
|
--6.56%--kernfs_iop_permission
|
--6.54%--__mutex_lock.constprop.0
|
--6.53%--osq_lock

95.30% 0.01% bin_sysbm [kernel.vmlinux] [k] do_filp_open
|
--95.29%--do_filp_open
path_openat
|
|--81.90%--link_path_walk.part.0
| |
| |--42.27%--inode_permission.part.0
| | |
| | --42.18%--kernfs_iop_permission
| | |
| | --42.10%--__mutex_lock.constprop.0
| | |
| | --42.05%--osq_lock
| |
| --39.48%--walk_component
| |
| --39.47%--lookup_fast
| |
| --39.46%--kernfs_dop_revalidate
| |
| --39.41%--__mutex_lock.constprop.0
| |
| --39.37%--osq_lock
|
|--6.67%--lookup_fast
| |
| --6.67%--kernfs_dop_revalidate
| |
| --6.65%--__mutex_lock.constprop.0
| |
| --6.64%--osq_lock
|
--6.57%--may_open
|
--6.56%--inode_permission.part.0
|
--6.56%--kernfs_iop_permission
|
--6.54%--__mutex_lock.constprop.0
|
--6.53%--osq_lock

94.76% 0.06% bin_sysbm [kernel.vmlinux] [k] __mutex_lock.constprop.0
|
--94.70%--__mutex_lock.constprop.0
|
--94.60%--osq_lock

94.61% 94.41% bin_sysbm [kernel.vmlinux] [k] osq_lock
|
--94.41%--0x7379732f73656369
__open64
|
--94.40%--entry_SYSCALL_64_after_hwframe
do_syscall_64
__x64_sys_openat
do_sys_openat2
do_filp_open
path_openat
|
|--81.24%--link_path_walk.part.0
| |
| |--41.97%--inode_permission.part.0
| | kernfs_iop_permission
| | __mutex_lock.constprop.0
| | osq_lock
| |
| --39.27%--walk_component
| lookup_fast
| kernfs_dop_revalidate
| __mutex_lock.constprop.0
| osq_lock
|
|--6.63%--lookup_fast
| kernfs_dop_revalidate
| __mutex_lock.constprop.0
| osq_lock
|
--6.52%--may_open
inode_permission.part.0
kernfs_iop_permission
__mutex_lock.constprop.0
osq_lock

81.99% 0.10% bin_sysbm [kernel.vmlinux] [k] link_path_walk.part.0
|
--81.89%--link_path_walk.part.0
|
|--42.27%--inode_permission.part.0
| |
| --42.18%--kernfs_iop_permission
| |
| --42.10%--__mutex_lock.constprop.0
| |
| --42.05%--osq_lock
|
--39.48%--walk_component
|
--39.47%--lookup_fast
|
--39.46%--kernfs_dop_revalidate
|
--39.41%--__mutex_lock.constprop.0
|
--39.37%--osq_lock

48.84% 0.03% bin_sysbm [kernel.vmlinux] [k] inode_permission.part.0
|
--48.81%--inode_permission.part.0
|
--48.74%--kernfs_iop_permission
|
--48.64%--__mutex_lock.constprop.0
|
--48.59%--osq_lock

48.82% 0.13% bin_sysbm [kernel.vmlinux] [k] kernfs_iop_permission
|
--48.68%--kernfs_iop_permission
|
--48.64%--__mutex_lock.constprop.0
|
--48.59%--osq_lock

46.34% 0.23% bin_sysbm [kernel.vmlinux] [k] kernfs_dop_revalidate
|
--46.11%--kernfs_dop_revalidate
|
--46.06%--__mutex_lock.constprop.0
|
--46.01%--osq_lock

46.16% 0.02% bin_sysbm [kernel.vmlinux] [k] lookup_fast
|
--46.14%--lookup_fast
|
--46.13%--kernfs_dop_revalidate
|
--46.06%--__mutex_lock.constprop.0
|
--46.01%--osq_lock

39.50% 0.02% bin_sysbm [kernel.vmlinux] [k] walk_component
|
--39.48%--walk_component
|
--39.47%--lookup_fast
|
--39.46%--kernfs_dop_revalidate
|
--39.41%--__mutex_lock.constprop.0
|
--39.37%--osq_lock

6.57% 0.00% bin_sysbm [kernel.vmlinux] [k] may_open
|
--6.57%--may_open
|
--6.56%--inode_permission.part.0
|
--6.56%--kernfs_iop_permission
|
--6.54%--__mutex_lock.constprop.0
|
--6.53%--osq_lock

1.07% 0.00% swapper [kernel.vmlinux] [k] do_idle
|
--1.07%--do_idle
|
--1.07%--cpuidle_enter
|
--1.07%--cpuidle_enter_state
|
--1.07%--acpi_idle_enter
|
--1.07%--acpi_idle_do_entry
|
--1.07%--native_safe_halt

1.07% 0.00% swapper [kernel.vmlinux] [k] secondary_startup_64_no_verify
|
---secondary_startup_64_no_verify
|
--0.98%--cpu_startup_entry
|
--0.98%--do_idle
|
--0.98%--cpuidle_enter
|
--0.98%--cpuidle_enter_state
|
--0.98%--acpi_idle_enter
|
--0.98%--acpi_idle_do_entry
|
--0.98%--native_safe_halt

1.07% 0.00% swapper [kernel.vmlinux] [k] cpu_startup_entry
|
---cpu_startup_entry
|
--1.07%--do_idle
|
--1.07%--cpuidle_enter
|
--1.07%--cpuidle_enter_state
|
--1.07%--acpi_idle_enter
|
--1.07%--acpi_idle_do_entry
|
--1.07%--native_safe_halt

1.07% 0.00% swapper [kernel.vmlinux] [k] cpuidle_enter_state
|
--1.07%--cpuidle_enter_state
|
--1.07%--acpi_idle_enter
|
--1.07%--acpi_idle_do_entry
|
--1.07%--native_safe_halt

1.07% 0.00% swapper [kernel.vmlinux] [k] cpuidle_enter
|
--1.07%--cpuidle_enter
|
--1.07%--cpuidle_enter_state
|
--1.07%--acpi_idle_enter
|
--1.07%--acpi_idle_do_entry
|
--1.07%--native_safe_halt

1.07% 0.00% swapper [kernel.vmlinux] [k] acpi_idle_enter
|
--1.07%--acpi_idle_enter
|
--1.07%--acpi_idle_do_entry
|
--1.07%--native_safe_halt

1.07% 0.00% swapper [kernel.vmlinux] [k] acpi_idle_do_entry
|
--1.07%--acpi_idle_do_entry
|
--1.07%--native_safe_halt

1.07% 1.06% swapper [kernel.vmlinux] [k] native_safe_halt
|
--1.06%--secondary_startup_64_no_verify
|
--0.97%--cpu_startup_entry
do_idle
cpuidle_enter
cpuidle_enter_state
acpi_idle_enter
acpi_idle_do_entry
native_safe_halt

0.81% 0.00% bin_sysbm libpthread-2.31.so [.] start_thread
|
---start_thread
|
--0.73%--thread_run

0.73% 0.00% bin_sysbm bin_sysbm [.] thread_run
|
--0.72%--thread_run

0.48% 0.48% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.41% 0.01% bin_sysbm libpthread-2.31.so [.] __libc_read
0.30% 0.01% bin_sysbm libpthread-2.31.so [.] __close
0.30% 0.00% perf perf [.] 0x000055da2110eed1
0.29% 0.00% perf perf [.] 0x000055da2110c50e
0.28% 0.00% perf libpthread-2.31.so [.] __libc_write
0.28% 0.00% perf perf [.] 0x000055da211afa94
0.28% 0.00% perf perf [.] 0x000055da2110cc90
0.21% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.21% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.19% 0.01% bin_sysbm [kernel.vmlinux] [k] hrtimer_interrupt
0.19% 0.02% bin_sysbm [kernel.vmlinux] [k] seq_read_iter
0.19% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.19% 0.00% bin_sysbm [kernel.vmlinux] [k] ksys_read
0.19% 0.01% bin_sysbm [kernel.vmlinux] [k] vfs_read
0.18% 0.01% bin_sysbm [kernel.vmlinux] [k] new_sync_read
0.17% 0.17% bin_sysbm [kernel.vmlinux] [k] lockref_put_return
0.16% 0.00% perf [unknown] [k] 0x4956410030aa3b3d
0.16% 0.00% perf libc-2.31.so [.] __libc_start_main
0.16% 0.00% perf perf [.] 0x000055da210f61c8
0.16% 0.00% perf perf [.] 0x000055da2118a643
0.15% 0.07% bin_sysbm [kernel.vmlinux] [k] selinux_inode_permission
0.15% 0.02% bin_sysbm [kernel.vmlinux] [k] __hrtimer_run_queues
0.15% 0.14% bin_sysbm [kernel.vmlinux] [k] osq_unlock
0.13% 0.00% perf [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.13% 0.00% perf [kernel.vmlinux] [k] do_syscall_64
0.13% 0.01% bin_sysbm [kernel.vmlinux] [k] security_inode_permission
0.13% 0.00% perf [kernel.vmlinux] [k] ksys_write
0.13% 0.00% perf [kernel.vmlinux] [k] vfs_write
0.13% 0.01% bin_sysbm [kernel.vmlinux] [k] __inode_security_revalidate
0.12% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_sched_timer
0.12% 0.00% perf [kernel.vmlinux] [k] new_sync_write
0.12% 0.00% perf [kernel.vmlinux] [k] ext4_buffered_write_iter
0.12% 0.00% perf [kernel.vmlinux] [k] generic_perform_write
0.12% 0.12% bin_sysbm [kernel.vmlinux] [k] slab_free_freelist_hook
0.11% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_sched_handle
0.11% 0.02% bin_sysbm [kernel.vmlinux] [k] do_dentry_open
0.11% 0.00% bin_sysbm [kernel.vmlinux] [k] update_process_times
0.10% 0.00% bin_sysbm [kernel.vmlinux] [k] scheduler_tick
0.10% 0.05% bin_sysbm [kernel.vmlinux] [k] kernfs_fop_open
0.10% 0.09% bin_sysbm [kernel.vmlinux] [k] kmem_cache_free
0.10% 0.01% bin_sysbm [kernel.vmlinux] [k] exit_to_user_mode_prepare
0.10% 0.05% bin_sysbm [kernel.vmlinux] [k] sysfs_kf_seq_show
0.09% 0.00% bin_sysbm [kernel.vmlinux] [k] syscall_exit_to_user_mode
0.09% 0.00% swapper [kernel.vmlinux].init.text [k] start_kernel
0.09% 0.09% bin_sysbm [kernel.vmlinux] [k] mutex_spin_on_owner
0.08% 0.00% bin_sysbm [kernel.vmlinux] [k] task_work_run
0.08% 0.01% bin_sysbm [kernel.vmlinux] [k] __fput
0.08% 0.00% bin_sysbm libc-2.31.so [.] __sched_yield
0.08% 0.05% bin_sysbm [kernel.vmlinux] [k] slab_pre_alloc_hook.constprop.0
0.07% 0.07% bin_sysbm [kernel.vmlinux] [k] __legitimize_path
0.07% 0.07% bin_sysbm [kernel.vmlinux] [k] kernfs_refresh_inode
0.07% 0.04% bin_sysbm [kernel.vmlinux] [k] kmem_cache_alloc
0.06% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_fop_release
0.06% 0.04% bin_sysbm [kernel.vmlinux] [k] __kmalloc_node
0.06% 0.01% bin_sysbm [kernel.vmlinux] [k] task_tick_fair
0.05% 0.04% bin_sysbm [kernel.vmlinux] [k] __cond_resched
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] strcmp
0.05% 0.00% perf [kernel.vmlinux] [k] ext4_da_write_end
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.05% 0.00% perf [kernel.vmlinux] [k] generic_write_end
0.05% 0.03% bin_sysbm [kernel.vmlinux] [k] kfree
0.05% 0.02% bin_sysbm [kernel.vmlinux] [k] vsnprintf
0.05% 0.00% perf [kernel.vmlinux] [k] __mark_inode_dirty
0.05% 0.01% bin_sysbm [kernel.vmlinux] [k] update_load_avg
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.05% 0.00% perf [kernel.vmlinux] [k] __ext4_mark_inode_dirty
0.05% 0.03% bin_sysbm [kernel.vmlinux] [k] perf_event_task_tick
0.04% 0.00% perf [kernel.vmlinux] [k] ext4_dirty_inode
0.04% 0.00% bin_sysbm [kernel.vmlinux] [k] dev_attr_show
0.04% 0.01% perf [kernel.vmlinux] [k] ext4_mark_iloc_dirty
0.04% 0.04% perf [kernel.vmlinux] [k] copy_user_generic_string
0.04% 0.00% perf [kernel.vmlinux] [k] iov_iter_copy_from_user_atomic
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] syscall_return_via_sysret
0.04% 0.00% perf [kernel.vmlinux] [k] copyin
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] rcu_all_qs
0.04% 0.02% bin_sysbm [kernel.vmlinux] [k] mutex_lock
0.04% 0.02% bin_sysbm [kernel.vmlinux] [k] step_into
0.03% 0.01% perf [kernel.vmlinux] [k] ext4_da_write_begin
0.03% 0.02% bin_sysbm [kernel.vmlinux] [k] terminate_walk
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.03% 0.01% bin_sysbm [kernel.vmlinux] [k] kernfs_put_open_node
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __d_lookup
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] mutex_unlock
0.03% 0.00% perf [kernel.vmlinux] [k] ext4_inode_csum
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] scnprintf
0.03% 0.00% perf [kernel.vmlinux] [k] ext4_inode_csum_set
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] seq_release
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] selinux_file_open
0.03% 0.01% bin_sysbm [kernel.vmlinux] [k] kmem_cache_alloc_trace
0.03% 0.00% perf [kernel.vmlinux] [k] chksum_update
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __list_del_entry_valid
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __alloc_file
0.03% 0.02% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] avc_lookup
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] alloc_fd
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] avc_has_perm_noaudit
0.02% 0.02% perf [kernel.vmlinux] [k] crc32_body
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] __check_object_size
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] drain_obj_stock
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] map_id_range_down
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_unlazy
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_empty_file
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] get_obj_cgroup_from_current
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] security_file_open
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] ktime_get
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] obj_cgroup_charge
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] update_curr
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] filp_close
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] dput
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] sched_clock
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] irqtime_account_process_tick
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __update_load_avg_se
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] getname_flags.part.0
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] lockref_get_not_dead
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] path_init
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] refill_stock
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] clockevents_program_event
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] complete_walk
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] update_rq_clock
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] refill_obj_stock
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] __irq_exit_rcu
0.02% 0.00% perf libc-2.31.so [.] __poll
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_close
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] __schedule
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_do_batch
0.02% 0.00% perf [kernel.vmlinux] [k] pagecache_get_page
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] number
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __memset
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] try_charge
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __ia32_sys_sched_yield
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] format_decode
0.01% 0.01% perf [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] strncpy_from_user
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] schedule
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __check_heap_object
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] generic_permission
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_softirq
0.01% 0.00% perf [kernel.vmlinux] [k] grab_cache_page_write_begin
0.01% 0.00% perf [kernel.vmlinux] [k] ext4_block_write_begin
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] pick_next_task_fair
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] seq_open
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] bitmap_string.constprop.0
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] _copy_to_iter
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] call_rcu
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] native_sched_clock
0.01% 0.00% bin_sysbm [unknown] [k] 0x495641000022f33d
0.01% 0.00% bin_sysbm libc-2.31.so [.] __libc_start_main
0.01% 0.00% bin_sysbm bin_sysbm [.] main
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64
0.01% 0.00% bin_sysbm bin_sysbm [.] run_signle_thread
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] mntput_no_expire
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] update_irq_load_avg
0.01% 0.00% perf perf [.] 0x000055da2110c4cf
0.01% 0.00% perf perf [.] 0x000055da2110bfc5
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __memcg_kmem_charge
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] sysfs_emit
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] rcu_sched_clock_irq
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock_cpu
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_core
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] bitmap_list_string.constprop.0
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __fdget_pos
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] vscnprintf
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] build_open_flags
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __fsnotify_parent
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] inode_security
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __d_lookup_rcu
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] pointer
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] rcu_read_unlock_strict
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.01% 0.01% perf [kernel.vmlinux] [k] __memset
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] pick_file
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] security_file_permission
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_update_single_freq
0.01% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.01% 0.00% bin_sysbm libpthread-2.31.so [.] __pthread_disable_asynccancel
0.01% 0.01% swapper [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.00% swapper [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] security_file_alloc
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __virt_addr_valid
0.01% 0.00% perf [kernel.vmlinux] [k] jbd2__journal_start
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] core_siblings_list_show
0.01% 0.01% perf [kernel.vmlinux] [k] __ext4_get_inode_loc
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __calc_delta
0.01% 0.00% perf perf [.] 0x000055da211afa09
0.01% 0.00% perf [kernel.vmlinux] [k] __ext4_journal_start_sb
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __mutex_unlock_slowpath.constprop.0
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] update_cfs_group
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] syscall_exit_to_user_mode_prepare
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] errseq_sample
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] core_siblings_show
0.01% 0.00% perf [kernel.vmlinux] [k] do_sys_poll
0.01% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] worker_thread
0.01% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] kthread
0.01% 0.00% perf [kernel.vmlinux] [k] add_to_page_cache_lru
0.01% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] process_one_work
0.01% 0.00% perf [kernel.vmlinux] [k] ext4_reserve_inode_write
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_enqueue
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] inode_has_perm
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] close_fd
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] ima_file_check
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] irqtime_account_irq
0.01% 0.01% perf [kernel.vmlinux] [k] start_this_handle
0.01% 0.00% perf [kernel.vmlinux] [k] zero_user_segments
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __list_add_valid
0.01% 0.00% perf [kernel.vmlinux] [k] kmem_cache_alloc
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] package_cpus_show
0.01% 0.00% perf [kernel.vmlinux] [k] __add_to_page_cache_locked
0.01% 0.00% bin_sysbm bin_sysbm [.] execute_one
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_r13
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] selinux_file_permission
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_fb_helper_damage_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] blkcg_maybe_throttle_current
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_get_inode_loc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_update_userpage
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] core_cpus_show
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copyout
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] nd_jump_root
0.00% 0.00% perf [kernel.vmlinux] [k] xas_load
0.00% 0.00% swapper [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] __pthread_enable_asynccancel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] core_id_show
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __legitimize_mnt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] die_cpus_show
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_ibs_stop
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_fop_read_iter
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] account_system_index_time
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] avc_has_perm
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kmalloc_slab
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] task_work_add
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_sched_yield
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_root
0.00% 0.00% perf [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] putname
0.00% 0.00% perf [kernel.vmlinux] [k] __alloc_pages_nodemask
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] should_failslab
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] iov_iter_init
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __cgroup_account_cputime
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_poll
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] syscall_enter_from_user_mode
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_min_vruntime
0.00% 0.00% perf [kernel.vmlinux] [k] __block_commit_write.constprop.0.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% swapper [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] security_task_getsecid
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] pick_next_entity
0.00% 0.00% perf [kernel.vmlinux] [k] iov_iter_fault_in_readable
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] core_cpus_list_show
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] expand_files
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __fget_files
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_journal_stop
0.00% 0.00% perf [kernel.vmlinux] [k] get_page_from_freelist
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] die_id_show
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fd_install
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_smp_call_function_queue
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] process_measurement
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_call_function
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_read_msr
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] profile_tick
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_page_buffers
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpuacct_charge
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] locks_remove_file
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_func_common.constprop.0
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_shmem_vunmap
0.00% 0.00% perf [kernel.vmlinux] [k] __get_user_nocheck_1
0.00% 0.00% perf [kernel.vmlinux] [k] add_wait_queue
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] run_posix_cpu_timers
0.00% 0.00% perf [kernel.vmlinux] [k] create_empty_buffers
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_call_function
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_start
0.00% 0.00% swapper [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timerqueue_del
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] make_kuid
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] security_file_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_up_q
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_nlink
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_call_function
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] calc_global_load_tick
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_commit_tail
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_module_get
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __accumulate_pelt_segments
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_dirtyfb
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] pagecache_get_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] selinux_task_getsecid
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rb_erase
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_commit
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] commit_tail
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_commit_planes
0.00% 0.00% kworker/0:1-eve [mgag200] [k] mgag200_simple_display_pipe_update
0.00% 0.00% kworker/0:1-eve [mgag200] [k] mgag200_handle_damage
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __init_waitqueue_head
0.00% 0.00% perf [kernel.vmlinux] [k] perf_poll
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_next
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] shmem_getpage_gfp
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] effective_cpu_util
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_buffer_head
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_user_generic_string
0.00% 0.00% perf [kernel.vmlinux] [k] slab_pre_alloc_hook.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cgroup_rstat_updated
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] path_get
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] reweight_entity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] is_vmalloc_addr
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_show
0.00% 0.00% perf [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% perf [kernel.vmlinux] [k] map_id_up
0.00% 0.00% perf [kernel.vmlinux] [k] __fdget_pos
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_put_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] read_tsc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arch_perf_update_userpage
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_pend_cbs
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] legitimize_links
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_shmem_put_pages_locked
0.00% 0.00% swapper [kernel.vmlinux] [k] update_process_times
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_da_get_block_prep
0.00% 0.00% swapper [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] mark_buffer_dirty
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_sched_do_timer
0.00% 0.00% perf [kernel.vmlinux] [k] __ext4_journal_stop
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timerqueue_add
0.00% 0.00% perf [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% swapper [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __memcpy
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ____fput
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] invalidate_user_asid
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ima_file_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_run_list
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_stack_object
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_next_zero_bit
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] balance_dirty_pages_ratelimited
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] xas_start
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mntget
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_get_active
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] getname
0.00% 0.00% perf [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __fget_light
0.00% 0.00% perf [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] restore_regs_and_return_to_kernel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] acct_account_cputime
0.00% 0.00% perf [kernel.vmlinux] [k] __pagevec_lru_add
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] dnotify_flush
0.00% 0.00% perf [kernel.vmlinux] [k] lru_cache_add
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_shmem_vmap
0.00% 0.00% swapper [kernel.vmlinux] [k] amd_pmu_wait_on_overflow
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] lockref_get
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_put_active
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] __set_page_dirty
0.00% 0.00% perf [kernel.vmlinux] [k] file_update_time
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rb_insert_color
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] __radix_tree_lookup
0.00% 0.00% swapper [kernel.vmlinux] [k] menu_select
0.00% 0.00% swapper [kernel.vmlinux] [k] amd_pmu_disable_all
0.00% 0.00% perf [kernel.vmlinux] [k] __ext4_journal_get_write_access
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_field_width
0.00% 0.00% perf [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] yield_task_fair
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_return_via_sysret
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] iov_iter_advance
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] __fget_files
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __slab_alloc
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf [kernel.vmlinux] [k] mark_page_accessed
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] account_process_tick
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] crypto_shash_update
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] check_move_unevictable_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] error_return
0.00% 0.00% NetworkManager [unknown] [k] 0000000000000000
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] __wake_up_common_lock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rw_verify_area
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_run_queues
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timekeeping_advance
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] shmem_read_mapping_page_gfp
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] trigger_load_balance
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf perf [.] 0x00000000002e5ac9
0.00% 0.00% perf perf [.] 0x000055da211afac9
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kvfree
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_stop
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] schedule_preempt_disabled
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_unused_fd_flags
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] page_mapping
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_vunmap
0.00% 0.00% swapper [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] unlock_page
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] locks_remove_posix
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] xas_find_conflict
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ___slab_alloc
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_journal_get_write_access
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_es_lookup_extent
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] error_entry
0.00% 0.00% perf [kernel.vmlinux] [k] __find_get_block
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% swapper [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_this_cpu_can_update
0.00% 0.00% perf [kernel.vmlinux] [k] __fget_light
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] smp_call_function_many_cond
0.00% 0.00% perf [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_track_inode
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __cgroup_account_cputime_field
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] percpu_counter_add_batch
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_implicit_dynticks_qs
0.00% 0.00% perf [kernel.vmlinux] [k] __es_insert_extent
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] selinux_file_permission
0.00% 0.00% bin_sysbm bin_sysbm [.] open@plt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cyc2ns_read_begin
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_program_event
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_get_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_read
0.00% 0.00% perf [kernel.vmlinux] [k] xas_create
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mntput
0.00% 0.00% swapper [kernel.vmlinux] [k] wait_for_xmitr
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] bitmap_print_to_pagebuf
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_run_list
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_irq_work
0.00% 0.00% perf [kernel.vmlinux] [k] xas_store
0.00% 0.00% swapper [kernel.vmlinux] [k] sysvec_irq_work
0.00% 0.00% swapper [kernel.vmlinux] [k] __sysvec_irq_work
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_run
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_single
0.00% 0.00% swapper [kernel.vmlinux] [k] printk
0.00% 0.00% swapper [kernel.vmlinux] [k] vprintk_emit
0.00% 0.00% swapper [kernel.vmlinux] [k] console_unlock
0.00% 0.00% swapper [kernel.vmlinux] [k] serial8250_console_write
0.00% 0.00% swapper [kernel.vmlinux] [k] uart_console_write
0.00% 0.00% swapper [kernel.vmlinux] [k] serial8250_console_putchar
0.00% 0.00% perf [kernel.vmlinux] [k] xa_get_order
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mutex_init
0.00% 0.00% perf perf [.] 0x000055da211afa62
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% perf [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] __fsnotify_parent
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mutex_lock_slowpath
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __pagevec_release
0.00% 0.00% perf [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] avc_policy_seqno
0.00% 0.00% bin_sysbm bin_sysbm [.] read@plt
0.00% 0.00% perf [kernel.vmlinux] [k] mutex_unlock
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_file_write_iter
0.00% 0.00% perf [kernel.vmlinux] [k] security_file_permission
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_shmem_get_pages
0.00% 0.00% perf [kernel.vmlinux] [k] current_time
0.00% 0.00% perf perf [.] 0x00000000002e5a0c
0.00% 0.00% perf perf [.] 0x000055da211afa0c
0.00% 0.00% perf [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fput_many.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_note_context_switch
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] page_mapping
0.00% 0.00% perf [kernel.vmlinux] [k] get_obj_cgroup_from_current
0.00% 0.00% perf [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __f_unlock_pos
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] release_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] obj_cgroup_uncharge
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kvmalloc_node
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_enter_rcu
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] account_page_dirtied
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] unmap_kernel_range_noflush
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_irq_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_irq_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_irq_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_run
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_single
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] printk
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] vprintk_emit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] console_unlock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] serial8250_console_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] uart_console_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] serial8250_console_putchar
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wait_for_xmitr
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_nonda_switch
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] xas_load
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_iowait_boost
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __vunmap
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] remove_vm_area
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] obj_cgroup_charge
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_active
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% swapper [kernel.vmlinux] [k] __schedule
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] lapic_next_event
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_ready_cbs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] legitimize_root
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_charge
0.00% 0.00% perf [kernel.vmlinux] [k] __x86_indirect_thunk_r11
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_clock
0.00% 0.00% perf perf [.] 0x00000000002e5a09
0.00% 0.00% perf [kernel.vmlinux] [k] mutex_lock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64_safe_stack
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] selinux_file_alloc_security
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] clear_buddies
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_lruvec_state
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_client_buffer_vmap
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_vmap
0.00% 0.00% perf [kernel.vmlinux] [k] __ext4_handle_dirty_metadata
0.00% 0.00% perf [kernel.vmlinux] [k] __xa_set_mark
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] schedule_hrtimeout_range_clock
0.00% 0.00% perf [kernel.vmlinux] [k] __schedule
0.00% 0.00% perf [kernel.vmlinux] [k] schedule
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] entry_SYSCALL_64
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] generic_write_checks
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_journal_check_start
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] exit_to_user_mode_prepare
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] add_transaction_credits
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_journal_dirty_metadata
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% perf [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_es_insert_delayed_block
0.00% 0.00% perf [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% perf [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% perf [kernel.vmlinux] [k] ___slab_alloc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_dec_trunc8
0.00% 0.00% perf [kernel.vmlinux] [k] try_charge
0.00% 0.00% perf [kernel.vmlinux] [k] file_modified
0.00% 0.00% swapper [kernel.vmlinux] [k] io_serial_in
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_get_group_desc
0.00% 0.00% swapper [kernel.vmlinux] [k] schedule_idle
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_inode_journal_mode
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_vsyscall
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timekeeping_update
0.00% 0.00% bin_sysbm bin_sysbm [.] close@plt
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] generic_update_time
0.00% 0.00% perf libpthread-2.31.so [.] __pthread_enable_asynccancel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rb_next
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] io_serial_in
0.00% 0.00% perf [kernel.vmlinux] [k] allocate_slab
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] release_pages
0.00% 0.00% perf [kernel.vmlinux] [k] __getblk_gfp
0.00% 0.00% perf perf [.] 0x000000000024250e
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] vmap
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_track_template
0.00% 0.00% perf [kernel.vmlinux] [k] node_dirty_ok
0.00% 0.00% swapper [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] map_kernel_range_noflush
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% perf [kernel.vmlinux] [k] update_process_times
0.00% 0.00% perf [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% perf [kernel.vmlinux] [k] __brelse
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_da_reserve_space
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% perf [kernel.vmlinux] [k] percpu_counter_add_batch
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_pages_current
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_mm_range
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] on_each_cpu_cond_mask
0.00% 0.00% perf [kernel.vmlinux] [k] __slab_alloc
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_call_function_single
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_idx_default
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_write_access_granted.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] run_timer_softirq
0.00% 0.00% swapper [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __lookup_mnt
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kick_process
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpuacct_account_field
0.00% 0.00% swapper [kernel.vmlinux] [k] ktime_get
0.00% 0.00% perf perf [.] 0x0000000000242510
0.00% 0.00% perf perf [.] 0x000055da2110c510
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% perf perf [.] 0x0000000000401d7f
0.00% 0.00% perf perf [.] 0x000055da212cbd7f
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_read_lock
0.00% 0.00% perf [kernel.vmlinux] [k] down_read
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] iov_iter_init
0.00% 0.00% perf [kernel.vmlinux] [k] stop_this_handle
0.00% 0.00% perf [kernel.vmlinux] [k] down_write
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [unknown] [k] 0000000000000000
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_forward
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] task_numa_work
0.00% 0.00% perf [kernel.vmlinux] [k] __dquot_alloc_space
0.00% 0.00% swapper [kernel.vmlinux] [k] load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_exit_to_user_mode
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% perf [kernel.vmlinux] [k] remove_wait_queue
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_r14
0.00% 0.00% perf [kernel.vmlinux] [k] inode_security
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] generic_write_check_limits
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% swapper [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% swapper [kernel.vmlinux] [k] sysvec_call_function_single
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_gp_kthread
0.00% 0.00% perf [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% perf [kernel.vmlinux] [k] xas_set_mark
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_generic_write_checks
0.00% 0.00% bin_sysbm libc-2.31.so [.] __clone
0.00% 0.00% swapper [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_pmu_nop_void
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] inode_permission
0.00% 0.00% sleep [unknown] [k] 0000000000000000
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% perf [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] change_protection
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] change_prot_numa
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_misplaced_page
0.00% 0.00% perf [kernel.vmlinux] [k] change_protection
0.00% 0.00% perf [kernel.vmlinux] [k] task_work_run
0.00% 0.00% perf [kernel.vmlinux] [k] task_numa_work
0.00% 0.00% perf [kernel.vmlinux] [k] change_prot_numa
0.00% 0.00% perf [kernel.vmlinux] [k] __pollwait
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mem_cgroup_handle_over_high
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_rbp
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] file_ra_state_init
0.00% 0.00% perf [kernel.vmlinux] [k] fput
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_swevent_stop
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] calc_timer_values
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] vfs_open
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] node_page_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] 0xffffffffb90dfe87
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_exit
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf perf [.] 0x0000000000242200
0.00% 0.00% perf perf [.] 0x000055da2110c200
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] workingset_update_node
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] allocate_slab
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% swapper [kernel.vmlinux] [k] clockevents_program_event
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] bad_range
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] kthread
0.00% 0.00% perf [kernel.vmlinux] [k] __inc_node_state
0.00% 0.00% swapper [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% swapper [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% swapper [kernel.vmlinux] [k] run_timer_softirq
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_lock
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] memchr_inv
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] need_update
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_claim_free_clusters
0.00% 0.00% perf perf [.] 0x00000000002e5a40
0.00% 0.00% perf perf [.] 0x000055da211afa40
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] vmstat_shepherd
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] force_qs_rnp
0.00% 0.00% sleep [unknown] [.] 0x00327876615f7268
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b53ab30
0.00% 0.00% perf perf [.] 0x0000000000401d87
0.00% 0.00% perf perf [.] 0x000055da212cbd87
0.00% 0.00% NetworkManager libpthread-2.31.so [.] __libc_write
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% swapper [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% swapper [kernel.vmlinux] [k] __sysvec_call_function_single
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_ttwu_pending
0.00% 0.00% swapper [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rmap_walk_anon
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irqentry_exit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __bitmap_and
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_is_cpu_rrupt_from_idle
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf perf [.] 0x0000000000401d80
0.00% 0.00% perf perf [.] 0x000055da212cbd80
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_prev_entity
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_cfs_rq_runtime
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm libc-2.31.so [.] printf
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] policy_nodemask
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% swapper [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_dec
0.00% 0.00% kworker/u96:2-e [ixgbe] [k] ixgbe_read_reg
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% sleep libc-2.31.so [.] setlocale
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_node_page_state
0.00% 0.00% perf [kernel.vmlinux] [k] __es_remove_extent
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] __do_fault
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3a9bf1
0.00% 0.00% perf perf [.] 0x0000000000401d85
0.00% 0.00% perf perf [.] 0x000055da212cbd85
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_charge_statistics.constprop.0
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf perf [.] 0x0000000000401daf
0.00% 0.00% perf perf [.] 0x000055da212cbdaf
0.00% 0.00% perf libpthread-2.31.so [.] __pthread_disable_asynccancel
0.00% 0.00% perf perf [.] 0x0000000000401d8c
0.00% 0.00% perf perf [.] 0x000055da212cbd8c
0.00% 0.00% perf [kernel.vmlinux] [k] task_numa_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_futex_key
0.00% 0.00% perf [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] file_remove_privs
0.00% 0.00% perf perf [.] 0x0000000000402230
0.00% 0.00% perf perf [.] 0x000055da212cc230
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_futex
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% sleep libc-2.31.so [.] _nl_find_locale
0.00% 0.00% perf perf [.] 0x00000000002e5a0e
0.00% 0.00% perf perf [.] 0x000055da211afa0e
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fput
0.00% 0.00% runtest.sh libc-2.31.so [.] __libc_fork
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_apic_mem_write
0.00% 0.00% perf [kernel.vmlinux] [k] perf_mmap_fault
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_next_event
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___execve
0.00% 0.00% swapper [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __alloc_pages_nodemask
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000001
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_page_from_freelist
0.00% 0.00% NetworkManager libpthread-2.31.so [.] __libc_sendmsg
0.00% 0.00% sshd [unknown] [k] 0000000000000000
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% perf [kernel.vmlinux] [k] xas_nomem
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_get_sleep_length
0.00% 0.00% perf [kernel.vmlinux] [k] __kmalloc_node
0.00% 0.00% perf [kernel.vmlinux] [k] __inc_numa_state
0.00% 0.00% swapper [kernel.vmlinux] [k] flush_smp_call_function_queue
0.00% 0.00% bin_sysbm bin_sysbm [.] sched_yield@plt
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_ibs_start
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_unmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_unmap_one
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ptep_clear_flush
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] nohz_balance_exit_idle
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] raw_notifier_call_chain
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] module_put
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_wall_time
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_flush_tlb_one_user
0.00% 0.00% perf [kernel.vmlinux] [k] get_mem_cgroup_from_mm
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf perf [.] 0x00000000002e5a80
0.00% 0.00% perf perf [.] 0x000055da211afa80
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_flush_tlb_local
0.00% 0.00% perf perf [.] 0x00000000002e5ac6
0.00% 0.00% perf perf [.] 0x000055da211afac6
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] futex_wake
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __switch_to
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock_stable
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_has_free_clusters
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] setup_object.isra.0
0.00% 0.00% perf perf [.] 0x0000000000401d8f
0.00% 0.00% perf perf [.] 0x000055da212cbd8f
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] __count_memcg_events.part.0
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf perf [.] 0x00000000002e5a35
0.00% 0.00% perf perf [.] 0x000055da211afa35
0.00% 0.00% bin_sysbm libc-2.31.so [.] __vfprintf_internal
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_pid
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% perf perf [.] 0x0000000000401d83
0.00% 0.00% perf perf [.] 0x000055da212cbd83
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_first_bit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_common_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] common_interrupt
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] wait_for_stable_page
0.00% 0.00% perf [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% perf [kernel.vmlinux] [k] __wake_up
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mm_release
0.00% 0.00% perf perf [.] 0x0000000000401d8e
0.00% 0.00% perf perf [.] 0x000055da212cbd8e
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% perf perf [.] 0x000055da211af9ee
0.00% 0.00% perf [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_exit_to_user_mode_prepare
0.00% 0.00% bin_sysbm [unknown] [k] 0x3835206c61746f74
0.00% 0.00% bin_sysbm libc-2.31.so [.] __GI___libc_write
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% perf perf [.] 0x00000000002e5a3c
0.00% 0.00% perf perf [.] 0x000055da211afa3c
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_do_wakeup
0.00% 0.00% perf perf [.] 0x00000000002421e6
0.00% 0.00% perf perf [.] 0x000055da2110c1e6
0.00% 0.00% perf [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% perf perf [.] 0x00000000002e5ac4
0.00% 0.00% perf perf [.] 0x000055da211afac4
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] worker_thread
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm bin_sysbm [.] run_multiple_thread
0.00% 0.00% perf [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% perf [kernel.vmlinux] [k] ktime_get_coarse_real_ts64
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_stop_tick
0.00% 0.00% swapper [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% swapper [kernel.vmlinux] [k] get_next_timer_interrupt
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% perf perf [.] 0x000000000024247e
0.00% 0.00% perf perf [.] 0x000055da2110c47e
0.00% 0.00% perf perf [.] 0x0000000000401d93
0.00% 0.00% perf perf [.] 0x000055da212cbd93
0.00% 0.00% swapper [kernel.vmlinux] [k] update_group_capacity
0.00% 0.00% swapper [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] wb_workfn
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000200000008
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_irq_enter
0.00% 0.00% swapper [kernel.vmlinux] [k] irqentry_exit
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] wb_writeback
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __writeback_inodes_wb
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] writeback_sb_inodes
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __writeback_single_inode
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] do_writepages
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_writepages
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_wb_stats
0.00% 0.00% swapper [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] page_counter_try_charge
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] process_one_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] xas_start
0.00% 0.00% NetworkManager [unknown] [k] 0x0000000c00000000
0.00% 0.00% NetworkManager [unknown] [k] 0x000000000000000c
0.00% 0.00% sshd [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% sshd [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% perf perf [.] write@plt
0.00% 0.00% perf [kernel.vmlinux] [k] rb_next
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] proc_sys_call_handler
0.00% 0.00% perf [kernel.vmlinux] [k] balance_dirty_pages
0.00% 0.00% sleep libc-2.31.so [.] __open64_nocancel
0.00% 0.00% swapper [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_start_update
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] unlock_page
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_inode_table
0.00% 0.00% perf [kernel.vmlinux] [k] rw_verify_area
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_qs
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_es_can_be_merged.isra.0
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fceb10a2020
0.00% 0.00% bin_sysbm libc-2.31.so [.] __munmap
0.00% 0.00% sshd [unknown] [k] 0x000055ec0e8bdf20
0.00% 0.00% sshd libc-2.31.so [.] __select
0.00% 0.00% perf [kernel.vmlinux] [k] xas_alloc
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __cmpxchg_double_slab.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] from_kgid
0.00% 0.00% perf [kernel.vmlinux] [k] memcg_check_events
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf perf [.] 0x000055da212cbd96
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_queue_wakelist
0.00% 0.00% perf perf [.] 0x00000000002e5aad
0.00% 0.00% perf perf [.] 0x000055da211afaad
0.00% 0.00% perf [kernel.vmlinux] [k] from_kuid
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_nocb_unlock_irqrestore
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_preempt_wakeup
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf perf [.] 0x0000000000242509
0.00% 0.00% perf perf [.] 0x000055da2110c509
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_iowait_apply
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kick_ilb
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] ext4_finish_bio
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] ext4_end_io_rsv_work
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] ext4_release_io_end
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_extract_done_cbs
0.00% 0.00% perf [kernel.vmlinux] [k] vm_normal_page
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf perf [.] 0x00000000002e5ac8
0.00% 0.00% perf perf [.] 0x000055da211afac8
0.00% 0.00% perf [kernel.vmlinux] [k] up_write
0.00% 0.00% perf [kernel.vmlinux] [k] memcg_alloc_page_obj_cgroups
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% perf perf [.] 0x00000000002e59d1
0.00% 0.00% perf perf [.] 0x000055da211af9d1
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% perf perf [.] 0x00000000004021fa
0.00% 0.00% perf perf [.] 0x000055da212cc1fa
0.00% 0.00% perf perf [.] 0x00000000002424ff
0.00% 0.00% perf perf [.] 0x000055da2110c4ff
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_q_add
0.00% 0.00% bin_sysbm libc-2.31.so [.] __mpn_divrem
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf perf [.] 0x000055da2110fa97
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arch_scale_freq_tick
0.00% 0.00% kworker/44:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/44:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/44:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/44:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] native_read_msr
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_stop
0.00% 0.00% perf perf [.] 0x0000000000242ce2
0.00% 0.00% perf perf [.] 0x000055da2110cce2
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_move_task
0.00% 0.00% perf perf [.] 0x00000000002e59ee
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% perf [kernel.vmlinux] [k] mpol_misplaced
0.00% 0.00% perf [kernel.vmlinux] [k] page_cpupid_xchg_last
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_partial_node.part.0
0.00% 0.00% NetworkManager [ixgbe] [k] ixgbe_clear_vmdq_generic
0.00% 0.00% perf perf [.] 0x00000000002e5a38
0.00% 0.00% perf perf [.] 0x000055da211afa38
0.00% 0.00% perf perf [.] 0x00000000002424f8
0.00% 0.00% perf perf [.] 0x000055da2110c4f8
0.00% 0.00% swapper [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_enter_rcu
0.00% 0.00% perf perf [.] 0x0000000000402251
0.00% 0.00% perf perf [.] 0x000055da212cc251
0.00% 0.00% NetworkManager [ixgbe] [k] ixgbe_full_sync_mac_table
0.00% 0.00% perf perf [.] 0x000055da2110eee8
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_sys_clone
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernel_clone
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] internal_get_user_pages_fast
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] _raw_spin_trylock
0.00% 0.00% swapper [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% perf perf [.] 0x0000000000242450
0.00% 0.00% perf perf [.] 0x000055da2110c450
0.00% 0.00% perf [kernel.vmlinux] [k] should_fail_alloc_page
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_stop_tick
0.00% 0.00% perf perf [.] 0x0000000000401dcb
0.00% 0.00% perf perf [.] 0x000055da212cbdcb
0.00% 0.00% perf [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% perf perf [.] 0x00000000002421c4
0.00% 0.00% perf perf [.] 0x000055da2110c1c4
0.00% 0.00% perf [kernel.vmlinux] [k] __f_unlock_pos
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] update_min_vruntime
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% perf [kernel.vmlinux] [k] PageHuge
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% runtest.sh [unknown] [k] 0x00007065656c732f
0.00% 0.00% perf perf [.] 0x00000000002e5a43
0.00% 0.00% perf perf [.] 0x000055da211afa43
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% swapper [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% perf perf [.] 0x00000000002e5a04
0.00% 0.00% perf perf [.] 0x000055da211afa04
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.00% 0.00% perf perf [.] 0x000000000024248d
0.00% 0.00% perf perf [.] 0x000055da2110c48d
0.00% 0.00% swapper [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf perf [.] 0x0000000000242506
0.00% 0.00% perf perf [.] 0x000055da2110c506
0.00% 0.00% perf [kernel.vmlinux] [k] set_next_entity
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] end_page_writeback
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% perf [kernel.vmlinux] [k] __get_free_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_process
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% perf perf [.] 0x0000000000401ef3
0.00% 0.00% perf perf [.] 0x000055da212cbef3
0.00% 0.00% sleep [unknown] [.] 0x00007fc79a7bea20
0.00% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% perf perf [.] 0x000055da2110c45e
0.00% 0.00% perf perf [.] 0x000055da2110ef9f
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_start_range_ns
0.00% 0.00% perf [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_create@@GLIBC_2.2.5
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% systemd-journal [unknown] [.] 0x0000562a33452320
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] g_source_get_time
0.00% 0.00% gdbus libgio-2.0.so.0.6400.6 [.] g_socket_send_message
0.00% 0.00% gdbus libpthread-2.31.so [.] __libc_sendmsg
0.00% 0.00% NetworkManager [unknown] [k] 0x0000000200000007
0.00% 0.00% swapper [kernel.vmlinux] [k] __queue_work
0.00% 0.00% swapper [kernel.vmlinux] [k] switch_mm_irqs_off
0.00% 0.00% perf libpthread-2.31.so [.] start_thread
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] igmp6_group_added
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] addrconf_add_dev
0.00% 0.00% perf perf [.] 0x0000000000402225
0.00% 0.00% perf perf [.] 0x000055da212cc225
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ksys_write
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] vfs_write
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] new_sync_write
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] addrconf_sysctl_disable
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] dev_disable_change
0.00% 0.00% NetworkManager [ixgbe] [k] ixgbe_set_rx_mode
0.00% 0.00% NetworkManager [ixgbe] [k] ixgbe_clear_rar_generic
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __sys_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ___sys_sendmsg
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] fb_flashcursor
0.00% 0.00% perf perf [.] 0x0000000000401d14
0.00% 0.00% perf perf [.] 0x000055da212cbd14
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000200000001
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] iommu_v1_map_page
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_lruvec_page_state
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] bit_cursor
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] soft_cursor
0.00% 0.00% perf libc-2.31.so [.] sched_setaffinity@@GLIBC_2.3.4
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_eqs_exit.constprop.0
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] PageHuge
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_fixup
0.00% 0.00% swapper [kernel.vmlinux] [k] set_next_entity
0.00% 0.00% sleep [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% sleep [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_driver_resolve_freq
0.00% 0.00% sleep [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% sleep [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% sleep [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% sleep [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% sleep [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% sleep [unknown] [k] 0x41e589480000a414
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] test_clear_page_writeback
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] wp_page_copy
0.00% 0.00% swapper [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] lruvec_memcg_debug.part.0
0.00% 0.00% sshd [kernel.vmlinux] [k] __x64_sys_select
0.00% 0.00% sshd [kernel.vmlinux] [k] kern_select
0.00% 0.00% sshd [kernel.vmlinux] [k] core_sys_select
0.00% 0.00% sshd [kernel.vmlinux] [k] do_select
0.00% 0.00% swapper [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% sleep [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.00% 0.00% sleep [kernel.vmlinux] [k] next_uptodate_page
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% NetworkManager NetworkManager [.] _nm_log_impl
0.00% 0.00% perf [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_cond_wait@@GLIBC_2.3.2
0.00% 0.00% sleep ld-2.31.so [.] do_lookup_x
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% perf [kernel.vmlinux] [k] __inc_zone_page_state
0.00% 0.00% swapper [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] __pthread_mutex_unlock_usercnt
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] native_set_pte
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b585f50
0.00% 0.00% perf perf [.] 0x000055da2119fe94
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] copy_page
0.00% 0.00% perf [kernel.vmlinux] [k] migrate_misplaced_page
0.00% 0.00% perf [kernel.vmlinux] [k] migrate_pages
0.00% 0.00% perf [kernel.vmlinux] [k] move_to_new_page
0.00% 0.00% perf [kernel.vmlinux] [k] migrate_page
0.00% 0.00% perf [kernel.vmlinux] [k] migrate_page_copy
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_exit
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_hash_table_lookup
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% sshd [kernel.vmlinux] [k] schedule_hrtimeout_range_clock
0.00% 0.00% sshd [kernel.vmlinux] [k] schedule
0.00% 0.00% sshd [kernel.vmlinux] [k] __schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] native_load_gs_index
0.00% 0.00% swapper [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% perf [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% perf [kernel.vmlinux] [k] lock_page_lruvec_irqsave
0.00% 0.00% perf [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% perf perf [.] 0x0000000000401da8
0.00% 0.00% perf perf [.] 0x000055da212cbda8
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] addrconf_notify
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] addrconf_dev_config
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ipv6_find_idev
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ipv6_mc_up
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __dev_mc_add
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ____sys_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] sock_sendmsg
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_dynticks_eqs_enter
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000007207
0.00% 0.00% bin_sysbm libc-2.31.so [.] __mprotect
0.00% 0.00% sshd libc-2.31.so [.] __GI___libc_write
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_bio_write_page
0.00% 0.00% perf [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% kworker/14:2-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% runtest.sh libc-2.31.so [.] malloc
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] process_one_work
0.00% 0.00% perf perf [.] 0x00000000004022ae
0.00% 0.00% perf perf [.] 0x000055da212cc2ae
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] mpage_submit_page
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] console_unlock
0.00% 0.00% perf [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] native_read_msr
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% systemd-journal libc-2.31.so [.] __GI___libc_open
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __test_set_page_writeback
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_min_vruntime
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] add_timer_on
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] clear_page_dirty_for_io
0.00% 0.00% perf [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% perf [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_cpu_idle_enter
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] release_pages
0.00% 0.00% perf [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% perf [kernel.vmlinux] [k] _copy_from_user
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_type_get_string_length
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% perf [kernel.vmlinux] [k] kmalloc_slab
0.00% 0.00% perf [kernel.vmlinux] [k] update_curr
0.00% 0.00% swapper [kernel.vmlinux] [k] resched_curr
0.00% 0.00% sleep ld-2.31.so [.] _dl_sysdep_start
0.00% 0.00% perf [kernel.vmlinux] [k] avc_policy_seqno
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_deallocate_tls
0.00% 0.00% perf [kernel.vmlinux] [k] reweight_entity
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_slice_free1
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] clear_page_rep
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernel_init_free_pages
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __switch_to
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] schedule
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __schedule
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] update_curr
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_core_si
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] bio_start_io_acct
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] raise_softirq
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_update_lru_size
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] raise_softirq
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] raise_softirq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __radix_tree_lookup
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __queue_work
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_fb_helper_damage.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] flush_smp_call_function_from_idle
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% perf [kernel.vmlinux] [k] find_vma
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% kworker/44:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/44:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] unmap_kernel_range_noflush
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] free_work
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] __vunmap
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] remove_vm_area
0.00% 0.00% perf perf [.] 0x000055da211a41e9
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] record_times
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% runtest.sh libc-2.31.so [.] _int_free
0.00% 0.00% runtest.sh [unknown] [.] 0x0000000000000001
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] numamigrate_isolate_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] should_numa_migrate_memory
0.00% 0.00% migration/10 [kernel.vmlinux] [k] __schedule
0.00% 0.00% perf perf [.] 0x00000000002e5aa9
0.00% 0.00% perf perf [.] 0x000055da211afaa9
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] default_send_IPI_mask_sequence_phys
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] housekeeping_cpumask
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% systemd-userwor libc-2.31.so [.] __mmap
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] syscall_trace_enter.constprop.0
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __seccomp_filter
0.00% 0.00% sshd [kernel.vmlinux] [k] skb_clone
0.00% 0.00% sshd [kernel.vmlinux] [k] ksys_write
0.00% 0.00% sshd [kernel.vmlinux] [k] vfs_write
0.00% 0.00% sshd [kernel.vmlinux] [k] new_sync_write
0.00% 0.00% sshd [kernel.vmlinux] [k] sock_write_iter
0.00% 0.00% sshd [kernel.vmlinux] [k] sock_sendmsg
0.00% 0.00% sshd [kernel.vmlinux] [k] tcp_sendmsg
0.00% 0.00% sshd [kernel.vmlinux] [k] tcp_sendmsg_locked
0.00% 0.00% sshd [kernel.vmlinux] [k] __tcp_push_pending_frames
0.00% 0.00% sshd [kernel.vmlinux] [k] tcp_write_xmit
0.00% 0.00% sshd [kernel.vmlinux] [k] __tcp_transmit_skb
0.00% 0.00% perf perf [.] 0x0000000000401ddf
0.00% 0.00% perf perf [.] 0x000055da212cbddf
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mutex_add_waiter
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __next_timer_interrupt
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] ksoftirqd_should_run
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% sleep [kernel.vmlinux] [k] PageHuge
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __schedule
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] schedule
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] schedule
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] __schedule
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] smp_call_function_single_async
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] generic_exec_single
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf perf [.] 0x00000000002e59e8
0.00% 0.00% perf perf [.] 0x000055da211af9e8
0.00% 0.00% perf perf [.] 0x0000000000242350
0.00% 0.00% perf perf [.] 0x000055da2110c350
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] obj_cgroup_uncharge
0.00% 0.00% perf perf [.] 0x0000000000401d38
0.00% 0.00% perf perf [.] 0x000055da212cbd38
0.00% 0.00% perf perf [.] 0x0000000000242c90
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf perf [.] 0x0000000000242ce6
0.00% 0.00% perf perf [.] 0x000055da2110cce6
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_write
0.00% 0.00% perf [kernel.vmlinux] [k] unlock_page_memcg
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] wb_update_bandwidth
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] __zone_watermark_ok
0.00% 0.00% perf perf [.] 0x00000000002d9dc7
0.00% 0.00% perf perf [.] 0x000055da211a3dc7
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] invoke_rcu_core
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf perf [.] 0x000055da212cbd1e
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_iret
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% perf perf [.] 0x00000000004021ca
0.00% 0.00% perf perf [.] 0x000055da212cc1ca
0.00% 0.00% perf perf [.] 0x0000000000242124
0.00% 0.00% perf perf [.] 0x000055da2110c124
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf perf [.] 0x0000000000401d9d
0.00% 0.00% perf perf [.] 0x000055da212cbd9d
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf perf [.] 0x00000000002e59c8
0.00% 0.00% perf perf [.] 0x000055da211af9c8
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf perf [.] 0x0000000000401d96
0.00% 0.00% perf [kernel.vmlinux] [k] put_page
0.00% 0.00% perf perf [.] 0x00000000002e59db
0.00% 0.00% perf perf [.] 0x000055da211af9db
0.00% 0.00% perf perf [.] 0x00000000002421fe
0.00% 0.00% perf perf [.] 0x000055da2110c1fe
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __smp_call_single_queue
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf [kernel.vmlinux] [k] sugov_iowait_boost
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] rcu_segcblist_extract_done_cbs
0.00% 0.00% perf [kernel.vmlinux] [k] page_counter_uncharge
0.00% 0.00% perf [kernel.vmlinux] [k] refill_stock
0.00% 0.00% perf [kernel.vmlinux] [k] drain_stock
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf perf [.] 0x000000000040224d
0.00% 0.00% perf perf [.] 0x000055da212cc24d
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% perf [kernel.vmlinux] [k] fault_in_kernel_space
0.00% 0.00% perf perf [.] 0x0000000000401d40
0.00% 0.00% perf perf [.] 0x000055da212cbd40
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_load_gs_index
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% perf perf [.] 0x00000000002e5ae0
0.00% 0.00% perf perf [.] 0x000055da211afae0
0.00% 0.00% swapper [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% perf perf [.] 0x0000000000401e9e
0.00% 0.00% perf perf [.] 0x000055da212cbe9e
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_sched_clock_irq
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_write_lock
0.00% 0.00% migration/27 [kernel.vmlinux] [k] switch_mm_irqs_off
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] __xa_clear_mark
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_call_function_single
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_call_function_single
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_call_function_single
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_ttwu_pending
0.00% 0.00% perf perf [.] 0x0000000000401e9b
0.00% 0.00% perf perf [.] 0x000055da212cbe9b
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_next_entity
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% kworker/42:1-mm [kernel.vmlinux] [k] add_timer_on
0.00% 0.00% perf [kernel.vmlinux] [k] up_read
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] calc_wheel_index
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] queue_delayed_work_on
0.00% 0.00% perf perf [.] 0x00000000002e59d3
0.00% 0.00% perf perf [.] 0x000055da211af9d3
0.00% 0.00% perf perf [.] 0x00000000004021fd
0.00% 0.00% perf perf [.] 0x000055da212cc1fd
0.00% 0.00% perf perf [.] 0x0000000000401db4
0.00% 0.00% perf perf [.] 0x000055da212cbdb4
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] netlink_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] netlink_unicast
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] netlink_rcv_skb
0.00% 0.00% perf perf [.] 0x0000000000242cb6
0.00% 0.00% perf perf [.] 0x000055da2110ccb6
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf perf [.] 0x00000000002e59fa
0.00% 0.00% perf perf [.] 0x000055da211af9fa
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] bfq_finish_requeue_request
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] blk_complete_reqs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] scsi_io_completion
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] scsi_end_request
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] blk_mq_free_request
0.00% 0.00% perf [kernel.vmlinux] [k] __crc32c_le_base
0.00% 0.00% perf [kernel.vmlinux] [k] from_kprojid
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] pick_next_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf [kernel.vmlinux] [k] error_entry
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] prep_compound_page
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] unfreeze_partials
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% perf [kernel.vmlinux] [k] rb_erase
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cursor_timer_handler
0.00% 0.00% bin_sysbm libc-2.31.so [.] __GI___printf_fp_l
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf perf [.] 0x0000000000242c8b
0.00% 0.00% perf perf [.] 0x000055da2110cc8b
0.00% 0.00% perf [kernel.vmlinux] [k] cr4_update_irqsoff
0.00% 0.00% perf [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] switch_mm_irqs_off
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] schedule
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] __schedule
0.00% 0.00% perf [kernel.vmlinux] [k] clockevents_program_event
0.00% 0.00% perf [kernel.vmlinux] [k] ktime_get
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] file_tty_write.constprop.0
0.00% 0.00% perf perf [.] 0x00000000004022a7
0.00% 0.00% perf perf [.] 0x000055da212cc2a7
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irqentry_enter
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf perf [.] 0x00000000002e5aa4
0.00% 0.00% perf perf [.] 0x000055da211afaa4
0.00% 0.00% perf perf [.] 0x0000000000242cb8
0.00% 0.00% perf perf [.] 0x000055da2110ccb8
0.00% 0.00% perf perf [.] 0x00000000002e5a32
0.00% 0.00% perf perf [.] 0x000055da211afa32
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] switch_mm_irqs_off
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mod_node_page_state
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf perf [.] 0x0000000000401dc7
0.00% 0.00% perf perf [.] 0x000055da212cbdc7
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% swapper [kernel.vmlinux] [k] timer_clear_idle
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% NetworkManager libc-2.31.so [.] _int_malloc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% perf [kernel.vmlinux] [k] should_failslab
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] propagate_protected_usage
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_enter_from_user_mode
0.00% 0.00% sleep [unknown] [k] 0x00007fb914f11a20
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf perf [.] 0x000000000040222e
0.00% 0.00% perf perf [.] 0x000055da212cc22e
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_func_remote
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] task_rq_lock
0.00% 0.00% NetworkManager [unknown] [.] 0x706f746b73656465
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf [kernel.vmlinux] [k] pmd_val
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_next_and_bit
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] drain_stock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_nohz_get_idle_calls_cpu
0.00% 0.00% bin_sysbm [bnx2] [k] bnx2_timer
0.00% 0.00% bin_sysbm [bnx2] [k] bnx2_send_heart_beat
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_rbp
0.00% 0.00% kworker/31:1-mm [kernel.vmlinux] [k] update_curr
0.00% 0.00% kworker/44:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/44:1-mm [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf perf [.] 0x000000000040224b
0.00% 0.00% perf perf [.] 0x000055da212cc24b
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __task_rq_lock
0.00% 0.00% perf perf [.] 0x0000000000401d8a
0.00% 0.00% perf perf [.] 0x000055da212cbd8a
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_driver_fast_switch
0.00% 0.00% bin_sysbm [acpi_cpufreq] [k] acpi_cpufreq_fast_switch
0.00% 0.00% bin_sysbm [acpi_cpufreq] [k] cpu_freq_write_amd
0.00% 0.00% perf perf [.] 0x00000000002e5ab8
0.00% 0.00% perf perf [.] 0x000055da211afab8
0.00% 0.00% perf perf [.] 0x00000000002e5ab6
0.00% 0.00% perf perf [.] 0x000055da211afab6
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] task_change_group_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] propagate_entity_cfs_rq.isra.0
0.00% 0.00% perf [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __sched_fork
0.00% 0.00% sshd [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% sshd [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% perf perf [.] 0x00000000002421da
0.00% 0.00% perf perf [.] 0x000055da2110c1da
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% restraintd restraintd [.] 0x0000000000016f3d
0.00% 0.00% restraintd [unknown] [.] 0000000000000000
0.00% 0.00% restraintd [unknown] [.] 0x0000000000000001
0.00% 0.00% restraintd restraintd [.] 0x0000000000416f3d
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] __switch_to
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_get_reserved_space
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% sleep [kernel.vmlinux] [k] current_time
0.00% 0.00% sleep ld-2.31.so [.] mmap64
0.00% 0.00% perf [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% perf perf [.] 0x0000000000244f29
0.00% 0.00% perf perf [.] 0x000055da2110ef29
0.00% 0.00% perf perf [.] 0x0000000000401de3
0.00% 0.00% perf perf [.] 0x000055da212cbde3
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% swapper [kernel.vmlinux] [k] build_cr3
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] rcu_segcblist_extract_done_cbs
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] find_idlest_group
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] sched_exec
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% perf perf [.] 0x0000000000401e95
0.00% 0.00% perf perf [.] 0x000055da212cbe95
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf perf [.] 0x00000000002e5a14
0.00% 0.00% perf perf [.] 0x000055da211afa14
0.00% 0.00% perf perf [.] 0x0000000000242c99
0.00% 0.00% perf perf [.] 0x000055da2110cc99
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] schedule
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __schedule
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ip_route_input_slow
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] net_rx_action
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __napi_poll
0.00% 0.00% bin_sysbm [bnx2] [k] bnx2_poll
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] napi_complete_done
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] netif_receive_skb_list_internal
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __netif_receive_skb_list_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arp_process
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ip_route_input_noref
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf perf [.] 0x00000000002e59c4
0.00% 0.00% perf perf [.] 0x000055da211af9c4
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf [kernel.vmlinux] [k] should_numa_migrate_memory
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] page_mapping
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] lru_cache_add
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __pagevec_lru_add
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf perf [.] 0x0000000000242c47
0.00% 0.00% perf perf [.] 0x000055da2110cc47
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] switch_fpu_return
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000200000002
0.00% 0.00% perf perf [.] 0x0000000000401d79
0.00% 0.00% perf perf [.] 0x000055da212cbd79
0.00% 0.00% perf [kernel.vmlinux] [k] copy_fpregs_to_fpstate
0.00% 0.00% perf perf [.] 0x000000000024213e
0.00% 0.00% perf perf [.] 0x000055da2110c13e
0.00% 0.00% perf [kernel.vmlinux] [k] entry_SYSCALL_64_safe_stack
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] pcpu_alloc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] setup_object.isra.0
0.00% 0.00% perf perf [.] 0x00000000004021cd
0.00% 0.00% perf perf [.] 0x000055da212cc1cd
0.00% 0.00% sleep libc-2.31.so [.] __GI___execve
0.00% 0.00% sleep [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% sleep [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% sleep [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% sleep [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% sleep [unknown] [k] 0x67693d4c4f52544e
0.00% 0.00% sleep libc-2.31.so [.] __GI_____strtod_l_internal
0.00% 0.00% bash [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% bash [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% perf perf [.] 0x00000000002e5a00
0.00% 0.00% perf perf [.] 0x000055da211afa00
0.00% 0.00% perf [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% NetworkManager [unknown] [k] 0x70692f74656e2f73
0.00% 0.00% NetworkManager libpthread-2.31.so [.] __open64
0.00% 0.00% perf perf [.] 0x00000000002e5ac0
0.00% 0.00% perf perf [.] 0x000055da211afac0
0.00% 0.00% swapper [kernel.vmlinux] [k] queue_work_on
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% systemd-journal [unknown] [k] 0x6c616e72756f6a2f
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_rdx
0.00% 0.00% perf perf [.] 0x00000000002e5a29
0.00% 0.00% perf perf [.] 0x000055da211afa29
0.00% 0.00% gdbus [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% perf [kernel.vmlinux] [k] sched_clock
0.00% 0.00% perf perf [.] 0x00000000002e59c0
0.00% 0.00% perf perf [.] 0x000055da211af9c0
0.00% 0.00% sleep [kernel.vmlinux] [k] vma_merge
0.00% 0.00% sleep libc-2.31.so [.] __mmap
0.00% 0.00% perf perf [.] 0x00000000002e5ae6
0.00% 0.00% perf perf [.] 0x000055da211afae6
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% perf perf [.] 0x00000000002421d1
0.00% 0.00% perf perf [.] 0x000055da2110c1d1
0.00% 0.00% sleep [kernel.vmlinux] [k] __inode_security_revalidate
0.00% 0.00% sleep [unknown] [k] 0x00007ff16565ca20
0.00% 0.00% perf perf [.] 0x0000000000242002
0.00% 0.00% perf perf [.] 0x000055da2110c002
0.00% 0.00% perf perf [.] 0x0000000000242c63
0.00% 0.00% perf perf [.] 0x000055da2110cc63
0.00% 0.00% perf perf [.] 0x00000000004022a0
0.00% 0.00% perf perf [.] 0x000055da212cc2a0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_pages_vma
0.00% 0.00% swapper [kernel.vmlinux] [k] quiet_vmstat
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __tasklet_schedule
0.00% 0.00% perf [kernel.vmlinux] [k] pick_next_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_next_event_without
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% perf [kernel.vmlinux] [k] __virt_addr_valid
0.00% 0.00% perf perf [.] 0x00000000002421c0
0.00% 0.00% perf perf [.] 0x000055da2110c1c0
0.00% 0.00% perf [kernel.vmlinux] [k] __es_tree_search.isra.0
0.00% 0.00% sshd [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% sshd [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% perf libc-2.31.so [.] __GI___ioctl
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] rtnetlink_rcv_msg
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% sshd libcrypto.so.1.1.1k [.] AES_encrypt
0.00% 0.00% swapper [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% swapper [kernel.vmlinux] [k] memchr_inv
0.00% 0.00% kworker/40:2-mm [ixgbe] [k] ixgbe_full_sync_mac_table
0.00% 0.00% sshd [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% sshd [kernel.vmlinux] [k] load_balance
0.00% 0.00% sshd [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% bash [kernel.vmlinux] [k] step_into
0.00% 0.00% bash [unknown] [k] 0xdfdfdfdfdfdfdfdf
0.00% 0.00% bash [unknown] [k] 0x00000000000000ea
0.00% 0.00% bash libc-2.31.so [.] __xstat64
0.00% 0.00% bash [kernel.vmlinux] [k] __do_sys_newstat
0.00% 0.00% bash [kernel.vmlinux] [k] vfs_statx
0.00% 0.00% bash [kernel.vmlinux] [k] filename_lookup
0.00% 0.00% swapper [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% swapper [kernel.vmlinux] [k] cursor_timer_handler
0.00% 0.00% NetworkManager libc-2.31.so [.] read
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ksys_read
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] vfs_read
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] new_sync_read
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_serialiser_is_object_path
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] selinux_inode_permission
0.00% 0.00% sleep [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_mprotect_pkey
0.00% 0.00% perf perf [.] 0x000055da212cbd31
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000048
0.00% 0.00% sleep [unknown] [k] 0x00007f495fd4fa20
0.00% 0.00% swapper [kernel.vmlinux] [k] need_update
0.00% 0.00% swapper [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% perf perf [.] 0x00000000002d9d45
0.00% 0.00% perf perf [.] 0x000055da211a3d45
0.00% 0.00% swapper [kernel.vmlinux] [k] native_apic_mem_write
0.00% 0.00% NetworkManager libc-2.31.so [.] _int_free
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] g_object_new
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% perf perf [.] 0x000055da2119ffea
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_irq_exit
0.00% 0.00% sssd [unknown] [.] 0x00007fe89eda6b90
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_reprogram
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] alloc_vmap_area
0.00% 0.00% sleep [kernel.vmlinux] [k] clear_page_rep
0.00% 0.00% sleep ld-2.31.so [.] _dl_new_object
0.00% 0.00% sleep [kernel.vmlinux] [k] alloc_pages_vma
0.00% 0.00% sleep [kernel.vmlinux] [k] __alloc_pages_nodemask
0.00% 0.00% sleep [kernel.vmlinux] [k] get_page_from_freelist
0.00% 0.00% sleep [kernel.vmlinux] [k] kernel_init_free_pages
0.00% 0.00% NetworkManager libc-2.31.so [.] __memset_sse2_unaligned_erms
0.00% 0.00% sleep [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_io_submit
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] submit_bio_noacct
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] blk_mq_submit_bio
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] blk_mq_flush_plug_list
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] blk_mq_sched_insert_requests
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __blk_mq_delay_run_hw_queue
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __blk_mq_run_hw_queue
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] blk_mq_sched_dispatch_requests
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __blk_mq_sched_dispatch_requests
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __blk_mq_do_dispatch_sched
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] blk_mq_dispatch_rq_list
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] scsi_queue_rq
0.00% 0.00% kworker/u97:0-e [megaraid_sas] [k] megasas_build_and_issue_cmd
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] scsi_dma_map
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] dma_map_sg_attrs
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] iommu_dma_map_sg
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __iommu_map_sg
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __iommu_map
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] amd_iommu_map
0.00% 0.00% perf perf [.] 0x00000000004021f8
0.00% 0.00% perf perf [.] 0x000055da212cc1f8
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __pagevec_release
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_bit_unlock
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fce9a68a9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fce99e899c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fce9b68c9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fce9ae8b9c0
0.00% 0.00% perf [kernel.vmlinux] [k] perf_mmap_to_page
0.00% 0.00% swapper [kernel.vmlinux] [k] read_tsc
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] journal_file_find_data_object_with_hash
0.00% 0.00% sleep [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007fd66974842c
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_page_mkwrite
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% sleep ld-2.31.so [.] dl_main
0.00% 0.00% NetworkManager libc-2.31.so [.] __memmove_sse2_unaligned_erms
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x000000000009a8bf
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00007f815f1fa8bf
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_hash_table_insert
0.00% 0.00% gdbus [unknown] [.] 0x000055c07b538fd0
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_wp_page
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __schedule
0.00% 0.00% perf perf [.] 0x000000000024245e
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_futex
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_dynticks_eqs_exit
0.00% 0.00% gdbus [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% gdbus [kernel.vmlinux] [k] __sys_sendmsg
0.00% 0.00% gdbus [kernel.vmlinux] [k] ___sys_sendmsg
0.00% 0.00% gdbus [kernel.vmlinux] [k] ____sys_sendmsg
0.00% 0.00% gdbus [kernel.vmlinux] [k] sock_sendmsg
0.00% 0.00% gdbus [kernel.vmlinux] [k] unix_stream_sendmsg
0.00% 0.00% swapper [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_utf8_validate_len
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_ibs_stop
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] dup_mm
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_get_next_event
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% swapper [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] get_vm_area_caller
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] kfree
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3b089d
0.00% 0.00% NetworkManager [unknown] [k] 0xcdbdeb4aeef65f00
0.00% 0.00% dbus-broker [unknown] [.] 0x00007ffd95e6d220
0.00% 0.00% sssd [unknown] [.] 0x4954410000822305
0.00% 0.00% sssd libtevent.so.0.10.2 [.] 0x00007fe89efbbc30
0.00% 0.00% sssd [unknown] [.] 0x000055e2bf9ac5e0
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_private_get
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ip6_route_add
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ip6_route_info_create
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] fib6_nh_init
0.00% 0.00% swapper [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __do_sys_clone
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] kernel_clone
0.00% 0.00% NetworkManager libpthread-2.31.so [.] __lll_lock_wait
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_governor_latency_req
0.00% 0.00% dbus-broker [unknown] [.] 0x00007ffd95e6c530
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_restart_sched_tick
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] inet6_rtm_newaddr
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% NetworkManager [unknown] [.] 0x000000000000001c
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_forward
0.00% 0.00% swapper [kernel.vmlinux] [k] can_stop_idle_tick
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_strings.isra.0
0.00% 0.00% sleep [kernel.vmlinux] [k] elf_map
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] futex_wait
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] futex_wait_queue_me
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% swapper [kernel.vmlinux] [k] effective_cpu_util
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_idle_exit
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_map_object
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] __schedule
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_vma
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fcea76a49c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fcea6ea39c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fcea86a69c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fcea7ea59c0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] begin_new_exec
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] mmput
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] exit_mmap
0.00% 0.00% NetworkManager libpthread-2.31.so [.] __libc_recvmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __check_object_size
0.00% 0.00% gdbus [unknown] [k] 0x0000000100000007
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% NetworkManager [unknown] [k] 0x000055c07b5bf460
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] update_process_times
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% perf perf [.] 0x000055da2110f014
0.00% 0.00% sleep [kernel.vmlinux] [k] error_entry
0.00% 0.00% sleep libc-2.31.so [.] __close_nocancel
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock
0.00% 0.00% NetworkManager [unknown] [k] 0x0000001000000000
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] iovec_from_user
0.00% 0.00% bin_sysbm [unknown] [k] 0x0000000000000012
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] kthread
0.00% 0.00% sleep libc-2.31.so [.] fclose@@GLIBC_2.2.5
0.00% 0.00% sleep [unknown] [.] 0x000055b1debd84a0
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] import_iovec
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __import_iovec
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] free_unref_page_list
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_needs_cpu
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% NetworkManager libc-2.31.so [.] __socket
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_program_event
0.00% 0.00% gdbus libc-2.31.so [.] _int_free
0.00% 0.00% sleep libc-2.31.so [.] _nl_load_locale
0.00% 0.00% NetworkManager libc-2.31.so [.] _IO_old_init
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] xas_load
0.00% 0.00% swapper [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% swapper [kernel.vmlinux] [k] lapic_next_event
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] schedule
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] mmap_cache_get
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __vmalloc_node_range
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] mpage_prepare_extent_to_map
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unmap_page_range
0.00% 0.00% systemd-journal libc-2.31.so [.] epoll_wait
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] disk_check_events
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] sr_block_check_events
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] cdrom_check_events
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] sr_check_events
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __scsi_execute
0.00% 0.00% bin_sysbm [unknown] [k] 0x0000000000000051
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_page_range
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fceaceaf9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fceac6ae9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fceabead9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fceab6ac9c0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __vm_munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_region
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_vmas
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_not_available
0.00% 0.00% perf perf [.] 0x0000000000401dc0
0.00% 0.00% perf perf [.] 0x000055da212cbdc0
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] lock_page_lruvec_irq
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% gdbus [unknown] [.] 0000000000000000
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_setaffinity_np@@GLIBC_2.3.4
0.00% 0.00% gdbus [unknown] [.] 0x0000000000000001
0.00% 0.00% swapper [kernel.vmlinux] [k] timekeeping_max_deferment
0.00% 0.00% kworker/u96:2-e [ixgbe] [k] ixgbe_service_task
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] pmd_pfn
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kmem_cache_alloc_node
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_process
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __x64_sys_futex
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] do_futex
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] futex_wait
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] futex_wait_queue_me
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] schedule
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __schedule
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% perf [kernel.vmlinux] [k] finish_fault
0.00% 0.00% runtest.sh [unknown] [k] 0000000000000000
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __get_vm_area_node
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] update_process_times
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% bin_sysbm libc-2.31.so [.] _dl_addr
0.00% 0.00% bin_sysbm [unknown] [.] 0x362e6f732e636269
0.00% 0.00% bin_sysbm [unknown] [.] 0x00007fceb0ebb000
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_idlest_group
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] schedule
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] __schedule
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] load_balance
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] down_read
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __x64_sys_openat
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_sys_openat2
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_filp_open
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] path_openat
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] link_path_walk.part.0
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] walk_component
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_slice.isra.0
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __kmalloc_node
0.00% 0.00% sssd [unknown] [.] 0000000000000000
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] page_mapping
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] g_slice_free1
0.00% 0.00% NetworkManager NetworkManager [.] 0x000000000003a250
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07a5836c1
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a32e250
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] crc32_body
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] ext4_page_mkwrite
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] file_update_time
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] generic_update_time
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __mark_inode_dirty
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] ext4_dirty_inode
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __ext4_mark_inode_dirty
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] ext4_mark_iloc_dirty
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] ext4_inode_csum_set
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] ext4_inode_csum
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] chksum_update
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] fscrypt_mergeable_bio
0.00% 0.00% systemd-journal systemd-journald [.] 0x0000562a3236c192
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% perf [kernel.vmlinux] [k] load_balance
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fceaeeb39c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fceae6b29c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fceafeb59c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fceaf6b49c0
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_io_channel_get_buffer_condition
0.00% 0.00% swapper [kernel.vmlinux] [k] get_nohz_timer_target
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __check_heap_object
0.00% 0.00% bin_sysbm libc-2.31.so [.] __GI___execve
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_fbdev_fb_imageblit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_next_task_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_sched_setaffinity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_setaffinity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __set_cpus_allowed_ptr
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] percpu_counter_add_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] swake_up_one
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_type_is_array
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b6331f0
0.00% 0.00% swapper [kernel.vmlinux] [k] restore_regs_and_return_to_kernel
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_bit_lock
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% swapper [kernel.vmlinux] [k] cpu_latency_qos_limit
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_allocate_tls_init
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] 0x000000000002e7a0
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] 0x00007f815f2c17a0
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] avc_lookup
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __x64_sys_openat
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] do_sys_openat2
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] do_filp_open
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] path_openat
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] may_open
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] security_inode_permission
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] avc_has_perm_noaudit
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] native_read_msr
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] 0x00007f815f2aadec
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] perf_ibs_stop
0.00% 0.00% sleep [unknown] [k] 0x00007fb914f556e0
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_free
0.00% 0.00% NetworkManager [unknown] [.] 0x6573656420746f6e
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] inet6_addr_add
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] addrconf_add_mroute
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] fib_nh_common_init
0.00% 0.00% swapper [kernel.vmlinux] [k] rb_erase
0.00% 0.00% kworker/u96:2-e [ixgbe] [k] ixgbe_update_stats
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] g_param_spec_pool_lookup
0.00% 0.00% NetworkManager [unknown] [.] 0x7365636166726574
0.00% 0.00% swapper [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] atime_needs_update
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a4a3be1
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a4a15e3
0.00% 0.00% swapper [kernel.vmlinux] [k] __switch_to
0.00% 0.00% NetworkManager NetworkManager [.] 0x00000000000b8804
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3b19cd
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3ac804
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] _dbus_first_type_in_signature
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] 0x000000000000dc80
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] 0x00007f815f2a0c80
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b6304d0
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% NetworkManager libndp.so.0.1.1 [.] 0x00007f815f5da5f0
0.00% 0.00% NetworkManager [unknown] [.] 0xcea8f11669c517d2
0.00% 0.00% NetworkManager [ixgbe] [k] ixgbe_read_reg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] kvfree_call_rcu
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] addrconf_ifdown.isra.0
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __ipv6_ifa_notify
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __ipv6_dev_mc_dec
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] igmp6_group_dropped
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] dev_mc_del
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_get_data
0.00% 0.00% perf [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% NetworkManager NetworkManager [.] 0x0000000000150dfe
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a398450
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b60c6a0
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a444dfe
0.00% 0.00% NetworkManager libsystemd.so.0.28.0 [.] 0x0000000000070770
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b53ac50
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a37e3d9
0.00% 0.00% NetworkManager libsystemd.so.0.28.0 [.] 0x00007f815f650770
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a50c958
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] sendmsg_copy_msghdr
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000211
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_datalist_id_get_data
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b583250
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __bio_clone_fast
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_str_hash
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] vm_area_dup
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] proc_dointvec
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_builder_init
0.00% 0.00% NetworkManager [unknown] [.] 0x5f47203d3c206575
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_sched_setaffinity
0.00% 0.00% gdbus [kernel.vmlinux] [k] sock_def_readable
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b558770
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x000000000001d6b0
0.00% 0.00% NetworkManager NetworkManager [.] 0x00000000000aa2c0
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b59c950
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a39e2c0
0.00% 0.00% perf perf [.] 0x0000000000242454
0.00% 0.00% perf perf [.] 0x000055da2110c454
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x0000000000092f40
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00007f815f1f2f40
0.00% 0.00% NetworkManager NetworkManager [.] 0x00000000002142e6
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000200000006
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a5082e6
0.00% 0.00% NetworkManager libc-2.31.so [.] __strnlen_sse2
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] 0x000000000002e77b
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] 0x00007f815f2c177b
0.00% 0.00% swapper [kernel.vmlinux] [k] __remove_hrtimer
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% sleep libc-2.31.so [.] __strcmp_sse2
0.00% 0.00% NetworkManager libc-2.31.so [.] memcpy@GLIBC_2.2.5
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_got_tick
0.00% 0.00% NetworkManager [unknown] [.] 0x00007f815f289280
0.00% 0.00% sleep libc-2.31.so [.] _IO_getline_info
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_rec_mutex_lock
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% swapper [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_atomic_ref_count_inc
0.00% 0.00% NetworkManager [unknown] [.] 0x6169726573656420
0.00% 0.00% perf [kernel.vmlinux] [k] calc_timer_values
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_hash_table_remove
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] journal_file_move_to_object
0.00% 0.00% sleep libc-2.31.so [.] __GI___qsort_r
0.00% 0.00% sleep libc-2.31.so [.] _nl_expand_alias
0.00% 0.00% sleep libc-2.31.so [.] read_alias_file
0.00% 0.00% sleep [kernel.vmlinux] [k] chacha_permute
0.00% 0.00% sleep [kernel.vmlinux] [k] arch_mmap_rnd
0.00% 0.00% sleep [kernel.vmlinux] [k] get_random_u64
0.00% 0.00% sleep [kernel.vmlinux] [k] _extract_crng
0.00% 0.00% sleep [kernel.vmlinux] [k] chacha_block_generic
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_segcblist_add_len
0.00% 0.00% perf [kernel.vmlinux] [k] arch_perf_update_userpage
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_update_userpage
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] rb_erase
0.00% 0.00% perf perf [.] 0x000055da212cbd17
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] xas_load
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000050
0.00% 0.00% sssd libc-2.31.so [.] __poll
0.00% 0.00% perf perf [.] 0x00000000002e5abf
0.00% 0.00% perf perf [.] 0x000055da211afabf
0.00% 0.00% sleep libc-2.31.so [.] _dl_addr
0.00% 0.00% sleep [unknown] [.] 0x362e6f732e636269
0.00% 0.00% sleep [unknown] [.] 0x00007f495fb8f000
0.00% 0.00% sshd [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_eqs_enter.constprop.0
0.00% 0.00% NetworkManager [unknown] [.] 0x000000000000002a
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unmap_single_vma
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] g_hash_table_lookup
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] g_hash_table_contains
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% sleep [kernel.vmlinux] [k] do_set_pte
0.00% 0.00% sleep ld-2.31.so [.] _dl_relocate_object
0.00% 0.00% sleep [kernel.vmlinux] [k] finish_fault
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] page_mapping
0.00% 0.00% perf perf [.] 0x000055da2110ef63
0.00% 0.00% perf [unknown] [.] 0x00007ff3641284c8
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] worker_thread
0.00% 0.00% sleep [kernel.vmlinux] [k] copy_page
0.00% 0.00% sleep ld-2.31.so [.] _dl_map_object
0.00% 0.00% sleep ld-2.31.so [.] _dl_map_object_from_fd
0.00% 0.00% sleep [kernel.vmlinux] [k] wp_page_copy
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x0000000000118021
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x00007f815f404021
0.00% 0.00% sleep libc-2.31.so [.] __fxstat64
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% sleep [kernel.vmlinux] [k] vma_interval_tree_insert
0.00% 0.00% sleep ld-2.31.so [.] mprotect
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000002973
0.00% 0.00% swapper [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] cgroup_rstat_updated
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a386000
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00007f815f1aebed
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] 0x000000000009a8f3
0.00% 0.00% gdbus [unknown] [.] 0x0000000000007207
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] 0x00007f815f1fa8f3
0.00% 0.00% dbus-broker dbus-broker [.] 0x0000000000004550
0.00% 0.00% dbus-broker [unknown] [.] 0x000055fc20b43238
0.00% 0.00% dbus-broker dbus-broker [.] 0x000055fc1f273550
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __destroy_inode
0.00% 0.00% NetworkManager libc-2.31.so [.] __close_nocancel
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% swapper [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% sleep [kernel.vmlinux] [k] selinux_inode_permission
0.00% 0.00% sshd [kernel.vmlinux] [k] sched_clock
0.00% 0.00% dbus-broker dbus-broker [.] 0x000000000001d033
0.00% 0.00% swapper [kernel.vmlinux] [k] account_idle_ticks
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] timekeeping_advance
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] tick_sched_do_timer
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_cond_signal@@GLIBC_2.3.2
0.00% 0.00% swapper [kernel.vmlinux] [k] find_next_and_bit
0.00% 0.00% perf [kernel.vmlinux] [k] __bitmap_subset
0.00% 0.00% perf [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% perf [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% dbus-broker dbus-broker [.] 0x0000000000023c8a
0.00% 0.00% dbus-broker dbus-broker [.] 0x000055fc1f292c8a
0.00% 0.00% sleep [unknown] [.] 0x00007f495fd936e0
0.00% 0.00% sleep [unknown] [.] 0x00007f495fd59000
0.00% 0.00% sleep [unknown] [.] 0x0000000000000003
0.00% 0.00% sssd libc-2.31.so [.] __libc_recvmsg
0.00% 0.00% NetworkManager [unknown] [.] 0x0200000000000080
0.00% 0.00% sleep [kernel.vmlinux] [k] syscall_return_via_sysret
0.00% 0.00% sleep ld-2.31.so [.] _dl_sysdep_read_whole_file
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_serialised_check
0.00% 0.00% NetworkManager NetworkManager [.] 0x00000000000e7778
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3db778
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_common_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] common_interrupt
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] anon_vma_fork
0.00% 0.00% sleep [unknown] [k] 0x00007fc79a8026e0
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] journal_file_append_object
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% dbus-broker dbus-broker [.] 0x000000000001c194
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_ref
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000134
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] sys_imageblit
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] blk_rq_map_kern
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_get_byte
0.00% 0.00% NetworkManager [unknown] [.] 0x0064687478756971
0.00% 0.00% systemd-journal [unknown] [.] 0x0000562a334849e0
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% NetworkManager [unknown] [k] 0x000055c07b4e9510
0.00% 0.00% NetworkManager [unknown] [k] 0x0000000000000009
0.00% 0.00% NetworkManager libc-2.31.so [.] syscall
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_page
0.00% 0.00% bin_sysbm ld-2.31.so [.] memset
0.00% 0.00% bin_sysbm libc-2.31.so [.] __mmap
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] g_main_context_check
0.00% 0.00% sleep [kernel.vmlinux] [k] vma_link
0.00% 0.00% sleep [kernel.vmlinux] [k] vm_mmap_pgoff
0.00% 0.00% sleep [kernel.vmlinux] [k] do_mmap
0.00% 0.00% sleep [kernel.vmlinux] [k] mmap_region
0.00% 0.00% systemd-journal [unknown] [.] 0x3135323d454d4954
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] g_object_new_valist
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a4842be
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% dbus-broker [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% dbus-broker dbus-broker [.] 0x000055fc1f28eafa
0.00% 0.00% dbus-broker libc-2.31.so [.] epoll_wait
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_select
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_slice_alloc
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07a568fb0
0.00% 0.00% runtest.sh bash [.] make_child
0.00% 0.00% dbus-broker libc-2.31.so [.] _IO_str_init_static_internal
0.00% 0.00% dbus-broker [unknown] [.] 0000000000000000
0.00% 0.00% dbus-broker libc-2.31.so [.] __vsnprintf_internal
0.00% 0.00% gdbus [unknown] [.] 0x0000000000000021
0.00% 0.00% gdbus [unknown] [.] 0x706f746b73656465
0.00% 0.00% gdbus [unknown] [.] 0x0000000000000011
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_update_userpage
0.00% 0.00% NetworkManager NetworkManager [.] 0x0000000000065b07
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000200000003
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a38f40e
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a359b07
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fpu__copy
0.00% 0.00% sleep ld-2.31.so [.] brk
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% systemd-journal [unknown] [k] 0x00000000002203e1
0.00% 0.00% systemd-journal [unknown] [k] 0x0000562a33480df0
0.00% 0.00% systemd-journal libc-2.31.so [.] readlinkat
0.00% 0.00% dbus-broker dbus-broker [.] 0x0000000000023df0
0.00% 0.00% dbus-broker dbus-broker [.] 0x000055fc1f292df0
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000306
0.00% 0.00% dbus-broker [kernel.vmlinux] [k] rcu_is_cpu_rrupt_from_idle
0.00% 0.00% dbus-broker [unknown] [k] 0x000055fc20ad7d88
0.00% 0.00% dbus-broker [unknown] [k] 0x000000000000000e
0.00% 0.00% dbus-broker libc-2.31.so [.] __libc_recvmsg
0.00% 0.00% gdbus [unknown] [.] 0x0000000100000004
0.00% 0.00% systemd-journal libc-2.31.so [.] msort_with_tmp.part.0
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x0000000000060d80
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007fd6695ded80
0.00% 0.00% kworker/35:1-ev [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] process_one_work
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_iter_next_value
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000042
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_slice_free_chain_with_offset
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07a5594d7
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b5c0190
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] release_pages
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] tlb_finish_mmu
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] kfree
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_mmap
0.00% 0.00% bin_sysbm ld-2.31.so [.] mmap64
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_check_broadcast_expired
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_tick_stopped
0.00% 0.00% swapper [kernel.vmlinux] [k] __next_timer_interrupt
0.00% 0.00% gdbus [kernel.vmlinux] [k] __slab_alloc
0.00% 0.00% gdbus [kernel.vmlinux] [k] sock_alloc_send_pskb
0.00% 0.00% gdbus [kernel.vmlinux] [k] alloc_skb_with_frags
0.00% 0.00% gdbus [kernel.vmlinux] [k] __alloc_skb
0.00% 0.00% gdbus [kernel.vmlinux] [k] kmem_cache_alloc_node
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __check_object_size
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_update_next_event
0.00% 0.00% swapper [kernel.vmlinux] [k] timerqueue_del
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] 0x000000000001e5be
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] 0x00007f815f2b15be
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] g_free
0.00% 0.00% gdbus [unknown] [.] 0x00007f8150007320
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __fsnotify_parent
0.00% 0.00% sssd [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% sssd [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_pointer_bit_lock
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_ioctl
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% sleep [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% sleep [kernel.vmlinux] [k] __vm_munmap
0.00% 0.00% sleep [kernel.vmlinux] [k] __do_munmap
0.00% 0.00% sleep [kernel.vmlinux] [k] unmap_region
0.00% 0.00% sleep [kernel.vmlinux] [k] lru_add_drain
0.00% 0.00% sleep [kernel.vmlinux] [k] lru_add_drain_cpu
0.00% 0.00% sleep [kernel.vmlinux] [k] __pagevec_lru_add
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cap_vm_enough_memory
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_mprotect
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mprotect_fixup
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] security_vm_enough_memory_mm
0.00% 0.00% swapper [kernel.vmlinux] [k] dev_watchdog
0.00% 0.00% gdbus [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __mod_node_page_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] schedule_tail
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unmap_vmas
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% gdbus [kernel.vmlinux] [k] security_socket_getpeersec_dgram
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] kmem_cache_alloc_trace
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_atomic_state_alloc
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_mode_get_hv_timing
0.00% 0.00% NetworkManager NetworkManager [.] 0x00000000001ace60
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a4aac9a
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a4a0e60
0.00% 0.00% swapper [kernel.vmlinux] [k] error_return
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __mod_lruvec_state
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] rb_insert_color
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sync_regs
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_nmi_exit
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_setup_commit
0.00% 0.00% perf [kernel.vmlinux] [k] cpu_stop_queue_work
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_type_info_get
0.00% 0.00% gdbus libgio-2.0.so.0.6400.6 [.] 0x000000000010e287
0.00% 0.00% gdbus libgio-2.0.so.0.6400.6 [.] 0x00007f815f3fa287
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_load_cache_lookup
0.00% 0.00% swapper [kernel.vmlinux] [k] cpufreq_driver_resolve_freq
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] journal_file_entry_array_n_items
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% gdbus [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] attach_entity_load_avg
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] flush_to_ldisc
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] tty_port_default_receive_buf
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] n_tty_receive_buf_common
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] __wake_up_common_lock
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] pollwake
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] update_process_times
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_iowait_boost
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_idle_set_state
0.00% 0.00% swapper [kernel.vmlinux] [k] run_posix_cpu_timers
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% migration/39 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% sssd [kernel.vmlinux] [k] __sys_recvmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] ___sys_recvmsg
0.00% 0.00% sshd [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% NetworkManager NetworkManager [.] 0x00000000000b8bb5
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3dd8e0
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b51c2e0
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3b57d3
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3b527f
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3acbb5
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] pmd_pfn
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007fd669748436
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] 0x000000000009a8d9
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] timekeeping_advance
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] journal_file_append_entry
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] drain_zone_pages
0.00% 0.00% perf [kernel.vmlinux] [k] sched_setaffinity
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] smp_call_function_many_cond
0.00% 0.00% kworker/46:1-ev [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% sssd [unknown] [k] 0x00007fe89eda6e20
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007fe89ed83e86
0.00% 0.00% gdbus [kernel.vmlinux] [k] exit_to_user_mode_prepare
0.00% 0.00% gdbus libc-2.31.so [.] syscall
0.00% 0.00% gdbus [kernel.vmlinux] [k] __fdget
0.00% 0.00% gdbus libc-2.31.so [.] __poll
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_is_object_path
0.00% 0.00% bin_sysbm [unknown] [k] 0x0000000000000032
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% swapper [kernel.vmlinux] [k] rb_next
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] handle_conflicting_encoders
0.00% 0.00% swapper [kernel.vmlinux] [k] housekeeping_cpumask
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __memset
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] inet6_rtm_newroute
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% perf perf [.] 0x00000000002e5abc
0.00% 0.00% perf perf [.] 0x000055da211afabc
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% sssd libc-2.31.so [.] __vsprintf_internal
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_do_timer
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] memcg_check_events
0.00% 0.00% runtest.sh libc-2.31.so [.] __run_exit_handlers
0.00% 0.00% runtest.sh ld-2.31.so [.] _dl_fini
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] vm_normal_page
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] obj_cgroup_charge
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x000000000001fde8
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007fe89ed71de8
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ioctl
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/46:1-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/46:1-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/46:1-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/46:1-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% perf [kernel.vmlinux] [k] page_add_file_rmap
0.00% 0.00% swapper [kernel.vmlinux] [k] net_rx_action
0.00% 0.00% swapper [kernel.vmlinux] [k] __napi_poll
0.00% 0.00% perf perf [.] 0x000055da2119fafb
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] irqtime_account_process_tick
0.00% 0.00% bin_sysbm ld-2.31.so [.] __GI___tunables_init
0.00% 0.00% swapper [kernel.vmlinux] [k] trigger_load_balance
0.00% 0.00% bash libc-2.31.so [.] __GI___execve
0.00% 0.00% sssd [kernel.vmlinux] [k] syscall_return_via_sysret
0.00% 0.00% sssd libnl-3.so.200.26.0 [.] nl_recv
0.00% 0.00% NetworkManager NetworkManager [.] 0x000000000021e990
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b5e1650
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a512990
0.00% 0.00% NetworkManager libc-2.31.so [.] realloc
0.00% 0.00% NetworkManager [unknown] [.] 0x000000000000000b
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b5a80f0
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_perf_update_userpage
0.00% 0.00% swapper [kernel.vmlinux] [k] __msecs_to_jiffies
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] dec_zone_page_state
0.00% 0.00% perf [kernel.vmlinux] [k] fixup_red_left
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_up_new_task
0.00% 0.00% gdbus [kernel.vmlinux] [k] security_socket_sendmsg
0.00% 0.00% NetworkManager libc-2.31.so [.] __strcmp_sse2
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x000000000002fcf6
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007fe89ed81cf6
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_cpu_idle_exit
0.00% 0.00% migration/46 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_page
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] netlink_ack
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __alloc_skb
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% perf [kernel.vmlinux] [k] __set_cpus_allowed_ptr
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __nla_validate_parse
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __nla_parse
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] next_zone
0.00% 0.00% swapper [kernel.vmlinux] [k] amd_pmu_addr_offset
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x000000000005a740
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007fd6695d8740
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_needs_cpu
0.00% 0.00% swapper [bnx2] [k] bnx2_poll
0.00% 0.00% bin_sysbm [unknown] [k] 0x0000000000000056
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] __schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] get_cpu_device
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] mutex_lock
0.00% 0.00% systemd-journal systemd-journald [.] 0x000000000000a8c0
0.00% 0.00% systemd-journal [unknown] [.] 0x0000000600000003
0.00% 0.00% systemd-journal systemd-journald [.] 0x0000562a32359af1
0.00% 0.00% systemd-journal systemd-journald [.] 0x0000562a323598c0
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_atomic_check_only
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_atomic_commit
0.00% 0.00% swapper [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __mod_node_page_state
0.00% 0.00% runtest.sh bash [.] hash_search
0.00% 0.00% swapper [kernel.vmlinux] [k] io_watchdog_func
0.00% 0.00% migration/46 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] policy_node
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] alloc_pages_current
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __audit_syscall_entry
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0a40
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] syscall_trace_enter.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] poll_freewait
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% migration/47 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] load_balance
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% swapper [kernel.vmlinux] [k] nohz_balance_enter_idle
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arch_local_irq_enable
0.00% 0.00% perf [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] __bitmap_and
0.00% 0.00% swapper [kernel.vmlinux] [k] pick_next_entity
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] ttwu_queue_wakelist
0.00% 0.00% migration/47 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x000000000009a864
0.00% 0.00% NetworkManager [unknown] [.] 0x2e706f746b736564
0.00% 0.00% NetworkManager [unknown] [.] 0x000000000000002c
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00007f815f1fa864
0.00% 0.00% perf perf [.] 0x000055da2119fa96
0.00% 0.00% perf libc-2.31.so [.] __libc_calloc
0.00% 0.00% gdbus libgio-2.0.so.0.6400.6 [.] 0x0000000000123f32
0.00% 0.00% gdbus [unknown] [.] 0x000055c07b5c5de0
0.00% 0.00% gdbus libgio-2.0.so.0.6400.6 [.] 0x00007f815f40ff32
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% runtest.sh bash [.] strvec_from_word_list
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] dup_fd
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% perf libc-2.31.so [.] _int_malloc
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% systemd-journal libc-2.31.so [.] __strcspn_sse2
0.00% 0.00% systemd-journal [unknown] [.] 0x7361622f6372732f
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] record_times
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] g_bytes_unref
0.00% 0.00% gdbus [unknown] [.] 0x0000000000000061
0.00% 0.00% gdbus [unknown] [.] 0x000000000000000a
0.00% 0.00% bash [kernel.vmlinux] [k] wp_page_copy
0.00% 0.00% bash [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% bash [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% bash [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% bash [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% bash [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00000000001d7b93
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007fd669755b93
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] wake_up_new_task
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% swapper [acpi_cpufreq] [k] acpi_cpufreq_fast_switch
0.00% 0.00% kworker/46:1-ev [kernel.vmlinux] [k] calc_wheel_index
0.00% 0.00% kworker/46:1-ev [kernel.vmlinux] [k] queue_delayed_work_on
0.00% 0.00% kworker/46:1-ev [kernel.vmlinux] [k] add_timer_on
0.00% 0.00% perf [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] blk_execute_rq
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __wait_for_common
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] io_schedule_timeout
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] __switch_to
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __clear_user
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_idle_enter
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __vma_link_rb
0.00% 0.00% sssd [kernel.vmlinux] [k] __import_iovec
0.00% 0.00% sssd [kernel.vmlinux] [k] import_iovec
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x000000000009a867
0.00% 0.00% NetworkManager [unknown] [.] 0x4e4f4e4100204445
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00007f815f1fa867
0.00% 0.00% gdbus libgobject-2.0.so.0.6400.6 [.] g_type_check_instance_cast
0.00% 0.00% gdbus [unknown] [.] 0x000055c07b58a320
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] amd_pmu_disable_all
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] amd_pmu_wait_on_overflow
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_retain_tick
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00000000000508f2
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00007f815f1b08f2
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_type_is_definite
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b630ce0
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% sssd_be libdbus-1.so.3.19.13 [.] 0x000000000000f120
0.00% 0.00% sssd_be [unknown] [.] 0x0000000000000030
0.00% 0.00% sssd_be libdbus-1.so.3.19.13 [.] 0x00007f7da9807120
0.00% 0.00% migration/2 [kernel.vmlinux] [k] balance_stop
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] ext4_da_get_block_prep
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __sys_recvmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ___sys_recvmsg
0.00% 0.00% swapper [kernel.vmlinux] [k] nr_iowait_cpu
0.00% 0.00% dbus-broker dbus-broker [.] 0x000000000002394b
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __x86_indirect_thunk_rbx
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] g_dbus_message_set_member
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% systemd-journal libc-2.31.so [.] read
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] 0x00000000000930c1
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] sched_clock
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% sssd_be libdbus-1.so.3.19.13 [.] _dbus_list_pop_first_link
0.00% 0.00% sssd_be [unknown] [.] 0x000055e2eb55c3e0
0.00% 0.00% systemd-journal systemd-journald [.] 0x0000562a323618d0
0.00% 0.00% sleep [kernel.vmlinux] [k] 0xffffffffb90dff64
0.00% 0.00% sleep [kernel.vmlinux] [k] do_group_exit
0.00% 0.00% sleep [kernel.vmlinux] [k] do_exit
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __queue_work
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% migration/43 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] path_init
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a50d3b9
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] unix_dgram_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] unix_find_other
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] filename_lookup
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] path_lookupat
0.00% 0.00% swapper [kernel.vmlinux] [k] netif_schedule_queue
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% migration/37 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00000000001c8d15
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007fd669746d15
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% systemd-journal [unknown] [k] 0xffffffffc00be805
0.00% 0.00% systemd-journal [unknown] [.] 0x8076abfc90705f00
0.00% 0.00% systemd-journal [unknown] [.] 0x00007fffecc818d0
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_note_context_switch
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% sssd [kernel.vmlinux] [k] do_sys_poll
0.00% 0.00% swapper [kernel.vmlinux] [k] reweight_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_enter
0.00% 0.00% migration/36 [kernel.vmlinux] [k] load_balance
0.00% 0.00% bash [kernel.vmlinux] [k] copy_page
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] journal_file_open
0.00% 0.00% systemd-journal systemd-journald [.] 0x0000562a32362c7e
0.00% 0.00% systemd-journal systemd-journald [.] 0x0000562a3235d27e
0.00% 0.00% systemd-journal systemd-journald [.] 0x0000562a3235d055
0.00% 0.00% sssd libc-2.31.so [.] _IO_default_xsputn
0.00% 0.00% sssd [unknown] [.] 0x0000000000007fe8
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% swapper [kernel.vmlinux] [k] clear_buddies
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] memchr_inv
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] vmstat_shepherd
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] need_update
0.00% 0.00% perf [kernel.vmlinux] [k] amd_pmu_wait_on_overflow
0.00% 0.00% swapper [kernel.vmlinux] [k] add_interrupt_randomness
0.00% 0.00% swapper [kernel.vmlinux] [k] note_interrupt
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __virt_addr_valid
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___access
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] obj_cgroup_charge
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] anon_vma_clone
0.00% 0.00% kworker/4:1H-kb [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_mb_mark_diskspace_used
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] xas_find_marked
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __d_lookup
0.00% 0.00% perf [kernel.vmlinux] [k] do_set_pte
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_active
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_cancel
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/19:2-ev [kernel.vmlinux] [k] __switch_to
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_segcblist_accelerate
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_accelerate_cbs
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] sync_regs
0.00% 0.00% runtest.sh bash [.] unset_bash_input
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] __switch_to
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] audit_alloc
0.00% 0.00% perf [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] amd_pmu_disable_all
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] amd_pmu_wait_on_overflow
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_cpumask_var_node
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] pointer
0.00% 0.00% systemd-journal [unknown] [k] 0x0000000000000761
0.00% 0.00% systemd-journal [unknown] [k] 0x0000562a3347fde0
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0f10
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0f20
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0f30
0.00% 0.00% migration/22 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% sshd [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% sshd [kernel.vmlinux] [k] tty_poll
0.00% 0.00% sshd [kernel.vmlinux] [k] n_tty_poll
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mmap_region
0.00% 0.00% migration/28 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/28 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/28 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/28 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/28 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/28 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/28 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/28 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/28 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/28 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% bash [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% bash [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% bash [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% bash [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% bash [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% bash [kernel.vmlinux] [k] begin_new_exec
0.00% 0.00% bash [kernel.vmlinux] [k] mmput
0.00% 0.00% bash [kernel.vmlinux] [k] exit_mmap
0.00% 0.00% bash [kernel.vmlinux] [k] tlb_finish_mmu
0.00% 0.00% bash [kernel.vmlinux] [k] release_pages
0.00% 0.00% bash [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% bash [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% bash [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% bash [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% bash [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% bash [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% bash [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% bash [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% bash [kernel.vmlinux] [k] update_process_times
0.00% 0.00% bash [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% bash [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% bash [kernel.vmlinux] [k] amd_pmu_disable_all
0.00% 0.00% bash [kernel.vmlinux] [k] amd_pmu_wait_on_overflow
0.00% 0.00% swapper [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x000000000002fc20
0.00% 0.00% sssd [unknown] [.] 0x000055e2bf9d25c0
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007fe89ed81c20
0.00% 0.00% swapper [kernel.vmlinux] [k] tsc_verify_tsc_adjust
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] local_touch_nmi
0.00% 0.00% perf perf [.] 0x000055da2119fceb
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3c00a4
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.00% 0.00% sshd [kernel.vmlinux] [k] syscall_exit_to_user_mode
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% runtest.sh libc-2.31.so [.] __run_fork_handlers
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] ttwu_do_wakeup
0.00% 0.00% sshd [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] strscpy
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __legitimize_path
0.00% 0.00% runtest.sh libc-2.31.so [.] __xstat64
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __do_sys_newstat
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] vfs_statx
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] filename_lookup
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] path_lookupat
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] complete_walk
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] try_to_unlazy
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] __default_send_IPI_dest_field
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] get_page_from_freelist
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __alloc_pages_nodemask
0.00% 0.00% migration/41 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] next_zone
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_for_each_child
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] native_load_gs_index
0.00% 0.00% sleep [kernel.vmlinux] [k] __fput
0.00% 0.00% sleep [kernel.vmlinux] [k] task_work_run
0.00% 0.00% gdbus [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% gdbus [kernel.vmlinux] [k] __wake_up_common_lock
0.00% 0.00% gdbus [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% gdbus [kernel.vmlinux] [k] ep_poll_callback
0.00% 0.00% gdbus [kernel.vmlinux] [k] autoremove_wake_function
0.00% 0.00% gdbus [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x000000000001f5c2
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007fe89ed715c2
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] _dbus_type_reader_get_current_type
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] page_mapping
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007fd669748681
0.00% 0.00% migration/47 [kernel.vmlinux] [k] need_active_balance
0.00% 0.00% migration/47 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/47 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/47 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/47 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/47 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/47 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/47 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/47 [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/0:1H-kb [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] wb_workfn
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] _prb_read_valid
0.00% 0.00% perf [kernel.vmlinux] [k] _perf_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] event_function_call
0.00% 0.00% perf [kernel.vmlinux] [k] smp_call_function_single
0.00% 0.00% perf [kernel.vmlinux] [k] generic_exec_single
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_trylock
0.00% 0.00% migration/14 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/14 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/14 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/14 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/14 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/14 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/14 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/14 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/14 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/14 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/41 [kernel.vmlinux] [k] __x86_indirect_thunk_rbx
0.00% 0.00% migration/41 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/41 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/41 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/41 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/41 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/41 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/41 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/41 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% migration/41 [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_fpstate_to_sigframe
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___sigprocmask
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] syscall_exit_to_user_mode
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] exit_to_user_mode_prepare
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] arch_do_signal_or_restart
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] insn_get_opcode.part.0
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_segcblist_ready_cbs
0.00% 0.00% systemd-journal systemd-journald [.] 0x0000000000013d38
0.00% 0.00% systemd-journal [unknown] [.] 0x5f504d415453454d
0.00% 0.00% systemd-journal systemd-journald [.] 0x0000562a32362d38
0.00% 0.00% migration/36 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_dynticks_task_enter
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __list_add_rcu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_random_u32
0.00% 0.00% kworker/35:1-ev [kernel.vmlinux] [k] sched_clock
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% swapper [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] load_balance
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/29:2-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/29:2-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% swapper [kernel.vmlinux] [k] x86_pmu_enable_all
0.00% 0.00% migration/36 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] bfq_prepare_request
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% sssd libc-2.31.so [.] malloc_consolidate
0.00% 0.00% migration/35 [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% migration/35 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/35 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/35 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/35 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/35 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/35 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/35 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/35 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/35 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/35 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/35 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% migration/35 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] set_worker_desc
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] check_cfs_rq_runtime
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/5:1H-kb [kernel.vmlinux] [k] sched_clock
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __x64_sys_readlinkat
0.00% 0.00% systemd-journal [unknown] [k] 0x0000562a33480d50
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] alloc_empty_file
0.00% 0.00% systemd-journal [unknown] [k] 0x696c646d632f3534
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] fb_get_color_depth
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] get_color
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% migration/25 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] static_key_disable
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] static_key_disable_cpuslocked
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] arch_jump_label_transform_apply
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] text_poke_finish
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] text_poke_bp_batch
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] on_each_cpu
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% migration/23 [kernel.vmlinux] [k] balance_stop
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] mem_cgroup_from_task
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_mutex_lock
0.00% 0.00% NetworkManager [unknown] [.] 0x00007f815f116060
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] _mix_pool_bytes
0.00% 0.00% swapper [kernel.vmlinux] [k] __common_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] handle_edge_irq
0.00% 0.00% swapper [kernel.vmlinux] [k] handle_irq_event
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] con_is_visible
0.00% 0.00% swapper [kernel.vmlinux] [k] menu_reflect
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% migration/24 [kernel.vmlinux] [k] migrate_task_rq_fair
0.00% 0.00% migration/24 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/24 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/24 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/24 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/24 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/24 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/24 [kernel.vmlinux] [k] set_task_cpu
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] check_cfs_rq_runtime
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_core_si
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_report_qs_rnp
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __switch_to
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] insn_init
0.00% 0.00% migration/42 [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% migration/42 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/42 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/42 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/42 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/42 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/42 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/42 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/42 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/42 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/42 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/42 [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] net_tx_action
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] __netif_schedule
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% migration/27 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% migration/27 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/27 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/27 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/27 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/27 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/27 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% migration/27 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% migration/27 [kernel.vmlinux] [k] record_times
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% swapper [kernel.vmlinux] [k] pm_qos_read_value
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] __mod_node_page_state
0.00% 0.00% kworker/30:1-mm [kernel.vmlinux] [k] wq_worker_running
0.00% 0.00% kworker/30:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/30:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/30:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% bin_sysbm [unknown] [k] 0x0000000000000021
0.00% 0.00% swapper [kernel.vmlinux] [k] profile_tick
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% migration/18 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% migration/39 [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% migration/39 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/39 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/39 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/39 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/39 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/39 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/39 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/39 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/39 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/39 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] calc_global_load_tick
0.00% 0.00% kworker/17:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] timerqueue_add
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] check_cfs_rq_runtime
0.00% 0.00% migration/31 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% NetworkManager libc-2.31.so [.] __vfprintf_internal
0.00% 0.00% NetworkManager libc-2.31.so [.] __vsprintf_internal
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% perf [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% perf [kernel.vmlinux] [k] amd_pmu_disable_all
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% bash [unknown] [k] 0x000055d7c57a3010
0.00% 0.00% bash [unknown] [k] 0xdfdfdfdf00000000
0.00% 0.00% bash bash [.] dispose_word
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] kick_ilb
0.00% 0.00% perf [kernel.vmlinux] [k] security_perf_event_write
0.00% 0.00% migration/26 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% migration/26 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/26 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/26 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/26 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/26 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/26 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% perf [kernel.vmlinux] [k] security_file_ioctl
0.00% 0.00% bash [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% migration/3 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% migration/3 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/3 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/3 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/3 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/3 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/3 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/3 [kernel.vmlinux] [k] set_task_cpu
0.00% 0.00% migration/3 [kernel.vmlinux] [k] migrate_task_rq_fair
0.00% 0.00% migration/3 [kernel.vmlinux] [k] propagate_entity_cfs_rq.isra.0
0.00% 0.00% migration/8 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% swapper [kernel.vmlinux] [k] napi_complete_done
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_sched_clock_irq
0.00% 0.00% perf [kernel.vmlinux] [k] selinux_perf_event_write
0.00% 0.00% migration/23 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% migration/23 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/23 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/23 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/23 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/23 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/23 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/23 [kernel.vmlinux] [k] set_task_cpu
0.00% 0.00% migration/23 [kernel.vmlinux] [k] migrate_task_rq_fair
0.00% 0.00% migration/23 [kernel.vmlinux] [k] propagate_entity_cfs_rq.isra.0
0.00% 0.00% perf [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% perf [kernel.vmlinux] [k] affine_move_task
0.00% 0.00% perf [kernel.vmlinux] [k] wake_up_q
0.00% 0.00% perf [kernel.vmlinux] [k] ttwu_do_wakeup
0.00% 0.00% sssd [kernel.vmlinux] [k] skb_free_datagram
0.00% 0.00% sssd [kernel.vmlinux] [k] ____sys_recvmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] netlink_recvmsg
0.00% 0.00% swapper [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_clock_idle_wakeup_event
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] init_timer_key
0.00% 0.00% swapper [kernel.vmlinux] [k] record_times
0.00% 0.00% sssd libsss_sbus.so [.] sbus_message_send
0.00% 0.00% sssd libtevent.so.0.10.2 [.] tevent_common_check_signal
0.00% 0.00% sssd [unknown] [.] 0x000055e2bf9c5780
0.00% 0.00% migration/30 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% migration/28 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% migration/44 [kernel.vmlinux] [k] cpu_stop_should_run
0.00% 0.00% migration/44 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/44 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/44 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% kworker/9:1-mm_ [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% perf [kernel.vmlinux] [k] __calc_delta
0.00% 0.00% swapper [kernel.vmlinux] [k] __const_udelay
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] init_wait_entry
0.00% 0.00% swapper [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] switch_task_namespaces
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] free_work
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] __vunmap
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] free_unref_page
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_reflect
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] cg_pid_get_path
0.00% 0.00% systemd-journal [unknown] [.] 0x000000000065706f
0.00% 0.00% systemd-journal [unknown] [k] 0x6e69676f6c2f3534
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] cg_pid_get_path_shifted
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] next_zone
0.00% 0.00% migration/47 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% migration/13 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% kworker/5:1H-kb [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/5:1H-kb [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/5:1H-kb [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/5:1H-kb [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/5:1H-kb [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/5:1H-kb [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/5:1H-kb [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/5:1H-kb [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/5:1H-kb [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/5:1H-kb [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] dbus_message_set_sender
0.00% 0.00% sssd [unknown] [.] 0x6c706d695f6e6961
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_clock_idle_sleep_event
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_segcblist_extract_done_cbs
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% sssd [kernel.vmlinux] [k] unix_write_space
0.00% 0.00% perf [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% perf [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] fprop_new_period
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_get_next_hrtimer
0.00% 0.00% swapper [kernel.vmlinux] [k] calc_load_nohz_stop
0.00% 0.00% runtest.sh libc-2.31.so [.] __strcmp_sse2
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] __msecs_to_jiffies
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_rdx
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] calc_wheel_index
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] queue_delayed_work_on
0.00% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% migration/33 [kernel.vmlinux] [k] update_curr
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] _dbus_rmutex_lock
0.00% 0.00% sssd [unknown] [.] 0x000055e2bf9b6120
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] __switch_to
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] lock_timer_base
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] cpuacct_charge
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] update_curr
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] init_wait_entry
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] sched_clock
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] __x86_indirect_thunk_rbx
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% swapper [kernel.vmlinux] [k] lock_timer_base
0.00% 0.00% swapper [kernel.vmlinux] [k] detach_entity_cfs_rq
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] calc_wheel_index
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% perf [kernel.vmlinux] [k] restore_regs_and_return_to_kernel
0.00% 0.00% swapper [kernel.vmlinux] [k] x86_pmu_enable
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% migration/15 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% NetworkManager NetworkManager [.] 0x0000000000187d99
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] g_cclosure_marshal_generic_va
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] 0x00007f815f2a6ae6
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a47bd99
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% perf [kernel.vmlinux] [k] do_vfs_ioctl
0.00% 0.00% migration/7 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] prepare_to_wait_event
0.00% 0.00% perf [kernel.vmlinux] [k] put_prev_entity
0.00% 0.00% perf [kernel.vmlinux] [k] __do_set_cpus_allowed
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] rcu_qs
0.00% 0.00% migration/38 [kernel.vmlinux] [k] native_smp_send_reschedule
0.00% 0.00% migration/38 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/38 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/38 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/38 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/38 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/38 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/38 [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% migration/20 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_get_cpu_driver
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% dbus-broker dbus-broker [.] 0x00000000000251af
0.00% 0.00% dbus-broker [unknown] [.] 0x00007ffd95e6c660
0.00% 0.00% dbus-broker dbus-broker [.] 0x000055fc1f2941af
0.00% 0.00% bash bash [.] hash_search
0.00% 0.00% bash [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% bash [unknown] [k] 0000000000000000
0.00% 0.00% bash bash [.] make_child
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% dbus-broker dbus-broker [.] 0x000000000001bcdf
0.00% 0.00% perf [kernel.vmlinux] [k] psi_flags_change
0.00% 0.00% swapper [kernel.vmlinux] [k] calc_timer_values
0.00% 0.00% migration/6 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] tcp_ack
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] finish_swait
0.00% 0.00% migration/4 [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] drain_zone_pages
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% kworker/u96:2-e [kernel.vmlinux] [k] __ext4_ext_dirty
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] add_wait_queue
0.00% 0.00% NetworkManager [unknown] [k] 0x000000010000000a
0.00% 0.00% NetworkManager libc-2.31.so [.] __poll
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __x64_sys_poll
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] do_sys_poll
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] sock_poll
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] datagram_poll
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] rcu_qs
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] del_timer_sync
0.00% 0.00% swapper [kernel.vmlinux] [k] raise_softirq_irqoff
0.00% 0.00% swapper [kernel.vmlinux] [k] __qdisc_run
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_iowait_apply
0.00% 0.00% sssd [vdso] [.] 0x00000000000006f5
0.00% 0.00% sssd libtevent.so.0.10.2 [.] tevent_timeval_current
0.00% 0.00% sssd [vdso] [.] 0x00007fff6b0b76f5
0.00% 0.00% migration/1 [kernel.vmlinux] [k] reweight_entity
0.00% 0.00% migration/1 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/1 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/1 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/1 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/1 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/1 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/1 [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% migration/1 [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% perf [kernel.vmlinux] [k] visit_groups_merge.constprop.0.isra.0
0.00% 0.00% perf [kernel.vmlinux] [k] __init_swait_queue_head
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] dyntick_save_progress_counter
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_pending_event
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] lock_timer_base
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x000000000001f877
0.00% 0.00% sssd [unknown] [.] 0x000055e2bf9e6d58
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007fe89ed71877
0.00% 0.00% swapper [kernel.vmlinux] [k] native_load_tls
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] worker_enter_idle
0.00% 0.00% migration/13 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/36 [kernel.vmlinux] [k] rb_next
0.00% 0.00% migration/36 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/36 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/36 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/36 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/36 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/36 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/36 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% migration/36 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00000000000365fd
0.00% 0.00% sssd [unknown] [.] 0x000000a00000006f
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007fe89ed885fd
0.00% 0.00% gdbus [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% gdbus [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% gdbus [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% gdbus [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% gdbus [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% gdbus [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% gdbus [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% gdbus [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% gdbus [kernel.vmlinux] [k] update_process_times
0.00% 0.00% gdbus [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% gdbus [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% gdbus [kernel.vmlinux] [k] amd_pmu_disable_all
0.00% 0.00% gdbus [kernel.vmlinux] [k] amd_pmu_wait_on_overflow
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% perf [kernel.vmlinux] [k] ctx_sched_in
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_timer
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] finish_wait
0.00% 0.00% perf [kernel.vmlinux] [k] __check_heap_object
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] update_cfs_group
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_run_queues
0.00% 0.00% kworker/46:1-ev [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/46:1-ev [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/32:1-mm [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% migration/19 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% migration/19 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/19 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/19 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/19 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/19 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/19 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/19 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% perf [kernel.vmlinux] [k] get_user_cpu_mask
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] enqueue_timer
0.00% 0.00% perf [kernel.vmlinux] [k] remote_function
0.00% 0.00% perf [kernel.vmlinux] [k] event_function
0.00% 0.00% perf [kernel.vmlinux] [k] ctx_resched
0.00% 0.00% perf perf [.] 0x000000000034d8b0
0.00% 0.00% perf perf [.] 0x000055da2121834a
0.00% 0.00% perf perf [.] 0x000055da212178b0
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] wq_worker_running
0.00% 0.00% swapper [kernel.vmlinux] [k] __cgroup_bpf_run_filter_skb
0.00% 0.00% swapper [kernel.vmlinux] [k] cpu_stop_queue_work
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_qs
0.00% 0.00% kworker/u96:2-e [ixgbe] [k] ixgbe_check_fw_error
0.00% 0.00% swapper [kernel.vmlinux] [k] available_idle_cpu
0.00% 0.00% migration/25 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% migration/25 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/25 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/25 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/25 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/25 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/25 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/25 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% swapper [kernel.vmlinux] [k] detach_if_pending
0.00% 0.00% migration/20 [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% perf [kernel.vmlinux] [k] merge_sched_in
0.00% 0.00% swapper [kernel.vmlinux] [k] swake_up_one
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] make_kuid
0.00% 0.00% swapper [kernel.vmlinux] [k] netif_receive_skb_list_internal
0.00% 0.00% swapper [kernel.vmlinux] [k] __netif_receive_skb_list_core
0.00% 0.00% swapper [kernel.vmlinux] [k] arp_process
0.00% 0.00% swapper [kernel.vmlinux] [k] ip_route_input_noref
0.00% 0.00% swapper [kernel.vmlinux] [k] ip_route_input_slow
0.00% 0.00% swapper [kernel.vmlinux] [k] __radix_tree_lookup
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/18:2-ev [kernel.vmlinux] [k] sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_ibs_start
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_account_idle_ticks
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] timekeeping_update
0.00% 0.00% migration/0 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/9:1-mm_ [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/36:1-ev [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% swapper [kernel.vmlinux] [k] ttwu_queue_wakelist
0.00% 0.00% sleep [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% sleep [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% sleep [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% sleep [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% sleep [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% sleep [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% sleep [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% sleep [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% sleep [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% sleep [kernel.vmlinux] [k] update_process_times
0.00% 0.00% sleep [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% sleep [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% sleep [kernel.vmlinux] [k] amd_pmu_disable_all
0.00% 0.00% sleep [kernel.vmlinux] [k] amd_pmu_wait_on_overflow
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __seccomp_filter
0.00% 0.00% systemd-journal [unknown] [k] 0x69737365732f3534
0.00% 0.00% perf [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_fpregs_to_fpstate
0.00% 0.00% perf perf [.] 0x000055da2119ff4e
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_get_idle_calls_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] kthread_is_per_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] cpufreq_driver_fast_switch
0.00% 0.00% swapper [acpi_cpufreq] [k] cpu_freq_write_amd
0.00% 0.00% perf [kernel.vmlinux] [k] event_sched_in
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] amd_pmu_disable_all
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] amd_pmu_wait_on_overflow
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_nocb_unlock_irqrestore
0.00% 0.00% swapper [kernel.vmlinux] [k] gro_normal_one
0.00% 0.00% swapper [bnx2] [k] bnx2_poll_work
0.00% 0.00% swapper [kernel.vmlinux] [k] napi_gro_receive
0.00% 0.00% swapper [kernel.vmlinux] [k] consume_skb
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% systemd-journal libc-2.31.so [.] __GI___tcgetattr
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __x64_sys_ioctl
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] security_file_ioctl
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] selinux_file_ioctl
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_call_function
0.00% 0.00% swapper [kernel.vmlinux] [k] sysvec_call_function
0.00% 0.00% dbus-broker dbus-broker [.] 0x000000000001c959
0.00% 0.00% perf [kernel.vmlinux] [k] balance_fair
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ____sys_recvmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] sock_common_recvmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] rawv6_recvmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ip6_datagram_recv_ctl
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ip6_datagram_recv_common_ctl
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% swapper [kernel.vmlinux] [k] tcp_write_timer
0.00% 0.00% swapper [kernel.vmlinux] [k] __sk_mem_reduce_allocated
0.00% 0.00% swapper [kernel.vmlinux] [k] mem_cgroup_uncharge_skmem
0.00% 0.00% swapper [kernel.vmlinux] [k] amd_iommu_flush_iotlb_all
0.00% 0.00% perf [kernel.vmlinux] [k] set_pte_vaddr_p4d
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_core
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% systemd-journal [unknown] [k] 0x0000562a33440060
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007fd66973cdd7
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a386060
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00007f815f1b0934
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% swapper [kernel.vmlinux] [k] iommu_pgsize
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_irq_exit
0.00% 0.00% swapper [kernel.vmlinux] [k] __domain_flush_pages
0.00% 0.00% bash libc-2.31.so [.] __libc_fork
0.00% 0.00% perf [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% sssd [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% sssd [unknown] [k] 0x000055e2bf9c4c60
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007fe89ed83bd5
0.00% 0.00% sssd libc-2.31.so [.] __libc_sendmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] __sys_sendmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] ___sys_sendmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] ____sys_sendmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] sock_sendmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] unix_stream_sendmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] sock_alloc_send_pskb
0.00% 0.00% sssd [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% sssd [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% sssd [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% sssd [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% sssd [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% sssd [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% sssd [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% perf [kernel.vmlinux] [k] avc_has_perm
0.00% 0.00% swapper [kernel.vmlinux] [k] insert_work
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% perf [kernel.vmlinux] [k] nmi_handle
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] wq_worker_running
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% perf [kernel.vmlinux] [k] set_next_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_flags_change
0.00% 0.00% perf perf [.] 0x00000000002d5e88
0.00% 0.00% perf perf [.] 0x000055da2119fe88
0.00% 0.00% swapper [kvm] [k] pvclock_gtod_notify
0.00% 0.00% swapper [kernel.vmlinux] [k] inet_gro_receive
0.00% 0.00% migration/8 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% swapper [kernel.vmlinux] [k] raw_notifier_call_chain
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_idx_default
0.00% 0.00% swapper [bnx2] [k] bnx2_poll_msix
0.00% 0.00% perf [kernel.vmlinux] [k] native_flush_tlb_one_user
0.00% 0.00% kworker/4:1H-kb [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/4:1H-kb [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/4:1H-kb [kernel.vmlinux] [k] kthread
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_scale_freq_tick
0.00% 0.00% perf [kernel.vmlinux] [k] avc_lookup
0.00% 0.00% swapper [kernel.vmlinux] [k] delayed_work_timer_fn
0.00% 0.00% swapper [ixgbe] [k] ixgbe_service_timer
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% swapper [kernel.vmlinux] [k] update_fast_timekeeper
0.00% 0.00% perf [kernel.vmlinux] [k] __bitmap_and
0.00% 0.00% perf perf [.] 0x0000000000400755
0.00% 0.00% perf perf [.] 0x000055da212ca755
0.00% 0.00% perf [kernel.vmlinux] [k] selinux_file_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% perf [kernel.vmlinux] [k] __bitmap_weight
0.00% 0.00% perf [kernel.vmlinux] [k] set_cpus_allowed_common
0.00% 0.00% swapper [kernel.vmlinux] [k] next_online_pgdat
0.00% 0.00% swapper [kernel.vmlinux] [k] x86_pmu_disable_all
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_nmi_enter
0.00% 0.00% perf [kernel.vmlinux] [k] task_rq_lock
0.00% 0.00% swapper [kernel.vmlinux] [k] cpufreq_this_cpu_can_update
0.00% 0.00% perf [kernel.vmlinux] [k] __check_object_size
0.00% 0.00% perf [kernel.vmlinux] [k] memcpy_fromio
0.00% 0.00% perf [kernel.vmlinux] [k] exc_nmi
0.00% 0.00% perf [kernel.vmlinux] [k] fill_pmd
0.00% 0.00% perf perf [.] 0x00000000002d5ffc
0.00% 0.00% perf perf [.] 0x000055da2119fffc
0.00% 0.00% perf [kernel.vmlinux] [k] flush_tlb_one_kernel
0.00% 0.00% perf [kernel.vmlinux] [k] acpi_os_read_memory
0.00% 0.00% perf [kernel.vmlinux] [k] native_set_fixmap
0.00% 0.00% perf [kernel.vmlinux] [k] set_pte_vaddr
0.00% 0.00% perf [kernel.vmlinux] [k] apei_read
0.00% 0.00% perf perf [.] 0x0000000000400700
0.00% 0.00% perf perf [.] 0x000055da212ca700
0.00% 0.00% perf [kernel.vmlinux] [k] ghes_copy_tofrom_phys
0.00% 0.00% perf [kernel.vmlinux] [k] account_system_index_time
0.00% 0.00% perf [kernel.vmlinux] [k] put_ctx
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_add
0.00% 0.00% perf [kernel.vmlinux] [k] fill_pud
0.00% 0.00% perf [kernel.vmlinux] [k] apei_check_gar
0.00% 0.00% perf [kernel.vmlinux] [k] printk_nmi_exit
0.00% 0.00% perf [kernel.vmlinux] [k] ghes_notify_nmi
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_handle_irq


# Samples: 0 of event 'dummy:HG'
# Event count (approx.): 0
#
# Children Self Command Shared Object Symbol
# ........ ........ ....... ............. ......
#


#
# (Tip: To show context switches in perf report sample context add --switch-events to perf record.)
#
# To display the perf.data header info, please use --header/--header-only options.
#
#
# Total Lost Samples: 0
#
# Samples: 13K of event 'cycles'
# Event count (approx.): 4308188858
#
# Children Self Command Shared Object Symbol
# ........ ........ ............... ........................ .........................................
#
95.26% 0.09% bin_sysbm libpthread-2.30.so [.] __open64
|
--95.16%--__open64
|
--94.49%--entry_SYSCALL_64_after_hwframe
|
--94.45%--do_syscall_64
|
--93.84%--do_sys_open
|
--93.82%--do_sys_openat2
|
--92.58%--do_filp_open
|
--92.53%--path_openat
|
|--71.33%--d_alloc_parallel
| |
| |--26.76%--lockref_get_not_dead
| | |
| | --26.30%--_raw_spin_lock
| | |
| | --25.65%--native_queued_spin_lock_slowpath
| |
| |--7.05%--_raw_spin_lock
| | |
| | --6.57%--native_queued_spin_lock_slowpath
| |
| |--2.65%--dput
| | |
| | |--1.51%--_raw_spin_lock
| | | |
| | | --1.28%--native_queued_spin_lock_slowpath
| | |
| | --0.58%--lockref_put_return
| |
| |--2.09%--schedule
| | __sched_text_start
| | |
| | |--0.72%--dequeue_task_fair
| | | |
| | | --0.60%--dequeue_entity
| | |
| | --0.61%--psi_task_change
| | |
| | --0.52%--psi_group_change
| |
| --0.94%--d_alloc
| |
| --0.50%--__d_alloc
|
|--12.63%--link_path_walk.part.0
| |
| |--5.72%--walk_component
| | |
| | --5.15%--lookup_fast
| | |
| | |--3.49%--kernfs_dop_revalidate
| | | |
| | | --2.68%--__mutex_lock.isra.0
| | | |
| | | --2.19%--osq_lock
| | |
| | --1.43%--__d_lookup
| | |
| | --1.24%--_raw_spin_lock
| | |
| | --0.74%--native_queued_spin_lock_slowpath
| |
| |--5.68%--inode_permission
| | |
| | --4.71%--kernfs_iop_permission
| | |
| | --3.82%--__mutex_lock.isra.0
| | |
| | --3.06%--osq_lock
| |
| --0.68%--security_inode_permission
| |
| --0.54%--selinux_inode_permission
|
|--3.67%--__d_lookup_done
| |
| --1.77%--__wake_up_common_lock
| |
| --1.64%--__wake_up_common
| |
| --1.41%--try_to_wake_up
| |
| --0.51%--ttwu_do_activate
|
|--1.77%--step_into
| |
| --1.76%--dput
| |
| --0.81%--_raw_spin_lock
| |
| --0.71%--native_queued_spin_lock_slowpath
|
|--0.96%--kernfs_iop_lookup
| |
| --0.52%--__mutex_lock.isra.0
|
|--0.65%--terminate_walk
| |
| --0.58%--dput
|
--0.50%--alloc_empty_file

95.25% 0.00% bin_sysbm [unknown] [k] 0x7379732f73656369
|
---0x7379732f73656369
__open64
|
--94.49%--entry_SYSCALL_64_after_hwframe
|
--94.45%--do_syscall_64
|
--93.84%--do_sys_open
|
--93.82%--do_sys_openat2
|
--92.58%--do_filp_open
|
--92.53%--path_openat
|
|--71.33%--d_alloc_parallel
| |
| |--26.76%--lockref_get_not_dead
| | |
| | --26.30%--_raw_spin_lock
| | |
| | --25.65%--native_queued_spin_lock_slowpath
| |
| |--7.05%--_raw_spin_lock
| | |
| | --6.57%--native_queued_spin_lock_slowpath
| |
| |--2.65%--dput
| | |
| | |--1.51%--_raw_spin_lock
| | | |
| | | --1.28%--native_queued_spin_lock_slowpath
| | |
| | --0.58%--lockref_put_return
| |
| |--2.09%--schedule
| | __sched_text_start
| | |
| | |--0.72%--dequeue_task_fair
| | | |
| | | --0.60%--dequeue_entity
| | |
| | --0.61%--psi_task_change
| | |
| | --0.52%--psi_group_change
| |
| --0.94%--d_alloc
| |
| --0.50%--__d_alloc
|
|--12.63%--link_path_walk.part.0
| |
| |--5.72%--walk_component
| | |
| | --5.15%--lookup_fast
| | |
| | |--3.49%--kernfs_dop_revalidate
| | | |
| | | --2.68%--__mutex_lock.isra.0
| | | |
| | | --2.19%--osq_lock
| | |
| | --1.43%--__d_lookup
| | |
| | --1.24%--_raw_spin_lock
| | |
| | --0.74%--native_queued_spin_lock_slowpath
| |
| |--5.68%--inode_permission
| | |
| | --4.71%--kernfs_iop_permission
| | |
| | --3.82%--__mutex_lock.isra.0
| | |
| | --3.06%--osq_lock
| |
| --0.68%--security_inode_permission
| |
| --0.54%--selinux_inode_permission
|
|--3.67%--__d_lookup_done
| |
| --1.77%--__wake_up_common_lock
| |
| --1.64%--__wake_up_common
| |
| --1.41%--try_to_wake_up
| |
| --0.51%--ttwu_do_activate
|
|--1.77%--step_into
| |
| --1.76%--dput
| |
| --0.81%--_raw_spin_lock
| |
| --0.71%--native_queued_spin_lock_slowpath
|
|--0.96%--kernfs_iop_lookup
| |
| --0.52%--__mutex_lock.isra.0
|
|--0.65%--terminate_walk
| |
| --0.58%--dput
|
--0.50%--alloc_empty_file

94.97% 0.05% bin_sysbm [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
|
--94.92%--entry_SYSCALL_64_after_hwframe
do_syscall_64
|
--93.84%--do_sys_open
|
--93.82%--do_sys_openat2
|
--92.58%--do_filp_open
|
--92.53%--path_openat
|
|--71.33%--d_alloc_parallel
| |
| |--26.76%--lockref_get_not_dead
| | |
| | --26.30%--_raw_spin_lock
| | |
| | --25.65%--native_queued_spin_lock_slowpath
| |
| |--7.05%--_raw_spin_lock
| | |
| | --6.57%--native_queued_spin_lock_slowpath
| |
| |--2.65%--dput
| | |
| | |--1.51%--_raw_spin_lock
| | | |
| | | --1.28%--native_queued_spin_lock_slowpath
| | |
| | --0.58%--lockref_put_return
| |
| |--2.09%--schedule
| | __sched_text_start
| | |
| | |--0.72%--dequeue_task_fair
| | | |
| | | --0.60%--dequeue_entity
| | |
| | --0.61%--psi_task_change
| | |
| | --0.52%--psi_group_change
| |
| --0.94%--d_alloc
| |
| --0.50%--__d_alloc
|
|--12.63%--link_path_walk.part.0
| |
| |--5.72%--walk_component
| | |
| | --5.15%--lookup_fast
| | |
| | |--3.49%--kernfs_dop_revalidate
| | | |
| | | --2.68%--__mutex_lock.isra.0
| | | |
| | | --2.19%--osq_lock
| | |
| | --1.43%--__d_lookup
| | |
| | --1.24%--_raw_spin_lock
| | |
| | --0.74%--native_queued_spin_lock_slowpath
| |
| |--5.68%--inode_permission
| | |
| | --4.71%--kernfs_iop_permission
| | |
| | --3.82%--__mutex_lock.isra.0
| | |
| | --3.06%--osq_lock
| |
| --0.68%--security_inode_permission
| |
| --0.54%--selinux_inode_permission
|
|--3.67%--__d_lookup_done
| |
| --1.77%--__wake_up_common_lock
| |
| --1.64%--__wake_up_common
| |
| --1.41%--try_to_wake_up
| |
| --0.51%--ttwu_do_activate
|
|--1.77%--step_into
| |
| --1.76%--dput
| |
| --0.81%--_raw_spin_lock
| |
| --0.71%--native_queued_spin_lock_slowpath
|
|--0.96%--kernfs_iop_lookup
| |
| --0.52%--__mutex_lock.isra.0
|
|--0.65%--terminate_walk
| |
| --0.58%--dput
|
--0.50%--alloc_empty_file

94.92% 0.10% bin_sysbm [kernel.kallsyms] [k] do_syscall_64
|
--94.82%--do_syscall_64
|
--93.84%--do_sys_open
|
--93.82%--do_sys_openat2
|
--92.58%--do_filp_open
|
--92.53%--path_openat
|
|--71.33%--d_alloc_parallel
| |
| |--26.76%--lockref_get_not_dead
| | |
| | --26.30%--_raw_spin_lock
| | |
| | --25.65%--native_queued_spin_lock_slowpath
| |
| |--7.05%--_raw_spin_lock
| | |
| | --6.57%--native_queued_spin_lock_slowpath
| |
| |--2.65%--dput
| | |
| | |--1.51%--_raw_spin_lock
| | | |
| | | --1.28%--native_queued_spin_lock_slowpath
| | |
| | --0.58%--lockref_put_return
| |
| |--2.09%--schedule
| | __sched_text_start
| | |
| | |--0.72%--dequeue_task_fair
| | | |
| | | --0.60%--dequeue_entity
| | |
| | --0.61%--psi_task_change
| | |
| | --0.52%--psi_group_change
| |
| --0.94%--d_alloc
| |
| --0.50%--__d_alloc
|
|--12.63%--link_path_walk.part.0
| |
| |--5.72%--walk_component
| | |
| | --5.15%--lookup_fast
| | |
| | |--3.49%--kernfs_dop_revalidate
| | | |
| | | --2.68%--__mutex_lock.isra.0
| | | |
| | | --2.19%--osq_lock
| | |
| | --1.43%--__d_lookup
| | |
| | --1.24%--_raw_spin_lock
| | |
| | --0.74%--native_queued_spin_lock_slowpath
| |
| |--5.68%--inode_permission
| | |
| | --4.71%--kernfs_iop_permission
| | |
| | --3.82%--__mutex_lock.isra.0
| | |
| | --3.06%--osq_lock
| |
| --0.68%--security_inode_permission
| |
| --0.54%--selinux_inode_permission
|
|--3.67%--__d_lookup_done
| |
| --1.77%--__wake_up_common_lock
| |
| --1.64%--__wake_up_common
| |
| --1.41%--try_to_wake_up
| |
| --0.51%--ttwu_do_activate
|
|--1.77%--step_into
| |
| --1.76%--dput
| |
| --0.81%--_raw_spin_lock
| |
| --0.71%--native_queued_spin_lock_slowpath
|
|--0.96%--kernfs_iop_lookup
| |
| --0.52%--__mutex_lock.isra.0
|
|--0.65%--terminate_walk
| |
| --0.58%--dput
|
--0.50%--alloc_empty_file

93.84% 0.02% bin_sysbm [kernel.kallsyms] [k] do_sys_open
|
--93.82%--do_sys_open
do_sys_openat2
|
--92.58%--do_filp_open
|
--92.53%--path_openat
|
|--71.33%--d_alloc_parallel
| |
| |--26.76%--lockref_get_not_dead
| | |
| | --26.30%--_raw_spin_lock
| | |
| | --25.65%--native_queued_spin_lock_slowpath
| |
| |--7.05%--_raw_spin_lock
| | |
| | --6.57%--native_queued_spin_lock_slowpath
| |
| |--2.65%--dput
| | |
| | |--1.51%--_raw_spin_lock
| | | |
| | | --1.28%--native_queued_spin_lock_slowpath
| | |
| | --0.58%--lockref_put_return
| |
| |--2.09%--schedule
| | __sched_text_start
| | |
| | |--0.72%--dequeue_task_fair
| | | |
| | | --0.60%--dequeue_entity
| | |
| | --0.61%--psi_task_change
| | |
| | --0.52%--psi_group_change
| |
| --0.94%--d_alloc
| |
| --0.50%--__d_alloc
|
|--12.63%--link_path_walk.part.0
| |
| |--5.72%--walk_component
| | |
| | --5.15%--lookup_fast
| | |
| | |--3.49%--kernfs_dop_revalidate
| | | |
| | | --2.68%--__mutex_lock.isra.0
| | | |
| | | --2.19%--osq_lock
| | |
| | --1.43%--__d_lookup
| | |
| | --1.24%--_raw_spin_lock
| | |
| | --0.74%--native_queued_spin_lock_slowpath
| |
| |--5.68%--inode_permission
| | |
| | --4.71%--kernfs_iop_permission
| | |
| | --3.82%--__mutex_lock.isra.0
| | |
| | --3.06%--osq_lock
| |
| --0.68%--security_inode_permission
| |
| --0.54%--selinux_inode_permission
|
|--3.67%--__d_lookup_done
| |
| --1.77%--__wake_up_common_lock
| |
| --1.64%--__wake_up_common
| |
| --1.41%--try_to_wake_up
| |
| --0.51%--ttwu_do_activate
|
|--1.77%--step_into
| |
| --1.76%--dput
| |
| --0.81%--_raw_spin_lock
| |
| --0.71%--native_queued_spin_lock_slowpath
|
|--0.96%--kernfs_iop_lookup
| |
| --0.52%--__mutex_lock.isra.0
|
|--0.65%--terminate_walk
| |
| --0.58%--dput
|
--0.50%--alloc_empty_file

93.82% 0.06% bin_sysbm [kernel.kallsyms] [k] do_sys_openat2
|
--93.75%--do_sys_openat2
|
--92.58%--do_filp_open
|
--92.53%--path_openat
|
|--71.33%--d_alloc_parallel
| |
| |--26.76%--lockref_get_not_dead
| | |
| | --26.30%--_raw_spin_lock
| | |
| | --25.65%--native_queued_spin_lock_slowpath
| |
| |--7.05%--_raw_spin_lock
| | |
| | --6.57%--native_queued_spin_lock_slowpath
| |
| |--2.65%--dput
| | |
| | |--1.51%--_raw_spin_lock
| | | |
| | | --1.28%--native_queued_spin_lock_slowpath
| | |
| | --0.58%--lockref_put_return
| |
| |--2.09%--schedule
| | __sched_text_start
| | |
| | |--0.72%--dequeue_task_fair
| | | |
| | | --0.60%--dequeue_entity
| | |
| | --0.61%--psi_task_change
| | |
| | --0.52%--psi_group_change
| |
| --0.94%--d_alloc
| |
| --0.50%--__d_alloc
|
|--12.63%--link_path_walk.part.0
| |
| |--5.72%--walk_component
| | |
| | --5.15%--lookup_fast
| | |
| | |--3.49%--kernfs_dop_revalidate
| | | |
| | | --2.68%--__mutex_lock.isra.0
| | | |
| | | --2.19%--osq_lock
| | |
| | --1.43%--__d_lookup
| | |
| | --1.24%--_raw_spin_lock
| | |
| | --0.74%--native_queued_spin_lock_slowpath
| |
| |--5.68%--inode_permission
| | |
| | --4.71%--kernfs_iop_permission
| | |
| | --3.82%--__mutex_lock.isra.0
| | |
| | --3.06%--osq_lock
| |
| --0.68%--security_inode_permission
| |
| --0.54%--selinux_inode_permission
|
|--3.67%--__d_lookup_done
| |
| --1.77%--__wake_up_common_lock
| |
| --1.64%--__wake_up_common
| |
| --1.41%--try_to_wake_up
| |
| --0.51%--ttwu_do_activate
|
|--1.77%--step_into
| |
| --1.76%--dput
| |
| --0.81%--_raw_spin_lock
| |
| --0.71%--native_queued_spin_lock_slowpath
|
|--0.96%--kernfs_iop_lookup
| |
| --0.52%--__mutex_lock.isra.0
|
|--0.65%--terminate_walk
| |
| --0.58%--dput
|
--0.50%--alloc_empty_file

92.58% 0.03% bin_sysbm [kernel.kallsyms] [k] do_filp_open
|
--92.55%--do_filp_open
|
--92.53%--path_openat
|
|--71.33%--d_alloc_parallel
| |
| |--26.76%--lockref_get_not_dead
| | |
| | --26.30%--_raw_spin_lock
| | |
| | --25.65%--native_queued_spin_lock_slowpath
| |
| |--7.05%--_raw_spin_lock
| | |
| | --6.57%--native_queued_spin_lock_slowpath
| |
| |--2.65%--dput
| | |
| | |--1.51%--_raw_spin_lock
| | | |
| | | --1.28%--native_queued_spin_lock_slowpath
| | |
| | --0.58%--lockref_put_return
| |
| |--2.09%--schedule
| | __sched_text_start
| | |
| | |--0.72%--dequeue_task_fair
| | | |
| | | --0.60%--dequeue_entity
| | |
| | --0.61%--psi_task_change
| | |
| | --0.52%--psi_group_change
| |
| --0.94%--d_alloc
| |
| --0.50%--__d_alloc
|
|--12.63%--link_path_walk.part.0
| |
| |--5.72%--walk_component
| | |
| | --5.15%--lookup_fast
| | |
| | |--3.49%--kernfs_dop_revalidate
| | | |
| | | --2.68%--__mutex_lock.isra.0
| | | |
| | | --2.19%--osq_lock
| | |
| | --1.43%--__d_lookup
| | |
| | --1.24%--_raw_spin_lock
| | |
| | --0.74%--native_queued_spin_lock_slowpath
| |
| |--5.68%--inode_permission
| | |
| | --4.71%--kernfs_iop_permission
| | |
| | --3.82%--__mutex_lock.isra.0
| | |
| | --3.06%--osq_lock
| |
| --0.68%--security_inode_permission
| |
| --0.54%--selinux_inode_permission
|
|--3.67%--__d_lookup_done
| |
| --1.77%--__wake_up_common_lock
| |
| --1.64%--__wake_up_common
| |
| --1.41%--try_to_wake_up
| |
| --0.51%--ttwu_do_activate
|
|--1.77%--step_into
| |
| --1.76%--dput
| |
| --0.81%--_raw_spin_lock
| |
| --0.71%--native_queued_spin_lock_slowpath
|
|--0.96%--kernfs_iop_lookup
| |
| --0.52%--__mutex_lock.isra.0
|
|--0.65%--terminate_walk
| |
| --0.58%--dput
|
--0.50%--alloc_empty_file

92.53% 0.29% bin_sysbm [kernel.kallsyms] [k] path_openat
|
--92.25%--path_openat
|
|--71.33%--d_alloc_parallel
| |
| |--26.76%--lockref_get_not_dead
| | |
| | --26.30%--_raw_spin_lock
| | |
| | --25.65%--native_queued_spin_lock_slowpath
| |
| |--7.05%--_raw_spin_lock
| | |
| | --6.57%--native_queued_spin_lock_slowpath
| |
| |--2.65%--dput
| | |
| | |--1.51%--_raw_spin_lock
| | | |
| | | --1.28%--native_queued_spin_lock_slowpath
| | |
| | --0.58%--lockref_put_return
| |
| |--2.09%--schedule
| | __sched_text_start
| | |
| | |--0.72%--dequeue_task_fair
| | | |
| | | --0.60%--dequeue_entity
| | |
| | --0.61%--psi_task_change
| | |
| | --0.52%--psi_group_change
| |
| --0.94%--d_alloc
| |
| --0.50%--__d_alloc
|
|--12.63%--link_path_walk.part.0
| |
| |--5.72%--walk_component
| | |
| | --5.15%--lookup_fast
| | |
| | |--3.49%--kernfs_dop_revalidate
| | | |
| | | --2.68%--__mutex_lock.isra.0
| | | |
| | | --2.19%--osq_lock
| | |
| | --1.43%--__d_lookup
| | |
| | --1.24%--_raw_spin_lock
| | |
| | --0.74%--native_queued_spin_lock_slowpath
| |
| |--5.68%--inode_permission
| | |
| | --4.71%--kernfs_iop_permission
| | |
| | --3.82%--__mutex_lock.isra.0
| | |
| | --3.06%--osq_lock
| |
| --0.68%--security_inode_permission
| |
| --0.54%--selinux_inode_permission
|
|--3.67%--__d_lookup_done
| |
| --1.77%--__wake_up_common_lock
| |
| --1.64%--__wake_up_common
| |
| --1.41%--try_to_wake_up
| |
| --0.51%--ttwu_do_activate
|
|--1.77%--step_into
| |
| --1.76%--dput
| |
| --0.81%--_raw_spin_lock
| |
| --0.71%--native_queued_spin_lock_slowpath
|
|--0.96%--kernfs_iop_lookup
| |
| --0.52%--__mutex_lock.isra.0
|
|--0.65%--terminate_walk
| |
| --0.58%--dput
|
--0.50%--alloc_empty_file

71.33% 31.67% bin_sysbm [kernel.kallsyms] [k] d_alloc_parallel
|
|--39.66%--d_alloc_parallel
| |
| |--26.76%--lockref_get_not_dead
| | |
| | --26.30%--_raw_spin_lock
| | |
| | --25.65%--native_queued_spin_lock_slowpath
| |
| |--7.05%--_raw_spin_lock
| | |
| | --6.57%--native_queued_spin_lock_slowpath
| |
| |--2.65%--dput
| | |
| | |--1.51%--_raw_spin_lock
| | | |
| | | --1.28%--native_queued_spin_lock_slowpath
| | |
| | --0.58%--lockref_put_return
| |
| |--2.09%--schedule
| | __sched_text_start
| | |
| | |--0.72%--dequeue_task_fair
| | | |
| | | --0.60%--dequeue_entity
| | |
| | --0.61%--psi_task_change
| | |
| | --0.52%--psi_group_change
| |
| --0.94%--d_alloc
| |
| --0.50%--__d_alloc
|
--31.67%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
d_alloc_parallel

39.18% 2.47% bin_sysbm [kernel.kallsyms] [k] _raw_spin_lock
|
|--36.71%--_raw_spin_lock
| native_queued_spin_lock_slowpath
|
--2.47%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
|
--2.32%--do_filp_open
path_openat
|
--1.56%--d_alloc_parallel
|
--0.64%--lockref_get_not_dead
_raw_spin_lock

36.71% 36.69% bin_sysbm [kernel.kallsyms] [k] native_queued_spin_lock_slowpath
|
--36.69%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
|
--36.28%--do_filp_open
path_openat
|
|--33.85%--d_alloc_parallel
| |
| |--25.63%--lockref_get_not_dead
| | _raw_spin_lock
| | native_queued_spin_lock_slowpath
| |
| |--6.57%--_raw_spin_lock
| | native_queued_spin_lock_slowpath
| |
| --1.52%--dput
| |
| --1.28%--_raw_spin_lock
| native_queued_spin_lock_slowpath
|
|--0.98%--step_into
| dput
| |
| --0.71%--_raw_spin_lock
| native_queued_spin_lock_slowpath
|
--0.82%--link_path_walk.part.0
walk_component
|
--0.74%--lookup_fast
__d_lookup
_raw_spin_lock
native_queued_spin_lock_slowpath

26.91% 0.61% bin_sysbm [kernel.kallsyms] [k] lockref_get_not_dead
|
|--26.30%--lockref_get_not_dead
| _raw_spin_lock
| |
| --25.65%--native_queued_spin_lock_slowpath
|
--0.61%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat

12.63% 0.31% bin_sysbm [kernel.kallsyms] [k] link_path_walk.part.0
|
--12.33%--link_path_walk.part.0
|
|--5.72%--walk_component
| |
| --5.15%--lookup_fast
| |
| |--3.49%--kernfs_dop_revalidate
| | |
| | --2.68%--__mutex_lock.isra.0
| | |
| | --2.19%--osq_lock
| |
| --1.43%--__d_lookup
| |
| --1.24%--_raw_spin_lock
| |
| --0.74%--native_queued_spin_lock_slowpath
|
|--5.68%--inode_permission
| |
| --4.71%--kernfs_iop_permission
| |
| --3.82%--__mutex_lock.isra.0
| |
| --3.06%--osq_lock
|
--0.68%--security_inode_permission
|
--0.54%--selinux_inode_permission

7.02% 0.67% bin_sysbm [kernel.kallsyms] [k] __mutex_lock.isra.0
|
|--6.35%--__mutex_lock.isra.0
| |
| |--5.62%--osq_lock
| |
| --0.52%--mutex_spin_on_owner
|
--0.67%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.63%--link_path_walk.part.0

5.72% 0.08% bin_sysbm [kernel.kallsyms] [k] walk_component
|
--5.64%--walk_component
|
--5.15%--lookup_fast
|
|--3.49%--kernfs_dop_revalidate
| |
| --2.68%--__mutex_lock.isra.0
| |
| --2.19%--osq_lock
|
--1.43%--__d_lookup
|
--1.24%--_raw_spin_lock
|
--0.74%--native_queued_spin_lock_slowpath

5.68% 0.69% bin_sysbm [kernel.kallsyms] [k] inode_permission
|
|--5.00%--inode_permission
| |
| --4.71%--kernfs_iop_permission
| |
| --3.82%--__mutex_lock.isra.0
| |
| --3.06%--osq_lock
|
--0.69%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
link_path_walk.part.0
inode_permission

5.62% 5.62% bin_sysbm [kernel.kallsyms] [k] osq_lock
|
---0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--5.25%--link_path_walk.part.0
|
|--3.06%--inode_permission
| kernfs_iop_permission
| __mutex_lock.isra.0
| osq_lock
|
--2.19%--walk_component
lookup_fast
kernfs_dop_revalidate
__mutex_lock.isra.0
osq_lock

5.30% 0.26% bin_sysbm [kernel.kallsyms] [k] dput
|
--5.05%--dput
|
|--2.71%--_raw_spin_lock
| |
| --2.39%--native_queued_spin_lock_slowpath
|
|--1.18%--lockref_put_return
|
--0.51%--__lock_parent
_raw_spin_lock

5.17% 0.11% bin_sysbm [kernel.kallsyms] [k] lookup_fast
|
--5.06%--lookup_fast
|
|--3.49%--kernfs_dop_revalidate
| |
| --2.68%--__mutex_lock.isra.0
| |
| --2.19%--osq_lock
|
--1.45%--__d_lookup
|
--1.24%--_raw_spin_lock
|
--0.74%--native_queued_spin_lock_slowpath

4.71% 0.05% bin_sysbm [kernel.kallsyms] [k] kernfs_iop_permission
|
--4.65%--kernfs_iop_permission
|
--3.82%--__mutex_lock.isra.0
|
--3.06%--osq_lock

3.67% 1.90% bin_sysbm [kernel.kallsyms] [k] __d_lookup_done
|
|--1.90%--0x7379732f73656369
| __open64
| entry_SYSCALL_64_after_hwframe
| do_syscall_64
| do_sys_open
| do_sys_openat2
| do_filp_open
| path_openat
| __d_lookup_done
|
--1.77%--__d_lookup_done
__wake_up_common_lock
|
--1.64%--__wake_up_common
|
--1.41%--try_to_wake_up
|
--0.51%--ttwu_do_activate

3.49% 0.19% bin_sysbm [kernel.kallsyms] [k] kernfs_dop_revalidate
|
--3.30%--kernfs_dop_revalidate
|
--2.68%--__mutex_lock.isra.0
|
--2.19%--osq_lock

3.46% 0.00% swapper [kernel.kallsyms] [k] secondary_startup_64
|
---secondary_startup_64
|
--3.16%--start_secondary
cpu_startup_entry
do_idle
|
|--1.44%--schedule_idle
| |
| --1.43%--__sched_text_start
| |
| --0.61%--psi_task_switch
|
--1.07%--default_idle
|
--1.03%--native_safe_halt

3.46% 0.00% swapper [kernel.kallsyms] [k] cpu_startup_entry
|
---cpu_startup_entry
do_idle
|
|--1.57%--schedule_idle
| |
| --1.56%--__sched_text_start
| |
| --0.65%--psi_task_switch
|
--1.16%--default_idle
|
--1.10%--native_safe_halt

3.46% 0.10% swapper [kernel.kallsyms] [k] do_idle
|
--3.35%--do_idle
|
|--1.57%--schedule_idle
| |
| --1.56%--__sched_text_start
| |
| --0.65%--psi_task_switch
|
--1.16%--default_idle
|
--1.10%--native_safe_halt

3.16% 0.00% swapper [kernel.kallsyms] [k] start_secondary
|
---start_secondary
cpu_startup_entry
do_idle
|
|--1.44%--schedule_idle
| |
| --1.43%--__sched_text_start
| |
| --0.61%--psi_task_switch
|
--1.07%--default_idle
|
--1.03%--native_safe_halt

2.44% 0.00% bin_sysbm [kernel.kallsyms] [k] schedule
|
--2.44%--schedule
__sched_text_start
|
|--0.72%--dequeue_task_fair
| |
| --0.60%--dequeue_entity
|
--0.61%--psi_task_change
|
--0.52%--psi_group_change

2.44% 0.29% bin_sysbm [kernel.kallsyms] [k] __sched_text_start
|
--2.15%--__sched_text_start
|
|--0.72%--dequeue_task_fair
| |
| --0.60%--dequeue_entity
|
--0.61%--psi_task_change
|
--0.52%--psi_group_change

2.26% 0.14% bin_sysbm [kernel.kallsyms] [k] step_into
|
--2.12%--step_into
|
--2.07%--dput
|
--0.89%--_raw_spin_lock
|
--0.79%--native_queued_spin_lock_slowpath

1.77% 0.04% bin_sysbm [kernel.kallsyms] [k] __wake_up_common_lock
|
--1.73%--__wake_up_common_lock
|
--1.64%--__wake_up_common
|
--1.41%--try_to_wake_up
|
--0.51%--ttwu_do_activate

1.64% 0.22% bin_sysbm [kernel.kallsyms] [k] __wake_up_common
|
--1.42%--__wake_up_common
|
--1.41%--try_to_wake_up
|
--0.51%--ttwu_do_activate

1.57% 0.00% swapper [kernel.kallsyms] [k] schedule_idle
|
---schedule_idle
|
--1.56%--__sched_text_start
|
--0.65%--psi_task_switch

1.56% 0.18% swapper [kernel.kallsyms] [k] __sched_text_start
|
--1.38%--__sched_text_start
|
--0.65%--psi_task_switch

1.46% 0.22% bin_sysbm [kernel.kallsyms] [k] __d_lookup
|
--1.24%--__d_lookup
_raw_spin_lock
|
--0.74%--native_queued_spin_lock_slowpath

1.41% 0.03% bin_sysbm [kernel.kallsyms] [k] try_to_wake_up
|
--1.38%--try_to_wake_up
|
--0.51%--ttwu_do_activate

1.18% 1.18% bin_sysbm [kernel.kallsyms] [k] lockref_put_return
|
---0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.58%--d_alloc_parallel
dput
lockref_put_return

1.16% 0.06% swapper [kernel.kallsyms] [k] default_idle
|
--1.10%--default_idle
native_safe_halt

1.10% 0.37% swapper [kernel.kallsyms] [k] native_safe_halt
|
--0.73%--native_safe_halt

0.96% 0.03% bin_sysbm [kernel.kallsyms] [k] kernfs_iop_lookup
|
--0.93%--kernfs_iop_lookup
|
--0.52%--__mutex_lock.isra.0

0.94% 0.11% bin_sysbm [kernel.kallsyms] [k] d_alloc
|
--0.83%--d_alloc
|
--0.50%--__d_alloc

0.90% 0.09% bin_sysbm [kernel.kallsyms] [k] psi_task_change
|
--0.81%--psi_task_change
|
--0.78%--psi_group_change

0.86% 0.82% bin_sysbm [kernel.kallsyms] [k] mutex_lock
|
--0.82%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.61%--link_path_walk.part.0

0.78% 0.54% bin_sysbm [kernel.kallsyms] [k] psi_group_change
|
--0.54%--0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat

0.76% 0.00% bin_sysbm libpthread-2.30.so [.] start_thread
|
---start_thread
|
--0.58%--__sched_yield

0.72% 0.11% bin_sysbm [kernel.kallsyms] [k] dequeue_task_fair
|
--0.61%--dequeue_task_fair
|
--0.60%--dequeue_entity

0.68% 0.05% bin_sysbm [kernel.kallsyms] [k] security_inode_permission
|
--0.63%--security_inode_permission
|
--0.54%--selinux_inode_permission

0.65% 0.01% bin_sysbm [kernel.kallsyms] [k] terminate_walk
|
--0.64%--terminate_walk
|
--0.58%--dput

0.65% 0.26% swapper [kernel.kallsyms] [k] psi_task_switch
0.63% 0.63% bin_sysbm [kernel.kallsyms] [k] mutex_unlock
|
---0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.54%--link_path_walk.part.0

0.60% 0.04% bin_sysbm [kernel.kallsyms] [k] dequeue_entity
|
--0.56%--dequeue_entity

0.60% 0.02% swapper [kernel.kallsyms] [k] asm_call_sysvec_on_stack
|
--0.58%--asm_call_sysvec_on_stack

0.58% 0.04% bin_sysbm libc-2.30.so [.] __sched_yield
|
--0.54%--__sched_yield

0.54% 0.22% bin_sysbm [kernel.kallsyms] [k] kmem_cache_alloc
0.54% 0.17% bin_sysbm [kernel.kallsyms] [k] selinux_inode_permission
0.52% 0.52% bin_sysbm [kernel.kallsyms] [k] mutex_spin_on_owner
|
---0x7379732f73656369
__open64
entry_SYSCALL_64_after_hwframe
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat

0.51% 0.00% bin_sysbm [kernel.kallsyms] [k] __lock_parent
|
---__lock_parent
_raw_spin_lock

0.51% 0.02% bin_sysbm [kernel.kallsyms] [k] ttwu_do_activate
0.50% 0.21% bin_sysbm [kernel.kallsyms] [k] __d_alloc
0.50% 0.01% bin_sysbm [kernel.kallsyms] [k] alloc_empty_file
0.49% 0.08% bin_sysbm [kernel.kallsyms] [k] __prepare_exit_to_usermode
0.49% 0.16% bin_sysbm [kernel.kallsyms] [k] __alloc_file
0.47% 0.00% bin_sysbm [kernel.kallsyms] [k] sched_clock_cpu
0.47% 0.01% bin_sysbm [kernel.kallsyms] [k] sched_clock
0.47% 0.03% bin_sysbm [kernel.kallsyms] [k] put_unused_fd
0.46% 0.20% swapper [kernel.kallsyms] [k] psi_group_change
0.45% 0.06% bin_sysbm [kernel.kallsyms] [k] kvm_sched_clock_read
0.44% 0.02% bin_sysbm [kernel.kallsyms] [k] __dentry_kill
0.43% 0.01% swapper [kernel.kallsyms] [k] asm_sysvec_call_function_single
0.40% 0.00% swapper [kernel.kallsyms] [k] sysvec_call_function_single
0.39% 0.14% bin_sysbm [kernel.kallsyms] [k] update_rq_clock
0.39% 0.39% swapper [kernel.kallsyms] [k] pvclock_clocksource_read
0.39% 0.39% bin_sysbm [kernel.kallsyms] [k] pvclock_clocksource_read
0.38% 0.09% bin_sysbm [kernel.kallsyms] [k] x2apic_send_IPI
0.37% 0.00% bin_sysbm [kernel.kallsyms] [k] __x64_sys_sched_yield
0.37% 0.02% swapper [kernel.kallsyms] [k] pick_next_task_fair
0.37% 0.05% bin_sysbm [kernel.kallsyms] [k] task_work_run
0.36% 0.36% bin_sysbm [kernel.kallsyms] [k] __x86_indirect_thunk_rax
0.34% 0.12% bin_sysbm [kernel.kallsyms] [k] update_curr
0.30% 0.02% swapper [kernel.kallsyms] [k] sched_clock
0.30% 0.00% swapper [kernel.kallsyms] [k] sched_clock_cpu
0.30% 0.00% swapper [kernel.kallsyms] [k] __sysvec_call_function_single
0.30% 0.00% swapper [kernel.kallsyms] [k] start_kernel
0.30% 0.01% bin_sysbm [kernel.kallsyms] [k] getname_flags
0.30% 0.30% bin_sysbm [kernel.kallsyms] [k] __switch_to
0.30% 0.02% swapper [kernel.kallsyms] [k] sched_ttwu_pending
0.29% 0.29% bin_sysbm [kernel.kallsyms] [k] native_write_msr
0.29% 0.08% bin_sysbm [kernel.kallsyms] [k] __alloc_fd
0.29% 0.01% swapper [kernel.kallsyms] [k] kvm_sched_clock_read
0.28% 0.00% swapper [kernel.kallsyms] [k] asm_sysvec_apic_timer_interrupt
0.28% 0.00% swapper [kernel.kallsyms] [k] sysvec_apic_timer_interrupt
0.26% 0.00% swapper [kernel.kallsyms] [k] record_times
0.26% 0.00% bin_sysbm [kernel.kallsyms] [k] ttwu_do_wakeup
0.26% 0.00% bin_sysbm [kernel.kallsyms] [k] check_preempt_curr
0.26% 0.07% bin_sysbm [kernel.kallsyms] [k] update_load_avg
0.26% 0.02% bin_sysbm [kernel.kallsyms] [k] ttwu_queue_wakelist
0.25% 0.06% bin_sysbm [kernel.kallsyms] [k] pick_next_task_fair
0.24% 0.02% bin_sysbm [kernel.kallsyms] [k] record_times
0.24% 0.11% bin_sysbm [kernel.kallsyms] [k] strncpy_from_user
0.24% 0.02% bin_sysbm [kernel.kallsyms] [k] unlazy_walk
0.24% 0.01% swapper [kernel.kallsyms] [k] ttwu_do_activate
0.23% 0.15% bin_sysbm [kernel.kallsyms] [k] _cond_resched
0.23% 0.10% bin_sysbm [kernel.kallsyms] [k] call_rcu
0.21% 0.21% bin_sysbm [kernel.kallsyms] [k] _raw_spin_lock_irqsave
0.21% 0.21% bin_sysbm [kernel.kallsyms] [k] avc_has_perm_noaudit
0.21% 0.21% bin_sysbm [kernel.kallsyms] [k] up_read
0.21% 0.21% bin_sysbm [kernel.kallsyms] [k] osq_unlock
0.20% 0.11% swapper [kernel.kallsyms] [k] set_next_entity
0.20% 0.20% bin_sysbm [kernel.kallsyms] [k] asm_load_gs_index
0.20% 0.00% bin_sysbm [kernel.kallsyms] [k] __legitimize_path.isra.0
0.20% 0.07% bin_sysbm [kernel.kallsyms] [k] enqueue_task_fair
0.19% 0.01% swapper [kernel.kallsyms] [k] irq_exit_rcu
0.19% 0.18% bin_sysbm [kernel.kallsyms] [k] generic_permission
0.19% 0.00% swapper [kernel.kallsyms] [k] do_softirq_own_stack
0.19% 0.19% bin_sysbm [kernel.kallsyms] [k] memcg_kmem_get_cache
0.18% 0.00% swapper [kernel.kallsyms] [k] __softirqentry_text_start
0.17% 0.17% bin_sysbm [kernel.kallsyms] [k] strcmp
0.17% 0.16% bin_sysbm [kernel.kallsyms] [k] kmem_cache_free
0.17% 0.02% bin_sysbm [kernel.kallsyms] [k] __fput
0.17% 0.05% swapper [kernel.kallsyms] [k] ktime_get
0.17% 0.10% bin_sysbm bin_sysbm [.] thread_run
0.16% 0.16% bin_sysbm [kernel.kallsyms] [k] __list_add_valid
0.16% 0.01% swapper [kernel.kallsyms] [k] tick_nohz_idle_exit
0.16% 0.09% swapper [kernel.kallsyms] [k] _raw_spin_lock
0.16% 0.00% bin_sysbm [kernel.kallsyms] [k] __task_rq_lock
0.16% 0.03% swapper [kernel.kallsyms] [k] tick_nohz_idle_enter
0.15% 0.00% bin_sysbm [kernel.kallsyms] [k] inode_security_rcu
0.15% 0.10% bin_sysbm [kernel.kallsyms] [k] __inode_security_revalidate
0.14% 0.01% swapper [kernel.kallsyms] [k] asm_sysvec_reschedule_ipi
0.14% 0.00% swapper [kernel.kallsyms] [k] rcu_core
0.13% 0.04% swapper [kernel.kallsyms] [k] finish_task_switch
0.13% 0.04% bin_sysbm [kernel.kallsyms] [k] fput_many
0.13% 0.13% swapper [kernel.kallsyms] [k] asm_load_gs_index
0.13% 0.03% bin_sysbm [kernel.kallsyms] [k] __check_object_size
0.13% 0.13% bin_sysbm [kernel.kallsyms] [k] __list_del_entry_valid
0.13% 0.04% swapper [kernel.kallsyms] [k] tick_nohz_idle_stop_tick
0.13% 0.02% bin_sysbm [kernel.kallsyms] [k] enqueue_entity
0.12% 0.12% bin_sysbm [kernel.kallsyms] [k] __update_load_avg_se
0.12% 0.01% swapper [kernel.kallsyms] [k] kvm_clock_get_cycles
0.12% 0.01% swapper [kernel.kallsyms] [k] psi_task_change
0.12% 0.12% bin_sysbm [kernel.kallsyms] [k] _raw_spin_trylock
0.11% 0.02% bin_sysbm [kernel.kallsyms] [k] security_file_alloc
0.11% 0.11% bin_sysbm [kernel.kallsyms] [k] rcu_segcblist_enqueue
0.11% 0.00% swapper [kernel.kallsyms] [k] rcu_do_batch
0.11% 0.05% swapper [kernel.kallsyms] [k] update_load_avg
0.11% 0.06% bin_sysbm [kernel.kallsyms] [k] kernfs_find_ns
0.11% 0.04% swapper [kernel.kallsyms] [k] enqueue_task_fair
0.11% 0.11% bin_sysbm [kernel.kallsyms] [k] entry_SYSCALL_64
0.10% 0.10% swapper [kernel.kallsyms] [k] pick_next_entity
0.10% 0.10% swapper [kernel.kallsyms] [k] native_write_msr
0.10% 0.10% bin_sysbm [kernel.kallsyms] [k] __d_lookup_rcu
0.10% 0.01% swapper [kernel.kallsyms] [k] sysvec_reschedule_ipi
0.10% 0.10% bin_sysbm [kernel.kallsyms] [k] syscall_return_via_sysret
0.09% 0.09% bin_sysbm [kernel.kallsyms] [k] cpuacct_charge
0.09% 0.09% bin_sysbm [kernel.kallsyms] [k] task_work_add
0.09% 0.09% bin_sysbm [kernel.kallsyms] [k] __virt_addr_valid
0.09% 0.00% bin_sysbm [kernel.kallsyms] [k] add_wait_queue
0.09% 0.00% swapper [kernel.kallsyms] [k] __sysvec_apic_timer_interrupt
0.09% 0.00% swapper [kernel.kallsyms] [k] hrtimer_interrupt
0.09% 0.04% bin_sysbm [kernel.kallsyms] [k] path_init
0.09% 0.08% bin_sysbm [kernel.kallsyms] [k] account_entity_dequeue
0.08% 0.08% swapper [kernel.kallsyms] [k] __switch_to_asm
0.08% 0.01% swapper [kernel.kallsyms] [k] update_ts_time_stats
0.08% 0.08% bin_sysbm [kernel.kallsyms] [k] rcu_all_qs
0.07% 0.07% bin_sysbm [kernel.kallsyms] [k] __calc_delta
0.07% 0.02% swapper [kernel.kallsyms] [k] irq_enter_rcu
0.07% 0.07% bin_sysbm bin_sysbm [.] execute_one
0.07% 0.07% swapper [kernel.kallsyms] [k] __switch_to
0.07% 0.07% bin_sysbm [kernel.kallsyms] [k] down_read
0.07% 0.07% bin_sysbm [kernel.kallsyms] [k] __update_load_avg_cfs_rq
0.07% 0.07% swapper [kernel.kallsyms] [k] nr_iowait_cpu
0.07% 0.07% swapper [kernel.kallsyms] [k] native_queued_spin_lock_slowpath
0.07% 0.02% swapper [kernel.kallsyms] [k] enqueue_entity
0.07% 0.00% swapper [kernel.kallsyms] [k] __hrtimer_run_queues
0.06% 0.00% swapper [kernel.kallsyms] [k] kmem_cache_free
0.06% 0.00% bin_sysbm [kernel.kallsyms] [k] asm_call_sysvec_on_stack
0.06% 0.01% swapper [kernel.kallsyms] [k] tick_sched_timer
0.06% 0.06% bin_sysbm [kernel.kallsyms] [k] get_unused_fd_flags
0.06% 0.05% swapper [kernel.kallsyms] [k] idtentry_enter_cond_rcu
0.06% 0.06% bin_sysbm [kernel.kallsyms] [k] finish_task_switch
0.05% 0.05% swapper [kernel.kallsyms] [k] rcu_idle_exit
0.05% 0.05% bin_sysbm [kernel.kallsyms] [k] kernfs_refresh_inode
0.05% 0.05% bin_sysbm [kernel.kallsyms] [k] __lookup_mnt
0.05% 0.05% bin_sysbm [kernel.kallsyms] [k] _find_next_bit.constprop.0
0.05% 0.05% swapper [kernel.kallsyms] [k] __slab_free
0.05% 0.05% bin_sysbm [kernel.kallsyms] [k] memset
0.05% 0.05% bin_sysbm [kernel.kallsyms] [k] llist_add_batch
0.05% 0.00% bin_sysbm [kernel.kallsyms] [k] irq_exit_rcu
0.05% 0.00% bin_sysbm [kernel.kallsyms] [k] do_softirq_own_stack
0.05% 0.00% bin_sysbm [kernel.kallsyms] [k] __softirqentry_text_start
0.05% 0.02% swapper [kernel.kallsyms] [k] tick_nohz_next_event
0.05% 0.04% bin_sysbm [kernel.kallsyms] [k] kernfs_name_hash
0.05% 0.05% bin_sysbm [kernel.kallsyms] [k] __legitimize_mnt
0.05% 0.00% bin_sysbm [kernel.kallsyms] [k] __smp_call_single_queue
0.05% 0.01% bin_sysbm [kernel.kallsyms] [k] asm_sysvec_apic_timer_interrupt
0.05% 0.02% bin_sysbm [kernel.kallsyms] [k] nd_jump_root
0.05% 0.03% bin_sysbm [kernel.kallsyms] [k] ___slab_alloc
0.05% 0.00% bin_sysbm [kernel.kallsyms] [k] __slab_alloc
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] mntput_no_expire
0.04% 0.00% swapper [kernel.kallsyms] [k] tick_irq_enter
0.04% 0.00% swapper [kernel.kallsyms] [k] idtentry_exit_cond_rcu
0.04% 0.04% swapper [kernel.kallsyms] [k] cpuidle_not_available
0.04% 0.04% swapper [kernel.kallsyms] [k] __x86_indirect_thunk_rax
0.04% 0.04% swapper [kernel.kallsyms] [k] __update_load_avg_se
0.04% 0.00% bin_sysbm [kernel.kallsyms] [k] sysvec_apic_timer_interrupt
0.04% 0.00% swapper [kernel.kallsyms] [k] tick_sched_handle.isra.0
0.04% 0.00% swapper [kernel.kallsyms] [k] update_process_times
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] memcpy
0.04% 0.04% swapper [kernel.kallsyms] [k] switch_mm_irqs_off
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] native_load_tls
0.04% 0.04% swapper [kernel.kallsyms] [k] local_touch_nmi
0.04% 0.04% swapper [kernel.kallsyms] [k] psi_flags_change
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] __switch_to_asm
0.04% 0.04% swapper [kernel.kallsyms] [k] can_stop_idle_tick.isra.0
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] security_file_free
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] __syscall_return_slowpath
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] selinux_file_alloc_security
0.04% 0.04% bin_sysbm [kernel.kallsyms] [k] update_min_vruntime
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] set_root
0.03% 0.01% bin_sysbm [kernel.kallsyms] [k] __cgroup_account_cputime
0.03% 0.00% swapper [kernel.kallsyms] [k] run_timer_softirq
0.03% 0.00% swapper [kernel.kallsyms] [k] scheduler_tick
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] d_set_d_op
0.03% 0.00% bin_sysbm [kernel.kallsyms] [k] rcu_core
0.03% 0.00% bin_sysbm [kernel.kallsyms] [k] rcu_do_batch
0.03% 0.03% bin_sysbm [kernel.kallsyms] [k] lockref_mark_dead
0.03% 0.01% swapper [kernel.kallsyms] [k] perf_event_task_tick
0.03% 0.02% swapper [kernel.kallsyms] [k] rcu_nmi_exit
0.02% 0.02% swapper [kernel.kallsyms] [k] kvm_guest_apic_eoi_write
0.02% 0.01% swapper [kernel.kallsyms] [k] ttwu_do_wakeup
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] do_sched_yield
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] place_entity
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] kvm_steal_clock
0.02% 0.01% swapper [kernel.kallsyms] [k] update_rq_clock
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] switch_fpu_return
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] native_load_gs_index
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] psi_flags_change
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] reweight_entity
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] percpu_counter_add_batch
0.02% 0.02% swapper [kernel.kallsyms] [k] __list_del_entry_valid
0.02% 0.01% bin_sysbm [kernel.kallsyms] [k] pick_next_entity
0.02% 0.02% swapper [kernel.kallsyms] [k] __update_load_avg_cfs_rq
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] cgroup_rstat_updated
0.02% 0.02% swapper [kernel.kallsyms] [k] rcu_dynticks_task_enter
0.02% 0.02% swapper [kernel.kallsyms] [k] native_load_gs_index
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] set_next_task_idle
0.02% 0.00% bin_sysbm [kernel.kallsyms] [k] pick_next_task_idle
0.02% 0.01% bin_sysbm [kernel.kallsyms] [k] put_prev_task_fair
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] psi_task_switch
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] update_cfs_group
0.02% 0.00% bin_sysbm [kernel.kallsyms] [k] asm_common_interrupt
0.02% 0.00% bin_sysbm [kernel.kallsyms] [k] common_interrupt
0.02% 0.02% swapper [kernel.kallsyms] [k] file_free_rcu
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] expand_files
0.02% 0.00% swapper [kernel.kallsyms] [k] call_timer_fn
0.02% 0.01% swapper [kernel.kallsyms] [k] note_gp_changes
0.02% 0.00% swapper [kernel.kallsyms] [k] try_to_wake_up
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] clear_buddies
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] enter_from_user_mode
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] _raw_spin_unlock_irqrestore
0.02% 0.00% swapper [kernel.kallsyms] [k] clockevents_program_event
0.02% 0.00% sshd [unknown] [k] 0000000000000000
0.02% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] ret_from_fork
0.02% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] kthread
0.02% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] worker_thread
0.02% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] process_one_work
0.02% 0.00% swapper [kernel.kallsyms] [k] native_apic_msr_write
0.02% 0.00% swapper [kernel.kallsyms] [k] lapic_next_event
0.02% 0.00% swapper [kernel.kallsyms] [k] amd_pmu_disable_all
0.02% 0.00% swapper [kernel.kallsyms] [k] x86_pmu_disable_all
0.02% 0.02% swapper [kernel.kallsyms] [k] check_preempt_curr
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] set_nlink
0.02% 0.02% swapper [kernel.kallsyms] [k] error_entry
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] _raw_spin_lock_irq
0.02% 0.02% swapper [kernel.kallsyms] [k] cpuidle_get_cpu_driver
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] mem_cgroup_handle_over_high
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] mntput
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] memcg_kmem_put_cache
0.02% 0.02% swapper [kernel.kallsyms] [k] tick_check_oneshot_broadcast_this_cpu
0.02% 0.02% swapper [kernel.kallsyms] [k] timer_clear_idle
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] newidle_balance
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] legitimize_links
0.02% 0.02% swapper [kernel.kallsyms] [k] native_read_msr
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] resched_curr
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] __mutex_lock_slowpath
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] account_entity_enqueue
0.02% 0.02% swapper [kernel.kallsyms] [k] native_apic_msr_eoi_write
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] restore_nameidata
0.02% 0.00% bin_sysbm [kernel.kallsyms] [k] net_rx_action
0.02% 0.00% bin_sysbm [kernel.kallsyms] [k] virtnet_poll
0.02% 0.02% bin_sysbm [kernel.kallsyms] [k] put_prev_entity
0.01% 0.00% rcu_sched [kernel.kallsyms] [k] ret_from_fork
0.01% 0.00% rcu_sched [kernel.kallsyms] [k] kthread
0.01% 0.00% rcu_sched [kernel.kallsyms] [k] rcu_gp_kthread
0.01% 0.00% sshd [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
0.01% 0.00% sshd [kernel.kallsyms] [k] do_syscall_64
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] alloc_slab_page
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] new_slab
0.01% 0.01% swapper [kernel.kallsyms] [k] rcu_cblist_dequeue
0.01% 0.00% swapper [kernel.kallsyms] [k] __next_timer_interrupt
0.01% 0.00% sshd libc-2.30.so [.] __GI___libc_write
0.01% 0.00% sshd [kernel.kallsyms] [k] ksys_write
0.01% 0.00% sshd [kernel.kallsyms] [k] vfs_write
0.01% 0.00% sshd [kernel.kallsyms] [k] new_sync_write
0.01% 0.00% sshd [kernel.kallsyms] [k] sock_write_iter
0.01% 0.00% sshd [kernel.kallsyms] [k] sock_sendmsg
0.01% 0.01% swapper [kernel.kallsyms] [k] update_curr
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] tlb_flush_mmu
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] tlb_finish_mmu
0.01% 0.01% swapper [kernel.kallsyms] [k] default_idle_call
0.01% 0.00% swapper [kernel.kallsyms] [k] __note_gp_changes
0.01% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] flush_to_ldisc
0.01% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] tty_port_default_receive_buf
0.01% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] n_tty_receive_buf_common
0.01% 0.00% swapper [kernel.kallsyms] [k] tick_sched_do_timer
0.01% 0.00% bin_sysbm [unknown] [k] 0x00007fc7c9b589c0
0.01% 0.00% bin_sysbm [unknown] [k] 0x00007fc7cab5a9c0
0.01% 0.00% bin_sysbm [unknown] [k] 0x00007fc7ca3599c0
0.01% 0.00% bin_sysbm [unknown] [k] 0x00007fc7cbd46020
0.01% 0.00% bin_sysbm libc-2.30.so [.] __munmap
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] __x64_sys_munmap
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] __vm_munmap
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] __do_munmap
0.01% 0.00% swapper [kernel.kallsyms] [k] __queue_work
0.01% 0.00% rcu_sched [kernel.kallsyms] [k] schedule
0.01% 0.00% rcu_sched [kernel.kallsyms] [k] __sched_text_start
0.01% 0.01% swapper [kernel.kallsyms] [k] kvm_steal_clock
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] rcu_cblist_dequeue
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __slab_free
0.01% 0.00% swapper [kernel.kallsyms] [k] tick_do_update_jiffies64.part.0
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] rcu_note_context_switch
0.01% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] ret_from_fork
0.01% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] kthread
0.01% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] smpboot_thread_fn
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] strlen
0.01% 0.01% swapper [kernel.kallsyms] [k] _local_bh_enable
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] native_smp_send_reschedule
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __mutex_init
0.01% 0.01% swapper [kernel.kallsyms] [k] put_cpu_partial
0.01% 0.00% bin_sysbm libc-2.30.so [.] __madvise
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] __x64_sys_madvise
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] do_madvise
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] zap_page_range
0.01% 0.01% swapper [kernel.kallsyms] [k] arch_cpu_idle
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] should_failslab
0.01% 0.00% swapper [kernel.kallsyms] [k] rebalance_domains
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __accumulate_pelt_segments
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] find_next_zero_bit
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] enter_lazy_tlb
0.01% 0.01% swapper [kernel.kallsyms] [k] rcu_dynticks_task_exit
0.01% 0.00% swapper [kernel.kallsyms] [k] rcu_eqs_exit.constprop.0
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] rcu_segcblist_pend_cbs
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __x64_sys_openat
0.01% 0.01% ksoftirqd/1 [kernel.kallsyms] [k] __d_free
0.01% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] ret_from_fork
0.01% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] kthread
0.01% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] smpboot_thread_fn
0.01% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] run_ksoftirqd
0.01% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] __softirqentry_text_start
0.01% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] rcu_core
0.01% 0.00% ksoftirqd/1 [kernel.kallsyms] [k] rcu_do_batch
0.01% 0.01% rcu_sched [kernel.kallsyms] [k] psi_group_change
0.01% 0.00% rcu_sched [kernel.kallsyms] [k] schedule_timeout
0.01% 0.00% rcu_sched [kernel.kallsyms] [k] psi_task_switch
0.01% 0.01% swapper [kernel.kallsyms] [k] rb_next
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __enqueue_entity
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] d_lookup
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] ipt_do_table
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] virtqueue_napi_complete
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] napi_complete_done
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] gro_normal_list.part.0
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] netif_receive_skb_list_internal
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] __netif_receive_skb_list_core
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] ip_list_rcv
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] ip_sublist_rcv
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] nf_hook_slow_list
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] nf_hook_slow
0.01% 0.01% swapper [kernel.kallsyms] [k] update_cfs_group
0.01% 0.01% swapper [kernel.kallsyms] [k] rcu_nmi_enter
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] get_cached_acl_rcu
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] __build_skb
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] receive_buf
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] page_to_skb
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] __napi_alloc_skb
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] check_stack_object
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] native_apic_msr_eoi_write
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] handle_edge_irq
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] kick_process
0.01% 0.00% swapper [kernel.kallsyms] [k] get_next_timer_interrupt
0.01% 0.01% sshd [kernel.kallsyms] [k] tcp_write_xmit
0.01% 0.00% sshd [kernel.kallsyms] [k] tcp_sendmsg
0.01% 0.00% sshd [kernel.kallsyms] [k] tcp_sendmsg_locked
0.01% 0.00% sshd [kernel.kallsyms] [k] __tcp_push_pending_frames
0.01% 0.01% swapper [kernel.kallsyms] [k] run_posix_cpu_timers
0.01% 0.01% swapper [kernel.kallsyms] [k] rcu_segcblist_pend_cbs
0.01% 0.00% swapper [kernel.kallsyms] [k] rcu_accelerate_cbs
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] __sysvec_apic_timer_interrupt
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] hrtimer_interrupt
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] clockevents_program_event
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] lapic_next_event
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] native_apic_msr_write
0.01% 0.00% swapper [kernel.kallsyms] [k] ktime_get_update_offsets_now
0.01% 0.00% swapper [kernel.kallsyms] [k] hrtimer_start_range_ns
0.01% 0.00% swapper [kernel.kallsyms] [k] asm_common_interrupt
0.01% 0.00% swapper [kernel.kallsyms] [k] common_interrupt
0.01% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] ret_from_fork
0.01% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] kthread
0.01% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] smpboot_thread_fn
0.01% 0.01% bin_sysbm [kernel.kallsyms] [k] send_call_function_single_ipi
0.01% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] wb_workfn
0.01% 0.00% bin_sysbm [unknown] [k] 0x00007fc7cb35b9c0
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] __split_vma
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] anon_vma_clone
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] __alloc_pages_nodemask
0.01% 0.00% bin_sysbm [kernel.kallsyms] [k] get_page_from_freelist
0.01% 0.01% kworker/u32:2-f [kernel.kallsyms] [k] update_load_avg
0.01% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] __wake_up_common_lock
0.01% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] __wake_up_common
0.01% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] pollwake
0.01% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] try_to_wake_up
0.01% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] ttwu_do_activate
0.01% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] enqueue_task_fair
0.01% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] enqueue_entity
0.01% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] ret_from_fork
0.01% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] kthread
0.01% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] worker_thread
0.01% 0.00% sshd [unknown] [k] 0x00005623c0ad4da0
0.01% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] ret_from_fork
0.01% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] kthread
0.01% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] kjournald2
0.01% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] jbd2_journal_commit_transaction
0.01% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] ret_from_fork
0.01% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] kthread
0.01% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] worker_thread
0.01% 0.00% swapper [kernel.kallsyms] [k] load_balance
0.01% 0.01% kworker/15:1-cg [kernel.kallsyms] [k] kthread_data
0.01% 0.00% kworker/15:1-cg [kernel.kallsyms] [k] ret_from_fork
0.01% 0.00% kworker/15:1-cg [kernel.kallsyms] [k] kthread
0.01% 0.00% kworker/15:1-cg [kernel.kallsyms] [k] worker_thread
0.01% 0.00% kworker/15:1-cg [kernel.kallsyms] [k] wq_worker_running
0.01% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] process_one_work
0.01% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] psi_avgs_work
0.01% 0.01% swapper [kernel.kallsyms] [k] blk_stat_timer_fn
0.00% 0.00% swapper [kernel.kallsyms] [k] select_task_rq_fair
0.00% 0.00% swapper [kernel.kallsyms] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] wb_writeback
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] __writeback_inodes_wb
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] writeback_sb_inodes
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] __writeback_single_inode
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] do_writepages
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] ext4_writepages
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] mpage_prepare_extent_to_map
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] mpage_process_page_bufs
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] mpage_submit_page
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] ext4_bio_write_page
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] kvm_sched_clock_read
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] schedule
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] __sched_text_start
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] psi_task_switch
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] psi_group_change
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] record_times
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] sched_clock_cpu
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] sched_clock
0.00% 0.00% swapper [kernel.kallsyms] [k] __d_free
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] force_qs_rnp
0.00% 0.00% swapper [kernel.kallsyms] [k] __hrtimer_next_event_base
0.00% 0.00% swapper [kernel.kallsyms] [k] __hrtimer_get_next_event
0.00% 0.00% sshd [kernel.kallsyms] [k] pvclock_clocksource_read
0.00% 0.00% sshd libc-2.30.so [.] __select
0.00% 0.00% sshd [kernel.kallsyms] [k] __x64_sys_select
0.00% 0.00% sshd [kernel.kallsyms] [k] kern_select
0.00% 0.00% sshd [kernel.kallsyms] [k] core_sys_select
0.00% 0.00% sshd [kernel.kallsyms] [k] do_select
0.00% 0.00% sshd [kernel.kallsyms] [k] poll_schedule_timeout.constprop.0
0.00% 0.00% sshd [kernel.kallsyms] [k] schedule_hrtimeout_range_clock
0.00% 0.00% sshd [kernel.kallsyms] [k] schedule
0.00% 0.00% sshd [kernel.kallsyms] [k] __sched_text_start
0.00% 0.00% sshd [kernel.kallsyms] [k] psi_task_change
0.00% 0.00% sshd [kernel.kallsyms] [k] psi_group_change
0.00% 0.00% sshd [kernel.kallsyms] [k] record_times
0.00% 0.00% sshd [kernel.kallsyms] [k] sched_clock_cpu
0.00% 0.00% sshd [kernel.kallsyms] [k] sched_clock
0.00% 0.00% sshd [kernel.kallsyms] [k] kvm_sched_clock_read
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_nocb_unlock_irqrestore
0.00% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] __softirqentry_text_start
0.00% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] rcu_core
0.00% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] rcu_do_batch
0.00% 0.00% avahi-daemon libavahi-common.so.3.5.3 [.] avahi_timeval_compare
0.00% 0.00% avahi-daemon libavahi-common.so.3.5.3 [.] 0x00007fb6a99f0c10
0.00% 0.00% avahi-daemon [unknown] [.] 0x000055f1c20f7e90
0.00% 0.00% avahi-daemon [unknown] [.] 0x000055f1c2119d60
0.00% 0.00% bash [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% bash [kernel.kallsyms] [k] do_syscall_64
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] __slab_free
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] __softirqentry_text_start
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] rcu_core
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/12 [kernel.kallsyms] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] kthread
0.00% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] __softirqentry_text_start
0.00% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] rcu_core
0.00% 0.00% ksoftirqd/14 [kernel.kallsyms] [k] rcu_do_batch
0.00% 0.00% avahi-daemon libavahi-common.so.3.5.3 [.] avahi_normalize_name
0.00% 0.00% avahi-daemon [unknown] [.] 0x00007fb6000000ff
0.00% 0.00% avahi-daemon [unknown] [.] 0x00007ffd6867c470
0.00% 0.00% swapper [kernel.kallsyms] [k] net_rx_action
0.00% 0.00% swapper [kernel.kallsyms] [k] virtnet_poll
0.00% 0.00% swapper [kernel.kallsyms] [k] virtqueue_napi_complete
0.00% 0.00% swapper [kernel.kallsyms] [k] napi_complete_done
0.00% 0.00% swapper [kernel.kallsyms] [k] gro_normal_list.part.0
0.00% 0.00% swapper [kernel.kallsyms] [k] netif_receive_skb_list_internal
0.00% 0.00% swapper [kernel.kallsyms] [k] __netif_receive_skb_list_core
0.00% 0.00% swapper [kernel.kallsyms] [k] ip_list_rcv
0.00% 0.00% swapper [kernel.kallsyms] [k] ip_sublist_rcv
0.00% 0.00% swapper [kernel.kallsyms] [k] ip_sublist_rcv_finish
0.00% 0.00% swapper [kernel.kallsyms] [k] ip_local_deliver
0.00% 0.00% swapper [kernel.kallsyms] [k] ip_local_deliver_finish
0.00% 0.00% swapper [kernel.kallsyms] [k] ip_protocol_deliver_rcu
0.00% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] __sched_text_start
0.00% 0.00% ksoftirqd/5 [kernel.kallsyms] [k] schedule
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] psi_group_change
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] process_one_work
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] flush_to_ldisc
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] tty_port_default_receive_buf
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] n_tty_receive_buf_common
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] __wake_up_common_lock
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] __wake_up_common
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] pollwake
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] try_to_wake_up
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] ttwu_do_activate
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] psi_task_change
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] run_timer_softirq
0.00% 0.00% swapper [kernel.kallsyms] [k] tick_nohz_restart_sched_tick
0.00% 0.00% swapper [kernel.kallsyms] [k] timekeeping_advance
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] alloc_io
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] submit_bh_wbc
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] submit_bio
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] generic_make_request
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] dm_make_request
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] dm_process_bio
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] __split_and_process_bio
0.00% 0.00% swapper [kernel.kallsyms] [k] swake_up_one
0.00% 0.00% swapper [kernel.kallsyms] [k] swake_up_locked.part.0
0.00% 0.00% rtkit-daemon [kernel.kallsyms] [k] __cgroup_account_cputime
0.00% 0.00% rtkit-daemon libc-2.30.so [.] __poll
0.00% 0.00% rtkit-daemon [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% rtkit-daemon [kernel.kallsyms] [k] do_syscall_64
0.00% 0.00% rtkit-daemon [kernel.kallsyms] [k] __x64_sys_poll
0.00% 0.00% rtkit-daemon [kernel.kallsyms] [k] do_sys_poll
0.00% 0.00% rtkit-daemon [kernel.kallsyms] [k] poll_schedule_timeout.constprop.0
0.00% 0.00% rtkit-daemon [kernel.kallsyms] [k] schedule_hrtimeout_range_clock
0.00% 0.00% rtkit-daemon [kernel.kallsyms] [k] schedule
0.00% 0.00% rtkit-daemon [kernel.kallsyms] [k] __sched_text_start
0.00% 0.00% rtkit-daemon [kernel.kallsyms] [k] dequeue_task_fair
0.00% 0.00% rtkit-daemon [kernel.kallsyms] [k] dequeue_entity
0.00% 0.00% rtkit-daemon [kernel.kallsyms] [k] update_curr
0.00% 0.00% swapper [kernel.kallsyms] [k] watchdog_timer_fn
0.00% 0.00% swapper [kernel.kallsyms] [k] cpu_stop_queue_work
0.00% 0.00% swapper [kernel.kallsyms] [k] wake_up_q
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] process_one_work
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] psi_avgs_work
0.00% 0.00% swapper [kernel.kallsyms] [k] find_next_bit
0.00% 0.00% sshd [kernel.kallsyms] [k] security_socket_sendmsg
0.00% 0.00% swapper [kernel.kallsyms] [k] mod_timer
0.00% 0.00% swapper [kernel.kallsyms] [k] handle_edge_irq
0.00% 0.00% swapper [kernel.kallsyms] [k] handle_irq_event
0.00% 0.00% swapper [kernel.kallsyms] [k] handle_irq_event_percpu
0.00% 0.00% kworker/8:0-eve [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/8:0-eve [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/8:0-eve [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] xas_load
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] __test_set_page_writeback
0.00% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] lock_timer_base
0.00% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] queue_delayed_work_on
0.00% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] add_timer
0.00% 0.00% bash [unknown] [k] 0000000000000000
0.00% 0.00% bash libc-2.30.so [.] __GI___sigprocmask
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] get_nr_inodes
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] get_nr_dirty_inodes
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_dynticks_eqs_enter
0.00% 0.00% systemd-journal [kernel.kallsyms] [k] __d_lookup_rcu
0.00% 0.00% systemd-journal [unknown] [k] 0x6c616e72756f6a2f
0.00% 0.00% systemd-journal libc-2.30.so [.] __GI___libc_open
0.00% 0.00% systemd-journal [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% systemd-journal [kernel.kallsyms] [k] do_syscall_64
0.00% 0.00% systemd-journal [kernel.kallsyms] [k] do_sys_open
0.00% 0.00% systemd-journal [kernel.kallsyms] [k] do_sys_openat2
0.00% 0.00% systemd-journal [kernel.kallsyms] [k] do_filp_open
0.00% 0.00% systemd-journal [kernel.kallsyms] [k] path_openat
0.00% 0.00% systemd-journal [kernel.kallsyms] [k] link_path_walk.part.0
0.00% 0.00% systemd-journal [kernel.kallsyms] [k] walk_component
0.00% 0.00% systemd-journal [kernel.kallsyms] [k] lookup_fast
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] _find_next_bit.constprop.0
0.00% 0.00% swapper [kernel.kallsyms] [k] put_pid.part.0
0.00% 0.00% swapper [kernel.kallsyms] [k] __udp4_lib_rcv
0.00% 0.00% swapper [kernel.kallsyms] [k] error_return
0.00% 0.00% swapper [kernel.kallsyms] [k] get_nohz_timer_target
0.00% 0.00% swapper [kernel.kallsyms] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.kallsyms] [k] run_rebalance_domains
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_advance_cbs
0.00% 0.00% swapper [kernel.kallsyms] [k] __napi_schedule
0.00% 0.00% swapper [kernel.kallsyms] [k] __handle_irq_event_percpu
0.00% 0.00% swapper [kernel.kallsyms] [k] vring_interrupt
0.00% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] collect_percpu_times
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fc7c93579c0
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] unmap_region
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] flush_tlb_mm_range
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] smp_call_function_many_cond
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] update_irq_load_avg
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] schedule
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] __sched_text_start
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] pick_next_task_fair
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] newidle_balance
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] _nohz_idle_balance
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] update_nohz_stats
0.00% 0.00% kworker/3:1-mm_ [kernel.kallsyms] [k] update_blocked_averages
0.00% 0.00% sshd sshd [.] 0x0000000000056e6d
0.00% 0.00% sshd sshd [.] 0x00005623bff63e6d
0.00% 0.00% sshd sshd [.] 0x000000000005f85f
0.00% 0.00% sshd sshd [.] 0x00005623bff6c85f
0.00% 0.00% swapper [kernel.kallsyms] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.kallsyms] [k] find_busiest_group
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] enqueue_timer
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] process_one_work
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] queue_delayed_work_on
0.00% 0.00% kworker/13:2-ev [kernel.kallsyms] [k] add_timer
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] journal_clean_one_cp_list
0.00% 0.00% jbd2/dm-0-8 [kernel.kallsyms] [k] __jbd2_journal_clean_checkpoint_list
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] add_timer
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] queue_delayed_work_on
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] asm_load_gs_index
0.00% 0.00% kworker/u32:3-e [kernel.kallsyms] [k] __list_del_entry_valid
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] __skb_wait_for_more_packets
0.00% 0.00% systemd-userwor [unknown] [k] 0x495641000034733d
0.00% 0.00% systemd-userwor libc-2.30.so [.] __libc_start_main
0.00% 0.00% systemd-userwor libc-2.30.so [.] accept4
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] do_syscall_64
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] __x64_sys_accept4
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] __sys_accept4
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] __sys_accept4_file
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] unix_accept
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] skb_recv_datagram
0.00% 0.00% systemd-userwor [kernel.kallsyms] [k] __skb_recv_datagram
0.00% 0.00% kworker/10:1-mm [kernel.kallsyms] [k] collect_percpu_times
0.00% 0.00% kworker/10:1-mm [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/10:1-mm [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/10:1-mm [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/10:1-mm [kernel.kallsyms] [k] process_one_work
0.00% 0.00% kworker/10:1-mm [kernel.kallsyms] [k] psi_avgs_work
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] __rq_qos_throttle
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] ext4_io_submit
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] submit_bio
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] generic_make_request
0.00% 0.00% kworker/u32:2-f [kernel.kallsyms] [k] blk_mq_make_request
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] dyntick_save_progress_counter
0.00% 0.00% kworker/9:3-cgr [kernel.kallsyms] [k] collect_percpu_times
0.00% 0.00% kworker/9:3-cgr [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/9:3-cgr [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/9:3-cgr [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/9:3-cgr [kernel.kallsyms] [k] process_one_work
0.00% 0.00% kworker/9:3-cgr [kernel.kallsyms] [k] psi_avgs_work
0.00% 0.00% swapper [kernel.kallsyms] [k] find_first_bit
0.00% 0.00% swapper [kernel.kallsyms] [k] group_balance_cpu
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] _raw_spin_lock_irqsave
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] prepare_to_swait_event
0.00% 0.00% kworker/8:0-eve [kernel.kallsyms] [k] mutex_lock
0.00% 0.00% kworker/8:0-eve [kernel.kallsyms] [k] process_one_work
0.00% 0.00% kworker/8:0-eve [kernel.kallsyms] [k] disk_check_events
0.00% 0.00% kworker/8:0-eve [kernel.kallsyms] [k] sr_block_check_events
0.00% 0.00% swapper [kernel.kallsyms] [k] irq_work_needs_cpu
0.00% 0.00% swapper [kernel.kallsyms] [k] insert_work
0.00% 0.00% kworker/8:0-eve [kernel.kallsyms] [k] __switch_to
0.00% 0.00% kworker/8:0-eve [kernel.kallsyms] [k] schedule
0.00% 0.00% kworker/8:0-eve [kernel.kallsyms] [k] __sched_text_start
0.00% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] update_rq_clock
0.00% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] schedule
0.00% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] __sched_text_start
0.00% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] pick_next_task_fair
0.00% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] newidle_balance
0.00% 0.00% kworker/2:1-eve [kernel.kallsyms] [k] _nohz_idle_balance
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] dd_has_work
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] kthread
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] kjournald2
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] jbd2_journal_commit_transaction
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] journal_submit_commit_record.part.0
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] submit_bh_wbc
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] submit_bio
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] generic_make_request
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] blk_mq_make_request
0.00% 0.00% jbd2/dm-2-8 [kernel.kallsyms] [k] blk_mq_run_hw_queue
0.00% 0.00% systemd-journal libc-2.30.so [.] __strchrnul_sse2
0.00% 0.00% systemd-journal [unknown] [.] 0x494e4f544f4e4f4d
0.00% 0.00% systemd-journal libc-2.30.so [.] __vasprintf_internal
0.00% 0.00% swapper [kernel.kallsyms] [k] calc_load_nohz_stop
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] _cond_resched
0.00% 0.00% kworker/11:1-mm [kernel.kallsyms] [k] mutex_lock
0.00% 0.00% rcu_sched [kernel.kallsyms] [k] dequeue_task_fair
0.00% 0.00% swapper [kernel.kallsyms] [k] clear_buddies
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_is_cpu_rrupt_from_idle
0.00% 0.00% swapper [kernel.kallsyms] [k] rcu_sched_clock_irq
0.00% 0.00% bash [kernel.kallsyms] [k] free_pages_and_swap_cache
0.00% 0.00% bash libc-2.30.so [.] __GI___execve
0.00% 0.00% bash [kernel.kallsyms] [k] __x64_sys_execve
0.00% 0.00% bash [kernel.kallsyms] [k] __do_execve_file.isra.0
0.00% 0.00% bash [kernel.kallsyms] [k] load_elf_binary
0.00% 0.00% bash [kernel.kallsyms] [k] begin_new_exec
0.00% 0.00% bash [kernel.kallsyms] [k] mmput
0.00% 0.00% bash [kernel.kallsyms] [k] exit_mmap
0.00% 0.00% bash [kernel.kallsyms] [k] tlb_finish_mmu
0.00% 0.00% bash [kernel.kallsyms] [k] tlb_flush_mmu
0.00% 0.00% kworker/0:2-cgr [kernel.kallsyms] [k] kthread_data
0.00% 0.00% kworker/0:2-cgr [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/0:2-cgr [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/0:2-cgr [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/0:2-cgr [kernel.kallsyms] [k] wq_worker_running
0.00% 0.00% swapper [kernel.kallsyms] [k] raw_local_deliver
0.00% 0.00% kworker/5:1-eve [kernel.kallsyms] [k] collect_percpu_times
0.00% 0.00% kworker/5:1-eve [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% kworker/5:1-eve [kernel.kallsyms] [k] kthread
0.00% 0.00% kworker/5:1-eve [kernel.kallsyms] [k] worker_thread
0.00% 0.00% kworker/5:1-eve [kernel.kallsyms] [k] process_one_work
0.00% 0.00% kworker/5:1-eve [kernel.kallsyms] [k] psi_avgs_work
0.00% 0.00% swapper [kernel.kallsyms] [k] __enqueue_entity
0.00% 0.00% swapper [kernel.kallsyms] [k] timerqueue_del
0.00% 0.00% swapper [kernel.kallsyms] [k] __remove_hrtimer
0.00% 0.00% swapper [kernel.kallsyms] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% perf [unknown] [k] 0x495641002f4b2b3d
0.00% 0.00% perf libc-2.30.so [.] __libc_start_main
0.00% 0.00% perf perf [.] 0x00005605876109fc
0.00% 0.00% perf perf [.] 0x000056058769e2b3
0.00% 0.00% perf [kernel.kallsyms] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% perf [kernel.kallsyms] [k] do_syscall_64
0.00% 0.00% perf [kernel.kallsyms] [k] __bitmap_and
0.00% 0.00% perf perf [.] 0x0000560587628512
0.00% 0.00% perf perf [.] 0x00005605876b2d63
0.00% 0.00% perf libc-2.30.so [.] sched_setaffinity@@GLIBC_2.3.4
0.00% 0.00% perf [kernel.kallsyms] [k] __x64_sys_sched_setaffinity
0.00% 0.00% perf [kernel.kallsyms] [k] sched_setaffinity
0.00% 0.00% perf [kernel.kallsyms] [k] cpuset_cpus_allowed
0.00% 0.00% swapper [kernel.kallsyms] [k] tick_nohz_irq_exit
0.00% 0.00% swapper [kernel.kallsyms] [k] run_local_timers
0.00% 0.00% swapper [kernel.kallsyms] [k] add_interrupt_randomness
0.00% 0.00% swapper [kernel.kallsyms] [k] neigh_timer_handler
0.00% 0.00% bin_sysbm [unknown] [k] 0x000000000000001a
0.00% 0.00% bin_sysbm libpthread-2.30.so [.] pthread_cond_wait@@GLIBC_2.3.2
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] __x64_sys_futex
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] do_futex
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] futex_wait
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] futex_wait_queue_me
0.00% 0.00% migration/9 [kernel.kallsyms] [k] update_cfs_group
0.00% 0.00% migration/9 [kernel.kallsyms] [k] ret_from_fork
0.00% 0.00% migration/9 [kernel.kallsyms] [k] kthread
0.00% 0.00% migration/9 [kernel.kallsyms] [k] smpboot_thread_fn
0.00% 0.00% migration/9 [kernel.kallsyms] [k] cpu_stopper_thread
0.00% 0.00% migration/9 [kernel.kallsyms] [k] complete
0.00% 0.00% migration/9 [kernel.kallsyms] [k] swake_up_locked.part.0
0.00% 0.00% migration/9 [kernel.kallsyms] [k] try_to_wake_up
0.00% 0.00% migration/9 [kernel.kallsyms] [k] ttwu_do_activate
0.00% 0.00% migration/9 [kernel.kallsyms] [k] enqueue_task_fair
0.00% 0.00% migration/9 [kernel.kallsyms] [k] enqueue_entity
0.00% 0.00% swapper [kernel.kallsyms] [k] account_process_tick
0.00% 0.00% swapper [kernel.kallsyms] [k] tsc_verify_tsc_adjust
0.00% 0.00% swapper [kernel.kallsyms] [k] arch_cpu_idle_enter
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] update_dl_rq_load_avg
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] run_rebalance_domains
0.00% 0.00% bin_sysbm [kernel.kallsyms] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.kallsyms] [k] cpus_share_cache
0.00% 0.00% swapper [kernel.kallsyms] [k] _raw_spin_lock_irqsave
0.00% 0.00% swapper [kernel.kallsyms] [k] _raw_spin_lock_irq
0.00% 0.00% swapper [kernel.kallsyms] [k] update_dl_rq_load_avg
0.00% 0.00% swapper [kernel.kallsyms] [k] perf_swevent_start
0.00% 0.00% swapper [kernel.kallsyms] [k] rb_insert_color
0.00% 0.00% swapper [kernel.kallsyms] [k] enqueue_hrtimer
0.00% 0.00% swapper [kernel.kallsyms] [k] timerqueue_add
0.00% 0.00% perf perf [.] 0x0000560587628f81
0.00% 0.00% perf perf [.] 0x00005605876b2f85
0.00% 0.00% perf libc-2.30.so [.] __GI___ioctl
0.00% 0.00% perf [kernel.kallsyms] [k] __x64_sys_ioctl
0.00% 0.00% perf [kernel.kallsyms] [k] ksys_ioctl
0.00% 0.00% perf [kernel.kallsyms] [k] perf_ioctl
0.00% 0.00% perf [kernel.kallsyms] [k] _perf_ioctl
0.00% 0.00% perf [kernel.kallsyms] [k] perf_event_for_each_child
0.00% 0.00% perf [kernel.kallsyms] [k] event_function_call
0.00% 0.00% perf [kernel.kallsyms] [k] smp_call_function_single
0.00% 0.00% perf [kernel.kallsyms] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.kallsyms] [k] sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.kallsyms] [k] asm_call_sysvec_on_stack
0.00% 0.00% perf [kernel.kallsyms] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.kallsyms] [k] perf_event_task_tick
0.00% 0.00% perf [kernel.kallsyms] [k] hrtimer_interrupt
0.00% 0.00% perf [kernel.kallsyms] [k] __hrtimer_run_queues
0.00% 0.00% perf [kernel.kallsyms] [k] tick_sched_timer
0.00% 0.00% perf [kernel.kallsyms] [k] tick_sched_handle.isra.0
0.00% 0.00% perf [kernel.kallsyms] [k] update_process_times
0.00% 0.00% perf [kernel.kallsyms] [k] scheduler_tick
0.00% 0.00% perf [kernel.kallsyms] [k] generic_exec_single
0.00% 0.00% perf [kernel.kallsyms] [k] native_apic_msr_eoi_write


# Samples: 0 of event 'dummy:HG'
# Event count (approx.): 0
#
# Children Self Command Shared Object Symbol
# ........ ........ ....... ............. ......
#


#
# (Tip: If you prefer Intel style assembly, try: perf annotate -M intel)
#
# To display the perf.data header info, please use --header/--header-only options.
#
#
# Total Lost Samples: 0
#
# Samples: 3M of event 'cycles'
# Event count (approx.): 1092285281640
#
# Children Self Command Shared Object Symbol
# ........ ........ ............... .......................... ..............................................
#
97.52% 0.00% bin_sysbm [unknown] [k] 0x7379732f73656369
|
---0x7379732f73656369
|
--97.52%--__open64
|
--95.31%--entry_SYSCALL_64_after_hwframe
|
--95.30%--do_syscall_64
|
--95.30%--__x64_sys_openat
|
--95.30%--do_sys_openat2
|
--95.27%--do_filp_open
|
--95.27%--path_openat
|
|--92.78%--d_alloc_parallel
| |
| |--47.52%--lockref_get_not_dead
| | |
| | --47.51%--_raw_spin_lock
| | |
| | --47.49%--native_queued_spin_lock_slowpath
| |
| |--10.40%--_raw_spin_lock
| | |
| | --10.39%--native_queued_spin_lock_slowpath
| |
| --10.07%--dput
| |
| --10.04%--_raw_spin_lock
| |
| --10.04%--native_queued_spin_lock_slowpath
|
|--1.22%--link_path_walk.part.0
| |
| |--0.60%--walk_component
| | |
| | --0.59%--lookup_fast
| | |
| | --0.58%--kernfs_dop_revalidate
| | |
| | --0.55%--__mutex_lock.constprop.0
| | |
| | --0.54%--osq_lock
| |
| --0.58%--inode_permission.part.0
| |
| --0.56%--kernfs_iop_permission
| |
| --0.54%--__mutex_lock.constprop.0
| |
| --0.53%--osq_lock
|
--0.60%--__d_lookup_done

97.52% 0.01% bin_sysbm libpthread-2.31.so [.] __open64
|
--97.51%--__open64
|
--95.31%--entry_SYSCALL_64_after_hwframe
|
--95.30%--do_syscall_64
|
--95.30%--__x64_sys_openat
|
--95.30%--do_sys_openat2
|
--95.27%--do_filp_open
|
--95.27%--path_openat
|
|--92.78%--d_alloc_parallel
| |
| |--47.52%--lockref_get_not_dead
| | |
| | --47.51%--_raw_spin_lock
| | |
| | --47.49%--native_queued_spin_lock_slowpath
| |
| |--10.40%--_raw_spin_lock
| | |
| | --10.39%--native_queued_spin_lock_slowpath
| |
| --10.07%--dput
| |
| --10.04%--_raw_spin_lock
| |
| --10.04%--native_queued_spin_lock_slowpath
|
|--1.22%--link_path_walk.part.0
| |
| |--0.60%--walk_component
| | |
| | --0.59%--lookup_fast
| | |
| | --0.58%--kernfs_dop_revalidate
| | |
| | --0.55%--__mutex_lock.constprop.0
| | |
| | --0.54%--osq_lock
| |
| --0.58%--inode_permission.part.0
| |
| --0.56%--kernfs_iop_permission
| |
| --0.54%--__mutex_lock.constprop.0
| |
| --0.53%--osq_lock
|
--0.60%--__d_lookup_done

95.32% 0.00% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
|
--95.31%--entry_SYSCALL_64_after_hwframe
|
--95.31%--do_syscall_64
|
--95.30%--__x64_sys_openat
|
--95.30%--do_sys_openat2
|
--95.27%--do_filp_open
|
--95.27%--path_openat
|
|--92.78%--d_alloc_parallel
| |
| |--47.52%--lockref_get_not_dead
| | |
| | --47.51%--_raw_spin_lock
| | |
| | --47.49%--native_queued_spin_lock_slowpath
| |
| |--10.40%--_raw_spin_lock
| | |
| | --10.39%--native_queued_spin_lock_slowpath
| |
| --10.07%--dput
| |
| --10.04%--_raw_spin_lock
| |
| --10.04%--native_queued_spin_lock_slowpath
|
|--1.22%--link_path_walk.part.0
| |
| |--0.60%--walk_component
| | |
| | --0.59%--lookup_fast
| | |
| | --0.58%--kernfs_dop_revalidate
| | |
| | --0.55%--__mutex_lock.constprop.0
| | |
| | --0.54%--osq_lock
| |
| --0.58%--inode_permission.part.0
| |
| --0.56%--kernfs_iop_permission
| |
| --0.54%--__mutex_lock.constprop.0
| |
| --0.53%--osq_lock
|
--0.60%--__d_lookup_done

95.31% 0.00% bin_sysbm [kernel.vmlinux] [k] do_syscall_64
|
--95.31%--do_syscall_64
|
--95.30%--__x64_sys_openat
|
--95.30%--do_sys_openat2
|
--95.27%--do_filp_open
|
--95.27%--path_openat
|
|--92.78%--d_alloc_parallel
| |
| |--47.52%--lockref_get_not_dead
| | |
| | --47.51%--_raw_spin_lock
| | |
| | --47.49%--native_queued_spin_lock_slowpath
| |
| |--10.40%--_raw_spin_lock
| | |
| | --10.39%--native_queued_spin_lock_slowpath
| |
| --10.07%--dput
| |
| --10.04%--_raw_spin_lock
| |
| --10.04%--native_queued_spin_lock_slowpath
|
|--1.22%--link_path_walk.part.0
| |
| |--0.60%--walk_component
| | |
| | --0.59%--lookup_fast
| | |
| | --0.58%--kernfs_dop_revalidate
| | |
| | --0.55%--__mutex_lock.constprop.0
| | |
| | --0.54%--osq_lock
| |
| --0.58%--inode_permission.part.0
| |
| --0.56%--kernfs_iop_permission
| |
| --0.54%--__mutex_lock.constprop.0
| |
| --0.53%--osq_lock
|
--0.60%--__d_lookup_done

95.30% 0.00% bin_sysbm [kernel.vmlinux] [k] do_sys_openat2
|
--95.30%--do_sys_openat2
|
--95.27%--do_filp_open
|
--95.27%--path_openat
|
|--92.78%--d_alloc_parallel
| |
| |--47.52%--lockref_get_not_dead
| | |
| | --47.51%--_raw_spin_lock
| | |
| | --47.49%--native_queued_spin_lock_slowpath
| |
| |--10.40%--_raw_spin_lock
| | |
| | --10.39%--native_queued_spin_lock_slowpath
| |
| --10.07%--dput
| |
| --10.04%--_raw_spin_lock
| |
| --10.04%--native_queued_spin_lock_slowpath
|
|--1.22%--link_path_walk.part.0
| |
| |--0.60%--walk_component
| | |
| | --0.59%--lookup_fast
| | |
| | --0.58%--kernfs_dop_revalidate
| | |
| | --0.55%--__mutex_lock.constprop.0
| | |
| | --0.54%--osq_lock
| |
| --0.58%--inode_permission.part.0
| |
| --0.56%--kernfs_iop_permission
| |
| --0.54%--__mutex_lock.constprop.0
| |
| --0.53%--osq_lock
|
--0.60%--__d_lookup_done

95.30% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_openat
|
--95.30%--__x64_sys_openat
|
--95.30%--do_sys_openat2
|
--95.27%--do_filp_open
|
--95.27%--path_openat
|
|--92.78%--d_alloc_parallel
| |
| |--47.52%--lockref_get_not_dead
| | |
| | --47.51%--_raw_spin_lock
| | |
| | --47.49%--native_queued_spin_lock_slowpath
| |
| |--10.40%--_raw_spin_lock
| | |
| | --10.39%--native_queued_spin_lock_slowpath
| |
| --10.07%--dput
| |
| --10.04%--_raw_spin_lock
| |
| --10.04%--native_queued_spin_lock_slowpath
|
|--1.22%--link_path_walk.part.0
| |
| |--0.60%--walk_component
| | |
| | --0.59%--lookup_fast
| | |
| | --0.58%--kernfs_dop_revalidate
| | |
| | --0.55%--__mutex_lock.constprop.0
| | |
| | --0.54%--osq_lock
| |
| --0.58%--inode_permission.part.0
| |
| --0.56%--kernfs_iop_permission
| |
| --0.54%--__mutex_lock.constprop.0
| |
| --0.53%--osq_lock
|
--0.60%--__d_lookup_done

95.29% 0.02% bin_sysbm [kernel.vmlinux] [k] path_openat
|
--95.27%--path_openat
|
|--92.78%--d_alloc_parallel
| |
| |--47.52%--lockref_get_not_dead
| | |
| | --47.51%--_raw_spin_lock
| | |
| | --47.49%--native_queued_spin_lock_slowpath
| |
| |--10.40%--_raw_spin_lock
| | |
| | --10.39%--native_queued_spin_lock_slowpath
| |
| --10.07%--dput
| |
| --10.04%--_raw_spin_lock
| |
| --10.04%--native_queued_spin_lock_slowpath
|
|--1.22%--link_path_walk.part.0
| |
| |--0.60%--walk_component
| | |
| | --0.59%--lookup_fast
| | |
| | --0.58%--kernfs_dop_revalidate
| | |
| | --0.55%--__mutex_lock.constprop.0
| | |
| | --0.54%--osq_lock
| |
| --0.58%--inode_permission.part.0
| |
| --0.56%--kernfs_iop_permission
| |
| --0.54%--__mutex_lock.constprop.0
| |
| --0.53%--osq_lock
|
--0.60%--__d_lookup_done

95.27% 0.00% bin_sysbm [kernel.vmlinux] [k] do_filp_open
|
--95.27%--do_filp_open
path_openat
|
|--92.78%--d_alloc_parallel
| |
| |--47.52%--lockref_get_not_dead
| | |
| | --47.51%--_raw_spin_lock
| | |
| | --47.49%--native_queued_spin_lock_slowpath
| |
| |--10.40%--_raw_spin_lock
| | |
| | --10.39%--native_queued_spin_lock_slowpath
| |
| --10.07%--dput
| |
| --10.04%--_raw_spin_lock
| |
| --10.04%--native_queued_spin_lock_slowpath
|
|--1.22%--link_path_walk.part.0
| |
| |--0.60%--walk_component
| | |
| | --0.59%--lookup_fast
| | |
| | --0.58%--kernfs_dop_revalidate
| | |
| | --0.55%--__mutex_lock.constprop.0
| | |
| | --0.54%--osq_lock
| |
| --0.58%--inode_permission.part.0
| |
| --0.56%--kernfs_iop_permission
| |
| --0.54%--__mutex_lock.constprop.0
| |
| --0.53%--osq_lock
|
--0.60%--__d_lookup_done

92.90% 24.57% bin_sysbm [kernel.vmlinux] [k] d_alloc_parallel
|
|--68.33%--d_alloc_parallel
| |
| |--47.52%--lockref_get_not_dead
| | |
| | --47.51%--_raw_spin_lock
| | |
| | --47.49%--native_queued_spin_lock_slowpath
| |
| |--10.40%--_raw_spin_lock
| | |
| | --10.39%--native_queued_spin_lock_slowpath
| |
| --10.07%--dput
| |
| --10.04%--_raw_spin_lock
| |
| --10.04%--native_queued_spin_lock_slowpath
|
--24.57%--0x7379732f73656369
__open64
|
--24.44%--entry_SYSCALL_64_after_hwframe
do_syscall_64
__x64_sys_openat
do_sys_openat2
do_filp_open
path_openat
d_alloc_parallel

68.51% 0.06% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock
|
--68.45%--_raw_spin_lock
|
--68.44%--native_queued_spin_lock_slowpath

68.46% 68.28% bin_sysbm [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
|
--68.28%--0x7379732f73656369
__open64
|
--68.26%--entry_SYSCALL_64_after_hwframe
|
--68.26%--do_syscall_64
__x64_sys_openat
do_sys_openat2
|
--68.26%--do_filp_open
path_openat
|
--67.75%--d_alloc_parallel
|
|--47.37%--lockref_get_not_dead
| |
| --47.37%--_raw_spin_lock
| |
| --47.37%--native_queued_spin_lock_slowpath
|
|--10.36%--_raw_spin_lock
| native_queued_spin_lock_slowpath
|
--10.01%--dput
|
--10.01%--_raw_spin_lock
native_queued_spin_lock_slowpath

47.53% 0.02% bin_sysbm [kernel.vmlinux] [k] lockref_get_not_dead
|
--47.51%--lockref_get_not_dead
|
--47.51%--_raw_spin_lock
|
--47.49%--native_queued_spin_lock_slowpath

10.58% 0.03% bin_sysbm [kernel.vmlinux] [k] dput
|
--10.56%--dput
|
--10.52%--_raw_spin_lock
|
--10.52%--native_queued_spin_lock_slowpath

1.77% 0.00% swapper [kernel.vmlinux] [k] do_idle
|
--1.77%--do_idle
|
--1.74%--cpuidle_enter
|
--1.74%--cpuidle_enter_state
|
--1.73%--acpi_idle_enter
|
--1.73%--acpi_idle_do_entry
|
--1.73%--native_safe_halt

1.77% 0.00% swapper [kernel.vmlinux] [k] cpu_startup_entry
|
--1.77%--cpu_startup_entry
|
--1.77%--do_idle
|
--1.74%--cpuidle_enter
|
--1.74%--cpuidle_enter_state
|
--1.73%--acpi_idle_enter
|
--1.73%--acpi_idle_do_entry
|
--1.73%--native_safe_halt

1.77% 0.00% swapper [kernel.vmlinux] [k] secondary_startup_64_no_verify
|
---secondary_startup_64_no_verify
|
--1.71%--cpu_startup_entry
|
--1.71%--do_idle
|
--1.68%--cpuidle_enter
|
--1.68%--cpuidle_enter_state
|
--1.68%--acpi_idle_enter
|
--1.68%--acpi_idle_do_entry
|
--1.68%--native_safe_halt

1.74% 0.00% swapper [kernel.vmlinux] [k] cpuidle_enter_state
|
--1.74%--cpuidle_enter_state
|
--1.73%--acpi_idle_enter
|
--1.73%--acpi_idle_do_entry
|
--1.73%--native_safe_halt

1.74% 0.00% swapper [kernel.vmlinux] [k] cpuidle_enter
|
--1.74%--cpuidle_enter
|
--1.74%--cpuidle_enter_state
|
--1.73%--acpi_idle_enter
|
--1.73%--acpi_idle_do_entry
|
--1.73%--native_safe_halt

1.74% 1.72% swapper [kernel.vmlinux] [k] native_safe_halt
|
--1.71%--secondary_startup_64_no_verify
|
--1.66%--cpu_startup_entry
do_idle
cpuidle_enter
cpuidle_enter_state
acpi_idle_enter
acpi_idle_do_entry
native_safe_halt

1.73% 0.00% swapper [kernel.vmlinux] [k] acpi_idle_enter
|
--1.73%--acpi_idle_enter
|
--1.73%--acpi_idle_do_entry
|
--1.73%--native_safe_halt

1.73% 0.00% swapper [kernel.vmlinux] [k] acpi_idle_do_entry
|
--1.73%--acpi_idle_do_entry
|
--1.73%--native_safe_halt

1.25% 0.04% bin_sysbm [kernel.vmlinux] [k] link_path_walk.part.0
|
--1.21%--link_path_walk.part.0
|
|--0.60%--walk_component
| |
| --0.59%--lookup_fast
| |
| --0.58%--kernfs_dop_revalidate
| |
| --0.55%--__mutex_lock.constprop.0
| |
| --0.54%--osq_lock
|
--0.58%--inode_permission.part.0
|
--0.56%--kernfs_iop_permission
|
--0.54%--__mutex_lock.constprop.0
|
--0.53%--osq_lock

1.14% 0.01% bin_sysbm [kernel.vmlinux] [k] __mutex_lock.constprop.0
|
--1.13%--__mutex_lock.constprop.0
|
--1.11%--osq_lock

1.11% 1.11% bin_sysbm [kernel.vmlinux] [k] osq_lock
|
--1.11%--0x7379732f73656369
__open64
|
--1.10%--entry_SYSCALL_64_after_hwframe
do_syscall_64
__x64_sys_openat
do_sys_openat2
do_filp_open
path_openat
|
--1.06%--link_path_walk.part.0
|
|--0.54%--walk_component
| lookup_fast
| kernfs_dop_revalidate
| __mutex_lock.constprop.0
| osq_lock
|
--0.52%--inode_permission.part.0
kernfs_iop_permission
__mutex_lock.constprop.0
osq_lock

0.63% 0.06% bin_sysbm [kernel.vmlinux] [k] kernfs_dop_revalidate
|
--0.57%--kernfs_dop_revalidate
|
--0.55%--__mutex_lock.constprop.0
|
--0.54%--osq_lock

0.61% 0.01% bin_sysbm [kernel.vmlinux] [k] walk_component
|
--0.60%--walk_component
|
--0.59%--lookup_fast
|
--0.58%--kernfs_dop_revalidate
|
--0.55%--__mutex_lock.constprop.0
|
--0.54%--osq_lock

0.60% 0.11% bin_sysbm [kernel.vmlinux] [k] step_into
0.60% 0.57% bin_sysbm [kernel.vmlinux] [k] __d_lookup_done
|
--0.57%--0x7379732f73656369
__open64
|
--0.56%--entry_SYSCALL_64_after_hwframe
do_syscall_64
__x64_sys_openat
do_sys_openat2
do_filp_open
path_openat
__d_lookup_done

0.60% 0.01% bin_sysbm [kernel.vmlinux] [k] lookup_fast
|
--0.59%--lookup_fast
|
--0.58%--kernfs_dop_revalidate
|
--0.55%--__mutex_lock.constprop.0
|
--0.54%--osq_lock

0.58% 0.01% bin_sysbm [kernel.vmlinux] [k] inode_permission.part.0
|
--0.57%--inode_permission.part.0
|
--0.56%--kernfs_iop_permission
|
--0.54%--__mutex_lock.constprop.0
|
--0.53%--osq_lock

0.58% 0.03% bin_sysbm [kernel.vmlinux] [k] kernfs_iop_permission
|
--0.54%--kernfs_iop_permission
|
--0.54%--__mutex_lock.constprop.0
|
--0.53%--osq_lock

0.55% 0.55% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_rax
|
--0.55%--0x7379732f73656369
__open64

0.49% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.49% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.49% 0.00% perf perf [.] 0x000055b16c035ed1
0.47% 0.00% perf perf [.] 0x000055b16c03350e
0.45% 0.00% perf libpthread-2.31.so [.] __libc_write
0.45% 0.00% perf perf [.] 0x000055b16c0d6a94
0.45% 0.00% perf perf [.] 0x000055b16c033c90
0.44% 0.13% bin_sysbm [kernel.vmlinux] [k] __hrtimer_run_queues
0.44% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.44% 0.01% bin_sysbm [kernel.vmlinux] [k] hrtimer_interrupt
0.30% 0.01% bin_sysbm [kernel.vmlinux] [k] tick_sched_timer
0.28% 0.01% bin_sysbm [kernel.vmlinux] [k] tick_sched_handle
0.26% 0.00% bin_sysbm [kernel.vmlinux] [k] update_process_times
0.23% 0.03% bin_sysbm [kernel.vmlinux] [k] scheduler_tick
0.21% 0.00% perf [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.20% 0.00% perf [kernel.vmlinux] [k] do_syscall_64
0.20% 0.00% perf [kernel.vmlinux] [k] ksys_write
0.20% 0.00% perf [kernel.vmlinux] [k] vfs_write
0.19% 0.00% perf [kernel.vmlinux] [k] new_sync_write
0.19% 0.00% perf [kernel.vmlinux] [k] ext4_buffered_write_iter
0.19% 0.01% perf [kernel.vmlinux] [k] generic_perform_write
0.13% 0.11% bin_sysbm [kernel.vmlinux] [k] __wake_up_common
0.11% 0.01% bin_sysbm [kernel.vmlinux] [k] task_tick_fair
0.10% 0.02% bin_sysbm [kernel.vmlinux] [k] update_load_avg
0.10% 0.07% bin_sysbm [kernel.vmlinux] [k] perf_event_task_tick
0.09% 0.00% perf [kernel.vmlinux] [k] ext4_da_write_end
0.09% 0.08% bin_sysbm [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.08% 0.00% perf [kernel.vmlinux] [k] generic_write_end
0.08% 0.00% perf [kernel.vmlinux] [k] __mark_inode_dirty
0.08% 0.00% perf [kernel.vmlinux] [k] __ext4_mark_inode_dirty
0.08% 0.00% perf [kernel.vmlinux] [k] ext4_dirty_inode
0.08% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_iop_lookup
0.07% 0.02% perf [kernel.vmlinux] [k] ext4_mark_iloc_dirty
0.07% 0.07% bin_sysbm [kernel.vmlinux] [k] __d_lookup_rcu
0.07% 0.07% bin_sysbm [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.07% 0.07% bin_sysbm [kernel.vmlinux] [k] irqtime_account_process_tick
0.06% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_do_batch
0.06% 0.00% perf [kernel.vmlinux] [k] ext4_inode_csum
0.06% 0.00% swapper [kernel.vmlinux].init.text [k] start_kernel
0.06% 0.01% perf [kernel.vmlinux] [k] iov_iter_copy_from_user_atomic
0.06% 0.00% perf [unknown] [k] 0x4956410030aa3b3d
0.06% 0.00% perf libc-2.31.so [.] __libc_start_main
0.06% 0.00% perf perf [.] 0x000055b16c01d1c8
0.06% 0.00% perf perf [.] 0x000055b16c0b1643
0.06% 0.06% perf [kernel.vmlinux] [k] copy_user_generic_string
0.05% 0.00% perf [kernel.vmlinux] [k] ext4_inode_csum_set
0.05% 0.00% perf [kernel.vmlinux] [k] chksum_update
0.05% 0.00% perf [kernel.vmlinux] [k] copyin
0.05% 0.00% bin_sysbm [kernel.vmlinux] [k] __irq_exit_rcu
0.05% 0.04% bin_sysbm [kernel.vmlinux] [k] ktime_get
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] lockref_put_return
0.05% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_softirq
0.05% 0.03% bin_sysbm [kernel.vmlinux] [k] d_alloc
0.05% 0.01% perf [kernel.vmlinux] [k] ext4_da_write_begin
0.05% 0.04% bin_sysbm [kernel.vmlinux] [k] kmem_cache_free
0.04% 0.03% bin_sysbm [kernel.vmlinux] [k] kmem_cache_alloc
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] slab_free_freelist_hook
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] __update_load_avg_se
0.04% 0.04% perf [kernel.vmlinux] [k] crc32_body
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] rcu_sched_clock_irq
0.04% 0.01% bin_sysbm [kernel.vmlinux] [k] clockevents_program_event
0.04% 0.00% bin_sysbm [kernel.vmlinux] [k] schedule
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.04% 0.01% bin_sysbm [kernel.vmlinux] [k] __schedule
0.04% 0.03% bin_sysbm [kernel.vmlinux] [k] sched_clock
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] account_system_index_time
0.03% 0.02% bin_sysbm [kernel.vmlinux] [k] selinux_inode_permission
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __cgroup_account_cputime_field
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __legitimize_path
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] osq_unlock
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] call_rcu
0.03% 0.01% bin_sysbm [kernel.vmlinux] [k] update_curr
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __wake_up_common_lock
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] rcu_all_qs
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_core
0.03% 0.01% bin_sysbm [kernel.vmlinux] [k] update_rq_clock
0.03% 0.03% perf [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] security_inode_permission
0.03% 0.01% bin_sysbm [kernel.vmlinux] [k] __cond_resched
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] native_sched_clock
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __dentry_kill
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __d_lookup
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] __inode_security_revalidate
0.02% 0.01% perf [kernel.vmlinux] [k] pagecache_get_page
0.02% 0.01% perf [kernel.vmlinux] [k] ext4_block_write_begin
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] update_irq_load_avg
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_wake_up
0.02% 0.01% swapper [kernel.vmlinux] [k] __schedule
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_update_single_freq
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] mutex_spin_on_owner
0.02% 0.00% bin_sysbm libpthread-2.31.so [.] start_thread
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] terminate_walk
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] strcmp
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] kernfs_refresh_inode
0.02% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_call_function_single
0.02% 0.00% swapper [kernel.vmlinux] [k] schedule_idle
0.02% 0.00% perf [kernel.vmlinux] [k] grab_cache_page_write_begin
0.02% 0.00% swapper [kernel.vmlinux] [k] sysvec_call_function_single
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] mutex_lock
0.02% 0.00% perf libc-2.31.so [.] __poll
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] sched_clock_cpu
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] __alloc_file
0.02% 0.00% swapper [kernel.vmlinux] [k] sched_ttwu_pending
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] __d_alloc
0.02% 0.01% swapper [kernel.vmlinux] [k] psi_group_change
0.02% 0.01% swapper [kernel.vmlinux] [k] sched_clock
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] dequeue_entity
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] dequeue_task_fair
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] avc_lookup
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] getname_flags.part.0
0.01% 0.00% swapper [kernel.vmlinux] [k] __sysvec_call_function_single
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_empty_file
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] alloc_fd
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] profile_tick
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] refill_obj_stock
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_queue_wakelist
0.01% 0.00% perf perf [.] 0x000055b16c0334cf
0.01% 0.00% perf perf [.] 0x000055b16c032fc5
0.01% 0.01% perf [kernel.vmlinux] [k] __memset
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] update_cfs_group
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_unlazy
0.01% 0.00% swapper [kernel.vmlinux] [k] ttwu_do_activate
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] slab_pre_alloc_hook.constprop.0
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] map_id_range_down
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] avc_has_perm_noaudit
0.01% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_writepages
0.01% 0.00% bin_sysbm libc-2.31.so [.] __sched_yield
0.01% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% kworker/u104:1- [kernel.vmlinux] [k] kthread
0.01% 0.00% kworker/u104:1- [kernel.vmlinux] [k] worker_thread
0.01% 0.00% kworker/u104:1- [kernel.vmlinux] [k] process_one_work
0.01% 0.00% kworker/u104:1- [kernel.vmlinux] [k] wb_workfn
0.01% 0.00% kworker/u104:1- [kernel.vmlinux] [k] wb_writeback
0.01% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __writeback_inodes_wb
0.01% 0.00% kworker/u104:1- [kernel.vmlinux] [k] writeback_sb_inodes
0.01% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __writeback_single_inode
0.01% 0.00% kworker/u104:1- [kernel.vmlinux] [k] do_writepages
0.01% 0.01% perf [kernel.vmlinux] [k] __ext4_get_inode_loc
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] psi_group_change
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] psi_task_change
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __slab_free
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.01% 0.01% swapper [kernel.vmlinux] [k] menu_select
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __calc_delta
0.01% 0.00% perf [kernel.vmlinux] [k] zero_user_segments
0.01% 0.01% perf [kernel.vmlinux] [k] jbd2__journal_start
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_get_util
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] strncpy_from_user
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] update_blocked_averages
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] run_posix_cpu_timers
0.01% 0.00% perf [kernel.vmlinux] [k] __ext4_journal_start_sb
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __check_object_size
0.01% 0.00% swapper [kernel.vmlinux] [k] psi_task_switch
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] run_rebalance_domains
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] exit_to_user_mode_prepare
0.01% 0.01% perf [kernel.vmlinux] [k] start_this_handle
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] irqtime_account_irq
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __switch_to_asm
0.01% 0.00% perf [kernel.vmlinux] [k] ext4_reserve_inode_write
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_update_userpage
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_ibs_stop
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] path_init
0.01% 0.01% swapper [kernel.vmlinux] [k] native_sched_clock
0.01% 0.00% swapper [kernel.vmlinux] [k] psi_task_change
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] syscall_exit_to_user_mode
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] reweight_entity
0.01% 0.00% perf [kernel.vmlinux] [k] ext4_get_inode_loc
0.01% 0.00% perf [kernel.vmlinux] [k] jbd2_journal_stop
0.01% 0.01% perf [kernel.vmlinux] [k] kmem_cache_free
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] timerqueue_del
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] native_read_msr
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] rcu_cblist_dequeue
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] get_next_freq
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] kernfs_find_ns
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] get_obj_cgroup_from_current
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] syscall_return_via_sysret
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] rb_erase
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] generic_permission
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] d_set_d_op
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.01% 0.00% perf [kernel.vmlinux] [k] kmem_cache_alloc
0.01% 0.01% perf [kernel.vmlinux] [k] xas_load
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] effective_cpu_util
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_sched_do_timer
0.01% 0.00% swapper [kernel.vmlinux] [k] enqueue_entity
0.01% 0.00% perf [kernel.vmlinux] [k] add_to_page_cache_lru
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] task_work_run
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] native_irq_return_iret
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] rebalance_domains
0.01% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.01% 0.00% swapper [kernel.vmlinux] [k] enqueue_task_fair
0.01% 0.00% swapper [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __lock_parent
0.01% 0.00% perf [kernel.vmlinux] [k] __ext4_journal_stop
0.01% 0.00% bin_sysbm bin_sysbm [.] thread_run
0.01% 0.00% perf perf [.] 0x000055b16c0d6a09
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] timekeeping_advance
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] add_wait_queue
0.01% 0.00% perf [kernel.vmlinux] [k] __add_to_page_cache_locked
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __list_del_entry_valid
0.01% 0.01% perf [kernel.vmlinux] [k] __cond_resched
0.01% 0.00% perf [kernel.vmlinux] [k] do_sys_poll
0.01% 0.01% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] build_open_flags
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] calc_global_load_tick
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] read_tsc
0.01% 0.00% perf [kernel.vmlinux] [k] iov_iter_fault_in_readable
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __memset
0.01% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] test_clear_page_writeback
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] security_file_alloc
0.01% 0.00% kworker/u104:1- [kernel.vmlinux] [k] mpage_submit_page
0.01% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] worker_thread
0.01% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] kthread
0.01% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] process_one_work
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] timerqueue_add
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] mutex_unlock
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_bio_write_page
0.00% 0.00% swapper [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __memcpy
0.00% 0.00% swapper [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] switch_mm_irqs_off
0.00% 0.00% perf [kernel.vmlinux] [k] __block_commit_write.constprop.0.isra.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% perf [kernel.vmlinux] [k] get_page_from_freelist
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_fb_helper_damage_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% swapper [kernel.vmlinux] [k] flush_smp_call_function_queue
0.00% 0.00% perf [kernel.vmlinux] [k] map_id_up
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __check_heap_object
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_run_list
0.00% 0.00% swapper [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] error_entry
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% perf [kernel.vmlinux] [k] __alloc_pages_nodemask
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __test_set_page_writeback
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_ready_cbs
0.00% 0.00% swapper [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __accumulate_pelt_segments
0.00% 0.00% perf [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_return_via_sysret
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_finish_bio
0.00% 0.00% swapper [kernel.vmlinux] [k] record_times
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_end_io_rsv_work
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_release_io_end
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] mpage_prepare_extent_to_map
0.00% 0.00% swapper [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arch_perf_update_userpage
0.00% 0.00% perf [kernel.vmlinux] [k] __get_user_nocheck_1
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] nd_jump_root
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_poll
0.00% 0.00% perf [kernel.vmlinux] [k] balance_dirty_pages_ratelimited
0.00% 0.00% perf [kernel.vmlinux] [k] create_empty_buffers
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_min_vruntime
0.00% 0.00% swapper [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% perf [kernel.vmlinux] [k] xas_start
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cgroup_rstat_updated
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] obj_cgroup_charge
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mntput_no_expire
0.00% 0.00% perf [kernel.vmlinux] [k] __fdget_pos
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_unused_fd
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] end_page_writeback
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpuacct_charge
0.00% 0.00% perf [kernel.vmlinux] [k] stop_this_handle
0.00% 0.00% swapper [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] restore_regs_and_return_to_kernel
0.00% 0.00% perf [kernel.vmlinux] [k] crypto_shash_update
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_root
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_page_buffers
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] dentry_free
0.00% 0.00% perf [kernel.vmlinux] [k] __radix_tree_lookup
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] acct_account_cputime
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_name_hash
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] strlen
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% perf [kernel.vmlinux] [k] file_update_time
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] clear_page_dirty_for_io
0.00% 0.00% perf [kernel.vmlinux] [k] __ext4_journal_get_write_access
0.00% 0.00% perf [kernel.vmlinux] [k] mark_buffer_dirty
0.00% 0.00% perf [kernel.vmlinux] [k] perf_poll
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_nlink
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __cgroup_account_cputime
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_buffer_head
0.00% 0.00% perf [kernel.vmlinux] [k] add_wait_queue
0.00% 0.00% perf [kernel.vmlinux] [k] __wake_up_common_lock
0.00% 0.00% swapper [kernel.vmlinux] [k] set_next_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% perf [kernel.vmlinux] [k] slab_pre_alloc_hook.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] selinux_file_permission
0.00% 0.00% perf [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __fput
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __switch_to
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] record_times
0.00% 0.00% swapper [kernel.vmlinux] [k] ktime_get
0.00% 0.00% perf [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_enter_rcu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] trigger_load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] security_file_permission
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_vsyscall
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] submit_bio_noacct
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% perf [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_da_get_block_prep
0.00% 0.00% perf [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] __find_get_block
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_mq_submit_bio
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timekeeping_update
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __ia32_sys_sched_yield
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_shmem_vmap
0.00% 0.00% perf [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.00% 0.00% perf [kernel.vmlinux] [k] __fget_files
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __virt_addr_valid
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] _raw_spin_trylock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_smp_call_function_queue
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] pagecache_get_page
0.00% 0.00% swapper [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_io_submit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% perf [kernel.vmlinux] [k] mark_page_accessed
0.00% 0.00% perf [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% swapper [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% perf [kernel.vmlinux] [k] __pagevec_lru_add
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_shmem_vunmap
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% perf [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_dirtyfb
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_call_function
0.00% 0.00% perf [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_get_pages
0.00% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% swapper [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_call_function
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% swapper [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_commit
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] commit_tail
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_commit_tail
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_commit_planes
0.00% 0.00% kworker/0:1-eve [mgag200] [k] mgag200_simple_display_pipe_update
0.00% 0.00% kworker/0:1-eve [mgag200] [k] mgag200_handle_damage
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_send_call_func_single_ipi
0.00% 0.00% perf [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% perf libpthread-2.31.so [.] __pthread_disable_asynccancel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_program_event
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] shmem_read_mapping_page_gfp
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_func_common.constprop.0
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_mq_flush_plug_list
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_mq_sched_insert_requests
0.00% 0.00% perf perf [.] 0x000055b16c0d6a62
0.00% 0.00% swapper [kernel.vmlinux] [k] load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] __fsnotify_parent
0.00% 0.00% perf perf [.] 0x00000000002e5a40
0.00% 0.00% perf perf [.] 0x000055b16c0d6a40
0.00% 0.00% perf [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_irq_enter
0.00% 0.00% perf [kernel.vmlinux] [k] unlock_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_call_function
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_file_write_iter
0.00% 0.00% swapper [kernel.vmlinux] [k] update_cfs_group
0.00% 0.00% perf [kernel.vmlinux] [k] __set_page_dirty
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpuacct_account_field
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_shmem_get_pages
0.00% 0.00% perf [kernel.vmlinux] [k] iov_iter_advance
0.00% 0.00% perf [kernel.vmlinux] [k] __x86_indirect_thunk_r11
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_this_cpu_can_update
0.00% 0.00% bin_sysbm bin_sysbm [.] execute_one
0.00% 0.00% perf [kernel.vmlinux] [k] generic_write_checks
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] lapic_next_event
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] account_process_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_single
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_up_klogd_work_func
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] console_unlock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] serial8250_console_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __slab_alloc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_active
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] make_kuid
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] __pthread_enable_asynccancel
0.00% 0.00% perf [kernel.vmlinux] [k] lru_cache_add
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ___slab_alloc
0.00% 0.00% swapper [kernel.vmlinux] [k] pick_next_entity
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __blk_mq_sched_dispatch_requests
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wait_for_xmitr
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] uart_console_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] serial8250_console_putchar
0.00% 0.00% perf [kernel.vmlinux] [k] __fget_light
0.00% 0.00% swapper [kernel.vmlinux] [k] __switch_to
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __blk_mq_delay_run_hw_queue
0.00% 0.00% perf [kernel.vmlinux] [k] entry_SYSCALL_64
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __blk_mq_run_hw_queue
0.00% 0.00% perf [kernel.vmlinux] [k] xas_find_conflict
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_mq_sched_dispatch_requests
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_r14
0.00% 0.00% perf [kernel.vmlinux] [k] __ext4_handle_dirty_metadata
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] shmem_getpage_gfp
0.00% 0.00% perf perf [.] 0x00000000002e5a43
0.00% 0.00% perf perf [.] 0x000055b16c0d6a43
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] blkcg_maybe_throttle_current
0.00% 0.00% perf perf [.] 0x000000000024250e
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] down_read
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf [kernel.vmlinux] [k] add_transaction_credits
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] default_wake_function
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% perf [kernel.vmlinux] [k] mutex_lock
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_governor_latency_req
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __blk_mq_do_dispatch_sched
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_prev_entity
0.00% 0.00% perf [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rb_next
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_accelerate_cbs
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% perf [kernel.vmlinux] [k] exit_to_user_mode_prepare
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_forward
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] __pthread_disable_asynccancel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_exit_to_user_mode
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_next_zero_bit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_generic_write_checks
0.00% 0.00% swapper [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mutex_init
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_put_pages
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_shmem_put_pages_locked
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] find_get_pages_range_tag
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_client_buffer_vmap
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_vmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% swapper [kernel.vmlinux] [k] rb_erase
0.00% 0.00% perf [kernel.vmlinux] [k] obj_cgroup_charge
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] smp_call_function_many_cond
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] up_read
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_mq_dispatch_rq_list
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_enter
0.00% 0.00% perf [kernel.vmlinux] [k] xas_store
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __legitimize_mnt
0.00% 0.00% perf [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_track_inode
0.00% 0.00% swapper [kernel.vmlinux] [k] error_entry
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_stack_object
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] scsi_queue_rq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] invalidate_user_asid
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_fpregs_to_fpstate
0.00% 0.00% swapper [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_journal_check_start
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_run_queues
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] psi_flags_change
0.00% 0.00% perf [kernel.vmlinux] [k] update_process_times
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] task_work_add
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cyc2ns_read_begin
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_journal_dirty_metadata
0.00% 0.00% swapper [kernel.vmlinux] [k] resched_curr
0.00% 0.00% perf [kernel.vmlinux] [k] account_page_dirtied
0.00% 0.00% perf [kernel.vmlinux] [k] xa_get_order
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] calc_timer_values
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fput_many.part.0
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] pagevec_lookup_range_tag
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_journal_get_write_access
0.00% 0.00% perf [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_do_wakeup
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] check_move_unevictable_pages
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] iommu_v1_map_page
0.00% 0.00% perf libpthread-2.31.so [.] __pthread_enable_asynccancel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] expand_files
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] common_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_common_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_charge
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_get_sleep_length
0.00% 0.00% swapper [kernel.vmlinux] [k] ttwu_do_wakeup
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% perf [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_apic_mem_write
0.00% 0.00% swapper [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_qs
0.00% 0.00% perf [kernel.vmlinux] [k] current_time
0.00% 0.00% perf perf [.] 0x00000000002e5a09
0.00% 0.00% perf [kernel.vmlinux] [k] file_modified
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_exit_to_user_mode_prepare
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_enter_rcu
0.00% 0.00% perf [kernel.vmlinux] [k] xas_create
0.00% 0.00% swapper [kernel.vmlinux] [k] irqentry_exit
0.00% 0.00% perf [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] d_lookup
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_write_access_granted.part.0
0.00% 0.00% kworker/u104:1- [megaraid_sas] [k] megasas_build_and_issue_cmd
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __iommu_map
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_accelerate
0.00% 0.00% swapper [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% perf perf [.] 0x000000000024247e
0.00% 0.00% perf perf [.] 0x000055b16c03347e
0.00% 0.00% perf perf [.] 0x00000000002e5a0c
0.00% 0.00% perf perf [.] 0x000055b16c0d6a0c
0.00% 0.00% perf [kernel.vmlinux] [k] generic_update_time
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] iommu_dma_map_sg
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_get_group_desc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_enqueue
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] xas_load
0.00% 0.00% perf [kernel.vmlinux] [k] get_obj_cgroup_from_current
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] scsi_dma_map
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] dma_map_sg_attrs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] should_failslab
0.00% 0.00% swapper [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% perf [kernel.vmlinux] [k] node_dirty_ok
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] putname
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] legitimize_links
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __iommu_map_sg
0.00% 0.00% perf [kernel.vmlinux] [k] mutex_unlock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_first_bit
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_gem_vunmap
0.00% 0.00% swapper [kernel.vmlinux] [k] reweight_entity
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_nonda_switch
0.00% 0.00% perf [kernel.vmlinux] [k] inode_security
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_exit
0.00% 0.00% perf perf [.] 0x0000000000242200
0.00% 0.00% perf perf [.] 0x000055b16c033200
0.00% 0.00% perf perf [.] 0x00000000002424f8
0.00% 0.00% perf perf [.] 0x000055b16c0334f8
0.00% 0.00% perf [kernel.vmlinux] [k] __getblk_gfp
0.00% 0.00% swapper [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] syscall_enter_from_user_mode
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_es_lookup_extent
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_inode_journal_mode
0.00% 0.00% swapper [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_gp_kthread
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] amd_iommu_map
0.00% 0.00% perf [kernel.vmlinux] [k] down_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_is_cpu_rrupt_from_idle
0.00% 0.00% perf [kernel.vmlinux] [k] page_mapping
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __msecs_to_jiffies
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] raise_softirq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_rbp
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% swapper [kernel.vmlinux] [k] llist_reverse_order
0.00% 0.00% swapper [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] syscall_exit_to_user_mode_prepare
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_next_event
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_eqs_enter.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] io_serial_in
0.00% 0.00% swapper [kernel.vmlinux] [k] can_stop_idle_tick
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% perf [kernel.vmlinux] [k] rw_verify_area
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __pagevec_release
0.00% 0.00% perf [kernel.vmlinux] [k] ___slab_alloc
0.00% 0.00% perf [kernel.vmlinux] [k] __xa_set_mark
0.00% 0.00% perf [kernel.vmlinux] [k] try_charge
0.00% 0.00% perf [kernel.vmlinux] [k] __crc32c_le_base
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_mm_range
0.00% 0.00% perf [kernel.vmlinux] [k] __es_insert_extent
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_iowait_boost
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_track_template
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] page_mapping
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] find_get_pages_range
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_advance
0.00% 0.00% swapper [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_nmi_enter
0.00% 0.00% perf [kernel.vmlinux] [k] generic_write_check_limits
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] release_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] error_return
0.00% 0.00% perf [kernel.vmlinux] [k] __slab_alloc
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] kthread
0.00% 0.00% swapper [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __xa_clear_mark
0.00% 0.00% swapper [kernel.vmlinux] [k] update_process_times
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] on_each_cpu_cond_mask
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_pmu_nop_void
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irqentry_exit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_driver_resolve_freq
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% perf [kernel.vmlinux] [k] __pollwait
0.00% 0.00% perf [kernel.vmlinux] [k] wait_for_stable_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_charge
0.00% 0.00% swapper [kernel.vmlinux] [k] flush_smp_call_function_from_idle
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_note_context_switch
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_implicit_dynticks_qs
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_es_insert_delayed_block
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% perf [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% perf [kernel.vmlinux] [k] iov_iter_init
0.00% 0.00% perf [kernel.vmlinux] [k] allocate_slab
0.00% 0.00% perf [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_read_lock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] legitimize_root
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rb_insert_color
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_idx_default
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] fscrypt_mergeable_bio_bh
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_lruvec_state
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] asm_sysvec_irq_work
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] sysvec_irq_work
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __sysvec_irq_work
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] irq_work_run
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] irq_work_run_list
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] irq_work_single
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] printk
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] vprintk_emit
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] console_unlock
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] serial8250_console_write
0.00% 0.00% swapper [kernel.vmlinux] [k] update_curr
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] net_rx_action
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __smp_call_single_queue
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] xas_find_marked
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] uart_console_write
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] serial8250_console_putchar
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] wait_for_xmitr
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_unused_fd_flags
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] mpage_process_page_bufs
0.00% 0.00% perf perf [.] 0x000055b16c0d6a80
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] release_pages
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __vunmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __napi_poll
0.00% 0.00% perf perf [.] 0x00000000002e5a80
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __lookup_mnt
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_da_reserve_space
0.00% 0.00% perf [kernel.vmlinux] [k] change_protection
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] switch_fpu_return
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] remove_vm_area
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] pick_next_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __pagevec_release
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] force_qs_rnp
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] task_numa_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mntput
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% perf [kernel.vmlinux] [k] __brelse
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_pend_cbs
0.00% 0.00% swapper [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] ktime_get
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] unmap_kernel_range_noflush
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_cpu_idle_enter
0.00% 0.00% perf [kernel.vmlinux] [k] fput
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] percpu_counter_add_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] bad_range
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_needs_cpu
0.00% 0.00% perf perf [.] 0x00000000002e5a0e
0.00% 0.00% perf perf [.] 0x000055b16c0d6a0e
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] change_protection
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] change_prot_numa
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] map_kernel_range_noflush
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_sched_yield
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __schedule
0.00% 0.00% perf [kernel.vmlinux] [k] __schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_not_available
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __d_free
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] xas_load
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_misplaced_page
0.00% 0.00% perf [kernel.vmlinux] [k] task_work_run
0.00% 0.00% perf [kernel.vmlinux] [k] task_numa_work
0.00% 0.00% perf [kernel.vmlinux] [k] change_prot_numa
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] xas_load
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mem_cgroup_handle_over_high
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_rbx
0.00% 0.00% perf [kernel.vmlinux] [k] clockevents_program_event
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% perf [kernel.vmlinux] [k] PageHuge
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_pages_current
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_stop_tick
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_lock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_extract_done_cbs
0.00% 0.00% perf [kernel.vmlinux] [k] schedule
0.00% 0.00% perf perf [.] 0x0000000000401d8f
0.00% 0.00% perf perf [.] 0x000055b16c1f2d8f
0.00% 0.00% perf [kernel.vmlinux] [k] __es_remove_extent
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __memcg_kmem_charge
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.00% 0.00% swapper [kernel.vmlinux] [k] read_tsc
0.00% 0.00% perf [kernel.vmlinux] [k] schedule_hrtimeout_range_clock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_swevent_stop
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_stop_tick
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __mod_lruvec_state
0.00% 0.00% swapper [kernel.vmlinux] [k] irqentry_enter
0.00% 0.00% swapper [kernel.vmlinux] [k] clockevents_program_event
0.00% 0.00% perf [kernel.vmlinux] [k] get_mem_cgroup_from_mm
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] percpu_counter_add_batch
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_node_page_state
0.00% 0.00% swapper [kernel.vmlinux] [k] irqtime_account_process_tick
0.00% 0.00% swapper [kernel.vmlinux] [k] native_load_gs_index
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_cfs_rq_runtime
0.00% 0.00% swapper [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] xas_set_mark
0.00% 0.00% perf perf [.] 0x00000000002421c0
0.00% 0.00% perf perf [.] 0x000055b16c0331c0
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_core
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] vmap
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] xas_find
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] page_mapping
0.00% 0.00% perf [kernel.vmlinux] [k] release_pages
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_has_free_clusters
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] schedule
0.00% 0.00% perf [kernel.vmlinux] [k] file_remove_privs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arch_scale_freq_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irqentry_enter
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_load_gs_index
0.00% 0.00% swapper [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% perf perf [.] 0x000055b16c1f2d74
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] pagevec_lookup_range
0.00% 0.00% perf [kernel.vmlinux] [k] ktime_get_coarse_real_ts64
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] clear_buddies
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_charge_statistics.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_es_can_be_merged.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] get_cpu_device
0.00% 0.00% perf perf [.] 0x0000000000401d74
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% swapper [kernel.vmlinux] [k] build_cr3
0.00% 0.00% perf [kernel.vmlinux] [k] balance_dirty_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] nohz_balance_exit_idle
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% perf [kernel.vmlinux] [k] percpu_counter_add_batch
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% NetworkManager [unknown] [.] 0000000000000000
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_unmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rmap_walk_anon
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] dec_zone_page_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mutex_lock_slowpath
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_dispatch_request
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] run_timer_softirq
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] io_serial_in
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] raw_notifier_call_chain
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] generic_exec_single
0.00% 0.00% swapper [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] security_file_free
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_wb_stats
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] napi_complete_done
0.00% 0.00% swapper [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_enter_from_user_mode
0.00% 0.00% perf [kernel.vmlinux] [k] sched_clock
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_start_update
0.00% 0.00% perf perf [.] 0x000055b16c1f2d77
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] allocate_slab
0.00% 0.00% perf [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_call_function_single
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_call_function_single
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] xas_clear_mark
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] inc_zone_page_state
0.00% 0.00% perf perf [.] 0x000055b16c03345e
0.00% 0.00% runtest.sh libc-2.31.so [.] __libc_fork
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] default_send_IPI_single_phys
0.00% 0.00% perf [kernel.vmlinux] [k] __inc_numa_state
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_irq_exit
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __mod_lruvec_page_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_swevent_start
0.00% 0.00% perf [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% swapper [kernel.vmlinux] [k] clear_buddies
0.00% 0.00% perf [kernel.vmlinux] [k] down_read
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_claim_free_clusters
0.00% 0.00% perf perf [.] 0x0000000000401d77
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __fprop_inc_percpu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] getname
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] fscrypt_free_bounce_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_unmap_one
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] page_mapping
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ptep_clear_flush
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% swapper [kernel.vmlinux] [k] update_group_capacity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_ttwu_pending
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock
0.00% 0.00% perf [kernel.vmlinux] [k] __dquot_alloc_space
0.00% 0.00% bin_sysbm [ixgbe] [k] ixgbe_poll
0.00% 0.00% perf [kernel.vmlinux] [k] workingset_update_node
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] worker_thread
0.00% 0.00% sleep [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% sleep [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_reschedule_ipi
0.00% 0.00% perf perf [.] 0x0000000000402247
0.00% 0.00% perf perf [.] 0x000055b16c1f3247
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_dynticks_eqs_enter
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] netif_receive_skb_list_internal
0.00% 0.00% perf [kernel.vmlinux] [k] node_page_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __wake_up
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] need_update
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_call_function_single
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] dec_zone_page_state
0.00% 0.00% perf [kernel.vmlinux] [k] remove_wait_queue
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ____fput
0.00% 0.00% perf [kernel.vmlinux] [k] __inc_zone_page_state
0.00% 0.00% perf [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] refill_stock
0.00% 0.00% perf [kernel.vmlinux] [k] xas_set_mark
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] smp_call_function_single_async
0.00% 0.00% perf perf [.] 0x0000000000402243
0.00% 0.00% perf perf [.] 0x000055b16c1f3243
0.00% 0.00% perf [kernel.vmlinux] [k] xas_nomem
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] send_call_function_single_ipi
0.00% 0.00% perf [kernel.vmlinux] [k] policy_node
0.00% 0.00% perf perf [.] 0x000055b16c0331c4
0.00% 0.00% swapper [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_nmi_exit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_insert_requests
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_ibs_start
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] menu_reflect
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_load_tls
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] memchr_inv
0.00% 0.00% perf perf [.] 0x00000000002421c4
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] vmstat_shepherd
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] inc_node_page_state
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_flags_change
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __netif_receive_skb_list_core
0.00% 0.00% swapper [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_irq_exit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% perf [kernel.vmlinux] [k] memcg_alloc_page_obj_cgroups
0.00% 0.00% perf perf [.] 0x0000000000401d87
0.00% 0.00% perf perf [.] 0x000055b16c1f2d87
0.00% 0.00% swapper [kernel.vmlinux] [k] rb_insert_color
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_report_qs_rnp
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___execve
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __tasklet_schedule
0.00% 0.00% perf [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] page_mkclean
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __cmpxchg_double_slab.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_write_lock
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_check_oneshot_broadcast_this_cpu
0.00% 0.00% perf [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% perf [kernel.vmlinux] [k] find_vma
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_sched_clock_irq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] yield_task_fair
0.00% 0.00% perf perf [.] 0x0000000000401db6
0.00% 0.00% perf perf [.] 0x000055b16c1f2db6
0.00% 0.00% perf [kernel.vmlinux] [k] __kmalloc_node
0.00% 0.00% perf perf [.] 0x0000000000401d70
0.00% 0.00% perf perf [.] 0x000055b16c1f2d70
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] pick_next_task_idle
0.00% 0.00% swapper [kernel.vmlinux] [k] native_apic_mem_write
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_select
0.00% 0.00% bin_sysbm [unknown] [k] 0000000000000000
0.00% 0.00% sleep [unknown] [.] 0000000000000000
0.00% 0.00% perf perf [.] 0x000055b16c1f2d1e
0.00% 0.00% perf perf [.] 0x0000000000242cbf
0.00% 0.00% perf perf [.] 0x000055b16c033cbf
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __task_rq_lock
0.00% 0.00% perf perf [.] 0x00000000002e5ac8
0.00% 0.00% perf perf [.] 0x000055b16c0d6ac8
0.00% 0.00% bin_sysbm libc-2.31.so [.] __clone
0.00% 0.00% perf [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% perf [kernel.vmlinux] [k] up_write
0.00% 0.00% perf [kernel.vmlinux] [k] task_numa_fault
0.00% 0.00% perf [kernel.vmlinux] [k] avc_policy_seqno
0.00% 0.00% perf [kernel.vmlinux] [k] errseq_check
0.00% 0.00% perf perf [.] 0x0000000000242c90
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_flush_tlb_one_user
0.00% 0.00% perf [kernel.vmlinux] [k] memcg_check_events
0.00% 0.00% perf perf [.] 0x0000000000402251
0.00% 0.00% perf perf [.] 0x000055b16c1f3251
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] invoke_rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] migrate_misplaced_page
0.00% 0.00% perf [kernel.vmlinux] [k] mpol_misplaced
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_write
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __blk_mq_alloc_request
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] xas_start
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] selinux_file_alloc_security
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] llist_add_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_nocb_unlock_irqrestore
0.00% 0.00% perf perf [.] 0x0000000000402240
0.00% 0.00% perf perf [.] 0x000055b16c1f3240
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __blk_queue_split
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_lruvec_page_state
0.00% 0.00% swapper [kernel.vmlinux] [k] restore_regs_and_return_to_kernel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_nohz_get_idle_calls_cpu
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_mq_get_tag
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_dynticks_task_enter
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __bio_try_merge_page
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __do_sys_clone
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] kernel_clone
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_idle_set_state
0.00% 0.00% swapper [kernel.vmlinux] [k] rb_next
0.00% 0.00% swapper [kernel.vmlinux] [k] nr_iowait_cpu
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] xas_start
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_common_interrupt
0.00% 0.00% perf perf [.] 0x0000000000242486
0.00% 0.00% perf perf [.] 0x000055b16c033486
0.00% 0.00% perf perf [.] 0x0000000000242510
0.00% 0.00% perf perf [.] 0x000055b16c033510
0.00% 0.00% swapper [kernel.vmlinux] [k] common_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_eqs_exit.constprop.0
0.00% 0.00% perf perf [.] 0x0000000000401d93
0.00% 0.00% perf perf [.] 0x000055b16c1f2d93
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kick_process
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_iowait_apply
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_page_from_freelist
0.00% 0.00% perf perf [.] 0x00000000002e59ec
0.00% 0.00% perf perf [.] 0x000055b16c0d69ec
0.00% 0.00% perf [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] entry_SYSCALL_64_safe_stack
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% perf perf [.] 0x00000000002e5ac6
0.00% 0.00% perf perf [.] 0x000055b16c0d6ac6
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b53ab30
0.00% 0.00% bin_sysbm libc-2.31.so [.] printf
0.00% 0.00% bin_sysbm libc-2.31.so [.] __vfprintf_internal
0.00% 0.00% perf [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% perf [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] wait_on_page_writeback
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] invalid_mkclean_vma
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __next_timer_interrupt
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000200000007
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.00% 0.00% perf perf [.] 0x00000000002e5ac4
0.00% 0.00% perf perf [.] 0x000055b16c0d6ac4
0.00% 0.00% perf [unknown] [.] 0x0000000000000040
0.00% 0.00% perf perf [.] 0x0000000000401d79
0.00% 0.00% perf perf [.] 0x000055b16c1f2d79
0.00% 0.00% swapper [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% perf [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_process
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_fast_timekeeper
0.00% 0.00% swapper [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% swapper [kernel.vmlinux] [k] iommu_v1_unmap_page
0.00% 0.00% swapper [kernel.vmlinux] [k] tasklet_action_common.constprop.0
0.00% 0.00% swapper [megaraid_sas] [k] megasas_complete_cmd_dpc
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% perf perf [.] 0x000000000024245e
0.00% 0.00% swapper [kernel.vmlinux] [k] scsi_end_request
0.00% 0.00% perf [kernel.vmlinux] [k] unlock_page_memcg
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] flush_smp_call_function_queue
0.00% 0.00% perf perf [.] 0x00000000002e5ab6
0.00% 0.00% perf perf [.] 0x000055b16c0d6ab6
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_flush_tlb_local
0.00% 0.00% NetworkManager libpthread-2.31.so [.] __libc_write
0.00% 0.00% perf [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __alloc_pages_nodemask
0.00% 0.00% perf [kernel.vmlinux] [k] poll_freewait
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] should_fail_alloc_page
0.00% 0.00% swapper [kernel.vmlinux] [k] blk_complete_reqs
0.00% 0.00% swapper [kernel.vmlinux] [k] __tasklet_schedule
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __mod_lruvec_state
0.00% 0.00% swapper [kernel.vmlinux] [k] native_load_tls
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] sd_init_command
0.00% 0.00% swapper [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% bin_sysbm [bnx2] [k] bnx2_poll
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_stop_update
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_idle_exit
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __blk_mq_run_hw_queue
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] blk_mq_sched_dispatch_requests
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __blk_mq_sched_dispatch_requests
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __blk_mq_do_dispatch_sched
0.00% 0.00% perf perf [.] 0x0000000000401dac
0.00% 0.00% perf perf [.] 0x000055b16c1f2dac
0.00% 0.00% kworker/u96:1-e [ixgbe] [k] ixgbe_read_reg
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_update_lru_size
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_tick_stopped
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% perf [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% perf [kernel.vmlinux] [k] radix_tree_lookup
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% swapper [kernel.vmlinux] [k] trigger_load_balance
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enter_lazy_tlb
0.00% 0.00% swapper [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% perf perf [.] 0x0000000000401ef9
0.00% 0.00% perf perf [.] 0x000055b16c1f2ef9
0.00% 0.00% perf perf [.] 0x00000000002421f8
0.00% 0.00% perf perf [.] 0x000055b16c0331f8
0.00% 0.00% swapper [kernel.vmlinux] [k] scsi_io_completion
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_bfqq_expire
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_update_userpage
0.00% 0.00% swapper [kernel.vmlinux] [k] run_timer_softirq
0.00% 0.00% sleep [unknown] [k] 0x41e589480000a414
0.00% 0.00% perf [kernel.vmlinux] [k] policy_nodemask
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_zone_page_state
0.00% 0.00% perf perf [.] 0x000055b16c033466
0.00% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] wbc_account_cgroup_owner
0.00% 0.00% sleep [unknown] [.] 0x00327876615f7268
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3a9bf1
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% swapper [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% perf perf [.] 0x0000000000402222
0.00% 0.00% perf perf [.] 0x000055b16c1f3222
0.00% 0.00% perf perf [.] 0x0000000000401dcb
0.00% 0.00% perf perf [.] 0x000055b16c1f2dcb
0.00% 0.00% perf libpthread-2.31.so [.] start_thread
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] default_send_IPI_mask_sequence_phys
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __netif_receive_skb_core
0.00% 0.00% bin_sysbm [bnx2] [k] bnx2_poll_msix
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_dynticks_eqs_exit
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% sleep ld-2.31.so [.] _dl_sysdep_start
0.00% 0.00% perf [kernel.vmlinux] [k] numamigrate_isolate_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mod_node_page_state
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_dynticks_task_exit
0.00% 0.00% perf perf [.] 0x0000000000242c35
0.00% 0.00% perf perf [.] 0x000055b16c033c35
0.00% 0.00% perf perf [.] 0x000055b16c1f2d96
0.00% 0.00% perf [kernel.vmlinux] [k] page_counter_try_charge
0.00% 0.00% perf [kernel.vmlinux] [k] up_read
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_activate_requeue_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% perf [kernel.vmlinux] [k] __es_tree_search.isra.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tasklet_action_common.constprop.0
0.00% 0.00% bin_sysbm [megaraid_sas] [k] megasas_complete_cmd_dpc
0.00% 0.00% perf perf [.] 0x0000000000242c99
0.00% 0.00% perf perf [.] 0x000055b16c033c99
0.00% 0.00% perf perf [.] 0x0000000000401d8e
0.00% 0.00% perf perf [.] 0x000055b16c1f2d8e
0.00% 0.00% perf [kernel.vmlinux] [k] __get_free_pages
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% perf perf [.] 0x0000000000242c30
0.00% 0.00% perf perf [.] 0x000055b16c033c30
0.00% 0.00% perf [kernel.vmlinux] [k] from_kprojid
0.00% 0.00% perf perf [.] 0x0000000000401e95
0.00% 0.00% perf perf [.] 0x000055b16c1f2e95
0.00% 0.00% runtest.sh [unknown] [k] 0000000000000000
0.00% 0.00% swapper [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% perf perf [.] 0x0000000000242c93
0.00% 0.00% perf perf [.] 0x000055b16c033c93
0.00% 0.00% perf [kernel.vmlinux] [k] migrate_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% sleep libc-2.31.so [.] setlocale
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __mod_node_page_state
0.00% 0.00% perf [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] worker_thread
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock_stable
0.00% 0.00% perf perf [.] 0x0000000000401d85
0.00% 0.00% perf perf [.] 0x000055b16c1f2d85
0.00% 0.00% bin_sysbm [unknown] [k] 0x495641000022f33d
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] process_one_work
0.00% 0.00% swapper [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_update_userpage
0.00% 0.00% perf perf [.] 0x0000000000242ce2
0.00% 0.00% perf perf [.] 0x000055b16c033ce2
0.00% 0.00% perf [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% perf libc-2.31.so [.] sched_setaffinity@@GLIBC_2.3.4
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_get_reserved_space
0.00% 0.00% perf perf [.] 0x0000000000401ef3
0.00% 0.00% perf perf [.] 0x000055b16c1f2ef3
0.00% 0.00% sleep [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% sleep [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% sleep [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% sleep [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% sleep [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% perf perf [.] 0x0000000000242cc1
0.00% 0.00% perf perf [.] 0x000055b16c033cc1
0.00% 0.00% sleep ld-2.31.so [.] dl_main
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] io_schedule
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] xas_clear_mark
0.00% 0.00% perf [kernel.vmlinux] [k] reweight_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] need_update
0.00% 0.00% perf [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% perf [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% perf perf [.] 0x00000000004021f2
0.00% 0.00% perf perf [.] 0x000055b16c1f31f2
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% perf [kernel.vmlinux] [k] irq_work_run_list
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] lock_page_lruvec_irq
0.00% 0.00% perf perf [.] 0x00000000002e59fa
0.00% 0.00% perf perf [.] 0x000055b16c0d69fa
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% perf [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] xas_start
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% sleep libc-2.31.so [.] _nl_find_locale
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_note_context_switch
0.00% 0.00% perf [kernel.vmlinux] [k] __wake_up
0.00% 0.00% bin_sysbm libc-2.31.so [.] __libc_start_main
0.00% 0.00% bin_sysbm bin_sysbm [.] main
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __common_interrupt
0.00% 0.00% sleep libc-2.31.so [.] __GI___execve
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] scsi_queue_rq
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] blk_mq_dispatch_rq_list
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpumask_next_wrap
0.00% 0.00% perf perf [.] 0x0000000000242ce4
0.00% 0.00% perf perf [.] 0x000055b16c033ce4
0.00% 0.00% perf [kernel.vmlinux] [k] rb_next
0.00% 0.00% swapper [megaraid_sas] [k] megasas_complete_cmd
0.00% 0.00% swapper [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_map_blocks
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_ext_map_blocks
0.00% 0.00% perf perf [.] 0x0000000000401d8c
0.00% 0.00% perf perf [.] 0x000055b16c1f2d8c
0.00% 0.00% perf perf [.] 0x00000000002e59df
0.00% 0.00% perf perf [.] 0x000055b16c0d69df
0.00% 0.00% perf [kernel.vmlinux] [k] kfree
0.00% 0.00% perf perf [.] 0x0000000000242466
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] obj_cgroup_uncharge
0.00% 0.00% perf perf [.] 0x00000000002424ff
0.00% 0.00% perf perf [.] 0x000055b16c0334ff
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] handle_irq_event
0.00% 0.00% perf [kernel.vmlinux] [k] should_failslab
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% perf perf [.] 0x0000000000401d96
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bio_alloc_bioset
0.00% 0.00% perf [kernel.vmlinux] [k] xas_alloc
0.00% 0.00% perf [kernel.vmlinux] [k] __count_memcg_events.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] should_numa_migrate_memory
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] iommu_v1_unmap_page
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __mod_node_page_state
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% perf [kernel.vmlinux] [k] __inc_node_state
0.00% 0.00% perf [kernel.vmlinux] [k] __check_object_size
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bio_add_page
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] unlock_page
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtick_update
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_calc_finish
0.00% 0.00% bin_sysbm [megaraid_sas] [k] megasas_complete_cmd
0.00% 0.00% perf [kernel.vmlinux] [k] page_memcg
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] iommu_pgsize
0.00% 0.00% NetworkManager [ixgbe] [k] ixgbe_clear_vmdq_generic
0.00% 0.00% perf perf [.] 0x000000000040224b
0.00% 0.00% perf perf [.] 0x000055b16c1f324b
0.00% 0.00% NetworkManager [ixgbe] [k] ixgbe_full_sync_mac_table
0.00% 0.00% perf perf [.] 0x00000000002e5ab8
0.00% 0.00% perf perf [.] 0x000055b16c0d6ab8
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% runtest.sh [unknown] [k] 0x00007065656c732f
0.00% 0.00% perf perf [.] 0x0000000000401d83
0.00% 0.00% perf perf [.] 0x000055b16c1f2d83
0.00% 0.00% swapper [kernel.vmlinux] [k] sysvec_reschedule_ipi
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_preempt_wakeup
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] scsi_finish_command
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] add_interrupt_randomness
0.00% 0.00% perf perf [.] 0x00000000002421fe
0.00% 0.00% perf perf [.] 0x000055b16c0331fe
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_iret
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ktime_get
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] iommu_v1_map_page
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_mb_new_blocks
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] unlock_page
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] next_uptodate_page
0.00% 0.00% perf [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% perf perf [.] 0x00000000002421e6
0.00% 0.00% perf perf [.] 0x000055b16c0331e6
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% swapper [kernel.vmlinux] [k] fetch_pte
0.00% 0.00% swapper [kernel.vmlinux] [k] quiet_vmstat
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __iommu_dma_unmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __iommu_unmap
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% perf perf [.] 0x00000000002d6e50
0.00% 0.00% perf perf [.] 0x000055b16c0c7e50
0.00% 0.00% perf [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% perf [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] chksum_update
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] page_counter_uncharge
0.00% 0.00% sshd [unknown] [k] 0000000000000000
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] wp_page_copy
0.00% 0.00% perf perf [.] 0x0000000000242509
0.00% 0.00% perf perf [.] 0x000055b16c033509
0.00% 0.00% perf [kernel.vmlinux] [k] vm_normal_page
0.00% 0.00% perf perf [.] 0x00000000002e59d1
0.00% 0.00% perf perf [.] 0x000055b16c0d69d1
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] percpu_counter_add_batch
0.00% 0.00% perf perf [.] 0x00000000002e59ce
0.00% 0.00% perf perf [.] 0x000055b16c0d69ce
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] memchr_inv
0.00% 0.00% perf [kernel.vmlinux] [k] setup_object.isra.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_write_cr4
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_flush_tlb_all
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_flush_tlb_global
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% swapper [kernel.vmlinux] [k] timekeeping_advance
0.00% 0.00% perf perf [.] 0x0000000000242ce0
0.00% 0.00% perf perf [.] 0x000055b16c033ce0
0.00% 0.00% perf perf [.] 0x00000000002e59d3
0.00% 0.00% perf perf [.] 0x000055b16c0d69d3
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] asm_sysvec_call_function_single
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] sysvec_call_function_single
0.00% 0.00% sleep [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% sleep [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% sleep [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% sleep [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% sleep [kernel.vmlinux] [k] next_uptodate_page
0.00% 0.00% perf [kernel.vmlinux] [k] update_min_vruntime
0.00% 0.00% swapper [kernel.vmlinux] [k] run_posix_cpu_timers
0.00% 0.00% perf perf [.] 0x00000000002e5a29
0.00% 0.00% perf perf [.] 0x000055b16c0d6a29
0.00% 0.00% perf [kernel.vmlinux] [k] arch_perf_update_userpage
0.00% 0.00% swapper [kernel.vmlinux] [k] __blk_mq_end_request
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] load_new_mm_cr3
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] watchdog_timer_fn
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] handle_edge_irq
0.00% 0.00% swapper [kernel.vmlinux] [k] error_return
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% perf perf [.] 0x000055b16c036a97
0.00% 0.00% perf perf [.] 0x000000000040221e
0.00% 0.00% perf perf [.] 0x000055b16c1f321e
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] sched_clock
0.00% 0.00% perf perf [.] 0x0000000000242454
0.00% 0.00% perf perf [.] 0x000055b16c033454
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] scsi_alloc_sgtables
0.00% 0.00% perf perf [.] 0x0000000000402230
0.00% 0.00% perf perf [.] 0x000055b16c1f3230
0.00% 0.00% perf [kernel.vmlinux] [k] update_cfs_group
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% perf perf [.] 0x000055b16c1f2d17
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] mpage_release_unused_pages
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_page
0.00% 0.00% swapper [kernel.vmlinux] [k] effective_cpu_util
0.00% 0.00% perf [kernel.vmlinux] [k] __zone_watermark_ok
0.00% 0.00% swapper [kernel.vmlinux] [k] __memset
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] PageHuge
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_exit_rcu
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] scsi_decide_disposition
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_group_capacity
0.00% 0.00% perf perf [.] 0x00000000002421de
0.00% 0.00% perf perf [.] 0x000055b16c0331de
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_clock_idle_wakeup_event
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_n_segment_cbs
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_sched_clock_irq
0.00% 0.00% perf [kernel.vmlinux] [k] perf_mmap_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] swake_up_one
0.00% 0.00% swapper [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% swapper [kernel.vmlinux] [k] get_next_timer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] restore_regs_and_return_to_kernel
0.00% 0.00% perf perf [.] 0x00000000004022aa
0.00% 0.00% perf perf [.] 0x000055b16c1f32aa
0.00% 0.00% perf [kernel.vmlinux] [k] update_curr
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] dup_mm
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64_safe_stack
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_segcblist_ready_cbs
0.00% 0.00% swapper [kernel.vmlinux] [k] put_prev_task_idle
0.00% 0.00% perf perf [.] 0x0000000000401e9d
0.00% 0.00% perf perf [.] 0x000055b16c1f2e9d
0.00% 0.00% perf perf [.] 0x00000000002e59cc
0.00% 0.00% perf perf [.] 0x000055b16c0d69cc
0.00% 0.00% perf [kernel.vmlinux] [k] task_numa_migrate.isra.0
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] crc32_body
0.00% 0.00% swapper [megaraid_sas] [k] megasas_return_cmd
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_update_fin_time_enqueue
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] worker_thread
0.00% 0.00% sleep [kernel.vmlinux] [k] do_exit
0.00% 0.00% perf perf [.] 0x0000000000401db4
0.00% 0.00% perf perf [.] 0x000055b16c1f2db4
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bio_split
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] free_unref_page_list
0.00% 0.00% perf [kernel.vmlinux] [k] finish_fault
0.00% 0.00% perf [kernel.vmlinux] [k] isolate_lru_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_sys_clone
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernel_clone
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] switch_mm_irqs_off
0.00% 0.00% perf [kernel.vmlinux] [k] page_cpupid_xchg_last
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_check_broadcast_expired
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% perf perf [.] 0x00000000002e5a9f
0.00% 0.00% perf perf [.] 0x000055b16c0d6a9f
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_clock_idle_sleep_event
0.00% 0.00% perf perf [.] write@plt
0.00% 0.00% perf perf [.] 0x0000000000242c41
0.00% 0.00% perf perf [.] 0x000055b16c033c41
0.00% 0.00% perf perf [.] 0x000000000040224d
0.00% 0.00% perf perf [.] 0x000055b16c1f324d
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% bin_sysbm bin_sysbm [.] run_signle_thread
0.00% 0.00% perf perf [.] 0x0000000000401e9b
0.00% 0.00% perf perf [.] 0x000055b16c1f2e9b
0.00% 0.00% kworker/u96:1-e [ixgbe] [k] ixgbe_service_task
0.00% 0.00% perf perf [.] 0x0000000000401da4
0.00% 0.00% perf perf [.] 0x000055b16c1f2da4
0.00% 0.00% perf perf [.] 0x000055b16c035f9f
0.00% 0.00% perf perf [.] 0x00000000002e5ac9
0.00% 0.00% perf perf [.] 0x000055b16c0d6ac9
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% perf perf [.] 0x00000000002e59ee
0.00% 0.00% perf perf [.] 0x000055b16c0d69ee
0.00% 0.00% swapper [kernel.vmlinux] [k] tsc_verify_tsc_adjust
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_exit
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __iommu_map
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_atomic_commit
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_atomic_check_only
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_bio_write_page
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] iommu_dma_map_sg
0.00% 0.00% perf perf [.] 0x000000000024248d
0.00% 0.00% perf perf [.] 0x000055b16c03348d
0.00% 0.00% swapper [kernel.vmlinux] [k] timerqueue_del
0.00% 0.00% perf [kernel.vmlinux] [k] do_set_pte
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% perf perf [.] 0x0000000000401dc7
0.00% 0.00% perf perf [.] 0x000055b16c1f2dc7
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_get_next_hrtimer
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] submit_bio_checks
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] alloc_iova_fast
0.00% 0.00% systemd-journal [unknown] [k] 0x0000562a33452320
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] unlock_page_memcg
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_do_timer
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arp_process
0.00% 0.00% runtest.sh libc-2.31.so [.] __run_exit_handlers
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_rbx
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] mmput
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] exit_mmap
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_add_bfqq_busy
0.00% 0.00% swapper [kernel.vmlinux] [k] __msecs_to_jiffies
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] mempool_alloc
0.00% 0.00% NetworkManager [unknown] [k] 0x0000000c00000000
0.00% 0.00% NetworkManager [unknown] [k] 0x000000000000000c
0.00% 0.00% NetworkManager libpthread-2.31.so [.] __libc_sendmsg
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% perf [kernel.vmlinux] [k] chacha_permute
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __bfq_bfqd_reset_in_service
0.00% 0.00% perf [kernel.vmlinux] [k] task_numa_find_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] __queue_work
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% perf perf [.] 0x0000000000401d7f
0.00% 0.00% perf perf [.] 0x000055b16c1f2d7f
0.00% 0.00% perf perf [.] 0x0000000000401daf
0.00% 0.00% perf perf [.] 0x000055b16c1f2daf
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% NetworkManager [ixgbe] [k] ixgbe_set_rx_mode
0.00% 0.00% NetworkManager [ixgbe] [k] ixgbe_clear_rar_generic
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/47:1H-k [megaraid_sas] [k] megasas_build_and_issue_cmd
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] scsi_dma_map
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] dma_map_sg_attrs
0.00% 0.00% perf perf [.] 0x000055b16c036014
0.00% 0.00% perf perf [.] 0x000055b16c0c6afb
0.00% 0.00% perf [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% perf perf [.] 0x00000000002421ca
0.00% 0.00% perf perf [.] 0x000055b16c0331ca
0.00% 0.00% perf perf [.] 0x00000000004021e6
0.00% 0.00% perf perf [.] 0x000055b16c1f31e6
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __bfq_bfqq_expire
0.00% 0.00% perf [kernel.vmlinux] [k] page_add_file_rmap
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% sleep libc-2.31.so [.] __open64_nocancel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_process
0.00% 0.00% perf perf [.] 0x0000000000401da8
0.00% 0.00% perf perf [.] 0x000055b16c1f2da8
0.00% 0.00% perf perf [.] 0x00000000002421d1
0.00% 0.00% perf perf [.] 0x000055b16c0331d1
0.00% 0.00% perf [kernel.vmlinux] [k] __memcg_kmem_charge
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_inode_table
0.00% 0.00% swapper [kernel.vmlinux] [k] pm_qos_read_value
0.00% 0.00% swapper [kernel.vmlinux] [k] blk_account_io_done
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __blk_rq_map_sg
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __default_send_IPI_dest_field
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __free_pages_ok
0.00% 0.00% perf perf [.] 0x0000000000402238
0.00% 0.00% perf perf [.] 0x000055b16c1f3238
0.00% 0.00% perf perf [.] 0x000000000024201d
0.00% 0.00% perf perf [.] 0x000055b16c03301d
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% swapper [kernel.vmlinux] [k] do_softirq
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% perf perf [.] 0x00000000002e5ad0
0.00% 0.00% perf perf [.] 0x000055b16c0d6ad0
0.00% 0.00% swapper [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_last_io_end_vec
0.00% 0.00% perf perf [.] 0x00000000002e59f3
0.00% 0.00% perf perf [.] 0x000055b16c0d69f3
0.00% 0.00% systemd-userwor [unknown] [k] 0x495641000034a33d
0.00% 0.00% systemd-userwor libc-2.31.so [.] __libc_start_main
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __fprop_inc_percpu_max
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] 0xffffffffb90dfe87
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bio_clone_fast
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] sbitmap_get_shallow
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __unlock_page_memcg
0.00% 0.00% NetworkManager libc-2.31.so [.] syscall
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kick_ilb
0.00% 0.00% perf perf [.] 0x0000000000242482
0.00% 0.00% perf perf [.] 0x000055b16c033482
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_update_request
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_page_range
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_run_queues
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __queue_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ktime_get_mono_fast_ns
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007fd66974842c
0.00% 0.00% perf perf [.] 0x00000000004021f8
0.00% 0.00% perf perf [.] 0x000055b16c1f31f8
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% perf perf [.] 0x000055b16c0c6e94
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_core_si
0.00% 0.00% perf perf [.] 0x000055b16c035ee8
0.00% 0.00% systemd-userwor libc-2.31.so [.] accept4
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] set_next_entity
0.00% 0.00% perf perf [.] 0x0000000000242cc4
0.00% 0.00% perf perf [.] 0x000055b16c033cc4
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __iommu_map_sg
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] amd_iommu_map
0.00% 0.00% swapper [kernel.vmlinux] [k] cpu_latency_qos_limit
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] native_set_pte
0.00% 0.00% sleep ld-2.31.so [.] _dl_map_object
0.00% 0.00% perf perf [.] 0x0000000000242491
0.00% 0.00% perf perf [.] 0x000055b16c033491
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ip_rcv
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_complete_reqs
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% perf [kernel.vmlinux] [k] read_tsc
0.00% 0.00% perf perf [.] 0x00000000004022a0
0.00% 0.00% perf perf [.] 0x000055b16c1f32a0
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_driver_fast_switch
0.00% 0.00% bin_sysbm [acpi_cpufreq] [k] acpi_cpufreq_fast_switch
0.00% 0.00% bin_sysbm [acpi_cpufreq] [k] cpu_freq_write_amd
0.00% 0.00% sleep [unknown] [.] 0x00007fc10ea95a20
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_wall_time
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_next_entity
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% swapper [kernel.vmlinux] [k] sysvec_call_function
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_call_function
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] free_vmap_area_noflush
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% perf perf [.] 0x00000000002e5aad
0.00% 0.00% perf perf [.] 0x000055b16c0d6aad
0.00% 0.00% perf perf [.] 0x0000000000401dc0
0.00% 0.00% perf perf [.] 0x000055b16c1f2dc0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __vmalloc_node_range
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kfree
0.00% 0.00% sleep [kernel.vmlinux] [k] 0xffffffffb90dff64
0.00% 0.00% sleep [kernel.vmlinux] [k] do_group_exit
0.00% 0.00% sleep [kernel.vmlinux] [k] mmput
0.00% 0.00% sleep [kernel.vmlinux] [k] exit_mmap
0.00% 0.00% perf perf [.] 0x0000000000401d8a
0.00% 0.00% perf perf [.] 0x000055b16c1f2d8a
0.00% 0.00% perf [kernel.vmlinux] [k] __virt_addr_valid
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] memcg_alloc_page_obj_cgroups
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] fscrypt_mergeable_bio
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] packet_rcv
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] clear_page_rep
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernel_init_free_pages
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_mb_mark_diskspace_used
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_block_bitmap_csum_set
0.00% 0.00% perf perf [.] 0x00000000002e5a04
0.00% 0.00% perf perf [.] 0x000055b16c0d6a04
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] clear_page_dirty_for_io
0.00% 0.00% bin_sysbm bin_sysbm [.] run_multiple_thread
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __memset
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fetch_pte
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] begin_new_exec
0.00% 0.00% perf perf [.] 0x0000000000242cc6
0.00% 0.00% perf perf [.] 0x000055b16c033cc6
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_cpu_idle_exit
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_random_u32
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_mq_start_request
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fput
0.00% 0.00% perf perf [.] 0x000055b16c0cb1e9
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_next_event_without
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ksys_write
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] test_clear_page_writeback
0.00% 0.00% dbus-broker libc-2.31.so [.] epoll_wait
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] blk_complete_reqs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] scsi_io_completion
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_accelerate_cbs
0.00% 0.00% kworker/0:0-eve [drm_kms_helper] [k] drm_fb_helper_damage_work
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_perf_update_userpage
0.00% 0.00% perf perf [.] 0x0000000000401d80
0.00% 0.00% perf perf [.] 0x000055b16c1f2d80
0.00% 0.00% perf perf [.] 0x000055b16c033cdd
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] mpage_submit_page
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_got_tick
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __sbitmap_queue_get_shallow
0.00% 0.00% perf perf [.] 0x0000000000401e97
0.00% 0.00% perf perf [.] 0x000055b16c1f2e97
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_check
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __schedule
0.00% 0.00% perf perf [.] 0x0000000000401e8d
0.00% 0.00% perf perf [.] 0x000055b16c1f2e8d
0.00% 0.00% perf perf [.] 0x00000000002421da
0.00% 0.00% perf perf [.] 0x000055b16c0331da
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __sys_accept4_file
0.00% 0.00% sleep [kernel.vmlinux] [k] copy_page
0.00% 0.00% perf [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf perf [.] 0x00000000002e59c0
0.00% 0.00% perf perf [.] 0x000055b16c0d69c0
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] ext4_end_io_rsv_work
0.00% 0.00% bin_sysbm bin_sysbm [.] open@plt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] resched_curr
0.00% 0.00% perf [kernel.vmlinux] [k] from_kgid
0.00% 0.00% bin_sysbm [kvm] [k] pvclock_gtod_notify
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __blk_mq_end_request
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] worker_thread
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_disable_urgency_upon_qs
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_setup_cooperator
0.00% 0.00% sleep [kernel.vmlinux] [k] mmap_region
0.00% 0.00% sleep [kernel.vmlinux] [k] vm_mmap_pgoff
0.00% 0.00% sleep [kernel.vmlinux] [k] do_mmap
0.00% 0.00% perf [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] do_memsw_account
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] read_tsc
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_bfqq_served
0.00% 0.00% perf [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% perf [kernel.vmlinux] [k] __accumulate_pelt_segments
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] page_mapped
0.00% 0.00% swapper [kernel.vmlinux] [k] __iommu_dma_unmap
0.00% 0.00% swapper [kernel.vmlinux] [k] __iommu_unmap
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] process_one_work
0.00% 0.00% perf [kernel.vmlinux] [k] copy_page
0.00% 0.00% perf [kernel.vmlinux] [k] move_to_new_page
0.00% 0.00% perf [kernel.vmlinux] [k] migrate_page
0.00% 0.00% perf [kernel.vmlinux] [k] migrate_page_copy
0.00% 0.00% sshd [unknown] [.] 0x000055ec0e8bdf20
0.00% 0.00% swapper [kernel.vmlinux] [k] calc_timer_values
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% perf perf [.] 0x0000000000242c3e
0.00% 0.00% perf perf [.] 0x000055b16c033c3e
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] ext4_finish_bio
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] ext4_release_io_end
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% sleep [kernel.vmlinux] [k] vfs_fstat
0.00% 0.00% sleep [kernel.vmlinux] [k] __do_sys_newfstat
0.00% 0.00% perf perf [.] 0x0000000000402203
0.00% 0.00% perf perf [.] 0x000055b16c1f3203
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __neigh_update
0.00% 0.00% perf [kernel.vmlinux] [k] refill_stock
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000001
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] wb_workfn
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] wb_writeback
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __writeback_inodes_wb
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] writeback_sb_inodes
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __writeback_single_inode
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] do_writepages
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_writepages
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unmap_page_range
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unmap_vmas
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_active_extract
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] scsi_init_command
0.00% 0.00% sleep [kernel.vmlinux] [k] setup_arg_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] calc_global_load
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] smp_call_function_many_cond
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __purge_vmap_area_lazy
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] on_each_cpu
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_bic_update_cgroup
0.00% 0.00% perf [kernel.vmlinux] [k] trigger_load_balance
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% sshd libc-2.31.so [.] __GI___libc_write
0.00% 0.00% perf perf [.] 0x00000000004022a4
0.00% 0.00% perf perf [.] 0x000055b16c1f32a4
0.00% 0.00% perf perf [.] 0x00000000004021c6
0.00% 0.00% perf perf [.] 0x000055b16c1f31c6
0.00% 0.00% swapper [kernel.vmlinux] [k] calc_global_load_tick
0.00% 0.00% kworker/u96:1-e [ixgbe] [k] ixgbe_update_stats
0.00% 0.00% perf [kernel.vmlinux] [k] run_posix_cpu_timers
0.00% 0.00% perf perf [.] 0x0000000000401e9e
0.00% 0.00% perf perf [.] 0x000055b16c1f2e9e
0.00% 0.00% perf [kernel.vmlinux] [k] __f_unlock_pos
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% perf perf [.] 0x00000000002e5a00
0.00% 0.00% perf perf [.] 0x000055b16c0d6a00
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] mem_cgroup_css_from_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] lockref_mark_dead
0.00% 0.00% perf [kernel.vmlinux] [k] account_system_index_time
0.00% 0.00% perf [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf perf [.] 0x0000000000401dbc
0.00% 0.00% perf perf [.] 0x000055b16c1f2dbc
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] move_to_new_page
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% perf perf [.] 0x00000000002e5ac0
0.00% 0.00% perf perf [.] 0x000055b16c0d6ac0
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] set_next_entity
0.00% 0.00% perf [kernel.vmlinux] [k] sugov_iowait_boost
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_page_range
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_start_range_ns
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] scsi_io_completion
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] scsi_end_request
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] _mix_pool_bytes
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __handle_irq_event_percpu
0.00% 0.00% perf perf [.] 0x00000000002e59ca
0.00% 0.00% perf perf [.] 0x000055b16c0d69ca
0.00% 0.00% perf perf [.] 0x00000000002e59d7
0.00% 0.00% perf perf [.] 0x000055b16c0d69d7
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mem_cgroup_update_lru_size
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] drain_zone_pages
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_self_refresh_helper_alter_state
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] dyntick_save_progress_counter
0.00% 0.00% perf perf [.] 0x0000000000242450
0.00% 0.00% perf perf [.] 0x000055b16c033450
0.00% 0.00% perf [kernel.vmlinux] [k] down_read_trylock
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] vfs_write
0.00% 0.00% perf perf [.] 0x0000000000244e98
0.00% 0.00% perf perf [.] 0x000055b16c035e98
0.00% 0.00% perf [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% perf perf [.] 0x0000000000401e91
0.00% 0.00% perf perf [.] 0x000055b16c1f2e91
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% perf perf [.] 0x0000000000242cb8
0.00% 0.00% perf perf [.] 0x000055b16c033cb8
0.00% 0.00% perf perf [.] 0x0000000000244ed5
0.00% 0.00% perf perf [.] 0x000055b16c035ed5
0.00% 0.00% perf perf [.] 0x00000000004021f5
0.00% 0.00% perf perf [.] 0x000055b16c1f31f5
0.00% 0.00% perf perf [.] 0x00000000004021f0
0.00% 0.00% perf perf [.] 0x000055b16c1f31f0
0.00% 0.00% perf perf [.] 0x0000000000401d10
0.00% 0.00% perf perf [.] 0x000055b16c1f2d10
0.00% 0.00% perf perf [.] 0x000000000036505e
0.00% 0.00% perf perf [.] 0x000055b16c15605e
0.00% 0.00% sleep [kernel.vmlinux] [k] clear_page_rep
0.00% 0.00% sleep [kernel.vmlinux] [k] __alloc_pages_nodemask
0.00% 0.00% sleep [kernel.vmlinux] [k] get_page_from_freelist
0.00% 0.00% sleep [kernel.vmlinux] [k] kernel_init_free_pages
0.00% 0.00% perf perf [.] 0x000000000040220f
0.00% 0.00% perf perf [.] 0x000055b16c1f320f
0.00% 0.00% perf perf [.] 0x0000000000242c54
0.00% 0.00% perf perf [.] 0x000055b16c033c54
0.00% 0.00% sleep [kernel.vmlinux] [k] __x64_sys_openat
0.00% 0.00% sleep [kernel.vmlinux] [k] do_sys_openat2
0.00% 0.00% perf [kernel.vmlinux] [k] rmap_walk_anon
0.00% 0.00% perf perf [.] 0x00000000003e77a4
0.00% 0.00% perf perf [.] 0x000055b16c1d87a4
0.00% 0.00% perf perf [.] 0x00000000004021c8
0.00% 0.00% perf perf [.] 0x000055b16c1f31c8
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% sleep libc-2.31.so [.] __mmap
0.00% 0.00% sleep [kernel.vmlinux] [k] ksys_mmap_pgoff
0.00% 0.00% perf perf [.] 0x0000000000242cb6
0.00% 0.00% perf perf [.] 0x000055b16c033cb6
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] update_process_times
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% bin_sysbm bin_sysbm [.] sched_yield@plt
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_core
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] kthread
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] kjournald2
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] jbd2_journal_commit_transaction
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] schedule
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unlink_anon_vmas
0.00% 0.00% NetworkManager [unknown] [.] 0x706f746b73656465
0.00% 0.00% perf perf [.] 0x000000000036504f
0.00% 0.00% perf perf [.] 0x000055b16c15604f
0.00% 0.00% perf perf [.] 0x000055b16c0d6abc
0.00% 0.00% perf perf [.] 0x00000000002e5a26
0.00% 0.00% perf perf [.] 0x000055b16c0d6a26
0.00% 0.00% swapper [kernel.vmlinux] [k] nohz_balance_enter_idle
0.00% 0.00% perf [kernel.vmlinux] [k] vmacache_find
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] disk_check_events
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] sr_block_check_events
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] cdrom_check_events
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] sr_check_events
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __scsi_execute
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] lruvec_memcg_debug.part.0
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% perf perf [.] 0x0000000000242350
0.00% 0.00% perf perf [.] 0x000055b16c033350
0.00% 0.00% perf perf [.] 0x00000000002e5ae6
0.00% 0.00% perf perf [.] 0x000055b16c0d6ae6
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb031e8a020
0.00% 0.00% bin_sysbm libc-2.31.so [.] __munmap
0.00% 0.00% perf [kernel.vmlinux] [k] free_unref_page
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __memcpy
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] sd_init_command
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] scsi_alloc_sgtables
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] sg_alloc_table_chained
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __sg_alloc_table
0.00% 0.00% sleep libc-2.31.so [.] clock_nanosleep@@GLIBC_2.17
0.00% 0.00% sleep [kernel.vmlinux] [k] __x64_sys_clock_nanosleep
0.00% 0.00% sleep [kernel.vmlinux] [k] common_nsleep
0.00% 0.00% sleep [kernel.vmlinux] [k] do_nanosleep
0.00% 0.00% sleep [kernel.vmlinux] [k] hrtimer_nanosleep
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] account_page_dirtied
0.00% 0.00% perf perf [.] 0x00000000002e5a8f
0.00% 0.00% perf perf [.] 0x000055b16c0d6a8f
0.00% 0.00% runtest.sh bash [.] make_child
0.00% 0.00% perf [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf perf [.] 0x0000000000242cdd
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] process_one_work
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __switch_to
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] shmem_getpage_gfp
0.00% 0.00% bin_sysbm [unknown] [.] 0x41e589480000a414
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_sysdep_start
0.00% 0.00% perf [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] __slab_free
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] blk_execute_rq
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __blk_mq_delay_run_hw_queue
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __blk_mq_run_hw_queue
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] blk_mq_sched_dispatch_requests
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __blk_mq_sched_dispatch_requests
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] blk_mq_dispatch_rq_list
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] scsi_queue_rq
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] ata_qc_issue
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] page_mkclean_one
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf perf [.] 0x000055b16c035ed3
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unfreeze_partials
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% sleep libc-2.31.so [.] __fxstat64
0.00% 0.00% swapper [kernel.vmlinux] [k] fq_flush_timeout
0.00% 0.00% bin_sysbm [unknown] [k] 0x3332206c61746f74
0.00% 0.00% bin_sysbm libc-2.31.so [.] __GI___libc_write
0.00% 0.00% swapper [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% sshd libc-2.31.so [.] __select
0.00% 0.00% kworker/2:1-eve [ixgbe] [k] ixgbe_clear_vmdq_generic
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __sched_clock_work
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% runtest.sh libc-2.31.so [.] _IO_fflush
0.00% 0.00% runtest.sh [unknown] [k] 0x00007f5c89a930a0
0.00% 0.00% kworker/2:1-eve [ixgbe] [k] ixgbe_full_sync_mac_table
0.00% 0.00% swapper [kernel.vmlinux] [k] update_vsyscall
0.00% 0.00% swapper [kernel.vmlinux] [k] timekeeping_update
0.00% 0.00% kworker/31:1-mm [kernel.vmlinux] [k] wq_worker_running
0.00% 0.00% kworker/31:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/31:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/31:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% perf [kernel.vmlinux] [k] sched_clock_stable
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __memset
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00000000000329a4
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000052
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00007f815f1929a4
0.00% 0.00% swapper [kernel.vmlinux] [k] can_migrate_task
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] __schedule
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_page
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] cpuacct_charge
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] acct_collect
0.00% 0.00% bin_sysbm libc-2.31.so [.] hack_digit
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% perf [kernel.vmlinux] [k] __slab_free
0.00% 0.00% NetworkManager NetworkManager [.] 0x000000000003a4b0
0.00% 0.00% NetworkManager [unknown] [.] 0x00007ffc2ff4f4b0
0.00% 0.00% NetworkManager libffi.so.6.0.2 [.] ffi_call_unix64
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a32e4b0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tcp_v4_early_demux
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ip_rcv_finish_core.constprop.0
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_remove_request
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] setup_object.isra.0
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_create@@GLIBC_2.2.5
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% swapper [kernel.vmlinux] [k] __bitmap_and
0.00% 0.00% sleep [kernel.vmlinux] [k] alloc_pages_vma
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] policy_node
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_pos_tree_add_move
0.00% 0.00% perf perf [.] 0x00000000004021c0
0.00% 0.00% perf perf [.] 0x000055b16c1f31c0
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf [kernel.vmlinux] [k] lapic_next_event
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] io_serial_out
0.00% 0.00% sssd [kernel.vmlinux] [k] _copy_to_iter
0.00% 0.00% sssd [unknown] [k] 0000000000000000
0.00% 0.00% sssd libc-2.31.so [.] __libc_recvmsg
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% perf perf [.] 0x00000000004021ca
0.00% 0.00% perf perf [.] 0x000055b16c1f31ca
0.00% 0.00% perf perf [.] 0x00000000002e59c8
0.00% 0.00% perf perf [.] 0x000055b16c0d69c8
0.00% 0.00% NetworkManager NetworkManager [.] 0x00000000000ca591
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3be591
0.00% 0.00% sssd [kernel.vmlinux] [k] sysfs_kf_seq_show
0.00% 0.00% sssd libc-2.31.so [.] read
0.00% 0.00% sssd [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% sssd [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% sssd [kernel.vmlinux] [k] ksys_read
0.00% 0.00% sssd [kernel.vmlinux] [k] vfs_read
0.00% 0.00% sssd [kernel.vmlinux] [k] new_sync_read
0.00% 0.00% sssd [kernel.vmlinux] [k] seq_read_iter
0.00% 0.00% swapper [kernel.vmlinux] [k] next_zone
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __memcpy
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] arch_dup_task_struct
0.00% 0.00% runtest.sh bash [.] close_buffered_fd
0.00% 0.00% perf perf [.] 0x00000000004022ae
0.00% 0.00% perf perf [.] 0x000055b16c1f32ae
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] new_sync_write
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] proc_sys_call_handler
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] addrconf_sysctl_disable
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] dev_disable_change
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] addrconf_ifdown.isra.0
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ipv6_mc_down
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] igmp6_group_dropped
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] dev_mc_del
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_forward
0.00% 0.00% perf perf [.] 0x0000000000241fbc
0.00% 0.00% perf perf [.] 0x000055b16c032fbc
0.00% 0.00% perf [kernel.vmlinux] [k] profile_tick
0.00% 0.00% perf perf [.] 0x0000000000402226
0.00% 0.00% perf perf [.] 0x000055b16c1f3226
0.00% 0.00% sleep [kernel.vmlinux] [k] __clear_user
0.00% 0.00% perf perf [.] 0x0000000000402225
0.00% 0.00% perf perf [.] 0x000055b16c1f3225
0.00% 0.00% perf perf [.] 0x000055b16c1f2d9d
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __sys_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ___sys_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ____sys_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] sock_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] netlink_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] netlink_unicast
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] netlink_rcv_skb
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] rtnetlink_rcv_msg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] rtnl_newlink
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __rtnl_newlink
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] do_setlink
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] dev_change_flags
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __dev_change_flags
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% swapper [kernel.vmlinux] [k] timer_clear_idle
0.00% 0.00% NetworkManager NetworkManager [.] 0x00000000000cffb0
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3c3fb0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] completion_done
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% kworker/0:0-eve [drm] [k] drm_gem_get_pages
0.00% 0.00% swapper [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_queue_enter
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] idr_get_free
0.00% 0.00% sssd_be libpthread-2.31.so [.] __pthread_mutex_lock
0.00% 0.00% sssd_be [unknown] [.] 0x000055e2eb55c3e0
0.00% 0.00% perf perf [.] 0x00000000002e5ac2
0.00% 0.00% perf perf [.] 0x000055b16c0d6ac2
0.00% 0.00% NetworkManager libc-2.31.so [.] mrand48_r
0.00% 0.00% NetworkManager [unknown] [.] 0x0000c3a9eae42661
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b6294e0
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] raise_softirq
0.00% 0.00% perf perf [.] 0x00000000002e59f6
0.00% 0.00% perf perf [.] 0x000055b16c0d69f6
0.00% 0.00% perf perf [.] 0x00000000003e7773
0.00% 0.00% perf perf [.] 0x000055b16c1d8773
0.00% 0.00% NetworkManager libc-2.31.so [.] __GI___strlen_sse2
0.00% 0.00% NetworkManager [unknown] [.] 0x78696e5528206c65
0.00% 0.00% sleep libc-2.31.so [.] __GI___strcasecmp_l_sse2
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] __schedule
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] finish_swait
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] __pthread_mutex_unlock_usercnt
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __iommu_map
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] ata_scsi_queuecmd
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __ata_scsi_queuecmd
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] dma_map_sg_attrs
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] iommu_dma_map_sg
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __iommu_map_sg
0.00% 0.00% bin_sysbm libc-2.31.so [.] __GI___printf_fp_l
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] process_one_work
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% NetworkManager NetworkManager [.] nm_device_get_type
0.00% 0.00% NetworkManager libc-2.31.so [.] __memmove_sse2_unaligned_erms
0.00% 0.00% bin_sysbm libc-2.31.so [.] __madvise
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_madvise
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_madvise.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] zap_page_range
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] housekeeping_cpumask
0.00% 0.00% perf [kernel.vmlinux] [k] cr4_update_irqsoff
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] lock_timer_base
0.00% 0.00% swapper [kernel.vmlinux] [k] using_native_sched_clock
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% perf perf [.] 0x00000000002e5a21
0.00% 0.00% perf perf [.] 0x000055b16c0d6a21
0.00% 0.00% perf perf [.] 0x0000000000242506
0.00% 0.00% perf perf [.] 0x000055b16c033506
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] vm_normal_page
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] clear_page_rep
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __alloc_pages_nodemask
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] get_page_from_freelist
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] kernel_init_free_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] dev_gro_receive
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rb_erase
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x000000000009a8cf
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000004
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00007f815f1fa8cf
0.00% 0.00% sleep [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] run_timer_softirq
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] fq_flush_timeout
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] iova_domain_flush
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] amd_iommu_flush_iotlb_all
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] amd_iommu_domain_flush_complete
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] iommu_completion_wait.part.0.isra.0
0.00% 0.00% sleep libc-2.31.so [.] handle_amd
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] worker_thread
0.00% 0.00% NetworkManager NetworkManager [.] 0x00000000000c85f0
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3bc5f0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] should_fail_alloc_page
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% perf [kernel.vmlinux] [k] free_unref_page_list
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] scsi_mq_get_budget
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] using_native_sched_clock
0.00% 0.00% migration/25 [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_queue_bounce
0.00% 0.00% perf [kernel.vmlinux] [k] __calc_delta
0.00% 0.00% perf [kernel.vmlinux] [k] sched_slice.isra.0
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] update_io_ticks
0.00% 0.00% bin_sysbm libc-2.31.so [.] __rpc_thread_destroy
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf perf [.] 0x0000000000401d14
0.00% 0.00% perf perf [.] 0x000055b16c1f2d14
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_validate_block_bitmap
0.00% 0.00% kworker/19:2-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% migration/34 [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_stop
0.00% 0.00% NetworkManager libc-2.31.so [.] memcpy@GLIBC_2.2.5
0.00% 0.00% NetworkManager libc-2.31.so [.] __GI___setsockopt
0.00% 0.00% perf perf [.] 0x0000000000242c3a
0.00% 0.00% perf perf [.] 0x000055b16c033c3a
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/22:3-mm [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% kworker/22:3-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/22:3-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/22:3-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/22:3-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/22:3-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/22:3-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/22:3-mm [kernel.vmlinux] [k] drain_zone_pages
0.00% 0.00% kworker/22:3-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x000000000011766f
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000018
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x00007f815f40366f
0.00% 0.00% perf perf [.] 0x00000000002e5abf
0.00% 0.00% perf perf [.] 0x000055b16c0d6abf
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] drain_stock
0.00% 0.00% sshd [unknown] [k] 0x0000000100000000
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% perf [kernel.vmlinux] [k] timerqueue_add
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] blocking_notifier_call_chain
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_update_next_in_service
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] cpufreq_this_cpu_can_update
0.00% 0.00% perf perf [.] 0x0000000000244f39
0.00% 0.00% perf perf [.] 0x000055b16c035f39
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] dm_submit_bio
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __split_and_process_non_flush
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __map_bio.isra.0
0.00% 0.00% perf perf [.] 0x0000000000401e94
0.00% 0.00% perf perf [.] 0x000055b16c1f2e94
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_mode_equal
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_check_modeset
0.00% 0.00% perf perf [.] 0x0000000000401dc3
0.00% 0.00% perf perf [.] 0x000055b16c1f2dc3
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [unknown] [.] 0x00007f6dc34a4010
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_tick
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_do_update_jiffies64
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf perf [.] 0x00000000002421d4
0.00% 0.00% perf perf [.] 0x000055b16c0331d4
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arp_rcv
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] free_one_page
0.00% 0.00% perf perf [.] 0x00000000002e5a92
0.00% 0.00% perf perf [.] 0x000055b16c0d6a92
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __blk_mq_end_request
0.00% 0.00% perf [kernel.vmlinux] [k] from_kuid
0.00% 0.00% perf perf [.] 0x0000000000365035
0.00% 0.00% perf perf [.] 0x000055b16c156035
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] next_zone
0.00% 0.00% perf perf [.] 0x000000000036505d
0.00% 0.00% perf perf [.] 0x000055b16c15605d
0.00% 0.00% swapper [kernel.vmlinux] [k] swake_up_one
0.00% 0.00% dbus-broker [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% dbus-broker [unknown] [k] 0x000055fc20ad7d88
0.00% 0.00% dbus-broker [unknown] [k] 0x000000000000000e
0.00% 0.00% dbus-broker libc-2.31.so [.] __libc_recvmsg
0.00% 0.00% swapper [kernel.vmlinux] [k] blk_update_request
0.00% 0.00% swapper [kernel.vmlinux] [k] timekeeping_max_deferment
0.00% 0.00% perf perf [.] 0x00000000004021d5
0.00% 0.00% perf perf [.] 0x000055b16c1f31d5
0.00% 0.00% perf [kernel.vmlinux] [k] __free_pages
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_mq_get_driver_tag
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_fb_memcpy_dstclip
0.00% 0.00% migration/43 [kernel.vmlinux] [k] balance_dl
0.00% 0.00% bin_sysbm ld-2.31.so [.] dl_main
0.00% 0.00% kworker/44:1-mm [kernel.vmlinux] [k] wq_worker_sleeping
0.00% 0.00% kworker/12:1-ev [kernel.vmlinux] [k] cpuacct_charge
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_ext_insert_extent
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __bio_clone_fast
0.00% 0.00% perf perf [.] 0x00000000004021e1
0.00% 0.00% perf perf [.] 0x000055b16c1f31e1
0.00% 0.00% swapper [kernel.vmlinux] [k] account_process_tick
0.00% 0.00% sleep ld-2.31.so [.] _dl_relocate_object
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] switch_mm_irqs_off
0.00% 0.00% perf perf [.] 0x0000000000402200
0.00% 0.00% perf perf [.] 0x000055b16c1f3200
0.00% 0.00% perf perf [.] 0x00000000004021fd
0.00% 0.00% perf perf [.] 0x000055b16c1f31fd
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% sleep [kernel.vmlinux] [k] fsnotify
0.00% 0.00% sleep [kernel.vmlinux] [k] do_filp_open
0.00% 0.00% sleep [kernel.vmlinux] [k] path_openat
0.00% 0.00% sleep [kernel.vmlinux] [k] do_dentry_open
0.00% 0.00% sleep [kernel.vmlinux] [k] security_file_open
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_scale_freq_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_wakeup
0.00% 0.00% perf [kernel.vmlinux] [k] copy_fpregs_to_fpstate
0.00% 0.00% migration/37 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% migration/37 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/37 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/37 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/37 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/37 [kernel.vmlinux] [k] __schedule
0.00% 0.00% perf perf [.] 0x0000000000242c3c
0.00% 0.00% perf perf [.] 0x000055b16c033c3c
0.00% 0.00% perf perf [.] 0x00000000002d9db4
0.00% 0.00% perf perf [.] 0x000055b16c0cadb4
0.00% 0.00% perf perf [.] 0x0000000000242cd3
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% perf perf [.] 0x000055b16c033cd3
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_vmas
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] _mix_pool_bytes
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x000000000003ce70
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x00007f815f328e70
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] update_curr
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] wake_up_new_task
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% perf perf [.] 0x0000000000365058
0.00% 0.00% perf perf [.] 0x000055b16c156058
0.00% 0.00% kworker/35:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/35:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/35:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/35:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/35:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/35:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpumask_any_but
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] discard_slab
0.00% 0.00% perf [kernel.vmlinux] [k] __fdget
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_attempt_plug_merge
0.00% 0.00% perf [kernel.vmlinux] [k] _copy_from_user
0.00% 0.00% swapper [kernel.vmlinux] [k] cyc2ns_read_begin
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __tlb_remove_page_size
0.00% 0.00% perf perf [.] 0x0000000000244f29
0.00% 0.00% perf perf [.] 0x000055b16c035f29
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] __pagevec_release
0.00% 0.00% kworker/23:2-mm [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% kworker/23:2-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/23:2-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/23:2-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/23:2-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/23:2-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/23:2-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/23:2-mm [kernel.vmlinux] [k] drain_zone_pages
0.00% 0.00% kworker/23:2-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] bfq_dispatch_request
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] next_online_pgdat
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtick_update
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bio_endio
0.00% 0.00% perf perf [.] 0x000000000040222c
0.00% 0.00% perf perf [.] 0x000055b16c1f322c
0.00% 0.00% perf perf [.] 0x00000000002e5aa9
0.00% 0.00% perf perf [.] 0x000055b16c0d6aa9
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] neigh_lookup
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_mode_object_put.part.0
0.00% 0.00% runtest.sh libnss_sss.so.2 [.] 0x00007f5c897ab586
0.00% 0.00% perf perf [.] 0x0000000000365034
0.00% 0.00% perf perf [.] 0x000055b16c156034
0.00% 0.00% perf perf [.] 0x0000000000244f68
0.00% 0.00% perf perf [.] 0x000055b16c035f68
0.00% 0.00% perf [kernel.vmlinux] [k] account_process_tick
0.00% 0.00% sshd libc-2.31.so [.] read
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] uncharge_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __put_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mem_cgroup_uncharge
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] kblockd_mod_delayed_work_on
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] mod_delayed_work_on
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __queue_work
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% runtest.sh bash [.] xmalloc
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] PageHuge
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfqg_stats_update_completion
0.00% 0.00% perf [kernel.vmlinux] [k] pmd_val
0.00% 0.00% sleep [kernel.vmlinux] [k] release_pages
0.00% 0.00% sleep [kernel.vmlinux] [k] tlb_finish_mmu
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] lock_timer_base
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] stop_one_cpu_nowait
0.00% 0.00% perf perf [.] 0x00000000002e5a14
0.00% 0.00% perf perf [.] 0x000055b16c0d6a14
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] iommu_v1_map_page
0.00% 0.00% perf perf [.] 0x0000000000242cb3
0.00% 0.00% perf perf [.] 0x000055b16c033cb3
0.00% 0.00% perf perf [.] 0x000000000040222e
0.00% 0.00% perf perf [.] 0x000055b16c1f322e
0.00% 0.00% perf perf [.] 0x00000000003e7770
0.00% 0.00% perf perf [.] 0x000055b16c1d8770
0.00% 0.00% sleep libc-2.31.so [.] _nl_load_locale
0.00% 0.00% sleep [kernel.vmlinux] [k] __mod_lruvec_page_state
0.00% 0.00% sleep [kernel.vmlinux] [k] free_pgd_range
0.00% 0.00% sleep [kernel.vmlinux] [k] ___pmd_free_tlb
0.00% 0.00% sleep [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% dbus-broker dbus-broker [.] 0x000000000001bcdf
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] g_source_set_name
0.00% 0.00% gdbus [unknown] [.] 0x69616d6700656372
0.00% 0.00% sleep ld-2.31.so [.] _dl_load_cache_lookup
0.00% 0.00% perf perf [.] 0x0000000000401d38
0.00% 0.00% perf perf [.] 0x000055b16c1f2d38
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_disable_urgency_upon_qs
0.00% 0.00% perf [kernel.vmlinux] [k] error_entry
0.00% 0.00% perf perf [.] 0x00000000002e5a2f
0.00% 0.00% perf perf [.] 0x000055b16c0d6a2f
0.00% 0.00% perf [kernel.vmlinux] [k] ttwu_do_wakeup
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_smp_send_reschedule
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] scsi_log_completion
0.00% 0.00% kworker/u103:2- [kernel.vmlinux] [k] native_load_gs_index
0.00% 0.00% perf perf [.] 0x00000000003e77ab
0.00% 0.00% perf perf [.] 0x000055b16c1d87ab
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_pending_event
0.00% 0.00% perf perf [.] 0x0000000000401dd8
0.00% 0.00% perf perf [.] 0x000055b16c1f2dd8
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_trylock
0.00% 0.00% sleep [kernel.vmlinux] [k] perf_event_mmap
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] get_futex_key
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __x64_sys_futex
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] do_futex
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] futex_wait
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] futex_wait_setup
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_sched_setaffinity
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] sched_clock
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf perf [.] 0x0000000000242cb1
0.00% 0.00% perf perf [.] 0x000055b16c033cb1
0.00% 0.00% perf perf [.] 0x00000000002e5a94
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] pmd_huge
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mm_release
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_futex
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] futex_wake
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_futex_key
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] internal_get_user_pages_fast
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% perf perf [.] 0x0000000000242c5d
0.00% 0.00% perf perf [.] 0x000055b16c033c5d
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __skb_recv_datagram
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __qdisc_run
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] numamigrate_isolate_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] isolate_lru_page
0.00% 0.00% perf perf [.] 0x00000000004021fa
0.00% 0.00% perf perf [.] 0x000055b16c1f31fa
0.00% 0.00% systemd-userwor libc-2.31.so [.] __mmap
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bio_clone_blkg_association
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] scsi_decide_disposition
0.00% 0.00% perf perf [.] 0x0000000000242c47
0.00% 0.00% perf perf [.] 0x000055b16c033c47
0.00% 0.00% perf perf [.] 0x00000000003e77a7
0.00% 0.00% perf perf [.] 0x000055b16c1d87a7
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_kernel_to_fpregs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] anon_vma_interval_tree_iter_first
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __bfq_deactivate_entity
0.00% 0.00% bin_sysbm [megaraid_sas] [k] megasas_return_cmd
0.00% 0.00% perf [kernel.vmlinux] [k] __switch_to
0.00% 0.00% dbus-broker [kernel.vmlinux] [k] __x86_indirect_thunk_rcx
0.00% 0.00% dbus-broker [unknown] [k] 0x00007ffd95e6d220
0.00% 0.00% dbus-broker dbus-broker [.] 0x000055fc1f28eafa
0.00% 0.00% dbus-broker [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% dbus-broker [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% dbus-broker [kernel.vmlinux] [k] __x64_sys_epoll_wait
0.00% 0.00% dbus-broker [kernel.vmlinux] [k] do_epoll_wait
0.00% 0.00% dbus-broker [kernel.vmlinux] [k] ep_item_poll.isra.0
0.00% 0.00% dbus-broker [kernel.vmlinux] [k] sock_poll
0.00% 0.00% systemd-userwor [unknown] [k] 0x6b726f7772657375
0.00% 0.00% systemd-userwor libc-2.31.so [.] __munmap
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] lru_add_drain
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] flush_to_ldisc
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] n_tty_receive_buf_common
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] tty_port_default_receive_buf
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% perf perf [.] poll@plt
0.00% 0.00% dbus-broker [kernel.vmlinux] [k] entry_SYSCALL_64
0.00% 0.00% dbus-broker [unknown] [k] 0000000000000000
0.00% 0.00% dbus-broker dbus-broker [.] 0x000055fc1f28a851
0.00% 0.00% perf perf [.] 0x000055b16c1f31c1
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] flush_smp_call_function_queue
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% perf [kernel.vmlinux] [k] cpufreq_driver_resolve_freq
0.00% 0.00% sshd [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_func_remote
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] blkcg_iolatency_done_bio
0.00% 0.00% kworker/0:0-eve [drm] [k] drm_gem_shmem_vmap
0.00% 0.00% kworker/0:0-eve [drm] [k] drm_gem_shmem_get_pages
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] shmem_read_mapping_page_gfp
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] native_load_gs_index
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] iommu_v1_map_page
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] amd_iommu_map
0.00% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] record_times
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] blk_account_io_done
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] scsi_end_request
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] update_min_vruntime
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] update_curr
0.00% 0.00% kworker/0:0-eve [drm] [k] drm_gem_shmem_vunmap
0.00% 0.00% kworker/0:0-eve [drm] [k] drm_gem_shmem_put_pages_locked
0.00% 0.00% kworker/0:0-eve [drm] [k] drm_gem_put_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] blk_mq_complete_request
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] blk_mq_complete_request_remote
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] find_vma
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] flush_tlb_mm_range
0.00% 0.00% perf [kernel.vmlinux] [k] on_each_cpu_cond_mask
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] add_timer_randomness
0.00% 0.00% sshd [kernel.vmlinux] [k] tty_read
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __sbitmap_get_word
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_convert_unwritten_io_end_vec
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_convert_unwritten_extents
0.00% 0.00% swapper [kernel.vmlinux] [k] generic_exec_single
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] radix_tree_tag_get
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] alloc_pid
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] idr_replace
0.00% 0.00% perf [kernel.vmlinux] [k] try_to_unmap
0.00% 0.00% perf [kernel.vmlinux] [k] try_to_unmap_one
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] crc32_body
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] chksum_update
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kthread_is_per_cpu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_insert_done_cbs
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% perf perf [.] 0x00000000002e5abc
0.00% 0.00% kworker/14:2-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unlink_file_vma
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% sleep ld-2.31.so [.] _dl_lookup_symbol_x
0.00% 0.00% NetworkManager NetworkManager [.] 0x00000000001e8170
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a4dc170
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_enable
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __build_skb_around
0.00% 0.00% sleep [kernel.vmlinux] [k] vfs_getattr_nosec
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x0000000000117640
0.00% 0.00% NetworkManager [unknown] [.] 0x0076007500740073
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x00007f815f403640
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_page_copy
0.00% 0.00% swapper [kernel.vmlinux] [k] attach_task
0.00% 0.00% swapper [kernel.vmlinux] [k] activate_task
0.00% 0.00% perf [kernel.vmlinux] [k] arch_scale_freq_tick
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] __switch_to
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] blk_mq_complete_request
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] queue_delayed_work_on
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/40:2-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/3:2-eve [kernel.vmlinux] [k] sched_clock
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] propagate_protected_usage
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] switch_mm_irqs_off
0.00% 0.00% sleep libc-2.31.so [.] round_and_return
0.00% 0.00% sleep [unknown] [.] 0x0000000000000005
0.00% 0.00% perf perf [.] 0x00000000002e5aa4
0.00% 0.00% perf perf [.] 0x000055b16c0d6aa4
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_min_vruntime
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] dst_destroy_rcu
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rt_fibinfo_free_cpus.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fib6_info_destroy_rcu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fib_nh_common_release
0.00% 0.00% perf [kernel.vmlinux] [k] timerqueue_del
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] 0x000000000001d580
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] 0x00007f815f17d580
0.00% 0.00% perf perf [.] 0x00000000002e59c4
0.00% 0.00% perf perf [.] 0x000055b16c0d69c4
0.00% 0.00% swapper [kernel.vmlinux] [k] __remove_hrtimer
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __test_set_page_writeback
0.00% 0.00% kworker/45:0-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] jbd2_journal_put_journal_head
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __vm_munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_region
0.00% 0.00% sleep sleep [.] 0x000055c581c4d8a0
0.00% 0.00% migration/15 [kernel.vmlinux] [k] pick_next_entity
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unregister_hw_breakpoint
0.00% 0.00% kworker/0:1H-kb [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kworker/0:1H-kb [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/0:1H-kb [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/0:1H-kb [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/0:1H-kb [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/0:1H-kb [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/0:1H-kb [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] bad_range
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tcp_filter
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ip_local_deliver_finish
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ip_protocol_deliver_rcu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tcp_v4_rcv
0.00% 0.00% perf perf [.] 0x000055b16c0c6fea
0.00% 0.00% perf libc-2.31.so [.] __GI___ioctl
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% swapper [kernel.vmlinux] [k] __free_pages_ok
0.00% 0.00% kworker/1:0-mm_ [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] record_times
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___wait4
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/30:1-mm [kernel.vmlinux] [k] fold_diff
0.00% 0.00% kworker/30:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/30:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/30:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/30:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/30:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/30:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] ext4_process_freed_data
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __set_page_dirty
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __xa_set_mark
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] xas_load
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% sleep ld-2.31.so [.] _dl_start_user
0.00% 0.00% sleep ld-2.31.so [.] _dl_start
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_task_cpu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_task_rq_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] remove_entity_load_avg
0.00% 0.00% sshd [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] skb_release_data
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __skb_wait_for_more_packets
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __x64_sys_accept4
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __sys_accept4
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] unix_accept
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] skb_recv_datagram
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] next_zone
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] kill_fasync
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] flush_to_ldisc
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] tty_port_default_receive_buf
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] n_tty_receive_buf_common
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] __schedule
0.00% 0.00% bin_sysbm [bnx2] [k] bnx2_msi_1shot
0.00% 0.00% perf [kernel.vmlinux] [k] sched_clock_tick
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] blk_mq_submit_bio
0.00% 0.00% sleep [kernel.vmlinux] [k] __vma_adjust
0.00% 0.00% sleep [kernel.vmlinux] [k] shift_arg_pages
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_exit_rcu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] skb_defer_rx_timestamp
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% sleep [unknown] [.] 0x00007fe48e39fa20
0.00% 0.00% perf [kernel.vmlinux] [k] vmacache_update
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __x64_sys_clone
0.00% 0.00% runtest.sh bash [.] 0x000000000005c5d7
0.00% 0.00% runtest.sh bash [.] 0x000055b72759f5d7
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] note_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_next_buddy
0.00% 0.00% perf perf [.] 0x00000000002d9d4c
0.00% 0.00% perf perf [.] 0x000055b16c0cad4c
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] bio_add_hw_page
0.00% 0.00% perf [kernel.vmlinux] [k] free_unref_page_commit
0.00% 0.00% NetworkManager NetworkManager [.] 0x000000000006455f
0.00% 0.00% NetworkManager [unknown] [.] 0x255b732500000000
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a35855f
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_retain_tick
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] pgd_alloc
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] mm_init
0.00% 0.00% sleep [kernel.vmlinux] [k] step_into
0.00% 0.00% sleep [unknown] [k] 0x00007f0540241a20
0.00% 0.00% perf [kernel.vmlinux] [k] sched_setaffinity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __copy_skb_header
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ip_rcv_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] skb_clone
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] __pthread_mutex_lock
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] ktime_get
0.00% 0.00% perf [kernel.vmlinux] [k] domain_dirty_limits
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] sg_alloc_table_chained
0.00% 0.00% bin_sysbm libc-2.31.so [.] __mpn_divrem
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_mq_run_hw_queue
0.00% 0.00% gdbus [kernel.vmlinux] [k] __copy_msghdr_from_user
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] g_source_get_time
0.00% 0.00% gdbus libgio-2.0.so.0.6400.6 [.] g_socket_send_message
0.00% 0.00% gdbus libpthread-2.31.so [.] __libc_sendmsg
0.00% 0.00% kworker/18:2-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __pmd_alloc
0.00% 0.00% kworker/18:2-mm [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% sleep ld-2.31.so [.] _dl_allocate_tls_storage
0.00% 0.00% perf [kernel.vmlinux] [k] __mnt_drop_write_file
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf perf [.] 0x00000000004021dc
0.00% 0.00% perf perf [.] 0x000055b16c1f31dc
0.00% 0.00% sleep ld-2.31.so [.] _dl_catch_exception
0.00% 0.00% perf [kernel.vmlinux] [k] recalc_bh_state.part.0
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] g_type_value_table_peek
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b585520
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000200000001
0.00% 0.00% perf [kernel.vmlinux] [k] get_random_u32
0.00% 0.00% perf [kernel.vmlinux] [k] _extract_crng
0.00% 0.00% perf [kernel.vmlinux] [k] chacha_block_generic
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_add_len
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% perf [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% perf [kernel.vmlinux] [k] __set_cpus_allowed_ptr
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] worker_thread
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] down_write_killable
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __alloc_skb
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __ia32_sys_getuid
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___getuid
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] from_kuid_munged
0.00% 0.00% perf [kernel.vmlinux] [k] p4d_offset
0.00% 0.00% swapper [kernel.vmlinux] [k] _mix_pool_bytes
0.00% 0.00% perf [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% perf perf [.] 0x0000000000244f88
0.00% 0.00% perf perf [.] 0x000055b16c035f88
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __bitmap_and
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ip_route_input_slow
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ip_route_input_noref
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] memcmp
0.00% 0.00% sleep libc-2.31.so [.] _nl_intern_locale_data
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] flush_end_io
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] blk_complete_reqs
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] scsi_io_completion
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] scsi_end_request
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% runtest.sh libnss_files-2.31.so [.] __do_global_dtors_aux
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __netdev_alloc_skb
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_fixup
0.00% 0.00% perf perf [.] 0x00000000002e59db
0.00% 0.00% perf perf [.] 0x000055b16c0d69db
0.00% 0.00% sleep [kernel.vmlinux] [k] syscall_exit_to_user_mode
0.00% 0.00% sleep ld-2.31.so [.] _start
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] del_timer_sync
0.00% 0.00% restraintd [kernel.vmlinux] [k] cap_mmap_addr
0.00% 0.00% restraintd libc-2.31.so [.] __mmap
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_segcblist_accelerate
0.00% 0.00% sleep [kernel.vmlinux] [k] change_protection
0.00% 0.00% sleep [kernel.vmlinux] [k] mprotect_fixup
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_plane_check_pixel_format
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] memcpy_fromio
0.00% 0.00% sleep [unknown] [k] 0x00007ff0058d7a20
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] sigaction_compat_abi
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___libc_sigaction
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% perf perf [.] 0x000000000024236f
0.00% 0.00% perf perf [.] 0x000055b16c03336f
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] timekeeping_update
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] tick_sched_do_timer
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] timekeeping_advance
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] bfq_bfqq_expire
0.00% 0.00% perf [kernel.vmlinux] [k] pollwake
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] vm_normal_page
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] wb_workfn
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] wb_writeback
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] __writeback_inodes_wb
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] writeback_sb_inodes
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] __writeback_single_inode
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] do_writepages
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] ext4_writepages
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] mpage_prepare_extent_to_map
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] blk_attempt_plug_merge
0.00% 0.00% perf [kernel.vmlinux] [k] smp_call_function_single
0.00% 0.00% kworker/7:1-mm_ [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/7:1-mm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/7:1-mm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/7:1-mm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/7:1-mm_ [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/7:1-mm_ [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] error_entry
0.00% 0.00% sleep ld-2.31.so [.] _fxstat
0.00% 0.00% NetworkManager [unknown] [.] 0x69616d6700656372
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __pagevec_lru_add
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __x64_sys_munmap
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __vm_munmap
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __do_munmap
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] unmap_region
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] lru_add_drain_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] __drm_atomic_helper_crtc_duplicate_state
0.00% 0.00% swapper [kernel.vmlinux] [k] generic_smp_call_function_single_interrupt
0.00% 0.00% migration/9 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] send_sigqueue
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% perf [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% perf perf [.] 0x00000000002d9d40
0.00% 0.00% perf perf [.] 0x000055b16c0cad40
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __slab_free
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] ebitmap_get_bit.part.0.isra.0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] security_bprm_creds_for_exec
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] selinux_bprm_creds_for_exec
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] security_transition_sid
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] security_compute_sid.part.0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] policydb_context_isvalid
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] update_averages
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] mm_release
0.00% 0.00% perf [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] task_numa_fault
0.00% 0.00% sssd_nss [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% sssd_nss [unknown] [k] 0x4954410000822305
0.00% 0.00% sssd_nss libtevent.so.0.10.2 [.] 0x00007feb49e77eb0
0.00% 0.00% sssd_nss [unknown] [.] 0x0000559378451540
0.00% 0.00% sssd_nss libc-2.31.so [.] epoll_wait
0.00% 0.00% sssd_nss [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% sssd_nss [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% sssd_nss [kernel.vmlinux] [k] __x64_sys_epoll_wait
0.00% 0.00% sssd_nss [kernel.vmlinux] [k] do_epoll_wait
0.00% 0.00% sssd_nss [kernel.vmlinux] [k] schedule_hrtimeout_range_clock
0.00% 0.00% sssd_nss [kernel.vmlinux] [k] schedule
0.00% 0.00% sssd_nss [kernel.vmlinux] [k] __schedule
0.00% 0.00% sssd_nss [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] find_next_zero_bit
0.00% 0.00% kworker/13:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/13:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/13:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/13:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/13:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_setup_commit
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% migration/5 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] iommu_dma_alloc_iova
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% swapper [kernel.vmlinux] [k] __next_timer_interrupt
0.00% 0.00% sleep [unknown] [.] 0x362e6f732e636269
0.00% 0.00% perf [kernel.vmlinux] [k] ptep_clear_flush
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_idlest_group
0.00% 0.00% perf perf [.] 0x000000000036503c
0.00% 0.00% perf perf [.] 0x000055b16c15603c
0.00% 0.00% perf [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% perf perf [.] 0x0000000000401de3
0.00% 0.00% perf perf [.] 0x000055b16c1f2de3
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] fprop_reflect_period_percpu.isra.0
0.00% 0.00% kworker/10:1-ev [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/10:1-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/10:1-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/10:1-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/10:1-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/10:1-ev [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% perf perf [.] 0x0000000000401d40
0.00% 0.00% perf perf [.] 0x000055b16c1f2d40
0.00% 0.00% swapper [kernel.vmlinux] [k] blk_mq_complete_request_remote
0.00% 0.00% bin_sysbm libc-2.31.so [.] __mprotect
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_relocate_object
0.00% 0.00% NetworkManager [unknown] [k] 0xcdbdeb4aeef65f00
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] mem_cgroup_uncharge_list
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] wp_page_reuse
0.00% 0.00% runtest.sh bash [.] unset_bash_input
0.00% 0.00% systemd-journal libc-2.31.so [.] readlinkat
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% perf [kernel.vmlinux] [k] __cmpxchg_double_slab.constprop.0
0.00% 0.00% perf perf [.] 0x0000000000242c7a
0.00% 0.00% perf perf [.] 0x000055b16c033c7a
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] get_arg_page
0.00% 0.00% perf perf [.] 0x0000000000242ca0
0.00% 0.00% perf perf [.] 0x000055b16c033ca0
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] memcpy_toio
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] kmem_cache_alloc
0.00% 0.00% runtest.sh ld-2.31.so [.] _dl_fini
0.00% 0.00% perf perf [.] 0x0000000000401d9d
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_get_cpu_driver
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __sg_alloc_table
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] nmi_handle
0.00% 0.00% sshd [kernel.vmlinux] [k] amd_iommu_map
0.00% 0.00% perf perf [.] 0x00000000002e59e8
0.00% 0.00% perf perf [.] 0x000055b16c0d69e8
0.00% 0.00% kworker/0:0-eve [drm_kms_helper] [k] drm_atomic_helper_dirtyfb
0.00% 0.00% kworker/0:0-eve [drm_kms_helper] [k] drm_atomic_helper_commit
0.00% 0.00% kworker/0:0-eve [drm_kms_helper] [k] commit_tail
0.00% 0.00% kworker/0:0-eve [drm_kms_helper] [k] drm_atomic_helper_commit_tail
0.00% 0.00% kworker/0:0-eve [drm_kms_helper] [k] drm_atomic_helper_commit_planes
0.00% 0.00% kworker/0:0-eve [mgag200] [k] mgag200_simple_display_pipe_update
0.00% 0.00% kworker/0:0-eve [mgag200] [k] mgag200_handle_damage
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] release_pages
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] timerqueue_iterate_next
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_get_next_event
0.00% 0.00% NetworkManager libc-2.31.so [.] __close_nocancel
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] rb_next
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_idle_extract
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] kmem_cache_alloc_trace
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] pwq_dec_nr_in_flight
0.00% 0.00% perf perf [.] 0x0000000000401ddc
0.00% 0.00% perf perf [.] 0x000055b16c1f2ddc
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] update_process_times
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% perf perf [.] 0x00000000002e5a88
0.00% 0.00% perf perf [.] 0x000055b16c0d6a88
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% systemd-journal libc-2.31.so [.] __close_nocancel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_stats_record_transition
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] mpage_process_page_bufs
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] mpage_submit_page
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] ext4_bio_write_page
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] submit_bio_noacct
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] __blk_mq_alloc_request
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] blk_mq_get_tag
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_del_bfqq_busy
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_deactivate_entity
0.00% 0.00% restraintd restraintd [.] 0x000000000026747b
0.00% 0.00% restraintd [unknown] [.] 0x0000003600000001
0.00% 0.00% restraintd restraintd [.] 0x000000000040c5d8
0.00% 0.00% restraintd restraintd [.] 0x0000000000665ab4
0.00% 0.00% restraintd restraintd [.] 0x000000000066594b
0.00% 0.00% restraintd restraintd [.] 0x0000000000667fdd
0.00% 0.00% restraintd restraintd [.] 0x00000000006664aa
0.00% 0.00% restraintd restraintd [.] 0x000000000066747b
0.00% 0.00% perf perf [.] 0x0000000000244ed3
0.00% 0.00% perf [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] pagecache_get_page
0.00% 0.00% kworker/0:0-eve [drm] [k] drm_client_buffer_vmap
0.00% 0.00% kworker/0:0-eve [drm] [k] drm_gem_vmap
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_setaffinity_np@@GLIBC_2.3.4
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% runtest.sh [unknown] [k] 0x0000000000000001
0.00% 0.00% runtest.sh libc-2.31.so [.] _int_free
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] scsi_finish_command
0.00% 0.00% perf [kernel.vmlinux] [k] cpufreq_driver_fast_switch
0.00% 0.00% perf [acpi_cpufreq] [k] acpi_cpufreq_fast_switch
0.00% 0.00% perf [acpi_cpufreq] [k] cpu_freq_write_amd
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] submit_bio_noacct
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] blk_mq_submit_bio
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] blk_mq_flush_plug_list
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] blk_mq_sched_insert_requests
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __blk_mq_delay_run_hw_queue
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __blk_mq_run_hw_queue
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] blk_mq_sched_dispatch_requests
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __blk_mq_sched_dispatch_requests
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __blk_mq_do_dispatch_sched
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] blk_mq_dispatch_rq_list
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] scsi_queue_rq
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] remove_vma
0.00% 0.00% swapper [kernel.vmlinux] [k] iommu_dma_unmap_sg
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% migration/7 [kernel.vmlinux] [k] balance_dl
0.00% 0.00% migration/7 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/7 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/7 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/7 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/7 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __alloc_pages_nodemask
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] __writepage
0.00% 0.00% perf perf [.] 0x0000000000242328
0.00% 0.00% perf perf [.] 0x000055b16c033328
0.00% 0.00% perf perf [.] 0x0000000000241fc0
0.00% 0.00% perf perf [.] 0x000055b16c032fc0
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] slab_pre_alloc_hook.constprop.0
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] end_page_writeback
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_idle_enter
0.00% 0.00% kworker/0:0-eve [drm] [k] drm_gem_vunmap
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_map_object
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_vmap_area
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __get_vm_area_node
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% perf [kernel.vmlinux] [k] cpuacct_account_field
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] 0xffffffffb90dff64
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_group_exit
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_exit
0.00% 0.00% perf perf [.] 0x0000000000242c4a
0.00% 0.00% perf perf [.] 0x000055b16c033c4a
0.00% 0.00% perf perf [.] 0x0000000000242c72
0.00% 0.00% perf perf [.] 0x000055b16c033c72
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_fake_vblank
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __switch_to
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] vmstat_shepherd
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] need_update
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_iterate_sb
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] scsi_softirq_done
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] sbitmap_queue_clear
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __blk_mq_free_request
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] stop_this_handle
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __ext4_journal_stop
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] jbd2_journal_stop
0.00% 0.00% swapper [kernel.vmlinux] [k] handle_irq_event
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] idling_boosts_thr_without_issues
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% perf perf [.] 0x00000000003e777e
0.00% 0.00% perf perf [.] 0x000055b16c1d877e
0.00% 0.00% swapper [kernel.vmlinux] [k] __blk_mq_free_request
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] wbt_issue
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] native_apic_mem_write
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_account_io_start
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __sysvec_call_function_single
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_add_rq_to_plug
0.00% 0.00% perf perf [.] 0x0000000000242168
0.00% 0.00% perf perf [.] 0x000055b16c033168
0.00% 0.00% perf perf [.] 0x0000000000244f32
0.00% 0.00% perf perf [.] 0x000055b16c035f32
0.00% 0.00% kworker/u104:1- [megaraid_sas] [k] megasas_get_cmd
0.00% 0.00% swapper [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% swapper [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% swapper [kernel.vmlinux] [k] unfreeze_partials
0.00% 0.00% swapper [kernel.vmlinux] [k] free_one_page
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_better_to_idle
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] sd_done
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ktime_get
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] clockevents_program_event
0.00% 0.00% perf perf [.] 0x0000000000401dd5
0.00% 0.00% perf perf [.] 0x000055b16c1f2dd5
0.00% 0.00% perf perf [.] 0x000000000024217f
0.00% 0.00% perf perf [.] 0x000055b16c03317f
0.00% 0.00% perf perf [.] 0x0000000000244f2c
0.00% 0.00% perf perf [.] 0x000055b16c035f2c
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_may_expire_for_budg_timeout
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_map_blocks
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] xas_load
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% perf perf [.] 0x0000000000401ddf
0.00% 0.00% perf perf [.] 0x000055b16c1f2ddf
0.00% 0.00% perf [kernel.vmlinux] [k] acct_account_cputime
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] elv_rb_del
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] blk_mq_free_request
0.00% 0.00% perf perf [.] 0x0000000000401dd1
0.00% 0.00% perf perf [.] 0x000055b16c1f2dd1
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __ext4_ext_dirty
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_extent_block_csum_set
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_pages_vma
0.00% 0.00% perf perf [.] 0x0000000000401d3b
0.00% 0.00% perf perf [.] 0x000055b16c1f2d3b
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_mq_put_tag
0.00% 0.00% perf perf [.] 0x00000000002e5ad3
0.00% 0.00% perf perf [.] 0x000055b16c0d6ad3
0.00% 0.00% perf [kernel.vmlinux] [k] pmd_pfn
0.00% 0.00% perf perf [.] 0x00000000002e5a35
0.00% 0.00% perf perf [.] 0x000055b16c0d6a35
0.00% 0.00% migration/41 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% sshd [kernel.vmlinux] [k] do_select
0.00% 0.00% perf perf [.] 0x0000000000242c61
0.00% 0.00% perf perf [.] 0x000055b16c033c61
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] scsi_dec_host_busy
0.00% 0.00% perf [kernel.vmlinux] [k] native_read_msr
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf perf [.] 0x0000000000242193
0.00% 0.00% perf perf [.] 0x000055b16c033193
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] irq_exit_rcu
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] putback_lru_page
0.00% 0.00% perf perf [.] 0x0000000000242cd9
0.00% 0.00% perf perf [.] 0x000055b16c033cd9
0.00% 0.00% perf perf [.] 0x0000000000242c7d
0.00% 0.00% perf perf [.] 0x000055b16c033c7d
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] wq_worker_sleeping
0.00% 0.00% perf [kernel.vmlinux] [k] __ptep_modify_prot_commit
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] asm_sysvec_reboot
0.00% 0.00% perf perf [.] 0x0000000000401de6
0.00% 0.00% perf perf [.] 0x000055b16c1f2de6
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __msecs_to_jiffies
0.00% 0.00% swapper [kernel.vmlinux] [k] get_nohz_timer_target
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] jbd2_journal_get_write_access
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mod_zone_page_state
0.00% 0.00% perf [kernel.vmlinux] [k] record_times
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bio_put
0.00% 0.00% perf perf [.] 0x00000000002e5a32
0.00% 0.00% perf perf [.] 0x000055b16c0d6a32
0.00% 0.00% perf [kernel.vmlinux] [k] irqentry_enter
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_mb_initialize_context
0.00% 0.00% perf perf [.] 0x00000000002d9d44
0.00% 0.00% perf perf [.] 0x000055b16c0cad44
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] inc_node_page_state
0.00% 0.00% perf [kernel.vmlinux] [k] cyc2ns_read_begin
0.00% 0.00% perf [kernel.vmlinux] [k] irqtime_account_process_tick
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] xas_start
0.00% 0.00% swapper [kernel.vmlinux] [k] first_online_pgdat
0.00% 0.00% NetworkManager libc-2.31.so [.] malloc
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_new_meta_blocks
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% swapper [kernel.vmlinux] [k] llist_add_batch
0.00% 0.00% swapper [kernel.vmlinux] [k] smp_call_function_single_async
0.00% 0.00% perf [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% perf [kernel.vmlinux] [k] perf_swevent_start
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] invalid_mkclean_vma
0.00% 0.00% perf perf [.] 0x0000000000242c87
0.00% 0.00% perf perf [.] 0x000055b16c033c87
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] hrtimer_forward
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_creds
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% perf perf [.] 0x0000000000242c46
0.00% 0.00% perf perf [.] 0x000055b16c033c46
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] mem_cgroup_wb_domain
0.00% 0.00% perf perf [.] 0x00000000002e59c5
0.00% 0.00% perf perf [.] 0x000055b16c0d69c5
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_account_io_done
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf perf [.] 0x0000000000242cca
0.00% 0.00% perf perf [.] 0x000055b16c033cca
0.00% 0.00% kworker/u104:1- [megaraid_sas] [k] megasas_fire_cmd_gen2
0.00% 0.00% perf perf [.] 0x00000000004022ac
0.00% 0.00% perf perf [.] 0x000055b16c1f32ac
0.00% 0.00% swapper [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% swapper [kernel.vmlinux] [k] queue_work_on
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_idx_default
0.00% 0.00% perf perf [.] 0x00000000004021e9
0.00% 0.00% perf perf [.] 0x000055b16c1f31e9
0.00% 0.00% perf perf [.] 0x000000000040222a
0.00% 0.00% perf perf [.] 0x000055b16c1f322a
0.00% 0.00% perf perf [.] 0x000000000036505a
0.00% 0.00% perf perf [.] 0x000055b16c15605a
0.00% 0.00% perf [kernel.vmlinux] [k] effective_cpu_util
0.00% 0.00% perf [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] mpage_process_page_bufs
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% perf [kernel.vmlinux] [k] tick_program_event
0.00% 0.00% sshd libcrypto.so.1.1.1k [.] AES_encrypt
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] clear_buddies
0.00% 0.00% NetworkManager [unknown] [k] 0x000000010000000a
0.00% 0.00% NetworkManager libc-2.31.so [.] __poll
0.00% 0.00% sleep libc-2.31.so [.] _nl_make_l10nflist.localalias
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% perf [kernel.vmlinux] [k] rb_erase
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __rq_qos_track
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf perf [.] 0x0000000000401e99
0.00% 0.00% perf perf [.] 0x000055b16c1f2e99
0.00% 0.00% perf perf [.] 0x0000000000401db1
0.00% 0.00% perf perf [.] 0x000055b16c1f2db1
0.00% 0.00% swapper [kernel.vmlinux] [k] free_iova_fast
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] add_disk_randomness
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] add_timer_randomness
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] mix_pool_bytes.constprop.0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf perf [.] 0x0000000000242ca7
0.00% 0.00% perf perf [.] 0x000055b16c033ca7
0.00% 0.00% swapper [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf perf [.] 0x0000000000242c34
0.00% 0.00% perf perf [.] 0x000055b16c033c34
0.00% 0.00% swapper [kernel.vmlinux] [k] iommu_unmap_fast
0.00% 0.00% perf [kernel.vmlinux] [k] cpumask_any_but
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_partial_node.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __memcg_kmem_charge_page
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] percpu_counter_add_batch
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% swapper [kernel.vmlinux] [k] net_rx_action
0.00% 0.00% swapper [kernel.vmlinux] [k] __napi_poll
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] sg_pool_alloc
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% sleep [kernel.vmlinux] [k] prepend_path
0.00% 0.00% sleep [kernel.vmlinux] [k] d_path
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% perf perf [.] 0x0000000000242c80
0.00% 0.00% perf perf [.] 0x000055b16c033c80
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] irqtime_account_process_tick
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_core_si
0.00% 0.00% perf perf [.] 0x0000000000402212
0.00% 0.00% perf perf [.] 0x000055b16c1f3212
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] io_schedule
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] blk_mq_flush_plug_list
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] blk_mq_sched_insert_requests
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] mempool_alloc
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] hrtimer_active
0.00% 0.00% swapper [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% swapper [kernel.vmlinux] [k] iova_domain_flush
0.00% 0.00% swapper [kernel.vmlinux] [k] amd_iommu_flush_iotlb_all
0.00% 0.00% swapper [kernel.vmlinux] [k] amd_iommu_domain_flush_complete
0.00% 0.00% swapper [kernel.vmlinux] [k] iommu_completion_wait.part.0.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] lock_timer_base
0.00% 0.00% sleep libc-2.31.so [.] __GI___memmem
0.00% 0.00% sleep [unknown] [.] 0x5254535200382d46
0.00% 0.00% swapper [kernel.vmlinux] [k] blkcg_iolatency_done_bio
0.00% 0.00% perf perf [.] 0x0000000000242cde
0.00% 0.00% perf perf [.] 0x000055b16c033cde
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __get_vm_area_node
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __x86_indirect_thunk_rdx
0.00% 0.00% systemd-journal [unknown] [k] 0000000000000000
0.00% 0.00% sleep libc-2.31.so [.] fopen@@GLIBC_2.2.5
0.00% 0.00% sleep libc-2.31.so [.] _nl_expand_alias
0.00% 0.00% perf perf [.] 0x00000000002e5a2c
0.00% 0.00% perf perf [.] 0x000055b16c0d6a2c
0.00% 0.00% sshd [kernel.vmlinux] [k] core_sys_select
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_mq_rq_ctx_init
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_curr
0.00% 0.00% perf [kernel.vmlinux] [k] __kmalloc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_up_new_task
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_mark_iloc_dirty
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] trigger_load_balance
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] mb_find_buddy
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_mb_regular_allocator
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_mb_find_by_goal
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] mb_find_extent
0.00% 0.00% sleep libc-2.31.so [.] malloc
0.00% 0.00% sleep [unknown] [.] 0x00656c61636f6c2f
0.00% 0.00% sleep [unknown] [k] 0x00007fc87a6cfa20
0.00% 0.00% sleep [kernel.vmlinux] [k] getname_flags.part.0
0.00% 0.00% sleep [kernel.vmlinux] [k] strncpy_from_user
0.00% 0.00% sleep libc-2.31.so [.] __strcmp_sse2
0.00% 0.00% sleep [unknown] [.] 0x2f656c61636f6c2f
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __tlb_remove_page_size
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] 0xffffffffb90dff64
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_group_exit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mmput
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] exit_mmap
0.00% 0.00% bash libc-2.31.so [.] __GI___execve
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_utf8_validate
0.00% 0.00% NetworkManager [unknown] [.] 0x00000000000000a0
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] datagram_poll
0.00% 0.00% sleep [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% sleep [kernel.vmlinux] [k] schedule
0.00% 0.00% sleep [kernel.vmlinux] [k] __schedule
0.00% 0.00% sleep [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% sleep [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% sleep [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% sshd [kernel.vmlinux] [k] __x64_sys_select
0.00% 0.00% sshd [kernel.vmlinux] [k] kern_select
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% swapper [ixgbe] [k] ixgbe_select_queue
0.00% 0.00% perf [kernel.vmlinux] [k] update_numa_stats
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_init_rq
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% swapper [kernel.vmlinux] [k] sbitmap_queue_clear
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% swapper [kernel.vmlinux] [k] local_touch_nmi
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% perf [kernel.vmlinux] [k] _warn_unseeded_randomness
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] find_next_and_bit
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00000000001ca42c
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_get_child_value
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% perf perf [.] 0x0000000000242c8b
0.00% 0.00% perf perf [.] 0x000055b16c033c8b
0.00% 0.00% sleep libc-2.31.so [.] strlen
0.00% 0.00% swapper [kernel.vmlinux] [k] __put_task_struct
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x000000000009a8c2
0.00% 0.00% NetworkManager [unknown] [.] 0x0000007900780020
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00007f815f1fa8c2
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] crc32_body
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] chksum_update
0.00% 0.00% sleep libc-2.31.so [.] memcpy@GLIBC_2.2.5
0.00% 0.00% sleep libc-2.31.so [.] __wcsnlen_ifunc
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __switch_to
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] __x86_indirect_thunk_rbx
0.00% 0.00% perf [kernel.vmlinux] [k] rwsem_down_read_slowpath
0.00% 0.00% perf [kernel.vmlinux] [k] __check_heap_object
0.00% 0.00% swapper [ixgbe] [k] ixgbe_poll
0.00% 0.00% runtest.sh [unknown] [k] 0x7201200166016f00
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% bin_sysbm libc-2.31.so [.] __cxa_atexit
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] 0x00000000000183d3
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b583250
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] 0x00007f815f2ab3d3
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_atomic_helper_plane_destroy_state
0.00% 0.00% kworker/0:1-eve [drm] [k] __drm_atomic_state_free
0.00% 0.00% kworker/0:1-eve [drm] [k] drm_atomic_state_default_clear
0.00% 0.00% sleep libc-2.31.so [.] memmove
0.00% 0.00% swapper [kernel.vmlinux] [k] lapic_next_event
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] journal_file_move_to_object
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __ext4_mark_inode_dirty
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% perf perf [.] 0x00000000002424ca
0.00% 0.00% perf perf [.] 0x000055b16c0334ca
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_timerfd_settime
0.00% 0.00% systemd-journal libc-2.31.so [.] timerfd_settime
0.00% 0.00% sleep [kernel.vmlinux] [k] __mod_node_page_state
0.00% 0.00% sleep libc-2.31.so [.] _int_malloc
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] load_balance
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% swapper [kernel.vmlinux] [k] scsi_device_unbusy
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x000000000003c520
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x00007f815f328520
0.00% 0.00% bin_sysbm libc-2.31.so [.] _IO_flush_all_lockp
0.00% 0.00% sleep [kernel.vmlinux] [k] syscall_exit_to_user_mode_prepare
0.00% 0.00% sleep libc-2.31.so [.] _init
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] journal_field_valid
0.00% 0.00% systemd-journal [unknown] [.] 0x0a353430313d4449
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3dd8e0
0.00% 0.00% sleep [kernel.vmlinux] [k] unlock_page
0.00% 0.00% sleep ld-2.31.so [.] _dl_setup_hash
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% sleep ld-2.31.so [.] strchr
0.00% 0.00% sleep [kernel.vmlinux] [k] xas_find
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_needs_cpu
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] prepare_to_swait_event
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __sk_free
0.00% 0.00% kworker/11:1H-k [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% migration/47 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/47 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/47 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/47 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/47 [kernel.vmlinux] [k] schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] timerqueue_add
0.00% 0.00% sleep [kernel.vmlinux] [k] avc_policy_seqno
0.00% 0.00% sleep ld-2.31.so [.] __GI___pread64_nocancel
0.00% 0.00% systemd-journal libc-2.31.so [.] __GI___libc_open
0.00% 0.00% sleep libc-2.31.so [.] _dl_addr
0.00% 0.00% sleep [unknown] [.] 0x00007ff005717000
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] anon_vma_fork
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% sshd [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% sshd [kernel.vmlinux] [k] schedule_hrtimeout_range_clock
0.00% 0.00% sshd [kernel.vmlinux] [k] schedule
0.00% 0.00% sshd [kernel.vmlinux] [k] __schedule
0.00% 0.00% sshd [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% sshd [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% sshd [kernel.vmlinux] [k] load_balance
0.00% 0.00% sshd [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/41 [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% migration/41 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/41 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/41 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/41 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/41 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/41 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/41 [kernel.vmlinux] [k] set_task_cpu
0.00% 0.00% migration/41 [kernel.vmlinux] [k] migrate_task_rq_fair
0.00% 0.00% migration/41 [kernel.vmlinux] [k] propagate_entity_cfs_rq.isra.0
0.00% 0.00% migration/41 [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] kfree
0.00% 0.00% systemd-journal [unknown] [k] 0x0000000600000003
0.00% 0.00% systemd-journal systemd-journald [.] 0x0000562a32359af1
0.00% 0.00% perf [kernel.vmlinux] [k] __do_set_cpus_allowed
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] mmap_cache_get
0.00% 0.00% systemd-journal [unknown] [.] 0x00000000000000e8
0.00% 0.00% systemd-journal [unknown] [.] 0x00007fd666d1b9f0
0.00% 0.00% NetworkManager libc-2.31.so [.] __libc_calloc
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_throtl_bio
0.00% 0.00% sleep ld-2.31.so [.] 0x00000000000020a0
0.00% 0.00% sleep ld-2.31.so [.] 0x00007fc87a6e70a0
0.00% 0.00% swapper [kernel.vmlinux] [k] __handle_irq_event_percpu
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] _raw_write_lock
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_es_insert_extent
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_clock_stable
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] smp_call_function_many_cond
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_get_idle_calls_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_restart_sched_tick
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] memchr_inv
0.00% 0.00% NetworkManager [unknown] [.] 0x5f47203d3c206575
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% systemd-journal [unknown] [k] 0x0000000000000811
0.00% 0.00% systemd-journal [unknown] [k] 0x0000562a3345ceb0
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0f40
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0f50
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0f60
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0f70
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0f80
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0f90
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0fa0
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0fb0
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0fc0
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0fd0
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0fe0
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0ff0
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e1000
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e1010
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e1020
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e1030
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e1040
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e1050
0.00% 0.00% systemd-journal [unknown] [k] 0x0000562a3345e6d0
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __queue_work
0.00% 0.00% sleep [kernel.vmlinux] [k] __anon_vma_prepare
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_da_update_reserve_space
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __mark_inode_dirty
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_dirty_inode
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __ext4_mark_inode_dirty
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_mark_iloc_dirty
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_inode_csum_set
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_inode_csum
0.00% 0.00% sleep [kernel.vmlinux] [k] filemap_read
0.00% 0.00% sleep ld-2.31.so [.] __GI___read_nocancel
0.00% 0.00% sleep [kernel.vmlinux] [k] ksys_read
0.00% 0.00% sleep [kernel.vmlinux] [k] vfs_read
0.00% 0.00% sleep [kernel.vmlinux] [k] new_sync_read
0.00% 0.00% bash libc-2.31.so [.] __libc_fork
0.00% 0.00% perf [kernel.vmlinux] [k] affine_move_task
0.00% 0.00% swapper [kernel.vmlinux] [k] calc_global_load
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] copy_user_generic_string
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __x64_sys_setsockopt
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __sys_setsockopt
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] sock_setsockopt
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] sk_attach_filter
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __get_filter
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wp_page_copy
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] avc_has_perm_noaudit
0.00% 0.00% systemd-journal [unknown] [k] 0x00000000002203e1
0.00% 0.00% systemd-journal [unknown] [k] 0x0000562a33458cf0
0.00% 0.00% systemd-journal [unknown] [k] 0x00007fd6699e0a40
0.00% 0.00% bin_sysbm libc-2.31.so [.] __GI___execve
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __bio_add_page
0.00% 0.00% sshd sshd [.] 0x0000000000088540
0.00% 0.00% sshd sshd [.] 0x000055ec0ccfc540
0.00% 0.00% bin_sysbm libc-2.31.so [.] __wmemchr_ifunc
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] recalc_sigpending
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x0000000000031b0e
0.00% 0.00% sssd [unknown] [.] 0x00007fe89eda6e20
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007fe89ed83b0e
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb01e4789c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb01dc779c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb01d4769c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb01cc759c0
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] __msecs_to_jiffies
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] __blk_mq_delay_run_hw_queue
0.00% 0.00% sleep [kernel.vmlinux] [k] __module_get
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] set_next_buddy
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ttwu_do_wakeup
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] check_preempt_wakeup
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] sched_clock
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00000000000930dc
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00007f815f1f30dc
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] syscall_return_via_sysret
0.00% 0.00% systemd-journal libc-2.31.so [.] __libc_disable_asynccancel
0.00% 0.00% NetworkManager libc-2.31.so [.] __memset_sse2_unaligned_erms
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_task_pid
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __virt_addr_valid
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __kernel_read
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] filemap_read
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_page_to_iter
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __check_object_size
0.00% 0.00% swapper [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] cpufreq_driver_resolve_freq
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __calc_delta
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] iommu_dma_map_sg
0.00% 0.00% kworker/u97:0-e [megaraid_sas] [k] megasas_build_and_issue_cmd
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] scsi_dma_map
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] dma_map_sg_attrs
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% sssd [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% sssd [unknown] [k] 0x4954410000822305
0.00% 0.00% sssd libtevent.so.0.10.2 [.] 0x00007fe89efbbc30
0.00% 0.00% sssd [unknown] [.] 0x000055e2bf9ac5e0
0.00% 0.00% sssd libc-2.31.so [.] __poll
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] kthread_data
0.00% 0.00% perf [kernel.vmlinux] [k] nohz_balance_exit_idle
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% perf [kernel.vmlinux] [k] fault_in_kernel_space
0.00% 0.00% swapper [kernel.vmlinux] [k] __sysvec_call_function
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] avc_has_perm_noaudit
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___access
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] sugov_iowait_boost
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] update_process_times
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% runtest.sh libc-2.31.so [.] __close
0.00% 0.00% perf [kernel.vmlinux] [k] irq_work_tick
0.00% 0.00% swapper [kernel.vmlinux] [k] cursor_timer_handler
0.00% 0.00% perf [kernel.vmlinux] [k] sync_regs
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] mutex_lock
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% kworker/11:1H-k [kernel.vmlinux] [k] bfq_dispatch_request
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% swapper [kernel.vmlinux] [k] put_io_context
0.00% 0.00% swapper [kernel.vmlinux] [k] blk_mq_free_request
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kthread_blkcg
0.00% 0.00% bin_sysbm ld-2.31.so [.] memset
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] load_balance
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] sched_clock
0.00% 0.00% sleep ld-2.31.so [.] __GI___tunables_init
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] __rq_qos_track
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% NetworkManager libpthread-2.31.so [.] __pthread_getspecific
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __pagevec_lru_add
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] lru_cache_add
0.00% 0.00% sleep [kernel.vmlinux] [k] perf_event_mmap_output
0.00% 0.00% sleep [kernel.vmlinux] [k] elf_map
0.00% 0.00% sleep [kernel.vmlinux] [k] perf_iterate_sb
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] try_to_grab_pending
0.00% 0.00% kworker/u96:0-s [ixgbe] [k] ixgbe_read_reg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] clear_inode
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __memset
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] sd_init_command
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] scsi_alloc_sgtables
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] sg_alloc_table_chained
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __sg_alloc_table
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] sg_init_table
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] handle_conflicting_encoders
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] uncharge_page
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb02147e9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb020c7d9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb02047c9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb021c7f9c0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tlb_finish_mmu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] release_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mem_cgroup_uncharge_list
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] add_timer_randomness
0.00% 0.00% NetworkManager NetworkManager [.] 0x00000000000bd7be
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000200000008
0.00% 0.00% NetworkManager NetworkManager [.] 0x000055c07a3b17be
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% perf [unknown] [.] 0000000000000000
0.00% 0.00% perf [kernel.vmlinux] [k] hrtimer_active
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_get_next_queue
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% perf perf [.] 0x00000000002e5a96
0.00% 0.00% perf perf [.] 0x000055b16c0d6a96
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] sg_next
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __x64_sys_close
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x000000000000fe70
0.00% 0.00% sssd [unknown] [.] 0x000b000000309cdd
0.00% 0.00% sssd [unknown] [.] 0x0000000900000001
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007fe89ed61e70
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] acct_account_cputime
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] _raw_spin_lock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_user_generic_string
0.00% 0.00% bin_sysbm ld-2.31.so [.] __GI___read_nocancel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ksys_read
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] vfs_read
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] new_sync_read
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] filemap_read
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_page_to_iter
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copyout
0.00% 0.00% bin_sysbm [unknown] [k] 0x0000000000000001
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] __pthread_clockjoin_ex
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] check_move_unevictable_pages
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] dm_submit_bio
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __pud_alloc
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] get_zeroed_page
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bdev_read_only
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] update_vsyscall
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] raw_notifier_call_chain
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] elv_rqhash_del
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb024c859c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb0244849c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb023c839c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb0234829c0
0.00% 0.00% migration/36 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] pwq_dec_nr_in_flight
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] native_flush_tlb_one_user
0.00% 0.00% runtest.sh bash [.] hash_search
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] ptep_clear_flush
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] flush_tlb_mm_range
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] flush_tlb_func_common.constprop.0
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] rmap_walk_file
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] kmem_cache_alloc
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_discover_osversion
0.00% 0.00% sshd [kernel.vmlinux] [k] ksys_write
0.00% 0.00% sshd [kernel.vmlinux] [k] vfs_write
0.00% 0.00% sshd [kernel.vmlinux] [k] new_sync_write
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] map_id_up
0.00% 0.00% sleep [kernel.vmlinux] [k] __do_fault
0.00% 0.00% sleep [kernel.vmlinux] [k] pte_alloc_one
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] flush_plug_callbacks
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb02f49a9c0
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] prepare_to_wait_event
0.00% 0.00% migration/24 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/24 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/24 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/24 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/24 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/24 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/24 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/24 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/24 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/24 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_program_event
0.00% 0.00% runtest.sh bash [.] stop_pipeline
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] _prb_read_valid
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] kthread_should_park
0.00% 0.00% runtest.sh ld-2.31.so [.] memset
0.00% 0.00% sshd [kernel.vmlinux] [k] tcp_write_xmit
0.00% 0.00% sshd [kernel.vmlinux] [k] sock_write_iter
0.00% 0.00% sshd [kernel.vmlinux] [k] sock_sendmsg
0.00% 0.00% sshd [kernel.vmlinux] [k] tcp_sendmsg
0.00% 0.00% sshd [kernel.vmlinux] [k] tcp_sendmsg_locked
0.00% 0.00% sshd [kernel.vmlinux] [k] __tcp_push_pending_frames
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/11:1H-k [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] clone_endio
0.00% 0.00% kworker/u104:1- [megaraid_sas] [k] megasas_queue_command
0.00% 0.00% swapper [kernel.vmlinux] [k] native_write_cr4
0.00% 0.00% swapper [kernel.vmlinux] [k] do_flush_tlb_all
0.00% 0.00% swapper [kernel.vmlinux] [k] native_flush_tlb_global
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% migration/30 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/30 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/30 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/30 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/30 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/30 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/30 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/23:2-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] kmem_cache_alloc_node
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] bfq_del_bfqq_busy
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] __bfq_bfqd_reset_in_service
0.00% 0.00% kworker/47:1H-k [kernel.vmlinux] [k] hrtimer_try_to_cancel
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] tlb_finish_mmu
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] release_pages
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] free_unref_page_list
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] lru_cache_add
0.00% 0.00% runtest.sh bash [.] begin_unwind_frame
0.00% 0.00% runtest.sh bash [.] execute_command_internal
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] g_type_check_instance_cast
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] iommu_dma_sync_sg_for_device
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] get_vm_area_caller
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mod_node_page_state
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb02e4989c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb02dc979c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb02ec999c0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sync_regs
0.00% 0.00% bin_sysbm libc-2.31.so [.] _int_free
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ttwu_queue_wakelist
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __bitmap_subset
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] put_prev_entity
0.00% 0.00% kworker/11:1H-k [kernel.vmlinux] [k] sd_init_command
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] blk_add_timer
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_mark_iloc_dirty
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_inode_csum_set
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_inode_csum
0.00% 0.00% migration/40 [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% migration/40 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/40 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/40 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/40 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/40 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/40 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/40 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/40 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/40 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/40 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/40 [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% swapper [kernel.vmlinux] [k] add_disk_randomness
0.00% 0.00% swapper [kernel.vmlinux] [k] add_timer_randomness
0.00% 0.00% swapper [kernel.vmlinux] [k] mix_pool_bytes.constprop.0
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% bash [kernel.vmlinux] [k] __inc_numa_state
0.00% 0.00% bash [unknown] [k] 0000000000000000
0.00% 0.00% bash [kernel.vmlinux] [k] __rb_insert_augmented
0.00% 0.00% bash bash [.] make_child
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mod_lruvec_page_state
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb0264889c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb025c879c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb02748a9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb026c899c0
0.00% 0.00% runtest.sh bash [.] 0x000000000006fa20
0.00% 0.00% runtest.sh bash [.] 0x000055b7275b2a20
0.00% 0.00% kworker/7:1-mm_ [kernel.vmlinux] [k] pick_next_task_idle
0.00% 0.00% migration/47 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] blk_flush_complete_seq
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] cpufreq_this_cpu_can_update
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% sleep [kernel.vmlinux] [k] file_has_perm
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_hash_table_add
0.00% 0.00% runtest.sh bash [.] 0x000000000007086e
0.00% 0.00% runtest.sh [unknown] [.] 0x0000000000000021
0.00% 0.00% runtest.sh bash [.] 0x000055b7275b386e
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_start
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_start_user
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __pagevec_lru_add
0.00% 0.00% runtest.sh bash [.] 0x000055b72759fc76
0.00% 0.00% swapper [kernel.vmlinux] [k] put_pid.part.0
0.00% 0.00% sshd [kernel.vmlinux] [k] __check_object_size
0.00% 0.00% perf [kernel.vmlinux] [k] tlb_is_not_lazy
0.00% 0.00% perf [kernel.vmlinux] [k] smp_call_function_many_cond
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/0:0-eve [kernel.vmlinux] [k] next_zone
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] record_times
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% sshd [kernel.vmlinux] [k] copy_user_generic_string
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __bitmap_and
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% perf libc-2.31.so [.] unlink_chunk.constprop.0
0.00% 0.00% perf libc-2.31.so [.] __libc_calloc
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% runtest.sh ld-2.31.so [.] _dl_sort_maps
0.00% 0.00% bash [kernel.vmlinux] [k] step_into
0.00% 0.00% bash [unknown] [k] 0xdfdfdfdfdfdfdfdf
0.00% 0.00% bash [unknown] [k] 0x00000000000000ea
0.00% 0.00% bash libc-2.31.so [.] __xstat64
0.00% 0.00% migration/29 [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% migration/29 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/29 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/29 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/29 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/29 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/29 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/29 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/29 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/29 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/29 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/29 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% migration/29 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% systemd-journal [unknown] [k] 0xffffffffc00c28ff
0.00% 0.00% systemd-journal [unknown] [k] 0x006d6d6f632f3534
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] syscall_trace_enter.constprop.0
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __seccomp_filter
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __jbd2_journal_insert_checkpoint
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __jbd2_journal_refile_buffer
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_run_list
0.00% 0.00% swapper [kernel.vmlinux] [k] io_watchdog_func
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __remove_shared_vm_struct
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] cgroup_rstat_updated
0.00% 0.00% kworker/11:1H-k [kernel.vmlinux] [k] iommu_map_sg_atomic
0.00% 0.00% perf [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% migration/21 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/21 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/21 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/21 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/21 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/21 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/21 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/21 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/21 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/21 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bio_chain
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] find_next_zero_bit
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] __sbitmap_queue_get_shallow
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] sbitmap_get_shallow
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] __sbitmap_get_word
0.00% 0.00% sshd [kernel.vmlinux] [k] __ip_finish_output
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% migration/7 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] cpuacct_charge
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] update_curr
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_ext_map_blocks
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __ext4_ext_dirty
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_extent_block_csum_set
0.00% 0.00% runtest.sh libc-2.31.so [.] __ctype_get_mb_cur_max
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] ext4_mb_normalize_request.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] calc_load_nohz_start
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] rb_erase
0.00% 0.00% swapper [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% migration/18 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] __common_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] handle_edge_irq
0.00% 0.00% sshd [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% sshd [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% sshd [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_disable_urgency_upon_qs
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] perf_event_comm
0.00% 0.00% systemd-userwor libc-2.31.so [.] __GI___prctl
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __do_sys_prctl
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] load_balance
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] put_unused_fd
0.00% 0.00% systemd-journal [unknown] [k] 0x6c616e72756f6a2f
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_signal_handlers
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] begin_new_exec
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __ext4_get_inode_loc
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_reserve_inode_write
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] ext4_get_inode_loc
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_mmap
0.00% 0.00% sshd [kernel.vmlinux] [k] sk_forced_mem_schedule
0.00% 0.00% migration/24 [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% kworker/u97:3-f [kernel.vmlinux] [k] __percpu_counter_sum
0.00% 0.00% kworker/u97:3-f [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u97:3-f [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u97:3-f [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u97:3-f [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u97:3-f [kernel.vmlinux] [k] wb_workfn
0.00% 0.00% kworker/u97:3-f [kernel.vmlinux] [k] wb_over_bg_thresh
0.00% 0.00% kworker/u97:3-f [kernel.vmlinux] [k] wb_calc_thresh
0.00% 0.00% kworker/u97:3-f [kernel.vmlinux] [k] __wb_calc_thresh
0.00% 0.00% kworker/u97:3-f [kernel.vmlinux] [k] fprop_fraction_percpu
0.00% 0.00% kworker/u97:3-f [kernel.vmlinux] [k] fprop_reflect_period_percpu.isra.0
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __blk_rq_map_sg
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] scsi_alloc_sgtables
0.00% 0.00% bash [kernel.vmlinux] [k] avc_has_perm_noaudit
0.00% 0.00% migration/20 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] update_fast_timekeeper
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_pid
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] g_signal_emit
0.00% 0.00% NetworkManager [unknown] [.] 0x000055c07b51c2e0
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] load_balance
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% bash [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% bash [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% bash [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% bash [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% bash [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] __x86_indirect_thunk_r14
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% kworker/29:2-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_map_blocks
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_ext_map_blocks
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_mb_new_blocks
0.00% 0.00% kworker/11:1H-k [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] page_mapping
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_ioctl
0.00% 0.00% sssd_be [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% sssd_be [unknown] [k] 0x4954410000822305
0.00% 0.00% sssd_be libtevent.so.0.10.2 [.] 0x00007f7da9a42eb0
0.00% 0.00% sssd_be [unknown] [.] 0x000055e2eb551220
0.00% 0.00% sssd_be libc-2.31.so [.] epoll_wait
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] xas_create
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] journal_submit_commit_record.part.0
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] jbd2_journal_get_descriptor_buffer
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __getblk_slow
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] pagecache_get_page
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] add_to_page_cache_lru
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __add_to_page_cache_locked
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] xas_store
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] put_prev_entity
0.00% 0.00% perf [kernel.vmlinux] [k] mod_node_page_state
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] check_cfs_rq_runtime
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% perf [kernel.vmlinux] [k] __wait_for_common
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] __kmalloc_node
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% perf [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] blk_finish_plug
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] blk_mq_flush_plug_list
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] blk_mq_sched_insert_requests
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] tick_program_event
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_set_pte
0.00% 0.00% runtest.sh bash [.] sh_closepipe
0.00% 0.00% sshd [kernel.vmlinux] [k] netdev_pick_tx
0.00% 0.00% sshd [kernel.vmlinux] [k] __tcp_transmit_skb
0.00% 0.00% sshd [kernel.vmlinux] [k] __ip_queue_xmit
0.00% 0.00% sshd [kernel.vmlinux] [k] ip_finish_output2
0.00% 0.00% sshd [kernel.vmlinux] [k] __dev_queue_xmit
0.00% 0.00% sshd [kernel.vmlinux] [k] netdev_core_pick_tx
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] xas_find_marked
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] pagevec_lookup_range_tag
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] find_get_pages_range_tag
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] ext4_map_blocks
0.00% 0.00% migration/30 [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% migration/30 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/30 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/30 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/30 [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] kfree
0.00% 0.00% perf [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] del_timer_sync
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] vm_area_dup
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] find_next_and_bit
0.00% 0.00% swapper [kernel.vmlinux] [k] cpufreq_driver_fast_switch
0.00% 0.00% swapper [acpi_cpufreq] [k] acpi_cpufreq_fast_switch
0.00% 0.00% swapper [acpi_cpufreq] [k] cpu_freq_write_amd
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/20:3-ev [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] sysvec_irq_work
0.00% 0.00% sshd sshd [.] 0x0000000000064f00
0.00% 0.00% sshd sshd [.] 0x000055ec0ccd8f00
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% migration/8 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] iommu_dma_free_iova
0.00% 0.00% migration/25 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% migration/25 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/25 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/25 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/25 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/25 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/25 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/25 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/25 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/25 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/25 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/25 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% perf [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] up
0.00% 0.00% kworker/35:1-mm [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% migration/18 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_core_si
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] cpuacct_charge
0.00% 0.00% sshd [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% sshd [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/5:2-mm_ [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __update_load_avg_blocked_se
0.00% 0.00% migration/42 [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% migration/42 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/42 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/42 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/42 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/42 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/42 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/42 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/42 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/42 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/42 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/42 [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% migration/43 [kernel.vmlinux] [k] __x86_indirect_thunk_rbx
0.00% 0.00% migration/43 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/43 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/43 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/43 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/43 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/43 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/43 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/43 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/43 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/43 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/43 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% migration/43 [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% bash [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_qs
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] enqueue_timer
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] vm_unmapped_area
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] vm_mmap_pgoff
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] do_mmap
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] get_unmapped_area
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] arch_get_unmapped_area_topdown
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___strlen_sse2
0.00% 0.00% bash [kernel.vmlinux] [k] __pagevec_lru_add
0.00% 0.00% bash [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% bash [kernel.vmlinux] [k] begin_new_exec
0.00% 0.00% bash [kernel.vmlinux] [k] mmput
0.00% 0.00% bash [kernel.vmlinux] [k] exit_mmap
0.00% 0.00% bash [kernel.vmlinux] [k] lru_add_drain
0.00% 0.00% bash [kernel.vmlinux] [k] unmap_page_range
0.00% 0.00% bash [kernel.vmlinux] [k] lru_add_drain_cpu
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] crc32_body
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_mb_mark_diskspace_used
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_block_bitmap_csum_set
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] chksum_update
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] find_get_pages_range
0.00% 0.00% migration/41 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/0:1H-kb [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] lock_timer_base
0.00% 0.00% sshd [kernel.vmlinux] [k] syscall_return_via_sysret
0.00% 0.00% kworker/45:0-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/45:0-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/45:0-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/45:0-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/45:0-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/45:0-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] xas_load
0.00% 0.00% swapper [kernel.vmlinux] [k] bfq_put_queue
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_rq_pos_tree_lookup
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] bfq_insert_requests.cold
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] get_nohz_timer_target
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] kblockd_mod_delayed_work_on
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] mod_delayed_work_on
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] __queue_work
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] sched_clock
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] wq_worker_running
0.00% 0.00% sshd [unknown] [.] 0x372450102b03240e
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __skb_try_recv_from_queue
0.00% 0.00% systemd-journal [unknown] [k] 0x0000000000000080
0.00% 0.00% systemd-journal libc-2.31.so [.] __libc_recvmsg
0.00% 0.00% sshd sshd [.] 0x000055ec0ccce136
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] strnlen
0.00% 0.00% swapper [kernel.vmlinux] [k] __default_send_IPI_dest_field
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_cancel
0.00% 0.00% sshd [kernel.vmlinux] [k] iommu_dma_alloc_iova
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_reflect
0.00% 0.00% kworker/29:2-ev [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/4:3-mm_ [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] page_remove_rmap
0.00% 0.00% swapper [kernel.vmlinux] [k] note_interrupt
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] bio_advance
0.00% 0.00% swapper [kernel.vmlinux] [k] ttwu_queue_wakelist
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% swapper [kernel.vmlinux] [k] task_numa_free
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __vma_link_rb
0.00% 0.00% migration/17 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% migration/17 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/17 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/17 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/17 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/17 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/17 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/17 [kernel.vmlinux] [k] set_task_cpu
0.00% 0.00% migration/17 [kernel.vmlinux] [k] migrate_task_rq_fair
0.00% 0.00% migration/17 [kernel.vmlinux] [k] propagate_entity_cfs_rq.isra.0
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] scsi_finish_command
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_update_next_event
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% sshd libcrypto.so.1.1.1k [.] 0x000000000019677e
0.00% 0.00% sshd [unknown] [.] 0x0a4a54cd78a7befd
0.00% 0.00% sshd libcrypto.so.1.1.1k [.] 0x00007fc341f6077e
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% swapper [kernel.vmlinux] [k] insert_work
0.00% 0.00% migration/12 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% sshd [kernel.vmlinux] [k] dev_hard_start_xmit
0.00% 0.00% sshd sshd [.] 0x0000000000064540
0.00% 0.00% sshd sshd [.] 0x000055ec0ccd8540
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% perf [kernel.vmlinux] [k] score_nearby_nodes.part.0
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] queue_delayed_work_on
0.00% 0.00% migration/32 [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% migration/32 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/32 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/32 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/32 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/32 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/32 [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% migration/32 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% migration/32 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% migration/32 [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% migration/32 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% migration/32 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% migration/32 [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% perf [kernel.vmlinux] [k] cpu_stop_queue_work
0.00% 0.00% perf [kernel.vmlinux] [k] wake_up_q
0.00% 0.00% kworker/24:1-mm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] native_read_msr
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_ibs_stop
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_irq_work
0.00% 0.00% migration/33 [kernel.vmlinux] [k] record_times
0.00% 0.00% migration/15 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% systemd-userwor libsystemd-shared-245.so [.] is_main_thread
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] fq_ring_free
0.00% 0.00% perf [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% migration/41 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% sshd sshd [.] 0x0000000000064edf
0.00% 0.00% sshd sshd [.] 0x000055ec0ccd8edf
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] load_balance
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% migration/30 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% migration/30 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% migration/39 [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] strscpy
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ioctl
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] raw_notifier_call_chain
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] __ext4_journal_stop
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_cpumask_var_node
0.00% 0.00% swapper [kernel.vmlinux] [k] __wake_up_common_lock
0.00% 0.00% swapper [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% swapper [bnx2] [k] bnx2_poll
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] detach_if_pending
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __vma_adjust
0.00% 0.00% swapper [kernel.vmlinux] [k] ip6mr_rule_action
0.00% 0.00% swapper [kernel.vmlinux] [k] mld_dad_timer_expire
0.00% 0.00% swapper [kernel.vmlinux] [k] mld_sendpack
0.00% 0.00% swapper [kernel.vmlinux] [k] ip6_finish_output2
0.00% 0.00% swapper [kernel.vmlinux] [k] mroute6_is_socket
0.00% 0.00% swapper [kernel.vmlinux] [k] ip6mr_fib_lookup
0.00% 0.00% swapper [kernel.vmlinux] [k] fib_rules_lookup
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] finish_wait
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] calc_wheel_index
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% kworker/7:1-mm_ [kernel.vmlinux] [k] worker_enter_idle
0.00% 0.00% perf perf [.] 0x000000000034d8b0
0.00% 0.00% perf perf [.] 0x000055b16c13f34a
0.00% 0.00% perf perf [.] 0x000055b16c13e8b0
0.00% 0.00% perf libc-2.31.so [.] _int_free
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% sshd sshd [.] 0x00000000000463d8
0.00% 0.00% sshd sshd [.] 0x000055ec0ccba3d8
0.00% 0.00% swapper [kernel.vmlinux] [k] __qdisc_run
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/45:0-mm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] load_balance
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/45:0-mm [kernel.vmlinux] [k] next_zone
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] fold_diff
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] bad_range
0.00% 0.00% perf [kernel.vmlinux] [k] free_pcp_prepare
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] need_active_balance
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% sshd libc-2.31.so [.] __getpid
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] kthread_should_stop
0.00% 0.00% swapper [kernel.vmlinux] [k] wake_up_process
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] update_curr
0.00% 0.00% kworker/41:1-ev [kernel.vmlinux] [k] get_nohz_timer_target
0.00% 0.00% swapper [kernel.vmlinux] [k] napi_complete_done
0.00% 0.00% swapper [kernel.vmlinux] [k] netif_receive_skb_list_internal
0.00% 0.00% swapper [kernel.vmlinux] [k] __netif_receive_skb_list_core
0.00% 0.00% migration/23 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] sugov_iowait_boost
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_iowait_boost
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] sd_init_command
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] bfq_update_fin_time_enqueue
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __blk_mq_delay_run_hw_queue
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __blk_mq_run_hw_queue
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] blk_mq_sched_dispatch_requests
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __blk_mq_sched_dispatch_requests
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __blk_mq_do_dispatch_sched
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] bfq_insert_requests
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] bfq_add_bfqq_busy
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] blk_mq_dispatch_rq_list
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] bfq_activate_requeue_entity
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] scsi_queue_rq
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_segcblist_advance
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% swapper [kernel.vmlinux] [k] __sysvec_irq_work
0.00% 0.00% migration/9 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% migration/9 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/9 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/9 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/9 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/9 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/9 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% sshd sshd [.] 0x000000000005938d
0.00% 0.00% sshd sshd [.] 0x000055ec0cccd38d
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% sshd [kernel.vmlinux] [k] iommu_v1_map_page
0.00% 0.00% migration/13 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% migration/1 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/10:1-ev [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/10:1-ev [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% sshd sshd [.] 0x0000000000055a77
0.00% 0.00% sshd sshd [.] 0x000055ec0ccc9a77
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] sched_clock
0.00% 0.00% NetworkManager [vdso] [.] 0x00000000000006f5
0.00% 0.00% NetworkManager libc-2.31.so [.] clock_gettime@GLIBC_2.2.5
0.00% 0.00% NetworkManager [vdso] [.] 0x00007ffc2ffa36f5
0.00% 0.00% migration/31 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% perf [kernel.vmlinux] [k] put_prev_entity
0.00% 0.00% migration/5 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% sshd [kernel.vmlinux] [k] n_tty_read
0.00% 0.00% swapper [kernel.vmlinux] [k] call_rcu
0.00% 0.00% sshd [kernel.vmlinux] [k] skb_network_protocol
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] vm_area_dup
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_mprotect
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_mprotect_pkey
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mprotect_fixup
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __split_vma
0.00% 0.00% perf [kernel.vmlinux] [k] find_first_bit
0.00% 0.00% migration/6 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% migration/35 [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x000000000005e350
0.00% 0.00% systemd-journal libc-2.31.so [.] epoll_wait
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007fd6695dc350
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] jbd2_journal_stop
0.00% 0.00% perf [kernel.vmlinux] [k] _perf_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_for_each_child
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% perf [kernel.vmlinux] [k] check_cfs_rq_runtime
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% kworker/28:1-mm [kernel.vmlinux] [k] wq_worker_running
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% sshd sshd [.] 0x0000000000050136
0.00% 0.00% sshd [unknown] [.] 0x3731206c61746f74
0.00% 0.00% sshd sshd [.] 0x000055ec0ccc4136
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] do_sys_poll
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] native_load_gs_index
0.00% 0.00% perf [kernel.vmlinux] [k] set_next_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] native_flush_tlb_one_user
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] detach_if_pending
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_report_qs_rnp
0.00% 0.00% perf [kernel.vmlinux] [k] put_ctx
0.00% 0.00% swapper [kernel.vmlinux] [k] native_send_call_func_single_ipi
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_idx_default
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] init_wait_entry
0.00% 0.00% sshd [kernel.vmlinux] [k] __x86_indirect_thunk_r9
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_qs
0.00% 0.00% migration/6 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/6 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/6 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/6 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/6 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/6 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/6 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] __sbq_wake_up
0.00% 0.00% swapper [kernel.vmlinux] [k] autoremove_wake_function
0.00% 0.00% swapper [kernel.vmlinux] [k] housekeeping_cpumask
0.00% 0.00% swapper [kernel.vmlinux] [k] add_interrupt_randomness
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] flush_to_ldisc
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] check_cfs_rq_runtime
0.00% 0.00% kworker/14:2-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/14:2-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/14:2-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/14:2-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/14:2-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/14:2-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% swapper [kernel.vmlinux] [k] find_next_and_bit
0.00% 0.00% kworker/15:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% swapper [kernel.vmlinux] [k] __ksize
0.00% 0.00% swapper [bnx2] [k] bnx2_poll_work
0.00% 0.00% swapper [kernel.vmlinux] [k] __netdev_alloc_skb
0.00% 0.00% swapper [kernel.vmlinux] [k] __alloc_skb
0.00% 0.00% migration/25 [kernel.vmlinux] [k] rcu_note_context_switch
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] psi_flags_change
0.00% 0.00% perf [kernel.vmlinux] [k] check_preempt_wakeup
0.00% 0.00% swapper [kernel.vmlinux] [k] posix_timer_fn
0.00% 0.00% swapper [kernel.vmlinux] [k] send_sigqueue
0.00% 0.00% swapper [kernel.vmlinux] [k] complete_signal
0.00% 0.00% swapper [kernel.vmlinux] [k] cr4_update_irqsoff
0.00% 0.00% migration/27 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% migration/27 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/27 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/27 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/27 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/27 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/27 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/27 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% perf [kernel.vmlinux] [k] __bitmap_equal
0.00% 0.00% sshd [vdso] [.] 0x00000000000006f5
0.00% 0.00% sshd libc-2.31.so [.] clock_gettime@GLIBC_2.2.5
0.00% 0.00% sshd [vdso] [.] 0x00007ffc674b36f5
0.00% 0.00% swapper [kernel.vmlinux] [k] amd_pmu_wait_on_overflow
0.00% 0.00% sssd libtalloc.so.2.3.1 [.] _talloc_steal_loc
0.00% 0.00% sssd [unknown] [.] 0x000055e2bf9e6010
0.00% 0.00% perf [kernel.vmlinux] [k] event_function_call
0.00% 0.00% perf [kernel.vmlinux] [k] generic_exec_single
0.00% 0.00% perf [kernel.vmlinux] [k] event_function
0.00% 0.00% perf [kernel.vmlinux] [k] remote_function
0.00% 0.00% perf [kernel.vmlinux] [k] do_vfs_ioctl
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] fold_diff
0.00% 0.00% kworker/u98:0-f [kernel.vmlinux] [k] jbd2_journal_add_journal_head
0.00% 0.00% swapper [kernel.vmlinux] [k] __smp_call_single_queue
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] drain_zone_pages
0.00% 0.00% kworker/u103:2- [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% swapper [kernel.vmlinux] [k] ip_send_check
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_iowait_apply
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __percpu_counter_sum
0.00% 0.00% swapper [kernel.vmlinux] [k] migrate_disable
0.00% 0.00% swapper [bnx2] [k] bnx2_poll_msix
0.00% 0.00% swapper [kernel.vmlinux] [k] __netif_receive_skb_core
0.00% 0.00% swapper [kernel.vmlinux] [k] ip_local_deliver_finish
0.00% 0.00% swapper [kernel.vmlinux] [k] ip_protocol_deliver_rcu
0.00% 0.00% swapper [kernel.vmlinux] [k] tcp_v4_rcv
0.00% 0.00% swapper [kernel.vmlinux] [k] sk_filter_trim_cap
0.00% 0.00% swapper [kernel.vmlinux] [k] __cgroup_bpf_run_filter_skb
0.00% 0.00% kworker/2:1-eve [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% swapper [kernel.vmlinux] [k] cpufreq_driver_resolve_freq
0.00% 0.00% kworker/u103:2- [kernel.vmlinux] [k] n_tty_receive_buf_common
0.00% 0.00% kworker/u103:2- [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u103:2- [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u103:2- [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u103:2- [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u103:2- [kernel.vmlinux] [k] flush_to_ldisc
0.00% 0.00% kworker/u103:2- [kernel.vmlinux] [k] tty_port_default_receive_buf
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_account_idle_ticks
0.00% 0.00% bash [kernel.vmlinux] [k] avtab_search_node
0.00% 0.00% bash [unknown] [k] 0x00000000006d6273
0.00% 0.00% bash [kernel.vmlinux] [k] do_open_execat
0.00% 0.00% bash [kernel.vmlinux] [k] do_filp_open
0.00% 0.00% bash [kernel.vmlinux] [k] path_openat
0.00% 0.00% bash [kernel.vmlinux] [k] may_open
0.00% 0.00% bash [kernel.vmlinux] [k] security_inode_permission
0.00% 0.00% bash [kernel.vmlinux] [k] selinux_inode_permission
0.00% 0.00% bash [kernel.vmlinux] [k] avc_compute_av.isra.0
0.00% 0.00% bash [kernel.vmlinux] [k] security_compute_av
0.00% 0.00% bash [kernel.vmlinux] [k] context_struct_compute_av
0.00% 0.00% bash [kernel.vmlinux] [k] cond_compute_av
0.00% 0.00% kworker/u97:0-e [kernel.vmlinux] [k] ext4_mb_normalize_request.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] __netif_schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] dev_watchdog
0.00% 0.00% swapper [kernel.vmlinux] [k] netif_schedule_queue
0.00% 0.00% migration/0 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] nmi_handle
0.00% 0.00% perf [kernel.vmlinux] [k] update_group_capacity
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] group_balance_cpu
0.00% 0.00% perf [kernel.vmlinux] [k] wake_q_add
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_pmu_nop_void
0.00% 0.00% swapper [kernel.vmlinux] [k] cpufreq_this_cpu_can_update
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] vma_dup_policy
0.00% 0.00% sshd libc-2.31.so [.] __memset_sse2_unaligned
0.00% 0.00% sshd [unknown] [.] 0x000026c8da8b38df
0.00% 0.00% swapper [kernel.vmlinux] [k] arp_process
0.00% 0.00% swapper [kernel.vmlinux] [k] consume_skb
0.00% 0.00% swapper [kernel.vmlinux] [k] kfree
0.00% 0.00% swapper [kernel.vmlinux] [k] idr_find
0.00% 0.00% perf [kernel.vmlinux] [k] ctx_sched_in
0.00% 0.00% perf [kernel.vmlinux] [k] check_stack_object
0.00% 0.00% perf [kernel.vmlinux] [k] get_user_cpu_mask
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] lock_page_lruvec_irqsave
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb02fc9b9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb030c9d9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fb03049c9c0
0.00% 0.00% swapper [kernel.vmlinux] [k] __radix_tree_lookup
0.00% 0.00% perf [kernel.vmlinux] [k] merge_sched_in
0.00% 0.00% swapper [kernel.vmlinux] [k] inet_bind_bucket_destroy
0.00% 0.00% swapper [kernel.vmlinux] [k] inet_twsk_kill
0.00% 0.00% swapper [kernel.vmlinux] [k] inet_twsk_bind_unhash
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] __wake_up_common_lock
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] pollwake
0.00% 0.00% kworker/u102:1- [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_is_cpu_rrupt_from_idle
0.00% 0.00% perf [kernel.vmlinux] [k] fill_pud
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_run
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_single
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_pending_event
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_wakeup
0.00% 0.00% swapper [kernel.vmlinux] [k] pollwake
0.00% 0.00% perf [kernel.vmlinux] [k] __queue_work
0.00% 0.00% perf [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% swapper [ixgbe] [k] ixgbe_service_timer
0.00% 0.00% swapper [kernel.vmlinux] [k] detach_if_pending
0.00% 0.00% perf perf [.] 0x00000000003ffb60
0.00% 0.00% perf perf [.] 0x000055b16c1f0b60
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] sys_imageblit
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] fb_flashcursor
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] bit_cursor
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] soft_cursor
0.00% 0.00% kworker/0:1-eve [drm_kms_helper] [k] drm_fbdev_fb_imageblit
0.00% 0.00% perf [kernel.vmlinux] [k] perf_swevent_stop
0.00% 0.00% perf [kernel.vmlinux] [k] ctx_resched
0.00% 0.00% perf [kernel.vmlinux] [k] visit_groups_merge.constprop.0.isra.0
0.00% 0.00% perf [kernel.vmlinux] [k] cpuacct_charge
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] mutex_lock
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] flush_to_ldisc
0.00% 0.00% perf [kernel.vmlinux] [k] event_sched_in
0.00% 0.00% kworker/0:1-eve [kernel.vmlinux] [k] wq_worker_running
0.00% 0.00% perf [kernel.vmlinux] [k] security_perf_event_write
0.00% 0.00% kworker/u96:0-s [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] __switch_to
0.00% 0.00% kworker/26:2-mm [kernel.vmlinux] [k] first_online_pgdat
0.00% 0.00% swapper [kernel.vmlinux] [k] profile_tick
0.00% 0.00% perf [kernel.vmlinux] [k] kmalloc_slab
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_ibs_start
0.00% 0.00% perf libc-2.31.so [.] __restore_rt
0.00% 0.00% perf perf [.] 0x000055b16c032755
0.00% 0.00% perf [kernel.vmlinux] [k] selinux_file_ioctl
0.00% 0.00% sshd [kernel.vmlinux] [k] ktime_get
0.00% 0.00% sshd sshd [.] 0x000055ec0cc934da
0.00% 0.00% sshd [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% sshd [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% sshd [kernel.vmlinux] [k] clockevents_program_event
0.00% 0.00% swapper [kernel.vmlinux] [k] x86_pmu_enable_all
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% perf [kernel.vmlinux] [k] llist_add_batch
0.00% 0.00% swapper [kernel.vmlinux] [k] native_flush_tlb_one_user
0.00% 0.00% perf [kernel.vmlinux] [k] acpi_os_read_memory
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] security_file_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] ghes_copy_tofrom_phys
0.00% 0.00% sshd [kernel.vmlinux] [k] remove_wait_queue
0.00% 0.00% sshd [kernel.vmlinux] [k] iov_iter_init
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_chip_ack_parent
0.00% 0.00% perf [kernel.vmlinux] [k] memcpy_fromio
0.00% 0.00% swapper [kernel.vmlinux] [k] amd_pmu_disable_all
0.00% 0.00% swapper [kernel.vmlinux] [k] nmi_restore
0.00% 0.00% swapper [kernel.vmlinux] [k] x86_pmu_enable
0.00% 0.00% perf [kernel.vmlinux] [k] set_pte_vaddr
0.00% 0.00% perf [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% perf [kernel.vmlinux] [k] _perf_event_enable
0.00% 0.00% perf [kernel.vmlinux] [k] set_pte_vaddr_p4d
0.00% 0.00% perf [kernel.vmlinux] [k] native_set_fixmap
0.00% 0.00% perf [kernel.vmlinux] [k] nmi_handle
0.00% 0.00% perf [kernel.vmlinux] [k] fill_pte
0.00% 0.00% perf [kernel.vmlinux] [k] __ghes_peek_estatus.isra.0
0.00% 0.00% perf [kernel.vmlinux] [k] ghes_notify_nmi
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_add
0.00% 0.00% perf [kernel.vmlinux] [k] apei_read
0.00% 0.00% perf [kernel.vmlinux] [k] calc_timer_values
0.00% 0.00% perf [kernel.vmlinux] [k] apei_check_gar
0.00% 0.00% perf [kernel.vmlinux] [k] nmi_restore
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_nmi_handler
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_handle_irq


# Samples: 0 of event 'dummy:HG'
# Event count (approx.): 0
#
# Children Self Command Shared Object Symbol
# ........ ........ ....... ............. ......
#


#
# (Tip: If you prefer Intel style assembly, try: perf annotate -M intel)
#
# To display the perf.data header info, please use --header/--header-only options.
#
#
# Total Lost Samples: 0
#
# Samples: 3K of event 'cycles'
# Event count (approx.): 1350162977
#
# Children Self Command Shared Object Symbol
# ........ ........ ............... .......................... .......................................
#
95.11% 1.05% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64
|
|--94.05%--entry_SYSCALL_64
| |
| |--76.98%--do_syscall_64
| | |
| | |--60.12%--do_sys_open
| | | do_sys_openat2
| | | |
| | | |--53.52%--do_filp_open
| | | | |
| | | | --53.41%--path_openat
| | | | |
| | | | |--22.97%--link_path_walk.part.0
| | | | | |
| | | | | |--12.13%--walk_component
| | | | | | |
| | | | | | |--9.63%--lookup_fast
| | | | | | | |
| | | | | | | |--5.72%--__d_lookup
| | | | | | | | |
| | | | | | | | --5.22%--_raw_spin_lock
| | | | | | | | |
| | | | | | | | --3.43%--native_queued_spin_lock_slowpath
| | | | | | | |
| | | | | | | --3.39%--kernfs_dop_revalidate
| | | | | | | |
| | | | | | | |--1.68%--down_read
| | | | | | | |
| | | | | | | --0.76%--up_read
| | | | | | |
| | | | | | --2.36%--step_into
| | | | | | |
| | | | | | --1.76%--dput
| | | | | | |
| | | | | | |--1.13%--lockref_put_return
| | | | | | |
| | | | | | --0.55%--_raw_spin_lock
| | | | | | native_queued_spin_lock_slowpath
| | | | | |
| | | | | |--6.32%--inode_permission
| | | | | | |
| | | | | | |--3.69%--kernfs_iop_permission
| | | | | | | |
| | | | | | | |--2.38%--down_read
| | | | | | | |
| | | | | | | --0.90%--up_read
| | | | | | |
| | | | | | --1.80%--generic_permission
| | | | | |
| | | | | |--2.78%--security_inode_permission
| | | | | | |
| | | | | | --2.38%--selinux_inode_permission
| | | | | | |
| | | | | | --1.30%--avc_has_perm_noaudit
| | | | | |
| | | | | --0.74%--try_to_unlazy
| | | | | |
| | | | | --0.68%--__legitimize_path.isra.0
| | | | |
| | | | |--21.58%--do_dentry_open
| | | | | |
| | | | | --19.95%--kernfs_fop_open
| | | | | |
| | | | | |--15.40%--__mutex_lock.isra.0
| | | | | | |
| | | | | | |--13.89%--osq_lock
| | | | | | |
| | | | | | --0.94%--mutex_spin_on_owner
| | | | | |
| | | | | |--1.83%--seq_open
| | | | | | kmem_cache_alloc
| | | | | | |
| | | | | | --0.65%--get_obj_cgroup_from_current
| | | | | |
| | | | | |--0.57%--mutex_lock
| | | | | |
| | | | | --0.52%--kmem_cache_alloc_trace
| | | | |
| | | | |--3.54%--alloc_empty_file
| | | | | |
| | | | | --3.43%--__alloc_file
| | | | | |
| | | | | --2.44%--kmem_cache_alloc
| | | | | |
| | | | | --0.65%--__memset
| | | | |
| | | | |--1.68%--lookup_fast
| | | | | |
| | | | | |--0.92%--kernfs_dop_revalidate
| | | | | |
| | | | | --0.71%--__d_lookup
| | | | | |
| | | | | --0.63%--_raw_spin_lock
| | | | |
| | | | |--1.44%--may_open
| | | | | |
| | | | | |--0.84%--inode_permission
| | | | | | |
| | | | | | --0.60%--kernfs_iop_permission
| | | | | |
| | | | | --0.57%--security_inode_permission
| | | | | selinux_inode_permission
| | | | |
| | | | |--0.76%--terminate_walk
| | | | | |
| | | | | --0.62%--dput
| | | | |
| | | | --0.74%--step_into
| | | | |
| | | | --0.68%--dput
| | | |
| | | |--4.91%--alloc_fd
| | | | |
| | | | |--3.60%--_raw_spin_lock
| | | | | |
| | | | | --3.25%--native_queued_spin_lock_slowpath
| | | | |
| | | | --0.71%--_find_next_bit.constprop.0
| | | |
| | | --0.76%--getname_flags
| | |
| | |--7.44%--ksys_read
| | | |
| | | --7.19%--vfs_read
| | | |
| | | --6.73%--new_sync_read
| | | |
| | | --6.40%--seq_read_iter
| | | |
| | | |--2.74%--sysfs_kf_seq_show
| | | | |
| | | | --1.22%--dev_attr_show
| | | |
| | | --2.31%--__kmalloc_node
| | | |
| | | --1.12%--obj_cgroup_charge
| | | |
| | | --0.75%--refill_obj_stock
| | | |
| | | --0.67%--drain_obj_stock.isra.0
| | |
| | |--5.28%--__x64_sys_close
| | | |
| | | --4.82%--close_fd
| | | |
| | | --4.76%--pick_file
| | | |
| | | --4.55%--_raw_spin_lock
| | | |
| | | --4.27%--native_queued_spin_lock_slowpath
| | |
| | --3.20%--__ia32_sys_sched_yield
| | |
| | |--2.63%--schedule
| | | |
| | | --2.58%--__sched_text_start
| | | |
| | | |--1.37%--pick_next_task_fair
| | | | |
| | | | --0.79%--update_curr
| | | |
| | | --0.95%--update_rq_clock
| | | |
| | | --0.73%--sched_clock_cpu
| | | sched_clock
| | | kvm_sched_clock_read
| | | pvclock_clocksource_read
| | |
| | --0.57%--do_sched_yield
| |
| --17.07%--syscall_exit_to_user_mode
| |
| --16.61%--exit_to_user_mode_prepare
| |
| --16.06%--task_work_run
| |
| --15.73%--__fput
| |
| --14.11%--kernfs_fop_release
| |
| |--11.04%--kernfs_put_open_node.isra.0
| | |
| | --10.09%--__mutex_lock.isra.0
| | |
| | --9.41%--osq_lock
| |
| --2.66%--seq_release
| |
| |--1.41%--kfree
| | |
| | --1.24%--memcg_slab_free_hook
| | |
| | --0.89%--refill_obj_stock
| |
| --1.20%--kmem_cache_free
| |
| --1.01%--memcg_slab_free_hook
| |
| --0.71%--refill_obj_stock
|
--0.83%--start_thread
|
--0.54%--__sched_yield
entry_SYSCALL_64

76.98% 0.42% bin_sysbm [kernel.vmlinux] [k] do_syscall_64
|
--76.57%--do_syscall_64
|
|--60.12%--do_sys_open
| do_sys_openat2
| |
| |--53.52%--do_filp_open
| | |
| | --53.41%--path_openat
| | |
| | |--22.97%--link_path_walk.part.0
| | | |
| | | |--12.13%--walk_component
| | | | |
| | | | |--9.63%--lookup_fast
| | | | | |
| | | | | |--5.72%--__d_lookup
| | | | | | |
| | | | | | --5.22%--_raw_spin_lock
| | | | | | |
| | | | | | --3.43%--native_queued_spin_lock_slowpath
| | | | | |
| | | | | --3.39%--kernfs_dop_revalidate
| | | | | |
| | | | | |--1.68%--down_read
| | | | | |
| | | | | --0.76%--up_read
| | | | |
| | | | --2.36%--step_into
| | | | |
| | | | --1.76%--dput
| | | | |
| | | | |--1.13%--lockref_put_return
| | | | |
| | | | --0.55%--_raw_spin_lock
| | | | native_queued_spin_lock_slowpath
| | | |
| | | |--6.32%--inode_permission
| | | | |
| | | | |--3.69%--kernfs_iop_permission
| | | | | |
| | | | | |--2.38%--down_read
| | | | | |
| | | | | --0.90%--up_read
| | | | |
| | | | --1.80%--generic_permission
| | | |
| | | |--2.78%--security_inode_permission
| | | | |
| | | | --2.38%--selinux_inode_permission
| | | | |
| | | | --1.30%--avc_has_perm_noaudit
| | | |
| | | --0.74%--try_to_unlazy
| | | |
| | | --0.68%--__legitimize_path.isra.0
| | |
| | |--21.58%--do_dentry_open
| | | |
| | | --19.95%--kernfs_fop_open
| | | |
| | | |--15.40%--__mutex_lock.isra.0
| | | | |
| | | | |--13.89%--osq_lock
| | | | |
| | | | --0.94%--mutex_spin_on_owner
| | | |
| | | |--1.83%--seq_open
| | | | kmem_cache_alloc
| | | | |
| | | | --0.65%--get_obj_cgroup_from_current
| | | |
| | | |--0.57%--mutex_lock
| | | |
| | | --0.52%--kmem_cache_alloc_trace
| | |
| | |--3.54%--alloc_empty_file
| | | |
| | | --3.43%--__alloc_file
| | | |
| | | --2.44%--kmem_cache_alloc
| | | |
| | | --0.65%--__memset
| | |
| | |--1.68%--lookup_fast
| | | |
| | | |--0.92%--kernfs_dop_revalidate
| | | |
| | | --0.71%--__d_lookup
| | | |
| | | --0.63%--_raw_spin_lock
| | |
| | |--1.44%--may_open
| | | |
| | | |--0.84%--inode_permission
| | | | |
| | | | --0.60%--kernfs_iop_permission
| | | |
| | | --0.57%--security_inode_permission
| | | selinux_inode_permission
| | |
| | |--0.76%--terminate_walk
| | | |
| | | --0.62%--dput
| | |
| | --0.74%--step_into
| | |
| | --0.68%--dput
| |
| |--4.91%--alloc_fd
| | |
| | |--3.60%--_raw_spin_lock
| | | |
| | | --3.25%--native_queued_spin_lock_slowpath
| | |
| | --0.71%--_find_next_bit.constprop.0
| |
| --0.76%--getname_flags
|
|--7.44%--ksys_read
| |
| --7.19%--vfs_read
| |
| --6.73%--new_sync_read
| |
| --6.40%--seq_read_iter
| |
| |--2.74%--sysfs_kf_seq_show
| | |
| | --1.22%--dev_attr_show
| |
| --2.31%--__kmalloc_node
| |
| --1.12%--obj_cgroup_charge
| |
| --0.75%--refill_obj_stock
| |
| --0.67%--drain_obj_stock.isra.0
|
|--5.28%--__x64_sys_close
| |
| --4.82%--close_fd
| |
| --4.76%--pick_file
| |
| --4.55%--_raw_spin_lock
| |
| --4.27%--native_queued_spin_lock_slowpath
|
--3.20%--__ia32_sys_sched_yield
|
|--2.63%--schedule
| |
| --2.58%--__sched_text_start
| |
| |--1.37%--pick_next_task_fair
| | |
| | --0.79%--update_curr
| |
| --0.95%--update_rq_clock
| |
| --0.73%--sched_clock_cpu
| sched_clock
| kvm_sched_clock_read
| pvclock_clocksource_read
|
--0.57%--do_sched_yield

61.38% 0.00% bin_sysbm [unknown] [k] 0x7379732f73656369
|
---0x7379732f73656369
|
--61.36%--__open64
|
--60.86%--entry_SYSCALL_64
|
--60.35%--do_syscall_64
|
--60.12%--do_sys_open
do_sys_openat2
|
|--53.52%--do_filp_open
| |
| --53.41%--path_openat
| |
| |--22.97%--link_path_walk.part.0
| | |
| | |--12.13%--walk_component
| | | |
| | | |--9.63%--lookup_fast
| | | | |
| | | | |--5.72%--__d_lookup
| | | | | |
| | | | | --5.22%--_raw_spin_lock
| | | | | |
| | | | | --3.43%--native_queued_spin_lock_slowpath
| | | | |
| | | | --3.39%--kernfs_dop_revalidate
| | | | |
| | | | |--1.68%--down_read
| | | | |
| | | | --0.76%--up_read
| | | |
| | | --2.36%--step_into
| | | |
| | | --1.76%--dput
| | | |
| | | |--1.13%--lockref_put_return
| | | |
| | | --0.55%--_raw_spin_lock
| | | native_queued_spin_lock_slowpath
| | |
| | |--6.32%--inode_permission
| | | |
| | | |--3.69%--kernfs_iop_permission
| | | | |
| | | | |--2.38%--down_read
| | | | |
| | | | --0.90%--up_read
| | | |
| | | --1.80%--generic_permission
| | |
| | |--2.78%--security_inode_permission
| | | |
| | | --2.38%--selinux_inode_permission
| | | |
| | | --1.30%--avc_has_perm_noaudit
| | |
| | --0.74%--try_to_unlazy
| | |
| | --0.68%--__legitimize_path.isra.0
| |
| |--21.58%--do_dentry_open
| | |
| | --19.95%--kernfs_fop_open
| | |
| | |--15.40%--__mutex_lock.isra.0
| | | |
| | | |--13.89%--osq_lock
| | | |
| | | --0.94%--mutex_spin_on_owner
| | |
| | |--1.83%--seq_open
| | | kmem_cache_alloc
| | | |
| | | --0.65%--get_obj_cgroup_from_current
| | |
| | |--0.57%--mutex_lock
| | |
| | --0.52%--kmem_cache_alloc_trace
| |
| |--3.54%--alloc_empty_file
| | |
| | --3.43%--__alloc_file
| | |
| | --2.44%--kmem_cache_alloc
| | |
| | --0.65%--__memset
| |
| |--1.68%--lookup_fast
| | |
| | |--0.92%--kernfs_dop_revalidate
| | |
| | --0.71%--__d_lookup
| | |
| | --0.63%--_raw_spin_lock
| |
| |--1.44%--may_open
| | |
| | |--0.84%--inode_permission
| | | |
| | | --0.60%--kernfs_iop_permission
| | |
| | --0.56%--security_inode_permission
| | selinux_inode_permission
| |
| |--0.76%--terminate_walk
| | |
| | --0.62%--dput
| |
| --0.74%--step_into
| |
| --0.68%--dput
|
|--4.91%--alloc_fd
| |
| |--3.60%--_raw_spin_lock
| | |
| | --3.25%--native_queued_spin_lock_slowpath
| |
| --0.71%--_find_next_bit.constprop.0
|
--0.76%--getname_flags

61.36% 0.44% bin_sysbm libpthread-2.30.so [.] __open64
|
--60.92%--__open64
|
--60.86%--entry_SYSCALL_64
|
--60.35%--do_syscall_64
|
--60.12%--do_sys_open
do_sys_openat2
|
|--53.52%--do_filp_open
| |
| --53.41%--path_openat
| |
| |--22.97%--link_path_walk.part.0
| | |
| | |--12.13%--walk_component
| | | |
| | | |--9.63%--lookup_fast
| | | | |
| | | | |--5.72%--__d_lookup
| | | | | |
| | | | | --5.22%--_raw_spin_lock
| | | | | |
| | | | | --3.43%--native_queued_spin_lock_slowpath
| | | | |
| | | | --3.39%--kernfs_dop_revalidate
| | | | |
| | | | |--1.68%--down_read
| | | | |
| | | | --0.76%--up_read
| | | |
| | | --2.36%--step_into
| | | |
| | | --1.76%--dput
| | | |
| | | |--1.13%--lockref_put_return
| | | |
| | | --0.55%--_raw_spin_lock
| | | native_queued_spin_lock_slowpath
| | |
| | |--6.32%--inode_permission
| | | |
| | | |--3.69%--kernfs_iop_permission
| | | | |
| | | | |--2.38%--down_read
| | | | |
| | | | --0.90%--up_read
| | | |
| | | --1.80%--generic_permission
| | |
| | |--2.78%--security_inode_permission
| | | |
| | | --2.38%--selinux_inode_permission
| | | |
| | | --1.30%--avc_has_perm_noaudit
| | |
| | --0.74%--try_to_unlazy
| | |
| | --0.68%--__legitimize_path.isra.0
| |
| |--21.58%--do_dentry_open
| | |
| | --19.95%--kernfs_fop_open
| | |
| | |--15.40%--__mutex_lock.isra.0
| | | |
| | | |--13.89%--osq_lock
| | | |
| | | --0.94%--mutex_spin_on_owner
| | |
| | |--1.83%--seq_open
| | | kmem_cache_alloc
| | | |
| | | --0.65%--get_obj_cgroup_from_current
| | |
| | |--0.57%--mutex_lock
| | |
| | --0.52%--kmem_cache_alloc_trace
| |
| |--3.54%--alloc_empty_file
| | |
| | --3.43%--__alloc_file
| | |
| | --2.44%--kmem_cache_alloc
| | |
| | --0.65%--__memset
| |
| |--1.68%--lookup_fast
| | |
| | |--0.92%--kernfs_dop_revalidate
| | |
| | --0.71%--__d_lookup
| | |
| | --0.63%--_raw_spin_lock
| |
| |--1.44%--may_open
| | |
| | |--0.84%--inode_permission
| | | |
| | | --0.60%--kernfs_iop_permission
| | |
| | --0.56%--security_inode_permission
| | selinux_inode_permission
| |
| |--0.76%--terminate_walk
| | |
| | --0.62%--dput
| |
| --0.74%--step_into
| |
| --0.68%--dput
|
|--4.91%--alloc_fd
| |
| |--3.60%--_raw_spin_lock
| | |
| | --3.25%--native_queued_spin_lock_slowpath
| |
| --0.71%--_find_next_bit.constprop.0
|
--0.76%--getname_flags

60.12% 0.00% bin_sysbm [kernel.vmlinux] [k] do_sys_open
|
---do_sys_open
do_sys_openat2
|
|--53.52%--do_filp_open
| |
| --53.41%--path_openat
| |
| |--22.97%--link_path_walk.part.0
| | |
| | |--12.13%--walk_component
| | | |
| | | |--9.63%--lookup_fast
| | | | |
| | | | |--5.72%--__d_lookup
| | | | | |
| | | | | --5.22%--_raw_spin_lock
| | | | | |
| | | | | --3.43%--native_queued_spin_lock_slowpath
| | | | |
| | | | --3.39%--kernfs_dop_revalidate
| | | | |
| | | | |--1.68%--down_read
| | | | |
| | | | --0.76%--up_read
| | | |
| | | --2.36%--step_into
| | | |
| | | --1.76%--dput
| | | |
| | | |--1.13%--lockref_put_return
| | | |
| | | --0.55%--_raw_spin_lock
| | | native_queued_spin_lock_slowpath
| | |
| | |--6.32%--inode_permission
| | | |
| | | |--3.69%--kernfs_iop_permission
| | | | |
| | | | |--2.38%--down_read
| | | | |
| | | | --0.90%--up_read
| | | |
| | | --1.80%--generic_permission
| | |
| | |--2.78%--security_inode_permission
| | | |
| | | --2.38%--selinux_inode_permission
| | | |
| | | --1.30%--avc_has_perm_noaudit
| | |
| | --0.74%--try_to_unlazy
| | |
| | --0.68%--__legitimize_path.isra.0
| |
| |--21.58%--do_dentry_open
| | |
| | --19.95%--kernfs_fop_open
| | |
| | |--15.40%--__mutex_lock.isra.0
| | | |
| | | |--13.89%--osq_lock
| | | |
| | | --0.94%--mutex_spin_on_owner
| | |
| | |--1.83%--seq_open
| | | kmem_cache_alloc
| | | |
| | | --0.65%--get_obj_cgroup_from_current
| | |
| | |--0.57%--mutex_lock
| | |
| | --0.52%--kmem_cache_alloc_trace
| |
| |--3.54%--alloc_empty_file
| | |
| | --3.43%--__alloc_file
| | |
| | --2.44%--kmem_cache_alloc
| | |
| | --0.65%--__memset
| |
| |--1.68%--lookup_fast
| | |
| | |--0.92%--kernfs_dop_revalidate
| | |
| | --0.71%--__d_lookup
| | |
| | --0.63%--_raw_spin_lock
| |
| |--1.44%--may_open
| | |
| | |--0.84%--inode_permission
| | | |
| | | --0.60%--kernfs_iop_permission
| | |
| | --0.57%--security_inode_permission
| | selinux_inode_permission
| |
| |--0.76%--terminate_walk
| | |
| | --0.62%--dput
| |
| --0.74%--step_into
| |
| --0.68%--dput
|
|--4.91%--alloc_fd
| |
| |--3.60%--_raw_spin_lock
| | |
| | --3.25%--native_queued_spin_lock_slowpath
| |
| --0.71%--_find_next_bit.constprop.0
|
--0.76%--getname_flags

60.12% 0.14% bin_sysbm [kernel.vmlinux] [k] do_sys_openat2
|
--59.99%--do_sys_openat2
|
|--53.52%--do_filp_open
| |
| --53.41%--path_openat
| |
| |--22.97%--link_path_walk.part.0
| | |
| | |--12.13%--walk_component
| | | |
| | | |--9.63%--lookup_fast
| | | | |
| | | | |--5.72%--__d_lookup
| | | | | |
| | | | | --5.22%--_raw_spin_lock
| | | | | |
| | | | | --3.43%--native_queued_spin_lock_slowpath
| | | | |
| | | | --3.39%--kernfs_dop_revalidate
| | | | |
| | | | |--1.68%--down_read
| | | | |
| | | | --0.76%--up_read
| | | |
| | | --2.36%--step_into
| | | |
| | | --1.76%--dput
| | | |
| | | |--1.13%--lockref_put_return
| | | |
| | | --0.55%--_raw_spin_lock
| | | native_queued_spin_lock_slowpath
| | |
| | |--6.32%--inode_permission
| | | |
| | | |--3.69%--kernfs_iop_permission
| | | | |
| | | | |--2.38%--down_read
| | | | |
| | | | --0.90%--up_read
| | | |
| | | --1.80%--generic_permission
| | |
| | |--2.78%--security_inode_permission
| | | |
| | | --2.38%--selinux_inode_permission
| | | |
| | | --1.30%--avc_has_perm_noaudit
| | |
| | --0.74%--try_to_unlazy
| | |
| | --0.68%--__legitimize_path.isra.0
| |
| |--21.58%--do_dentry_open
| | |
| | --19.95%--kernfs_fop_open
| | |
| | |--15.40%--__mutex_lock.isra.0
| | | |
| | | |--13.89%--osq_lock
| | | |
| | | --0.94%--mutex_spin_on_owner
| | |
| | |--1.83%--seq_open
| | | kmem_cache_alloc
| | | |
| | | --0.65%--get_obj_cgroup_from_current
| | |
| | |--0.57%--mutex_lock
| | |
| | --0.52%--kmem_cache_alloc_trace
| |
| |--3.54%--alloc_empty_file
| | |
| | --3.43%--__alloc_file
| | |
| | --2.44%--kmem_cache_alloc
| | |
| | --0.65%--__memset
| |
| |--1.68%--lookup_fast
| | |
| | |--0.92%--kernfs_dop_revalidate
| | |
| | --0.71%--__d_lookup
| | |
| | --0.63%--_raw_spin_lock
| |
| |--1.44%--may_open
| | |
| | |--0.84%--inode_permission
| | | |
| | | --0.60%--kernfs_iop_permission
| | |
| | --0.57%--security_inode_permission
| | selinux_inode_permission
| |
| |--0.76%--terminate_walk
| | |
| | --0.62%--dput
| |
| --0.74%--step_into
| |
| --0.68%--dput
|
|--4.91%--alloc_fd
| |
| |--3.60%--_raw_spin_lock
| | |
| | --3.25%--native_queued_spin_lock_slowpath
| |
| --0.71%--_find_next_bit.constprop.0
|
--0.76%--getname_flags

53.52% 0.11% bin_sysbm [kernel.vmlinux] [k] do_filp_open
|
--53.41%--do_filp_open
path_openat
|
|--22.97%--link_path_walk.part.0
| |
| |--12.13%--walk_component
| | |
| | |--9.63%--lookup_fast
| | | |
| | | |--5.72%--__d_lookup
| | | | |
| | | | --5.22%--_raw_spin_lock
| | | | |
| | | | --3.43%--native_queued_spin_lock_slowpath
| | | |
| | | --3.39%--kernfs_dop_revalidate
| | | |
| | | |--1.68%--down_read
| | | |
| | | --0.76%--up_read
| | |
| | --2.36%--step_into
| | |
| | --1.76%--dput
| | |
| | |--1.13%--lockref_put_return
| | |
| | --0.55%--_raw_spin_lock
| | native_queued_spin_lock_slowpath
| |
| |--6.32%--inode_permission
| | |
| | |--3.69%--kernfs_iop_permission
| | | |
| | | |--2.38%--down_read
| | | |
| | | --0.90%--up_read
| | |
| | --1.80%--generic_permission
| |
| |--2.78%--security_inode_permission
| | |
| | --2.38%--selinux_inode_permission
| | |
| | --1.30%--avc_has_perm_noaudit
| |
| --0.74%--try_to_unlazy
| |
| --0.68%--__legitimize_path.isra.0
|
|--21.58%--do_dentry_open
| |
| --19.95%--kernfs_fop_open
| |
| |--15.40%--__mutex_lock.isra.0
| | |
| | |--13.89%--osq_lock
| | |
| | --0.94%--mutex_spin_on_owner
| |
| |--1.83%--seq_open
| | kmem_cache_alloc
| | |
| | --0.65%--get_obj_cgroup_from_current
| |
| |--0.57%--mutex_lock
| |
| --0.52%--kmem_cache_alloc_trace
|
|--3.54%--alloc_empty_file
| |
| --3.43%--__alloc_file
| |
| --2.44%--kmem_cache_alloc
| |
| --0.65%--__memset
|
|--1.68%--lookup_fast
| |
| |--0.92%--kernfs_dop_revalidate
| |
| --0.71%--__d_lookup
| |
| --0.63%--_raw_spin_lock
|
|--1.44%--may_open
| |
| |--0.84%--inode_permission
| | |
| | --0.60%--kernfs_iop_permission
| |
| --0.57%--security_inode_permission
| selinux_inode_permission
|
|--0.76%--terminate_walk
| |
| --0.62%--dput
|
--0.74%--step_into
|
--0.68%--dput

53.41% 0.30% bin_sysbm [kernel.vmlinux] [k] path_openat
|
--53.12%--path_openat
|
|--22.97%--link_path_walk.part.0
| |
| |--12.13%--walk_component
| | |
| | |--9.63%--lookup_fast
| | | |
| | | |--5.72%--__d_lookup
| | | | |
| | | | --5.22%--_raw_spin_lock
| | | | |
| | | | --3.43%--native_queued_spin_lock_slowpath
| | | |
| | | --3.39%--kernfs_dop_revalidate
| | | |
| | | |--1.68%--down_read
| | | |
| | | --0.76%--up_read
| | |
| | --2.36%--step_into
| | |
| | --1.76%--dput
| | |
| | |--1.13%--lockref_put_return
| | |
| | --0.55%--_raw_spin_lock
| | native_queued_spin_lock_slowpath
| |
| |--6.32%--inode_permission
| | |
| | |--3.69%--kernfs_iop_permission
| | | |
| | | |--2.38%--down_read
| | | |
| | | --0.90%--up_read
| | |
| | --1.80%--generic_permission
| |
| |--2.78%--security_inode_permission
| | |
| | --2.38%--selinux_inode_permission
| | |
| | --1.30%--avc_has_perm_noaudit
| |
| --0.74%--try_to_unlazy
| |
| --0.68%--__legitimize_path.isra.0
|
|--21.58%--do_dentry_open
| |
| --19.95%--kernfs_fop_open
| |
| |--15.40%--__mutex_lock.isra.0
| | |
| | |--13.89%--osq_lock
| | |
| | --0.94%--mutex_spin_on_owner
| |
| |--1.83%--seq_open
| | kmem_cache_alloc
| | |
| | --0.65%--get_obj_cgroup_from_current
| |
| |--0.57%--mutex_lock
| |
| --0.52%--kmem_cache_alloc_trace
|
|--3.54%--alloc_empty_file
| |
| --3.43%--__alloc_file
| |
| --2.44%--kmem_cache_alloc
| |
| --0.65%--__memset
|
|--1.68%--lookup_fast
| |
| |--0.92%--kernfs_dop_revalidate
| |
| --0.71%--__d_lookup
| |
| --0.63%--_raw_spin_lock
|
|--1.44%--may_open
| |
| |--0.84%--inode_permission
| | |
| | --0.60%--kernfs_iop_permission
| |
| --0.57%--security_inode_permission
| selinux_inode_permission
|
|--0.76%--terminate_walk
| |
| --0.62%--dput
|
--0.74%--step_into
|
--0.68%--dput

34.90% 0.00% bin_sysbm libpthread-2.30.so [.] start_thread
|
---start_thread
|
|--30.20%--thread_run
| |
| |--21.92%--__close
| | |
| | --21.70%--entry_SYSCALL_64
| | |
| | |--16.16%--syscall_exit_to_user_mode
| | | |
| | | --16.10%--exit_to_user_mode_prepare
| | | |
| | | --15.94%--task_work_run
| | | |
| | | --15.62%--__fput
| | | |
| | | --14.03%--kernfs_fop_release
| | | |
| | | |--11.02%--kernfs_put_open_node.isra.0
| | | | |
| | | | --10.09%--__mutex_lock.isra.0
| | | | |
| | | | --9.41%--osq_lock
| | | |
| | | --2.63%--seq_release
| | | |
| | | |--1.41%--kfree
| | | | |
| | | | --1.24%--memcg_slab_free_hook
| | | | |
| | | | --0.89%--refill_obj_stock
| | | |
| | | --1.17%--kmem_cache_free
| | | |
| | | --0.98%--memcg_slab_free_hook
| | | |
| | | --0.68%--refill_obj_stock
| | |
| | --5.41%--do_syscall_64
| | |
| | --5.25%--__x64_sys_close
| | |
| | --4.82%--close_fd
| | |
| | --4.76%--pick_file
| | |
| | --4.55%--_raw_spin_lock
| | |
| | --4.27%--native_queued_spin_lock_slowpath
| |
| --7.91%--__libc_read
| |
| --7.69%--entry_SYSCALL_64
| |
| --7.38%--do_syscall_64
| |
| --7.19%--ksys_read
| |
| --6.95%--vfs_read
| |
| --6.51%--new_sync_read
| |
| --6.19%--seq_read_iter
| |
| |--2.63%--sysfs_kf_seq_show
| | |
| | --1.16%--dev_attr_show
| |
| --2.29%--__kmalloc_node
| |
| --1.09%--obj_cgroup_charge
| |
| --0.75%--refill_obj_stock
| |
| --0.67%--drain_obj_stock.isra.0
|
--4.60%--__sched_yield
|
--4.28%--entry_SYSCALL_64
|
--3.42%--do_syscall_64
|
--3.20%--__ia32_sys_sched_yield
|
|--2.63%--schedule
| |
| --2.58%--__sched_text_start
| |
| |--1.37%--pick_next_task_fair
| | |
| | --0.79%--update_curr
| |
| --0.95%--update_rq_clock
| |
| --0.73%--sched_clock_cpu
| sched_clock
| kvm_sched_clock_read
| pvclock_clocksource_read
|
--0.57%--do_sched_yield

30.20% 0.12% bin_sysbm bin_sysbm [.] thread_run
|
--30.07%--thread_run
|
|--21.92%--__close
| |
| --21.70%--entry_SYSCALL_64
| |
| |--16.16%--syscall_exit_to_user_mode
| | |
| | --16.10%--exit_to_user_mode_prepare
| | |
| | --15.94%--task_work_run
| | |
| | --15.62%--__fput
| | |
| | --14.03%--kernfs_fop_release
| | |
| | |--11.02%--kernfs_put_open_node.isra.0
| | | |
| | | --10.09%--__mutex_lock.isra.0
| | | |
| | | --9.41%--osq_lock
| | |
| | --2.63%--seq_release
| | |
| | |--1.41%--kfree
| | | |
| | | --1.24%--memcg_slab_free_hook
| | | |
| | | --0.89%--refill_obj_stock
| | |
| | --1.17%--kmem_cache_free
| | |
| | --0.98%--memcg_slab_free_hook
| | |
| | --0.68%--refill_obj_stock
| |
| --5.41%--do_syscall_64
| |
| --5.25%--__x64_sys_close
| |
| --4.82%--close_fd
| |
| --4.76%--pick_file
| |
| --4.55%--_raw_spin_lock
| |
| --4.27%--native_queued_spin_lock_slowpath
|
--7.91%--__libc_read
|
--7.69%--entry_SYSCALL_64
|
--7.38%--do_syscall_64
|
--7.19%--ksys_read
|
--6.95%--vfs_read
|
--6.51%--new_sync_read
|
--6.19%--seq_read_iter
|
|--2.63%--sysfs_kf_seq_show
| |
| --1.16%--dev_attr_show
|
--2.29%--__kmalloc_node
|
--1.09%--obj_cgroup_charge
|
--0.75%--refill_obj_stock
|
--0.67%--drain_obj_stock.isra.0

25.49% 0.65% bin_sysbm [kernel.vmlinux] [k] __mutex_lock.isra.0
|
--24.84%--__mutex_lock.isra.0
|
|--23.30%--osq_lock
|
--1.24%--mutex_spin_on_owner

23.30% 23.27% bin_sysbm [kernel.vmlinux] [k] osq_lock
|
|--13.86%--0x7379732f73656369
| __open64
| entry_SYSCALL_64
| do_syscall_64
| do_sys_open
| do_sys_openat2
| do_filp_open
| path_openat
| do_dentry_open
| kernfs_fop_open
| __mutex_lock.isra.0
| osq_lock
|
--9.41%--start_thread
thread_run
__close
entry_SYSCALL_64
syscall_exit_to_user_mode
exit_to_user_mode_prepare
task_work_run
__fput
kernfs_fop_release
kernfs_put_open_node.isra.0
__mutex_lock.isra.0
osq_lock

22.97% 1.01% bin_sysbm [kernel.vmlinux] [k] link_path_walk.part.0
|
|--21.96%--link_path_walk.part.0
| |
| |--12.13%--walk_component
| | |
| | |--9.63%--lookup_fast
| | | |
| | | |--5.72%--__d_lookup
| | | | |
| | | | --5.22%--_raw_spin_lock
| | | | |
| | | | --3.43%--native_queued_spin_lock_slowpath
| | | |
| | | --3.39%--kernfs_dop_revalidate
| | | |
| | | |--1.68%--down_read
| | | |
| | | --0.76%--up_read
| | |
| | --2.36%--step_into
| | |
| | --1.76%--dput
| | |
| | |--1.13%--lockref_put_return
| | |
| | --0.55%--_raw_spin_lock
| | native_queued_spin_lock_slowpath
| |
| |--6.32%--inode_permission
| | |
| | |--3.69%--kernfs_iop_permission
| | | |
| | | |--2.38%--down_read
| | | |
| | | --0.90%--up_read
| | |
| | --1.80%--generic_permission
| |
| |--2.78%--security_inode_permission
| | |
| | --2.38%--selinux_inode_permission
| | |
| | --1.30%--avc_has_perm_noaudit
| |
| --0.74%--try_to_unlazy
| |
| --0.68%--__legitimize_path.isra.0
|
--1.01%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
link_path_walk.part.0

22.07% 0.14% bin_sysbm libpthread-2.30.so [.] __close
|
--21.93%--__close
|
--21.85%--entry_SYSCALL_64
|
|--16.28%--syscall_exit_to_user_mode
| |
| --16.23%--exit_to_user_mode_prepare
| |
| --16.06%--task_work_run
| |
| --15.73%--__fput
| |
| --14.11%--kernfs_fop_release
| |
| |--11.04%--kernfs_put_open_node.isra.0
| | |
| | --10.09%--__mutex_lock.isra.0
| | |
| | --9.41%--osq_lock
| |
| --2.66%--seq_release
| |
| |--1.41%--kfree
| | |
| | --1.24%--memcg_slab_free_hook
| | |
| | --0.89%--refill_obj_stock
| |
| --1.20%--kmem_cache_free
| |
| --1.01%--memcg_slab_free_hook
| |
| --0.71%--refill_obj_stock
|
--5.44%--do_syscall_64
|
--5.28%--__x64_sys_close
|
--4.82%--close_fd
|
--4.76%--pick_file
|
--4.55%--_raw_spin_lock
|
--4.27%--native_queued_spin_lock_slowpath

21.58% 0.41% bin_sysbm [kernel.vmlinux] [k] do_dentry_open
|
--21.17%--do_dentry_open
|
--19.95%--kernfs_fop_open
|
|--15.40%--__mutex_lock.isra.0
| |
| |--13.89%--osq_lock
| |
| --0.94%--mutex_spin_on_owner
|
|--1.83%--seq_open
| kmem_cache_alloc
| |
| --0.65%--get_obj_cgroup_from_current
|
|--0.57%--mutex_lock
|
--0.52%--kmem_cache_alloc_trace

19.95% 0.52% bin_sysbm [kernel.vmlinux] [k] kernfs_fop_open
|
|--19.43%--kernfs_fop_open
| |
| |--15.40%--__mutex_lock.isra.0
| | |
| | |--13.89%--osq_lock
| | |
| | --0.94%--mutex_spin_on_owner
| |
| |--1.83%--seq_open
| | kmem_cache_alloc
| | |
| | --0.65%--get_obj_cgroup_from_current
| |
| |--0.57%--mutex_lock
| |
| --0.52%--kmem_cache_alloc_trace
|
--0.52%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
do_dentry_open
kernfs_fop_open

17.07% 0.21% bin_sysbm [kernel.vmlinux] [k] syscall_exit_to_user_mode
|
--16.86%--syscall_exit_to_user_mode
|
--16.61%--exit_to_user_mode_prepare
|
--16.06%--task_work_run
|
--15.73%--__fput
|
--14.11%--kernfs_fop_release
|
|--11.04%--kernfs_put_open_node.isra.0
| |
| --10.09%--__mutex_lock.isra.0
| |
| --9.41%--osq_lock
|
--2.66%--seq_release
|
|--1.41%--kfree
| |
| --1.24%--memcg_slab_free_hook
| |
| --0.89%--refill_obj_stock
|
--1.20%--kmem_cache_free
|
--1.01%--memcg_slab_free_hook
|
--0.71%--refill_obj_stock

16.61% 0.32% bin_sysbm [kernel.vmlinux] [k] exit_to_user_mode_prepare
|
--16.28%--exit_to_user_mode_prepare
|
--16.06%--task_work_run
|
--15.73%--__fput
|
--14.11%--kernfs_fop_release
|
|--11.04%--kernfs_put_open_node.isra.0
| |
| --10.09%--__mutex_lock.isra.0
| |
| --9.41%--osq_lock
|
--2.66%--seq_release
|
|--1.41%--kfree
| |
| --1.24%--memcg_slab_free_hook
| |
| --0.89%--refill_obj_stock
|
--1.20%--kmem_cache_free
|
--1.01%--memcg_slab_free_hook
|
--0.71%--refill_obj_stock

16.06% 0.08% bin_sysbm [kernel.vmlinux] [k] task_work_run
|
--15.98%--task_work_run
|
--15.73%--__fput
|
--14.11%--kernfs_fop_release
|
|--11.04%--kernfs_put_open_node.isra.0
| |
| --10.09%--__mutex_lock.isra.0
| |
| --9.41%--osq_lock
|
--2.66%--seq_release
|
|--1.41%--kfree
| |
| --1.24%--memcg_slab_free_hook
| |
| --0.89%--refill_obj_stock
|
--1.20%--kmem_cache_free
|
--1.01%--memcg_slab_free_hook
|
--0.71%--refill_obj_stock

15.73% 0.57% bin_sysbm [kernel.vmlinux] [k] __fput
|
|--15.16%--__fput
| |
| --14.11%--kernfs_fop_release
| |
| |--11.04%--kernfs_put_open_node.isra.0
| | |
| | --10.09%--__mutex_lock.isra.0
| | |
| | --9.41%--osq_lock
| |
| --2.66%--seq_release
| |
| |--1.41%--kfree
| | |
| | --1.24%--memcg_slab_free_hook
| | |
| | --0.89%--refill_obj_stock
| |
| --1.20%--kmem_cache_free
| |
| --1.01%--memcg_slab_free_hook
| |
| --0.71%--refill_obj_stock
|
--0.57%--start_thread
thread_run
__close
entry_SYSCALL_64
syscall_exit_to_user_mode
exit_to_user_mode_prepare
task_work_run
__fput

15.03% 2.93% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock
|
|--12.10%--_raw_spin_lock
| |
| --12.07%--native_queued_spin_lock_slowpath
|
--2.60%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
|
--2.25%--do_filp_open
path_openat
|
--1.76%--link_path_walk.part.0
walk_component
lookup_fast
__d_lookup
_raw_spin_lock

14.11% 0.05% bin_sysbm [kernel.vmlinux] [k] kernfs_fop_release
|
--14.06%--kernfs_fop_release
|
|--11.04%--kernfs_put_open_node.isra.0
| |
| --10.09%--__mutex_lock.isra.0
| |
| --9.41%--osq_lock
|
--2.66%--seq_release
|
|--1.41%--kfree
| |
| --1.24%--memcg_slab_free_hook
| |
| --0.89%--refill_obj_stock
|
--1.20%--kmem_cache_free
|
--1.01%--memcg_slab_free_hook
|
--0.71%--refill_obj_stock

12.13% 0.14% bin_sysbm [kernel.vmlinux] [k] walk_component
|
--11.99%--walk_component
|
|--9.63%--lookup_fast
| |
| |--5.72%--__d_lookup
| | |
| | --5.22%--_raw_spin_lock
| | |
| | --3.43%--native_queued_spin_lock_slowpath
| |
| --3.39%--kernfs_dop_revalidate
| |
| |--1.68%--down_read
| |
| --0.76%--up_read
|
--2.36%--step_into
|
--1.76%--dput
|
|--1.13%--lockref_put_return
|
--0.55%--_raw_spin_lock
native_queued_spin_lock_slowpath

12.08% 12.08% bin_sysbm [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
|
|--7.78%--0x7379732f73656369
| __open64
| entry_SYSCALL_64
| do_syscall_64
| do_sys_open
| do_sys_openat2
| |
| |--4.52%--do_filp_open
| | path_openat
| | |
| | --3.98%--link_path_walk.part.0
| | walk_component
| | |
| | |--3.43%--lookup_fast
| | | __d_lookup
| | | _raw_spin_lock
| | | native_queued_spin_lock_slowpath
| | |
| | --0.55%--step_into
| | dput
| | _raw_spin_lock
| | native_queued_spin_lock_slowpath
| |
| --3.25%--alloc_fd
| _raw_spin_lock
| native_queued_spin_lock_slowpath
|
--4.30%--start_thread
thread_run
__close
entry_SYSCALL_64
|
--4.27%--do_syscall_64
__x64_sys_close
close_fd
pick_file
_raw_spin_lock
native_queued_spin_lock_slowpath

11.31% 0.27% bin_sysbm [kernel.vmlinux] [k] lookup_fast
|
--11.04%--lookup_fast
|
|--6.43%--__d_lookup
| |
| --5.84%--_raw_spin_lock
| |
| --3.57%--native_queued_spin_lock_slowpath
|
--4.31%--kernfs_dop_revalidate
|
|--1.98%--down_read
|
--0.94%--up_read

11.04% 0.16% bin_sysbm [kernel.vmlinux] [k] kernfs_put_open_node.isra.0
|
--10.88%--kernfs_put_open_node.isra.0
|
--10.09%--__mutex_lock.isra.0
|
--9.41%--osq_lock

8.23% 0.14% bin_sysbm libpthread-2.30.so [.] __libc_read
|
--8.10%--__libc_read
|
--7.99%--entry_SYSCALL_64
|
--7.65%--do_syscall_64
|
--7.44%--ksys_read
|
--7.19%--vfs_read
|
--6.73%--new_sync_read
|
--6.40%--seq_read_iter
|
|--2.74%--sysfs_kf_seq_show
| |
| --1.22%--dev_attr_show
|
--2.31%--__kmalloc_node
|
--1.12%--obj_cgroup_charge
|
--0.75%--refill_obj_stock
|
--0.67%--drain_obj_stock.isra.0

7.44% 0.03% bin_sysbm [kernel.vmlinux] [k] ksys_read
|
--7.41%--ksys_read
|
--7.19%--vfs_read
|
--6.73%--new_sync_read
|
--6.40%--seq_read_iter
|
|--2.74%--sysfs_kf_seq_show
| |
| --1.22%--dev_attr_show
|
--2.31%--__kmalloc_node
|
--1.12%--obj_cgroup_charge
|
--0.75%--refill_obj_stock
|
--0.67%--drain_obj_stock.isra.0

7.19% 0.14% bin_sysbm [kernel.vmlinux] [k] vfs_read
|
--7.06%--vfs_read
|
--6.73%--new_sync_read
|
--6.40%--seq_read_iter
|
|--2.74%--sysfs_kf_seq_show
| |
| --1.22%--dev_attr_show
|
--2.31%--__kmalloc_node
|
--1.12%--obj_cgroup_charge
|
--0.75%--refill_obj_stock
|
--0.67%--drain_obj_stock.isra.0

7.17% 0.62% bin_sysbm [kernel.vmlinux] [k] inode_permission
|
|--6.55%--inode_permission
| |
| |--4.29%--kernfs_iop_permission
| | |
| | |--2.88%--down_read
| | |
| | --0.92%--up_read
| |
| --1.93%--generic_permission
|
--0.62%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.53%--link_path_walk.part.0
inode_permission

6.73% 0.22% bin_sysbm [kernel.vmlinux] [k] new_sync_read
|
--6.51%--new_sync_read
|
--6.40%--seq_read_iter
|
|--2.74%--sysfs_kf_seq_show
| |
| --1.22%--dev_attr_show
|
--2.31%--__kmalloc_node
|
--1.12%--obj_cgroup_charge
|
--0.75%--refill_obj_stock
|
--0.67%--drain_obj_stock.isra.0

6.43% 0.56% bin_sysbm [kernel.vmlinux] [k] __d_lookup
|
|--5.87%--__d_lookup
| |
| --5.84%--_raw_spin_lock
| |
| --3.57%--native_queued_spin_lock_slowpath
|
--0.56%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat

6.40% 0.11% bin_sysbm [kernel.vmlinux] [k] seq_read_iter
|
--6.30%--seq_read_iter
|
|--2.74%--sysfs_kf_seq_show
| |
| --1.22%--dev_attr_show
|
--2.31%--__kmalloc_node
|
--1.12%--obj_cgroup_charge
|
--0.75%--refill_obj_stock
|
--0.67%--drain_obj_stock.isra.0

5.28% 0.05% bin_sysbm [kernel.vmlinux] [k] __x64_sys_close
|
--5.22%--__x64_sys_close
|
--4.82%--close_fd
|
--4.76%--pick_file
|
--4.55%--_raw_spin_lock
|
--4.27%--native_queued_spin_lock_slowpath

4.91% 0.60% bin_sysbm [kernel.vmlinux] [k] alloc_fd
|
|--4.31%--alloc_fd
| |
| |--3.60%--_raw_spin_lock
| | |
| | --3.25%--native_queued_spin_lock_slowpath
| |
| --0.71%--_find_next_bit.constprop.0
|
--0.60%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
alloc_fd

4.85% 4.64% bin_sysbm [kernel.vmlinux] [k] down_read
|
--4.64%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--3.85%--link_path_walk.part.0
|
|--2.17%--inode_permission
| kernfs_iop_permission
| down_read
|
--1.68%--walk_component
lookup_fast
kernfs_dop_revalidate
down_read

4.82% 0.05% bin_sysbm [kernel.vmlinux] [k] close_fd
|
--4.76%--close_fd
pick_file
|
--4.55%--_raw_spin_lock
|
--4.27%--native_queued_spin_lock_slowpath

4.76% 0.22% bin_sysbm [kernel.vmlinux] [k] pick_file
|
--4.55%--pick_file
_raw_spin_lock
|
--4.27%--native_queued_spin_lock_slowpath

4.70% 1.80% bin_sysbm [kernel.vmlinux] [k] kmem_cache_alloc
|
|--2.90%--kmem_cache_alloc
| |
| |--1.09%--get_obj_cgroup_from_current
| |
| --0.82%--__memset
|
--1.80%--0x7379732f73656369
__open64
|
--1.78%--entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
|
--1.53%--do_filp_open
path_openat
|
|--0.82%--do_dentry_open
| kernfs_fop_open
| seq_open
| kmem_cache_alloc
|
--0.71%--alloc_empty_file
__alloc_file
kmem_cache_alloc

4.60% 0.15% bin_sysbm libc-2.30.so [.] __sched_yield
|
--4.45%--__sched_yield
|
--4.28%--entry_SYSCALL_64
|
--3.42%--do_syscall_64
|
--3.20%--__ia32_sys_sched_yield
|
|--2.63%--schedule
| |
| --2.58%--__sched_text_start
| |
| |--1.37%--pick_next_task_fair
| | |
| | --0.79%--update_curr
| |
| --0.95%--update_rq_clock
| |
| --0.73%--sched_clock_cpu
| sched_clock
| kvm_sched_clock_read
| pvclock_clocksource_read
|
--0.57%--do_sched_yield

4.31% 0.95% bin_sysbm [kernel.vmlinux] [k] kernfs_dop_revalidate
|
|--3.36%--kernfs_dop_revalidate
| |
| |--1.98%--down_read
| |
| --0.94%--up_read
|
--0.95%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.65%--link_path_walk.part.0
walk_component
lookup_fast
kernfs_dop_revalidate

4.29% 0.44% bin_sysbm [kernel.vmlinux] [k] kernfs_iop_permission
|
--3.86%--kernfs_iop_permission
|
|--2.88%--down_read
|
--0.92%--up_read

3.54% 0.11% bin_sysbm [kernel.vmlinux] [k] alloc_empty_file
|
--3.43%--alloc_empty_file
__alloc_file
|
--2.44%--kmem_cache_alloc
|
--0.65%--__memset

3.43% 0.75% bin_sysbm [kernel.vmlinux] [k] __alloc_file
|
|--2.68%--__alloc_file
| |
| --2.44%--kmem_cache_alloc
| |
| --0.65%--__memset
|
--0.75%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
alloc_empty_file
__alloc_file

3.35% 0.21% bin_sysbm [kernel.vmlinux] [k] security_inode_permission
|
--3.14%--security_inode_permission
|
--2.95%--selinux_inode_permission
|
--1.63%--avc_has_perm_noaudit

3.34% 0.35% bin_sysbm [kernel.vmlinux] [k] dput
|
--2.98%--dput
|
|--1.95%--lockref_put_return
|
--0.98%--_raw_spin_lock
native_queued_spin_lock_slowpath

3.20% 0.00% bin_sysbm [kernel.vmlinux] [k] __ia32_sys_sched_yield
|
---__ia32_sys_sched_yield
|
|--2.63%--schedule
| |
| --2.58%--__sched_text_start
| |
| |--1.37%--pick_next_task_fair
| | |
| | --0.79%--update_curr
| |
| --0.95%--update_rq_clock
| |
| --0.73%--sched_clock_cpu
| sched_clock
| kvm_sched_clock_read
| pvclock_clocksource_read
|
--0.57%--do_sched_yield

3.09% 0.60% bin_sysbm [kernel.vmlinux] [k] step_into
|
|--2.50%--step_into
| |
| --2.44%--dput
| |
| |--1.35%--lockref_put_return
| |
| --0.90%--_raw_spin_lock
| native_queued_spin_lock_slowpath
|
--0.60%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.54%--link_path_walk.part.0
walk_component
step_into

2.95% 0.86% bin_sysbm [kernel.vmlinux] [k] selinux_inode_permission
|
|--2.09%--selinux_inode_permission
| |
| --1.63%--avc_has_perm_noaudit
|
--0.86%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.73%--link_path_walk.part.0
security_inode_permission
selinux_inode_permission

2.74% 1.50% bin_sysbm [kernel.vmlinux] [k] sysfs_kf_seq_show
|
|--1.44%--start_thread
| thread_run
| __libc_read
| entry_SYSCALL_64
| do_syscall_64
| ksys_read
| vfs_read
| new_sync_read
| seq_read_iter
| sysfs_kf_seq_show
|
--1.24%--sysfs_kf_seq_show
|
--1.22%--dev_attr_show

2.66% 0.03% bin_sysbm [kernel.vmlinux] [k] seq_release
|
--2.63%--seq_release
|
|--1.41%--kfree
| |
| --1.24%--memcg_slab_free_hook
| |
| --0.89%--refill_obj_stock
|
--1.20%--kmem_cache_free
|
--1.01%--memcg_slab_free_hook
|
--0.71%--refill_obj_stock

2.63% 0.05% bin_sysbm [kernel.vmlinux] [k] schedule
|
--2.58%--schedule
__sched_text_start
|
|--1.37%--pick_next_task_fair
| |
| --0.79%--update_curr
|
--0.95%--update_rq_clock
|
--0.73%--sched_clock_cpu
sched_clock
kvm_sched_clock_read
pvclock_clocksource_read

2.58% 0.18% bin_sysbm [kernel.vmlinux] [k] __sched_text_start
|
--2.40%--__sched_text_start
|
|--1.37%--pick_next_task_fair
| |
| --0.79%--update_curr
|
--0.95%--update_rq_clock
|
--0.73%--sched_clock_cpu
sched_clock
kvm_sched_clock_read
pvclock_clocksource_read

2.57% 1.50% bin_sysbm [kernel.vmlinux] [k] refill_obj_stock
|
|--1.33%--start_thread
| thread_run
| |
| --1.23%--__close
| |
| --1.20%--entry_SYSCALL_64
| syscall_exit_to_user_mode
| exit_to_user_mode_prepare
| task_work_run
| __fput
| kernfs_fop_release
| seq_release
| |
| |--0.60%--kfree
| | memcg_slab_free_hook
| | refill_obj_stock
| |
| --0.60%--kmem_cache_free
| memcg_slab_free_hook
| refill_obj_stock
|
--1.07%--refill_obj_stock
drain_obj_stock.isra.0

2.50% 0.65% bin_sysbm [kernel.vmlinux] [k] memcg_slab_free_hook
|
|--1.85%--memcg_slab_free_hook
| |
| --1.60%--refill_obj_stock
|
--0.57%--start_thread
thread_run
|
--0.54%--__close
entry_SYSCALL_64
syscall_exit_to_user_mode
exit_to_user_mode_prepare
task_work_run
__fput
kernfs_fop_release

2.39% 0.33% bin_sysbm [kernel.vmlinux] [k] __kmalloc_node
|
--2.07%--__kmalloc_node
|
--1.12%--obj_cgroup_charge
|
--0.75%--refill_obj_stock
|
--0.67%--drain_obj_stock.isra.0

2.27% 0.00% swapper [kernel.vmlinux] [k] secondary_startup_64_no_verify
|
---secondary_startup_64_no_verify
|
--2.15%--start_secondary
cpu_startup_entry
do_idle
|
--1.97%--default_idle_call
|
--1.96%--default_idle
|
--1.96%--native_safe_halt
|
--1.85%--asm_sysvec_apic_timer_interrupt
|
--1.82%--sysvec_apic_timer_interrupt
|
--1.55%--irq_exit_rcu
|
--1.55%--__do_softirq
|
--1.32%--rcu_core
|
--1.30%--rcu_do_batch
|
--0.58%--kmem_cache_free

2.27% 0.00% swapper [kernel.vmlinux] [k] cpu_startup_entry
|
---cpu_startup_entry
do_idle
|
--2.08%--default_idle_call
|
--2.07%--default_idle
|
--2.07%--native_safe_halt
|
--1.96%--asm_sysvec_apic_timer_interrupt
|
--1.91%--sysvec_apic_timer_interrupt
|
--1.64%--irq_exit_rcu
|
--1.64%--__do_softirq
|
--1.39%--rcu_core
|
--1.36%--rcu_do_batch
|
--0.61%--kmem_cache_free

2.27% 0.00% swapper [kernel.vmlinux] [k] do_idle
|
--2.27%--do_idle
|
--2.08%--default_idle_call
|
--2.07%--default_idle
|
--2.07%--native_safe_halt
|
--1.96%--asm_sysvec_apic_timer_interrupt
|
--1.91%--sysvec_apic_timer_interrupt
|
--1.64%--irq_exit_rcu
|
--1.64%--__do_softirq
|
--1.39%--rcu_core
|
--1.36%--rcu_do_batch
|
--0.61%--kmem_cache_free

2.15% 0.00% swapper [kernel.vmlinux] [k] start_secondary
|
---start_secondary
cpu_startup_entry
do_idle
|
--1.97%--default_idle_call
|
--1.96%--default_idle
|
--1.96%--native_safe_halt
|
--1.85%--asm_sysvec_apic_timer_interrupt
|
--1.82%--sysvec_apic_timer_interrupt
|
--1.55%--irq_exit_rcu
|
--1.55%--__do_softirq
|
--1.32%--rcu_core
|
--1.30%--rcu_do_batch
|
--0.58%--kmem_cache_free

2.08% 0.00% swapper [kernel.vmlinux] [k] default_idle_call
|
--2.08%--default_idle_call
|
--2.07%--default_idle
|
--2.07%--native_safe_halt
|
--1.96%--asm_sysvec_apic_timer_interrupt
|
--1.91%--sysvec_apic_timer_interrupt
|
--1.64%--irq_exit_rcu
|
--1.64%--__do_softirq
|
--1.39%--rcu_core
|
--1.36%--rcu_do_batch
|
--0.61%--kmem_cache_free

2.07% 0.01% swapper [kernel.vmlinux] [k] default_idle
|
--2.07%--default_idle
native_safe_halt
|
--1.96%--asm_sysvec_apic_timer_interrupt
|
--1.91%--sysvec_apic_timer_interrupt
|
--1.64%--irq_exit_rcu
|
--1.64%--__do_softirq
|
--1.39%--rcu_core
|
--1.36%--rcu_do_batch
|
--0.61%--kmem_cache_free

2.07% 0.02% swapper [kernel.vmlinux] [k] native_safe_halt
|
--2.05%--native_safe_halt
|
--1.96%--asm_sysvec_apic_timer_interrupt
|
--1.91%--sysvec_apic_timer_interrupt
|
--1.64%--irq_exit_rcu
|
--1.64%--__do_softirq
|
--1.39%--rcu_core
|
--1.36%--rcu_do_batch
|
--0.61%--kmem_cache_free

1.96% 0.03% swapper [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
|
--1.92%--asm_sysvec_apic_timer_interrupt
|
--1.91%--sysvec_apic_timer_interrupt
|
--1.64%--irq_exit_rcu
|
--1.64%--__do_softirq
|
--1.39%--rcu_core
|
--1.36%--rcu_do_batch
|
--0.61%--kmem_cache_free

1.95% 1.95% bin_sysbm [kernel.vmlinux] [k] lockref_put_return
|
--1.79%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--1.13%--link_path_walk.part.0
walk_component
step_into
dput
lockref_put_return

1.93% 1.44% bin_sysbm [kernel.vmlinux] [k] generic_permission
|
--1.44%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--1.33%--link_path_walk.part.0
inode_permission
generic_permission

1.91% 0.00% swapper [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
|
--1.91%--sysvec_apic_timer_interrupt
|
--1.64%--irq_exit_rcu
|
--1.64%--__do_softirq
|
--1.39%--rcu_core
|
--1.36%--rcu_do_batch
|
--0.61%--kmem_cache_free

1.87% 1.87% bin_sysbm [kernel.vmlinux] [k] up_read
|
---0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--1.65%--link_path_walk.part.0
|
|--0.90%--inode_permission
| kernfs_iop_permission
| up_read
|
--0.76%--walk_component
lookup_fast
kernfs_dop_revalidate
up_read

1.83% 0.00% bin_sysbm [kernel.vmlinux] [k] seq_open
|
---seq_open
kmem_cache_alloc
|
--0.65%--get_obj_cgroup_from_current

1.81% 0.38% bin_sysbm [kernel.vmlinux] [k] kfree
|
--1.43%--kfree
|
--1.41%--memcg_slab_free_hook
|
--0.89%--refill_obj_stock

1.75% 1.73% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_rax
|
|--0.93%--0x7379732f73656369
| __open64
| entry_SYSCALL_64
| do_syscall_64
| do_sys_open
| do_sys_openat2
| do_filp_open
| path_openat
| |
| --0.74%--link_path_walk.part.0
|
--0.76%--start_thread
|
--0.57%--thread_run

1.67% 0.00% swapper [kernel.vmlinux] [k] irq_exit_rcu
|
---irq_exit_rcu
|
--1.67%--__do_softirq
|
--1.39%--rcu_core
|
--1.36%--rcu_do_batch
|
--0.61%--kmem_cache_free

1.67% 0.00% swapper [kernel.vmlinux] [k] __do_softirq
|
--1.66%--__do_softirq
|
--1.39%--rcu_core
|
--1.36%--rcu_do_batch
|
--0.61%--kmem_cache_free

1.66% 0.49% bin_sysbm [kernel.vmlinux] [k] kmem_cache_free
|
--1.17%--kmem_cache_free
|
--1.09%--memcg_slab_free_hook
|
--0.71%--refill_obj_stock

1.63% 1.60% bin_sysbm [kernel.vmlinux] [k] avc_has_perm_noaudit
|
--1.60%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--1.30%--link_path_walk.part.0
security_inode_permission
selinux_inode_permission
avc_has_perm_noaudit

1.59% 0.35% bin_sysbm [kernel.vmlinux] [k] obj_cgroup_charge
|
--1.24%--obj_cgroup_charge
|
--0.91%--refill_obj_stock
|
--0.69%--drain_obj_stock.isra.0

1.50% 1.31% bin_sysbm [kernel.vmlinux] [k] get_obj_cgroup_from_current
|
--0.95%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.63%--do_dentry_open
kernfs_fop_open
seq_open
kmem_cache_alloc
get_obj_cgroup_from_current

1.44% 0.03% bin_sysbm [kernel.vmlinux] [k] may_open
|
--1.42%--may_open
|
|--0.84%--inode_permission
| |
| --0.60%--kernfs_iop_permission
|
--0.57%--security_inode_permission
selinux_inode_permission

1.39% 0.00% swapper [kernel.vmlinux] [k] rcu_core
|
--1.39%--rcu_core
|
--1.36%--rcu_do_batch
|
--0.61%--kmem_cache_free

1.37% 0.29% bin_sysbm [kernel.vmlinux] [k] pick_next_task_fair
|
--1.08%--pick_next_task_fair
|
--0.79%--update_curr

1.36% 0.01% swapper [kernel.vmlinux] [k] rcu_do_batch
|
--1.35%--rcu_do_batch
|
--0.61%--kmem_cache_free

1.24% 1.24% bin_sysbm [kernel.vmlinux] [k] mutex_spin_on_owner
|
--0.94%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
do_dentry_open
kernfs_fop_open
__mutex_lock.isra.0
mutex_spin_on_owner

1.22% 0.08% bin_sysbm [kernel.vmlinux] [k] dev_attr_show
|
--1.14%--dev_attr_show

1.07% 0.90% bin_sysbm [kernel.vmlinux] [k] drain_obj_stock.isra.0
|
--0.88%--start_thread
thread_run
|
--0.58%--__libc_read
entry_SYSCALL_64
do_syscall_64
ksys_read
vfs_read
new_sync_read
seq_read_iter
__kmalloc_node
obj_cgroup_charge
refill_obj_stock
drain_obj_stock.isra.0

0.95% 0.22% bin_sysbm [kernel.vmlinux] [k] update_rq_clock
|
--0.73%--update_rq_clock
sched_clock_cpu
sched_clock
kvm_sched_clock_read
pvclock_clocksource_read

0.94% 0.19% bin_sysbm [kernel.vmlinux] [k] vsnprintf
|
--0.75%--vsnprintf

0.93% 0.93% bin_sysbm [kernel.vmlinux] [k] __memset
|
---0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.79%--alloc_empty_file
__alloc_file
|
--0.68%--kmem_cache_alloc
|
--0.65%--__memset

0.89% 0.81% bin_sysbm [kernel.vmlinux] [k] mutex_lock
|
--0.54%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
do_dentry_open
kernfs_fop_open
mutex_lock

0.84% 0.03% bin_sysbm [kernel.vmlinux] [k] scnprintf
|
--0.81%--scnprintf
vsnprintf

0.79% 0.27% bin_sysbm [kernel.vmlinux] [k] update_curr
|
--0.53%--update_curr

0.77% 0.77% bin_sysbm [kernel.vmlinux] [k] _find_next_bit.constprop.0
|
--0.71%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
alloc_fd
_find_next_bit.constprop.0

0.76% 0.03% bin_sysbm [kernel.vmlinux] [k] getname_flags
|
--0.74%--getname_flags

0.76% 0.00% bin_sysbm [kernel.vmlinux] [k] terminate_walk
|
---terminate_walk
|
--0.62%--dput

0.74% 0.03% bin_sysbm [kernel.vmlinux] [k] try_to_unlazy
|
--0.71%--try_to_unlazy
|
--0.68%--__legitimize_path.isra.0

0.73% 0.73% bin_sysbm [kernel.vmlinux] [k] pvclock_clocksource_read
|
---start_thread
__sched_yield
entry_SYSCALL_64
do_syscall_64
__ia32_sys_sched_yield
schedule
__sched_text_start
update_rq_clock
sched_clock_cpu
sched_clock
kvm_sched_clock_read
pvclock_clocksource_read

0.73% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock_cpu
|
---sched_clock_cpu
sched_clock
kvm_sched_clock_read
pvclock_clocksource_read

0.73% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock
|
---sched_clock
kvm_sched_clock_read
pvclock_clocksource_read

0.73% 0.00% bin_sysbm [kernel.vmlinux] [k] kvm_sched_clock_read
|
---kvm_sched_clock_read
pvclock_clocksource_read

0.68% 0.14% bin_sysbm [kernel.vmlinux] [k] __legitimize_path.isra.0
|
--0.54%--__legitimize_path.isra.0

0.63% 0.63% bin_sysbm [kernel.vmlinux] [k] __fsnotify_parent
0.61% 0.03% swapper [kernel.vmlinux] [k] kmem_cache_free
|
--0.58%--kmem_cache_free

0.57% 0.22% bin_sysbm [kernel.vmlinux] [k] do_sched_yield
0.53% 0.00% bin_sysbm [unknown] [k] 0x495641000023733d
|
---0x495641000023733d
__libc_start_main
main
|
--0.50%--run_signle_thread

0.53% 0.00% bin_sysbm libc-2.30.so [.] __libc_start_main
|
---__libc_start_main
main
|
--0.50%--run_signle_thread

0.53% 0.00% bin_sysbm bin_sysbm [.] main
|
---main
|
--0.50%--run_signle_thread

0.52% 0.41% bin_sysbm [kernel.vmlinux] [k] kmem_cache_alloc_trace
0.51% 0.30% bin_sysbm [kernel.vmlinux] [k] __cond_resched
0.50% 0.00% bin_sysbm bin_sysbm [.] run_signle_thread
|
---run_signle_thread

0.49% 0.49% bin_sysbm [kernel.vmlinux] [k] mutex_unlock
0.49% 0.05% bin_sysbm [kernel.vmlinux] [k] make_kuid
0.48% 0.43% bin_sysbm [kernel.vmlinux] [k] __inode_security_revalidate
0.46% 0.27% bin_sysbm [kernel.vmlinux] [k] strncpy_from_user
0.46% 0.46% bin_sysbm [kernel.vmlinux] [k] lockref_get_not_dead
0.46% 0.11% bin_sysbm [kernel.vmlinux] [k] security_file_open
0.45% 0.05% bin_sysbm [kernel.vmlinux] [k] inode_security_rcu
0.44% 0.38% swapper [kernel.vmlinux] [k] memcg_slab_free_hook
0.44% 0.44% bin_sysbm [kernel.vmlinux] [k] strcmp
0.44% 0.44% bin_sysbm [kernel.vmlinux] [k] map_id_range_down
0.43% 0.43% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock_irq
0.41% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.41% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.41% 0.27% bin_sysbm [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.41% 0.08% bin_sysbm [kernel.vmlinux] [k] filp_close
0.40% 0.40% swapper [kernel.vmlinux] [k] file_free_rcu
0.38% 0.38% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.38% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_exit_rcu
0.38% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_softirq
0.38% 0.38% bin_sysbm [kernel.vmlinux] [k] fd_install
0.38% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_core
0.38% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_do_batch
0.35% 0.35% bin_sysbm [kernel.vmlinux] [k] kernfs_get_active
0.35% 0.16% bin_sysbm [kernel.vmlinux] [k] selinux_file_open
0.33% 0.05% bin_sysbm [kernel.vmlinux] [k] __memcg_kmem_charge
0.32% 0.14% bin_sysbm [kernel.vmlinux] [k] __check_object_size
0.32% 0.03% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_start
0.32% 0.32% swapper [kernel.vmlinux] [k] rcu_cblist_dequeue
0.30% 0.30% bin_sysbm [kernel.vmlinux] [k] osq_unlock
0.30% 0.08% bin_sysbm [kernel.vmlinux] [k] allocate_slab
0.30% 0.00% bin_sysbm [kernel.vmlinux] [k] __slab_alloc
0.30% 0.00% bin_sysbm [kernel.vmlinux] [k] ___slab_alloc
0.27% 0.19% bin_sysbm [kernel.vmlinux] [k] try_charge
0.27% 0.14% bin_sysbm [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.27% 0.00% bin_sysbm [kernel.vmlinux] [k] core_siblings_list_show
0.27% 0.27% bin_sysbm [kernel.vmlinux] [k] __list_add_valid
0.26% 0.26% bin_sysbm [kernel.vmlinux] [k] syscall_exit_to_user_mode_prepare
0.25% 0.25% bin_sysbm [kernel.vmlinux] [k] syscall_return_via_sysret
0.25% 0.05% bin_sysbm [kernel.vmlinux] [k] core_siblings_show
0.25% 0.03% bin_sysbm [kernel.vmlinux] [k] security_file_alloc
0.24% 0.05% bin_sysbm [kernel.vmlinux] [k] security_file_permission
0.24% 0.16% bin_sysbm [kernel.vmlinux] [k] fput_many
0.24% 0.05% bin_sysbm [kernel.vmlinux] [k] bitmap_list_string.isra.0
0.24% 0.24% bin_sysbm [kernel.vmlinux] [k] kernfs_put_active
0.24% 0.00% swapper [kernel.vmlinux] [k] hrtimer_interrupt
0.24% 0.00% swapper [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.22% 0.22% bin_sysbm bin_sysbm [.] execute_one
0.22% 0.22% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_show
0.22% 0.22% bin_sysbm [kernel.vmlinux] [k] rcu_all_qs
0.22% 0.22% bin_sysbm [kernel.vmlinux] [k] kmalloc_slab
0.21% 0.21% bin_sysbm [kernel.vmlinux] [k] yield_task_fair
0.20% 0.20% bin_sysbm [kernel.vmlinux] [k] __calc_delta
0.19% 0.03% bin_sysbm [kernel.vmlinux] [k] ima_file_check
0.19% 0.00% bin_sysbm [kernel.vmlinux] [k] __fdget_pos
0.19% 0.19% bin_sysbm [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.19% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_run_queues
0.18% 0.08% bin_sysbm [kernel.vmlinux] [k] bitmap_string.isra.0
0.18% 0.18% bin_sysbm [kernel.vmlinux] [k] number
0.18% 0.00% bin_sysbm [kernel.vmlinux] [k] die_cpus_show
0.18% 0.15% bin_sysbm [kernel.vmlinux] [k] mntput_no_expire
0.17% 0.00% swapper [kernel.vmlinux] [k] tick_sched_timer
0.16% 0.03% bin_sysbm [kernel.vmlinux] [k] thread_siblings_list_show
0.16% 0.03% bin_sysbm [kernel.vmlinux] [k] vscnprintf
0.16% 0.00% bin_sysbm [kernel.vmlinux] [k] sysfs_emit
0.16% 0.00% bin_sysbm [kernel.vmlinux] [k] security_task_getsecid
0.16% 0.16% bin_sysbm [kernel.vmlinux] [k] mem_cgroup_from_task
0.16% 0.16% bin_sysbm [kernel.vmlinux] [k] rcu_read_unlock_strict
0.15% 0.01% swapper [kernel.vmlinux] [k] __run_timers.part.0
0.15% 0.00% swapper [kernel.vmlinux] [k] run_timer_softirq
0.15% 0.15% bin_sysbm [kernel.vmlinux] [k] syscall_enter_from_user_mode
0.14% 0.00% swapper [kernel.vmlinux] [k] tick_sched_handle.isra.0
0.14% 0.14% bin_sysbm [kernel.vmlinux] [k] update_min_vruntime
0.14% 0.05% bin_sysbm [kernel.vmlinux] [k] _copy_to_iter
0.14% 0.03% bin_sysbm [kernel.vmlinux] [k] path_init
0.14% 0.14% bin_sysbm [kernel.vmlinux] [k] mntput
0.14% 0.14% bin_sysbm [kernel.vmlinux] [k] __mod_memcg_state
0.14% 0.14% bin_sysbm [kernel.vmlinux] [k] cpuacct_charge
0.14% 0.08% bin_sysbm [kernel.vmlinux] [k] refill_stock
0.14% 0.00% swapper [kernel.vmlinux] [k] call_timer_fn
0.14% 0.11% bin_sysbm [kernel.vmlinux] [k] __memcpy
0.13% 0.13% bin_sysbm [kernel.vmlinux] [k] rcu_cblist_dequeue
0.13% 0.13% bin_sysbm [kernel.vmlinux] [k] file_free_rcu
0.13% 0.11% bin_sysbm [kernel.vmlinux] [k] call_rcu
0.13% 0.09% bin_sysbm [kernel.vmlinux] [k] pick_next_entity
0.13% 0.00% swapper [kernel.vmlinux].init.text [k] start_kernel
0.12% 0.00% swapper [kernel.vmlinux] [k] update_process_times
0.11% 0.11% swapper [kernel.vmlinux] [k] __slab_free
0.11% 0.11% bin_sysbm [kernel.vmlinux] [k] set_root
0.11% 0.00% bin_sysbm [kernel.vmlinux] [k] nd_jump_root
0.11% 0.11% bin_sysbm [kernel.vmlinux] [k] format_decode
0.11% 0.11% bin_sysbm [kernel.vmlinux] [k] kernfs_fop_read_iter
0.11% 0.11% bin_sysbm [kernel.vmlinux] [k] selinux_file_permission
0.11% 0.00% bin_sysbm [kernel.vmlinux] [k] die_id_show
0.11% 0.03% bin_sysbm [kernel.vmlinux] [k] __fget_light
0.11% 0.11% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_r13
0.10% 0.10% bin_sysbm [kernel.vmlinux] [k] avc_has_perm
0.10% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_stop
0.10% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] ret_from_fork
0.10% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] kthread
0.10% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] worker_thread
0.10% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] process_one_work
0.09% 0.09% bin_sysbm [kernel.vmlinux] [k] __list_del_entry_valid
0.09% 0.09% swapper [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.09% 0.00% swapper [kernel.vmlinux] [k] rebalance_domains
0.09% 0.00% swapper [kernel.vmlinux] [k] load_balance
0.09% 0.00% swapper [kernel.vmlinux] [k] find_busiest_group
0.09% 0.00% swapper [kernel.vmlinux] [k] asm_common_interrupt
0.09% 0.00% swapper [kernel.vmlinux] [k] common_interrupt
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] __legitimize_mnt
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] copy_user_generic_string
0.08% 0.00% bin_sysbm [kernel.vmlinux] [k] copyout
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] __fget_files
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] selinux_task_getsecid
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] __virt_addr_valid
0.08% 0.00% bin_sysbm [kernel.vmlinux] [k] thread_siblings_show
0.08% 0.00% bin_sysbm [kernel.vmlinux] [k] __alloc_pages_nodemask
0.08% 0.00% bin_sysbm [kernel.vmlinux] [k] get_page_from_freelist
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] get_unused_fd_flags
0.08% 0.00% bin_sysbm [kernel.vmlinux] [k] memcg_alloc_page_obj_cgroups
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] locks_remove_posix
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] file_ra_state_init
0.08% 0.03% bin_sysbm [kernel.vmlinux] [k] path_get
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] lockref_get
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] page_counter_try_charge
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] task_work_add
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] __slab_free
0.08% 0.01% swapper [kernel.vmlinux] [k] scheduler_tick
0.07% 0.00% swapper [kernel.vmlinux] [k] try_to_wake_up
0.07% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] ret_from_fork
0.07% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] kthread
0.07% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] smpboot_thread_fn
0.07% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] run_ksoftirqd
0.07% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __do_softirq
0.07% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_core
0.07% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_do_batch
0.07% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_stop_tick
0.07% 0.01% kworker/u32:3-e [kernel.vmlinux] [k] ext4_finish_bio
0.07% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] ext4_end_io_rsv_work
0.07% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] ext4_release_io_end
0.06% 0.01% swapper [kernel.vmlinux] [k] perf_event_task_tick
0.06% 0.00% swapper [kernel.vmlinux] [k] schedule_idle
0.06% 0.00% swapper [kernel.vmlinux] [k] __sched_text_start
0.06% 0.01% swapper [kernel.vmlinux] [k] __queue_work
0.06% 0.00% swapper [kernel.vmlinux] [k] clockevents_program_event
0.06% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] ret_from_fork
0.06% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] kthread
0.06% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] smpboot_thread_fn
0.06% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] run_ksoftirqd
0.06% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __do_softirq
0.06% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] rcu_core
0.06% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] rcu_do_batch
0.06% 0.06% swapper [kernel.vmlinux] [k] native_write_msr
0.06% 0.00% bin_sysbm [kernel.vmlinux] [k] core_id_show
0.06% 0.02% swapper [kernel.vmlinux] [k] psi_task_switch
0.05% 0.00% sshd [unknown] [.] 0000000000000000
0.05% 0.00% swapper [kernel.vmlinux] [k] lapic_next_event
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] errseq_sample
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] percpu_counter_add_batch
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] mntget
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] pointer
0.05% 0.03% bin_sysbm [kernel.vmlinux] [k] drain_stock.isra.0
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] selinux_file_alloc_security
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] kernfs_refresh_inode
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] vfs_open
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] __check_heap_object
0.05% 0.05% bin_sysbm libpthread-2.30.so [.] __pthread_enable_asynccancel
0.05% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] ret_from_fork
0.05% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] kthread
0.05% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] smpboot_thread_fn
0.05% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] run_ksoftirqd
0.05% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __do_softirq
0.05% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] rcu_core
0.05% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] rcu_do_batch
0.05% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] ret_from_fork
0.05% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] kthread
0.05% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] smpboot_thread_fn
0.05% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] run_ksoftirqd
0.05% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __do_softirq
0.05% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rcu_core
0.05% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rcu_do_batch
0.05% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] ret_from_fork
0.05% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] kthread
0.05% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] smpboot_thread_fn
0.05% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] run_ksoftirqd
0.05% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __do_softirq
0.05% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] rcu_core
0.05% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] rcu_do_batch
0.05% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] ret_from_fork
0.05% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] kthread
0.05% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] smpboot_thread_fn
0.05% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] run_ksoftirqd
0.05% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __do_softirq
0.05% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] rcu_core
0.05% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] rcu_do_batch
0.05% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] kmem_cache_free
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] ima_file_free
0.05% 0.00% bin_sysbm [kernel.vmlinux] [k] 0xffffffff980dbbc7
0.05% 0.00% bin_sysbm [kernel.vmlinux] [k] do_exit
0.05% 0.02% kworker/u32:3-e [kernel.vmlinux] [k] end_page_writeback
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] should_failslab
0.05% 0.00% swapper [kernel.vmlinux] [k] native_apic_msr_write
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] check_stack_object
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] find_next_bit
0.05% 0.02% bin_sysbm [kernel.vmlinux] [k] __cgroup_account_cputime
0.05% 0.00% swapper [kernel.vmlinux] [k] amd_pmu_disable_all
0.05% 0.00% swapper [kernel.vmlinux] [k] x86_pmu_disable_all
0.05% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_exit
0.05% 0.00% swapper [kernel.vmlinux] [k] __common_interrupt
0.05% 0.00% swapper [kernel.vmlinux] [k] handle_edge_irq
0.05% 0.00% swapper [kernel.vmlinux] [k] handle_irq_event
0.05% 0.00% swapper [kernel.vmlinux] [k] handle_irq_event_percpu
0.05% 0.02% sshd libc-2.30.so [.] __GI___libc_write
0.04% 0.04% swapper [kernel.vmlinux] [k] native_read_msr
0.04% 0.02% swapper [kernel.vmlinux] [k] ktime_get
0.04% 0.02% ksoftirqd/9 [kernel.vmlinux] [k] kmem_cache_free
0.04% 0.02% ksoftirqd/10 [kernel.vmlinux] [k] memcg_slab_free_hook
0.04% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] kmem_cache_free
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] clear_buddies
0.04% 0.02% swapper [kernel.vmlinux] [k] refill_obj_stock
0.04% 0.00% swapper [kernel.vmlinux] [k] irq_enter_rcu
0.04% 0.00% swapper [kernel.vmlinux] [k] hrtimer_start_range_ns
0.04% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] ret_from_fork
0.04% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] kthread
0.04% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] worker_thread
0.04% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] process_one_work
0.04% 0.00% swapper [kernel.vmlinux] [k] tick_irq_enter
0.04% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] test_clear_page_writeback
0.03% 0.02% swapper [kernel.vmlinux] [k] unfreeze_partials.isra.0
0.03% 0.00% swapper [kernel.vmlinux] [k] put_cpu_partial
0.03% 0.03% ksoftirqd/10 [kernel.vmlinux] [k] file_free_rcu
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.03% 0.01% swapper [kernel.vmlinux] [k] tick_nohz_restart_sched_tick
0.03% 0.03% swapper [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.03% 0.03% swapper [kernel.vmlinux] [k] ioread8
0.03% 0.00% swapper [kernel.vmlinux] [k] __handle_irq_event_percpu
0.03% 0.00% swapper [kernel.vmlinux] [k] ata_bmdma_interrupt
0.03% 0.00% swapper [kernel.vmlinux] [k] ata_bmdma_port_intr
0.03% 0.00% swapper [kernel.vmlinux] [k] __ata_sff_port_intr
0.03% 0.00% swapper [kernel.vmlinux] [k] ata_sff_hsm_move
0.03% 0.01% swapper [kernel.vmlinux] [k] tick_nohz_stop_tick
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] check_pointer
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] page_counter_cancel
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] page_counter_uncharge
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] complete_walk
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] find_first_bit
0.03% 0.03% bin_sysbm bin_sysbm [.] read@plt
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __memcg_kmem_uncharge
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] try_module_get
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __mutex_init
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_next
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] bitmap_print_to_pagebuf
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] native_write_msr
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_interrupt
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] clockevents_program_event
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] lapic_next_event
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] native_apic_msr_write
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] legitimize_links
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] prep_new_page
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __lookup_mnt
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] security_file_free
0.03% 0.03% bin_sysbm libpthread-2.30.so [.] __pthread_disable_asynccancel
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] kvfree
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __x64_sys_read
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] mod_node_page_state
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] get_random_u32
0.03% 0.00% bin_sysbm bin_sysbm [.] run_multiple_thread
0.03% 0.00% bin_sysbm libpthread-2.30.so [.] pthread_create@@GLIBC_2.2.5
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_exc_page_fault
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] exc_page_fault
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] do_user_addr_fault
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] handle_mm_fault
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __handle_mm_fault
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __anon_vma_prepare
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] module_put
0.03% 0.00% swapper [kernel.vmlinux] [k] net_rx_action
0.03% 0.00% swapper [kernel.vmlinux] [k] __napi_poll
0.03% 0.00% swapper [virtio_net] [k] virtnet_poll
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_stop_active
0.03% 0.03% ksoftirqd/11 [kernel.vmlinux] [k] drain_obj_stock.isra.0
0.03% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] kmem_cache_free
0.03% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] memcg_slab_free_hook
0.03% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] refill_obj_stock
0.03% 0.03% ksoftirqd/6 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.03% 0.03% ksoftirqd/6 [kernel.vmlinux] [k] memcg_slab_free_hook
0.03% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] kmem_cache_free
0.03% 0.03% ksoftirqd/0 [kernel.vmlinux] [k] file_free_rcu
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] bad_range
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __d_lookup_rcu
0.03% 0.03% ksoftirqd/11 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.03% 0.03% ksoftirqd/0 [kernel.vmlinux] [k] memcg_slab_free_hook
0.03% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] kmem_cache_free
0.03% 0.03% bin_sysbm libc-2.30.so [.] memcpy@GLIBC_2.2.5
0.03% 0.00% bin_sysbm libc-2.30.so [.] printf
0.03% 0.00% bin_sysbm libc-2.30.so [.] __vfprintf_internal
0.03% 0.03% ksoftirqd/3 [kernel.vmlinux] [k] __slab_free
0.03% 0.03% ksoftirqd/12 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.03% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] ret_from_fork
0.03% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] kthread
0.03% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] smpboot_thread_fn
0.03% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] run_ksoftirqd
0.03% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __do_softirq
0.03% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] rcu_core
0.03% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] rcu_do_batch
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] mem_cgroup_handle_over_high
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] cgroup_rstat_updated
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] file_tty_write.isra.0
0.03% 0.00% bin_sysbm [unknown] [k] 0x3032206c61746f74
0.03% 0.00% bin_sysbm libc-2.30.so [.] __GI___libc_write
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] ksys_write
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] vfs_write
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] new_sync_write
0.03% 0.03% ksoftirqd/3 [kernel.vmlinux] [k] __free_pages_ok
0.03% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] put_cpu_partial
0.03% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] unfreeze_partials.isra.0
0.03% 0.03% kworker/u32:3-e [kernel.vmlinux] [k] memcg_slab_free_hook
0.03% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] flush_to_ldisc
0.03% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] tty_port_default_receive_buf
0.03% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] n_tty_receive_buf_common
0.03% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] __wake_up_common_lock
0.03% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.03% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.03% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.03% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] irq_exit_rcu
0.03% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] __do_softirq
0.03% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] rcu_core
0.03% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] rcu_do_batch
0.03% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] kmem_cache_free
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_task
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_iterate_sb
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_task_output
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_output_copy
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __x64_sys_openat
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] mm_release
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] do_futex
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] futex_wake
0.03% 0.03% swapper [kernel.vmlinux] [k] run_posix_cpu_timers
0.03% 0.00% sshd [kernel.vmlinux] [k] entry_SYSCALL_64
0.03% 0.00% sshd [kernel.vmlinux] [k] do_syscall_64
0.03% 0.00% sshd [kernel.vmlinux] [k] ksys_write
0.03% 0.00% sshd [kernel.vmlinux] [k] vfs_write
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] unlink_anon_vmas
0.03% 0.00% bin_sysbm [unknown] [k] 0x00007f631a18b020
0.03% 0.00% bin_sysbm [unknown] [k] 0x00007f6314f979c0
0.03% 0.00% bin_sysbm [unknown] [k] 0x00007f63147969c0
0.03% 0.00% bin_sysbm [unknown] [k] 0x00007f6313f959c0
0.03% 0.00% bin_sysbm [unknown] [k] 0x00007f63137949c0
0.03% 0.00% bin_sysbm libc-2.30.so [.] __munmap
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_munmap
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __vm_munmap
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_munmap
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_region
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] free_pgtables
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] locks_remove_file
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_enqueue
0.03% 0.02% swapper [kernel.vmlinux] [k] get_nohz_timer_target
0.03% 0.03% bin_sysbm libpthread-2.30.so [.] __deallocate_stack
0.03% 0.00% bin_sysbm [unknown] [.] 0x00000000009fab40
0.02% 0.02% bin_sysbm bin_sysbm [.] sched_yield@plt
0.02% 0.00% kcompactd0 [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% kcompactd0 [kernel.vmlinux] [k] kthread
0.02% 0.00% kcompactd0 [kernel.vmlinux] [k] kcompactd
0.02% 0.00% kcompactd0 [kernel.vmlinux] [k] schedule_timeout
0.02% 0.00% kcompactd0 [kernel.vmlinux] [k] schedule
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] rcu_note_context_switch
0.02% 0.02% swapper [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.02% 0.00% swapper [kernel.vmlinux] [k] mod_timer
0.02% 0.00% swapper [kernel.vmlinux] [k] ttwu_do_activate
0.02% 0.00% swapper [kernel.vmlinux] [k] note_gp_changes
0.02% 0.02% swapper [kernel.vmlinux] [k] account_process_tick
0.02% 0.00% swapper [kernel.vmlinux] [k] __note_gp_changes
0.02% 0.02% swapper [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.02% 0.02% bash libc-2.30.so [.] malloc
0.02% 0.01% swapper [kernel.vmlinux] [k] psi_group_change
0.02% 0.00% swapper [kernel.vmlinux] [k] tick_sched_do_timer
0.02% 0.02% ksoftirqd/9 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.02% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] memcg_slab_free_hook
0.02% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] kthread
0.02% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] worker_thread
0.02% 0.00% kcompactd0 [kernel.vmlinux] [k] __sched_text_start
0.02% 0.02% ksoftirqd/15 [kernel.vmlinux] [k] __slab_free
0.02% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] kthread
0.02% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] smpboot_thread_fn
0.02% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] run_ksoftirqd
0.02% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] __do_softirq
0.02% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] rcu_core
0.02% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] rcu_do_batch
0.02% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] kmem_cache_free
0.02% 0.02% kworker/u32:3-e [kernel.vmlinux] [k] __mod_node_page_state
0.02% 0.00% kworker/u32:3-e [kernel.vmlinux] [k] __mod_lruvec_state
0.02% 0.02% kworker/u32:1-e [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.02% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] flush_to_ldisc
0.02% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] tty_port_default_receive_buf
0.02% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] n_tty_receive_buf_common
0.02% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] __wake_up_common_lock
0.02% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_next_event
0.02% 0.02% ksoftirqd/5 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.02% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] kthread
0.02% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] smpboot_thread_fn
0.02% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] run_ksoftirqd
0.02% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __do_softirq
0.02% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] rcu_core
0.02% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] rcu_do_batch
0.02% 0.02% ksoftirqd/10 [kernel.vmlinux] [k] refill_obj_stock
0.02% 0.01% swapper [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.02% 0.02% swapper [kernel.vmlinux] [k] wb_timer_fn
0.02% 0.02% swapper [kernel.vmlinux] [k] psi_flags_change
0.02% 0.00% swapper [bridge] [k] 0xffffffffc06d4a88
0.02% 0.02% ksoftirqd/9 [kernel.vmlinux] [k] file_free_rcu
0.02% 0.02% swapper [kernel.vmlinux] [k] kvm_clock_get_cycles
0.02% 0.02% swapper [kernel.vmlinux] [k] tick_do_update_jiffies64
0.02% 0.02% swapper [kernel.vmlinux] [k] drain_obj_stock.isra.0
0.02% 0.00% swapper [kernel.vmlinux] [k] timekeeping_advance
0.02% 0.02% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.02% 0.00% kworker/12:1-ev [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% kworker/12:1-ev [kernel.vmlinux] [k] kthread
0.02% 0.00% kworker/12:1-ev [kernel.vmlinux] [k] worker_thread
0.02% 0.02% swapper [kernel.vmlinux] [k] credit_entropy_bits.constprop.0
0.02% 0.02% avahi-daemon [kernel.vmlinux] [k] pipe_poll
0.02% 0.00% avahi-daemon [unknown] [k] 0x00007f57ab8dc4c0
0.02% 0.00% avahi-daemon libc-2.30.so [.] __poll
0.02% 0.00% avahi-daemon [kernel.vmlinux] [k] entry_SYSCALL_64
0.02% 0.00% avahi-daemon [kernel.vmlinux] [k] do_syscall_64
0.02% 0.00% avahi-daemon [kernel.vmlinux] [k] __x64_sys_poll
0.02% 0.00% avahi-daemon [kernel.vmlinux] [k] do_sys_poll
0.02% 0.02% swapper [kernel.vmlinux] [k] blk_stat_timer_fn
0.02% 0.00% perf [unknown] [k] 0x495641002f4b2b3d
0.02% 0.00% perf libc-2.30.so [.] __libc_start_main
0.02% 0.00% perf perf [.] 0x0000556df8c8e9fc
0.02% 0.00% perf perf [.] 0x0000556df8d1c2b3
0.02% 0.00% perf [kernel.vmlinux] [k] entry_SYSCALL_64
0.02% 0.00% perf [kernel.vmlinux] [k] do_syscall_64
0.02% 0.02% perf [kernel.vmlinux] [k] eventfd_poll
0.02% 0.00% perf libc-2.30.so [.] __poll
0.02% 0.00% perf [kernel.vmlinux] [k] __x64_sys_poll
0.02% 0.00% perf [kernel.vmlinux] [k] do_sys_poll
0.02% 0.02% swapper [virtio_net] [k] receive_buf
0.02% 0.02% sshd [kernel.vmlinux] [k] avc_has_perm
0.02% 0.00% sshd [kernel.vmlinux] [k] security_file_permission
0.02% 0.00% sshd [kernel.vmlinux] [k] file_has_perm
0.02% 0.02% kworker/u32:3-e [kernel.vmlinux] [k] percpu_counter_add_batch
0.01% 0.00% swapper [kernel.vmlinux] [k] ata_sff_tf_read
0.01% 0.01% swapper [kernel.vmlinux] [k] rcu_segcblist_accelerate
0.01% 0.00% swapper [kernel.vmlinux] [k] rcu_accelerate_cbs
0.01% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] process_one_work
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] check_cfs_rq_runtime
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] pick_next_task_fair
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] newidle_balance
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] _nohz_idle_balance
0.01% 0.00% swapper [kernel.vmlinux] [k] enqueue_task_fair
0.01% 0.01% swapper [kernel.vmlinux] [k] trigger_load_balance
0.01% 0.01% kworker/u32:1-e [kernel.vmlinux] [k] mem_cgroup_wb_stats
0.01% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] wb_workfn
0.01% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] wb_over_bg_thresh
0.01% 0.01% swapper [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.01% 0.00% swapper [kernel.vmlinux] [k] __free_pages_ok
0.01% 0.00% swapper [kernel.vmlinux] [k] free_one_page
0.01% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock
0.01% 0.01% kworker/u32:3-e [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.01% 0.01% swapper [kernel.vmlinux] [k] pvclock_clocksource_read
0.01% 0.00% swapper [virtio_net] [k] virtqueue_napi_complete
0.01% 0.00% swapper [kernel.vmlinux] [k] napi_complete_done
0.01% 0.00% swapper [kernel.vmlinux] [k] gro_normal_list.part.0
0.01% 0.00% swapper [kernel.vmlinux] [k] netif_receive_skb_list_internal
0.01% 0.00% swapper [kernel.vmlinux] [k] __netif_receive_skb_list_core
0.01% 0.00% swapper [kernel.vmlinux] [k] ip_list_rcv
0.01% 0.00% swapper [kernel.vmlinux] [k] ip_sublist_rcv
0.01% 0.00% swapper [kernel.vmlinux] [k] dst_destroy
0.01% 0.01% sshd [kernel.vmlinux] [k] virtqueue_get_buf_ctx
0.01% 0.00% sshd [kernel.vmlinux] [k] new_sync_write
0.01% 0.00% sshd [kernel.vmlinux] [k] sock_write_iter
0.01% 0.00% sshd [kernel.vmlinux] [k] sock_sendmsg
0.01% 0.00% sshd [kernel.vmlinux] [k] tcp_sendmsg
0.01% 0.00% sshd [kernel.vmlinux] [k] tcp_sendmsg_locked
0.01% 0.00% sshd [kernel.vmlinux] [k] __tcp_push_pending_frames
0.01% 0.00% sshd [kernel.vmlinux] [k] tcp_write_xmit
0.01% 0.00% sshd [kernel.vmlinux] [k] __tcp_transmit_skb
0.01% 0.00% sshd [kernel.vmlinux] [k] __ip_queue_xmit
0.01% 0.00% sshd [kernel.vmlinux] [k] ip_output
0.01% 0.00% sshd [kernel.vmlinux] [k] ip_finish_output2
0.01% 0.00% sshd [kernel.vmlinux] [k] __dev_queue_xmit
0.01% 0.00% sshd [kernel.vmlinux] [k] sch_direct_xmit
0.01% 0.00% sshd [kernel.vmlinux] [k] dev_hard_start_xmit
0.01% 0.00% sshd [virtio_net] [k] start_xmit
0.01% 0.00% sshd [virtio_net] [k] free_old_xmit_skbs
0.01% 0.00% swapper [kernel.vmlinux] [k] __remove_hrtimer
0.01% 0.01% swapper [kernel.vmlinux] [k] rcu_nmi_exit
0.01% 0.00% swapper [kernel.vmlinux] [k] irqentry_exit
0.01% 0.00% swapper [kernel.vmlinux] [k] psi_task_change
0.01% 0.01% swapper [kernel.vmlinux] [k] enqueue_entity
0.01% 0.00% swapper [kernel.vmlinux] [k] sched_clock_cpu
0.01% 0.00% swapper [kernel.vmlinux] [k] sched_clock
0.01% 0.00% swapper [kernel.vmlinux] [k] kvm_sched_clock_read
0.01% 0.01% kworker/13:1-ev [kernel.vmlinux] [k] collect_percpu_times
0.01% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] kthread
0.01% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] worker_thread
0.01% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] process_one_work
0.01% 0.00% kworker/13:1-ev [kernel.vmlinux] [k] psi_avgs_work
0.01% 0.01% kcompactd0 [kernel.vmlinux] [k] pvclock_clocksource_read
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] update_rq_clock
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] sched_clock_cpu
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] sched_clock
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] kvm_sched_clock_read
0.01% 0.00% swapper [kernel.vmlinux] [k] hrtimer_wakeup
0.01% 0.01% swapper [kernel.vmlinux] [k] timekeeping_max_deferment
0.01% 0.01% kworker/12:1-ev [kernel.vmlinux] [k] collect_percpu_times
0.01% 0.00% kworker/12:1-ev [kernel.vmlinux] [k] process_one_work
0.01% 0.00% kworker/12:1-ev [kernel.vmlinux] [k] psi_avgs_work
0.01% 0.01% swapper [kernel.vmlinux] [k] error_return
0.01% 0.01% kworker/15:1-kd [kernel.vmlinux] [k] collect_percpu_times
0.01% 0.00% kworker/15:1-kd [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% kworker/15:1-kd [kernel.vmlinux] [k] kthread
0.01% 0.00% kworker/15:1-kd [kernel.vmlinux] [k] worker_thread
0.01% 0.00% kworker/15:1-kd [kernel.vmlinux] [k] process_one_work
0.01% 0.00% kworker/15:1-kd [kernel.vmlinux] [k] psi_avgs_work
0.01% 0.01% kworker/11:1-ev [kernel.vmlinux] [k] collect_percpu_times
0.01% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] psi_avgs_work
0.01% 0.01% sshd [kernel.vmlinux] [k] copy_fpregs_to_fpstate
0.01% 0.00% sshd [unknown] [k] 0x000056155b683c40
0.01% 0.00% sshd libc-2.30.so [.] __select
0.01% 0.01% swapper [kernel.vmlinux] [k] ip6_dst_destroy
0.01% 0.00% swapper [kernel.vmlinux] [k] record_times
0.01% 0.01% swapper [kernel.vmlinux] [k] irq_work_needs_cpu
0.01% 0.01% swapper [kernel.vmlinux] [k] irqentry_enter
0.01% 0.01% swapper [kernel.vmlinux] [k] check_preempt_curr
0.01% 0.00% swapper [kernel.vmlinux] [k] ttwu_do_wakeup
0.01% 0.01% swapper [kernel.vmlinux] [k] rcu_segcblist_pend_cbs
0.01% 0.00% swapper [kernel.vmlinux] [k] rcu_advance_cbs
0.01% 0.00% jbd2/dm-2-8 [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% jbd2/dm-2-8 [kernel.vmlinux] [k] kthread
0.01% 0.00% jbd2/dm-2-8 [kernel.vmlinux] [k] kjournald2
0.01% 0.01% swapper [kernel.vmlinux] [k] timerqueue_del
0.01% 0.01% kcompactd0 [kernel.vmlinux] [k] update_curr
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] dequeue_task_fair
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] dequeue_entity
0.01% 0.01% swapper [kernel.vmlinux] [k] insert_work
0.01% 0.01% swapper [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.01% 0.01% swapper [kernel.vmlinux] [k] fold_diff
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] avtab_search_node
0.01% 0.00% bin_sysbm libc-2.30.so [.] __sysconf
0.01% 0.00% bin_sysbm libc-2.30.so [.] __open64_nocancel
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] avc_compute_av
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] security_compute_av
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] context_struct_compute_av
0.01% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] schedule
0.01% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] __sched_text_start
0.01% 0.00% swapper [kernel.vmlinux] [k] cpumask_next_and
0.01% 0.01% kworker/12:1-ev [kernel.vmlinux] [k] update_rq_clock
0.01% 0.00% kworker/12:1-ev [kernel.vmlinux] [k] schedule
0.01% 0.00% kworker/12:1-ev [kernel.vmlinux] [k] __sched_text_start
0.01% 0.00% kworker/12:1-ev [kernel.vmlinux] [k] pick_next_task_fair
0.01% 0.00% kworker/12:1-ev [kernel.vmlinux] [k] newidle_balance
0.01% 0.00% kworker/12:1-ev [kernel.vmlinux] [k] _nohz_idle_balance
0.01% 0.01% kworker/7:1-eve [kernel.vmlinux] [k] collect_percpu_times
0.01% 0.00% kworker/7:1-eve [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% kworker/7:1-eve [kernel.vmlinux] [k] kthread
0.01% 0.00% kworker/7:1-eve [kernel.vmlinux] [k] worker_thread
0.01% 0.00% kworker/7:1-eve [kernel.vmlinux] [k] process_one_work
0.01% 0.00% kworker/7:1-eve [kernel.vmlinux] [k] psi_avgs_work
0.01% 0.01% kworker/1:2-eve [kernel.vmlinux] [k] collect_percpu_times
0.01% 0.00% kworker/1:2-eve [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% kworker/1:2-eve [kernel.vmlinux] [k] kthread
0.01% 0.00% kworker/1:2-eve [kernel.vmlinux] [k] worker_thread
0.01% 0.00% kworker/1:2-eve [kernel.vmlinux] [k] process_one_work
0.01% 0.00% kworker/1:2-eve [kernel.vmlinux] [k] psi_avgs_work
0.01% 0.01% jbd2/dm-2-8 [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.01% 0.00% jbd2/dm-2-8 [kernel.vmlinux] [k] finish_wait
0.01% 0.00% swapper [kernel.vmlinux] [k] update_blocked_averages
0.01% 0.00% swapper [kernel.vmlinux] [k] run_rebalance_domains
0.01% 0.00% swapper [kernel.vmlinux] [k] ip_sublist_rcv_finish
0.01% 0.00% swapper [kernel.vmlinux] [k] ip_local_deliver
0.01% 0.00% swapper [kernel.vmlinux] [k] ip_local_deliver_finish
0.01% 0.00% swapper [kernel.vmlinux] [k] ip_protocol_deliver_rcu
0.01% 0.00% swapper [kernel.vmlinux] [k] __udp4_lib_rcv
0.01% 0.00% swapper [kernel.vmlinux] [k] udp_unicast_rcv_skb.isra.0
0.01% 0.00% swapper [kernel.vmlinux] [k] udp_queue_rcv_one_skb
0.01% 0.00% swapper [kernel.vmlinux] [k] __udp_enqueue_schedule_skb
0.01% 0.00% swapper [kernel.vmlinux] [k] sock_def_readable
0.01% 0.00% swapper [kernel.vmlinux] [k] __wake_up_common_lock
0.01% 0.00% swapper [kernel.vmlinux] [k] __wake_up_common
0.01% 0.00% swapper [kernel.vmlinux] [k] pollwake
0.01% 0.01% swapper [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.01% 0.00% swapper [kernel.vmlinux] [k] update_rq_clock
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_wake_up
0.01% 0.01% avahi-daemon libavahi-core.so.7.0.2 [.] avahi_prio_queue_shuffle
0.01% 0.00% avahi-daemon [unknown] [.] 0x0000562442b38060
0.01% 0.00% avahi-daemon [unknown] [.] 0x0000562442b64d60
0.01% 0.01% swapper [kernel.vmlinux] [k] update_vsyscall
0.01% 0.00% swapper [kernel.vmlinux] [k] timekeeping_update
0.01% 0.01% swapper [kernel.vmlinux] [k] rcu_segcblist_extract_done_cbs
0.01% 0.01% kworker/2:2-eve [kernel.vmlinux] [k] collect_percpu_times
0.01% 0.00% kworker/2:2-eve [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% kworker/2:2-eve [kernel.vmlinux] [k] kthread
0.01% 0.00% kworker/2:2-eve [kernel.vmlinux] [k] worker_thread
0.01% 0.00% kworker/2:2-eve [kernel.vmlinux] [k] process_one_work
0.01% 0.00% kworker/2:2-eve [kernel.vmlinux] [k] psi_avgs_work
0.01% 0.01% kworker/6:1-eve [kernel.vmlinux] [k] collect_percpu_times
0.01% 0.00% kworker/6:1-eve [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% kworker/6:1-eve [kernel.vmlinux] [k] kthread
0.01% 0.00% kworker/6:1-eve [kernel.vmlinux] [k] worker_thread
0.01% 0.00% kworker/6:1-eve [kernel.vmlinux] [k] process_one_work
0.01% 0.00% kworker/6:1-eve [kernel.vmlinux] [k] psi_avgs_work
0.01% 0.01% swapper [kernel.vmlinux] [k] calc_load_nohz_stop
0.01% 0.01% swapper [kernel.vmlinux] [k] flush_smp_call_function_from_idle
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_up_q
0.00% 0.00% swapper [kernel.vmlinux] [k] fib_table_lookup
0.00% 0.00% swapper [kernel.vmlinux] [k] ip_rcv_finish_core.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] udp_v4_early_demux
0.00% 0.00% swapper [kernel.vmlinux] [k] ip_mc_validate_source
0.00% 0.00% swapper [kernel.vmlinux] [k] fib_validate_source
0.00% 0.00% swapper [kernel.vmlinux] [k] __fib_validate_source
0.00% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] fold_diff
0.00% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] __sched_text_start
0.00% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] strnlen
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_irq_exit
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_update_next_event
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] pvclock_clocksource_read
0.00% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] sched_clock
0.00% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] kvm_sched_clock_read
0.00% 0.00% swapper [kernel.vmlinux] [k] key_put
0.00% 0.00% swapper [kernel.vmlinux] [k] put_cred_rcu
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __switch_to
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] kthread
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_gp_kthread
0.00% 0.00% swapper [kernel.vmlinux] [k] available_idle_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mutex_unlock_slowpath.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% bin_sysbm libpthread-2.30.so [.] pthread_setaffinity_np@@GLIBC_2.3.4
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_sched_setaffinity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_setaffinity
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_qs
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_note_context_switch
0.00% 0.00% swapper [kernel.vmlinux] [k] set_next_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% bash [kernel.vmlinux] [k] irqentry_exit
0.00% 0.00% bash libc-2.30.so [.] __libc_fork
0.00% 0.00% bash [kernel.vmlinux] [k] entry_SYSCALL_64
0.00% 0.00% bash [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% bash [kernel.vmlinux] [k] __do_sys_clone
0.00% 0.00% bash [kernel.vmlinux] [k] kernel_clone
0.00% 0.00% bash [kernel.vmlinux] [k] copy_process
0.00% 0.00% bash [kernel.vmlinux] [k] dup_mm
0.00% 0.00% bash [kernel.vmlinux] [k] __rb_insert_augmented
0.00% 0.00% bash [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] ttwu_queue_wakelist
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] force_qs_rnp
0.00% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __set_cpus_allowed_ptr
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] affine_move_task
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpu_stop_queue_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] load_balance
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_reschedule_ipi
0.00% 0.00% swapper [kernel.vmlinux] [k] get_next_timer_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_get_next_event
0.00% 0.00% swapper [kernel.vmlinux] [k] __next_timer_interrupt
0.00% 0.00% jbd2/dm-2-8 [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% jbd2/dm-2-8 [kernel.vmlinux] [k] jbd2_journal_commit_transaction
0.00% 0.00% jbd2/dm-2-8 [kernel.vmlinux] [k] __jbd2_journal_refile_buffer
0.00% 0.00% jbd2/dm-2-8 [kernel.vmlinux] [k] __jbd2_journal_unfile_buffer
0.00% 0.00% jbd2/dm-2-8 [kernel.vmlinux] [k] mark_buffer_dirty
0.00% 0.00% swapper [kernel.vmlinux] [k] queue_delayed_work_on
0.00% 0.00% swapper [kernel.vmlinux] [k] add_timer
0.00% 0.00% swapper [kernel.vmlinux] [k] housekeeping_cpumask
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_task_by_vpid
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] idr_find
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __queue_work
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_idle_exit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_pend_cbs
0.00% 0.00% bin_sysbm [unknown] [k] 0000000000000000
0.00% 0.00% bin_sysbm libc-2.30.so [.] __clone
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_sys_clone
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernel_clone
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_up_new_task
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_accelerate_cbs
0.00% 0.00% perf [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] ksoftirqd_running
0.00% 0.00% perf [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% perf libpthread-2.30.so [.] start_thread
0.00% 0.00% perf perf [.] 0x0000556df8d34c99
0.00% 0.00% perf perf [.] 0x0000556df8e4c8e6
0.00% 0.00% perf [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% perf [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% perf [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% perf [kernel.vmlinux] [k] irq_exit_rcu
0.00% 0.00% perf [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% perf [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_cpu_idle
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_tick
0.00% 0.00% swapper [kernel.vmlinux] [k] kthread_is_per_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] nr_iowait_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] update_ts_time_stats
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_cpu_idle_enter
0.00% 0.00% swapper [kernel.vmlinux] [k] add_interrupt_randomness
0.00% 0.00% swapper [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_trylock
0.00% 0.00% swapper [kernel.vmlinux] [k] tsc_verify_tsc_adjust
0.00% 0.00% perf perf [.] 0x0000556df8ca6f81
0.00% 0.00% perf perf [.] 0x0000556df8d30f85
0.00% 0.00% perf libc-2.30.so [.] __GI___ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] _perf_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_for_each_child
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% perf [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% perf [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% perf [kernel.vmlinux] [k] tick_sched_handle.isra.0
0.00% 0.00% perf [kernel.vmlinux] [k] update_process_times
0.00% 0.00% perf [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% perf [kernel.vmlinux] [k] event_function_call
0.00% 0.00% perf [kernel.vmlinux] [k] smp_call_function_single
0.00% 0.00% perf [kernel.vmlinux] [k] generic_exec_single
0.00% 0.00% perf [kernel.vmlinux] [k] remote_function
0.00% 0.00% perf [kernel.vmlinux] [k] mutex_unlock


# Samples: 0 of event 'dummy:HG'
# Event count (approx.): 0
#
# Children Self Command Shared Object Symbol
# ........ ........ ....... ............. ......
#


#
# (Tip: Limit to show entries above 5% only: perf report --percent-limit 5)
#
# To display the perf.data header info, please use --header/--header-only options.
#
#
# Total Lost Samples: 0
#
# Samples: 397K of event 'cycles'
# Event count (approx.): 136815488726
#
# Children Self Command Shared Object Symbol
# ........ ........ ............... .......................... ............................................
#
85.45% 0.05% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
|
--85.40%--entry_SYSCALL_64_after_hwframe
|
|--49.30%--do_syscall_64
| |
| |--48.50%--__x64_sys_openat
| | |
| | --48.48%--do_sys_openat2
| | |
| | --48.16%--do_filp_open
| | |
| | --48.16%--path_openat
| | |
| | |--46.58%--do_dentry_open
| | | |
| | | --46.53%--kernfs_fop_open
| | | |
| | | --46.14%--__mutex_lock.constprop.0
| | | |
| | | --45.88%--osq_lock
| | |
| | --1.14%--link_path_walk.part.0
| |
| --0.59%--ksys_read
| |
| --0.56%--vfs_read
| |
| --0.54%--new_sync_read
| |
| --0.54%--seq_read_iter
|
--36.09%--syscall_exit_to_user_mode
|
--36.08%--exit_to_user_mode_prepare
|
--36.07%--task_work_run
|
--36.04%--__fput
|
--36.00%--kernfs_fop_release
|
--35.83%--kernfs_put_open_node
|
--35.66%--__mutex_lock.constprop.0
|
--35.46%--osq_lock

81.85% 0.06% bin_sysbm [kernel.vmlinux] [k] __mutex_lock.constprop.0
|
--81.79%--__mutex_lock.constprop.0
|
--81.35%--osq_lock

81.36% 81.10% bin_sysbm [kernel.vmlinux] [k] osq_lock
|
|--45.75%--0x7379732f73656369
| __open64
| |
| --45.74%--entry_SYSCALL_64_after_hwframe
| do_syscall_64
| __x64_sys_openat
| do_sys_openat2
| do_filp_open
| path_openat
| do_dentry_open
| kernfs_fop_open
| __mutex_lock.constprop.0
| osq_lock
|
--35.35%--start_thread
thread_run
__close
|
--35.34%--entry_SYSCALL_64_after_hwframe
syscall_exit_to_user_mode
exit_to_user_mode_prepare
task_work_run
__fput
kernfs_fop_release
kernfs_put_open_node
__mutex_lock.constprop.0
osq_lock

54.71% 0.00% bin_sysbm [unknown] [k] 0x7379732f73656369
|
---0x7379732f73656369
|
--54.70%--__open64
|
|--48.52%--entry_SYSCALL_64_after_hwframe
| |
| --48.51%--do_syscall_64
| |
| --48.50%--__x64_sys_openat
| |
| --48.48%--do_sys_openat2
| |
| --48.16%--do_filp_open
| |
| --48.16%--path_openat
| |
| |--46.58%--do_dentry_open
| | |
| | --46.53%--kernfs_fop_open
| | |
| | --46.14%--__mutex_lock.constprop.0
| | |
| | --45.88%--osq_lock
| |
| --1.14%--link_path_walk.part.0
|
--0.67%--__x86_indirect_thunk_rax

54.71% 0.04% bin_sysbm libpthread-2.31.so [.] __open64
|
--54.67%--__open64
|
|--48.52%--entry_SYSCALL_64_after_hwframe
| |
| --48.51%--do_syscall_64
| |
| --48.50%--__x64_sys_openat
| |
| --48.48%--do_sys_openat2
| |
| --48.16%--do_filp_open
| |
| --48.16%--path_openat
| |
| |--46.58%--do_dentry_open
| | |
| | --46.53%--kernfs_fop_open
| | |
| | --46.14%--__mutex_lock.constprop.0
| | |
| | --45.88%--osq_lock
| |
| --1.14%--link_path_walk.part.0
|
--0.67%--__x86_indirect_thunk_rax

49.32% 0.02% bin_sysbm [kernel.vmlinux] [k] do_syscall_64
|
--49.30%--do_syscall_64
|
|--48.50%--__x64_sys_openat
| |
| --48.48%--do_sys_openat2
| |
| --48.16%--do_filp_open
| |
| --48.16%--path_openat
| |
| |--46.58%--do_dentry_open
| | |
| | --46.53%--kernfs_fop_open
| | |
| | --46.14%--__mutex_lock.constprop.0
| | |
| | --45.88%--osq_lock
| |
| --1.14%--link_path_walk.part.0
|
--0.59%--ksys_read
|
--0.56%--vfs_read
|
--0.54%--new_sync_read
|
--0.54%--seq_read_iter

48.51% 0.03% bin_sysbm [kernel.vmlinux] [k] do_sys_openat2
|
--48.48%--do_sys_openat2
|
--48.16%--do_filp_open
|
--48.16%--path_openat
|
|--46.58%--do_dentry_open
| |
| --46.53%--kernfs_fop_open
| |
| --46.14%--__mutex_lock.constprop.0
| |
| --45.88%--osq_lock
|
--1.14%--link_path_walk.part.0

48.50% 0.01% bin_sysbm [kernel.vmlinux] [k] __x64_sys_openat
|
--48.49%--__x64_sys_openat
|
--48.48%--do_sys_openat2
|
--48.16%--do_filp_open
|
--48.16%--path_openat
|
|--46.58%--do_dentry_open
| |
| --46.53%--kernfs_fop_open
| |
| --46.14%--__mutex_lock.constprop.0
| |
| --45.88%--osq_lock
|
--1.14%--link_path_walk.part.0

48.25% 0.09% bin_sysbm [kernel.vmlinux] [k] path_openat
|
--48.16%--path_openat
|
|--46.58%--do_dentry_open
| |
| --46.53%--kernfs_fop_open
| |
| --46.14%--__mutex_lock.constprop.0
| |
| --45.88%--osq_lock
|
--1.14%--link_path_walk.part.0

48.19% 0.03% bin_sysbm [kernel.vmlinux] [k] do_filp_open
|
--48.16%--do_filp_open
path_openat
|
|--46.58%--do_dentry_open
| |
| --46.53%--kernfs_fop_open
| |
| --46.14%--__mutex_lock.constprop.0
| |
| --45.88%--osq_lock
|
--1.14%--link_path_walk.part.0

46.63% 0.06% bin_sysbm [kernel.vmlinux] [k] do_dentry_open
|
--46.57%--do_dentry_open
|
--46.53%--kernfs_fop_open
|
--46.14%--__mutex_lock.constprop.0
|
--45.88%--osq_lock

46.62% 0.23% bin_sysbm [kernel.vmlinux] [k] kernfs_fop_open
|
--46.39%--kernfs_fop_open
|
--46.14%--__mutex_lock.constprop.0
|
--45.88%--osq_lock

39.78% 0.00% bin_sysbm libpthread-2.31.so [.] start_thread
|
---start_thread
|
--39.33%--thread_run
|
|--37.65%--__close
| |
| --36.21%--entry_SYSCALL_64_after_hwframe
| |
| --36.08%--syscall_exit_to_user_mode
| |
| --36.08%--exit_to_user_mode_prepare
| |
| --36.06%--task_work_run
| |
| --36.04%--__fput
| |
| --36.00%--kernfs_fop_release
| |
| --35.83%--kernfs_put_open_node
| |
| --35.66%--__mutex_lock.constprop.0
| |
| --35.46%--osq_lock
|
--1.59%--__libc_read
|
--0.60%--entry_SYSCALL_64_after_hwframe
|
--0.59%--do_syscall_64
|
--0.58%--ksys_read
|
--0.55%--vfs_read
|
--0.54%--new_sync_read
|
--0.53%--seq_read_iter

39.33% 0.02% bin_sysbm bin_sysbm [.] thread_run
|
--39.31%--thread_run
|
|--37.65%--__close
| |
| --36.21%--entry_SYSCALL_64_after_hwframe
| |
| --36.08%--syscall_exit_to_user_mode
| |
| --36.08%--exit_to_user_mode_prepare
| |
| --36.06%--task_work_run
| |
| --36.04%--__fput
| |
| --36.00%--kernfs_fop_release
| |
| --35.83%--kernfs_put_open_node
| |
| --35.66%--__mutex_lock.constprop.0
| |
| --35.46%--osq_lock
|
--1.59%--__libc_read
|
--0.60%--entry_SYSCALL_64_after_hwframe
|
--0.59%--do_syscall_64
|
--0.58%--ksys_read
|
--0.55%--vfs_read
|
--0.54%--new_sync_read
|
--0.53%--seq_read_iter

37.66% 0.02% bin_sysbm libpthread-2.31.so [.] __close
|
--37.64%--__close
|
--36.21%--entry_SYSCALL_64_after_hwframe
|
--36.09%--syscall_exit_to_user_mode
|
--36.08%--exit_to_user_mode_prepare
|
--36.07%--task_work_run
|
--36.04%--__fput
|
--36.00%--kernfs_fop_release
|
--35.83%--kernfs_put_open_node
|
--35.66%--__mutex_lock.constprop.0
|
--35.46%--osq_lock

36.14% 0.08% bin_sysbm [kernel.vmlinux] [k] __fput
|
--36.05%--__fput
|
--36.00%--kernfs_fop_release
|
--35.83%--kernfs_put_open_node
|
--35.66%--__mutex_lock.constprop.0
|
--35.46%--osq_lock

36.11% 0.03% bin_sysbm [kernel.vmlinux] [k] exit_to_user_mode_prepare
|
--36.09%--exit_to_user_mode_prepare
|
--36.07%--task_work_run
|
--36.04%--__fput
|
--36.00%--kernfs_fop_release
|
--35.83%--kernfs_put_open_node
|
--35.66%--__mutex_lock.constprop.0
|
--35.46%--osq_lock

36.11% 0.02% bin_sysbm [kernel.vmlinux] [k] syscall_exit_to_user_mode
|
--36.09%--syscall_exit_to_user_mode
|
--36.08%--exit_to_user_mode_prepare
|
--36.07%--task_work_run
|
--36.04%--__fput
|
--36.00%--kernfs_fop_release
|
--35.83%--kernfs_put_open_node
|
--35.66%--__mutex_lock.constprop.0
|
--35.46%--osq_lock

36.08% 0.01% bin_sysbm [kernel.vmlinux] [k] task_work_run
|
--36.06%--task_work_run
|
--36.04%--__fput
|
--36.00%--kernfs_fop_release
|
--35.83%--kernfs_put_open_node
|
--35.66%--__mutex_lock.constprop.0
|
--35.46%--osq_lock

36.00% 0.01% bin_sysbm [kernel.vmlinux] [k] kernfs_fop_release
|
--36.00%--kernfs_fop_release
|
--35.83%--kernfs_put_open_node
|
--35.66%--__mutex_lock.constprop.0
|
--35.46%--osq_lock

35.87% 0.19% bin_sysbm [kernel.vmlinux] [k] kernfs_put_open_node
|
--35.68%--kernfs_put_open_node
|
--35.66%--__mutex_lock.constprop.0
|
--35.46%--osq_lock

2.52% 0.00% swapper [kernel.vmlinux] [k] do_idle
|
--2.52%--do_idle
|
--2.52%--cpuidle_enter
|
--2.52%--cpuidle_enter_state
|
--2.51%--acpi_idle_enter
|
--2.51%--acpi_idle_do_entry
|
--2.51%--native_safe_halt

2.52% 0.00% swapper [kernel.vmlinux] [k] secondary_startup_64_no_verify
|
---secondary_startup_64_no_verify
|
--2.12%--cpu_startup_entry
|
--2.12%--do_idle
|
--2.12%--cpuidle_enter
|
--2.12%--cpuidle_enter_state
|
--2.11%--acpi_idle_enter
|
--2.11%--acpi_idle_do_entry
|
--2.11%--native_safe_halt

2.52% 0.00% swapper [kernel.vmlinux] [k] cpu_startup_entry
|
---cpu_startup_entry
|
--2.52%--do_idle
|
--2.52%--cpuidle_enter
|
--2.52%--cpuidle_enter_state
|
--2.51%--acpi_idle_enter
|
--2.51%--acpi_idle_do_entry
|
--2.51%--native_safe_halt

2.52% 0.00% swapper [kernel.vmlinux] [k] cpuidle_enter_state
|
--2.52%--cpuidle_enter_state
|
--2.51%--acpi_idle_enter
|
--2.51%--acpi_idle_do_entry
|
--2.51%--native_safe_halt

2.52% 0.00% swapper [kernel.vmlinux] [k] cpuidle_enter
|
---cpuidle_enter
|
--2.52%--cpuidle_enter_state
|
--2.51%--acpi_idle_enter
|
--2.51%--acpi_idle_do_entry
|
--2.51%--native_safe_halt

2.51% 0.00% swapper [kernel.vmlinux] [k] acpi_idle_enter
|
--2.51%--acpi_idle_enter
|
--2.51%--acpi_idle_do_entry
|
--2.51%--native_safe_halt

2.51% 2.50% swapper [kernel.vmlinux] [k] native_safe_halt
|
--2.50%--secondary_startup_64_no_verify
|
--2.10%--cpu_startup_entry
do_idle
cpuidle_enter
cpuidle_enter_state
acpi_idle_enter
acpi_idle_do_entry
native_safe_halt

2.51% 0.00% swapper [kernel.vmlinux] [k] acpi_idle_do_entry
|
--2.51%--acpi_idle_do_entry
|
--2.51%--native_safe_halt

1.61% 0.02% bin_sysbm libpthread-2.31.so [.] __libc_read
|
--1.59%--__libc_read
|
--0.61%--entry_SYSCALL_64_after_hwframe
|
--0.59%--do_syscall_64
|
--0.59%--ksys_read
|
--0.56%--vfs_read
|
--0.54%--new_sync_read
|
--0.54%--seq_read_iter

1.44% 0.35% bin_sysbm [kernel.vmlinux] [k] link_path_walk.part.0
|
--1.09%--link_path_walk.part.0

1.24% 1.24% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_rax
|
--1.03%--0x7379732f73656369
__open64
|
--0.67%--__x86_indirect_thunk_rax

0.62% 0.07% bin_sysbm [kernel.vmlinux] [k] seq_read_iter
|
--0.55%--seq_read_iter

0.60% 0.28% bin_sysbm [kernel.vmlinux] [k] selinux_inode_permission
0.60% 0.01% bin_sysbm [kernel.vmlinux] [k] ksys_read
|
--0.58%--ksys_read
|
--0.56%--vfs_read
|
--0.54%--new_sync_read
|
--0.54%--seq_read_iter

0.57% 0.02% bin_sysbm [kernel.vmlinux] [k] vfs_read
|
--0.56%--vfs_read
|
--0.54%--new_sync_read
|
--0.54%--seq_read_iter

0.56% 0.02% bin_sysbm [kernel.vmlinux] [k] new_sync_read
|
--0.54%--new_sync_read
|
--0.54%--seq_read_iter

0.56% 0.55% bin_sysbm [kernel.vmlinux] [k] up_read
|
--0.55%--0x7379732f73656369
__open64

0.55% 0.55% bin_sysbm [kernel.vmlinux] [k] strcmp
|
--0.55%--0x7379732f73656369
__open64

0.53% 0.04% bin_sysbm [kernel.vmlinux] [k] security_inode_permission
0.53% 0.52% bin_sysbm [kernel.vmlinux] [k] lockref_put_return
0.49% 0.06% bin_sysbm [kernel.vmlinux] [k] __inode_security_revalidate
0.46% 0.09% bin_sysbm [kernel.vmlinux] [k] lookup_fast
0.46% 0.16% bin_sysbm [kernel.vmlinux] [k] kernfs_dop_revalidate
0.45% 0.02% bin_sysbm libc-2.31.so [.] __sched_yield
0.43% 0.20% bin_sysbm [kernel.vmlinux] [k] __hrtimer_run_queues
0.43% 0.43% bin_sysbm [kernel.vmlinux] [k] mutex_spin_on_owner
0.40% 0.00% swapper [kernel.vmlinux].init.text [k] start_kernel
0.37% 0.23% bin_sysbm [kernel.vmlinux] [k] kmem_cache_alloc
0.35% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.35% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.35% 0.05% bin_sysbm [kernel.vmlinux] [k] walk_component
0.33% 0.32% bin_sysbm [kernel.vmlinux] [k] kmem_cache_free
0.32% 0.01% bin_sysbm [kernel.vmlinux] [k] hrtimer_interrupt
0.32% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.32% 0.32% bin_sysbm [kernel.vmlinux] [k] slab_free_freelist_hook
0.31% 0.19% bin_sysbm [kernel.vmlinux] [k] sysfs_kf_seq_show
0.28% 0.05% bin_sysbm [kernel.vmlinux] [k] inode_permission.part.0
0.28% 0.28% bin_sysbm [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.28% 0.00% perf [unknown] [k] 0x4956410030aa3b3d
0.28% 0.00% perf libc-2.31.so [.] __libc_start_main
0.28% 0.00% perf perf [.] 0x0000562fe182f1c8
0.28% 0.00% perf perf [.] 0x0000562fe18c3643
0.28% 0.27% bin_sysbm [kernel.vmlinux] [k] __legitimize_path
0.26% 0.00% perf perf [.] 0x0000562fe1847ed1
0.25% 0.00% perf perf [.] 0x0000562fe184550e
0.25% 0.00% perf libpthread-2.31.so [.] __libc_write
0.25% 0.00% perf perf [.] 0x0000562fe1845c90
0.24% 0.17% bin_sysbm [kernel.vmlinux] [k] slab_pre_alloc_hook.constprop.0
0.24% 0.00% perf perf [.] 0x0000562fe18e8a94
0.24% 0.24% bin_sysbm [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.24% 0.16% bin_sysbm [kernel.vmlinux] [k] alloc_fd
0.24% 0.21% bin_sysbm [kernel.vmlinux] [k] obj_cgroup_charge
0.23% 0.01% bin_sysbm [kernel.vmlinux] [k] tick_sched_timer
0.22% 0.04% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock
0.21% 0.21% bin_sysbm [kernel.vmlinux] [k] kernfs_refresh_inode
0.20% 0.10% bin_sysbm [kernel.vmlinux] [k] kfree
0.20% 0.01% bin_sysbm [kernel.vmlinux] [k] tick_sched_handle
0.20% 0.00% bin_sysbm [kernel.vmlinux] [k] seq_release
0.19% 0.19% bin_sysbm [kernel.vmlinux] [k] rcu_all_qs
0.19% 0.00% bin_sysbm [kernel.vmlinux] [k] update_process_times
0.19% 0.13% bin_sysbm [kernel.vmlinux] [k] __kmalloc_node
0.18% 0.18% bin_sysbm [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.17% 0.11% bin_sysbm [kernel.vmlinux] [k] kernfs_iop_permission
0.17% 0.13% bin_sysbm [kernel.vmlinux] [k] __d_lookup
0.16% 0.00% bin_sysbm [kernel.vmlinux] [k] scheduler_tick
0.16% 0.01% bin_sysbm [kernel.vmlinux] [k] __alloc_file
0.16% 0.14% bin_sysbm [kernel.vmlinux] [k] step_into
0.15% 0.15% bin_sysbm [kernel.vmlinux] [k] drain_obj_stock
0.15% 0.07% bin_sysbm [kernel.vmlinux] [k] vsnprintf
0.14% 0.03% bin_sysbm [kernel.vmlinux] [k] kmem_cache_alloc_trace
0.14% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_empty_file
0.14% 0.13% bin_sysbm [kernel.vmlinux] [k] generic_permission
0.13% 0.11% bin_sysbm [kernel.vmlinux] [k] __cond_resched
0.12% 0.01% bin_sysbm [kernel.vmlinux] [k] dev_attr_show
0.12% 0.00% perf [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.12% 0.12% bin_sysbm [kernel.vmlinux] [k] syscall_return_via_sysret
0.12% 0.00% perf [kernel.vmlinux] [k] do_syscall_64
0.12% 0.00% perf [kernel.vmlinux] [k] ksys_write
0.12% 0.00% perf [kernel.vmlinux] [k] vfs_write
0.12% 0.01% bin_sysbm [kernel.vmlinux] [k] __x64_sys_close
0.12% 0.12% bin_sysbm [kernel.vmlinux] [k] map_id_range_down
0.11% 0.00% perf [kernel.vmlinux] [k] ext4_buffered_write_iter
0.11% 0.00% perf [kernel.vmlinux] [k] generic_perform_write
0.11% 0.00% perf [kernel.vmlinux] [k] new_sync_write
0.10% 0.02% bin_sysbm [kernel.vmlinux] [k] pick_file
0.10% 0.06% bin_sysbm [kernel.vmlinux] [k] terminate_walk
0.10% 0.01% bin_sysbm [kernel.vmlinux] [k] may_open
0.10% 0.10% bin_sysbm [kernel.vmlinux] [k] refill_stock
0.10% 0.01% bin_sysbm [kernel.vmlinux] [k] try_to_unlazy
0.09% 0.01% bin_sysbm [kernel.vmlinux] [k] scnprintf
0.09% 0.00% bin_sysbm [kernel.vmlinux] [k] close_fd
0.09% 0.07% bin_sysbm [kernel.vmlinux] [k] down_read
0.09% 0.01% bin_sysbm [kernel.vmlinux] [k] task_tick_fair
0.09% 0.03% bin_sysbm [kernel.vmlinux] [k] __schedule
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] mutex_unlock
0.08% 0.07% bin_sysbm [kernel.vmlinux] [k] avc_has_perm_noaudit
0.08% 0.04% bin_sysbm [kernel.vmlinux] [k] __check_object_size
0.08% 0.00% bin_sysbm [kernel.vmlinux] [k] __ia32_sys_sched_yield
0.08% 0.06% bin_sysbm [kernel.vmlinux] [k] perf_event_task_tick
0.08% 0.01% bin_sysbm [kernel.vmlinux] [k] schedule
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.08% 0.06% bin_sysbm [kernel.vmlinux] [k] refill_obj_stock
0.08% 0.07% bin_sysbm [kernel.vmlinux] [k] number
0.07% 0.02% bin_sysbm [kernel.vmlinux] [k] path_init
0.07% 0.07% bin_sysbm [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.07% 0.04% bin_sysbm [kernel.vmlinux] [k] dput
0.07% 0.01% bin_sysbm [kernel.vmlinux] [k] selinux_file_open
0.07% 0.07% swapper [kernel.vmlinux] [k] slab_free_freelist_hook
0.07% 0.01% bin_sysbm [kernel.vmlinux] [k] getname_flags.part.0
0.07% 0.07% bin_sysbm [kernel.vmlinux] [k] __memset
0.07% 0.01% bin_sysbm [kernel.vmlinux] [k] update_load_avg
0.07% 0.04% bin_sysbm [kernel.vmlinux] [k] update_curr
0.07% 0.03% bin_sysbm [kernel.vmlinux] [k] pick_next_task_fair
0.06% 0.06% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock_irq
0.06% 0.04% bin_sysbm [kernel.vmlinux] [k] strncpy_from_user
0.06% 0.06% bin_sysbm [kernel.vmlinux] [k] lockref_get_not_dead
0.06% 0.05% bin_sysbm [kernel.vmlinux] [k] filp_close
0.06% 0.04% bin_sysbm [kernel.vmlinux] [k] ktime_get
0.06% 0.05% bin_sysbm [kernel.vmlinux] [k] get_obj_cgroup_from_current
0.05% 0.04% bin_sysbm [kernel.vmlinux] [k] sched_clock
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] __list_add_valid
0.05% 0.01% bin_sysbm [kernel.vmlinux] [k] seq_open
0.05% 0.01% bin_sysbm [kernel.vmlinux] [k] bitmap_string.constprop.0
0.05% 0.03% bin_sysbm [kernel.vmlinux] [k] mutex_lock
0.05% 0.02% bin_sysbm [kernel.vmlinux] [k] mntput_no_expire
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64
0.04% 0.04% swapper [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.04% 0.02% bin_sysbm [kernel.vmlinux] [k] bitmap_list_string.constprop.0
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] try_charge
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] complete_walk
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] __check_heap_object
0.04% 0.00% perf [kernel.vmlinux] [k] ext4_da_write_end
0.04% 0.02% bin_sysbm [kernel.vmlinux] [k] update_rq_clock
0.04% 0.02% bin_sysbm [kernel.vmlinux] [k] security_file_open
0.04% 0.01% bin_sysbm [kernel.vmlinux] [k] clockevents_program_event
0.04% 0.00% perf [kernel.vmlinux] [k] generic_write_end
0.04% 0.00% perf [kernel.vmlinux] [k] iov_iter_copy_from_user_atomic
0.04% 0.00% perf [kernel.vmlinux] [k] __ext4_mark_inode_dirty
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] __fsnotify_parent
0.04% 0.03% bin_sysbm [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.04% 0.04% perf [kernel.vmlinux] [k] copy_user_generic_string
0.04% 0.00% perf [kernel.vmlinux] [k] __mark_inode_dirty
0.04% 0.00% bin_sysbm [unknown] [k] 0x495641000022f33d
0.04% 0.00% bin_sysbm libc-2.31.so [.] __libc_start_main
0.04% 0.00% bin_sysbm bin_sysbm [.] main
0.04% 0.00% perf [kernel.vmlinux] [k] ext4_dirty_inode
0.04% 0.00% perf [kernel.vmlinux] [k] copyin
0.04% 0.00% bin_sysbm bin_sysbm [.] run_signle_thread
0.04% 0.01% perf [kernel.vmlinux] [k] ext4_mark_iloc_dirty
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] avc_lookup
0.03% 0.03% ksoftirqd/32 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/3 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/1 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/40 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/30 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/46 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __list_del_entry_valid
0.03% 0.03% ksoftirqd/36 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/41 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/9 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] sysfs_emit
0.03% 0.03% ksoftirqd/43 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/27 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] vscnprintf
0.03% 0.01% bin_sysbm [kernel.vmlinux] [k] _copy_to_iter
0.03% 0.03% ksoftirqd/39 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/17 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/12 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __virt_addr_valid
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] native_sched_clock
0.03% 0.03% ksoftirqd/11 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __d_lookup_rcu
0.03% 0.03% ksoftirqd/7 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/31 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/42 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/38 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.00% perf [kernel.vmlinux] [k] ext4_da_write_begin
0.03% 0.03% ksoftirqd/10 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/4 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/37 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/16 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.01% bin_sysbm [kernel.vmlinux] [k] __memcg_kmem_charge
0.03% 0.03% ksoftirqd/34 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/47 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/45 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/24 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/35 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/8 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_do_batch
0.03% 0.03% ksoftirqd/5 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/21 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/25 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/19 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/28 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/2 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/44 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.01% bin_sysbm [kernel.vmlinux] [k] security_file_alloc
0.03% 0.03% ksoftirqd/22 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/29 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] task_work_add
0.03% 0.03% ksoftirqd/23 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/18 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/15 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __irq_exit_rcu
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] call_rcu
0.03% 0.03% ksoftirqd/6 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] rcu_read_unlock_strict
0.03% 0.03% ksoftirqd/33 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/13 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/14 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.02% bin_sysbm libpthread-2.31.so [.] __pthread_disable_asynccancel
0.03% 0.00% perf [kernel.vmlinux] [k] ext4_inode_csum
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.03% 0.03% ksoftirqd/0 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.00% perf [kernel.vmlinux] [k] ext4_inode_csum_set
0.03% 0.03% ksoftirqd/20 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] format_decode
0.03% 0.00% perf [kernel.vmlinux] [k] chksum_update
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __fdget_pos
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] do_sched_yield
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __update_load_avg_se
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.02% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] kthread
0.02% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] worker_thread
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] pick_next_entity
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] core_siblings_list_show
0.02% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] process_one_work
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_softirq
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] syscall_exit_to_user_mode_prepare
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] security_file_permission
0.02% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_fb_helper_damage_work
0.02% 0.02% perf [kernel.vmlinux] [k] crc32_body
0.02% 0.02% ksoftirqd/20 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/6 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.01% bin_sysbm bin_sysbm [.] execute_one
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] syscall_enter_from_user_mode
0.02% 0.02% ksoftirqd/16 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __calc_delta
0.02% 0.02% ksoftirqd/28 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/5 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] ___slab_alloc
0.02% 0.02% ksoftirqd/23 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/24 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_core
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] die_cpus_show
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] osq_unlock
0.02% 0.02% ksoftirqd/42 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/31 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/38 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/18 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/26 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] sched_clock_cpu
0.02% 0.02% ksoftirqd/34 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/12 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/4 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/10 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.02% 0.02% ksoftirqd/35 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.00% perf [kernel.vmlinux] [k] pagecache_get_page
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] copyout
0.02% 0.02% ksoftirqd/15 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/22 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/30 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm libpthread-2.31.so [.] __pthread_enable_asynccancel
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] inode_security
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] __slab_alloc
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] package_cpus_show
0.02% 0.02% ksoftirqd/44 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/21 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] build_open_flags
0.02% 0.02% ksoftirqd/41 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/17 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/26 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] irqtime_account_process_tick
0.02% 0.02% ksoftirqd/19 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/7 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] set_root
0.02% 0.02% ksoftirqd/14 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/45 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_r13
0.02% 0.02% ksoftirqd/29 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] sugov_update_single_freq
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] core_siblings_show
0.02% 0.00% perf [kernel.vmlinux] [k] grab_cache_page_write_begin
0.02% 0.02% ksoftirqd/33 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] avc_has_perm
0.02% 0.02% ksoftirqd/1 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.00% kworker/0:4-eve [drm] [k] drm_gem_shmem_vunmap
0.02% 0.02% ksoftirqd/3 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/25 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/37 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] errseq_sample
0.01% 0.01% ksoftirqd/9 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.00% swapper [kernel.vmlinux] [k] sched_clock_cpu
0.01% 0.01% ksoftirqd/2 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% ksoftirqd/32 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% ksoftirqd/43 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.01% 0.01% ksoftirqd/27 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] legitimize_links
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] lockref_get
0.01% 0.01% ksoftirqd/36 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.00% swapper [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.01% 0.01% ksoftirqd/46 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] core_id_show
0.01% 0.01% ksoftirqd/40 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_dirtyfb
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_start
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] cpuacct_charge
0.01% 0.01% ksoftirqd/47 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_commit
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] allocate_slab
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] security_task_getsecid
0.01% 0.00% kworker/0:4-eve [drm_kms_helper] [k] commit_tail
0.01% 0.01% ksoftirqd/13 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] make_kuid
0.01% 0.00% kworker/0:4-eve [mgag200] [k] mgag200_simple_display_pipe_update
0.01% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_commit_tail
0.01% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_commit_planes
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] die_id_show
0.01% 0.00% kworker/0:4-eve [mgag200] [k] mgag200_handle_damage
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __fget_light
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] ima_file_check
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] process_measurement
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_next
0.01% 0.01% ksoftirqd/11 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] pointer
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] selinux_file_permission
0.01% 0.01% ksoftirqd/0 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.00% swapper [kernel.vmlinux] [k] rcu_do_batch
0.01% 0.00% kworker/0:4-eve [drm] [k] drm_gem_put_pages
0.01% 0.01% ksoftirqd/8 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% ksoftirqd/39 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.00% kworker/0:4-eve [drm] [k] drm_gem_shmem_put_pages_locked
0.01% 0.01% perf [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.01% 0.00% swapper [kernel.vmlinux] [k] __do_softirq
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] should_failslab
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] core_cpus_list_show
0.01% 0.00% swapper [kernel.vmlinux] [k] __irq_exit_rcu
0.01% 0.00% perf libc-2.31.so [.] __poll
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __memcpy
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] copy_user_generic_string
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] is_vmalloc_addr
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __slab_free
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __cgroup_account_cputime
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] update_min_vruntime
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] update_irq_load_avg
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] core_cpus_show
0.01% 0.00% perf [kernel.vmlinux] [k] ext4_block_write_begin
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] account_system_index_time
0.01% 0.01% swapper [kernel.vmlinux] [k] kmem_cache_free
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_ibs_stop
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_show
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __cgroup_account_cputime_field
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] nd_jump_root
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] security_file_free
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __fget_files
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] inode_has_perm
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] native_read_msr
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] rcu_sched_clock_irq
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __mutex_init
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] kmalloc_slab
0.01% 0.01% kworker/0:4-eve [kernel.vmlinux] [k] pagecache_get_page
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __lookup_mnt
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] locks_remove_file
0.01% 0.00% perf perf [.] 0x0000562fe18454cf
0.01% 0.00% perf perf [.] 0x0000562fe1844fc5
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] run_posix_cpu_timers
0.01% 0.00% swapper [kernel.vmlinux] [k] rcu_core
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_enqueue
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __pagevec_release
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] dnotify_flush
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] release_pages
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] expand_files
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] irqtime_account_irq
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] fd_install
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] kernfs_get_active
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __alloc_pages_nodemask
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] shmem_getpage_gfp
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] fput_many.part.0
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_run_list
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] find_next_zero_bit
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] yield_task_fair
0.01% 0.00% perf [kernel.vmlinux] [k] add_to_page_cache_lru
0.01% 0.01% perf [kernel.vmlinux] [k] get_page_from_freelist
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __x64_sys_read
0.01% 0.00% perf [kernel.vmlinux] [k] __add_to_page_cache_locked
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] update_cfs_group
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] try_module_get
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] putname
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] ima_file_free
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] get_page_from_freelist
0.01% 0.01% kworker/0:4-eve [kernel.vmlinux] [k] check_move_unevictable_pages
0.01% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] rcu_do_batch
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_update_userpage
0.01% 0.01% perf [kernel.vmlinux] [k] __ext4_get_inode_loc
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] percpu_counter_add_batch
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] selinux_task_getsecid
0.01% 0.01% perf [kernel.vmlinux] [k] __memset
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.01% 0.00% kworker/0:4-eve [drm] [k] drm_gem_shmem_vmap
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] cgroup_rstat_updated
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_sched_do_timer
0.01% 0.00% perf [kernel.vmlinux] [k] __alloc_pages_nodemask
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] kernfs_fop_read_iter
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] asm_sysvec_irq_work
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] sysvec_irq_work
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __sysvec_irq_work
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] irq_work_run
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] irq_work_run_list
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] irq_work_single
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] printk
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] vprintk_emit
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] console_unlock
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] serial8250_console_write
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] uart_console_write
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] serial8250_console_putchar
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] wait_for_xmitr
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] blkcg_maybe_throttle_current
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] get_unused_fd_flags
0.01% 0.00% perf [kernel.vmlinux] [k] do_sys_poll
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] shmem_read_mapping_page_gfp
0.01% 0.00% kworker/0:4-eve [drm] [k] drm_gem_get_pages
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] avc_policy_seqno
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] ____fput
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] effective_cpu_util
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_single
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_up_klogd_work_func
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] console_unlock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] serial8250_console_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wait_for_xmitr
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2__journal_start
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] uart_console_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] serial8250_console_putchar
0.00% 0.00% perf [kernel.vmlinux] [k] __ext4_journal_start_sb
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] selinux_file_alloc_security
0.00% 0.00% perf [kernel.vmlinux] [k] __ext4_journal_stop
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] getname
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] kmem_cache_alloc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_note_context_switch
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_reserve_inode_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] path_get
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timekeeping_advance
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] schedule_preempt_disabled
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] legitimize_root
0.00% 0.00% swapper [kernel.vmlinux] [k] menu_select
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __legitimize_mnt
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_gem_shmem_get_pages
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_gem_vunmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] clear_buddies
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] page_mapping
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_stop
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_poll
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_client_buffer_vmap
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_gem_vmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] reweight_entity
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_get_inode_loc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mutex_unlock_slowpath.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64_safe_stack
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] read_tsc
0.00% 0.00% perf [kernel.vmlinux] [k] start_this_handle
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] load_balance
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mntput
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] zero_user_segments
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arch_perf_update_userpage
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] io_serial_in
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rb_erase
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% perf [kernel.vmlinux] [k] __block_commit_write.constprop.0.isra.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] profile_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] acct_account_cputime
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] smp_call_function_many_cond
0.00% 0.00% bin_sysbm bin_sysbm [.] read@plt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __accumulate_pelt_segments
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_stack_object
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_put_active
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf perf [.] 0x0000562fe18e8a09
0.00% 0.00% perf [kernel.vmlinux] [k] create_empty_buffers
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timerqueue_del
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_vsyscall
0.00% 0.00% perf [kernel.vmlinux] [k] __get_user_nocheck_1
0.00% 0.00% bin_sysbm bin_sysbm [.] open@plt
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __vunmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_up_q
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rw_verify_area
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] locks_remove_posix
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] remove_vm_area
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kvmalloc_node
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __init_waitqueue_head
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] unmap_kernel_range_noflush
0.00% 0.00% bin_sysbm [unknown] [k] 0000000000000000
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_mm_range
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] xas_load
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] io_serial_in
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kvfree
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_tick
0.00% 0.00% swapper [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timekeeping_update
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_page_buffers
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm libc-2.31.so [.] __clone
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] add_wait_queue
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] __pagevec_lru_add
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timerqueue_add
0.00% 0.00% perf [kernel.vmlinux] [k] iov_iter_fault_in_readable
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_track_inode
0.00% 0.00% perf [kernel.vmlinux] [k] xas_load
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fput
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_misplaced_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] obj_cgroup_uncharge
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_call_function
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_journal_stop
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mem_cgroup_handle_over_high
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] on_each_cpu_cond_mask
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] perf_poll
0.00% 0.00% perf [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_iowait_boost
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_field_width
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_buffer_head
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __f_unlock_pos
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_dec
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] setup_object.isra.0
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_smp_call_function_queue
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] __set_page_dirty
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_func_common.constprop.0
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] error_return
0.00% 0.00% perf [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] mark_buffer_dirty
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_return_via_sysret
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rb_insert_color
0.00% 0.00% bin_sysbm bin_sysbm [.] close@plt
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_journal_dirty_metadata
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] calc_global_load_tick
0.00% 0.00% perf [kernel.vmlinux] [k] lru_cache_add
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% swapper [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% perf [kernel.vmlinux] [k] balance_dirty_pages_ratelimited
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] trigger_load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] add_transaction_credits
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cyc2ns_read_begin
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] bitmap_print_to_pagebuf
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_enter_rcu
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] restore_regs_and_return_to_kernel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_call_function
0.00% 0.00% perf [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% perf perf [.] 0x0000562fe18e8a62
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] map_kernel_range_noflush
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] map_id_up
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_first_bit
0.00% 0.00% perf [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_sys_clone
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernel_clone
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] vmap
0.00% 0.00% perf [kernel.vmlinux] [k] __find_get_block
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] inode_permission
0.00% 0.00% perf [kernel.vmlinux] [k] account_page_dirtied
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_pend_cbs
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% swapper [kernel.vmlinux] [k] ktime_get
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_charge
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_rbp
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_is_cpu_rrupt_from_idle
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rmap_walk_anon
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kick_process
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_cfs_rq_runtime
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] iov_iter_init
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_call_function
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% swapper [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf perf [.] 0x000000000024250e
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] change_protection
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] mutex_lock
0.00% 0.00% swapper [kernel.vmlinux] [k] clockevents_program_event
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] task_numa_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] change_prot_numa
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_qs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_run_queues
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% swapper [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] worker_thread
0.00% 0.00% perf [kernel.vmlinux] [k] mark_page_accessed
0.00% 0.00% perf [kernel.vmlinux] [k] __wake_up_common_lock
0.00% 0.00% perf [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_exit
0.00% 0.00% perf [kernel.vmlinux] [k] iov_iter_advance
0.00% 0.00% perf [kernel.vmlinux] [k] node_dirty_ok
0.00% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_da_get_block_prep
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_active
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] module_put
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] account_process_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_idlest_group
0.00% 0.00% bin_sysbm libc-2.31.so [.] __vfprintf_internal
0.00% 0.00% bin_sysbm libc-2.31.so [.] printf
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] lapic_next_event
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] chacha_block_generic
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_random_u32
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] _extract_crng
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] error_entry
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] xas_store
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mutex_lock_slowpath
0.00% 0.00% perf [kernel.vmlinux] [k] xa_get_order
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_unmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_unmap_one
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ptep_clear_flush
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_flush_tlb_local
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __zone_watermark_ok
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] process_one_work
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_gp_kthread
0.00% 0.00% perf [kernel.vmlinux] [k] __ext4_journal_get_write_access
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] __fdget_pos
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_clock
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] __radix_tree_lookup
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% swapper [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] slab_pre_alloc_hook.constprop.0
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] file_update_time
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] run_timer_softirq
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% swapper [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% perf [kernel.vmlinux] [k] update_process_times
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] file_ra_state_init
0.00% 0.00% swapper [kernel.vmlinux] [k] load_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] __schedule
0.00% 0.00% perf [kernel.vmlinux] [k] fput
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] calc_timer_values
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_up_new_task
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] run_timer_softirq
0.00% 0.00% swapper [kernel.vmlinux] [k] schedule_idle
0.00% 0.00% perf [kernel.vmlinux] [k] __es_remove_extent
0.00% 0.00% perf [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% perf [kernel.vmlinux] [k] selinux_file_permission
0.00% 0.00% perf [kernel.vmlinux] [k] page_mapping
0.00% 0.00% perf [kernel.vmlinux] [k] __fget_light
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] drain_stock
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] unlock_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] vfs_open
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] xas_start
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_claim_free_clusters
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] chacha_permute
0.00% 0.00% perf [kernel.vmlinux] [k] stop_this_handle
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] move_to_new_page
0.00% 0.00% bin_sysbm libc-2.31.so [.] __GI___printf_fp_l
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% perf [kernel.vmlinux] [k] __xa_set_mark
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_dec_trunc8
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rb_next
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_pages_current
0.00% 0.00% bin_sysbm libc-2.31.so [.] __madvise
0.00% 0.00% swapper [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock_stable
0.00% 0.00% perf [kernel.vmlinux] [k] percpu_counter_add_batch
0.00% 0.00% perf [kernel.vmlinux] [k] security_file_permission
0.00% 0.00% swapper [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_program_event
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_stop_tick
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_es_lookup_extent
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_implicit_dynticks_qs
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] resched_curr
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] 0xffffffff9f0dfe87
0.00% 0.00% NetworkManager [unknown] [.] 0000000000000000
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% swapper [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf [kernel.vmlinux] [k] file_remove_privs
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] clear_page_dirty_for_io
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_generic_write_checks
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf [kernel.vmlinux] [k] finish_fault
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] kthread
0.00% 0.00% perf [kernel.vmlinux] [k] xas_find_conflict
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% sleep [unknown] [k] 0000000000000000
0.00% 0.00% swapper [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_stop_tick
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_irq_exit
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] generic_update_time
0.00% 0.00% swapper [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% perf perf [.] 0x0000562fe1848a97
0.00% 0.00% sleep [unknown] [k] 0x00327876615f7268
0.00% 0.00% perf [kernel.vmlinux] [k] ___slab_alloc
0.00% 0.00% perf [kernel.vmlinux] [k] __slab_alloc
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% bin_sysbm bin_sysbm [.] run_multiple_thread
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% perf [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% perf [kernel.vmlinux] [k] allocate_slab
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_da_reserve_space
0.00% 0.00% swapper [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% perf [kernel.vmlinux] [k] try_charge
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] page_counter_try_charge
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_get_sleep_length
0.00% 0.00% runtest.sh libc-2.31.so [.] __libc_fork
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] lock_page_lruvec_irq
0.00% 0.00% swapper [kernel.vmlinux] [k] update_process_times
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% swapper [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% perf [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_next_event
0.00% 0.00% perf [kernel.vmlinux] [k] poll_freewait
0.00% 0.00% perf [kernel.vmlinux] [k] mutex_unlock
0.00% 0.00% perf [kernel.vmlinux] [k] current_time
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_cond_wait@@GLIBC_2.3.2
0.00% 0.00% bin_sysbm bin_sysbm [.] sched_yield@plt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_pid
0.00% 0.00% perf [kernel.vmlinux] [k] obj_cgroup_charge
0.00% 0.00% perf [kernel.vmlinux] [k] rw_verify_area
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_swap_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __migration_entry_wait
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_swevent_stop
0.00% 0.00% perf [unknown] [k] 0x0000000000000040
0.00% 0.00% swapper [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_track_template
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_this_cpu_can_update
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] page_counter_uncharge
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_write_access_granted.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] zap_page_range
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_apic_mem_write
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% swapper [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% perf [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_queue_wakelist
0.00% 0.00% swapper [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_pmu_nop_void
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_page
0.00% 0.00% perf [kernel.vmlinux] [k] remove_wait_queue
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] xas_create
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_group_capacity
0.00% 0.00% kworker/29:1-mm [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_func_remote
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arch_scale_freq_tick
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_forward
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] test_clear_page_writeback
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] ext4_end_io_rsv_work
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] ext4_release_io_end
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] ext4_finish_bio
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] end_page_writeback
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf [kernel.vmlinux] [k] unlock_page_memcg
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% kworker/u96:1-e [ixgbe] [k] ixgbe_read_reg
0.00% 0.00% perf [kernel.vmlinux] [k] error_entry
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf [kernel.vmlinux] [k] __x86_indirect_thunk_r11
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_r14
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_process
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_nonda_switch
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_lruvec_page_state
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_exit_to_user_mode
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __free_pages_ok
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __vmalloc_node_range
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irqentry_exit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_nohz_get_idle_calls_cpu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_do_wakeup
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf [kernel.vmlinux] [k] inode_security
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] __inc_numa_state
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm [unknown] [k] 0x0000000000c122a0
0.00% 0.00% perf [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf perf [.] 0x0000000000401d93
0.00% 0.00% perf perf [.] 0x0000562fe1a04d93
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf [kernel.vmlinux] [k] crypto_shash_update
0.00% 0.00% perf perf [.] 0x00000000002421c0
0.00% 0.00% perf perf [.] 0x0000562fe18451c0
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] nohz_balance_exit_idle
0.00% 0.00% sleep libc-2.31.so [.] setlocale
0.00% 0.00% sleep libc-2.31.so [.] _nl_find_locale
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] release_task
0.00% 0.00% swapper [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_preempt_wakeup
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] need_update
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% kworker/u96:1-e [ixgbe] [k] ixgbe_service_task
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf [kernel.vmlinux] [k] get_mem_cgroup_from_mm
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __cmpxchg_double_slab.constprop.0
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf [kernel.vmlinux] [k] release_pages
0.00% 0.00% perf [kernel.vmlinux] [k] down_write
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% perf [kernel.vmlinux] [k] generic_write_checks
0.00% 0.00% perf perf [.] 0x00000000002e5a0e
0.00% 0.00% perf perf [.] 0x0000562fe18e8a0e
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mntget
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_driver_fast_switch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __wake_up_common_lock
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_journal_check_start
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] entry_SYSCALL_64
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] memcg_alloc_page_obj_cgroups
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% swapper [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] vmstat_shepherd
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_inode_journal_mode
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] schedule
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% swapper [kernel.vmlinux] [k] unfreeze_partials
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bdccfa020
0.00% 0.00% bin_sysbm libc-2.31.so [.] __munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __vm_munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_region
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tlb_finish_mmu
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] wp_page_copy
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% swapper [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% sssd_be [unknown] [k] 0x4954410000822305
0.00% 0.00% sssd_be libtevent.so.0.10.2 [.] 0x00007f409d82beb0
0.00% 0.00% sssd_be [unknown] [.] 0x0000559099fbffe0
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_page_range
0.00% 0.00% perf perf [.] 0x0000562fe18d8e94
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_node_page_state
0.00% 0.00% perf libc-2.31.so [.] sched_setaffinity@@GLIBC_2.3.4
0.00% 0.00% perf [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% sleep ld-2.31.so [.] _dl_sysdep_start
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% perf [kernel.vmlinux] [k] __pollwait
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] memchr_inv
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% perf [kernel.vmlinux] [k] PageHuge
0.00% 0.00% perf [kernel.vmlinux] [k] do_set_pte
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% swapper [kernel.vmlinux] [k] __queue_work
0.00% 0.00% sleep [unknown] [.] 0x41e589480000a414
0.00% 0.00% sleep ld-2.31.so [.] dl_main
0.00% 0.00% bin_sysbm [acpi_cpufreq] [k] acpi_cpufreq_fast_switch
0.00% 0.00% bin_sysbm [acpi_cpufreq] [k] cpu_freq_write_amd
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] PageHuge
0.00% 0.00% swapper [kernel.vmlinux] [k] __switch_to
0.00% 0.00% sssd_be libc-2.31.so [.] epoll_wait
0.00% 0.00% perf perf [.] 0x0000000000401db1
0.00% 0.00% perf perf [.] 0x0000562fe1a04db1
0.00% 0.00% swapper [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% sleep libc-2.31.so [.] __open64_nocancel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] 0xffffffff9f0dff64
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_group_exit
0.00% 0.00% perf [kernel.vmlinux] [k] node_page_state
0.00% 0.00% NetworkManager libpthread-2.31.so [.] __libc_sendmsg
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] wb_workfn
0.00% 0.00% sleep [unknown] [.] 0x2f656c61636f6c2f
0.00% 0.00% swapper [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% sleep [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% sleep [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] kthread
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] kjournald2
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] jbd2_journal_commit_transaction
0.00% 0.00% perf [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% runtest.sh [unknown] [k] 0000000000000000
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_zone_page_state
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] mmput
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] exit_mmap
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_create@@GLIBC_2.2.5
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_es_insert_delayed_block
0.00% 0.00% perf [kernel.vmlinux] [k] __es_insert_extent
0.00% 0.00% swapper [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% sleep libc-2.31.so [.] __strcmp_sse2
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___execve
0.00% 0.00% sleep [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% sleep [unknown] [k] 0x00007f4a34a2da20
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] wb_writeback
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] __writeback_inodes_wb
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] writeback_sb_inodes
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] __writeback_single_inode
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] do_writepages
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] ext4_writepages
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% sssd_be [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% sssd_be [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% sssd_be [kernel.vmlinux] [k] __x64_sys_epoll_wait
0.00% 0.00% sssd_be [kernel.vmlinux] [k] do_epoll_wait
0.00% 0.00% bin_sysbm libc-2.31.so [.] __mprotect
0.00% 0.00% perf [kernel.vmlinux] [k] memcg_check_events
0.00% 0.00% perf [kernel.vmlinux] [k] schedule_hrtimeout_range_clock
0.00% 0.00% perf [kernel.vmlinux] [k] schedule
0.00% 0.00% perf [kernel.vmlinux] [k] __schedule
0.00% 0.00% perf [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% perf [kernel.vmlinux] [k] page_memcg
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% systemd-journal [unknown] [k] 0x0000560114655340
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_wp_page
0.00% 0.00% perf [kernel.vmlinux] [k] __dquot_alloc_space
0.00% 0.00% perf [kernel.vmlinux] [k] __fget_files
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% swapper [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __queue_work
0.00% 0.00% kworker/29:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/29:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/29:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/29:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/29:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/29:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% kworker/9:1-mm_ [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __put_page
0.00% 0.00% perf [kernel.vmlinux] [k] unlock_page
0.00% 0.00% perf perf [.] 0x00000000003e7781
0.00% 0.00% perf perf [.] 0x0000562fe19ea781
0.00% 0.00% sssd_be [kernel.vmlinux] [k] set_normalized_timespec64
0.00% 0.00% sssd_be [kernel.vmlinux] [k] select_estimate_accuracy
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% perf perf [.] 0x0000000000401d8f
0.00% 0.00% perf perf [.] 0x0000562fe1a04d8f
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] account_user_time
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] lock_timer_base
0.00% 0.00% perf [kernel.vmlinux] [k] __fsnotify_parent
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_page_copy
0.00% 0.00% perf [kernel.vmlinux] [k] xas_alloc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_insert_done_cbs
0.00% 0.00% perf perf [.] 0x000000000040220f
0.00% 0.00% perf perf [.] 0x0000562fe1a0520f
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] psi_flags_change
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] rcu_report_qs_rnp
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] ktime_get
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% perf perf [.] 0x0000000000401d96
0.00% 0.00% perf perf [.] 0x0000562fe1a04d96
0.00% 0.00% perf [kernel.vmlinux] [k] __brelse
0.00% 0.00% perf [kernel.vmlinux] [k] __inc_node_page_state
0.00% 0.00% bash [unknown] [k] 0000000000000000
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] 0xffffffff9f0dff64
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_group_exit
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_exit
0.00% 0.00% perf [kernel.vmlinux] [k] generic_write_check_limits
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] unfreeze_partials
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __free_pages_ok
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] free_one_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_up_page_bit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_page_function
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf [kernel.vmlinux] [k] rb_erase
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_stop_update
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mempolicy_slab_node
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __radix_tree_lookup
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpuacct_account_field
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_get_reserved_space
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] __cmpxchg_double_slab.constprop.0
0.00% 0.00% perf perf [.] 0x0000000000401d8c
0.00% 0.00% perf perf [.] 0x0000562fe1a04d8c
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_lruvec_state
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] irq_enter_rcu
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf perf [.] 0x0000000000401d83
0.00% 0.00% perf perf [.] 0x0000562fe1a04d83
0.00% 0.00% perf perf [.] 0x00000000002e5ac9
0.00% 0.00% perf perf [.] 0x0000562fe18e8ac9
0.00% 0.00% kworker/6:1-mm_ [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf perf [.] 0x00000000002e59d6
0.00% 0.00% perf perf [.] 0x0000562fe18e89d6
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mod_zone_page_state
0.00% 0.00% perf perf [.] 0x00000000002e5a35
0.00% 0.00% perf perf [.] 0x0000562fe18e8a35
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] discard_slab
0.00% 0.00% bin_sysbm [unknown] [k] 0x000000000000000a
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] remove_migration_pte
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_idx_default
0.00% 0.00% bin_sysbm [unknown] [k] 0x0000000000000005
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% perf [kernel.vmlinux] [k] irq_work_run_list
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] propagate_protected_usage
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/11:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% perf perf [.] 0x0000000000401d28
0.00% 0.00% perf perf [.] 0x0000562fe1a04d28
0.00% 0.00% perf [kernel.vmlinux] [k] __es_tree_search.isra.0
0.00% 0.00% perf perf [.] 0x0000000000242454
0.00% 0.00% perf perf [.] 0x0000562fe1845454
0.00% 0.00% kworker/15:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] schedule
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] __schedule
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% perf [kernel.vmlinux] [k] get_obj_cgroup_from_current
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_madvise
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_madvise.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] perf_mmap_fault
0.00% 0.00% sshd [kernel.vmlinux] [k] fsnotify
0.00% 0.00% sshd [unknown] [k] 0000000000000000
0.00% 0.00% sshd libc-2.31.so [.] __GI___libc_write
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_extract_done_cbs
0.00% 0.00% kworker/32:1-mm [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_inode_table
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_move_task
0.00% 0.00% perf perf [.] 0x0000000000401e9e
0.00% 0.00% perf perf [.] 0x0000562fe1a04e9e
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% kworker/17:2-mm [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% kworker/17:2-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/17:2-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/17:2-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/17:2-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/17:2-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/17:2-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/17:2-mm [kernel.vmlinux] [k] drain_zone_pages
0.00% 0.00% kworker/17:2-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% bin_sysbm libc-2.31.so [.] __memmove_sse2_unaligned_erms
0.00% 0.00% perf [kernel.vmlinux] [k] from_kgid
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] xas_find_marked
0.00% 0.00% perf perf [.] 0x00000000002e5a09
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] enqueue_timer
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf perf [.] 0x0000000000401d7f
0.00% 0.00% perf perf [.] 0x0000562fe1a04d7f
0.00% 0.00% perf perf [.] 0x00000000003e7784
0.00% 0.00% perf perf [.] 0x0000562fe19ea784
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] rcu_nocb_unlock_irqrestore
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_segcblist_insert_done_cbs
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] rcu_segcblist_ready_cbs
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ____sys_sendmsg
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% NetworkManager [unknown] [k] 0x0000000c00000000
0.00% 0.00% NetworkManager [unknown] [k] 0x000000000000000c
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_enter_from_user_mode
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] __free_slab
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_n_segment_cbs
0.00% 0.00% perf [kernel.vmlinux] [k] ktime_get_coarse_real_ts64
0.00% 0.00% perf perf [.] 0x0000000000401d8a
0.00% 0.00% perf perf [.] 0x0000562fe1a04d8a
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf perf [.] 0x0000000000401d80
0.00% 0.00% perf perf [.] 0x0000562fe1a04d80
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] should_fail_alloc_page
0.00% 0.00% perf perf [.] 0x00000000002e5aad
0.00% 0.00% perf perf [.] 0x0000562fe18e8aad
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock_tick
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_write
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] account_process_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] insert_vmap_area.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __get_vm_area_node
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_vmap_area
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_page_states
0.00% 0.00% perf [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% perf perf [.] 0x00000000002e5ad0
0.00% 0.00% perf perf [.] 0x0000562fe18e8ad0
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% kworker/29:1-mm [kernel.vmlinux] [k] drain_zone_pages
0.00% 0.00% kworker/29:1-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% kworker/30:1-mm [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] refill_stock
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] sched_slice.isra.0
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] rcu_softirq_qs
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% perf perf [.] 0x00000000002e5ae0
0.00% 0.00% perf perf [.] 0x0000562fe18e8ae0
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% sleep [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] rcu_segcblist_n_segment_cbs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] vmacache_find
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_mprotect
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_mprotect_pkey
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_vma
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] native_read_msr
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] perf_ibs_stop
0.00% 0.00% perf perf [.] 0x0000562fe1a05238
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_iowait_apply
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] build_cr3
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% perf perf [.] 0x00000000002e59ee
0.00% 0.00% perf perf [.] 0x0000562fe18e89ee
0.00% 0.00% perf [kernel.vmlinux] [k] _copy_from_user
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] clear_page_rep
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernel_init_free_pages
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] unfreeze_partials
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_pages_current
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __pagevec_lru_add
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] timekeeping_advance
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __switch_to
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __schedule
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] free_one_page
0.00% 0.00% perf [kernel.vmlinux] [k] policy_node
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] xas_start
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] __xa_clear_mark
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_core_si
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf libc-2.31.so [.] __GI___ioctl
0.00% 0.00% perf perf [.] 0x00000000002e59d3
0.00% 0.00% perf perf [.] 0x0000562fe18e89d3
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_governor_latency_req
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_from_task
0.00% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% perf [kernel.vmlinux] [k] __accumulate_pelt_segments
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] build_cr3
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% bin_sysbm [unknown] [k] 0x3631206c61746f74
0.00% 0.00% bin_sysbm libc-2.31.so [.] __GI___libc_write
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] rcu_nocb_unlock_irqrestore
0.00% 0.00% perf perf [.] 0x00000000004022ac
0.00% 0.00% perf perf [.] 0x0000562fe1a052ac
0.00% 0.00% perf perf [.] 0x0000000000242200
0.00% 0.00% perf perf [.] 0x0000562fe1845200
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] switch_mm_irqs_off
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf perf [.] 0x00000000002e5a80
0.00% 0.00% perf perf [.] 0x0000562fe18e8a80
0.00% 0.00% kworker/u104:2- [megaraid_sas] [k] megasas_get_cmd
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf perf [.] 0x0000562fe18d8fea
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] rcu_nocb_unlock_irqrestore
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] irq_work_run_list
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] rcu_core_si
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __bitmap_and
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] wb_workfn
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] wb_writeback
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] __writeback_inodes_wb
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] writeback_sb_inodes
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] __writeback_single_inode
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] do_writepages
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] ext4_writepages
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] mpage_submit_page
0.00% 0.00% perf [kernel.vmlinux] [k] load_new_mm_cr3
0.00% 0.00% perf [kernel.vmlinux] [k] switch_mm_irqs_off
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_fast_timekeeper
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_idx_default
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_update_userpage
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_perf_update_userpage
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_ibs_start
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% :-1 [kernel.vmlinux] [k] update_group_capacity
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% perf perf [.] 0x00000000004021d5
0.00% 0.00% perf perf [.] 0x0000562fe1a051d5
0.00% 0.00% swapper [kernel.vmlinux] [k] get_next_timer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] _mix_pool_bytes
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] add_device_randomness
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] __free_slab
0.00% 0.00% bin_sysbm libc-2.31.so [.] _IO_file_xsputn@@GLIBC_2.2.5
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% perf [kernel.vmlinux] [k] vmacache_find
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] next_online_pgdat
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf [kernel.vmlinux] [k] xas_start
0.00% 0.00% swapper [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% ksoftirqd/20 [ixgbe] [k] ixgbe_poll
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] net_rx_action
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] __napi_poll
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] pick_next_entity
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] psi_flags_change
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] mod_node_page_state
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% swapper [kernel.vmlinux] [k] __free_pages_ok
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] default_send_IPI_mask_sequence_phys
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% swapper [kernel.vmlinux] [k] irqtime_account_process_tick
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] raise_softirq
0.00% 0.00% perf [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% perf [kernel.vmlinux] [k] balance_dirty_pages
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_wb_stats
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_charge_statistics.constprop.0
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] ktime_get
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] clockevents_program_event
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] rcu_nocb_unlock_irqrestore
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] irqtime_account_process_tick
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% perf [kernel.vmlinux] [k] irqentry_exit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mod_node_page_state
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% swapper [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] mpage_prepare_extent_to_map
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% perf [kernel.vmlinux] [k] workingset_update_node
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_next_entity
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] blk_mq_sched_insert_requests
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] mod_node_page_state
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] unfreeze_partials
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __free_slab
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% kworker/u104:2- [kernel.vmlinux] [k] mpage_release_unused_pages
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] free_one_page
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] schedule
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] __schedule
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] rcu_nocb_unlock_irqrestore
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_page_mkwrite
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] ext4_page_mkwrite
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] wait_for_stable_page
0.00% 0.00% swapper [kernel.vmlinux] [k] quiet_vmstat
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% perf perf [.] 0x00000000002e59cc
0.00% 0.00% perf perf [.] 0x0000562fe18e89cc
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] wb_workfn
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] unfreeze_partials
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __free_pages_ok
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] free_one_page
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] _raw_spin_lock
0.00% 0.00% perf perf [.] 0x00000000002e59d7
0.00% 0.00% perf perf [.] 0x0000562fe18e89d7
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x000000000005ffa0
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007f004d94efa0
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% swapper [kernel.vmlinux] [k] need_update
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% swapper [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] tick_program_event
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] bad_range
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_es_can_be_merged.isra.0
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_pmu_nop_void
0.00% 0.00% swapper [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] schedule
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_smp_send_reschedule
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_notify_parent
0.00% 0.00% runtest.sh [unknown] [k] 0x00007065656c732f
0.00% 0.00% bash libc-2.31.so [.] __GI___execve
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] __calc_delta
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] obj_cgroup_uncharge
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] force_qs_rnp
0.00% 0.00% sleep ld-2.31.so [.] mmap64
0.00% 0.00% sleep [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% sleep [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% sleep [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% swapper [kernel.vmlinux] [k] memchr_inv
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] refill_stock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_stats_record_transition
0.00% 0.00% swapper [kernel.vmlinux] [k] __free_slab
0.00% 0.00% swapper [kernel.vmlinux] [k] kfree
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% swapper [kernel.vmlinux] [k] get_cpu_device
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_call_function_single
0.00% 0.00% swapper [kernel.vmlinux] [k] sysvec_call_function_single
0.00% 0.00% NetworkManager [unknown] [k] 0x0000001000000000
0.00% 0.00% NetworkManager libpthread-2.31.so [.] __libc_recvmsg
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% sshd libcrypto.so.1.1.1k [.] 0x00000000001650fd
0.00% 0.00% sshd [unknown] [.] 0xa637a162ad267634
0.00% 0.00% sshd libcrypto.so.1.1.1k [.] 0x00007fda954740fd
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_type_get_string_length
0.00% 0.00% swapper [kernel.vmlinux] [k] timekeeping_advance
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] worker_thread
0.00% 0.00% sleep [unknown] [k] 0x00007f72e48cba20
0.00% 0.00% swapper [kernel.vmlinux] [k] update_group_capacity
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_segcblist_ready_cbs
0.00% 0.00% perf [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __sys_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] ___sys_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] sock_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] netlink_sendmsg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] netlink_unicast
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] netlink_rcv_skb
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] rtnetlink_rcv_msg
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] inet6_rtm_newaddr
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% NetworkManager [unknown] [.] 0x00005622a21c0c40
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000200000001
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007f004dab9b90
0.00% 0.00% swapper [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_start_range_ns
0.00% 0.00% swapper [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% perf [kernel.vmlinux] [k] __kmalloc_node
0.00% 0.00% swapper [kernel.vmlinux] [k] timekeeping_update
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] mpage_process_page_bufs
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] mpage_submit_page
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% perf perf [.] 0x0000000000242450
0.00% 0.00% perf perf [.] 0x0000562fe1845450
0.00% 0.00% runtest.sh bash [.] make_child
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_exit
0.00% 0.00% swapper [kernel.vmlinux] [k] irqentry_exit
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bd02f69c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bcfaf59c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bcf2f49c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bceaf39c0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.00% 0.00% sleep [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% swapper [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% swapper [kernel.vmlinux] [k] activate_task
0.00% 0.00% kworker/0:4-eve [drm] [k] __drm_atomic_state_free
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __memset
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __scsi_execute
0.00% 0.00% swapper [kernel.vmlinux] [k] load_new_mm_cr3
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_next_event_without
0.00% 0.00% sleep [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bcdaf19c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bcd2f09c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bccaef9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bcc2ee9c0
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] g_source_get_time
0.00% 0.00% gdbus libgio-2.0.so.0.6400.6 [.] g_socket_send_message
0.00% 0.00% gdbus libpthread-2.31.so [.] __libc_sendmsg
0.00% 0.00% bash [kernel.vmlinux] [k] avc_has_extended_perms
0.00% 0.00% bash libc-2.31.so [.] __GI___ioctl
0.00% 0.00% sleep [unknown] [k] 0x00007fc55d998a20
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] _prb_read_valid
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] tick_sched_do_timer
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] timekeeping_advance
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] timekeeping_update
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_restart_sched_tick
0.00% 0.00% swapper [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% swapper [kernel.vmlinux] [k] __next_timer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_sched_setaffinity
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] uprobe_copy_process
0.00% 0.00% sssd [unknown] [k] 0x0000560e4b8246c0
0.00% 0.00% sleep libc-2.31.so [.] _dl_addr
0.00% 0.00% sleep [unknown] [.] 0x362e6f732e636269
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] smp_call_function_many_cond
0.00% 0.00% bin_sysbm libc-2.31.so [.] _int_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mmput
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] exit_mmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_vmas
0.00% 0.00% sleep libc-2.31.so [.] _nl_expand_alias
0.00% 0.00% bash [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% bash [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% bash [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% bash [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% bash [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% perf [kernel.vmlinux] [k] sched_setaffinity
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] bit_cursor
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] fb_flashcursor
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] update_vsyscall
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_do_timer
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bdbb0d9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bdb30c9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bdab0b9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007f5bda30a9c0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] alloc_pages_vma
0.00% 0.00% swapper [kernel.vmlinux] [k] queue_work_on
0.00% 0.00% bash bash [.] 0x00000000000996b0
0.00% 0.00% bash [unknown] [.] 0x253b305d3333305c
0.00% 0.00% bash bash [.] 0x0000563edef2a6b0
0.00% 0.00% perf [kernel.vmlinux] [k] __getblk_gfp
0.00% 0.00% swapper [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% perf perf [.] 0x00000000002e5ab8
0.00% 0.00% perf perf [.] 0x0000562fe18e8ab8
0.00% 0.00% swapper [kernel.vmlinux] [k] cursor_timer_handler
0.00% 0.00% sleep [kernel.vmlinux] [k] ksys_mmap_pgoff
0.00% 0.00% sleep [kernel.vmlinux] [k] vm_mmap_pgoff
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_sched_clock_irq
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% bash bash [.] valid_array_reference
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] disk_check_events
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] sr_block_check_events
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] cdrom_check_events
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] sr_check_events
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] clear_page_dirty_for_io
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] free_unref_page_list
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% sleep ld-2.31.so [.] _dl_relocate_object
0.00% 0.00% sssd [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% sssd [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] release_pages
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] tlb_finish_mmu
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] submit_bio_noacct
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] rb_next
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% runtest.sh libc-2.31.so [.] __run_exit_handlers
0.00% 0.00% perf perf [.] 0x0000000000401d77
0.00% 0.00% perf perf [.] 0x0000562fe1a04d77
0.00% 0.00% sleep ld-2.31.so [.] _dl_lookup_symbol_x
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unmap_page_range
0.00% 0.00% sssd [unknown] [.] 0x00007f4a77fb3b90
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007f004dab942c
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] free_pgtables
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] blk_mq_dispatch_rq_list
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] blk_finish_plug
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] blk_mq_flush_plug_list
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] blk_mq_sched_insert_requests
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __blk_mq_delay_run_hw_queue
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __blk_mq_run_hw_queue
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] blk_mq_sched_dispatch_requests
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __blk_mq_sched_dispatch_requests
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] __blk_mq_do_dispatch_sched
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] ktime_get_coarse_real_ts64
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] crc32_body
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] chksum_update
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x0000000000062870
0.00% 0.00% systemd-journal [unknown] [.] 0x6c616e72756f6a2f
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x00007f004d951870
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fq_ring_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fq_flush_timeout
0.00% 0.00% swapper [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] xas_find_marked
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] wb_writeback
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] __writeback_inodes_wb
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] writeback_sb_inodes
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] domain_dirty_limits
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] __writeback_single_inode
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] do_writepages
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] generic_writepages
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] write_cache_pages
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] pagevec_lookup_range_tag
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] find_get_pages_range_tag
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] wb_over_bg_thresh
0.00% 0.00% swapper [kernel.vmlinux] [k] scsi_decide_disposition
0.00% 0.00% systemd-userwor [unknown] [k] 0x495641000034a33d
0.00% 0.00% systemd-userwor libc-2.31.so [.] __libc_start_main
0.00% 0.00% systemd-userwor libc-2.31.so [.] accept4
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __queue_work
0.00% 0.00% perf [kernel.vmlinux] [k] hrtimer_forward
0.00% 0.00% swapper [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] blk_execute_rq
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __const_udelay
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] bfq_insert_requests
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] io_serial_out
0.00% 0.00% swapper [kernel.vmlinux] [k] pick_next_entity
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] ext4_es_lookup_extent
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] journal_submit_commit_record.part.0
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] jbd2_journal_get_descriptor_buffer
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] jbd2_journal_bmap
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] bmap
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] iomap_bmap
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] iomap_apply
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] ext4_iomap_begin
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] ext4_map_blocks
0.00% 0.00% sleep libc-2.31.so [.] __GI___execve
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __do_sys_clone
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] kernel_clone
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_update_next_event
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_main_context_prepare
0.00% 0.00% NetworkManager [unknown] [.] 0x00007ffc00000001
0.00% 0.00% bash [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% bash [kernel.vmlinux] [k] begin_new_exec
0.00% 0.00% bash [kernel.vmlinux] [k] mmput
0.00% 0.00% bash [kernel.vmlinux] [k] exit_mmap
0.00% 0.00% NetworkManager libc-2.31.so [.] __close_nocancel
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] syscall_exit_to_user_mode
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] exit_to_user_mode_prepare
0.00% 0.00% sleep libc-2.31.so [.] _nl_intern_locale_data
0.00% 0.00% NetworkManager NetworkManager [.] 0x0000000000178240
0.00% 0.00% NetworkManager NetworkManager [.] 0x00005622a04ff9a3
0.00% 0.00% NetworkManager NetworkManager [.] 0x00005622a051d240
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_hash_table_lookup
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] __schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] read_tsc
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_eqs_enter.constprop.0
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_bit_lock
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/u96:1-e [ixgbe] [k] ixgbe_update_stats
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_ref
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000051
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x000000000003cff0
0.00% 0.00% NetworkManager [unknown] [.] 0x00000000000002ce
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x00007f4526afdff0
0.00% 0.00% sleep [kernel.vmlinux] [k] lockref_put_return
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% swapper [kernel.vmlinux] [k] rb_erase
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_builder_end
0.00% 0.00% NetworkManager [unknown] [.] 0x00005622a22afc80
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_str_hash
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x000000000009a8e8
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000006107
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] 0x00007f45269cf8e8
0.00% 0.00% sleep libc-2.31.so [.] __memmove_sse2_unaligned_erms
0.00% 0.00% NetworkManager libc-2.31.so [.] memcpy@GLIBC_2.2.5
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] mod_delayed_work_on
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] addrconf_verify_rtnl
0.00% 0.00% perf perf [.] 0x0000000000401d85
0.00% 0.00% perf perf [.] 0x0000562fe1a04d85
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unmap_vmas
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% perf [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_page
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_idle_exit
0.00% 0.00% NetworkManager NetworkManager [.] 0x0000000000088dc0
0.00% 0.00% NetworkManager NetworkManager [.] 0x00005622a0430c84
0.00% 0.00% NetworkManager NetworkManager [.] 0x00005622a042ddc0
0.00% 0.00% NetworkManager [unknown] [.] 0x7273007961610029
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% NetworkManager libc-2.31.so [.] syscall
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __x64_sys_futex
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] do_futex
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] futex_wait
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] futex_wait_queue_me
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] schedule
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% perf [kernel.vmlinux] [k] lock_page_lruvec_irqsave
0.00% 0.00% perf [kernel.vmlinux] [k] page_add_file_rmap
0.00% 0.00% NetworkManager NetworkManager [.] 0x000000000003a760
0.00% 0.00% NetworkManager NetworkManager [.] 0x00005622a03df760
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] tick_program_event
0.00% 0.00% NetworkManager [unknown] [k] 0x3a383236333a6265
0.00% 0.00% NetworkManager [unknown] [k] 0x000000000000001a
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_new_from_bytes
0.00% 0.00% NetworkManager libc-2.31.so [.] __strcmp_sse2
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000001
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] sys_imageblit
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] soft_cursor
0.00% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_fbdev_fb_imageblit
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_hash_table_insert
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_slice_free1
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_bit_unlock
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% perf [kernel.vmlinux] [k] __set_cpus_allowed_ptr
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_program_event
0.00% 0.00% perf [kernel.vmlinux] [k] __wake_up
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_private_get
0.00% 0.00% NetworkManager NetworkManager [.] 0x00000000000a5ed0
0.00% 0.00% NetworkManager [unknown] [.] 0x00005622a06b8020
0.00% 0.00% NetworkManager NetworkManager [.] 0x00005622a044aed0
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% sleep libc-2.31.so [.] __close_nocancel
0.00% 0.00% kworker/19:1-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% sleep [kernel.vmlinux] [k] clear_page_rep
0.00% 0.00% sleep [kernel.vmlinux] [k] __alloc_pages_nodemask
0.00% 0.00% sleep [kernel.vmlinux] [k] get_page_from_freelist
0.00% 0.00% sleep [kernel.vmlinux] [k] kernel_init_free_pages
0.00% 0.00% swapper [kernel.vmlinux] [k] get_nohz_timer_target
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_variant_builder_init
0.00% 0.00% NetworkManager [unknown] [.] 0x5f47203d3c206575
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_utf8_validate
0.00% 0.00% NetworkManager [unknown] [.] 0x0000000000000220
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% perf perf [.] 0x0000562fe1a04d31
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% migration/44 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% sleep [kernel.vmlinux] [k] path_openat
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_slice_alloc
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] selinux_inode_getattr
0.00% 0.00% NetworkManager libc-2.31.so [.] __fxstat64
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __do_sys_newfstat
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] vfs_fstat
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_irq_enter
0.00% 0.00% NetworkManager NetworkManager [.] 0x00005622a042f3d9
0.00% 0.00% NetworkManager NetworkManager [.] _nm_log_impl
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] avc_lookup
0.00% 0.00% sleep [kernel.vmlinux] [k] strncpy_from_user
0.00% 0.00% sleep [kernel.vmlinux] [k] __x64_sys_openat
0.00% 0.00% sleep [kernel.vmlinux] [k] do_sys_openat2
0.00% 0.00% sleep [kernel.vmlinux] [k] getname_flags.part.0
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_atomic_state_default_clear
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __nla_validate_parse
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __nla_parse
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_setaffinity_np@@GLIBC_2.3.4
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] ktime_get
0.00% 0.00% sleep [kernel.vmlinux] [k] syscall_exit_to_user_mode
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% NetworkManager libc-2.31.so [.] __fcntl64_nocancel_adjusted
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __x64_sys_fcntl
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] security_file_fcntl
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% perf perf [.] 0x00000000002e5ac0
0.00% 0.00% perf perf [.] 0x0000562fe18e8ac0
0.00% 0.00% swapper [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x0000000000116a8c
0.00% 0.00% NetworkManager [unknown] [.] 0x00000000000000e4
0.00% 0.00% NetworkManager libgio-2.0.so.0.6400.6 [.] 0x00007f4526bd7a8c
0.00% 0.00% NetworkManager libffi.so.6.0.2 [.] ffi_prep_cif_machdep
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] g_closure_invoke
0.00% 0.00% NetworkManager libgobject-2.0.so.0.6400.6 [.] g_cclosure_marshal_generic
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] propagate_protected_usage
0.00% 0.00% NetworkManager [unknown] [k] 0x70692f74656e2f73
0.00% 0.00% NetworkManager libpthread-2.31.so [.] __open64
0.00% 0.00% NetworkManager libglib-2.0.so.0.6400.6 [.] g_slice_alloc0
0.00% 0.00% sleep [unknown] [.] 0x00007f72e470b000
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __get_vma_policy
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% sleep libc-2.31.so [.] read_alias_file
0.00% 0.00% sleep [kernel.vmlinux] [k] ext4_file_mmap
0.00% 0.00% sleep libc-2.31.so [.] __mmap
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] submit_bio_checks
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] ext4_io_submit
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] free_vmap_area_noflush
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __purge_vmap_area_lazy
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] on_each_cpu
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_process
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] dup_mm
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% gdbus libc-2.31.so [.] cfree@GLIBC_2.2.5
0.00% 0.00% gdbus [unknown] [.] 0x0000000000000021
0.00% 0.00% gdbus [unknown] [.] 0x65676e6168437365
0.00% 0.00% gdbus [unknown] [.] 0x0000000000000012
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] __schedule
0.00% 0.00% sleep [kernel.vmlinux] [k] change_protection
0.00% 0.00% sleep ld-2.31.so [.] mprotect
0.00% 0.00% sleep [kernel.vmlinux] [k] __x64_sys_mprotect
0.00% 0.00% sleep [kernel.vmlinux] [k] do_mprotect_pkey
0.00% 0.00% sleep [kernel.vmlinux] [k] mprotect_fixup
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_get_group_desc
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] lruvec_memcg_debug.part.0
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] kmem_cache_alloc
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] next_zone
0.00% 0.00% gdbus [kernel.vmlinux] [k] resched_curr
0.00% 0.00% gdbus [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% gdbus [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% gdbus [kernel.vmlinux] [k] __sys_sendmsg
0.00% 0.00% gdbus [kernel.vmlinux] [k] ___sys_sendmsg
0.00% 0.00% gdbus [kernel.vmlinux] [k] ____sys_sendmsg
0.00% 0.00% gdbus [kernel.vmlinux] [k] sock_sendmsg
0.00% 0.00% gdbus [kernel.vmlinux] [k] unix_stream_sendmsg
0.00% 0.00% gdbus [kernel.vmlinux] [k] sock_def_readable
0.00% 0.00% gdbus [kernel.vmlinux] [k] __wake_up_common_lock
0.00% 0.00% gdbus [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% gdbus [kernel.vmlinux] [k] ep_poll_callback
0.00% 0.00% gdbus [kernel.vmlinux] [k] autoremove_wake_function
0.00% 0.00% gdbus [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% gdbus [kernel.vmlinux] [k] ttwu_do_wakeup
0.00% 0.00% gdbus [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% sssd libpthread-2.31.so [.] __pthread_mutex_lock
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_cond_signal@@GLIBC_2.3.2
0.00% 0.00% swapper [kernel.vmlinux] [k] menu_reflect
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_string_kernel
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] get_arg_page
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __get_user_pages_remote
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __get_user_pages
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_map_object
0.00% 0.00% bin_sysbm ld-2.31.so [.] __GI___open64_nocancel
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] __schedule
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_accelerate
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_accelerate_cbs
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] update_vsyscall
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unlink_file_vma
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] ptep_clear_flush
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] page_mkclean
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] rmap_walk_file
0.00% 0.00% systemd-userwor libc-2.31.so [.] __GI___prctl
0.00% 0.00% sleep libc-2.31.so [.] sysmalloc
0.00% 0.00% sleep [kernel.vmlinux] [k] __pte_alloc
0.00% 0.00% sleep [kernel.vmlinux] [k] pte_alloc_one
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] __schedule
0.00% 0.00% sleep [unknown] [.] 0x5254535200382d46
0.00% 0.00% perf [kernel.vmlinux] [k] load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] available_idle_cpu
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] lruvec_memcg_debug.part.0
0.00% 0.00% runtest.sh bash [.] unset_bash_input
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __put_page
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __page_cache_release
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __blk_mq_delay_run_hw_queue
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] scsi_queue_rq
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __blk_mq_run_hw_queue
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] blk_mq_sched_dispatch_requests
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __blk_mq_sched_dispatch_requests
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] blk_mq_dispatch_rq_list
0.00% 0.00% swapper [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% swapper [kernel.vmlinux] [k] cpufreq_driver_fast_switch
0.00% 0.00% swapper [acpi_cpufreq] [k] acpi_cpufreq_fast_switch
0.00% 0.00% swapper [acpi_cpufreq] [k] cpu_freq_write_amd
0.00% 0.00% swapper [kernel.vmlinux] [k] cyc2ns_read_end
0.00% 0.00% sleep [kernel.vmlinux] [k] unmap_vmas
0.00% 0.00% gdbus [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% sleep [kernel.vmlinux] [k] obj_cgroup_charge
0.00% 0.00% migration/41 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/41 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/41 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/41 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/41 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/41 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/41 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/41 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/41 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/41 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% systemd-journal libc-2.31.so [.] timerfd_settime
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __x64_sys_timerfd_settime
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] do_timerfd_settime
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] ktime_get
0.00% 0.00% kworker/0:4-eve [kvm] [k] pvclock_gtod_notify
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% perf [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% perf [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% bin_sysbm ld-2.31.so [.] strcmp
0.00% 0.00% swapper [kernel.vmlinux] [k] __remove_hrtimer
0.00% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_plane_duplicate_state
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_get_next_event
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] mem_cgroup_uncharge_list
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] record_print_text
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% swapper [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% migration/44 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% migration/44 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/44 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/44 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/44 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/44 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/44 [kernel.vmlinux] [k] set_task_cpu
0.00% 0.00% migration/44 [kernel.vmlinux] [k] migrate_task_rq_fair
0.00% 0.00% migration/44 [kernel.vmlinux] [k] propagate_entity_cfs_rq.isra.0
0.00% 0.00% sleep ld-2.31.so [.] _dl_new_object
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_ioctl
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] get_page_from_freelist
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_page_range
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __pmd_alloc
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __alloc_pages_nodemask
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/0:4-eve [drm_kms_helper] [k] __drm_atomic_helper_crtc_duplicate_state
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_atomic_get_plane_state
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_atomic_get_crtc_state
0.00% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_crtc_duplicate_state
0.00% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_setup_commit
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] kmem_cache_alloc_trace
0.00% 0.00% perf [kernel.vmlinux] [k] __get_free_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] xas_load
0.00% 0.00% bin_sysbm [unknown] [k] 0x41e589480000a414
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_sysdep_start
0.00% 0.00% bin_sysbm ld-2.31.so [.] dl_main
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] xas_find
0.00% 0.00% sssd [kernel.vmlinux] [k] clockevents_program_event
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] dbus_connection_send_with_reply
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] blkcg_iolatency_done_bio
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] pagevec_lookup_range_tag
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] find_get_pages_range_tag
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] xas_find_marked
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] asm_sysvec_call_function_single
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] sysvec_call_function_single
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] blk_complete_reqs
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] scsi_io_completion
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] scsi_end_request
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] blk_update_request
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] bio_endio
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] idr_alloc_u32
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] mutex_unlock
0.00% 0.00% gdbus [unknown] [.] 0000000000000000
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] free_unref_page_list
0.00% 0.00% runtest.sh bash [.] 0x0000557d2ea05728
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% sleep [kernel.vmlinux] [k] ima_file_mmap
0.00% 0.00% sleep [kernel.vmlinux] [k] _warn_unseeded_randomness
0.00% 0.00% perf [kernel.vmlinux] [k] policy_nodemask
0.00% 0.00% swapper [kernel.vmlinux] [k] set_next_entity
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] __pthread_initialize_minimal_internal
0.00% 0.00% gdbus [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% gdbus [unknown] [k] 0x0000000100000007
0.00% 0.00% gdbus libc-2.31.so [.] __poll
0.00% 0.00% perf [kernel.vmlinux] [k] __do_set_cpus_allowed
0.00% 0.00% sleep [kernel.vmlinux] [k] unmap_page_range
0.00% 0.00% sleep [kernel.vmlinux] [k] do_mmap
0.00% 0.00% sleep [kernel.vmlinux] [k] mmap_region
0.00% 0.00% sleep [kernel.vmlinux] [k] __do_munmap
0.00% 0.00% sleep [kernel.vmlinux] [k] unmap_region
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_nmi_exit
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_calc_timestamping_constants
0.00% 0.00% sleep libc-2.31.so [.] __sysconf
0.00% 0.00% sleep [kernel.vmlinux] [k] xas_find
0.00% 0.00% systemd-userwor [unknown] [k] 0x6b726f7772657375
0.00% 0.00% perf [kernel.vmlinux] [k] irq_work_tick
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] page_mapping
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] fault_dirty_shared_page
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] _dbus_type_reader_recurse
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] step_into
0.00% 0.00% runtest.sh libc-2.31.so [.] __xstat64
0.00% 0.00% sssd [kernel.vmlinux] [k] kmem_cache_alloc_node
0.00% 0.00% sssd [unknown] [k] 0x0000560e4b859e70
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007f4a77f90bd5
0.00% 0.00% sssd libc-2.31.so [.] __libc_sendmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] __sys_sendmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] ___sys_sendmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] ____sys_sendmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] sock_sendmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] unix_stream_sendmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] sock_alloc_send_pskb
0.00% 0.00% sssd [kernel.vmlinux] [k] alloc_skb_with_frags
0.00% 0.00% sssd [kernel.vmlinux] [k] __alloc_skb
0.00% 0.00% sssd_be libdbus-1.so.3.19.13 [.] dbus_connection_dispatch
0.00% 0.00% sssd_be [unknown] [.] 0x0000559099fbf8a0
0.00% 0.00% perf perf [.] 0x00000000002e5ac4
0.00% 0.00% perf perf [.] 0x0000562fe18e8ac4
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% perf [kernel.vmlinux] [k] __switch_to
0.00% 0.00% bin_sysbm libc-2.31.so [.] clock_gettime@GLIBC_2.2.5
0.00% 0.00% bin_sysbm [vdso] [.] __vdso_clock_gettime
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] desc_read_finalized_seq
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] ext4_mark_iloc_dirty
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] file_update_time
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] generic_update_time
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __mark_inode_dirty
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] ext4_dirty_inode
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] __ext4_mark_inode_dirty
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] 0x00000000000930c1
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] enter_lazy_tlb
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% sleep libc-2.31.so [.] fopen@@GLIBC_2.2.5
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] sd_id128_to_string
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] mmap_cache_get
0.00% 0.00% gdbus libglib-2.0.so.0.6400.6 [.] g_atomic_ref_count_dec
0.00% 0.00% gdbus [unknown] [.] 0x2e706f746b736564
0.00% 0.00% gdbus [unknown] [.] 0x0000000000000020
0.00% 0.00% sleep [unknown] [.] 0x00007fc55d7d8000
0.00% 0.00% swapper [kernel.vmlinux] [k] native_load_gs_index
0.00% 0.00% perf [kernel.vmlinux] [k] affine_move_task
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% sleep libc-2.31.so [.] memmove
0.00% 0.00% sleep libc-2.31.so [.] __GI___strcasecmp_l_sse2
0.00% 0.00% runtest.sh bash [.] execute_command_internal
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_dynticks_eqs_enter
0.00% 0.00% swapper [kernel.vmlinux] [k] record_times
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] set_page_dirty
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] block_page_mkwrite
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% sleep ld-2.31.so [.] check_match
0.00% 0.00% gdbus [kernel.vmlinux] [k] fsnotify
0.00% 0.00% gdbus libpthread-2.31.so [.] __libc_read
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% runtest.sh [unknown] [k] 0x00007f74f01e00a0
0.00% 0.00% runtest.sh libc-2.31.so [.] _IO_fflush
0.00% 0.00% bash [kernel.vmlinux] [k] release_pages
0.00% 0.00% bash [kernel.vmlinux] [k] tlb_finish_mmu
0.00% 0.00% swapper [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] begin_new_exec
0.00% 0.00% sssd [kernel.vmlinux] [k] rb_insert_color
0.00% 0.00% sssd [unknown] [k] 0x4954410000822305
0.00% 0.00% sssd libtevent.so.0.10.2 [.] 0x00007f4a781c8c30
0.00% 0.00% sssd [unknown] [.] 0x0000560e4b8245e0
0.00% 0.00% sssd libc-2.31.so [.] __poll
0.00% 0.00% sssd [kernel.vmlinux] [k] __x64_sys_poll
0.00% 0.00% sssd [kernel.vmlinux] [k] do_sys_poll
0.00% 0.00% sssd [kernel.vmlinux] [k] schedule_hrtimeout_range_clock
0.00% 0.00% sssd [kernel.vmlinux] [k] hrtimer_start_range_ns
0.00% 0.00% sssd [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x0000000000035cd0
0.00% 0.00% sssd [kernel.vmlinux] [k] timerqueue_add
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007f4a77f94cd0
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% perf perf [.] 0x00000000002421fe
0.00% 0.00% perf perf [.] 0x0000562fe18451fe
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ioctl
0.00% 0.00% runtest.sh libnss_sss.so.2 [.] 0x00007f74efef8586
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x0000000000035cdc
0.00% 0.00% sssd [unknown] [.] 0x00007ffdbe1ea700
0.00% 0.00% sssd libdbus-1.so.3.19.13 [.] 0x00007f4a77f94cdc
0.00% 0.00% sssd [unknown] [k] 0000000000000000
0.00% 0.00% perf [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_faccessat
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___access
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] number
0.00% 0.00% systemd-journal [unknown] [k] 0x0000000000000761
0.00% 0.00% systemd-journal [unknown] [k] 0x000056011465b810
0.00% 0.00% systemd-journal [unknown] [k] 0x00007f004dd51f10
0.00% 0.00% systemd-journal [unknown] [k] 0x00007f004dd51f20
0.00% 0.00% systemd-journal [unknown] [k] 0x00005601146647c0
0.00% 0.00% systemd-journal libc-2.31.so [.] read
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] ksys_read
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] vfs_read
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] seq_read
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] seq_read_iter
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] proc_single_show
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] proc_pid_status
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] cpuset_task_status_allowed
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] seq_printf
0.00% 0.00% systemd-journal [unknown] [k] 0x0000000600000004
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] vsnprintf
0.00% 0.00% systemd-journal systemd-journald [.] 0x000056011406daf1
0.00% 0.00% systemd-journal [kernel.vmlinux] [k] bitmap_string.constprop.0
0.00% 0.00% systemd-journal libc-2.31.so [.] __open64_nocancel
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% systemd-userwor libc-2.31.so [.] __mmap
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] rb_insert_color
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] _perf_ioctl
0.00% 0.00% swapper [kernel.vmlinux] [k] nohz_balance_enter_idle
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] sched_clock
0.00% 0.00% dbus-broker dbus-broker [.] 0x0000000000024dd2
0.00% 0.00% dbus-broker [unknown] [.] 0x00007ffdb516f040
0.00% 0.00% dbus-broker dbus-broker [.] 0x000055b6565c7dd2
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] vma_dup_policy
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __memcpy
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_damage_iter_init
0.00% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_damage_merged
0.00% 0.00% swapper [kernel.vmlinux] [k] __netdev_alloc_skb
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __x86_indirect_thunk_rbx
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% sssd_be [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_idle_set_state
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] __schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_enter_rcu
0.00% 0.00% swapper [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% swapper [kernel.vmlinux] [k] can_stop_idle_tick
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unlock_page
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___sigprocmask
0.00% 0.00% dbus-broker dbus-broker [.] 0x000000000001c194
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] load_balance
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% systemd-userwor libc-2.31.so [.] __GI___geteuid
0.00% 0.00% kworker/34:1-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% swapper [kernel.vmlinux] [k] find_first_bit
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_common_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] common_interrupt
0.00% 0.00% sleep [kernel.vmlinux] [k] copy_page
0.00% 0.00% sleep ld-2.31.so [.] _dl_map_object
0.00% 0.00% sleep ld-2.31.so [.] memset
0.00% 0.00% bash [kernel.vmlinux] [k] free_pgd_range
0.00% 0.00% bash [kernel.vmlinux] [k] free_pgtables
0.00% 0.00% kworker/42:1-mm [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% sssd libsss_sbus.so [.] sbus_message_bound
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] native_load_tls
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __kmalloc_node
0.00% 0.00% sssd libtalloc.so.2.3.1 [.] 0x0000000000005fb2
0.00% 0.00% sssd libtalloc.so.2.3.1 [.] 0x00007f4a781b2fb2
0.00% 0.00% perf [kernel.vmlinux] [k] perf_mmap_to_page
0.00% 0.00% perf [kernel.vmlinux] [k] security_task_setscheduler
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% kworker/9:1-mm_ [kernel.vmlinux] [k] fold_diff
0.00% 0.00% kworker/9:1-mm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/9:1-mm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/9:1-mm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/9:1-mm_ [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/9:1-mm_ [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/9:1-mm_ [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% migration/27 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __skb_recv_datagram
0.00% 0.00% swapper [kernel.vmlinux] [k] dev_watchdog
0.00% 0.00% perf perf [.] 0x0000000000401db4
0.00% 0.00% perf perf [.] 0x0000562fe1a04db4
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/10 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% perf perf [.] 0x0000000000365045
0.00% 0.00% perf perf [.] 0x0000562fe1968045
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] next_uptodate_page
0.00% 0.00% runtest.sh ld-2.31.so [.] _dl_fini
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] inode_init_always
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] security_capable
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] ext4_bio_write_page
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] blk_mq_submit_bio
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] blk_mq_flush_plug_list
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] blk_mq_sched_insert_requests
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] ttwu_do_wakeup
0.00% 0.00% swapper [kernel.vmlinux] [k] effective_cpu_util
0.00% 0.00% migration/31 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/28 [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% migration/28 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/28 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/28 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/28 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/28 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/28 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/28 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/28 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/28 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/28 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/28 [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_ttwu_pending
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] restore_regs_and_return_to_kernel
0.00% 0.00% swapper [kernel.vmlinux] [k] tsc_verify_tsc_adjust
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] drain_zone_pages
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __wait_for_common
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] io_schedule_timeout
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kworker/21:1H-k [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% kworker/21:1H-k [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/21:1H-k [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/21:1H-k [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/21:1H-k [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/21:1H-k [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/21:1H-k [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/21:1H-k [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] ebitmap_hash
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] security_bprm_creds_for_exec
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] selinux_bprm_creds_for_exec
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] security_transition_sid
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] percpu_counter_add_batch
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] security_compute_sid.part.0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] sidtab_context_to_sid
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_reflect
0.00% 0.00% swapper [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% migration/5 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% migration/5 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/5 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/5 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/5 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/5 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/5 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% migration/5 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% migration/5 [kernel.vmlinux] [k] record_times
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% sssd [vdso] [.] 0x00000000000006f5
0.00% 0.00% sssd libtevent.so.0.10.2 [.] tevent_timeval_current
0.00% 0.00% sssd [vdso] [.] 0x00007ffdbe1fb6f5
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] lock_timer_base
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] queue_delayed_work_on
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% bash [kernel.vmlinux] [k] unmap_page_range
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_for_each_child
0.00% 0.00% perf [kernel.vmlinux] [k] generic_exec_single
0.00% 0.00% perf [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% perf [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% bash [kernel.vmlinux] [k] vm_normal_page
0.00% 0.00% perf [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% runtest.sh bash [.] begin_unwind_frame
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] timerqueue_del
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] mmap_region
0.00% 0.00% perf [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] flush_smp_call_function_from_idle
0.00% 0.00% sleep [kernel.vmlinux] [k] 0xffffffff9f0dff64
0.00% 0.00% sleep [kernel.vmlinux] [k] do_group_exit
0.00% 0.00% sleep [kernel.vmlinux] [k] do_exit
0.00% 0.00% sleep [unknown] [.] 0x00007fc55d9dc6e0
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] irq_work_run_list
0.00% 0.00% runtest.sh bash [.] close_buffered_fd
0.00% 0.00% migration/36 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% migration/12 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% bash [kernel.vmlinux] [k] ima_bprm_check
0.00% 0.00% bash [unknown] [k] 0x00000000006d6273
0.00% 0.00% bash [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% bash [unknown] [k] 0x0000000000000001
0.00% 0.00% bash libc-2.31.so [.] _int_free
0.00% 0.00% bash [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% bash [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% bash [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% bash [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_do_update_jiffies64
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] cpumask_any_but
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_not_available
0.00% 0.00% swapper [kernel.vmlinux] [k] insert_work
0.00% 0.00% swapper [kernel.vmlinux] [k] __bitmap_and
0.00% 0.00% sssd_be [kernel.vmlinux] [k] reweight_entity
0.00% 0.00% sssd_be [kernel.vmlinux] [k] schedule_hrtimeout_range_clock
0.00% 0.00% sssd_be [kernel.vmlinux] [k] schedule
0.00% 0.00% sssd_be [kernel.vmlinux] [k] __schedule
0.00% 0.00% sssd_be [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% sssd_be [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] update_group_capacity
0.00% 0.00% perf [kernel.vmlinux] [k] event_function_call
0.00% 0.00% perf [kernel.vmlinux] [k] smp_call_function_single
0.00% 0.00% migration/37 [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] ___slab_alloc
0.00% 0.00% kworker/46:2-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] ata_scsi_queuecmd
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __ata_scsi_queuecmd
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] ata_qc_issue
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] dma_map_sg_attrs
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] iommu_dma_map_sg
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] iommu_dma_alloc_iova
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] alloc_iova_fast
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] alloc_iova
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] kmem_cache_alloc
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __slab_alloc
0.00% 0.00% kworker/7:1-dm_ [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __get_vm_area_node
0.00% 0.00% perf [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] wb_over_bg_thresh
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] mem_cgroup_wb_stats
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] blk_mq_rq_ctx_init
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_eqs_exit.constprop.0
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] timerqueue_add
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_flags_change
0.00% 0.00% swapper [kernel.vmlinux] [k] nr_iowait_cpu
0.00% 0.00% migration/16 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_irq_work
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] get_nohz_timer_target
0.00% 0.00% swapper [kernel.vmlinux] [k] raise_softirq_irqoff
0.00% 0.00% swapper [kernel.vmlinux] [k] netif_schedule_queue
0.00% 0.00% restraintd [kernel.vmlinux] [k] perf_event_mmap
0.00% 0.00% restraintd libc-2.31.so [.] __mmap
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] io_watchdog_func
0.00% 0.00% migration/39 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] xas_nomem
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% migration/14 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] fold_diff
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] kthread_data
0.00% 0.00% swapper [kernel.vmlinux] [k] cpufreq_driver_resolve_freq
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] net_rx_action
0.00% 0.00% swapper [kernel.vmlinux] [k] __napi_poll
0.00% 0.00% kworker/14:1-mm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/14:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/14:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/14:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/14:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/14:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/14:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] swake_up_one
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] vma_interval_tree_remove
0.00% 0.00% swapper [kernel.vmlinux] [k] resched_curr
0.00% 0.00% kworker/u100:2- [kernel.vmlinux] [k] bio_alloc_bioset
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% migration/41 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% migration/41 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] update_cfs_group
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __blk_rq_map_sg
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] scsi_alloc_sgtables
0.00% 0.00% sleep [kernel.vmlinux] [k] locks_remove_file
0.00% 0.00% sleep [kernel.vmlinux] [k] task_work_run
0.00% 0.00% sleep [kernel.vmlinux] [k] __fput
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% runtest.sh bash [.] 0x0000557d2e97fc76
0.00% 0.00% perf [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] native_load_tls
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% migration/42 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% perf libpthread-2.31.so [.] start_thread
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] next_zone
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] process_timeout
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] group_balance_cpu
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% swapper [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __skb_wait_for_more_packets
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __x64_sys_accept4
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] strlen
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __sys_accept4
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __sys_accept4_file
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] unix_accept
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __do_sys_prctl
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] skb_recv_datagram
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __set_task_comm
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] sched_clock
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] check_cfs_rq_runtime
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% swapper [kernel.vmlinux] [k] calc_load_nohz_start
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] first_online_pgdat
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% dbus-broker [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% dbus-broker [unknown] [k] 0x000055b65845fd88
0.00% 0.00% dbus-broker [unknown] [k] 0x000000000000000d
0.00% 0.00% dbus-broker dbus-broker [.] 0x0000000000023db0
0.00% 0.00% dbus-broker libc-2.31.so [.] __libc_recvmsg
0.00% 0.00% dbus-broker [unknown] [.] 0x00007ffdb516eec0
0.00% 0.00% dbus-broker dbus-broker [.] 0x000055b6565c6db0
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% migration/25 [kernel.vmlinux] [k] __msecs_to_jiffies
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_iowait_boost
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] find_idlest_group
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] wake_up_new_task
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_rbx
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] bfq_activate_requeue_entity
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] timekeeping_max_deferment
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_needs_cpu
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% swapper [ixgbe] [k] ixgbe_update_itr
0.00% 0.00% perf perf [.] 0x0000000000401de6
0.00% 0.00% perf perf [.] 0x0000562fe1a04de6
0.00% 0.00% kworker/31:1-ev [kernel.vmlinux] [k] kthread_data
0.00% 0.00% migration/35 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% migration/35 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/35 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/35 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/35 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/35 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/35 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/35 [kernel.vmlinux] [k] set_task_cpu
0.00% 0.00% migration/35 [kernel.vmlinux] [k] migrate_task_rq_fair
0.00% 0.00% migration/35 [kernel.vmlinux] [k] propagate_entity_cfs_rq.isra.0
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] update_curr
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] strnlen
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] atapi_xlat
0.00% 0.00% perf [kernel.vmlinux] [k] pmd_val
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] native_load_gs_index
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% perf libpthread-2.31.so [.] __pthread_enable_asynccancel
0.00% 0.00% migration/32 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% sleep ld-2.31.so [.] _dl_start_user
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] sched_clock
0.00% 0.00% migration/40 [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% migration/40 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/40 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/40 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/40 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/40 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/40 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/40 [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% migration/40 [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% migration/40 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __radix_tree_lookup
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_get_next_hrtimer
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] iommu_get_dma_domain
0.00% 0.00% migration/45 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% sssd_be libdbus-1.so.3.19.13 [.] _dbus_first_type_in_signature
0.00% 0.00% sssd_be [unknown] [.] 0x00007f409d635b90
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] strscpy
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] cpuacct_charge
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] update_curr
0.00% 0.00% kworker/21:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] sysvec_irq_work
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] record_times
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] schedule
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __tlb_remove_page_size
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_cpumask_var
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] get_nohz_timer_target
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] swake_up_all
0.00% 0.00% perf [kernel.vmlinux] [k] update_curr
0.00% 0.00% swapper [kernel.vmlinux] [k] __msecs_to_jiffies
0.00% 0.00% perf perf [.] 0x0000562fe1848014
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% swapper [kernel.vmlinux] [k] find_next_and_bit
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] available_idle_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] net_tx_action
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] init_wait_entry
0.00% 0.00% runtest.sh libc-2.31.so [.] __memmove_sse2_unaligned_erms
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] __pthread_clockjoin_ex
0.00% 0.00% bin_sysbm [unknown] [.] 0x0000000000000001
0.00% 0.00% kworker/44:1-ev [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/44:1-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/44:1-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/44:1-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/44:1-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/44:1-ev [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/3:1-mm_ [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] del_timer_sync
0.00% 0.00% perf [kernel.vmlinux] [k] avc_has_perm
0.00% 0.00% perf [kernel.vmlinux] [k] cpu_stop_queue_work
0.00% 0.00% swapper [kernel.vmlinux] [k] cpu_latency_qos_limit
0.00% 0.00% migration/21 [kernel.vmlinux] [k] default_send_IPI_single_phys
0.00% 0.00% migration/21 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/21 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/21 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/21 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/21 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/21 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/21 [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% swapper [kernel.vmlinux] [k] lapic_next_event
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] lru_cache_add_inactive_or_unevictable
0.00% 0.00% systemd-userwor libc-2.31.so [.] __memset_sse2_unaligned_erms
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% migration/22 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_disable_urgency_upon_qs
0.00% 0.00% migration/19 [kernel.vmlinux] [k] update_group_capacity
0.00% 0.00% migration/19 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/19 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/19 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/19 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/19 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/19 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/19 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/19 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/19 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/19 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/17 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_got_tick
0.00% 0.00% migration/6 [kernel.vmlinux] [k] schedule
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% bin_sysbm [unknown] [k] 0x000000000000005e
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_note_context_switch
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% perf [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_trylock
0.00% 0.00% kworker/26:1-mm [kernel.vmlinux] [k] strnlen
0.00% 0.00% kworker/26:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/26:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/26:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/26:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% perf perf [.] 0x000000000034d8b0
0.00% 0.00% perf perf [.] 0x0000562fe195134a
0.00% 0.00% perf perf [.] 0x0000562fe19508b0
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] dyntick_save_progress_counter
0.00% 0.00% perf [kernel.vmlinux] [k] copy_fpregs_to_fpstate
0.00% 0.00% migration/33 [kernel.vmlinux] [k] is_cpu_allowed
0.00% 0.00% perf [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_tick_stopped
0.00% 0.00% migration/13 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] avc_lookup
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% swapper [ixgbe] [k] ixgbe_poll
0.00% 0.00% swapper [kernel.vmlinux] [k] update_curr
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] init_wait_entry
0.00% 0.00% sleep [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% sleep [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% sleep [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% sleep [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% sleep [kernel.vmlinux] [k] __clear_user
0.00% 0.00% sleep [kernel.vmlinux] [k] __pmd_alloc
0.00% 0.00% perf perf [.] 0x0000562fe18d8afb
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] sched_clock
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] is_console_locked
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] native_flush_tlb_one_user
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/36:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% migration/30 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/30 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/30 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/30 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/30 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/30 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/30 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/30 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/30 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/30 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_cancel
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_dynticks_eqs_exit
0.00% 0.00% systemd-userwor [unknown] [k] 0xffffffffc05edad0
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] syscall_trace_enter.constprop.0
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __seccomp_filter
0.00% 0.00% swapper [kernel.vmlinux] [k] housekeeping_cpumask
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] lock_timer_base
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% swapper [kernel.vmlinux] [k] __sysvec_irq_work
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_run
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_run_list
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_work_single
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_pending_event
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_wakeup
0.00% 0.00% swapper [kernel.vmlinux] [k] __common_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] handle_edge_irq
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] __queue_delayed_work
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] queue_delayed_work_on
0.00% 0.00% migration/23 [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% migration/23 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/23 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/23 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/23 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/23 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/23 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/23 [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] native_load_tls
0.00% 0.00% swapper [kernel.vmlinux] [k] local_touch_nmi
0.00% 0.00% migration/29 [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% migration/29 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/29 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/29 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/29 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/29 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/29 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/29 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/29 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% swapper [kernel.vmlinux] [k] wake_up_process
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_getaffinity_np@@GLIBC_2.3.4
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% swapper [kernel.vmlinux] [k] __radix_tree_lookup
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_irq_exit
0.00% 0.00% perf [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtick_update
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% kworker/28:3-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/28:3-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/28:3-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/28:3-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/28:3-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/28:3-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_task_stop
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% migration/7 [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] queue_delayed_work_on
0.00% 0.00% swapper [kernel.vmlinux] [k] timer_clear_idle
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_dynticks_task_enter
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% runtest.sh bash [.] 0x0000557d2e96d477
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] ptep_clear_flush
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] flush_tlb_mm_range
0.00% 0.00% runtest.sh bash [.] sh_closepipe
0.00% 0.00% perf [kernel.vmlinux] [k] put_prev_entity
0.00% 0.00% perf [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] napi_complete_done
0.00% 0.00% migration/15 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% migration/15 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/15 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/15 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/15 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/15 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/15 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/15 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% migration/11 [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% migration/11 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/11 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/11 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/11 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/11 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/11 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/11 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/11 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/11 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/11 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/11 [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% perf [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% perf [kernel.vmlinux] [k] reweight_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_needs_cpu
0.00% 0.00% swapper [bnx2] [k] bnx2_poll_work
0.00% 0.00% swapper [kernel.vmlinux] [k] __alloc_skb
0.00% 0.00% kworker/2:2-mm_ [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/2:2-mm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/2:2-mm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/2:2-mm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/2:2-mm_ [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/2:2-mm_ [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] detach_if_pending
0.00% 0.00% swapper [kernel.vmlinux] [k] ttwu_queue_wakelist
0.00% 0.00% swapper [kernel.vmlinux] [k] call_rcu
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_cpu_idle_enter
0.00% 0.00% migration/0 [kernel.vmlinux] [k] put_prev_task_stop
0.00% 0.00% perf perf [.] 0x00000000004015a0
0.00% 0.00% perf perf [.] 0x0000562fe1a045a0
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% swapper [kernel.vmlinux] [k] amd_pmu_wait_on_overflow
0.00% 0.00% migration/43 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] __usecs_to_jiffies
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __next_timer_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] __wake_up_common_lock
0.00% 0.00% swapper [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% swapper [kernel.vmlinux] [k] pollwake
0.00% 0.00% swapper [kernel.vmlinux] [k] blk_complete_reqs
0.00% 0.00% swapper [kernel.vmlinux] [k] scsi_io_completion
0.00% 0.00% swapper [kernel.vmlinux] [k] scsi_end_request
0.00% 0.00% swapper [kernel.vmlinux] [k] complete
0.00% 0.00% swapper [kernel.vmlinux] [k] swake_up_locked
0.00% 0.00% perf [kernel.vmlinux] [k] merge_sched_in
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] group_balance_cpu
0.00% 0.00% NetworkManager [unknown] [k] 0x2823000000000105
0.00% 0.00% NetworkManager libndp.so.0.1.1 [.] ndp_msg_next_opt_offset
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% NetworkManager [kernel.vmlinux] [k] load_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] __cgroup_bpf_run_filter_skb
0.00% 0.00% swapper [kernel.vmlinux] [k] mld_ifc_timer_expire
0.00% 0.00% swapper [kernel.vmlinux] [k] mld_sendpack
0.00% 0.00% swapper [kernel.vmlinux] [k] ip6_finish_output
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% perf [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] strscpy
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% swapper [kernel.vmlinux] [k] writeout_period
0.00% 0.00% swapper [kernel.vmlinux] [k] fprop_new_period
0.00% 0.00% swapper [kernel.vmlinux] [k] __percpu_counter_sum
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_reschedule_ipi
0.00% 0.00% swapper [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% perf [kernel.vmlinux] [k] security_file_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] remote_function
0.00% 0.00% perf [kernel.vmlinux] [k] event_function
0.00% 0.00% perf [kernel.vmlinux] [k] ctx_resched
0.00% 0.00% perf [kernel.vmlinux] [k] ctx_sched_in
0.00% 0.00% perf [kernel.vmlinux] [k] visit_groups_merge.constprop.0.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] apic_ack_irq
0.00% 0.00% perf [kernel.vmlinux] [k] put_ctx
0.00% 0.00% perf [kernel.vmlinux] [k] clockevents_program_event
0.00% 0.00% perf [kernel.vmlinux] [k] ktime_get
0.00% 0.00% sssd_nss [kernel.vmlinux] [k] __switch_to
0.00% 0.00% sssd_nss [unknown] [k] 0x4954410000822305
0.00% 0.00% sssd_nss libtevent.so.0.10.2 [.] 0x00007f6e01b35eb0
0.00% 0.00% sssd_nss [unknown] [.] 0x00005592e6833540
0.00% 0.00% sssd_nss libc-2.31.so [.] epoll_wait
0.00% 0.00% perf [kernel.vmlinux] [k] __wait_for_common
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_timer
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% perf [kernel.vmlinux] [k] account_process_tick
0.00% 0.00% kworker/33:1-mm [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_reprogram
0.00% 0.00% perf [kernel.vmlinux] [k] cpuacct_charge
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] vma_interval_tree_insert_after
0.00% 0.00% dbus-broker dbus-broker [.] 0x0000000000023dd8
0.00% 0.00% dbus-broker [unknown] [.] 0x00007ffdb516efe0
0.00% 0.00% dbus-broker dbus-broker [.] 0x000055b6565c6dd8
0.00% 0.00% perf [kernel.vmlinux] [k] selinux_task_setscheduler
0.00% 0.00% swapper [kernel.vmlinux] [k] tcp_v4_rcv
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/38:1-mm [kernel.vmlinux] [k] drain_zone_pages
0.00% 0.00% perf [kernel.vmlinux] [k] sched_clock
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.00% 0.00% swapper [kernel.vmlinux] [k] native_read_msr
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_ibs_stop
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] kthread_should_stop
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_iowait_apply
0.00% 0.00% gdbus libpthread-2.31.so [.] __pthread_getspecific
0.00% 0.00% gdbus [unknown] [.] 0x00005622a21a2ea0
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_get_idle_calls_cpu
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] next_zone
0.00% 0.00% perf [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_driver_resolve_freq
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_clock_idle_sleep_event
0.00% 0.00% swapper [kernel.vmlinux] [k] free_iova_fast
0.00% 0.00% swapper [kernel.vmlinux] [k] tcp_v4_early_demux
0.00% 0.00% swapper [kernel.vmlinux] [k] error_return
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_segcblist_pend_cbs
0.00% 0.00% swapper [kernel.vmlinux] [k] kmem_cache_alloc_node
0.00% 0.00% swapper [bnx2] [k] bnx2_poll_msix
0.00% 0.00% perf [kernel.vmlinux] [k] __calc_delta
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/34:1-mm [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% kworker/34:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/34:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/34:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/34:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/34:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/34:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/34:1-mm [kernel.vmlinux] [k] drain_zone_pages
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] del_timer_sync
0.00% 0.00% swapper [kernel.vmlinux] [k] run_posix_cpu_timers
0.00% 0.00% swapper [bnx2] [k] bnx2_timer
0.00% 0.00% swapper [kernel.vmlinux] [k] iova_domain_flush
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_get_cpu_driver
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] page_remove_rmap
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] load_balance
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% perf [kernel.vmlinux] [k] profile_tick
0.00% 0.00% sssd [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% sssd libc-2.31.so [.] __libc_recvmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] __sys_recvmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] ___sys_recvmsg
0.00% 0.00% sssd [kernel.vmlinux] [k] import_iovec
0.00% 0.00% sssd [kernel.vmlinux] [k] __import_iovec
0.00% 0.00% sssd [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% sssd [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% sssd [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% sssd [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% sssd [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% sssd [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% sssd [kernel.vmlinux] [k] __queue_work
0.00% 0.00% sssd [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% sssd [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% sssd [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] prepare_to_wait_event
0.00% 0.00% systemd-journal libsystemd-shared-245.so [.] 0x000000000005a450
0.00% 0.00% perf [kernel.vmlinux] [k] __default_send_IPI_dest_field
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_r14
0.00% 0.00% perf [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_trylock
0.00% 0.00% kworker/1:1-eve [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% bash libc-2.31.so [.] __gconv_transform_utf8_internal
0.00% 0.00% bash [unknown] [.] 0x000000000000006e
0.00% 0.00% perf [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% perf [kernel.vmlinux] [k] memcpy_fromio
0.00% 0.00% swapper [kernel.vmlinux] [k] __default_send_IPI_dest_field
0.00% 0.00% swapper [kernel.vmlinux] [k] clocksource_watchdog
0.00% 0.00% swapper [kernel.vmlinux] [k] add_timer_on
0.00% 0.00% perf [kernel.vmlinux] [k] kthread_is_per_cpu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_pid
0.00% 0.00% perf perf [.] 0x0000562fe19ea78c
0.00% 0.00% swapper [kernel.vmlinux] [k] next_zone
0.00% 0.00% perf [kernel.vmlinux] [k] do_vfs_ioctl
0.00% 0.00% swapper [kernel.vmlinux] [k] calc_wheel_index
0.00% 0.00% swapper [ixgbe] [k] ixgbe_service_timer
0.00% 0.00% sleep [kernel.vmlinux] [k] __bitmap_and
0.00% 0.00% sleep [kernel.vmlinux] [k] mmput
0.00% 0.00% sleep [kernel.vmlinux] [k] exit_mmap
0.00% 0.00% sleep [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% sleep [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% sleep [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% sleep [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% sleep [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% sleep [kernel.vmlinux] [k] load_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_disable_urgency_upon_qs
0.00% 0.00% swapper [kernel.vmlinux] [k] update_fast_timekeeper
0.00% 0.00% swapper [kernel.vmlinux] [k] watchdog_timer_fn
0.00% 0.00% swapper [kernel.vmlinux] [k] cpu_stop_queue_work
0.00% 0.00% swapper [kernel.vmlinux] [k] wake_up_q
0.00% 0.00% perf [kernel.vmlinux] [k] wake_up_q
0.00% 0.00% perf [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% swapper [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_accelerate_cbs_unlocked
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] follow_page_pte
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] try_grab_page
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] clockevents_program_event
0.00% 0.00% bash [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% bash libc-2.31.so [.] __GI___sigprocmask
0.00% 0.00% bash [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% bash [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% bash [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% bash [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% bash [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% bash [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% perf [kernel.vmlinux] [k] cpufreq_stats_record_transition
0.00% 0.00% perf [kernel.vmlinux] [k] cpufreq_driver_fast_switch
0.00% 0.00% perf [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_check_broadcast_expired
0.00% 0.00% perf [kernel.vmlinux] [k] irqtime_account_process_tick
0.00% 0.00% swapper [kernel.vmlinux] [k] tcp_write_timer_handler
0.00% 0.00% swapper [kernel.vmlinux] [k] tcp_write_timer
0.00% 0.00% sleep [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% perf [kernel.vmlinux] [k] get_user_cpu_mask
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_ctx_lock_nested.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_cpu_idle_exit
0.00% 0.00% perf [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] __next_timer_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] cyc2ns_read_begin
0.00% 0.00% swapper [kernel.vmlinux] [k] tcp_delack_timer
0.00% 0.00% perf perf [.] 0x0000562fe18d8ceb
0.00% 0.00% perf [kernel.vmlinux] [k] selinux_file_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% swapper [kernel.vmlinux] [k] kthread_is_per_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] note_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] handle_irq_event
0.00% 0.00% perf [kernel.vmlinux] [k] event_sched_in
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_forward
0.00% 0.00% perf [kernel.vmlinux] [k] nmi_handle
0.00% 0.00% swapper [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.00% 0.00% swapper [bnx2] [k] bnx2_poll
0.00% 0.00% swapper [kernel.vmlinux] [k] first_online_pgdat
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_clock_idle_wakeup_event
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% swapper [kernel.vmlinux] [k] delayed_work_timer_fn
0.00% 0.00% perf [kernel.vmlinux] [k] acpi_os_read_memory
0.00% 0.00% perf [acpi_cpufreq] [k] acpi_cpufreq_fast_switch
0.00% 0.00% perf [kernel.vmlinux] [k] __ghes_peek_estatus.isra.0
0.00% 0.00% kworker/u104:0- [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% perf [kernel.vmlinux] [k] native_set_fixmap
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_add
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% perf [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kick_ilb
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% swapper [kernel.vmlinux] [k] __sysvec_call_function_single
0.00% 0.00% swapper [kernel.vmlinux] [k] native_apic_mem_write
0.00% 0.00% perf [kernel.vmlinux] [k] __virt_addr_valid
0.00% 0.00% perf [kernel.vmlinux] [k] run_posix_cpu_timers
0.00% 0.00% swapper [kernel.vmlinux] [k] lock_timer_base
0.00% 0.00% perf [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___libc_sigaction
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] x86_pmu_enable_all
0.00% 0.00% bash [kernel.vmlinux] [k] trigger_load_balance
0.00% 0.00% bash [unknown] [k] 0xdfdfdfdfdfdfdfdf
0.00% 0.00% bash bash [.] discard_unwind_frame
0.00% 0.00% swapper [kernel.vmlinux] [k] __wake_up
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_exit_rcu
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_exit_to_user_mode_prepare
0.00% 0.00% perf [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% perf [kernel.vmlinux] [k] _perf_event_enable
0.00% 0.00% perf [kernel.vmlinux] [k] ghes_copy_tofrom_phys
0.00% 0.00% swapper [bnx2] [k] bnx2_send_heart_beat
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_update_userpage
0.00% 0.00% perf [kernel.vmlinux] [k] ghes_notify_nmi
0.00% 0.00% perf [kernel.vmlinux] [k] fill_pte
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_sched_clock_irq
0.00% 0.00% perf [kernel.vmlinux] [k] fill_pmd
0.00% 0.00% perf perf [.] 0x00000000004006f4
0.00% 0.00% perf perf [.] 0x0000562fe1a036f4
0.00% 0.00% perf [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% perf [kernel.vmlinux] [k] arch_perf_update_userpage
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_idx_default
0.00% 0.00% perf [kernel.vmlinux] [k] exc_nmi
0.00% 0.00% perf [kernel.vmlinux] [k] apei_check_gar
0.00% 0.00% perf [kernel.vmlinux] [k] printk_nmi_exit
0.00% 0.00% perf [kernel.vmlinux] [k] apei_read
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_lock
0.00% 0.00% perf [kernel.vmlinux] [k] calc_timer_values
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_nmi_handler
0.00% 0.00% perf [kernel.vmlinux] [k] perf_sample_event_took
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_handle_irq


# Samples: 0 of event 'dummy:HG'
# Event count (approx.): 0
#
# Children Self Command Shared Object Symbol
# ........ ........ ....... ............. ......
#


#
# (Tip: Search options using a keyword: perf report -h <keyword>)
#
# To display the perf.data header info, please use --header/--header-only options.
#
#
# Total Lost Samples: 0
#
# Samples: 4K of event 'cycles'
# Event count (approx.): 1435781673
#
# Children Self Command Shared Object Symbol
# ........ ........ ............... .......................... .......................................
#
96.77% 0.00% bin_sysbm [unknown] [k] 0x7379732f73656369
|
---0x7379732f73656369
|
--96.70%--__open64
|
--96.24%--entry_SYSCALL_64
|
|--94.17%--do_syscall_64
| |
| --93.81%--do_sys_open
| do_sys_openat2
| |
| |--49.48%--do_filp_open
| | |
| | --49.39%--path_openat
| | |
| | |--26.38%--link_path_walk.part.0
| | | |
| | | |--17.34%--walk_component
| | | | |
| | | | |--15.29%--lookup_fast
| | | | | |
| | | | | |--11.39%--__d_lookup
| | | | | | |
| | | | | | --10.72%--_raw_spin_lock
| | | | | | |
| | | | | | --9.13%--native_queued_spin_lock_slowpath
| | | | | |
| | | | | --3.20%--kernfs_dop_revalidate
| | | | | |
| | | | | |--1.25%--down_read
| | | | | |
| | | | | |--0.64%--up_read
| | | | | |
| | | | | --0.51%--strcmp
| | | | |
| | | | --1.95%--step_into
| | | | |
| | | | --1.31%--dput
| | | | |
| | | | --0.90%--lockref_put_return
| | | |
| | | |--4.46%--inode_permission
| | | | |
| | | | |--2.85%--kernfs_iop_permission
| | | | | |
| | | | | |--1.54%--down_read
| | | | | |
| | | | | --0.64%--up_read
| | | | |
| | | | --1.12%--generic_permission
| | | |
| | | |--3.09%--security_inode_permission
| | | | |
| | | | --2.52%--selinux_inode_permission
| | | | |
| | | | --1.31%--avc_has_perm_noaudit
| | | |
| | | --0.56%--try_to_unlazy
| | | |
| | | --0.54%--__legitimize_path.isra.0
| | |
| | |--10.64%--lookup_fast
| | | |
| | | |--10.10%--kernfs_dop_revalidate
| | | | |
| | | | |--7.08%--dget_parent
| | | | | |
| | | | | --7.05%--lockref_get_not_zero
| | | | | |
| | | | | --6.59%--_raw_spin_lock
| | | | | |
| | | | | --6.23%--native_queued_spin_lock_slowpath
| | | | |
| | | | --2.28%--dput
| | | | |
| | | | |--1.65%--_raw_spin_lock
| | | | | |
| | | | | --1.62%--native_queued_spin_lock_slowpath
| | | | |
| | | | --0.53%--lockref_put_return
| | | |
| | | --0.54%--__d_lookup
| | |
| | |--7.02%--terminate_walk
| | | |
| | | --6.79%--dput
| | | |
| | | |--5.54%--_raw_spin_lock
| | | | |
| | | | --5.21%--native_queued_spin_lock_slowpath
| | | |
| | | --1.07%--lockref_put_return
| | |
| | --3.79%--alloc_empty_file
| | |
| | --3.58%--__alloc_file
| | |
| | --2.57%--kmem_cache_alloc
| | |
| | |--0.90%--__memset
| | |
| | --0.54%--__slab_alloc
| | ___slab_alloc
| |
| |--24.23%--put_unused_fd
| | |
| | --23.46%--_raw_spin_lock
| | |
| | --22.66%--native_queued_spin_lock_slowpath
| |
| |--18.60%--alloc_fd
| | |
| | --17.33%--_raw_spin_lock
| | |
| | --16.51%--native_queued_spin_lock_slowpath
| |
| --0.90%--getname_flags
| |
| --0.72%--strncpy_from_user
|
--1.71%--syscall_exit_to_user_mode
|
--1.38%--exit_to_user_mode_prepare
|
--0.90%--task_work_run

96.70% 0.25% bin_sysbm libpthread-2.30.so [.] __open64
|
--96.45%--__open64
|
--96.24%--entry_SYSCALL_64
|
|--94.17%--do_syscall_64
| |
| --93.81%--do_sys_open
| do_sys_openat2
| |
| |--49.48%--do_filp_open
| | |
| | --49.39%--path_openat
| | |
| | |--26.38%--link_path_walk.part.0
| | | |
| | | |--17.34%--walk_component
| | | | |
| | | | |--15.29%--lookup_fast
| | | | | |
| | | | | |--11.39%--__d_lookup
| | | | | | |
| | | | | | --10.72%--_raw_spin_lock
| | | | | | |
| | | | | | --9.13%--native_queued_spin_lock_slowpath
| | | | | |
| | | | | --3.20%--kernfs_dop_revalidate
| | | | | |
| | | | | |--1.25%--down_read
| | | | | |
| | | | | |--0.64%--up_read
| | | | | |
| | | | | --0.51%--strcmp
| | | | |
| | | | --1.95%--step_into
| | | | |
| | | | --1.31%--dput
| | | | |
| | | | --0.90%--lockref_put_return
| | | |
| | | |--4.46%--inode_permission
| | | | |
| | | | |--2.85%--kernfs_iop_permission
| | | | | |
| | | | | |--1.54%--down_read
| | | | | |
| | | | | --0.64%--up_read
| | | | |
| | | | --1.12%--generic_permission
| | | |
| | | |--3.09%--security_inode_permission
| | | | |
| | | | --2.52%--selinux_inode_permission
| | | | |
| | | | --1.31%--avc_has_perm_noaudit
| | | |
| | | --0.56%--try_to_unlazy
| | | |
| | | --0.54%--__legitimize_path.isra.0
| | |
| | |--10.64%--lookup_fast
| | | |
| | | |--10.10%--kernfs_dop_revalidate
| | | | |
| | | | |--7.08%--dget_parent
| | | | | |
| | | | | --7.05%--lockref_get_not_zero
| | | | | |
| | | | | --6.59%--_raw_spin_lock
| | | | | |
| | | | | --6.23%--native_queued_spin_lock_slowpath
| | | | |
| | | | --2.28%--dput
| | | | |
| | | | |--1.65%--_raw_spin_lock
| | | | | |
| | | | | --1.62%--native_queued_spin_lock_slowpath
| | | | |
| | | | --0.53%--lockref_put_return
| | | |
| | | --0.54%--__d_lookup
| | |
| | |--7.02%--terminate_walk
| | | |
| | | --6.79%--dput
| | | |
| | | |--5.54%--_raw_spin_lock
| | | | |
| | | | --5.21%--native_queued_spin_lock_slowpath
| | | |
| | | --1.07%--lockref_put_return
| | |
| | --3.79%--alloc_empty_file
| | |
| | --3.58%--__alloc_file
| | |
| | --2.57%--kmem_cache_alloc
| | |
| | |--0.90%--__memset
| | |
| | --0.54%--__slab_alloc
| | ___slab_alloc
| |
| |--24.23%--put_unused_fd
| | |
| | --23.46%--_raw_spin_lock
| | |
| | --22.66%--native_queued_spin_lock_slowpath
| |
| |--18.60%--alloc_fd
| | |
| | --17.33%--_raw_spin_lock
| | |
| | --16.51%--native_queued_spin_lock_slowpath
| |
| --0.90%--getname_flags
| |
| --0.72%--strncpy_from_user
|
--1.71%--syscall_exit_to_user_mode
|
--1.38%--exit_to_user_mode_prepare
|
--0.90%--task_work_run

96.64% 0.40% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64
|
--96.25%--entry_SYSCALL_64
|
|--94.53%--do_syscall_64
| |
| --93.81%--do_sys_open
| do_sys_openat2
| |
| |--49.48%--do_filp_open
| | |
| | --49.39%--path_openat
| | |
| | |--26.38%--link_path_walk.part.0
| | | |
| | | |--17.34%--walk_component
| | | | |
| | | | |--15.29%--lookup_fast
| | | | | |
| | | | | |--11.39%--__d_lookup
| | | | | | |
| | | | | | --10.72%--_raw_spin_lock
| | | | | | |
| | | | | | --9.13%--native_queued_spin_lock_slowpath
| | | | | |
| | | | | --3.20%--kernfs_dop_revalidate
| | | | | |
| | | | | |--1.25%--down_read
| | | | | |
| | | | | |--0.64%--up_read
| | | | | |
| | | | | --0.51%--strcmp
| | | | |
| | | | --1.95%--step_into
| | | | |
| | | | --1.31%--dput
| | | | |
| | | | --0.90%--lockref_put_return
| | | |
| | | |--4.46%--inode_permission
| | | | |
| | | | |--2.85%--kernfs_iop_permission
| | | | | |
| | | | | |--1.54%--down_read
| | | | | |
| | | | | --0.64%--up_read
| | | | |
| | | | --1.12%--generic_permission
| | | |
| | | |--3.09%--security_inode_permission
| | | | |
| | | | --2.52%--selinux_inode_permission
| | | | |
| | | | --1.31%--avc_has_perm_noaudit
| | | |
| | | --0.56%--try_to_unlazy
| | | |
| | | --0.54%--__legitimize_path.isra.0
| | |
| | |--10.64%--lookup_fast
| | | |
| | | |--10.10%--kernfs_dop_revalidate
| | | | |
| | | | |--7.08%--dget_parent
| | | | | |
| | | | | --7.05%--lockref_get_not_zero
| | | | | |
| | | | | --6.59%--_raw_spin_lock
| | | | | |
| | | | | --6.23%--native_queued_spin_lock_slowpath
| | | | |
| | | | --2.28%--dput
| | | | |
| | | | |--1.65%--_raw_spin_lock
| | | | | |
| | | | | --1.62%--native_queued_spin_lock_slowpath
| | | | |
| | | | --0.53%--lockref_put_return
| | | |
| | | --0.54%--__d_lookup
| | |
| | |--7.02%--terminate_walk
| | | |
| | | --6.79%--dput
| | | |
| | | |--5.54%--_raw_spin_lock
| | | | |
| | | | --5.21%--native_queued_spin_lock_slowpath
| | | |
| | | --1.07%--lockref_put_return
| | |
| | --3.79%--alloc_empty_file
| | |
| | --3.58%--__alloc_file
| | |
| | --2.57%--kmem_cache_alloc
| | |
| | |--0.90%--__memset
| | |
| | --0.54%--__slab_alloc
| | ___slab_alloc
| |
| |--24.23%--put_unused_fd
| | |
| | --23.46%--_raw_spin_lock
| | |
| | --22.66%--native_queued_spin_lock_slowpath
| |
| |--18.60%--alloc_fd
| | |
| | --17.33%--_raw_spin_lock
| | |
| | --16.51%--native_queued_spin_lock_slowpath
| |
| --0.90%--getname_flags
| |
| --0.72%--strncpy_from_user
|
--1.71%--syscall_exit_to_user_mode
|
--1.38%--exit_to_user_mode_prepare
|
--0.90%--task_work_run

94.53% 0.31% bin_sysbm [kernel.vmlinux] [k] do_syscall_64
|
--94.22%--do_syscall_64
|
--93.81%--do_sys_open
do_sys_openat2
|
|--49.48%--do_filp_open
| |
| --49.39%--path_openat
| |
| |--26.38%--link_path_walk.part.0
| | |
| | |--17.34%--walk_component
| | | |
| | | |--15.29%--lookup_fast
| | | | |
| | | | |--11.39%--__d_lookup
| | | | | |
| | | | | --10.72%--_raw_spin_lock
| | | | | |
| | | | | --9.13%--native_queued_spin_lock_slowpath
| | | | |
| | | | --3.20%--kernfs_dop_revalidate
| | | | |
| | | | |--1.25%--down_read
| | | | |
| | | | |--0.64%--up_read
| | | | |
| | | | --0.51%--strcmp
| | | |
| | | --1.95%--step_into
| | | |
| | | --1.31%--dput
| | | |
| | | --0.90%--lockref_put_return
| | |
| | |--4.46%--inode_permission
| | | |
| | | |--2.85%--kernfs_iop_permission
| | | | |
| | | | |--1.54%--down_read
| | | | |
| | | | --0.64%--up_read
| | | |
| | | --1.12%--generic_permission
| | |
| | |--3.09%--security_inode_permission
| | | |
| | | --2.52%--selinux_inode_permission
| | | |
| | | --1.31%--avc_has_perm_noaudit
| | |
| | --0.56%--try_to_unlazy
| | |
| | --0.54%--__legitimize_path.isra.0
| |
| |--10.64%--lookup_fast
| | |
| | |--10.10%--kernfs_dop_revalidate
| | | |
| | | |--7.08%--dget_parent
| | | | |
| | | | --7.05%--lockref_get_not_zero
| | | | |
| | | | --6.59%--_raw_spin_lock
| | | | |
| | | | --6.23%--native_queued_spin_lock_slowpath
| | | |
| | | --2.28%--dput
| | | |
| | | |--1.65%--_raw_spin_lock
| | | | |
| | | | --1.62%--native_queued_spin_lock_slowpath
| | | |
| | | --0.53%--lockref_put_return
| | |
| | --0.54%--__d_lookup
| |
| |--7.02%--terminate_walk
| | |
| | --6.79%--dput
| | |
| | |--5.54%--_raw_spin_lock
| | | |
| | | --5.21%--native_queued_spin_lock_slowpath
| | |
| | --1.07%--lockref_put_return
| |
| --3.79%--alloc_empty_file
| |
| --3.58%--__alloc_file
| |
| --2.57%--kmem_cache_alloc
| |
| |--0.90%--__memset
| |
| --0.54%--__slab_alloc
| ___slab_alloc
|
|--24.23%--put_unused_fd
| |
| --23.46%--_raw_spin_lock
| |
| --22.66%--native_queued_spin_lock_slowpath
|
|--18.60%--alloc_fd
| |
| --17.33%--_raw_spin_lock
| |
| --16.51%--native_queued_spin_lock_slowpath
|
--0.90%--getname_flags
|
--0.72%--strncpy_from_user

93.81% 0.00% bin_sysbm [kernel.vmlinux] [k] do_sys_open
|
---do_sys_open
do_sys_openat2
|
|--49.48%--do_filp_open
| |
| --49.39%--path_openat
| |
| |--26.38%--link_path_walk.part.0
| | |
| | |--17.34%--walk_component
| | | |
| | | |--15.29%--lookup_fast
| | | | |
| | | | |--11.39%--__d_lookup
| | | | | |
| | | | | --10.72%--_raw_spin_lock
| | | | | |
| | | | | --9.13%--native_queued_spin_lock_slowpath
| | | | |
| | | | --3.20%--kernfs_dop_revalidate
| | | | |
| | | | |--1.25%--down_read
| | | | |
| | | | |--0.64%--up_read
| | | | |
| | | | --0.51%--strcmp
| | | |
| | | --1.95%--step_into
| | | |
| | | --1.31%--dput
| | | |
| | | --0.90%--lockref_put_return
| | |
| | |--4.46%--inode_permission
| | | |
| | | |--2.85%--kernfs_iop_permission
| | | | |
| | | | |--1.54%--down_read
| | | | |
| | | | --0.64%--up_read
| | | |
| | | --1.12%--generic_permission
| | |
| | |--3.09%--security_inode_permission
| | | |
| | | --2.52%--selinux_inode_permission
| | | |
| | | --1.31%--avc_has_perm_noaudit
| | |
| | --0.56%--try_to_unlazy
| | |
| | --0.54%--__legitimize_path.isra.0
| |
| |--10.64%--lookup_fast
| | |
| | |--10.10%--kernfs_dop_revalidate
| | | |
| | | |--7.08%--dget_parent
| | | | |
| | | | --7.05%--lockref_get_not_zero
| | | | |
| | | | --6.59%--_raw_spin_lock
| | | | |
| | | | --6.23%--native_queued_spin_lock_slowpath
| | | |
| | | --2.28%--dput
| | | |
| | | |--1.65%--_raw_spin_lock
| | | | |
| | | | --1.62%--native_queued_spin_lock_slowpath
| | | |
| | | --0.53%--lockref_put_return
| | |
| | --0.54%--__d_lookup
| |
| |--7.02%--terminate_walk
| | |
| | --6.79%--dput
| | |
| | |--5.54%--_raw_spin_lock
| | | |
| | | --5.21%--native_queued_spin_lock_slowpath
| | |
| | --1.07%--lockref_put_return
| |
| --3.79%--alloc_empty_file
| |
| --3.58%--__alloc_file
| |
| --2.57%--kmem_cache_alloc
| |
| |--0.90%--__memset
| |
| --0.54%--__slab_alloc
| ___slab_alloc
|
|--24.23%--put_unused_fd
| |
| --23.46%--_raw_spin_lock
| |
| --22.66%--native_queued_spin_lock_slowpath
|
|--18.60%--alloc_fd
| |
| --17.33%--_raw_spin_lock
| |
| --16.51%--native_queued_spin_lock_slowpath
|
--0.90%--getname_flags
|
--0.72%--strncpy_from_user

93.81% 0.17% bin_sysbm [kernel.vmlinux] [k] do_sys_openat2
|
--93.63%--do_sys_openat2
|
|--49.48%--do_filp_open
| |
| --49.39%--path_openat
| |
| |--26.38%--link_path_walk.part.0
| | |
| | |--17.34%--walk_component
| | | |
| | | |--15.29%--lookup_fast
| | | | |
| | | | |--11.39%--__d_lookup
| | | | | |
| | | | | --10.72%--_raw_spin_lock
| | | | | |
| | | | | --9.13%--native_queued_spin_lock_slowpath
| | | | |
| | | | --3.20%--kernfs_dop_revalidate
| | | | |
| | | | |--1.25%--down_read
| | | | |
| | | | |--0.64%--up_read
| | | | |
| | | | --0.51%--strcmp
| | | |
| | | --1.95%--step_into
| | | |
| | | --1.31%--dput
| | | |
| | | --0.90%--lockref_put_return
| | |
| | |--4.46%--inode_permission
| | | |
| | | |--2.85%--kernfs_iop_permission
| | | | |
| | | | |--1.54%--down_read
| | | | |
| | | | --0.64%--up_read
| | | |
| | | --1.12%--generic_permission
| | |
| | |--3.09%--security_inode_permission
| | | |
| | | --2.52%--selinux_inode_permission
| | | |
| | | --1.31%--avc_has_perm_noaudit
| | |
| | --0.56%--try_to_unlazy
| | |
| | --0.54%--__legitimize_path.isra.0
| |
| |--10.64%--lookup_fast
| | |
| | |--10.10%--kernfs_dop_revalidate
| | | |
| | | |--7.08%--dget_parent
| | | | |
| | | | --7.05%--lockref_get_not_zero
| | | | |
| | | | --6.59%--_raw_spin_lock
| | | | |
| | | | --6.23%--native_queued_spin_lock_slowpath
| | | |
| | | --2.28%--dput
| | | |
| | | |--1.65%--_raw_spin_lock
| | | | |
| | | | --1.62%--native_queued_spin_lock_slowpath
| | | |
| | | --0.53%--lockref_put_return
| | |
| | --0.54%--__d_lookup
| |
| |--7.02%--terminate_walk
| | |
| | --6.79%--dput
| | |
| | |--5.54%--_raw_spin_lock
| | | |
| | | --5.21%--native_queued_spin_lock_slowpath
| | |
| | --1.07%--lockref_put_return
| |
| --3.79%--alloc_empty_file
| |
| --3.58%--__alloc_file
| |
| --2.57%--kmem_cache_alloc
| |
| |--0.90%--__memset
| |
| --0.54%--__slab_alloc
| ___slab_alloc
|
|--24.23%--put_unused_fd
| |
| --23.46%--_raw_spin_lock
| |
| --22.66%--native_queued_spin_lock_slowpath
|
|--18.60%--alloc_fd
| |
| --17.33%--_raw_spin_lock
| |
| --16.51%--native_queued_spin_lock_slowpath
|
--0.90%--getname_flags
|
--0.72%--strncpy_from_user

66.00% 4.26% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock
|
|--61.73%--_raw_spin_lock
| |
| --61.71%--native_queued_spin_lock_slowpath
|
--4.25%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
|
|--2.63%--do_filp_open
| path_openat
| |
| |--1.56%--link_path_walk.part.0
| | walk_component
| | lookup_fast
| | __d_lookup
| | _raw_spin_lock
| |
| --0.71%--lookup_fast
|
|--0.82%--alloc_fd
| _raw_spin_lock
|
--0.81%--put_unused_fd
_raw_spin_lock

61.71% 61.66% bin_sysbm [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
|
--61.66%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
|
|--22.66%--put_unused_fd
| _raw_spin_lock
| native_queued_spin_lock_slowpath
|
|--22.49%--do_filp_open
| path_openat
| |
| |--9.26%--link_path_walk.part.0
| | walk_component
| | |
| | --9.13%--lookup_fast
| | __d_lookup
| | _raw_spin_lock
| | native_queued_spin_lock_slowpath
| |
| |--7.96%--lookup_fast
| | |
| | --7.81%--kernfs_dop_revalidate
| | |
| | |--6.21%--dget_parent
| | | lockref_get_not_zero
| | | _raw_spin_lock
| | | native_queued_spin_lock_slowpath
| | |
| | --1.60%--dput
| | _raw_spin_lock
| | native_queued_spin_lock_slowpath
| |
| --5.21%--terminate_walk
| dput
| _raw_spin_lock
| native_queued_spin_lock_slowpath
|
--16.51%--alloc_fd
_raw_spin_lock
native_queued_spin_lock_slowpath

49.48% 0.05% bin_sysbm [kernel.vmlinux] [k] do_filp_open
|
--49.43%--do_filp_open
|
--49.39%--path_openat
|
|--26.38%--link_path_walk.part.0
| |
| |--17.34%--walk_component
| | |
| | |--15.29%--lookup_fast
| | | |
| | | |--11.39%--__d_lookup
| | | | |
| | | | --10.72%--_raw_spin_lock
| | | | |
| | | | --9.13%--native_queued_spin_lock_slowpath
| | | |
| | | --3.20%--kernfs_dop_revalidate
| | | |
| | | |--1.25%--down_read
| | | |
| | | |--0.64%--up_read
| | | |
| | | --0.51%--strcmp
| | |
| | --1.95%--step_into
| | |
| | --1.31%--dput
| | |
| | --0.90%--lockref_put_return
| |
| |--4.46%--inode_permission
| | |
| | |--2.85%--kernfs_iop_permission
| | | |
| | | |--1.54%--down_read
| | | |
| | | --0.64%--up_read
| | |
| | --1.12%--generic_permission
| |
| |--3.09%--security_inode_permission
| | |
| | --2.52%--selinux_inode_permission
| | |
| | --1.31%--avc_has_perm_noaudit
| |
| --0.56%--try_to_unlazy
| |
| --0.54%--__legitimize_path.isra.0
|
|--10.64%--lookup_fast
| |
| |--10.10%--kernfs_dop_revalidate
| | |
| | |--7.08%--dget_parent
| | | |
| | | --7.05%--lockref_get_not_zero
| | | |
| | | --6.59%--_raw_spin_lock
| | | |
| | | --6.23%--native_queued_spin_lock_slowpath
| | |
| | --2.28%--dput
| | |
| | |--1.65%--_raw_spin_lock
| | | |
| | | --1.62%--native_queued_spin_lock_slowpath
| | |
| | --0.53%--lockref_put_return
| |
| --0.54%--__d_lookup
|
|--7.02%--terminate_walk
| |
| --6.79%--dput
| |
| |--5.54%--_raw_spin_lock
| | |
| | --5.21%--native_queued_spin_lock_slowpath
| |
| --1.07%--lockref_put_return
|
--3.79%--alloc_empty_file
|
--3.58%--__alloc_file
|
--2.57%--kmem_cache_alloc
|
|--0.90%--__memset
|
--0.54%--__slab_alloc
___slab_alloc

49.39% 0.69% bin_sysbm [kernel.vmlinux] [k] path_openat
|
|--48.69%--path_openat
| |
| |--26.38%--link_path_walk.part.0
| | |
| | |--17.34%--walk_component
| | | |
| | | |--15.29%--lookup_fast
| | | | |
| | | | |--11.39%--__d_lookup
| | | | | |
| | | | | --10.72%--_raw_spin_lock
| | | | | |
| | | | | --9.13%--native_queued_spin_lock_slowpath
| | | | |
| | | | --3.20%--kernfs_dop_revalidate
| | | | |
| | | | |--1.25%--down_read
| | | | |
| | | | |--0.64%--up_read
| | | | |
| | | | --0.51%--strcmp
| | | |
| | | --1.95%--step_into
| | | |
| | | --1.31%--dput
| | | |
| | | --0.90%--lockref_put_return
| | |
| | |--4.46%--inode_permission
| | | |
| | | |--2.85%--kernfs_iop_permission
| | | | |
| | | | |--1.54%--down_read
| | | | |
| | | | --0.64%--up_read
| | | |
| | | --1.12%--generic_permission
| | |
| | |--3.09%--security_inode_permission
| | | |
| | | --2.52%--selinux_inode_permission
| | | |
| | | --1.31%--avc_has_perm_noaudit
| | |
| | --0.56%--try_to_unlazy
| | |
| | --0.54%--__legitimize_path.isra.0
| |
| |--10.64%--lookup_fast
| | |
| | |--10.10%--kernfs_dop_revalidate
| | | |
| | | |--7.08%--dget_parent
| | | | |
| | | | --7.05%--lockref_get_not_zero
| | | | |
| | | | --6.59%--_raw_spin_lock
| | | | |
| | | | --6.23%--native_queued_spin_lock_slowpath
| | | |
| | | --2.28%--dput
| | | |
| | | |--1.65%--_raw_spin_lock
| | | | |
| | | | --1.62%--native_queued_spin_lock_slowpath
| | | |
| | | --0.53%--lockref_put_return
| | |
| | --0.54%--__d_lookup
| |
| |--7.02%--terminate_walk
| | |
| | --6.79%--dput
| | |
| | |--5.54%--_raw_spin_lock
| | | |
| | | --5.21%--native_queued_spin_lock_slowpath
| | |
| | --1.07%--lockref_put_return
| |
| --3.79%--alloc_empty_file
| |
| --3.58%--__alloc_file
| |
| --2.57%--kmem_cache_alloc
| |
| |--0.90%--__memset
| |
| --0.54%--__slab_alloc
| ___slab_alloc
|
--0.69%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat

26.38% 0.86% bin_sysbm [kernel.vmlinux] [k] link_path_walk.part.0
|
|--25.52%--link_path_walk.part.0
| |
| |--17.34%--walk_component
| | |
| | |--15.29%--lookup_fast
| | | |
| | | |--11.39%--__d_lookup
| | | | |
| | | | --10.72%--_raw_spin_lock
| | | | |
| | | | --9.13%--native_queued_spin_lock_slowpath
| | | |
| | | --3.20%--kernfs_dop_revalidate
| | | |
| | | |--1.25%--down_read
| | | |
| | | |--0.64%--up_read
| | | |
| | | --0.51%--strcmp
| | |
| | --1.95%--step_into
| | |
| | --1.31%--dput
| | |
| | --0.90%--lockref_put_return
| |
| |--4.46%--inode_permission
| | |
| | |--2.85%--kernfs_iop_permission
| | | |
| | | |--1.54%--down_read
| | | |
| | | --0.64%--up_read
| | |
| | --1.12%--generic_permission
| |
| |--3.09%--security_inode_permission
| | |
| | --2.52%--selinux_inode_permission
| | |
| | --1.31%--avc_has_perm_noaudit
| |
| --0.56%--try_to_unlazy
| |
| --0.54%--__legitimize_path.isra.0
|
--0.86%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
link_path_walk.part.0

25.93% 0.37% bin_sysbm [kernel.vmlinux] [k] lookup_fast
|
--25.56%--lookup_fast
|
|--13.30%--kernfs_dop_revalidate
| |
| |--7.08%--dget_parent
| | |
| | --7.05%--lockref_get_not_zero
| | |
| | --6.59%--_raw_spin_lock
| | |
| | --6.23%--native_queued_spin_lock_slowpath
| |
| |--2.28%--dput
| | |
| | |--1.65%--_raw_spin_lock
| | | |
| | | --1.62%--native_queued_spin_lock_slowpath
| | |
| | --0.53%--lockref_put_return
| |
| |--1.61%--down_read
| |
| |--0.92%--up_read
| |
| --0.51%--strcmp
|
--11.93%--__d_lookup
|
--11.21%--_raw_spin_lock
|
--9.29%--native_queued_spin_lock_slowpath

24.23% 0.77% bin_sysbm [kernel.vmlinux] [k] put_unused_fd
|
|--23.46%--put_unused_fd
| _raw_spin_lock
| |
| --22.66%--native_queued_spin_lock_slowpath
|
--0.77%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
put_unused_fd

18.60% 0.98% bin_sysbm [kernel.vmlinux] [k] alloc_fd
|
|--17.62%--alloc_fd
| |
| --17.33%--_raw_spin_lock
| |
| --16.51%--native_queued_spin_lock_slowpath
|
--0.98%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
alloc_fd

17.34% 0.10% bin_sysbm [kernel.vmlinux] [k] walk_component
|
--17.24%--walk_component
|
|--15.29%--lookup_fast
| |
| |--11.39%--__d_lookup
| | |
| | --10.72%--_raw_spin_lock
| | |
| | --9.13%--native_queued_spin_lock_slowpath
| |
| --3.20%--kernfs_dop_revalidate
| |
| |--1.25%--down_read
| |
| |--0.64%--up_read
| |
| --0.51%--strcmp
|
--1.95%--step_into
|
--1.31%--dput
|
--0.90%--lockref_put_return

13.30% 0.90% bin_sysbm [kernel.vmlinux] [k] kernfs_dop_revalidate
|
|--12.40%--kernfs_dop_revalidate
| |
| |--7.08%--dget_parent
| | |
| | --7.05%--lockref_get_not_zero
| | |
| | --6.59%--_raw_spin_lock
| | |
| | --6.23%--native_queued_spin_lock_slowpath
| |
| |--2.28%--dput
| | |
| | |--1.65%--_raw_spin_lock
| | | |
| | | --1.62%--native_queued_spin_lock_slowpath
| | |
| | --0.53%--lockref_put_return
| |
| |--1.61%--down_read
| |
| |--0.92%--up_read
| |
| --0.51%--strcmp
|
--0.90%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.80%--link_path_walk.part.0
walk_component
lookup_fast
kernfs_dop_revalidate

11.93% 0.72% bin_sysbm [kernel.vmlinux] [k] __d_lookup
|
|--11.21%--__d_lookup
| _raw_spin_lock
| |
| --9.29%--native_queued_spin_lock_slowpath
|
--0.72%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.66%--link_path_walk.part.0
walk_component
lookup_fast
__d_lookup

10.72% 0.43% bin_sysbm [kernel.vmlinux] [k] dput
|
--10.28%--dput
|
|--7.39%--_raw_spin_lock
| |
| --7.01%--native_queued_spin_lock_slowpath
|
--2.74%--lockref_put_return

7.08% 0.03% bin_sysbm [kernel.vmlinux] [k] dget_parent
|
--7.05%--dget_parent
lockref_get_not_zero
|
--6.59%--_raw_spin_lock
|
--6.23%--native_queued_spin_lock_slowpath

7.05% 0.46% bin_sysbm [kernel.vmlinux] [k] lockref_get_not_zero
|
--6.59%--lockref_get_not_zero
_raw_spin_lock
|
--6.23%--native_queued_spin_lock_slowpath

7.02% 0.05% bin_sysbm [kernel.vmlinux] [k] terminate_walk
|
--6.96%--terminate_walk
|
--6.79%--dput
|
|--5.54%--_raw_spin_lock
| |
| --5.21%--native_queued_spin_lock_slowpath
|
--1.07%--lockref_put_return

4.46% 0.23% bin_sysbm [kernel.vmlinux] [k] inode_permission
|
--4.23%--inode_permission
|
|--2.85%--kernfs_iop_permission
| |
| |--1.54%--down_read
| |
| --0.64%--up_read
|
--1.12%--generic_permission

3.79% 0.13% bin_sysbm [kernel.vmlinux] [k] alloc_empty_file
|
--3.66%--alloc_empty_file
|
--3.58%--__alloc_file
|
--2.57%--kmem_cache_alloc
|
|--0.90%--__memset
|
--0.54%--__slab_alloc
___slab_alloc

3.58% 0.56% bin_sysbm [kernel.vmlinux] [k] __alloc_file
|
|--3.02%--__alloc_file
| |
| --2.57%--kmem_cache_alloc
| |
| |--0.90%--__memset
| |
| --0.54%--__slab_alloc
| ___slab_alloc
|
--0.56%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
alloc_empty_file
__alloc_file

3.15% 3.11% bin_sysbm [kernel.vmlinux] [k] down_read
|
--3.11%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--2.75%--link_path_walk.part.0
|
|--1.50%--inode_permission
| kernfs_iop_permission
| down_read
|
--1.25%--walk_component
lookup_fast
kernfs_dop_revalidate
down_read

3.09% 0.28% bin_sysbm [kernel.vmlinux] [k] security_inode_permission
|
--2.81%--security_inode_permission
|
--2.52%--selinux_inode_permission
|
--1.31%--avc_has_perm_noaudit

3.05% 0.82% bin_sysbm [kernel.vmlinux] [k] kmem_cache_alloc
|
|--2.23%--kmem_cache_alloc
| |
| |--1.08%--__memset
| |
| --0.54%--__slab_alloc
| ___slab_alloc
|
--0.82%--0x7379732f73656369
__open64
|
--0.76%--entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
|
--0.66%--do_filp_open
path_openat
alloc_empty_file
__alloc_file
|
--0.56%--kmem_cache_alloc

2.85% 0.56% bin_sysbm [kernel.vmlinux] [k] kernfs_iop_permission
|
|--2.28%--kernfs_iop_permission
| |
| |--1.54%--down_read
| |
| --0.64%--up_read
|
--0.56%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
link_path_walk.part.0
inode_permission
kernfs_iop_permission

2.74% 2.74% bin_sysbm [kernel.vmlinux] [k] lockref_put_return
|
---0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
|--1.07%--terminate_walk
| dput
| lockref_put_return
|
|--0.90%--link_path_walk.part.0
| walk_component
| step_into
| dput
| lockref_put_return
|
--0.53%--lookup_fast
kernfs_dop_revalidate
dput
lockref_put_return

2.52% 0.76% bin_sysbm [kernel.vmlinux] [k] selinux_inode_permission
|
|--1.77%--selinux_inode_permission
| |
| --1.31%--avc_has_perm_noaudit
|
--0.76%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
link_path_walk.part.0
security_inode_permission
selinux_inode_permission

2.33% 0.58% bin_sysbm [kernel.vmlinux] [k] step_into
|
|--1.75%--step_into
| |
| --1.64%--dput
| |
| --1.14%--lockref_put_return
|
--0.58%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.53%--link_path_walk.part.0
walk_component
step_into

1.88% 0.00% swapper [kernel.vmlinux] [k] secondary_startup_64_no_verify
|
---secondary_startup_64_no_verify
|
--1.80%--start_secondary
cpu_startup_entry
do_idle
|
--1.71%--default_idle_call
default_idle
|
--1.71%--native_safe_halt
|
--1.64%--asm_sysvec_apic_timer_interrupt
|
--1.62%--sysvec_apic_timer_interrupt
|
--1.39%--irq_exit_rcu
|
--1.39%--__do_softirq
|
--1.26%--rcu_core
|
--1.26%--rcu_do_batch
|
--0.54%--file_free_rcu

1.88% 0.00% swapper [kernel.vmlinux] [k] cpu_startup_entry
|
---cpu_startup_entry
do_idle
|
--1.79%--default_idle_call
default_idle
|
--1.79%--native_safe_halt
|
--1.71%--asm_sysvec_apic_timer_interrupt
|
--1.69%--sysvec_apic_timer_interrupt
|
--1.47%--irq_exit_rcu
|
--1.47%--__do_softirq
|
--1.33%--rcu_core
|
--1.33%--rcu_do_batch
|
|--0.57%--file_free_rcu
|
--0.54%--kmem_cache_free

1.88% 0.01% swapper [kernel.vmlinux] [k] do_idle
|
--1.87%--do_idle
|
--1.79%--default_idle_call
default_idle
|
--1.79%--native_safe_halt
|
--1.71%--asm_sysvec_apic_timer_interrupt
|
--1.69%--sysvec_apic_timer_interrupt
|
--1.47%--irq_exit_rcu
|
--1.47%--__do_softirq
|
--1.33%--rcu_core
|
--1.33%--rcu_do_batch
|
|--0.57%--file_free_rcu
|
--0.54%--kmem_cache_free

1.80% 0.00% swapper [kernel.vmlinux] [k] start_secondary
|
---start_secondary
cpu_startup_entry
do_idle
|
--1.71%--default_idle_call
default_idle
|
--1.71%--native_safe_halt
|
--1.64%--asm_sysvec_apic_timer_interrupt
|
--1.62%--sysvec_apic_timer_interrupt
|
--1.39%--irq_exit_rcu
|
--1.39%--__do_softirq
|
--1.26%--rcu_core
|
--1.26%--rcu_do_batch
|
--0.54%--file_free_rcu

1.79% 0.00% swapper [kernel.vmlinux] [k] default_idle_call
|
---default_idle_call
default_idle
|
--1.79%--native_safe_halt
|
--1.71%--asm_sysvec_apic_timer_interrupt
|
--1.69%--sysvec_apic_timer_interrupt
|
--1.47%--irq_exit_rcu
|
--1.47%--__do_softirq
|
--1.33%--rcu_core
|
--1.33%--rcu_do_batch
|
|--0.57%--file_free_rcu
|
--0.54%--kmem_cache_free

1.79% 0.00% swapper [kernel.vmlinux] [k] default_idle
|
--1.79%--default_idle
native_safe_halt
|
--1.71%--asm_sysvec_apic_timer_interrupt
|
--1.69%--sysvec_apic_timer_interrupt
|
--1.47%--irq_exit_rcu
|
--1.47%--__do_softirq
|
--1.33%--rcu_core
|
--1.33%--rcu_do_batch
|
|--0.57%--file_free_rcu
|
--0.54%--kmem_cache_free

1.79% 0.01% swapper [kernel.vmlinux] [k] native_safe_halt
|
--1.78%--native_safe_halt
|
--1.71%--asm_sysvec_apic_timer_interrupt
|
--1.69%--sysvec_apic_timer_interrupt
|
--1.47%--irq_exit_rcu
|
--1.47%--__do_softirq
|
--1.33%--rcu_core
|
--1.33%--rcu_do_batch
|
|--0.57%--file_free_rcu
|
--0.54%--kmem_cache_free

1.71% 0.28% bin_sysbm [kernel.vmlinux] [k] syscall_exit_to_user_mode
|
--1.43%--syscall_exit_to_user_mode
|
--1.38%--exit_to_user_mode_prepare
|
--0.90%--task_work_run

1.71% 0.02% swapper [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
|
--1.69%--asm_sysvec_apic_timer_interrupt
sysvec_apic_timer_interrupt
|
--1.47%--irq_exit_rcu
|
--1.47%--__do_softirq
|
--1.33%--rcu_core
|
--1.33%--rcu_do_batch
|
|--0.57%--file_free_rcu
|
--0.54%--kmem_cache_free

1.69% 0.00% swapper [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
|
---sysvec_apic_timer_interrupt
|
--1.47%--irq_exit_rcu
|
--1.47%--__do_softirq
|
--1.33%--rcu_core
|
--1.33%--rcu_do_batch
|
|--0.57%--file_free_rcu
|
--0.54%--kmem_cache_free

1.56% 1.56% bin_sysbm [kernel.vmlinux] [k] up_read
|
---0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--1.27%--link_path_walk.part.0
|
|--0.64%--walk_component
| lookup_fast
| kernfs_dop_revalidate
| up_read
|
--0.64%--inode_permission
kernfs_iop_permission
up_read

1.51% 0.00% swapper [kernel.vmlinux] [k] irq_exit_rcu
|
---irq_exit_rcu
|
--1.51%--__do_softirq
|
--1.33%--rcu_core
|
--1.33%--rcu_do_batch
|
|--0.57%--file_free_rcu
|
--0.54%--kmem_cache_free

1.51% 0.01% swapper [kernel.vmlinux] [k] __do_softirq
|
--1.50%--__do_softirq
|
--1.33%--rcu_core
|
--1.33%--rcu_do_batch
|
|--0.57%--file_free_rcu
|
--0.54%--kmem_cache_free

1.38% 0.30% bin_sysbm [kernel.vmlinux] [k] exit_to_user_mode_prepare
|
--1.08%--exit_to_user_mode_prepare
|
--0.90%--task_work_run

1.33% 0.00% swapper [kernel.vmlinux] [k] rcu_core
|
---rcu_core
|
--1.33%--rcu_do_batch
|
|--0.57%--file_free_rcu
|
--0.54%--kmem_cache_free

1.33% 0.00% swapper [kernel.vmlinux] [k] rcu_do_batch
|
---rcu_do_batch
|
|--0.57%--file_free_rcu
|
--0.54%--kmem_cache_free

1.31% 1.31% bin_sysbm [kernel.vmlinux] [k] avc_has_perm_noaudit
|
---0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
link_path_walk.part.0
security_inode_permission
selinux_inode_permission
avc_has_perm_noaudit

1.12% 0.74% bin_sysbm [kernel.vmlinux] [k] generic_permission
|
--0.74%--0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
link_path_walk.part.0
inode_permission
generic_permission

1.10% 1.10% bin_sysbm [kernel.vmlinux] [k] __memset
|
---0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
alloc_empty_file
__alloc_file
|
--0.92%--kmem_cache_alloc
|
--0.90%--__memset

0.90% 0.05% bin_sysbm [kernel.vmlinux] [k] getname_flags
|
--0.85%--getname_flags
|
--0.72%--strncpy_from_user

0.90% 0.90% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_rax
|
---0x7379732f73656369
__open64
entry_SYSCALL_64
|
--0.82%--do_syscall_64
|
--0.80%--do_sys_open
do_sys_openat2
do_filp_open
path_openat
|
--0.74%--link_path_walk.part.0

0.90% 0.10% bin_sysbm [kernel.vmlinux] [k] task_work_run
|
--0.79%--task_work_run

0.72% 0.00% bin_sysbm libpthread-2.30.so [.] start_thread
|
---start_thread

0.72% 0.23% bin_sysbm [kernel.vmlinux] [k] strncpy_from_user
0.68% 0.50% bin_sysbm [kernel.vmlinux] [k] kmem_cache_free
0.57% 0.57% swapper [kernel.vmlinux] [k] file_free_rcu
|
---secondary_startup_64_no_verify
|
--0.54%--start_secondary
cpu_startup_entry
do_idle
default_idle_call
default_idle
native_safe_halt
asm_sysvec_apic_timer_interrupt
sysvec_apic_timer_interrupt
irq_exit_rcu
__do_softirq
rcu_core
rcu_do_batch
file_free_rcu

0.56% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_unlazy
|
---try_to_unlazy
|
--0.54%--__legitimize_path.isra.0

0.54% 0.03% bin_sysbm [kernel.vmlinux] [k] __legitimize_path.isra.0
|
--0.51%--__legitimize_path.isra.0

0.54% 0.28% bin_sysbm [kernel.vmlinux] [k] ___slab_alloc
0.54% 0.00% bin_sysbm [kernel.vmlinux] [k] __slab_alloc
|
---__slab_alloc
___slab_alloc

0.54% 0.02% swapper [kernel.vmlinux] [k] kmem_cache_free
|
--0.52%--kmem_cache_free

0.51% 0.51% bin_sysbm [kernel.vmlinux] [k] strcmp
|
---0x7379732f73656369
__open64
entry_SYSCALL_64
do_syscall_64
do_sys_open
do_sys_openat2
do_filp_open
path_openat
link_path_walk.part.0
walk_component
lookup_fast
kernfs_dop_revalidate
strcmp

0.49% 0.15% bin_sysbm [kernel.vmlinux] [k] __check_object_size
0.46% 0.10% bin_sysbm [kernel.vmlinux] [k] __fput
0.46% 0.05% bin_sysbm [kernel.vmlinux] [k] make_kuid
0.45% 0.02% bin_sysbm [kernel.vmlinux] [k] security_file_alloc
0.44% 0.44% bin_sysbm [kernel.vmlinux] [k] lockref_get_not_dead
0.43% 0.03% bin_sysbm [kernel.vmlinux] [k] inode_security_rcu
0.41% 0.41% bin_sysbm [kernel.vmlinux] [k] map_id_range_down
0.40% 0.32% bin_sysbm [kernel.vmlinux] [k] __inode_security_revalidate
0.37% 0.01% bin_sysbm libc-2.30.so [.] __sched_yield
0.35% 0.30% bin_sysbm [kernel.vmlinux] [k] __cond_resched
0.35% 0.20% bin_sysbm bin_sysbm [.] thread_run
0.35% 0.25% swapper [kernel.vmlinux] [k] memcg_slab_free_hook
0.31% 0.31% bin_sysbm [kernel.vmlinux] [k] __virt_addr_valid
0.31% 0.00% bin_sysbm [kernel.vmlinux] [k] __ia32_sys_sched_yield
0.28% 0.23% bin_sysbm [kernel.vmlinux] [k] get_obj_cgroup_from_current
0.28% 0.05% bin_sysbm [kernel.vmlinux] [k] allocate_slab
0.26% 0.00% bin_sysbm [kernel.vmlinux] [k] schedule
0.26% 0.07% bin_sysbm [kernel.vmlinux] [k] __sched_text_start
0.26% 0.10% bin_sysbm [kernel.vmlinux] [k] fput_many
0.23% 0.23% bin_sysbm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.23% 0.23% bin_sysbm [kernel.vmlinux] [k] call_rcu
0.23% 0.23% swapper [kernel.vmlinux] [k] rcu_cblist_dequeue
0.21% 0.08% bin_sysbm [kernel.vmlinux] [k] path_init
0.18% 0.00% swapper [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.18% 0.00% swapper [kernel.vmlinux] [k] hrtimer_interrupt
0.15% 0.13% bin_sysbm [kernel.vmlinux] [k] task_work_add
0.15% 0.15% bin_sysbm bin_sysbm [.] execute_one
0.15% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_run_queues
0.15% 0.15% bin_sysbm [kernel.vmlinux] [k] syscall_return_via_sysret
0.14% 0.02% swapper [kernel.vmlinux] [k] unfreeze_partials.isra.0
0.14% 0.00% swapper [kernel.vmlinux] [k] put_cpu_partial
0.13% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.13% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.13% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_exit_rcu
0.13% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_softirq
0.13% 0.08% bin_sysbm [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.13% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_core
0.13% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_do_batch
0.13% 0.03% bin_sysbm [kernel.vmlinux] [k] nd_jump_root
0.13% 0.13% bin_sysbm [kernel.vmlinux] [k] __d_lookup_rcu
0.13% 0.13% bin_sysbm [kernel.vmlinux] [k] memcg_slab_free_hook
0.13% 0.13% bin_sysbm [kernel.vmlinux] [k] percpu_counter_add_batch
0.12% 0.00% swapper [kernel.vmlinux] [k] tick_sched_timer
0.12% 0.00% swapper [kernel.vmlinux] [k] tick_sched_handle.isra.0
0.12% 0.12% bin_sysbm [kernel.vmlinux] [k] mntput_no_expire
0.12% 0.01% swapper [kernel.vmlinux] [k] update_process_times
0.12% 0.02% swapper [kernel.vmlinux] [k] scheduler_tick
0.11% 0.03% swapper [kernel.vmlinux] [k] refill_obj_stock
0.11% 0.04% bin_sysbm [kernel.vmlinux] [k] pick_next_task_fair
0.10% 0.10% bin_sysbm [kernel.vmlinux] [k] kernfs_refresh_inode
0.10% 0.10% bin_sysbm [kernel.vmlinux] [k] set_root
0.10% 0.10% bin_sysbm [kernel.vmlinux] [k] __lookup_mnt
0.10% 0.05% bin_sysbm [kernel.vmlinux] [k] get_page_from_freelist
0.10% 0.00% bin_sysbm [kernel.vmlinux] [k] __alloc_pages_nodemask
0.10% 0.03% bin_sysbm [kernel.vmlinux] [k] __kmalloc_node
0.10% 0.00% bin_sysbm [kernel.vmlinux] [k] memcg_alloc_page_obj_cgroups
0.10% 0.03% swapper [kernel.vmlinux] [k] perf_event_task_tick
0.09% 0.04% swapper [kernel.vmlinux] [k] _raw_spin_lock
0.08% 0.02% bin_sysbm [kernel.vmlinux] [k] update_rq_clock
0.08% 0.06% swapper [kernel.vmlinux] [k] drain_obj_stock.isra.0
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] rcu_read_unlock_strict
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] mem_cgroup_handle_over_high
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] selinux_file_alloc_security
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] blkcg_maybe_throttle_current
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] get_unused_fd_flags
0.08% 0.00% swapper [kernel.vmlinux].init.text [k] start_kernel
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] __legitimize_mnt
0.07% 0.00% sshd [unknown] [.] 0000000000000000
0.07% 0.00% swapper [kernel.vmlinux] [k] __run_timers.part.0
0.07% 0.00% swapper [kernel.vmlinux] [k] run_timer_softirq
0.07% 0.00% swapper [kernel.vmlinux] [k] call_timer_fn
0.07% 0.00% swapper [kernel.vmlinux] [k] __free_pages_ok
0.07% 0.00% swapper [kernel.vmlinux] [k] free_one_page
0.06% 0.06% swapper [kernel.vmlinux] [k] pvclock_clocksource_read
0.06% 0.06% swapper [kernel.vmlinux] [k] native_write_msr
0.06% 0.06% bin_sysbm [kernel.vmlinux] [k] pvclock_clocksource_read
0.06% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock_cpu
0.06% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock
0.06% 0.00% bin_sysbm [kernel.vmlinux] [k] kvm_sched_clock_read
0.05% 0.00% bin_sysbm [kernel.vmlinux] [k] update_curr
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] __mod_memcg_state
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] file_free_rcu
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] mem_cgroup_from_task
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] mntput
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] __slab_free
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] obj_cgroup_charge
0.05% 0.05% bin_sysbm libpthread-2.30.so [.] __pthread_enable_asynccancel
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] expand_files
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] rcu_all_qs
0.05% 0.05% swapper [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] syscall_exit_to_user_mode_prepare
0.05% 0.00% swapper [kernel.vmlinux] [k] irq_enter_rcu
0.05% 0.00% swapper [kernel.vmlinux] [k] tick_irq_enter
0.05% 0.00% swapper [kernel.vmlinux] [k] amd_pmu_disable_all
0.05% 0.00% swapper [kernel.vmlinux] [k] x86_pmu_disable_all
0.05% 0.00% sshd [unknown] [.] 0x000056155b683c40
0.05% 0.00% swapper [kernel.vmlinux] [k] __queue_work
0.05% 0.00% swapper [kernel.vmlinux] [k] asm_common_interrupt
0.05% 0.00% swapper [kernel.vmlinux] [k] common_interrupt
0.04% 0.02% bin_sysbm [kernel.vmlinux] [k] do_sched_yield
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] restore_nameidata
0.04% 0.00% swapper [kernel.vmlinux] [k] schedule_idle
0.04% 0.00% swapper [kernel.vmlinux] [k] __sched_text_start
0.04% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] ret_from_fork
0.04% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] kthread
0.04% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] smpboot_thread_fn
0.04% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] run_ksoftirqd
0.04% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __do_softirq
0.04% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] rcu_core
0.04% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] rcu_do_batch
0.04% 0.01% swapper [kernel.vmlinux] [k] psi_group_change
0.04% 0.00% swapper [kernel.vmlinux] [k] psi_task_switch
0.04% 0.00% swapper [kernel.vmlinux] [k] ktime_get
0.04% 0.00% swapper [kernel.vmlinux] [k] kvm_clock_get_cycles
0.04% 0.04% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.04% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] ret_from_fork
0.04% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] kthread
0.04% 0.02% ksoftirqd/5 [kernel.vmlinux] [k] memcg_slab_free_hook
0.04% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] smpboot_thread_fn
0.04% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] run_ksoftirqd
0.04% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __do_softirq
0.04% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] rcu_core
0.04% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] rcu_do_batch
0.04% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] kmem_cache_free
0.04% 0.00% swapper [kernel.vmlinux] [k] try_to_wake_up
0.04% 0.00% sshd [kernel.vmlinux] [k] entry_SYSCALL_64
0.04% 0.00% sshd [kernel.vmlinux] [k] do_syscall_64
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] cpuacct_charge
0.04% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] ret_from_fork
0.04% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] kthread
0.04% 0.02% kworker/u32:1-e [kernel.vmlinux] [k] __sched_text_start
0.04% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] worker_thread
0.04% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] schedule
0.03% 0.00% swapper [kernel.vmlinux] [k] clockevents_program_event
0.03% 0.02% swapper [kernel.vmlinux] [k] __free_one_page
0.03% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] ret_from_fork
0.03% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] kthread
0.03% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] worker_thread
0.03% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] process_one_work
0.03% 0.03% swapper [kernel.vmlinux] [k] __list_del_entry_valid
0.03% 0.03% swapper [kernel.vmlinux] [k] __slab_free
0.03% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_stop_tick
0.03% 0.00% swapper [kernel.vmlinux] [k] rebalance_domains
0.03% 0.00% swapper [kernel.vmlinux] [k] load_balance
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_munmap
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __vm_munmap
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_munmap
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_region
0.03% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] ret_from_fork
0.03% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] kthread
0.03% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] worker_thread
0.03% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] process_one_work
0.03% 0.00% swapper [kernel.vmlinux] [k] net_rx_action
0.03% 0.00% swapper [kernel.vmlinux] [k] __napi_poll
0.03% 0.00% sshd libc-2.30.so [.] __GI___libc_write
0.03% 0.00% sshd [kernel.vmlinux] [k] ksys_write
0.03% 0.00% sshd [kernel.vmlinux] [k] vfs_write
0.03% 0.00% sshd [kernel.vmlinux] [k] new_sync_write
0.03% 0.00% sshd [kernel.vmlinux] [k] sock_write_iter
0.03% 0.00% sshd [kernel.vmlinux] [k] sock_sendmsg
0.03% 0.00% sshd [kernel.vmlinux] [k] tcp_sendmsg
0.03% 0.00% sshd [kernel.vmlinux] [k] tcp_sendmsg_locked
0.03% 0.00% sshd [kernel.vmlinux] [k] __tcp_push_pending_frames
0.03% 0.00% sshd [kernel.vmlinux] [k] tcp_write_xmit
0.03% 0.00% sshd [kernel.vmlinux] [k] __tcp_transmit_skb
0.03% 0.00% sshd [kernel.vmlinux] [k] __ip_queue_xmit
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __vma_adjust
0.03% 0.00% bin_sysbm libc-2.30.so [.] __mmap
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] ksys_mmap_pgoff
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] vm_mmap_pgoff
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] do_mmap
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] mmap_region
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] vma_merge
0.03% 0.00% swapper [kernel.vmlinux] [k] record_times
0.03% 0.00% swapper [kernel.vmlinux] [k] sched_clock_cpu
0.03% 0.00% swapper [kernel.vmlinux] [k] sched_clock
0.03% 0.00% swapper [kernel.vmlinux] [k] kvm_sched_clock_read
0.03% 0.03% ksoftirqd/11 [kernel.vmlinux] [k] memcg_slab_free_hook
0.03% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] ret_from_fork
0.03% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] kthread
0.03% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] smpboot_thread_fn
0.03% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] run_ksoftirqd
0.03% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __do_softirq
0.03% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rcu_core
0.03% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rcu_do_batch
0.03% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] kmem_cache_free
0.03% 0.03% kworker/11:1-ev [kernel.vmlinux] [k] free_vmap_area_noflush
0.03% 0.03% sshd sshd [.] 0x0000000000054f88
0.03% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] free_work
0.03% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] __vunmap
0.03% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] remove_vm_area
0.03% 0.00% sshd sshd [.] 0x000056155a8cff88
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] fput
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] mempolicy_slab_node
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] syscall_enter_from_user_mode
0.03% 0.03% ksoftirqd/9 [kernel.vmlinux] [k] rcu_do_batch
0.03% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] ret_from_fork
0.03% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] kthread
0.03% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] smpboot_thread_fn
0.03% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] run_ksoftirqd
0.03% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __do_softirq
0.03% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] rcu_core
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] rcu_cblist_dequeue
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] kick_process
0.03% 0.03% bin_sysbm libpthread-2.30.so [.] __pthread_disable_asynccancel
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock_irq
0.03% 0.03% ksoftirqd/14 [kernel.vmlinux] [k] memcg_slab_free_hook
0.03% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] ret_from_fork
0.03% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] kthread
0.03% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] smpboot_thread_fn
0.03% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] run_ksoftirqd
0.03% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __do_softirq
0.03% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] rcu_core
0.03% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] rcu_do_batch
0.03% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] kmem_cache_free
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __check_heap_object
0.03% 0.03% swapper [kernel.vmlinux] [k] update_irq_load_avg
0.03% 0.00% swapper [kernel.vmlinux] [k] run_rebalance_domains
0.03% 0.00% swapper [kernel.vmlinux] [k] update_blocked_averages
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] bad_range
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] _warn_unseeded_randomness
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] get_random_u32
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] putname
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] legitimize_links
0.02% 0.02% bash bash [.] hash_search
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] smp_call_function_many_cond
0.02% 0.00% bin_sysbm [unknown] [k] 0x00007f99f12fa9c0
0.02% 0.00% bin_sysbm [unknown] [k] 0x00007f99f0af99c0
0.02% 0.00% bin_sysbm [unknown] [k] 0x00007f99f02f89c0
0.02% 0.00% bin_sysbm [unknown] [k] 0x00007f99f2ce7020
0.02% 0.00% bin_sysbm [unknown] [k] 0x00007f99f1afb9c0
0.02% 0.00% bin_sysbm libc-2.30.so [.] __munmap
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] tlb_finish_mmu
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] tlb_flush_mmu
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_mm_range
0.02% 0.02% ksoftirqd/13 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.02% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] kthread
0.02% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] smpboot_thread_fn
0.02% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] run_ksoftirqd
0.02% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __do_softirq
0.02% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] rcu_core
0.02% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] rcu_do_batch
0.02% 0.02% ksoftirqd/6 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.02% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] kthread
0.02% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] smpboot_thread_fn
0.02% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] run_ksoftirqd
0.02% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __do_softirq
0.02% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] rcu_core
0.02% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] rcu_do_batch
0.02% 0.00% kworker/7:1-eve [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% kworker/7:1-eve [kernel.vmlinux] [k] kthread
0.02% 0.00% kworker/7:1-eve [kernel.vmlinux] [k] worker_thread
0.02% 0.00% kworker/7:1-eve [kernel.vmlinux] [k] process_one_work
0.02% 0.02% swapper [kernel.vmlinux] [k] __remove_hrtimer
0.02% 0.02% swapper [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.02% 0.00% swapper [kernel.vmlinux] [k] find_busiest_group
0.02% 0.02% ksoftirqd/7 [kernel.vmlinux] [k] __slab_free
0.02% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] kthread
0.02% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] smpboot_thread_fn
0.02% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] run_ksoftirqd
0.02% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __do_softirq
0.02% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] rcu_core
0.02% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] rcu_do_batch
0.02% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] kmem_cache_free
0.02% 0.02% ksoftirqd/3 [kernel.vmlinux] [k] memcg_slab_free_hook
0.02% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] kmem_cache_free
0.02% 0.02% ksoftirqd/3 [kernel.vmlinux] [k] file_free_rcu
0.02% 0.02% swapper [kernel.vmlinux] [k] kfree
0.02% 0.00% swapper [kernel.vmlinux] [k] __free_slab
0.02% 0.02% ksoftirqd/0 [kernel.vmlinux] [k] __slab_free
0.02% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] kthread
0.02% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] smpboot_thread_fn
0.02% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] run_ksoftirqd
0.02% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __do_softirq
0.02% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] rcu_core
0.02% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] rcu_do_batch
0.02% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] kmem_cache_free
0.02% 0.02% ksoftirqd/10 [kernel.vmlinux] [k] file_free_rcu
0.02% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] kthread
0.02% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] smpboot_thread_fn
0.02% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] run_ksoftirqd
0.02% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __do_softirq
0.02% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_core
0.02% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_do_batch
0.02% 0.02% kworker/u32:1-e [kernel.vmlinux] [k] newidle_balance
0.02% 0.00% kworker/u32:1-e [kernel.vmlinux] [k] pick_next_task_fair
0.02% 0.00% swapper [kernel.vmlinux] [k] lapic_next_event
0.02% 0.00% swapper [kernel.vmlinux] [k] native_apic_msr_write
0.02% 0.02% ksoftirqd/5 [kernel.vmlinux] [k] drain_obj_stock.isra.0
0.02% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] refill_obj_stock
0.02% 0.02% bin_sysbm libc-2.30.so [.] __vfprintf_internal
0.02% 0.00% bin_sysbm [unknown] [.] 0x495641000023733d
0.02% 0.00% bin_sysbm libc-2.30.so [.] __libc_start_main
0.02% 0.00% bin_sysbm libc-2.30.so [.] printf
0.02% 0.02% swapper [kernel.vmlinux] [k] blk_stat_add
0.02% 0.00% swapper [kernel.vmlinux] [k] blk_complete_reqs
0.02% 0.00% swapper [kernel.vmlinux] [k] scsi_io_completion
0.02% 0.00% swapper [kernel.vmlinux] [k] scsi_end_request
0.02% 0.00% swapper [kernel.vmlinux] [k] __blk_mq_end_request
0.02% 0.02% swapper [kernel.vmlinux] [k] quiet_vmstat
0.02% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_stop_tick
0.02% 0.00% swapper [virtio_net] [k] 0xffffffffc02ebafd
0.02% 0.00% swapper [unknown] [k] 0xffffffffc02e53ab
0.02% 0.00% swapper [kernel.vmlinux] [k] napi_complete_done
0.02% 0.00% swapper [kernel.vmlinux] [k] gro_normal_list.part.0
0.02% 0.00% swapper [kernel.vmlinux] [k] netif_receive_skb_list_internal
0.02% 0.00% swapper [kernel.vmlinux] [k] __netif_receive_skb_list_core
0.02% 0.00% rcu_sched [kernel.vmlinux] [k] ret_from_fork
0.02% 0.00% rcu_sched [kernel.vmlinux] [k] kthread
0.02% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_gp_kthread
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] yield_task_fair
0.02% 0.00% swapper [kernel.vmlinux] [k] ttwu_do_activate
0.02% 0.02% kworker/15:1-ev [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.02% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] vmstat_update
0.02% 0.02% swapper [kernel.vmlinux] [k] irqentry_enter
0.02% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_reschedule_ipi
0.02% 0.00% swapper [kernel.vmlinux] [k] sysvec_reschedule_ipi
0.01% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] kthread
0.01% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] worker_thread
0.01% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] process_one_work
0.01% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] psi_avgs_work
0.01% 0.00% swapper [kernel.vmlinux] [k] hrtimer_start_range_ns
0.01% 0.01% sshd [kernel.vmlinux] [k] __skb_to_sgvec
0.01% 0.01% sshd [nf_conntrack] [k] __nf_conntrack_find_get
0.01% 0.00% sshd [kernel.vmlinux] [k] ip_output
0.01% 0.00% sshd [kernel.vmlinux] [k] ip_finish_output2
0.01% 0.00% sshd [kernel.vmlinux] [k] __dev_queue_xmit
0.01% 0.00% sshd [kernel.vmlinux] [k] ip_local_out
0.01% 0.00% sshd [kernel.vmlinux] [k] sch_direct_xmit
0.01% 0.00% sshd [kernel.vmlinux] [k] __ip_local_out
0.01% 0.00% sshd [kernel.vmlinux] [k] dev_hard_start_xmit
0.01% 0.00% sshd [kernel.vmlinux] [k] nf_hook_slow
0.01% 0.00% sshd [unknown] [k] 0xffffffffc02e71e6
0.01% 0.00% sshd [kernel.vmlinux] [k] skb_to_sgvec
0.01% 0.00% sshd [nf_conntrack] [k] nf_conntrack_in
0.01% 0.01% swapper [kernel.vmlinux] [k] page_counter_cancel
0.01% 0.00% swapper [kernel.vmlinux] [k] refill_stock
0.01% 0.00% swapper [kernel.vmlinux] [k] drain_stock.isra.0
0.01% 0.00% swapper [kernel.vmlinux] [k] page_counter_uncharge
0.01% 0.01% swapper [kernel.vmlinux] [k] enqueue_task_fair
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __list_add_valid
0.01% 0.01% swapper [kernel.vmlinux] [k] timerqueue_add
0.01% 0.00% swapper [kernel.vmlinux] [k] enqueue_hrtimer
0.01% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_exit
0.01% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_restart_sched_tick
0.01% 0.01% rcu_sched [kernel.vmlinux] [k] update_blocked_averages
0.01% 0.00% rcu_sched [kernel.vmlinux] [k] schedule
0.01% 0.00% rcu_sched [kernel.vmlinux] [k] __sched_text_start
0.01% 0.00% rcu_sched [kernel.vmlinux] [k] pick_next_task_fair
0.01% 0.00% rcu_sched [kernel.vmlinux] [k] newidle_balance
0.01% 0.00% rcu_sched [kernel.vmlinux] [k] _nohz_idle_balance
0.01% 0.00% rcu_sched [kernel.vmlinux] [k] update_nohz_stats
0.01% 0.01% kworker/15:1-ev [kernel.vmlinux] [k] insert_work
0.01% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] dm_wq_work
0.01% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] submit_bio_noacct
0.01% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] blk_mq_submit_bio
0.01% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] blk_insert_flush
0.01% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] blk_flush_complete_seq
0.01% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] kblockd_mod_delayed_work_on
0.01% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] mod_delayed_work_on
0.01% 0.00% kworker/15:1-ev [kernel.vmlinux] [k] __queue_work
0.01% 0.01% kworker/7:1-eve [kernel.vmlinux] [k] collect_percpu_times
0.01% 0.00% kworker/7:1-eve [kernel.vmlinux] [k] psi_avgs_work
0.01% 0.01% swapper [kernel.vmlinux] [k] tick_nohz_next_event
0.01% 0.01% kcompactd0 [kernel.vmlinux] [k] cpuacct_charge
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] kthread
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] kcompactd
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] schedule_timeout
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] schedule
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] __sched_text_start
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] dequeue_task_fair
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] dequeue_entity
0.01% 0.00% kcompactd0 [kernel.vmlinux] [k] update_curr
0.01% 0.01% swapper [kernel.vmlinux] [k] native_load_gs_index
0.01% 0.01% swapper [kernel.vmlinux] [k] blk_stat_timer_fn
0.01% 0.01% sshd sshd [.] 0x000000000005f8d9
0.01% 0.00% sshd sshd [.] 0x000056155a8da8d9
0.01% 0.01% kworker/7:1-eve [kernel.vmlinux] [k] fold_diff
0.01% 0.00% kworker/7:1-eve [kernel.vmlinux] [k] vmstat_update
0.01% 0.00% kworker/7:1-eve [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] cgroup_rstat_updated
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __cgroup_account_cputime
0.01% 0.01% swapper [kernel.vmlinux] [k] skb_gro_reset_offset
0.01% 0.00% swapper [unknown] [k] 0xffffffffc02eb97e
0.01% 0.00% swapper [unknown] [k] 0xffffffffc02ea050
0.01% 0.00% swapper [kernel.vmlinux] [k] napi_gro_receive
0.01% 0.01% swapper [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.01% 0.01% swapper [kernel.vmlinux] [k] kthread_is_per_cpu
0.01% 0.01% sshd [kernel.vmlinux] [k] recalc_sigpending_tsk
0.01% 0.00% sshd libc-2.30.so [.] __GI___sigprocmask
0.01% 0.00% sshd [kernel.vmlinux] [k] __x64_sys_rt_sigprocmask
0.01% 0.00% sshd [kernel.vmlinux] [k] sigprocmask
0.01% 0.00% sshd [kernel.vmlinux] [k] __set_current_blocked
0.01% 0.00% sshd [kernel.vmlinux] [k] __set_task_blocked
0.01% 0.00% sshd [kernel.vmlinux] [k] recalc_sigpending
0.01% 0.01% swapper [kernel.vmlinux] [k] tick_do_update_jiffies64
0.01% 0.01% swapper [kernel.vmlinux] [k] __bitmap_and
0.01% 0.01% swapper [kernel.vmlinux] [k] irq_entries_start
0.01% 0.01% kworker/11:1-ev [kernel.vmlinux] [k] update_averages
0.01% 0.00% kworker/11:1-ev [kernel.vmlinux] [k] psi_avgs_work
0.01% 0.01% kworker/9:1-eve [kernel.vmlinux] [k] get_nohz_timer_target
0.01% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] queue_delayed_work_on
0.01% 0.00% kworker/9:1-eve [kernel.vmlinux] [k] add_timer
0.01% 0.01% kworker/9:1-eve [kernel.vmlinux] [k] collect_percpu_times
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __calc_delta
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] pick_next_entity
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __mod_lruvec_page_state
0.01% 0.00% bin_sysbm [unknown] [k] 0x41e5894800009c94
0.01% 0.00% bin_sysbm ld-2.30.so [.] _dl_sysdep_start
0.01% 0.00% bin_sysbm ld-2.30.so [.] munmap
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_vmas
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_page_range
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] page_remove_rmap
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpumask_any_and_distribute
0.00% 0.00% bin_sysbm libpthread-2.30.so [.] pthread_setaffinity_np@@GLIBC_2.3.4
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_sched_setaffinity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_setaffinity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __set_cpus_allowed_ptr
0.00% 0.00% bash [kernel.vmlinux] [k] alloc_vmap_area
0.00% 0.00% bash libc-2.30.so [.] __libc_fork
0.00% 0.00% bash [kernel.vmlinux] [k] entry_SYSCALL_64
0.00% 0.00% bash [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% bash [kernel.vmlinux] [k] __do_sys_clone
0.00% 0.00% bash [kernel.vmlinux] [k] kernel_clone
0.00% 0.00% bash [kernel.vmlinux] [k] copy_process
0.00% 0.00% bash [kernel.vmlinux] [k] __vmalloc_node_range
0.00% 0.00% bash [kernel.vmlinux] [k] __get_vm_area_node
0.00% 0.00% swapper [kernel.vmlinux] [k] __mod_memcg_state
0.00% 0.00% swapper [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __queue_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_qs
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_note_context_switch
0.00% 0.00% swapper [kernel.vmlinux] [k] update_group_capacity
0.00% 0.00% swapper [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% swapper [kernel.vmlinux] [k] queue_work_on
0.00% 0.00% swapper [kernel.vmlinux] [k] update_curr
0.00% 0.00% swapper [kernel.vmlinux] [k] run_posix_cpu_timers
0.00% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_update_next_event
0.00% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_get_next_event
0.00% 0.00% swapper [kernel.vmlinux] [k] kvm_steal_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] pick_next_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] nr_iowait_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] update_ts_time_stats
0.00% 0.00% swapper [kernel.vmlinux] [k] __next_timer_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_sched_clock_irq
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_do_timer
0.00% 0.00% swapper [kernel.vmlinux] [k] ksoftirqd_running
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_segcblist_advance
0.00% 0.00% swapper [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% swapper [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_advance_cbs
0.00% 0.00% swapper [kernel.vmlinux] [k] raise_softirq
0.00% 0.00% swapper [kernel.vmlinux] [k] trigger_load_balance
0.00% 0.00% perf [unknown] [k] 0x495641002f4b2b3d
0.00% 0.00% perf libc-2.30.so [.] __libc_start_main
0.00% 0.00% perf perf [.] 0x000055869aef19fc
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_for_each_child
0.00% 0.00% perf perf [.] 0x000055869af7f2b3
0.00% 0.00% perf perf [.] 0x000055869af09f81
0.00% 0.00% perf perf [.] 0x000055869af93f85
0.00% 0.00% perf libc-2.30.so [.] __GI___ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] entry_SYSCALL_64
0.00% 0.00% perf [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] _perf_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] event_function_call
0.00% 0.00% perf [kernel.vmlinux] [k] smp_call_function_single
0.00% 0.00% perf [kernel.vmlinux] [k] generic_exec_single


# Samples: 0 of event 'dummy:HG'
# Event count (approx.): 0
#
# Children Self Command Shared Object Symbol
# ........ ........ ....... ............. ......
#


#
# (Tip: System-wide collection from all CPUs: perf record -a)
#
# To display the perf.data header info, please use --header/--header-only options.
#
#
# Total Lost Samples: 0
#
# Samples: 345K of event 'cycles'
# Event count (approx.): 134427249741
#
# Children Self Command Shared Object Symbol
# ........ ........ ............... .......................... ..............................................
#
86.55% 0.04% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
|
--86.51%--entry_SYSCALL_64_after_hwframe
|
|--49.97%--do_syscall_64
| |
| |--49.22%--__x64_sys_openat
| | |
| | --49.21%--do_sys_openat2
| | |
| | --48.89%--do_filp_open
| | |
| | --48.88%--path_openat
| | |
| | |--47.23%--do_dentry_open
| | | |
| | | --47.19%--kernfs_fop_open
| | | |
| | | --46.81%--__mutex_lock.constprop.0
| | | |
| | | --46.55%--osq_lock
| | |
| | --1.20%--link_path_walk.part.0
| |
| --0.56%--ksys_read
| |
| --0.53%--vfs_read
| |
| --0.52%--new_sync_read
| |
| --0.52%--seq_read_iter
|
--36.53%--syscall_exit_to_user_mode
|
--36.52%--exit_to_user_mode_prepare
|
--36.51%--task_work_run
|
--36.49%--__fput
|
--36.44%--kernfs_fop_release
|
--36.25%--kernfs_put_open_node
|
--36.09%--__mutex_lock.constprop.0
|
--35.90%--osq_lock

82.96% 0.06% bin_sysbm [kernel.vmlinux] [k] __mutex_lock.constprop.0
|
--82.90%--__mutex_lock.constprop.0
|
--82.45%--osq_lock

82.47% 82.23% bin_sysbm [kernel.vmlinux] [k] osq_lock
|
|--46.43%--0x7379732f73656369
| __open64
| |
| --46.42%--entry_SYSCALL_64_after_hwframe
| do_syscall_64
| __x64_sys_openat
| do_sys_openat2
| do_filp_open
| path_openat
| do_dentry_open
| kernfs_fop_open
| __mutex_lock.constprop.0
| osq_lock
|
--35.80%--start_thread
thread_run
__close
|
--35.79%--entry_SYSCALL_64_after_hwframe
syscall_exit_to_user_mode
exit_to_user_mode_prepare
task_work_run
__fput
kernfs_fop_release
kernfs_put_open_node
__mutex_lock.constprop.0
osq_lock

55.55% 0.00% bin_sysbm [unknown] [k] 0x7379732f73656369
|
---0x7379732f73656369
|
--55.53%--__open64
|
|--49.25%--entry_SYSCALL_64_after_hwframe
| |
| --49.23%--do_syscall_64
| |
| --49.22%--__x64_sys_openat
| |
| --49.21%--do_sys_openat2
| |
| --48.89%--do_filp_open
| |
| --48.88%--path_openat
| |
| |--47.23%--do_dentry_open
| | |
| | --47.19%--kernfs_fop_open
| | |
| | --46.81%--__mutex_lock.constprop.0
| | |
| | --46.55%--osq_lock
| |
| --1.20%--link_path_walk.part.0
|
|--0.64%--__x86_indirect_thunk_rax
|
--0.51%--up_read

55.54% 0.03% bin_sysbm libpthread-2.31.so [.] __open64
|
--55.52%--__open64
|
|--49.25%--entry_SYSCALL_64_after_hwframe
| |
| --49.23%--do_syscall_64
| |
| --49.22%--__x64_sys_openat
| |
| --49.21%--do_sys_openat2
| |
| --48.89%--do_filp_open
| |
| --48.88%--path_openat
| |
| |--47.23%--do_dentry_open
| | |
| | --47.19%--kernfs_fop_open
| | |
| | --46.81%--__mutex_lock.constprop.0
| | |
| | --46.55%--osq_lock
| |
| --1.20%--link_path_walk.part.0
|
|--0.64%--__x86_indirect_thunk_rax
|
--0.51%--up_read

49.98% 0.01% bin_sysbm [kernel.vmlinux] [k] do_syscall_64
|
--49.97%--do_syscall_64
|
|--49.22%--__x64_sys_openat
| |
| --49.21%--do_sys_openat2
| |
| --48.89%--do_filp_open
| |
| --48.88%--path_openat
| |
| |--47.23%--do_dentry_open
| | |
| | --47.19%--kernfs_fop_open
| | |
| | --46.81%--__mutex_lock.constprop.0
| | |
| | --46.55%--osq_lock
| |
| --1.20%--link_path_walk.part.0
|
--0.56%--ksys_read
|
--0.53%--vfs_read
|
--0.52%--new_sync_read
|
--0.52%--seq_read_iter

49.24% 0.02% bin_sysbm [kernel.vmlinux] [k] do_sys_openat2
|
--49.21%--do_sys_openat2
|
--48.89%--do_filp_open
|
--48.88%--path_openat
|
|--47.23%--do_dentry_open
| |
| --47.19%--kernfs_fop_open
| |
| --46.81%--__mutex_lock.constprop.0
| |
| --46.55%--osq_lock
|
--1.20%--link_path_walk.part.0

49.23% 0.01% bin_sysbm [kernel.vmlinux] [k] __x64_sys_openat
|
--49.22%--__x64_sys_openat
|
--49.21%--do_sys_openat2
|
--48.89%--do_filp_open
|
--48.88%--path_openat
|
|--47.23%--do_dentry_open
| |
| --47.19%--kernfs_fop_open
| |
| --46.81%--__mutex_lock.constprop.0
| |
| --46.55%--osq_lock
|
--1.20%--link_path_walk.part.0

48.98% 0.10% bin_sysbm [kernel.vmlinux] [k] path_openat
|
--48.88%--path_openat
|
|--47.23%--do_dentry_open
| |
| --47.19%--kernfs_fop_open
| |
| --46.81%--__mutex_lock.constprop.0
| |
| --46.55%--osq_lock
|
--1.20%--link_path_walk.part.0

48.92% 0.03% bin_sysbm [kernel.vmlinux] [k] do_filp_open
|
--48.88%--do_filp_open
path_openat
|
|--47.23%--do_dentry_open
| |
| --47.19%--kernfs_fop_open
| |
| --46.81%--__mutex_lock.constprop.0
| |
| --46.55%--osq_lock
|
--1.20%--link_path_walk.part.0

47.29% 0.06% bin_sysbm [kernel.vmlinux] [k] do_dentry_open
|
--47.22%--do_dentry_open
|
--47.19%--kernfs_fop_open
|
--46.81%--__mutex_lock.constprop.0
|
--46.55%--osq_lock

47.27% 0.20% bin_sysbm [kernel.vmlinux] [k] kernfs_fop_open
|
--47.07%--kernfs_fop_open
|
--46.82%--__mutex_lock.constprop.0
|
--46.55%--osq_lock

39.96% 0.00% bin_sysbm libpthread-2.31.so [.] start_thread
|
---start_thread
|
--39.68%--thread_run
|
|--38.04%--__close
| |
| --36.65%--entry_SYSCALL_64_after_hwframe
| |
| --36.52%--syscall_exit_to_user_mode
| |
| --36.52%--exit_to_user_mode_prepare
| |
| --36.50%--task_work_run
| |
| --36.48%--__fput
| |
| --36.43%--kernfs_fop_release
| |
| --36.25%--kernfs_put_open_node
| |
| --36.09%--__mutex_lock.constprop.0
| |
| --35.90%--osq_lock
|
--1.56%--__libc_read
|
--0.57%--entry_SYSCALL_64_after_hwframe
|
--0.56%--do_syscall_64
|
--0.55%--ksys_read
|
--0.53%--vfs_read
|
--0.52%--new_sync_read
|
--0.51%--seq_read_iter

39.68% 0.02% bin_sysbm bin_sysbm [.] thread_run
|
--39.66%--thread_run
|
|--38.04%--__close
| |
| --36.65%--entry_SYSCALL_64_after_hwframe
| |
| --36.52%--syscall_exit_to_user_mode
| |
| --36.52%--exit_to_user_mode_prepare
| |
| --36.50%--task_work_run
| |
| --36.48%--__fput
| |
| --36.43%--kernfs_fop_release
| |
| --36.25%--kernfs_put_open_node
| |
| --36.09%--__mutex_lock.constprop.0
| |
| --35.90%--osq_lock
|
--1.56%--__libc_read
|
--0.57%--entry_SYSCALL_64_after_hwframe
|
--0.56%--do_syscall_64
|
--0.55%--ksys_read
|
--0.53%--vfs_read
|
--0.52%--new_sync_read
|
--0.51%--seq_read_iter

38.06% 0.03% bin_sysbm libpthread-2.31.so [.] __close
|
--38.03%--__close
|
--36.65%--entry_SYSCALL_64_after_hwframe
|
--36.52%--syscall_exit_to_user_mode
|
--36.52%--exit_to_user_mode_prepare
|
--36.51%--task_work_run
|
--36.49%--__fput
|
--36.44%--kernfs_fop_release
|
--36.25%--kernfs_put_open_node
|
--36.09%--__mutex_lock.constprop.0
|
--35.90%--osq_lock

36.60% 0.10% bin_sysbm [kernel.vmlinux] [k] __fput
|
--36.50%--__fput
|
--36.44%--kernfs_fop_release
|
--36.25%--kernfs_put_open_node
|
--36.09%--__mutex_lock.constprop.0
|
--35.90%--osq_lock

36.55% 0.02% bin_sysbm [kernel.vmlinux] [k] syscall_exit_to_user_mode
|
--36.53%--syscall_exit_to_user_mode
|
--36.52%--exit_to_user_mode_prepare
|
--36.51%--task_work_run
|
--36.49%--__fput
|
--36.44%--kernfs_fop_release
|
--36.25%--kernfs_put_open_node
|
--36.09%--__mutex_lock.constprop.0
|
--35.90%--osq_lock

36.54% 0.02% bin_sysbm [kernel.vmlinux] [k] exit_to_user_mode_prepare
|
--36.52%--exit_to_user_mode_prepare
|
--36.51%--task_work_run
|
--36.49%--__fput
|
--36.44%--kernfs_fop_release
|
--36.25%--kernfs_put_open_node
|
--36.09%--__mutex_lock.constprop.0
|
--35.90%--osq_lock

36.52% 0.02% bin_sysbm [kernel.vmlinux] [k] task_work_run
|
--36.50%--task_work_run
|
--36.49%--__fput
|
--36.44%--kernfs_fop_release
|
--36.25%--kernfs_put_open_node
|
--36.09%--__mutex_lock.constprop.0
|
--35.90%--osq_lock

36.44% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_fop_release
|
--36.44%--kernfs_fop_release
|
--36.25%--kernfs_put_open_node
|
--36.09%--__mutex_lock.constprop.0
|
--35.90%--osq_lock

36.30% 0.19% bin_sysbm [kernel.vmlinux] [k] kernfs_put_open_node
|
--36.11%--kernfs_put_open_node
|
--36.09%--__mutex_lock.constprop.0
|
--35.90%--osq_lock

1.58% 0.03% bin_sysbm libpthread-2.31.so [.] __libc_read
|
--1.55%--__libc_read
|
--0.58%--entry_SYSCALL_64_after_hwframe
|
--0.57%--do_syscall_64
|
--0.56%--ksys_read
|
--0.53%--vfs_read
|
--0.52%--new_sync_read
|
--0.52%--seq_read_iter

1.55% 0.00% swapper [kernel.vmlinux] [k] do_idle
|
--1.55%--do_idle
|
--1.55%--cpuidle_enter
cpuidle_enter_state
|
--1.54%--acpi_idle_enter
acpi_idle_do_entry
|
--1.54%--native_safe_halt

1.55% 0.00% swapper [kernel.vmlinux] [k] secondary_startup_64_no_verify
|
---secondary_startup_64_no_verify
|
--1.37%--cpu_startup_entry
|
--1.37%--do_idle
|
--1.36%--cpuidle_enter
cpuidle_enter_state
|
--1.36%--acpi_idle_enter
acpi_idle_do_entry
|
--1.36%--native_safe_halt

1.55% 0.00% swapper [kernel.vmlinux] [k] cpu_startup_entry
|
---cpu_startup_entry
|
--1.55%--do_idle
|
--1.55%--cpuidle_enter
cpuidle_enter_state
|
--1.54%--acpi_idle_enter
acpi_idle_do_entry
|
--1.54%--native_safe_halt

1.55% 0.00% swapper [kernel.vmlinux] [k] cpuidle_enter_state
|
--1.55%--cpuidle_enter_state
|
--1.54%--acpi_idle_enter
acpi_idle_do_entry
|
--1.54%--native_safe_halt

1.55% 0.00% swapper [kernel.vmlinux] [k] cpuidle_enter
|
---cpuidle_enter
|
--1.55%--cpuidle_enter_state
|
--1.54%--acpi_idle_enter
acpi_idle_do_entry
|
--1.54%--native_safe_halt

1.54% 0.00% swapper [kernel.vmlinux] [k] acpi_idle_enter
|
---acpi_idle_enter
|
--1.54%--acpi_idle_do_entry
|
--1.54%--native_safe_halt

1.54% 0.00% swapper [kernel.vmlinux] [k] acpi_idle_do_entry
|
--1.54%--acpi_idle_do_entry
|
--1.54%--native_safe_halt

1.54% 1.53% swapper [kernel.vmlinux] [k] native_safe_halt
|
--1.53%--secondary_startup_64_no_verify
|
--1.35%--cpu_startup_entry
do_idle
cpuidle_enter
cpuidle_enter_state
acpi_idle_enter
acpi_idle_do_entry
native_safe_halt

1.50% 0.35% bin_sysbm [kernel.vmlinux] [k] link_path_walk.part.0
|
--1.15%--link_path_walk.part.0

1.21% 1.21% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_rax
|
--1.02%--0x7379732f73656369
__open64
|
--0.64%--__x86_indirect_thunk_rax

0.63% 0.29% bin_sysbm [kernel.vmlinux] [k] selinux_inode_permission
0.62% 0.07% bin_sysbm [kernel.vmlinux] [k] seq_read_iter
|
--0.54%--seq_read_iter

0.61% 0.61% bin_sysbm [kernel.vmlinux] [k] strcmp
|
--0.61%--0x7379732f73656369
__open64

0.57% 0.57% bin_sysbm [kernel.vmlinux] [k] up_read
|
--0.57%--0x7379732f73656369
__open64
|
--0.51%--up_read

0.57% 0.01% bin_sysbm [kernel.vmlinux] [k] ksys_read
|
--0.55%--ksys_read
|
--0.53%--vfs_read
|
--0.52%--new_sync_read
|
--0.52%--seq_read_iter

0.56% 0.56% bin_sysbm [kernel.vmlinux] [k] lockref_put_return
0.55% 0.04% bin_sysbm [kernel.vmlinux] [k] security_inode_permission
|
--0.52%--security_inode_permission
|
--0.51%--selinux_inode_permission

0.55% 0.01% bin_sysbm [kernel.vmlinux] [k] vfs_read
|
--0.53%--vfs_read
|
--0.52%--new_sync_read
|
--0.52%--seq_read_iter

0.54% 0.02% bin_sysbm [kernel.vmlinux] [k] new_sync_read
|
--0.52%--new_sync_read
|
--0.52%--seq_read_iter

0.52% 0.06% bin_sysbm [kernel.vmlinux] [k] __inode_security_revalidate
0.51% 0.11% bin_sysbm [kernel.vmlinux] [k] lookup_fast
0.50% 0.16% bin_sysbm [kernel.vmlinux] [k] kernfs_dop_revalidate
0.44% 0.44% bin_sysbm [kernel.vmlinux] [k] mutex_spin_on_owner
0.38% 0.06% bin_sysbm [kernel.vmlinux] [k] walk_component
0.38% 0.23% bin_sysbm [kernel.vmlinux] [k] kmem_cache_alloc
0.34% 0.33% bin_sysbm [kernel.vmlinux] [k] kmem_cache_free
0.31% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.31% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.29% 0.05% bin_sysbm [kernel.vmlinux] [k] inode_permission.part.0
0.29% 0.29% bin_sysbm [kernel.vmlinux] [k] slab_free_freelist_hook
0.29% 0.10% bin_sysbm [kernel.vmlinux] [k] __hrtimer_run_queues
0.29% 0.28% bin_sysbm [kernel.vmlinux] [k] __legitimize_path
0.28% 0.01% bin_sysbm [kernel.vmlinux] [k] hrtimer_interrupt
0.28% 0.17% bin_sysbm [kernel.vmlinux] [k] sysfs_kf_seq_show
0.28% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.27% 0.01% bin_sysbm libc-2.31.so [.] __sched_yield
0.27% 0.24% bin_sysbm [kernel.vmlinux] [k] obj_cgroup_charge
0.27% 0.00% perf [unknown] [k] 0x4956410030aa3b3d
0.27% 0.00% perf libc-2.31.so [.] __libc_start_main
0.27% 0.00% perf perf [.] 0x000055a24eb8a1c8
0.27% 0.00% perf perf [.] 0x000055a24ec1e643
0.26% 0.18% bin_sysbm [kernel.vmlinux] [k] alloc_fd
0.25% 0.00% perf perf [.] 0x000055a24eba2ed1
0.25% 0.24% bin_sysbm [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.24% 0.00% perf perf [.] 0x000055a24eba050e
0.24% 0.24% bin_sysbm [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.23% 0.00% perf libpthread-2.31.so [.] __libc_write
0.23% 0.04% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock
0.23% 0.00% perf perf [.] 0x000055a24ec43a94
0.23% 0.15% bin_sysbm [kernel.vmlinux] [k] slab_pre_alloc_hook.constprop.0
0.23% 0.00% perf perf [.] 0x000055a24eba0c90
0.22% 0.10% bin_sysbm [kernel.vmlinux] [k] kfree
0.21% 0.21% bin_sysbm [kernel.vmlinux] [k] kernfs_refresh_inode
0.21% 0.00% bin_sysbm [kernel.vmlinux] [k] seq_release
0.21% 0.21% bin_sysbm [kernel.vmlinux] [k] rcu_all_qs
0.20% 0.14% bin_sysbm [kernel.vmlinux] [k] __kmalloc_node
0.19% 0.19% bin_sysbm [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.19% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_sched_timer
0.18% 0.00% swapper [kernel.vmlinux].init.text [k] start_kernel
0.18% 0.01% bin_sysbm [kernel.vmlinux] [k] tick_sched_handle
0.17% 0.13% bin_sysbm [kernel.vmlinux] [k] __d_lookup
0.17% 0.15% bin_sysbm [kernel.vmlinux] [k] step_into
0.17% 0.00% bin_sysbm [kernel.vmlinux] [k] update_process_times
0.16% 0.01% bin_sysbm [kernel.vmlinux] [k] __alloc_file
0.16% 0.16% bin_sysbm [kernel.vmlinux] [k] drain_obj_stock
0.16% 0.10% bin_sysbm [kernel.vmlinux] [k] kernfs_iop_permission
0.15% 0.00% bin_sysbm [kernel.vmlinux] [k] scheduler_tick
0.15% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_empty_file
0.14% 0.12% bin_sysbm [kernel.vmlinux] [k] __cond_resched
0.14% 0.13% bin_sysbm [kernel.vmlinux] [k] generic_permission
0.14% 0.03% bin_sysbm [kernel.vmlinux] [k] kmem_cache_alloc_trace
0.13% 0.07% bin_sysbm [kernel.vmlinux] [k] vsnprintf
0.12% 0.08% bin_sysbm [kernel.vmlinux] [k] terminate_walk
0.12% 0.01% bin_sysbm [kernel.vmlinux] [k] __x64_sys_close
0.12% 0.00% perf [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.12% 0.00% perf [kernel.vmlinux] [k] do_syscall_64
0.11% 0.00% bin_sysbm [kernel.vmlinux] [k] dev_attr_show
0.11% 0.00% perf [kernel.vmlinux] [k] ksys_write
0.11% 0.00% perf [kernel.vmlinux] [k] vfs_write
0.11% 0.00% perf [kernel.vmlinux] [k] ext4_buffered_write_iter
0.11% 0.00% perf [kernel.vmlinux] [k] new_sync_write
0.11% 0.00% perf [kernel.vmlinux] [k] generic_perform_write
0.11% 0.11% bin_sysbm [kernel.vmlinux] [k] refill_stock
0.11% 0.01% bin_sysbm [kernel.vmlinux] [k] try_to_unlazy
0.11% 0.02% bin_sysbm [kernel.vmlinux] [k] pick_file
0.11% 0.11% bin_sysbm [kernel.vmlinux] [k] map_id_range_down
0.10% 0.10% bin_sysbm [kernel.vmlinux] [k] syscall_return_via_sysret
0.09% 0.00% bin_sysbm [kernel.vmlinux] [k] close_fd
0.09% 0.07% bin_sysbm [kernel.vmlinux] [k] down_read
0.09% 0.09% swapper [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.09% 0.08% bin_sysbm [kernel.vmlinux] [k] avc_has_perm_noaudit
0.09% 0.01% bin_sysbm [kernel.vmlinux] [k] may_open
0.09% 0.04% bin_sysbm [kernel.vmlinux] [k] __check_object_size
0.09% 0.01% bin_sysbm [kernel.vmlinux] [k] task_tick_fair
0.08% 0.01% bin_sysbm [kernel.vmlinux] [k] scnprintf
0.08% 0.01% bin_sysbm [kernel.vmlinux] [k] selinux_file_open
0.08% 0.08% bin_sysbm [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.08% 0.02% bin_sysbm [kernel.vmlinux] [k] path_init
0.08% 0.01% bin_sysbm [kernel.vmlinux] [k] getname_flags.part.0
0.08% 0.08% swapper [kernel.vmlinux] [k] slab_free_freelist_hook
0.07% 0.07% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.07% 0.07% bin_sysbm [kernel.vmlinux] [k] mutex_unlock
0.07% 0.05% bin_sysbm [kernel.vmlinux] [k] refill_obj_stock
0.07% 0.07% bin_sysbm [kernel.vmlinux] [k] __memset
0.07% 0.05% bin_sysbm [kernel.vmlinux] [k] dput
0.07% 0.01% bin_sysbm [kernel.vmlinux] [k] update_load_avg
0.07% 0.07% bin_sysbm [kernel.vmlinux] [k] number
0.06% 0.04% bin_sysbm [kernel.vmlinux] [k] strncpy_from_user
0.06% 0.05% bin_sysbm [kernel.vmlinux] [k] perf_event_task_tick
0.06% 0.06% bin_sysbm [kernel.vmlinux] [k] _raw_spin_lock_irq
0.06% 0.06% bin_sysbm [kernel.vmlinux] [k] get_obj_cgroup_from_current
0.06% 0.06% bin_sysbm [kernel.vmlinux] [k] lockref_get_not_dead
0.06% 0.02% bin_sysbm [kernel.vmlinux] [k] __schedule
0.06% 0.05% bin_sysbm [kernel.vmlinux] [k] filp_close
0.05% 0.00% bin_sysbm [kernel.vmlinux] [k] __ia32_sys_sched_yield
0.05% 0.01% bin_sysbm [kernel.vmlinux] [k] schedule
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] avc_lookup
0.05% 0.05% bin_sysbm [kernel.vmlinux] [k] __list_add_valid
0.05% 0.04% bin_sysbm [kernel.vmlinux] [k] mutex_lock
0.05% 0.02% bin_sysbm [kernel.vmlinux] [k] mntput_no_expire
0.05% 0.01% bin_sysbm [kernel.vmlinux] [k] seq_open
0.04% 0.02% bin_sysbm [kernel.vmlinux] [k] security_file_open
0.04% 0.02% bin_sysbm [kernel.vmlinux] [k] update_curr
0.04% 0.00% perf [kernel.vmlinux] [k] ext4_da_write_end
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64
0.04% 0.04% perf [kernel.vmlinux] [k] copy_user_generic_string
0.04% 0.02% bin_sysbm [kernel.vmlinux] [k] pick_next_task_fair
0.04% 0.03% bin_sysbm [kernel.vmlinux] [k] ktime_get
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] __fsnotify_parent
0.04% 0.00% perf [kernel.vmlinux] [k] generic_write_end
0.04% 0.01% bin_sysbm [kernel.vmlinux] [k] bitmap_string.constprop.0
0.04% 0.00% perf [kernel.vmlinux] [k] iov_iter_copy_from_user_atomic
0.04% 0.04% ksoftirqd/36 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.04% 0.00% perf [kernel.vmlinux] [k] copyin
0.04% 0.01% bin_sysbm [kernel.vmlinux] [k] clockevents_program_event
0.04% 0.00% bin_sysbm [unknown] [k] 0x495641000022f33d
0.04% 0.00% bin_sysbm libc-2.31.so [.] __libc_start_main
0.04% 0.00% bin_sysbm bin_sysbm [.] main
0.04% 0.00% perf [kernel.vmlinux] [k] __ext4_mark_inode_dirty
0.04% 0.00% bin_sysbm bin_sysbm [.] run_signle_thread
0.04% 0.04% ksoftirqd/5 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] __check_heap_object
0.04% 0.04% ksoftirqd/4 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.04% 0.04% ksoftirqd/9 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.04% 0.00% perf [kernel.vmlinux] [k] ext4_dirty_inode
0.04% 0.00% perf [kernel.vmlinux] [k] __mark_inode_dirty
0.04% 0.04% ksoftirqd/39 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.04% 0.03% bin_sysbm [kernel.vmlinux] [k] try_charge
0.04% 0.04% bin_sysbm [kernel.vmlinux] [k] complete_walk
0.04% 0.04% ksoftirqd/41 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/17 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/45 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/2 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.01% perf [kernel.vmlinux] [k] ext4_mark_iloc_dirty
0.03% 0.03% ksoftirqd/47 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.02% bin_sysbm [kernel.vmlinux] [k] sched_clock
0.03% 0.03% ksoftirqd/6 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/26 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/25 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/37 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/43 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/24 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/11 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __virt_addr_valid
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] rcu_read_unlock_strict
0.03% 0.01% bin_sysbm [kernel.vmlinux] [k] _copy_to_iter
0.03% 0.03% ksoftirqd/38 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/18 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __update_load_avg_se
0.03% 0.03% ksoftirqd/8 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.01% bin_sysbm [kernel.vmlinux] [k] security_file_alloc
0.03% 0.03% ksoftirqd/16 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.02% bin_sysbm [kernel.vmlinux] [k] bitmap_list_string.constprop.0
0.03% 0.03% ksoftirqd/1 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/20 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.01% bin_sysbm [kernel.vmlinux] [k] __memcg_kmem_charge
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] __list_del_entry_valid
0.03% 0.03% ksoftirqd/19 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/0 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/3 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/40 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/42 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] sysfs_emit
0.03% 0.03% ksoftirqd/12 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/23 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] vscnprintf
0.03% 0.03% ksoftirqd/29 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/33 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/14 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] __irq_exit_rcu
0.03% 0.03% ksoftirqd/13 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/32 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/28 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] format_decode
0.03% 0.03% ksoftirqd/35 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/46 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.01% bin_sysbm bin_sysbm [.] execute_one
0.03% 0.00% perf [kernel.vmlinux] [k] ext4_inode_csum
0.03% 0.03% ksoftirqd/30 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.03% ksoftirqd/22 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.00% perf [kernel.vmlinux] [k] ext4_inode_csum_set
0.03% 0.00% perf [kernel.vmlinux] [k] chksum_update
0.03% 0.03% ksoftirqd/31 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.03% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_do_batch
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] call_rcu
0.03% 0.01% bin_sysbm [kernel.vmlinux] [k] update_rq_clock
0.03% 0.03% bin_sysbm [kernel.vmlinux] [k] osq_unlock
0.02% 0.02% ksoftirqd/10 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.02% 0.02% ksoftirqd/34 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.02% 0.02% ksoftirqd/27 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_softirq
0.02% 0.02% ksoftirqd/15 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.02% 0.00% perf [kernel.vmlinux] [k] ext4_da_write_begin
0.02% 0.02% perf [kernel.vmlinux] [k] crc32_body
0.02% 0.01% bin_sysbm libpthread-2.31.so [.] __pthread_disable_asynccancel
0.02% 0.02% ksoftirqd/44 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.02% 0.02% ksoftirqd/21 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] security_file_permission
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] avc_has_perm
0.02% 0.02% ksoftirqd/4 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/42 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/7 [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] ___slab_alloc
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] native_sched_clock
0.02% 0.02% ksoftirqd/31 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/18 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/1 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_core
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] core_siblings_list_show
0.02% 0.02% ksoftirqd/17 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] __fdget_pos
0.02% 0.02% bin_sysbm libpthread-2.31.so [.] __pthread_enable_asynccancel
0.02% 0.02% ksoftirqd/24 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/45 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/26 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.02% 0.02% ksoftirqd/8 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] inode_security
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] syscall_exit_to_user_mode_prepare
0.02% 0.02% ksoftirqd/3 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/10 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/19 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/30 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] copyout
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] __slab_alloc
0.02% 0.02% ksoftirqd/32 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] sched_clock_cpu
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] ima_file_check
0.02% 0.02% ksoftirqd/29 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_r13
0.02% 0.02% ksoftirqd/39 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/46 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/16 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% ksoftirqd/12 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] set_root
0.02% 0.02% ksoftirqd/9 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] rcu_sched_clock_irq
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] lockref_get
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.02% 0.02% ksoftirqd/25 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __d_lookup_rcu
0.02% 0.02% ksoftirqd/40 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] security_task_getsecid
0.02% 0.02% ksoftirqd/0 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.01% bin_sysbm [kernel.vmlinux] [k] syscall_enter_from_user_mode
0.02% 0.02% ksoftirqd/7 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.02% bin_sysbm [kernel.vmlinux] [k] __calc_delta
0.02% 0.02% ksoftirqd/34 [kernel.vmlinux] [k] slab_free_freelist_hook
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] core_id_show
0.02% 0.00% bin_sysbm [kernel.vmlinux] [k] core_siblings_show
0.02% 0.02% ksoftirqd/23 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% ksoftirqd/2 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] task_work_add
0.01% 0.00% swapper [kernel.vmlinux] [k] sched_clock_cpu
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] allocate_slab
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] core_cpus_show
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] ret_from_fork
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] kthread
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] worker_thread
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __slab_free
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] die_cpus_show
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] make_kuid
0.01% 0.01% ksoftirqd/41 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] process_one_work
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] sugov_update_single_freq
0.01% 0.01% ksoftirqd/38 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] pointer
0.01% 0.01% ksoftirqd/13 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] legitimize_links
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] nd_jump_root
0.01% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_fb_helper_damage_work
0.01% 0.01% ksoftirqd/47 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% ksoftirqd/20 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% ksoftirqd/43 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% ksoftirqd/28 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% perf [kernel.vmlinux] [k] ext4_block_write_begin
0.01% 0.01% ksoftirqd/36 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% ksoftirqd/5 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] do_sched_yield
0.01% 0.01% ksoftirqd/37 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% ksoftirqd/11 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] pick_next_entity
0.01% 0.01% ksoftirqd/21 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] die_id_show
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] package_cpus_show
0.01% 0.01% ksoftirqd/33 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.00% perf libc-2.31.so [.] __poll
0.01% 0.01% ksoftirqd/27 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% ksoftirqd/14 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] irqtime_account_process_tick
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] selinux_task_getsecid
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] selinux_file_permission
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_show
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] build_open_flags
0.01% 0.01% ksoftirqd/15 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% ksoftirqd/22 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] is_vmalloc_addr
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] errseq_sample
0.01% 0.01% perf [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] ima_file_free
0.01% 0.00% swapper [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] should_failslab
0.01% 0.01% ksoftirqd/35 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% ksoftirqd/6 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] update_min_vruntime
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] process_measurement
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_start
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] copy_user_generic_string
0.01% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __fget_light
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __mutex_init
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] core_cpus_list_show
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] update_irq_load_avg
0.01% 0.00% kworker/0:4-eve [drm] [k] drm_gem_shmem_vunmap
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_next
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] kmalloc_slab
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] putname
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] try_module_get
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __memcpy
0.01% 0.00% perf [kernel.vmlinux] [k] pagecache_get_page
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __lookup_mnt
0.01% 0.01% ksoftirqd/44 [kernel.vmlinux] [k] slab_free_freelist_hook
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] inode_has_perm
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] cpuacct_charge
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] get_page_from_freelist
0.01% 0.01% swapper [kernel.vmlinux] [k] kmem_cache_free
0.01% 0.00% swapper [kernel.vmlinux] [k] __irq_exit_rcu
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] locks_remove_file
0.01% 0.00% swapper [kernel.vmlinux] [k] rcu_do_batch
0.01% 0.00% swapper [kernel.vmlinux] [k] __do_softirq
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] run_posix_cpu_timers
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] set_field_width
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __cgroup_account_cputime
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] blkcg_maybe_throttle_current
0.01% 0.00% perf [kernel.vmlinux] [k] grab_cache_page_write_begin
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_enqueue
0.01% 0.00% perf [kernel.vmlinux] [k] __add_to_page_cache_locked
0.01% 0.00% perf perf [.] 0x000055a24eba04cf
0.01% 0.00% perf perf [.] 0x000055a24eb9ffc5
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] update_cfs_group
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __legitimize_mnt
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] legitimize_root
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __mutex_unlock_slowpath.constprop.0
0.01% 0.00% kworker/0:4-eve [drm] [k] drm_gem_vunmap
0.01% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] rcu_do_batch
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] dnotify_flush
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] __alloc_pages_nodemask
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] expand_files
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_ibs_stop
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] percpu_counter_add_batch
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] irqtime_account_irq
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __fget_files
0.01% 0.00% perf [kernel.vmlinux] [k] add_to_page_cache_lru
0.01% 0.01% perf [kernel.vmlinux] [k] __memset
0.01% 0.00% perf [kernel.vmlinux] [k] __get_user_nocheck_1
0.01% 0.00% perf [kernel.vmlinux] [k] do_user_addr_fault
0.01% 0.00% perf [kernel.vmlinux] [k] exc_page_fault
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] get_unused_fd_flags
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] ____fput
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __vunmap
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] remove_vm_area
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_get_active
0.01% 0.00% perf [kernel.vmlinux] [k] iov_iter_fault_in_readable
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] native_read_msr
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] unmap_kernel_range_noflush
0.01% 0.00% perf [kernel.vmlinux] [k] asm_exc_page_fault
0.01% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] pagecache_get_page
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] account_system_index_time
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] __x64_sys_read
0.01% 0.00% perf [kernel.vmlinux] [k] __ext4_get_inode_loc
0.01% 0.00% swapper [kernel.vmlinux] [k] rcu_core
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_up_q
0.01% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_dirtyfb
0.01% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_update_userpage
0.01% 0.01% bin_sysbm [kernel.vmlinux] [k] check_stack_object
0.01% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_commit
0.01% 0.00% perf [kernel.vmlinux] [k] __handle_mm_fault
0.01% 0.00% kworker/0:4-eve [drm_kms_helper] [k] commit_tail
0.01% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_commit_planes
0.00% 0.00% bin_sysbm bin_sysbm [.] open@plt
0.00% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_commit_tail
0.00% 0.00% kworker/0:4-eve [mgag200] [k] mgag200_simple_display_pipe_update
0.00% 0.00% kworker/0:4-eve [mgag200] [k] mgag200_handle_damage
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.00% 0.00% perf [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% perf perf [.] 0x000055a24ec43a09
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_run_list
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __accumulate_pelt_segments
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% perf [kernel.vmlinux] [k] do_sys_poll
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_reserve_inode_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] obj_cgroup_uncharge
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mem_cgroup_handle_over_high
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] path_get
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_note_context_switch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cgroup_rstat_updated
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_fop_read_iter
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] asm_sysvec_irq_work
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] sysvec_irq_work
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __sysvec_irq_work
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] irq_work_run
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] irq_work_run_list
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] irq_work_single
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] printk
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] vprintk_emit
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] console_unlock
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] serial8250_console_write
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] uart_console_write
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] serial8250_console_putchar
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] wait_for_xmitr
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] shmem_getpage_gfp
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] reweight_entity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rw_verify_area
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_journal_stop
0.00% 0.00% perf [kernel.vmlinux] [k] zero_user_segments
0.00% 0.00% perf [kernel.vmlinux] [k] start_this_handle
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_gem_put_pages
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_gem_shmem_put_pages_locked
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_get_inode_loc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timerqueue_del
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cyc2ns_read_begin
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] security_file_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __init_waitqueue_head
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] kmem_cache_alloc
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] schedule_preempt_disabled
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_next_zero_bit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_irq_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_irq_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_irq_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_run
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_single
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] printk
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] vprintk_emit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] console_unlock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] serial8250_console_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] uart_console_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] yield_task_fair
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fd_install
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_gem_shmem_vmap
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_poll
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] serial8250_console_putchar
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wait_for_xmitr
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] perf_poll
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_page_buffers
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] clear_buddies
0.00% 0.00% perf [kernel.vmlinux] [k] balance_dirty_pages_ratelimited
0.00% 0.00% perf [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm bin_sysbm [.] read@plt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_iowait_boost
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] smp_call_function_many_cond
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] bitmap_print_to_pagebuf
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] getname
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] calc_global_load_tick
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] check_move_unevictable_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] file_ra_state_init
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] create_empty_buffers
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_gem_get_pages
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] shmem_read_mapping_page_gfp
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2__journal_start
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timerqueue_add
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] get_page_from_freelist
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_seq_stop
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [unknown] [k] 0000000000000000
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rb_erase
0.00% 0.00% perf [kernel.vmlinux] [k] __ext4_journal_start_sb
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kvmalloc_node
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] profile_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mntput
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] __slab_free
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] page_mapping
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fput_many.part.0
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] error_entry
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] __pagevec_lru_add
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpuacct_account_field
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] avc_policy_seqno
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] locks_remove_posix
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm libc-2.31.so [.] __clone
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_clock
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kvfree
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] inode_permission
0.00% 0.00% perf [kernel.vmlinux] [k] __block_commit_write.constprop.0.isra.0
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __cgroup_account_cputime_field
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_gem_shmem_get_pages
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] io_serial_in
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_buffer_head
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_call_function
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] effective_cpu_util
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] __ext4_journal_get_write_access
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] load_balance
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] selinux_file_alloc_security
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] setup_object.isra.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arch_perf_update_userpage
0.00% 0.00% perf [kernel.vmlinux] [k] iov_iter_advance
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] vfs_open
0.00% 0.00% perf [kernel.vmlinux] [k] slab_free_freelist_hook
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% perf [kernel.vmlinux] [k] __ext4_journal_stop
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_func_common.constprop.0
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_call_function
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_cfs_rq_runtime
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernfs_put_active
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% perf [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] acct_account_cputime
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_mm_range
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] on_each_cpu_cond_mask
0.00% 0.00% swapper [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_dec_trunc8
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] mark_buffer_dirty
0.00% 0.00% swapper [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] perf_mmap_fault
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] kthread
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_gp_kthread
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] security_file_permission
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] read_tsc
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] xas_load
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_client_buffer_vmap
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_gem_vmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% swapper [kernel.vmlinux] [k] menu_select
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_r14
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __pagevec_release
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf perf [.] 0x000055a24ec43a62
0.00% 0.00% perf [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] entry_SYSCALL_64_safe_stack
0.00% 0.00% perf [kernel.vmlinux] [k] __alloc_pages_nodemask
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] iov_iter_init
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] force_qs_rnp
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] io_serial_in
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_run_queues
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] account_process_tick
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] release_pages
0.00% 0.00% perf [kernel.vmlinux] [k] add_wait_queue
0.00% 0.00% perf [kernel.vmlinux] [k] xa_get_order
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_misplaced_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_pages
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_charge
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kick_process
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_pid
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_smp_call_function_queue
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% swapper [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf [kernel.vmlinux] [k] xas_store
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __f_unlock_pos
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rb_next
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] lru_cache_add
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_sched_do_timer
0.00% 0.00% perf [kernel.vmlinux] [k] mark_page_accessed
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_pend_cbs
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% perf [kernel.vmlinux] [k] crypto_shash_update
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_forward
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] drain_stock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% perf [kernel.vmlinux] [k] find_vma
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_prev_entity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] restore_regs_and_return_to_kernel
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rb_insert_color
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mod_node_page_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_enter_rcu
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mntget
0.00% 0.00% perf [kernel.vmlinux] [k] xas_load
0.00% 0.00% perf [kernel.vmlinux] [k] slab_pre_alloc_hook.constprop.0
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_unmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rmap_walk_anon
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] try_to_unmap_one
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ptep_clear_flush
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] calc_timer_values
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mempolicy_slab_node
0.00% 0.00% perf [kernel.vmlinux] [k] __radix_tree_lookup
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_exit
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf perf [.] 0x00000000002e5ac9
0.00% 0.00% perf perf [.] 0x000055a24ec43ac9
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% swapper [kernel.vmlinux] [k] update_process_times
0.00% 0.00% perf [kernel.vmlinux] [k] __find_get_block
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_call_function
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] map_kernel_range_noflush
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% bin_sysbm libc-2.31.so [.] printf
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] trigger_load_balance
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] vmap
0.00% 0.00% swapper [kernel.vmlinux] [k] load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_return_via_sysret
0.00% 0.00% perf [kernel.vmlinux] [k] inode_security
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] task_numa_work
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] change_prot_numa
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] change_protection
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_stop_tick
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_da_reserve_space
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_apic_mem_write
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timekeeping_advance
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irq_work_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mutex_lock_slowpath
0.00% 0.00% perf [kernel.vmlinux] [k] __wake_up_common_lock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] fput
0.00% 0.00% swapper [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% perf [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% perf [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_this_cpu_can_update
0.00% 0.00% perf [kernel.vmlinux] [k] xas_create
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_pmu_nop_void
0.00% 0.00% perf [kernel.vmlinux] [k] rw_verify_area
0.00% 0.00% swapper [kernel.vmlinux] [k] schedule_idle
0.00% 0.00% swapper [kernel.vmlinux] [k] __schedule
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] memcg_alloc_page_obj_cgroups
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_process
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] 0xffffffff9f0dfe87
0.00% 0.00% swapper [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_track_template
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_stop_tick
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] rcu_implicit_dynticks_qs
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_journal_dirty_metadata
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_node_page_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_first_bit
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __zone_watermark_ok
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_track_inode
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] __x86_indirect_thunk_r11
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf [kernel.vmlinux] [k] obj_cgroup_charge
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% perf [kernel.vmlinux] [k] entry_SYSCALL_64
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_flush_tlb_local
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% perf [kernel.vmlinux] [k] finish_fault
0.00% 0.00% perf [kernel.vmlinux] [k] selinux_file_permission
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf [kernel.vmlinux] [k] __fget_files
0.00% 0.00% bin_sysbm libc-2.31.so [.] __vfprintf_internal
0.00% 0.00% swapper [kernel.vmlinux] [k] run_timer_softirq
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% swapper [kernel.vmlinux] [k] ktime_get
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% swapper [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] lapic_next_event
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_write_access_granted.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] __es_remove_extent
0.00% 0.00% swapper [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] worker_thread
0.00% 0.00% perf [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] kthread
0.00% 0.00% perf [kernel.vmlinux] [k] node_dirty_ok
0.00% 0.00% sshd [unknown] [k] 0000000000000000
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_qs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] hrtimer_active
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% perf perf [.] 0x0000000000401d85
0.00% 0.00% perf perf [.] 0x000055a24ed5fd85
0.00% 0.00% perf perf [.] 0x000055a24eba3a97
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] module_put
0.00% 0.00% bin_sysbm libc-2.31.so [.] __madvise
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] page_counter_uncharge
0.00% 0.00% perf [kernel.vmlinux] [k] schedule_hrtimeout_range_clock
0.00% 0.00% perf [kernel.vmlinux] [k] schedule
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_is_cpu_rrupt_from_idle
0.00% 0.00% perf perf [.] 0x000000000024250e
0.00% 0.00% perf [kernel.vmlinux] [k] generic_write_checks
0.00% 0.00% perf [kernel.vmlinux] [k] page_mapping
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __run_timers.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] call_timer_fn
0.00% 0.00% perf perf [.] 0x0000000000401d87
0.00% 0.00% perf perf [.] 0x000055a24ed5fd87
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_sys_clone
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernel_clone
0.00% 0.00% perf [kernel.vmlinux] [k] file_update_time
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] error_return
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_idx_default
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __cmpxchg_double_slab.constprop.0
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] ext4_finish_bio
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] ext4_end_io_rsv_work
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] ext4_release_io_end
0.00% 0.00% swapper [kernel.vmlinux] [k] amd_pmu_wait_on_overflow
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% perf [kernel.vmlinux] [k] xas_find_conflict
0.00% 0.00% perf [kernel.vmlinux] [k] fput
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf libpthread-2.31.so [.] __pthread_enable_asynccancel
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm bin_sysbm [.] sched_yield@plt
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf [kernel.vmlinux] [k] stop_this_handle
0.00% 0.00% perf [kernel.vmlinux] [k] page_add_file_rmap
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf [kernel.vmlinux] [k] __getblk_gfp
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% swapper [kernel.vmlinux] [k] amd_pmu_disable_all
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_sysvec_call_function_single
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sysvec_call_function_single
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_nohz_get_idle_calls_cpu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] tick_program_event
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arch_scale_freq_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] prep_compound_page
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] timekeeping_advance
0.00% 0.00% perf [kernel.vmlinux] [k] tick_sched_do_timer
0.00% 0.00% perf perf [.] 0x0000000000401dcb
0.00% 0.00% perf perf [.] 0x000055a24ed5fdcb
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] default_send_IPI_mask_sequence_phys
0.00% 0.00% perf [kernel.vmlinux] [k] file_modified
0.00% 0.00% perf perf [.] 0x00000000002e5a40
0.00% 0.00% perf perf [.] 0x000055a24ec43a40
0.00% 0.00% perf [kernel.vmlinux] [k] sched_clock
0.00% 0.00% perf [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_clock_stable
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_vsyscall
0.00% 0.00% swapper [kernel.vmlinux] [k] quiet_vmstat
0.00% 0.00% perf [kernel.vmlinux] [k] mutex_unlock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_rbp
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_nonda_switch
0.00% 0.00% perf perf [.] 0x00000000002e5a09
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] bad_range
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% perf [kernel.vmlinux] [k] try_charge
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arch_dup_task_struct
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% bin_sysbm libc-2.31.so [.] __GI___libc_write
0.00% 0.00% perf [kernel.vmlinux] [k] __set_page_dirty
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] get_mem_cgroup_from_mm
0.00% 0.00% perf [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_cond_wait@@GLIBC_2.3.2
0.00% 0.00% bin_sysbm bin_sysbm [.] close@plt
0.00% 0.00% perf [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf [kernel.vmlinux] [k] do_set_pte
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] mpage_process_page_bufs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_sync_core
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf perf [.] 0x00000000002421c0
0.00% 0.00% perf perf [.] 0x000055a24eba01c0
0.00% 0.00% perf [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm libc-2.31.so [.] __GI___printf_fp_l
0.00% 0.00% swapper [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_es_lookup_extent
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_partial_node.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] account_page_dirtied
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sugov_iowait_apply
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf [kernel.vmlinux] [k] __dquot_alloc_space
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] __free_pages_ok
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] unfreeze_partials
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_enter_rcu
0.00% 0.00% bin_sysbm [unknown] [.] 0x3631206c61746f74
0.00% 0.00% perf [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] wb_workfn
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] wb_writeback
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] __writeback_inodes_wb
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] writeback_sb_inodes
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] __writeback_single_inode
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] do_writepages
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] ext4_writepages
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_ready_cbs
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] vmstat_shepherd
0.00% 0.00% swapper [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_do_wakeup
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wake_q_add
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% swapper [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_sched_clock_irq
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] unlock_page
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% sshd [unknown] [k] 0x000055b6a3937f20
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% swapper [kernel.vmlinux] [k] unfreeze_partials
0.00% 0.00% swapper [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% swapper [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_sysvec_call_function_single
0.00% 0.00% swapper [kernel.vmlinux] [k] sysvec_call_function_single
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% swapper [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] xas_start
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% swapper [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% perf [kernel.vmlinux] [k] syscall_exit_to_user_mode
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% perf [kernel.vmlinux] [k] mutex_lock
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_da_get_block_prep
0.00% 0.00% perf perf [.] 0x000055a24ec33e94
0.00% 0.00% swapper [kernel.vmlinux] [k] need_update
0.00% 0.00% perf [kernel.vmlinux] [k] __fget_light
0.00% 0.00% perf [kernel.vmlinux] [k] release_pages
0.00% 0.00% perf [kernel.vmlinux] [k] __fdget_pos
0.00% 0.00% perf [kernel.vmlinux] [k] __inc_numa_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] chacha_block_generic
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] _extract_crng
0.00% 0.00% perf [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% perf [kernel.vmlinux] [k] __es_insert_extent
0.00% 0.00% perf libc-2.31.so [.] sched_setaffinity@@GLIBC_2.3.4
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_lruvec_state
0.00% 0.00% runtest.sh libc-2.31.so [.] __libc_fork
0.00% 0.00% perf [kernel.vmlinux] [k] ___slab_alloc
0.00% 0.00% perf [kernel.vmlinux] [k] __slab_alloc
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_lock
0.00% 0.00% sleep [unknown] [.] 0x41e589480000a414
0.00% 0.00% sleep ld-2.31.so [.] _dl_sysdep_start
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% perf [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% swapper [kernel.vmlinux] [k] run_rebalance_domains
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __queue_work
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_irq_enter
0.00% 0.00% swapper [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock
0.00% 0.00% kworker/7:1-dm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/7:1-dm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/7:1-dm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/7:1-dm_ [kernel.vmlinux] [k] process_one_work
0.00% 0.00% swapper [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_journal_check_start
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] map_id_up
0.00% 0.00% swapper [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% perf [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/7:1-dm_ [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/7:1-dm_ [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_add_len
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] set_next_entity
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] update_curr
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] nohz_balance_exit_idle
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] enqueue_timer
0.00% 0.00% kworker/15:1-mm [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% kworker/15:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/15:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/15:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/15:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/15:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/15:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/15:1-mm [kernel.vmlinux] [k] drain_zone_pages
0.00% 0.00% kworker/15:1-mm [kernel.vmlinux] [k] free_pcppages_bulk
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_inode_journal_mode
0.00% 0.00% perf perf [.] 0x0000000000401d10
0.00% 0.00% perf perf [.] 0x000055a24ed5fd10
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] should_fail_alloc_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irqentry_exit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] page_counter_try_charge
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __calc_delta
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] ktime_get
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_madvise.part.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_madvise
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] blk_mq_complete_request_remote
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] read_tsc
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __free_slab
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% kworker/3:1-mm_ [kernel.vmlinux] [k] calc_wheel_index
0.00% 0.00% kworker/3:1-mm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/3:1-mm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/3:1-mm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/3:1-mm_ [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/3:1-mm_ [kernel.vmlinux] [k] queue_delayed_work_on
0.00% 0.00% kworker/3:1-mm_ [kernel.vmlinux] [k] add_timer_on
0.00% 0.00% perf perf [.] 0x00000000002e5abc
0.00% 0.00% perf perf [.] 0x000055a24ec43abc
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_zone_page_state
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] rcu_sched_clock_irq
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% swapper [kernel.vmlinux] [k] native_load_tls
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sync_mm_rss
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] irqtime_account_process_tick
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% kworker/3:1-mm_ [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] _mix_pool_bytes
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] release_task
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] add_device_randomness
0.00% 0.00% perf [kernel.vmlinux] [k] __es_tree_search.isra.0
0.00% 0.00% perf [kernel.vmlinux] [k] __brelse
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf perf [.] 0x00000000002421d4
0.00% 0.00% perf perf [.] 0x000055a24eba01d4
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_core_si
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_swevent_stop
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] run_timer_softirq
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __queue_work
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] rcu_segcblist_ready_cbs
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_exit_task
0.00% 0.00% perf perf [.] 0x0000000000401d8f
0.00% 0.00% perf perf [.] 0x000055a24ed5fd8f
0.00% 0.00% perf perf [.] 0x0000000000242510
0.00% 0.00% perf perf [.] 0x000055a24eba0510
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] page_vma_mapped_walk
0.00% 0.00% restraintd restraintd [.] 0x00000000000174c0
0.00% 0.00% restraintd [unknown] [.] 0x0000003600000001
0.00% 0.00% restraintd restraintd [.] 0x00000000004174c0
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] rcu_core_si
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] flush_to_ldisc
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] tty_port_default_receive_buf
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] n_tty_receive_buf_common
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] __wake_up_common_lock
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] pollwake
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% kworker/u99:0-e [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_fc_start_update
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_wall_time
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __inc_numa_state
0.00% 0.00% perf perf [.] 0x00000000002e5a04
0.00% 0.00% perf perf [.] 0x000055a24ec43a04
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] flush_tlb_func_remote
0.00% 0.00% perf [kernel.vmlinux] [k] unlock_page
0.00% 0.00% perf perf [.] 0x00000000002e5a80
0.00% 0.00% perf perf [.] 0x000055a24ec43a80
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/5 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] from_kuid
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] timekeeping_update
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] migrate_page_move_mapping
0.00% 0.00% perf perf [.] 0x00000000002e59d3
0.00% 0.00% perf perf [.] 0x000055a24ec439d3
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/2 [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% ksoftirqd/4 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% perf [kernel.vmlinux] [k] file_remove_privs
0.00% 0.00% perf [kernel.vmlinux] [k] current_time
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% perf [kernel.vmlinux] [k] __inc_zone_page_state
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] sched_clock
0.00% 0.00% perf perf [.] 0x00000000002e5aa9
0.00% 0.00% perf perf [.] 0x000055a24ec43aa9
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_pages_current
0.00% 0.00% perf libc-2.31.so [.] __libc_enable_asynccancel
0.00% 0.00% perf perf [.] 0x00000000002421c4
0.00% 0.00% perf perf [.] 0x000055a24eba01c4
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% swapper [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] __sysvec_call_function_single
0.00% 0.00% perf perf [.] 0x0000000000242450
0.00% 0.00% perf perf [.] 0x000055a24eba0450
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf perf [.] 0x000055a24ed5fd1e
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/18 [kernel.vmlinux] [k] rcu_segcblist_n_segment_cbs
0.00% 0.00% ksoftirqd/9 [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% perf perf [.] 0x00000000004021f2
0.00% 0.00% perf perf [.] 0x000055a24ed601f2
0.00% 0.00% perf libpthread-2.31.so [.] __pthread_disable_asynccancel
0.00% 0.00% ksoftirqd/13 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] add_wait_queue
0.00% 0.00% bin_sysbm [unknown] [k] 0x3531206c61746f74
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ksys_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] vfs_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] new_sync_write
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] file_tty_write.constprop.0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] n_tty_write
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] run_posix_cpu_timers
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] rcu_segcblist_n_segment_cbs
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_has_free_clusters
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% perf perf [.] 0x00000000002e5ae0
0.00% 0.00% perf perf [.] 0x000055a24ec43ae0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% perf perf [.] 0x00000000004021cd
0.00% 0.00% perf perf [.] 0x000055a24ed601cd
0.00% 0.00% perf perf [.] 0x0000000000401d83
0.00% 0.00% perf perf [.] 0x000055a24ed5fd83
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_file_write_iter
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] refill_stock
0.00% 0.00% perf perf [.] 0x00000000002e5a43
0.00% 0.00% perf perf [.] 0x000055a24ec43a43
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __calc_delta
0.00% 0.00% perf [kernel.vmlinux] [k] jbd2_journal_get_write_access
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __mod_zone_page_state
0.00% 0.00% perf perf [.] 0x0000000000401d77
0.00% 0.00% perf perf [.] 0x000055a24ed5fd77
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] free_one_page
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] irqtime_account_irq
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% perf [kernel.vmlinux] [k] get_obj_cgroup_from_current
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] kfree
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __free_pages_ok
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] kfree
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] __mod_node_page_state
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% perf perf [.] 0x0000000000401d80
0.00% 0.00% perf perf [.] 0x000055a24ed5fd80
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] note_gp_changes
0.00% 0.00% sshd sshd [.] 0x00000000000640c0
0.00% 0.00% sshd sshd [.] 0x000055b6a1ff10c0
0.00% 0.00% perf [kernel.vmlinux] [k] __fsnotify_parent
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_lruvec_page_state
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] putback_lru_page
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] raise_softirq
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] perf_ibs_stop
0.00% 0.00% perf [kernel.vmlinux] [k] allocate_slab
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] queue_delayed_work_on
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/36 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] discard_slab
0.00% 0.00% bin_sysbm libc-2.31.so [.] putchar
0.00% 0.00% perf [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% perf perf [.] 0x0000000000401e95
0.00% 0.00% perf perf [.] 0x000055a24ed5fe95
0.00% 0.00% ksoftirqd/31 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_mmap
0.00% 0.00% bin_sysbm libc-2.31.so [.] __brk
0.00% 0.00% perf [kernel.vmlinux] [k] __xa_set_mark
0.00% 0.00% perf [kernel.vmlinux] [k] rb_next
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_read_lock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __sysvec_call_function_single
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] sched_ttwu_pending
0.00% 0.00% perf [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% perf [kernel.vmlinux] [k] update_vsyscall
0.00% 0.00% perf [kernel.vmlinux] [k] timekeeping_update
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf perf [.] 0x0000000000242c35
0.00% 0.00% perf perf [.] 0x000055a24eba0c35
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] rb_erase
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% kworker/5:1-mm_ [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] rcu_segcblist_extract_done_cbs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_random_u32
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] sched_clock
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] udp_rcv
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] asm_common_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] common_interrupt
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] net_rx_action
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __napi_poll
0.00% 0.00% bin_sysbm [bnx2] [k] bnx2_poll_msix
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] napi_complete_done
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] netif_receive_skb_list_internal
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __netif_receive_skb_list_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __netif_receive_skb_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ip_local_deliver_finish
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ip_protocol_deliver_rcu
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] acct_account_cputime
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irqentry_enter
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] __calc_delta
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf perf [.] 0x000000000040220f
0.00% 0.00% perf perf [.] 0x000055a24ed6020f
0.00% 0.00% perf [kernel.vmlinux] [k] percpu_counter_add_batch
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] attach_entity_cfs_rq
0.00% 0.00% perf perf [.] 0x0000000000401db6
0.00% 0.00% perf perf [.] 0x000055a24ed5fdb6
0.00% 0.00% sleep libc-2.31.so [.] _nl_find_locale
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] kthread_should_park
0.00% 0.00% perf perf [.] write@plt
0.00% 0.00% ksoftirqd/24 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] put_dec
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] irqentry_exit_to_user_mode
0.00% 0.00% perf [kernel.vmlinux] [k] workingset_update_node
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% perf perf [.] 0x0000000000242c90
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] smp_call_function_many_cond
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] static_key_disable
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] static_key_disable_cpuslocked
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] arch_jump_label_transform_apply
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] text_poke_finish
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] text_poke_bp_batch
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] on_each_cpu
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% sleep libc-2.31.so [.] __open64_nocancel
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] __calc_delta
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_extract_done_cbs
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf [kernel.vmlinux] [k] pmd_val
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] sugov_iowait_apply
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% ksoftirqd/21 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf perf [.] 0x00000000002e5a21
0.00% 0.00% perf perf [.] 0x000055a24ec43a21
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __free_slab
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] rcu_segcblist_ready_cbs
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __switch_to
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/22 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% perf [kernel.vmlinux] [k] down_read_trylock
0.00% 0.00% bin_sysbm bin_sysbm [.] run_multiple_thread
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_create@@GLIBC_2.2.5
0.00% 0.00% kworker/u101:0- [kernel.vmlinux] [k] __wake_up_common
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kthread_is_per_cpu
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% perf perf [.] 0x0000000000402238
0.00% 0.00% perf perf [.] 0x000055a24ed60238
0.00% 0.00% ksoftirqd/45 [kernel.vmlinux] [k] __free_pages_ok
0.00% 0.00% ksoftirqd/41 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf perf [.] 0x00000000002e5abf
0.00% 0.00% perf perf [.] 0x000055a24ec43abf
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] watchdog_timer_fn
0.00% 0.00% ksoftirqd/27 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_get_group_desc
0.00% 0.00% perf [kernel.vmlinux] [k] __count_memcg_events.part.0
0.00% 0.00% perf [kernel.vmlinux] [k] add_transaction_credits
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] obj_cgroup_uncharge
0.00% 0.00% ksoftirqd/30 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] find_idlest_group
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] schedule
0.00% 0.00% ksoftirqd/32 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/6 [kernel.vmlinux] [k] rb_erase
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] kthread
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] run_ksoftirqd
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] rcu_core
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fa3c03c4020
0.00% 0.00% bin_sysbm libc-2.31.so [.] __munmap
0.00% 0.00% sleep ld-2.31.so [.] dl_main
0.00% 0.00% ksoftirqd/37 [kernel.vmlinux] [k] irqtime_account_process_tick
0.00% 0.00% bin_sysbm libc-2.31.so [.] _int_malloc
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] irqtime_account_process_tick
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] schedule
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] __schedule
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_generic_write_checks
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] release_pages
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] mpage_release_unused_pages
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] __pagevec_release
0.00% 0.00% ksoftirqd/42 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% ksoftirqd/20 [kernel.vmlinux] [k] rcu_sched_clock_irq
0.00% 0.00% perf [kernel.vmlinux] [k] __do_fault
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] lru_add_drain_cpu
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] exit_mm_release
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] futex_exit_release
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] invoke_rcu_core
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% bin_sysbm [unknown] [k] 0x0000000000000036
0.00% 0.00% perf perf [.] 0x00000000002e5a0e
0.00% 0.00% perf perf [.] 0x000055a24ec43a0e
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] invalidate_user_asid
0.00% 0.00% ksoftirqd/10 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% ksoftirqd/7 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/46 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf perf [.] 0x00000000004022ae
0.00% 0.00% perf perf [.] 0x000055a24ed602ae
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% perf [kernel.vmlinux] [k] __memcg_kmem_charge
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] rcu_segcblist_n_segment_cbs
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] native_send_call_func_single_ipi
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] ttwu_queue_wakelist
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/14 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% perf [kernel.vmlinux] [k] radix_tree_lookup
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] bfq_idle_extract
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] ext4_io_submit
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] submit_bio_noacct
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] blk_mq_submit_bio
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] blk_mq_flush_plug_list
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] blk_mq_sched_insert_requests
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] bfq_insert_requests
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] bfq_add_bfqq_busy
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] bfq_activate_requeue_entity
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] __mod_memcg_state.part.0
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___execve
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% perf perf [.] 0x00000000002e5aad
0.00% 0.00% perf perf [.] 0x000055a24ec43aad
0.00% 0.00% ksoftirqd/0 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf [kernel.vmlinux] [k] xas_set_mark
0.00% 0.00% bin_sysbm libc-2.31.so [.] new_do_write
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] __mod_lruvec_state
0.00% 0.00% swapper [kernel.vmlinux] [k] __list_del_entry_valid
0.00% 0.00% perf perf [.] 0x0000000000242506
0.00% 0.00% perf perf [.] 0x000055a24eba0506
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __free_slab
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] put_cpu_partial
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] unfreeze_partials
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] kfree
0.00% 0.00% ksoftirqd/44 [kernel.vmlinux] [k] rcu_nocb_unlock_irqrestore
0.00% 0.00% perf [kernel.vmlinux] [k] native_iret
0.00% 0.00% ksoftirqd/1 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] mod_node_page_state
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] rcu_segcblist_extract_done_cbs
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] mmput
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] exit_mmap
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% perf [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% perf [kernel.vmlinux] [k] balance_dirty_pages
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_wb_stats
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% ksoftirqd/19 [kernel.vmlinux] [k] rcu_segcblist_ready_cbs
0.00% 0.00% kworker/u100:1- [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/12 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] invoke_rcu_core
0.00% 0.00% ksoftirqd/26 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] free_unref_page_list
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_next_event
0.00% 0.00% ksoftirqd/38 [kernel.vmlinux] [k] __calc_delta
0.00% 0.00% bin_sysbm [unknown] [k] 0x0000000000000016
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] rcu_do_batch
0.00% 0.00% swapper [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% ksoftirqd/17 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] update_process_times
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% perf perf [.] 0x0000000000401ef3
0.00% 0.00% perf perf [.] 0x000055a24ed5fef3
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] record_times
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] drain_obj_stock
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] __pthread_mutex_lock
0.00% 0.00% perf perf [.] 0x00000000004021f0
0.00% 0.00% perf perf [.] 0x000055a24ed601f0
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] unmap_kernel_range_noflush
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] free_work
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] __vunmap
0.00% 0.00% kworker/8:1-mm_ [kernel.vmlinux] [k] remove_vm_area
0.00% 0.00% ksoftirqd/25 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/40 [kernel.vmlinux] [k] __cmpxchg_double_slab.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] __pollwait
0.00% 0.00% ksoftirqd/28 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] rcu_nocb_unlock_irqrestore
0.00% 0.00% swapper [kernel.vmlinux] [k] __queue_work
0.00% 0.00% ksoftirqd/35 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] delete_node
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] memchr_inv
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] need_update
0.00% 0.00% bin_sysbm libc-2.31.so [.] 0x0000000000025390
0.00% 0.00% bin_sysbm libc-2.31.so [.] 0x00007fa3c0202390
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] policy_node
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] perf_event_mmap_output
0.00% 0.00% ksoftirqd/16 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/33 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% swapper [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% ksoftirqd/34 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% perf [kernel.vmlinux] [k] load_new_mm_cr3
0.00% 0.00% ksoftirqd/39 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% ksoftirqd/11 [kernel.vmlinux] [k] __cmpxchg_double_slab.constprop.0
0.00% 0.00% ksoftirqd/8 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% perf perf [.] 0x00000000003e778c
0.00% 0.00% perf [unknown] [.] 0x0000000000000040
0.00% 0.00% perf perf [.] 0x000055a24ed4578c
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% bin_sysbm bin_sysbm [.] get_time
0.00% 0.00% ksoftirqd/6 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% bin_sysbm libc-2.31.so [.] __mpn_divrem
0.00% 0.00% swapper [kernel.vmlinux] [k] enqueue_hrtimer
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_cond_signal@@GLIBC_2.3.2
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] obj_cgroup_uncharge
0.00% 0.00% ksoftirqd/3 [kernel.vmlinux] [k] __slab_free
0.00% 0.00% ksoftirqd/29 [kernel.vmlinux] [k] refill_obj_stock
0.00% 0.00% swapper [kernel.vmlinux] [k] irqtime_account_process_tick
0.00% 0.00% ksoftirqd/47 [kernel.vmlinux] [k] __free_slab
0.00% 0.00% ksoftirqd/15 [kernel.vmlinux] [k] rcu_read_unlock_strict
0.00% 0.00% bash libc-2.31.so [.] __GI___execve
0.00% 0.00% swapper [kernel.vmlinux] [k] clockevents_program_event
0.00% 0.00% swapper [kernel.vmlinux] [k] nohz_balance_enter_idle
0.00% 0.00% swapper [kernel.vmlinux] [k] kfree
0.00% 0.00% swapper [kernel.vmlinux] [k] rb_insert_color
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% swapper [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] cpufreq_driver_fast_switch
0.00% 0.00% bin_sysbm [acpi_cpufreq] [k] acpi_cpufreq_fast_switch
0.00% 0.00% bin_sysbm [acpi_cpufreq] [k] cpu_freq_write_amd
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] rcu_cblist_dequeue
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] schedule
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] ktime_get_update_offsets_now
0.00% 0.00% swapper [kernel.vmlinux] [k] yama_ptracer_del
0.00% 0.00% swapper [kernel.vmlinux] [k] __put_task_struct
0.00% 0.00% swapper [kernel.vmlinux] [k] security_task_free
0.00% 0.00% perf perf [.] 0x000055a24ec33fea
0.00% 0.00% perf libc-2.31.so [.] __GI___ioctl
0.00% 0.00% swapper [kernel.vmlinux] [k] __free_slab
0.00% 0.00% ksoftirqd/23 [kernel.vmlinux] [k] file_free_rcu
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] rcu_all_qs
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% sshd sshd [.] 0x00000000000592c2
0.00% 0.00% sshd [unknown] [.] 0x0000000100000000
0.00% 0.00% sshd sshd [.] 0x000055b6a1fe62c2
0.00% 0.00% bin_sysbm [unknown] [.] 0x41e589480000a414
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_sysdep_start
0.00% 0.00% sleep [unknown] [k] 0x00327876615f7268
0.00% 0.00% sleep [unknown] [k] 0000000000000000
0.00% 0.00% sleep [unknown] [k] 0x00007feb005f2a20
0.00% 0.00% sleep libc-2.31.so [.] setlocale
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unmap_page_range
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unmap_vmas
0.00% 0.00% bin_sysbm libc-2.31.so [.] __GI___execve
0.00% 0.00% sleep [kernel.vmlinux] [k] __d_lookup_rcu
0.00% 0.00% sleep ld-2.31.so [.] _dl_relocate_object
0.00% 0.00% swapper [kernel.vmlinux] [k] __remove_hrtimer
0.00% 0.00% sshd libc-2.31.so [.] __GI___libc_write
0.00% 0.00% swapper [kernel.vmlinux] [k] irqentry_exit
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_futex_key
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_futex
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_futex
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] futex_wake
0.00% 0.00% swapper [kernel.vmlinux] [k] profile_tick
0.00% 0.00% swapper [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_irq_exit
0.00% 0.00% swapper [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% swapper [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% perf perf [.] 0x000055a24ed5fd17
0.00% 0.00% sshd libc-2.31.so [.] __select
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __schedule
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_sched_setaffinity
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] get_next_timer_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_start_range_ns
0.00% 0.00% bash [kernel.vmlinux] [k] do_wp_page
0.00% 0.00% bash libc-2.31.so [.] __memmove_sse2_unaligned_erms
0.00% 0.00% swapper [kernel.vmlinux] [k] timekeeping_advance
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] begin_new_exec
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __put_anon_vma
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fa3aa1ad9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fa3a99ac9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fa3ab1af9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fa3aa9ae9c0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] mark_page_accessed
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] calc_load_nohz_start
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] load_balance
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% bash [unknown] [k] 0x00000000006d6273
0.00% 0.00% bash bash [.] rl_initialize
0.00% 0.00% bash [unknown] [.] 0x058b0f75c085000b
0.00% 0.00% bash bash [.] execute_command_internal
0.00% 0.00% bash [unknown] [.] 0x0000563ee02191e0
0.00% 0.00% bash [unknown] [.] 0x0000563ee0202430
0.00% 0.00% bash [unknown] [.] 0x0000563ee02036a0
0.00% 0.00% bash [unknown] [.] 0x0000563ee021b910
0.00% 0.00% bash [unknown] [.] 0x0000563ee0219240
0.00% 0.00% sshd [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] can_stop_idle_tick
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_page_range
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fa3bb1cf9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fa3ba9ce9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fa3ba1cd9c0
0.00% 0.00% bin_sysbm [unknown] [k] 0x00007fa3b99cc9c0
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __vm_munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __do_munmap
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_region
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] unmap_vmas
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] free_stacks
0.00% 0.00% bin_sysbm [unknown] [.] 0x0000000000000001
0.00% 0.00% perf [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% ksoftirqd/43 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_get_sleep_length
0.00% 0.00% perf perf [.] 0x0000000000402251
0.00% 0.00% perf perf [.] 0x000055a24ed60251
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% swapper [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% kworker/u96:1-e [ixgbe] [k] ixgbe_read_reg
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% runtest.sh [unknown] [k] 0x00007065656c732f
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_open_execat
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_filp_open
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] path_openat
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] 0xffffffff9f0dff64
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_group_exit
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_exit
0.00% 0.00% perf [kernel.vmlinux] [k] enter_lazy_tlb
0.00% 0.00% sshd libcrypto.so.1.1.1k [.] AES_encrypt
0.00% 0.00% swapper [kernel.vmlinux] [k] memchr_inv
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] io_serial_out
0.00% 0.00% systemd-userwor libc-2.31.so [.] __mmap
0.00% 0.00% bash [unknown] [k] 0000000000000000
0.00% 0.00% swapper [kernel.vmlinux] [k] __hrtimer_next_event_base
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] rcu_segcblist_accelerate
0.00% 0.00% swapper [kernel.vmlinux] [k] native_read_msr
0.00% 0.00% bin_sysbm libpthread-2.31.so [.] pthread_setaffinity_np@@GLIBC_2.3.4
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_sched_setaffinity
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] alloc_cpumask_var_node
0.00% 0.00% swapper [kernel.vmlinux] [k] native_load_gs_index
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] insert_vmap_area_augment.constprop.0
0.00% 0.00% sshd [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% sshd [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% sshd [kernel.vmlinux] [k] __qdisc_run
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% sleep [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% sleep libc-2.31.so [.] _nl_intern_locale_data
0.00% 0.00% perf [kernel.vmlinux] [k] PageHuge
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_wp_page
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_sched_do_timer
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] wq_worker_sleeping
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] page_add_file_rmap
0.00% 0.00% bin_sysbm libc-2.31.so [.] __sysconf
0.00% 0.00% bin_sysbm libc-2.31.so [.] __open64_nocancel
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] copy_page
0.00% 0.00% bin_sysbm ld-2.31.so [.] dl_main
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_relocate_object
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] wp_page_copy
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __vma_link_rb
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% sleep [kernel.vmlinux] [k] page_memcg
0.00% 0.00% sleep libc-2.31.so [.] _int_malloc
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% bin_sysbm ld-2.31.so [.] do_lookup_x
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_tick_stopped
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% sleep [kernel.vmlinux] [k] try_to_unlazy
0.00% 0.00% sleep libc-2.31.so [.] __gconv_load_conf
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] strlen
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] vma_interval_tree_remove
0.00% 0.00% bin_sysbm ld-2.31.so [.] mmap64
0.00% 0.00% sleep libc-2.31.so [.] _nl_load_locale
0.00% 0.00% bash [kernel.vmlinux] [k] lock_page_memcg
0.00% 0.00% perf [kernel.vmlinux] [k] mem_cgroup_charge_statistics.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] sched_setaffinity
0.00% 0.00% perf [kernel.vmlinux] [k] __set_cpus_allowed_ptr
0.00% 0.00% swapper [kernel.vmlinux] [k] ttwu_do_wakeup
0.00% 0.00% swapper [kernel.vmlinux] [k] queue_work_on
0.00% 0.00% bin_sysbm ld-2.31.so [.] _dl_init_paths
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] lock_page_lruvec_irq
0.00% 0.00% swapper [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] ext4_es_insert_delayed_block
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] lruvec_memcg_debug.part.0
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] update_process_times
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% kworker/0:4-eve [drm] [k] drm_mode_object_put
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] chacha_permute
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] setup_new_exec
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] arch_pick_mmap_layout
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] get_random_u64
0.00% 0.00% swapper [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% sleep ld-2.31.so [.] _dl_important_hwcaps
0.00% 0.00% sleep ld-2.31.so [.] _dl_init_paths
0.00% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_commit_cleanup_done
0.00% 0.00% swapper [kernel.vmlinux] [k] __free_pages_ok
0.00% 0.00% swapper [kernel.vmlinux] [k] free_one_page
0.00% 0.00% swapper [kernel.vmlinux] [k] __free_one_page
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] irq_work_tick
0.00% 0.00% sleep [kernel.vmlinux] [k] unmap_page_range
0.00% 0.00% sleep ld-2.31.so [.] munmap
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] _prb_read_valid
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __purge_vmap_area_lazy
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] free_vmap_area_noflush
0.00% 0.00% swapper [kernel.vmlinux] [k] native_apic_mem_write
0.00% 0.00% perf [kernel.vmlinux] [k] xas_nomem
0.00% 0.00% sleep [kernel.vmlinux] [k] uncharge_batch
0.00% 0.00% sleep libc-2.31.so [.] __GI___execve
0.00% 0.00% sleep [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% sleep [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% sleep [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% sleep [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% sleep [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% sleep [kernel.vmlinux] [k] load_elf_binary
0.00% 0.00% sleep [kernel.vmlinux] [k] setup_arg_pages
0.00% 0.00% sleep [kernel.vmlinux] [k] shift_arg_pages
0.00% 0.00% sleep [kernel.vmlinux] [k] tlb_finish_mmu
0.00% 0.00% sleep [kernel.vmlinux] [k] release_pages
0.00% 0.00% sleep [kernel.vmlinux] [k] mem_cgroup_uncharge_list
0.00% 0.00% kworker/23:2-ev [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] native_set_pte
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] cursor_timer_handler
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __init_swait_queue_head
0.00% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_atomic_helper_setup_commit
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __x86_indirect_thunk_rax
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] syscall_trace_enter.constprop.0
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __seccomp_filter
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] smp_call_function_many_cond
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] __next_timer_interrupt
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __mod_lruvec_page_state
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] free_pgtables
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] free_pgd_range
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] ___pte_free_tlb
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __mod_memcg_lruvec_state
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% swapper [kernel.vmlinux] [k] get_nohz_timer_target
0.00% 0.00% runtest.sh libc-2.31.so [.] __run_exit_handlers
0.00% 0.00% bash [kernel.vmlinux] [k] ebitmap_hash
0.00% 0.00% bash [kernel.vmlinux] [k] entry_SYSCALL_64_after_hwframe
0.00% 0.00% bash [kernel.vmlinux] [k] do_syscall_64
0.00% 0.00% bash [kernel.vmlinux] [k] __x64_sys_execve
0.00% 0.00% bash [kernel.vmlinux] [k] do_execveat_common
0.00% 0.00% bash [kernel.vmlinux] [k] bprm_execve
0.00% 0.00% bash [kernel.vmlinux] [k] security_bprm_creds_for_exec
0.00% 0.00% bash [kernel.vmlinux] [k] selinux_bprm_creds_for_exec
0.00% 0.00% bash [kernel.vmlinux] [k] security_transition_sid
0.00% 0.00% bash [kernel.vmlinux] [k] security_compute_sid.part.0
0.00% 0.00% bash [kernel.vmlinux] [k] sidtab_context_to_sid
0.00% 0.00% bash [kernel.vmlinux] [k] context_compute_hash
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] __schedule
0.00% 0.00% bash [kernel.vmlinux] [k] asm_exc_page_fault
0.00% 0.00% bash [kernel.vmlinux] [k] exc_page_fault
0.00% 0.00% bash [kernel.vmlinux] [k] do_user_addr_fault
0.00% 0.00% bash [kernel.vmlinux] [k] handle_mm_fault
0.00% 0.00% bash [kernel.vmlinux] [k] __handle_mm_fault
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __slab_free
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] __x86_indirect_thunk_r14
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __update_load_avg_se
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] fb_flashcursor
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] bit_cursor
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] soft_cursor
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% bash [kernel.vmlinux] [k] __inc_numa_state
0.00% 0.00% bash bash [.] dispose_fd_bitmap
0.00% 0.00% bash bash [.] dispose_words
0.00% 0.00% bash bash [.] discard_unwind_frame
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __d_lookup_rcu
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] open_exec
0.00% 0.00% perf [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% perf [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% perf [kernel.vmlinux] [k] load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% perf [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% swapper [kernel.vmlinux] [k] dev_watchdog
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] node_tag_clear
0.00% 0.00% kworker/u104:1- [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% swapper [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] next_zone
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] worker_thread
0.00% 0.00% swapper [kernel.vmlinux] [k] set_next_entity
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% perf [kernel.vmlinux] [k] free_unref_page_commit
0.00% 0.00% perf [kernel.vmlinux] [k] free_unref_page
0.00% 0.00% bash [kernel.vmlinux] [k] memcg_slab_post_alloc_hook
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] unlock_page_memcg
0.00% 0.00% swapper [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% migration/44 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% migration/44 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/44 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/44 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/44 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/44 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/44 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/44 [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% migration/44 [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% migration/44 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% systemd-userwor [unknown] [k] 0x495641000034a33d
0.00% 0.00% systemd-userwor libc-2.31.so [.] __libc_start_main
0.00% 0.00% systemd-userwor libc-2.31.so [.] accept4
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __x64_sys_accept4
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __sys_accept4
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __sys_accept4_file
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] unix_accept
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] skb_recv_datagram
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __skb_recv_datagram
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __skb_wait_for_more_packets
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] schedule
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __schedule
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% bash [kernel.vmlinux] [k] wp_page_copy
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] affine_move_task
0.00% 0.00% runtest.sh [unknown] [k] 0000000000000000
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_get_next_event
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] kmem_cache_free
0.00% 0.00% swapper [kernel.vmlinux] [k] update_vsyscall
0.00% 0.00% swapper [kernel.vmlinux] [k] timekeeping_update
0.00% 0.00% swapper [kernel.vmlinux] [k] select_task_rq_fair
0.00% 0.00% sshd [kernel.vmlinux] [k] __x64_sys_select
0.00% 0.00% sshd [kernel.vmlinux] [k] kern_select
0.00% 0.00% sshd [kernel.vmlinux] [k] core_sys_select
0.00% 0.00% sshd [kernel.vmlinux] [k] do_select
0.00% 0.00% sshd [kernel.vmlinux] [k] schedule_hrtimeout_range_clock
0.00% 0.00% sshd [kernel.vmlinux] [k] schedule
0.00% 0.00% sshd [kernel.vmlinux] [k] __schedule
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __cond_resched
0.00% 0.00% bash libc-2.31.so [.] __libc_fork
0.00% 0.00% swapper [kernel.vmlinux] [k] update_group_capacity
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/10:1-mm [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] process_one_work
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] alloc_pages_vma
0.00% 0.00% runtest.sh ld-2.31.so [.] _dl_fini
0.00% 0.00% runtest.sh libtinfo.so.6.1 [.] 0x00007f74f03c24ec
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% perf [kernel.vmlinux] [k] try_to_wake_up
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] sys_imageblit
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] _raw_spin_lock_irq
0.00% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_fbdev_fb_imageblit
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] free_unref_page_commit
0.00% 0.00% systemd-userwor libc-2.31.so [.] __munmap
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __x64_sys_munmap
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __vm_munmap
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] __do_munmap
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] unmap_region
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] tlb_finish_mmu
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] release_pages
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] free_unref_page_list
0.00% 0.00% perf [kernel.vmlinux] [k] get_user_cpu_mask
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] step_into
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] link_path_walk.part.0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] walk_component
0.00% 0.00% perf perf [.] 0x000055a24ed5fd31
0.00% 0.00% perf [kernel.vmlinux] [k] do_wp_page
0.00% 0.00% perf [kernel.vmlinux] [k] finish_mkwrite_fault
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% bash [kernel.vmlinux] [k] swapgs_restore_regs_and_return_to_usermode
0.00% 0.00% bash bash [.] 0x0000563edeed7711
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] static_key_disable
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] static_key_disable_cpuslocked
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] arch_jump_label_transform_apply
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] text_poke_finish
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] text_poke_bp_batch
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] on_each_cpu
0.00% 0.00% migration/26 [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% perf [kernel.vmlinux] [k] __check_object_size
0.00% 0.00% swapper [kernel.vmlinux] [k] check_preempt_curr
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_governor_latency_req
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_idle_exit
0.00% 0.00% swapper [kernel.vmlinux] [k] effective_cpu_util
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] kthread
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] kcompactd
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] psi_avgs_work
0.00% 0.00% migration/3 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] kthread
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] kjournald2
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] jbd2_journal_commit_transaction
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_common_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] common_interrupt
0.00% 0.00% perf [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] timerqueue_add
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_restart_sched_tick
0.00% 0.00% swapper [kernel.vmlinux] [k] rb_next
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] __x64_sys_ioctl
0.00% 0.00% migration/43 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% bash [kernel.vmlinux] [k] copy_page
0.00% 0.00% bash [kernel.vmlinux] [k] next_uptodate_page
0.00% 0.00% bash bash [.] signal_is_trapped
0.00% 0.00% sshd [bnx2] [k] bnx2_start_xmit
0.00% 0.00% sshd [kernel.vmlinux] [k] ksys_write
0.00% 0.00% sshd [kernel.vmlinux] [k] vfs_write
0.00% 0.00% sshd [kernel.vmlinux] [k] new_sync_write
0.00% 0.00% sshd [kernel.vmlinux] [k] sock_write_iter
0.00% 0.00% sshd [kernel.vmlinux] [k] sock_sendmsg
0.00% 0.00% sshd [kernel.vmlinux] [k] tcp_sendmsg
0.00% 0.00% sshd [kernel.vmlinux] [k] tcp_sendmsg_locked
0.00% 0.00% sshd [kernel.vmlinux] [k] __tcp_push_pending_frames
0.00% 0.00% sshd [kernel.vmlinux] [k] tcp_write_xmit
0.00% 0.00% sshd [kernel.vmlinux] [k] __tcp_transmit_skb
0.00% 0.00% sshd [kernel.vmlinux] [k] __ip_queue_xmit
0.00% 0.00% sshd [kernel.vmlinux] [k] ip_finish_output2
0.00% 0.00% sshd [kernel.vmlinux] [k] __dev_queue_xmit
0.00% 0.00% sshd [kernel.vmlinux] [k] sch_direct_xmit
0.00% 0.00% sshd [kernel.vmlinux] [k] dev_hard_start_xmit
0.00% 0.00% migration/40 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% bin_sysbm [unknown] [k] 0x000000000000005a
0.00% 0.00% swapper [kernel.vmlinux] [k] __netif_schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] netif_schedule_queue
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_page_range
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] __do_sys_clone
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] kernel_clone
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_process
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] dup_mm
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/43:1-mm [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/45:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% swapper [kernel.vmlinux] [k] native_irq_return_iret
0.00% 0.00% swapper [kernel.vmlinux] [k] __radix_tree_lookup
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] alloc_vmap_area
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] get_vm_area_caller
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __get_vm_area_node
0.00% 0.00% swapper [kernel.vmlinux] [k] timerqueue_del
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% migration/36 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/36 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/36 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/36 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/36 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] load_balance
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] rb_erase
0.00% 0.00% systemd-userwor [kernel.vmlinux] [k] can_vma_merge_before
0.00% 0.00% sshd [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% sshd [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% sshd [kernel.vmlinux] [k] load_balance
0.00% 0.00% sshd [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] mb_test_and_clear_bits
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] ext4_journal_commit_callback
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] ext4_process_freed_data
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] mb_free_blocks
0.00% 0.00% swapper [kernel.vmlinux] [k] cpufreq_driver_resolve_freq
0.00% 0.00% swapper [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% swapper [kernel.vmlinux] [k] x86_pmu_enable_all
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] do_set_pte
0.00% 0.00% runtest.sh libc-2.31.so [.] __GI___sigprocmask
0.00% 0.00% migration/45 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% migration/45 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/45 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/45 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/45 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/45 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/45 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/45 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/45 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/45 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/45 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/45 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% perf [kernel.vmlinux] [k] ttwu_do_activate
0.00% 0.00% migration/4 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% perf [kernel.vmlinux] [k] __do_set_cpus_allowed
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_rbp
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] load_new_mm_cr3
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] dyntick_save_progress_counter
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] del_timer_sync
0.00% 0.00% swapper [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% swapper [kernel.vmlinux] [k] resched_curr
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] put_prev_task_fair
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/1:1-mm_ [kernel.vmlinux] [k] __schedule
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] clear_page_rep
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] __vmalloc_node_range
0.00% 0.00% bin_sysbm [kernel.vmlinux] [k] kernel_init_free_pages
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] load_balance
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] net_rx_action
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_for_each_child
0.00% 0.00% perf [kernel.vmlinux] [k] smp_call_function_single
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ioctl
0.00% 0.00% migration/41 [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% migration/41 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/41 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/41 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/41 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/41 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/41 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/41 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/41 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/41 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/41 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/41 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% perf [kernel.vmlinux] [k] cpu_stop_queue_work
0.00% 0.00% perf [kernel.vmlinux] [k] wake_up_q
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] __switch_to
0.00% 0.00% kworker/12:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kworker/13:1-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kworker/22:2-mm [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] fq_codel_dequeue
0.00% 0.00% kworker/4:1-mm_ [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] alloc_iova_fast
0.00% 0.00% kworker/46:1H-k [kernel.vmlinux] [k] rb_erase
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] disk_check_events
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] sr_block_check_events
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] cdrom_check_events
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] sr_check_events
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __scsi_execute
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] blk_execute_rq
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __blk_mq_delay_run_hw_queue
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __blk_mq_run_hw_queue
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] blk_mq_sched_dispatch_requests
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __blk_mq_sched_dispatch_requests
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] blk_mq_dispatch_rq_list
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] scsi_queue_rq
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] ata_scsi_queuecmd
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __ata_scsi_queuecmd
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] ata_qc_issue
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] dma_map_sg_attrs
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] iommu_dma_map_sg
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] iommu_dma_alloc_iova
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% perf [kernel.vmlinux] [k] _perf_ioctl
0.00% 0.00% perf [kernel.vmlinux] [k] event_function_call
0.00% 0.00% perf [kernel.vmlinux] [k] generic_exec_single
0.00% 0.00% migration/24 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% sshd [kernel.vmlinux] [k] __iommu_map
0.00% 0.00% kworker/47:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] __switch_to
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] __wait_for_common
0.00% 0.00% perf [kernel.vmlinux] [k] put_prev_entity
0.00% 0.00% perf [kernel.vmlinux] [k] nohz_balance_exit_idle
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/25:1-mm [kernel.vmlinux] [k] update_group_capacity
0.00% 0.00% kworker/19:1-mm [kernel.vmlinux] [k] __switch_to
0.00% 0.00% kworker/19:1H-k [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% kworker/22:2-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] record_times
0.00% 0.00% swapper [kernel.vmlinux] [k] __bitmap_and
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_exit
0.00% 0.00% kworker/7:1-dm_ [kernel.vmlinux] [k] strscpy
0.00% 0.00% kworker/7:1-dm_ [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/0:4-eve [drm_kms_helper] [k] drm_fbdev_use_iomem.isra.0
0.00% 0.00% perf [kernel.vmlinux] [k] __check_heap_object
0.00% 0.00% migration/11 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% bash [kernel.vmlinux] [k] asm_sysvec_apic_timer_interrupt
0.00% 0.00% bash [kernel.vmlinux] [k] sysvec_apic_timer_interrupt
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] update_curr
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% swapper [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% migration/36 [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% migration/36 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/36 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/36 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/36 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/36 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/36 [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_next_event_without
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_event_update_userpage
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] prepare_to_wait_event
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_entity
0.00% 0.00% migration/42 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] group_balance_cpu
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] strnlen
0.00% 0.00% swapper [kernel.vmlinux] [k] restore_regs_and_return_to_kernel
0.00% 0.00% kcompactd6 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% perf [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% perf [kernel.vmlinux] [k] psi_task_switch
0.00% 0.00% migration/32 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/23 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% migration/22 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] init_wait_entry
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/17 [kernel.vmlinux] [k] _find_next_bit.constprop.0
0.00% 0.00% migration/26 [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% migration/26 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/26 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/26 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/26 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/26 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/26 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/26 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/26 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] cpufreq_driver_fast_switch
0.00% 0.00% swapper [acpi_cpufreq] [k] acpi_cpufreq_fast_switch
0.00% 0.00% swapper [acpi_cpufreq] [k] cpu_freq_write_amd
0.00% 0.00% perf [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% runtest.sh bash [.] close_buffered_fd
0.00% 0.00% swapper [kernel.vmlinux] [k] cpu_latency_qos_limit
0.00% 0.00% kworker/5:1-mm_ [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/5:1-mm_ [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% kworker/5:1-mm_ [kernel.vmlinux] [k] kthread
0.00% 0.00% kworker/5:1-mm_ [kernel.vmlinux] [k] worker_thread
0.00% 0.00% kworker/5:1-mm_ [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/5:1-mm_ [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% swapper [kernel.vmlinux] [k] next_zone
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% migration/31 [kernel.vmlinux] [k] update_curr
0.00% 0.00% migration/5 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/28 [kernel.vmlinux] [k] update_cfs_group
0.00% 0.00% swapper [kernel.vmlinux] [k] get_cpu_device
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% swapper [kernel.vmlinux] [k] ttwu_queue_wakelist
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% kcompactd1 [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] process_timeout
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_unlock_irqrestore
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] __list_add_valid
0.00% 0.00% swapper [kernel.vmlinux] [k] lapic_next_event
0.00% 0.00% swapper [kernel.vmlinux] [k] fq_flush_timeout
0.00% 0.00% migration/46 [kernel.vmlinux] [k] __bitmap_and
0.00% 0.00% migration/33 [kernel.vmlinux] [k] rcu_sched_clock_irq
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] insn_get_opcode.part.0
0.00% 0.00% swapper [kernel.vmlinux] [k] pick_next_entity
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] find_next_bit
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% migration/18 [kernel.vmlinux] [k] update_irq_load_avg
0.00% 0.00% migration/18 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/18 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/18 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/18 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/18 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/18 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/18 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/18 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/18 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% migration/18 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/18 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_reprogram
0.00% 0.00% swapper [kernel.vmlinux] [k] housekeeping_cpumask
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] process_one_work
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% swapper [kernel.vmlinux] [k] read_tsc
0.00% 0.00% swapper [kernel.vmlinux] [k] update_cfs_group
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] get_nohz_timer_target
0.00% 0.00% perf perf [.] 0x000055a24eba3014
0.00% 0.00% perf perf [.] 0x000055a24ec33ceb
0.00% 0.00% perf perf [.] 0x000055a24ecac34a
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] idle_cpu
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] cpuacct_charge
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] cpumask_next_and
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] update_curr
0.00% 0.00% perf perf [.] 0x000000000034d8b0
0.00% 0.00% perf perf [.] 0x000055a24ecab8b0
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_check_broadcast_expired
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] sugov_update_single_freq
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] schedule_timeout
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] schedule
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] __schedule
0.00% 0.00% kcompactd2 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_select
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% sshd [kernel.vmlinux] [k] __update_load_avg_cfs_rq
0.00% 0.00% sshd [kernel.vmlinux] [k] syscall_return_via_sysret
0.00% 0.00% sshd [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% sshd [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% sshd [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% sshd libc-2.31.so [.] __GI___sigprocmask
0.00% 0.00% swapper [kernel.vmlinux] [k] perf_pmu_nop_void
0.00% 0.00% perf [kernel.vmlinux] [k] pick_next_task_stop
0.00% 0.00% kworker/22:2-mm [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% migration/24 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% swapper [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_do_update_jiffies64
0.00% 0.00% migration/20 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_not_available
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] find_vma
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] extfrag_for_order
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_run_queues
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] iommu_v1_map_page
0.00% 0.00% swapper [kernel.vmlinux] [k] __qdisc_run
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] update_dl_rq_load_avg
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% kcompactd4 [kernel.vmlinux] [k] sched_clock
0.00% 0.00% runtest.sh libc-2.31.so [.] __run_fork_handlers
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] copy_page
0.00% 0.00% runtest.sh [kernel.vmlinux] [k] wp_page_copy
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] update_curr
0.00% 0.00% swapper [kernel.vmlinux] [k] _raw_spin_trylock
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] find_first_bit
0.00% 0.00% migration/1 [kernel.vmlinux] [k] psi_group_change
0.00% 0.00% migration/1 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/1 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/1 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/1 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/1 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/1 [kernel.vmlinux] [k] psi_task_change
0.00% 0.00% swapper [kernel.vmlinux] [k] credit_entropy_bits.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] __common_interrupt
0.00% 0.00% swapper [kernel.vmlinux] [k] handle_edge_irq
0.00% 0.00% swapper [kernel.vmlinux] [k] handle_irq_event
0.00% 0.00% kcompactd3 [kernel.vmlinux] [k] native_sched_clock
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] finish_task_switch.isra.0
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% perf [kernel.vmlinux] [k] remote_function
0.00% 0.00% perf [kernel.vmlinux] [k] update_curr
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] native_queued_spin_lock_slowpath
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] load_balance
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% migration/6 [kernel.vmlinux] [k] error_entry
0.00% 0.00% swapper [kernel.vmlinux] [k] __note_gp_changes
0.00% 0.00% perf [kernel.vmlinux] [k] generic_update_time
0.00% 0.00% migration/12 [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% migration/12 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/12 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/12 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/12 [kernel.vmlinux] [k] schedule
0.00% 0.00% migration/12 [kernel.vmlinux] [k] __schedule
0.00% 0.00% migration/12 [kernel.vmlinux] [k] balance_fair
0.00% 0.00% migration/12 [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% migration/12 [kernel.vmlinux] [k] load_balance
0.00% 0.00% migration/12 [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] refresh_cpu_vm_stats
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] vmstat_update
0.00% 0.00% kworker/46:1-mm [kernel.vmlinux] [k] ktime_get
0.00% 0.00% kcompactd7 [kernel.vmlinux] [k] enqueue_timer
0.00% 0.00% perf [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_rdx
0.00% 0.00% swapper [kernel.vmlinux] [k] cpuidle_get_cpu_driver
0.00% 0.00% swapper [kernel.vmlinux] [k] __switch_to_asm
0.00% 0.00% migration/38 [kernel.vmlinux] [k] set_task_cpu
0.00% 0.00% migration/38 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/38 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/38 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/38 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/38 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/38 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _raw_spin_lock_irqsave
0.00% 0.00% bash [kernel.vmlinux] [k] update_sd_lb_stats.constprop.0
0.00% 0.00% bash [unknown] [k] 0x0000000000000001
0.00% 0.00% bash libc-2.31.so [.] _int_free
0.00% 0.00% bash [kernel.vmlinux] [k] mem_cgroup_charge
0.00% 0.00% bash [kernel.vmlinux] [k] get_mem_cgroup_from_mm
0.00% 0.00% bash [kernel.vmlinux] [k] __irq_exit_rcu
0.00% 0.00% bash [kernel.vmlinux] [k] __do_softirq
0.00% 0.00% bash [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% bash [kernel.vmlinux] [k] load_balance
0.00% 0.00% bash [kernel.vmlinux] [k] find_busiest_group
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_forward
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] fb_pad_aligned_buffer
0.00% 0.00% perf [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% perf [kernel.vmlinux] [k] update_process_times
0.00% 0.00% swapper [kernel.vmlinux] [k] llist_add_batch
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] update_rt_rq_load_avg
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] schedule
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] __schedule
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] pick_next_task_fair
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] newidle_balance
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] update_blocked_averages
0.00% 0.00% perf [kernel.vmlinux] [k] event_function
0.00% 0.00% swapper [kernel.vmlinux] [k] invalidate_user_asid
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] dequeue_entity
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_task_stop
0.00% 0.00% perf [kernel.vmlinux] [k] enqueue_task_fair
0.00% 0.00% swapper [kernel.vmlinux] [k] get_next_freq
0.00% 0.00% rcu_sched [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% swapper [kernel.vmlinux] [k] tcp_wfree
0.00% 0.00% kworker/39:1-ev [kernel.vmlinux] [k] sched_clock_cpu
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] collect_percpu_times
0.00% 0.00% perf [kernel.vmlinux] [k] task_tick_fair
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] update_min_vruntime
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] dequeue_task_fair
0.00% 0.00% perf [kernel.vmlinux] [k] visit_groups_merge.constprop.0.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] find_next_and_bit
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_eqs_exit.constprop.0
0.00% 0.00% perf [kernel.vmlinux] [k] alloc_cpumask_var
0.00% 0.00% perf [kernel.vmlinux] [k] native_flush_tlb_one_user
0.00% 0.00% migration/36 [kernel.vmlinux] [k] balance_rt
0.00% 0.00% perf [kernel.vmlinux] [k] __mod_timer
0.00% 0.00% perf [kernel.vmlinux] [k] ctx_sched_in
0.00% 0.00% swapper [kernel.vmlinux] [k] sched_idle_set_state
0.00% 0.00% swapper [kernel.vmlinux] [k] arch_cpu_idle_exit
0.00% 0.00% swapper [kernel.vmlinux] [k] cpus_share_cache
0.00% 0.00% migration/39 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/39 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/39 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/39 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/39 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/39 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% kworker/u96:1-e [kernel.vmlinux] [k] sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] find_first_bit
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_note_context_switch
0.00% 0.00% swapper [kernel.vmlinux] [k] clocksource_watchdog
0.00% 0.00% kworker/18:1-ev [kernel.vmlinux] [k] sched_clock
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_active
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_cancel
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] cpumask_next
0.00% 0.00% kcompactd0 [kernel.vmlinux] [k] _nohz_idle_balance
0.00% 0.00% kworker/27:2-ev [kernel.vmlinux] [k] sched_clock
0.00% 0.00% perf [kernel.vmlinux] [k] merge_sched_in
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] kmalloc_slab
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] kvmalloc_node
0.00% 0.00% kworker/0:4-eve [kernel.vmlinux] [k] __kmalloc_node
0.00% 0.00% perf [kernel.vmlinux] [k] ctx_resched
0.00% 0.00% perf [kernel.vmlinux] [k] security_file_ioctl
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_eqs_enter.constprop.0
0.00% 0.00% swapper [kernel.vmlinux] [k] fq_ring_free
0.00% 0.00% swapper [kernel.vmlinux] [k] dst_alloc
0.00% 0.00% swapper [kernel.vmlinux] [k] asm_load_gs_index
0.00% 0.00% bash [kernel.vmlinux] [k] delay_tsc
0.00% 0.00% bash [kernel.vmlinux] [k] filemap_map_pages
0.00% 0.00% bash [kernel.vmlinux] [k] do_set_pte
0.00% 0.00% bash [kernel.vmlinux] [k] page_add_file_rmap
0.00% 0.00% bash [kernel.vmlinux] [k] __sysvec_apic_timer_interrupt
0.00% 0.00% bash [kernel.vmlinux] [k] hrtimer_interrupt
0.00% 0.00% bash [kernel.vmlinux] [k] __hrtimer_run_queues
0.00% 0.00% bash [kernel.vmlinux] [k] tick_sched_timer
0.00% 0.00% bash [kernel.vmlinux] [k] tick_sched_handle
0.00% 0.00% bash [kernel.vmlinux] [k] update_process_times
0.00% 0.00% bash [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% bash [kernel.vmlinux] [k] perf_event_task_tick
0.00% 0.00% bash [kernel.vmlinux] [k] amd_pmu_disable_all
0.00% 0.00% bash [kernel.vmlinux] [k] amd_pmu_wait_on_overflow
0.00% 0.00% swapper [kernel.vmlinux] [k] sugov_iowait_apply
0.00% 0.00% perf [kernel.vmlinux] [k] sugov_get_util
0.00% 0.00% swapper [kernel.vmlinux] [k] account_idle_ticks
0.00% 0.00% perf [kernel.vmlinux] [k] event_sched_in
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] crc32_body
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] journal_submit_commit_record.part.0
0.00% 0.00% jbd2/dm-0-8 [kernel.vmlinux] [k] chksum_update
0.00% 0.00% swapper [kernel.vmlinux] [k] hrtimer_update_next_event
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_idle_got_tick
0.00% 0.00% perf perf [.] 0x000055a24ec33f4e
0.00% 0.00% perf [kernel.vmlinux] [k] set_cpus_allowed_common
0.00% 0.00% swapper [kernel.vmlinux] [k] trigger_load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] scheduler_tick
0.00% 0.00% perf [kernel.vmlinux] [k] native_write_msr
0.00% 0.00% perf perf [.] 0x00000000004006fb
0.00% 0.00% perf perf [.] 0x000055a24ed5e6fb
0.00% 0.00% perf [kernel.vmlinux] [k] cpufreq_stats_record_transition
0.00% 0.00% swapper [kernel.vmlinux] [k] __raise_softirq_irqoff
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_program_event
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_nmi_exit
0.00% 0.00% swapper [kernel.vmlinux] [k] ghes_notify_nmi
0.00% 0.00% swapper [kernel.vmlinux] [k] build_cr3
0.00% 0.00% perf [kernel.vmlinux] [k] _raw_spin_trylock
0.00% 0.00% swapper [kernel.vmlinux] [k] timekeeping_max_deferment
0.00% 0.00% swapper [kernel.vmlinux] [k] insert_work
0.00% 0.00% perf perf [.] 0x000000000034d8b4
0.00% 0.00% perf perf [.] 0x000055a24ecab8b4
0.00% 0.00% sshd [kernel.vmlinux] [k] rebalance_domains
0.00% 0.00% perf [kernel.vmlinux] [k] native_set_fixmap
0.00% 0.00% perf [kernel.vmlinux] [k] cpufreq_driver_fast_switch
0.00% 0.00% perf [acpi_cpufreq] [k] acpi_cpufreq_fast_switch
0.00% 0.00% perf [acpi_cpufreq] [k] cpu_freq_write_amd
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_idle_enter
0.00% 0.00% migration/15 [kernel.vmlinux] [k] update_load_avg
0.00% 0.00% migration/15 [kernel.vmlinux] [k] ret_from_fork
0.00% 0.00% migration/15 [kernel.vmlinux] [k] kthread
0.00% 0.00% migration/15 [kernel.vmlinux] [k] smpboot_thread_fn
0.00% 0.00% migration/15 [kernel.vmlinux] [k] cpu_stopper_thread
0.00% 0.00% migration/15 [kernel.vmlinux] [k] migration_cpu_stop
0.00% 0.00% migration/15 [kernel.vmlinux] [k] move_queued_task
0.00% 0.00% migration/15 [kernel.vmlinux] [k] set_task_cpu
0.00% 0.00% migration/15 [kernel.vmlinux] [k] migrate_task_rq_fair
0.00% 0.00% migration/15 [kernel.vmlinux] [k] propagate_entity_cfs_rq.isra.0
0.00% 0.00% swapper [kernel.vmlinux] [k] raw_notifier_call_chain
0.00% 0.00% perf [kernel.vmlinux] [k] cpuacct_charge
0.00% 0.00% perf [kernel.vmlinux] [k] __cgroup_account_cputime
0.00% 0.00% kcompactd5 [kernel.vmlinux] [k] del_timer_sync
0.00% 0.00% swapper [ixgbe] [k] ixgbe_service_timer
0.00% 0.00% perf perf [.] sched_setaffinity@plt
0.00% 0.00% swapper [kernel.vmlinux] [k] tsc_cs_tick_stable
0.00% 0.00% swapper [kernel.vmlinux] [k] tick_nohz_get_idle_calls_cpu
0.00% 0.00% perf [kernel.vmlinux] [k] hrtimer_run_queues
0.00% 0.00% migration/45 [kernel.vmlinux] [k] run_timer_softirq
0.00% 0.00% perf perf [.] 0x00000000003ffb60
0.00% 0.00% perf perf [.] 0x000055a24ed5db60
0.00% 0.00% perf [kernel.vmlinux] [k] check_stack_object
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_nocb_flush_deferred_wakeup
0.00% 0.00% swapper [kernel.vmlinux] [k] menu_reflect
0.00% 0.00% perf [kernel.vmlinux] [k] nmi_handle
0.00% 0.00% swapper [kernel.vmlinux] [k] idr_find
0.00% 0.00% swapper [kernel.vmlinux] [k] irq_exit_rcu
0.00% 0.00% swapper [kernel.vmlinux] [k] detach_if_pending
0.00% 0.00% swapper [kernel.vmlinux] [k] wake_up_process
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_dynticks_eqs_exit
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_accelerate_cbs
0.00% 0.00% swapper [kernel.vmlinux] [k] __x86_indirect_thunk_r12
0.00% 0.00% swapper [kernel.vmlinux] [k] apei_read
0.00% 0.00% swapper [kernel.vmlinux] [k] calc_timer_values
0.00% 0.00% sshd libcrypto.so.1.1.1k [.] 0x00000000001650fd
0.00% 0.00% sshd [unknown] [.] 0x9f1064a829159404
0.00% 0.00% sshd libcrypto.so.1.1.1k [.] 0x00007fda954740fd
0.00% 0.00% swapper [kernel.vmlinux] [k] update_curr
0.00% 0.00% swapper [kernel.vmlinux] [k] local_touch_nmi
0.00% 0.00% swapper [kernel.vmlinux] [k] run_posix_cpu_timers
0.00% 0.00% perf perf [.] 0x00000000004006f0
0.00% 0.00% perf perf [.] 0x000055a24ed5e6f0
0.00% 0.00% swapper [kernel.vmlinux] [k] __const_udelay
0.00% 0.00% perf [kernel.vmlinux] [k] trigger_load_balance
0.00% 0.00% perf [kernel.vmlinux] [k] update_rq_clock
0.00% 0.00% perf perf [.] 0x00000000002de444
0.00% 0.00% perf perf [.] 0x000055a24ec3c444
0.00% 0.00% perf perf [.] 0x00000000002de459
0.00% 0.00% perf perf [.] 0x000055a24ec3c459
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_qs
0.00% 0.00% swapper [kernel.vmlinux] [k] rcu_dynticks_eqs_enter
0.00% 0.00% swapper [kernel.vmlinux] [k] calc_wheel_index
0.00% 0.00% swapper [kernel.vmlinux] [k] io_watchdog_func
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_add
0.00% 0.00% perf [kernel.vmlinux] [k] ghes_notify_nmi
0.00% 0.00% perf [kernel.vmlinux] [k] arch_perf_update_userpage
0.00% 0.00% perf [kernel.vmlinux] [k] exc_nmi
0.00% 0.00% perf [kernel.vmlinux] [k] fill_pmd
0.00% 0.00% perf [kernel.vmlinux] [k] perf_pmu_nop_int
0.00% 0.00% perf [kernel.vmlinux] [k] ghes_copy_tofrom_phys
0.00% 0.00% perf [kernel.vmlinux] [k] nmi_restore
0.00% 0.00% perf [kernel.vmlinux] [k] fill_pud
0.00% 0.00% perf [kernel.vmlinux] [k] calc_timer_values
0.00% 0.00% perf [kernel.vmlinux] [k] set_pte_vaddr
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_update_userpage
0.00% 0.00% perf [kernel.vmlinux] [k] acct_account_cputime
0.00% 0.00% perf [kernel.vmlinux] [k] memcpy_fromio
0.00% 0.00% perf [kernel.vmlinux] [k] apei_read
0.00% 0.00% perf [kernel.vmlinux] [k] flush_tlb_one_kernel
0.00% 0.00% perf [kernel.vmlinux] [k] set_pte_vaddr_p4d
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_handle_irq
0.00% 0.00% perf [kernel.vmlinux] [k] acpi_os_read_memory
0.00% 0.00% perf [kernel.vmlinux] [k] __ghes_peek_estatus.isra.0
0.00% 0.00% perf [kernel.vmlinux] [k] perf_ibs_nmi_handler
0.00% 0.00% perf [kernel.vmlinux] [k] perf_event_idx_default


# Samples: 0 of event 'dummy:HG'
# Event count (approx.): 0
#
# Children Self Command Shared Object Symbol
# ........ ........ ....... ............. ......
#


#
# (Tip: Use parent filter to see specific call path: perf report -p <regex>)
#
\
 
 \ /
  Last update: 2021-06-07 12:32    [W:4.080 / U:0.624 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site