All of lore.kernel.org
 help / color / mirror / Atom feed
* [locking/qspinlock] 98f927a819: aim7.jobs-per-min 111.9% improvement
@ 2020-02-05 12:30 kernel test robot
  0 siblings, 0 replies; only message in thread
From: kernel test robot @ 2020-02-05 12:30 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 781924 bytes --]

Greeting,

FYI, we noticed a 111.9% improvement of aim7.jobs-per-min due to commit:


commit: 98f927a819eafd39dc02a40312867c01c1adec55 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")
https://git.kernel.org/cgit/linux/kernel/git/paulmck/linux-rcu.git cna.2020.01.23a

in testcase: aim7
on test machine: 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory
with following parameters:

	disk: 4BRD_12G
	md: RAID1
	fs: btrfs
	test: disk_cp
	load: 1500
	cpufreq_governor: performance
	ucode: 0x500002c

test-description: AIM7 is a traditional UNIX system level benchmark suite which is used to test and measure the performance of multiuser system.
test-url: https://sourceforge.net/projects/aimbench/files/aim-suite7/

In addition to that, the commit also has significant impact on the following tests:

+------------------+---------------------------------------------------------------------------+
| testcase: change | aim7: aim7.jobs-per-min 68.4% improvement                                 |
| test machine     | 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
| test parameters  | cpufreq_governor=performance                                              |
|                  | disk=4BRD_12G                                                             |
|                  | fs=f2fs                                                                   |
|                  | load=3000                                                                 |
|                  | md=RAID1                                                                  |
|                  | test=disk_rr                                                              |
|                  | ucode=0x500002c                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_process_ops 1.9% improvement             |
| test machine     | 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
| test parameters  | cpufreq_governor=performance                                              |
|                  | mode=process                                                              |
|                  | nr_task=50%                                                               |
|                  | test=malloc1                                                              |
|                  | ucode=0x500002c                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | fsmark: fsmark.files_per_sec 29.9% improvement                            |
| test machine     | 96 threads Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz with 256G memory      |
| test parameters  | cpufreq_governor=performance                                              |
|                  | disk=1SSD                                                                 |
|                  | filesize=16MB                                                             |
|                  | fs=f2fs                                                                   |
|                  | iterations=1x                                                             |
|                  | nr_directories=16d                                                        |
|                  | nr_files_per_directory=256fpd                                             |
|                  | nr_threads=32t                                                            |
|                  | sync_method=NoSync                                                        |
|                  | test_size=60G                                                             |
|                  | ucode=0x500002c                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | aim7: aim7.jobs-per-min 29.7% improvement                                 |
| test machine     | 48 threads Intel(R) Xeon(R) CPU E5-2697 v2 @ 2.70GHz with 64G memory      |
| test parameters  | cpufreq_governor=performance                                              |
|                  | disk=1BRD_48G                                                             |
|                  | fs=f2fs                                                                   |
|                  | load=1500                                                                 |
|                  | test=creat-clo                                                            |
|                  | ucode=0x42e                                                               |
+------------------+---------------------------------------------------------------------------+
| testcase: change | reaim: reaim.jobs_per_min 49.4% improvement                               |
| test machine     | 72 threads Intel(R) Xeon(R) CPU E5-2699 v3 @ 2.30GHz with 256G memory     |
| test parameters  | cpufreq_governor=performance                                              |
|                  | nr_task=1600%                                                             |
|                  | runtime=300s                                                              |
|                  | test=new_fserver                                                          |
|                  | ucode=0x43                                                                |
+------------------+---------------------------------------------------------------------------+
| testcase: change | aim7: aim7.jobs-per-min 80.4% improvement                                 |
| test machine     | 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
| test parameters  | cpufreq_governor=performance                                              |
|                  | disk=4BRD_12G                                                             |
|                  | fs=btrfs                                                                  |
|                  | load=1500                                                                 |
|                  | md=RAID0                                                                  |
|                  | test=disk_cp                                                              |
|                  | ucode=0x500002c                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | aim7: aim7.jobs-per-min 42.2% improvement                                 |
| test machine     | 48 threads Intel(R) Xeon(R) CPU E5-2697 v2 @ 2.70GHz with 64G memory      |
| test parameters  | cpufreq_governor=performance                                              |
|                  | disk=4BRD_12G                                                             |
|                  | fs=btrfs                                                                  |
|                  | load=100                                                                  |
|                  | md=RAID0                                                                  |
|                  | test=disk_rw                                                              |
|                  | ucode=0x42e                                                               |
+------------------+---------------------------------------------------------------------------+




Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install job.yaml  # job file is attached in this email
        bin/lkp run     job.yaml

=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/md/rootfs/tbox_group/test/testcase/ucode:
  gcc-7/performance/4BRD_12G/btrfs/x86_64-rhel-7.6/1500/RAID1/debian-x86_64-20191114.cgz/lkp-csl-2ap2/disk_cp/aim7/0x500002c

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          1:4          -25%            :4     dmesg.WARNING:at#for_ip_swapgs_restore_regs_and_return_to_usermode/0x
          1:4          -25%            :4     dmesg.WARNING:at_ip__fsnotify_parent/0x
          2:4          -50%            :4     dmesg.WARNING:stack_recursion
         %stddev     %change         %stddev
             \          |                \  
     27896 ± 33%    +111.9%      59121        aim7.jobs-per-min
    397.32 ± 55%     -61.7%     152.35        aim7.time.elapsed_time
    397.32 ± 55%     -61.7%     152.35        aim7.time.elapsed_time.max
   2856694 ±  6%     -99.6%      12399        aim7.time.involuntary_context_switches
    401629 ± 46%     -73.6%     106224        aim7.time.minor_page_faults
     69087 ± 49%     -92.3%       5326        aim7.time.system_time
     30.08 ± 45%     -52.6%      14.27 ±  2%  aim7.time.user_time
  18204447 ±152%     -92.8%    1306240        aim7.time.voluntary_context_switches
  3.83e+08 ± 27%   +2887.3%  1.144e+10 ± 67%  cpuidle.C6.time
    466583 ± 43%   +2927.6%   14126183 ± 61%  cpuidle.C6.usage
      8.03 ± 37%    +918.8%      81.77        iostat.cpu.idle
     91.73 ±  3%     -80.2%      18.16        iostat.cpu.system
     71.10 ± 89%     -88.1%       8.45 ±  6%  iostat.md0.w/s
      5679 ± 59%     -84.5%     881.10 ±  7%  iostat.md0.wkB/s
      7.46 ± 43%     +74.1       81.51        mpstat.cpu.all.idle%
      0.18 ±164%      -0.2        0.00 ± 33%  mpstat.cpu.all.iowait%
      0.00 ± 90%      +0.0        0.00 ± 36%  mpstat.cpu.all.soft%
     92.24 ±  3%     -73.9       18.35        mpstat.cpu.all.sys%
      7.50 ± 43%    +980.0%      81.00        vmstat.cpu.id
     91.25 ±  3%     -80.5%      17.75 ±  2%  vmstat.cpu.sy
      5675 ± 59%     -84.5%     880.50 ±  7%  vmstat.io.bo
   1677986 ±  2%     -20.2%    1339648        vmstat.memory.cache
    298.75 ± 11%     -88.6%      34.00        vmstat.procs.r
     50358 ± 93%     -60.5%      19909        vmstat.system.cs
    402546            -4.4%     384957        vmstat.system.in
      1457 ±  3%     -78.6%     312.25        turbostat.Avg_MHz
     92.44 ±  3%     -72.5       19.98        turbostat.Busy%
      0.02 ± 86%      +0.2        0.26 ± 57%  turbostat.C1%
      3.59 ± 49%     +17.3       20.90 ± 65%  turbostat.C1E%
    233858 ± 45%   +2979.5%    7201694 ± 61%  turbostat.C6
      0.26 ± 17%     +19.6       19.83 ± 68%  turbostat.C6%
      7.48 ± 46%    +957.4%      79.06        turbostat.CPU%c1
  83125061 ± 56%     -63.4%   30432858        turbostat.IRQ
     58.00           -10.8%      51.75 ±  2%  turbostat.PkgTmp
    258.15           -33.3%     172.06        turbostat.PkgWatt
    743172           -43.7%     418660        meminfo.Active
    569946           -33.2%     380768        meminfo.Active(anon)
    173226 ±  4%     -78.1%      37891 ±  8%  meminfo.Active(file)
    186826 ±  8%     -30.3%     130234 ±  6%  meminfo.AnonHugePages
   1569937           -21.6%    1230234        meminfo.Cached
    182658 ± 18%     -83.1%      30805 ± 11%  meminfo.Dirty
     59530 ± 58%     -56.7%      25754        meminfo.Inactive
     33592 ±  9%     -30.0%      23524        meminfo.Inactive(anon)
     25938 ±147%     -91.4%       2229 ± 19%  meminfo.Inactive(file)
     36102 ± 13%     -32.1%      24518        meminfo.Mapped
   4970859 ± 13%     -33.8%    3289618        meminfo.Memused
    281280 ±  5%     -70.2%      83750 ±  3%  meminfo.Shmem
    612.00 ±124%     -96.0%      24.50 ± 76%  meminfo.Writeback
     17001 ± 23%     +32.0%      22440        meminfo.max_used_kB
    520.75 ± 36%     -53.4%     242.50 ±  8%  slabinfo.biovec-max.active_objs
    572.75 ± 40%     -56.5%     249.25 ±  7%  slabinfo.biovec-max.num_objs
      3653 ±114%     -94.9%     186.75 ±  7%  slabinfo.btrfs_ordered_extent.active_objs
      3744 ±115%     -95.0%     186.75 ±  7%  slabinfo.btrfs_ordered_extent.num_objs
      9306 ± 28%     -40.7%       5514 ±  7%  slabinfo.dmaengine-unmap-16.active_objs
      9506 ± 29%     -41.3%       5579 ±  6%  slabinfo.dmaengine-unmap-16.num_objs
      9991 ±  3%     -15.8%       8412 ±  9%  slabinfo.files_cache.active_objs
      9991 ±  3%     -15.8%       8412 ±  9%  slabinfo.files_cache.num_objs
     15196 ± 12%     -19.7%      12204        slabinfo.kmalloc-192.active_objs
     15345 ± 13%     -20.3%      12232        slabinfo.kmalloc-192.num_objs
      4986 ±  5%     +22.7%       6118 ±  3%  slabinfo.kmalloc-rcl-64.active_objs
      4986 ±  5%     +22.7%       6118 ±  3%  slabinfo.kmalloc-rcl-64.num_objs
      3941 ± 67%     -64.6%       1393 ±  7%  slabinfo.mnt_cache.active_objs
      4043 ± 70%     -65.5%       1393 ±  7%  slabinfo.mnt_cache.num_objs
     30284 ±  8%     -18.4%      24719        slabinfo.radix_tree_node.active_objs
     30284 ±  8%     -18.4%      24723        slabinfo.radix_tree_node.num_objs
     44076 ±  6%     -77.6%       9885 ± 15%  numa-meminfo.node0.Active(file)
     45564 ± 18%     -83.9%       7339 ±  9%  numa-meminfo.node0.Dirty
    249695 ± 53%     -59.5%     101167 ± 49%  numa-meminfo.node1.Active
     43603 ±  4%     -78.7%       9280 ± 11%  numa-meminfo.node1.Active(file)
     70140 ± 25%     -70.4%      20743 ±132%  numa-meminfo.node1.AnonHugePages
     45428 ± 19%     -84.4%       7089 ±  9%  numa-meminfo.node1.Dirty
    427710 ± 26%     -30.6%     297026 ±  9%  numa-meminfo.node1.FilePages
      9037 ± 34%     -48.7%       4634 ±  3%  numa-meminfo.node1.Mapped
    107254 ± 22%     -34.6%      70179 ± 31%  numa-meminfo.node1.SUnreclaim
    132117 ± 21%     -31.3%      90788 ± 31%  numa-meminfo.node1.Slab
     42695 ±  5%     -80.1%       8517 ± 11%  numa-meminfo.node2.Active(file)
     45806 ± 19%     -84.3%       7177 ±  9%  numa-meminfo.node2.Dirty
      1288 ± 45%    +651.0%       9679 ± 67%  numa-meminfo.node2.Inactive(anon)
      6447 ±148%     -93.7%     405.50 ± 21%  numa-meminfo.node2.Inactive(file)
     42470 ±  5%     -80.5%       8281 ± 11%  numa-meminfo.node3.Active(file)
     45809 ± 19%     -84.5%       7087 ± 10%  numa-meminfo.node3.Dirty
    429933 ± 25%     -32.9%     288620 ±  4%  numa-meminfo.node3.FilePages
     18626 ± 34%     -91.5%       1591 ± 43%  numa-meminfo.node3.Inactive
      6530 ±152%     -96.7%     213.75 ± 38%  numa-meminfo.node3.Inactive(file)
     11099 ± 33%     -58.2%       4644 ±  4%  numa-meminfo.node3.Mapped
    142531           -33.2%      95192        proc-vmstat.nr_active_anon
     43438 ±  4%     -79.2%       9044 ±  7%  proc-vmstat.nr_active_file
     90.50 ±  8%     -30.1%      63.25 ±  6%  proc-vmstat.nr_anon_transparent_hugepages
     45785 ± 18%     -84.2%       7250 ± 10%  proc-vmstat.nr_dirty
    392762           -21.8%     307199        proc-vmstat.nr_file_pages
      8349 ±  9%     -29.6%       5881        proc-vmstat.nr_inactive_anon
      6485 ±147%     -91.4%     556.75 ± 19%  proc-vmstat.nr_inactive_file
      9122 ± 12%     -31.4%       6257        proc-vmstat.nr_mapped
     70304 ±  5%     -70.2%      20932 ±  3%  proc-vmstat.nr_shmem
     27767 ±  2%      -4.6%      26503        proc-vmstat.nr_slab_reclaimable
     87930 ±  2%      -4.1%      84365        proc-vmstat.nr_slab_unreclaimable
    225.00 ±154%     -99.1%       2.00 ±117%  proc-vmstat.nr_writeback
    753542 ±114%     -95.5%      34261 ±  7%  proc-vmstat.nr_written
    142531           -33.2%      95192        proc-vmstat.nr_zone_active_anon
     43438 ±  4%     -79.2%       9044 ±  7%  proc-vmstat.nr_zone_active_file
      8349 ±  9%     -29.6%       5881        proc-vmstat.nr_zone_inactive_anon
      6485 ±147%     -91.4%     556.75 ± 19%  proc-vmstat.nr_zone_inactive_file
     45361 ± 20%     -88.9%       5020 ±  4%  proc-vmstat.nr_zone_write_pending
    327363 ± 57%     -90.1%      32385 ±  2%  proc-vmstat.numa_hint_faults
    233689 ± 50%     -93.6%      15033 ±  5%  proc-vmstat.numa_hint_faults_local
  40495285 ±  2%      -3.1%   39231009        proc-vmstat.numa_hit
  40434550 ±  2%      -3.1%   39175071        proc-vmstat.numa_local
     60735 ±  5%      -7.9%      55937        proc-vmstat.numa_other
     41280 ± 48%     -49.0%      21056 ± 28%  proc-vmstat.numa_pages_migrated
    354620 ± 56%     -87.3%      45030 ± 28%  proc-vmstat.numa_pte_updates
   3218776 ± 17%     -20.5%    2558005        proc-vmstat.pgactivate
  40631512 ±  2%      -3.0%   39399140        proc-vmstat.pgalloc_normal
   1770922 ± 51%     -62.8%     659382        proc-vmstat.pgfault
     41280 ± 48%     -49.0%      21056 ± 28%  proc-vmstat.pgmigrate_success
   3013959 ±114%     -95.5%     136786 ±  7%  proc-vmstat.pgpgout
     11079 ±  6%     -77.6%       2485 ± 17%  numa-vmstat.node0.nr_active_file
     11472 ± 18%     -83.9%       1846 ±  2%  numa-vmstat.node0.nr_dirty
     44.75 ±154%    -100.0%       0.00        numa-vmstat.node0.nr_writeback
     90343 ±113%     -95.4%       4196 ± 12%  numa-vmstat.node0.nr_written
     11080 ±  6%     -77.5%       2488 ± 17%  numa-vmstat.node0.nr_zone_active_file
     11358 ± 19%     -88.6%       1298        numa-vmstat.node0.nr_zone_write_pending
     10976 ±  3%     -78.5%       2358 ±  8%  numa-vmstat.node1.nr_active_file
     11433 ± 19%     -84.1%       1820        numa-vmstat.node1.nr_dirty
    106969 ± 26%     -30.4%      74416 ±  9%  numa-vmstat.node1.nr_file_pages
      2185 ± 32%     -46.9%       1160 ±  3%  numa-vmstat.node1.nr_mapped
     26810 ± 22%     -34.5%      17549 ± 31%  numa-vmstat.node1.nr_slab_unreclaimable
     45.75 ±152%    -100.0%       0.00        numa-vmstat.node1.nr_writeback
     93144 ±109%     -95.5%       4215 ± 15%  numa-vmstat.node1.nr_written
     10976 ±  3%     -78.5%       2358 ±  8%  numa-vmstat.node1.nr_zone_active_file
     11297 ± 20%     -88.7%       1274        numa-vmstat.node1.nr_zone_write_pending
     10728 ±  5%     -79.9%       2155 ±  5%  numa-vmstat.node2.nr_active_file
     11469 ± 18%     -84.0%       1836 ±  3%  numa-vmstat.node2.nr_dirty
    321.75 ± 45%    +652.1%       2420 ± 67%  numa-vmstat.node2.nr_inactive_anon
      1609 ±148%     -93.7%     101.00 ± 21%  numa-vmstat.node2.nr_inactive_file
     48.00 ±147%     -99.5%       0.25 ±173%  numa-vmstat.node2.nr_writeback
     90605 ±111%     -94.7%       4763 ± 12%  numa-vmstat.node2.nr_written
     10726 ±  5%     -79.9%       2155 ±  5%  numa-vmstat.node2.nr_zone_active_file
    321.75 ± 45%    +652.1%       2420 ± 67%  numa-vmstat.node2.nr_zone_inactive_anon
      1609 ±148%     -93.7%     101.00 ± 21%  numa-vmstat.node2.nr_zone_inactive_file
     11355 ± 20%     -88.9%       1256 ±  5%  numa-vmstat.node2.nr_zone_write_pending
     10680 ±  4%     -79.8%       2157 ±  7%  numa-vmstat.node3.nr_active_file
     11490 ± 18%     -83.8%       1859        numa-vmstat.node3.nr_dirty
    107515 ± 25%     -32.7%      72350 ±  4%  numa-vmstat.node3.nr_file_pages
      1614 ±152%     -96.7%      53.00 ± 38%  numa-vmstat.node3.nr_inactive_file
      2783 ± 33%     -57.2%       1192 ±  8%  numa-vmstat.node3.nr_mapped
     50.75 ±141%    -100.0%       0.00        numa-vmstat.node3.nr_writeback
     89948 ±113%     -95.7%       3884 ± 12%  numa-vmstat.node3.nr_written
     10680 ±  4%     -79.8%       2158 ±  8%  numa-vmstat.node3.nr_zone_active_file
      1614 ±152%     -96.7%      53.00 ± 38%  numa-vmstat.node3.nr_zone_inactive_file
     11386 ± 19%     -88.5%       1306        numa-vmstat.node3.nr_zone_write_pending
      2.11 ±  4%    +393.7%      10.42 ± 21%  perf-stat.i.MPKI
 1.194e+10 ±  5%     -56.3%  5.213e+09        perf-stat.i.branch-instructions
      0.25 ±  8%      +0.6        0.81 ± 28%  perf-stat.i.branch-miss-rate%
  21647942 ±  8%     +15.8%   25068354 ±  3%  perf-stat.i.branch-misses
     44.89 ±  9%     -39.5        5.36 ±  8%  perf-stat.i.cache-miss-rate%
  40176589 ± 15%     -75.2%    9957727        perf-stat.i.cache-misses
  87778089 ±  6%    +134.1%  2.055e+08 ±  3%  perf-stat.i.cache-references
     50641 ± 93%     -60.4%      20030        perf-stat.i.context-switches
     10.83 ±  2%     -56.7%       4.69 ±  2%  perf-stat.i.cpi
 5.481e+11 ±  3%     -79.0%  1.152e+11        perf-stat.i.cpu-cycles
     12569 ±133%     -96.4%     454.62        perf-stat.i.cpu-migrations
     13893 ± 18%     -18.6%      11307        perf-stat.i.cycles-between-cache-misses
   1157782 ± 24%     -55.2%     518438 ± 19%  perf-stat.i.dTLB-load-misses
 1.263e+10 ±  6%     -45.8%  6.845e+09        perf-stat.i.dTLB-loads
 1.223e+09 ± 20%     +91.0%  2.335e+09        perf-stat.i.dTLB-stores
   6618787 ± 13%     +33.0%    8803162 ±  3%  perf-stat.i.iTLB-load-misses
  4.94e+10 ±  6%     -50.1%  2.465e+10        perf-stat.i.instructions
      7517 ± 12%     -63.7%       2730 ±  3%  perf-stat.i.instructions-per-iTLB-miss
      0.10 ±  4%    +123.6%       0.22 ±  2%  perf-stat.i.ipc
      4379 ±  2%      -6.0%       4116        perf-stat.i.minor-faults
     94.48            -9.3       85.21        perf-stat.i.node-load-miss-rate%
  11537202 ±  2%     -81.6%    2117236        perf-stat.i.node-load-misses
    665701 ± 12%     -41.0%     392527 ±  3%  perf-stat.i.node-loads
     94.35           -35.6       58.71        perf-stat.i.node-store-miss-rate%
   6243184 ± 13%     -88.5%     714877        perf-stat.i.node-store-misses
    385680 ± 24%     +38.8%     535427        perf-stat.i.node-stores
      4380 ±  2%      -6.0%       4119        perf-stat.i.page-faults
      1.78          +369.3%       8.34 ±  2%  perf-stat.overall.MPKI
      0.18 ±  2%      +0.3        0.48 ±  2%  perf-stat.overall.branch-miss-rate%
     45.49 ±  9%     -40.6        4.85 ±  2%  perf-stat.overall.cache-miss-rate%
     11.11 ±  2%     -57.9%       4.67        perf-stat.overall.cpi
     13936 ± 13%     -17.0%      11569        perf-stat.overall.cycles-between-cache-misses
      0.01 ± 77%      -0.0        0.00 ± 35%  perf-stat.overall.dTLB-store-miss-rate%
      7562 ±  9%     -62.9%       2803 ±  3%  perf-stat.overall.instructions-per-iTLB-miss
      0.09 ±  2%    +137.6%       0.21        perf-stat.overall.ipc
     94.54           -10.2       84.36        perf-stat.overall.node-load-miss-rate%
     94.29           -37.1       57.18        perf-stat.overall.node-store-miss-rate%
  1.19e+10 ±  5%     -56.5%  5.174e+09        perf-stat.ps.branch-instructions
  21584805 ±  7%     +15.5%   24925700 ±  3%  perf-stat.ps.branch-misses
  40046529 ± 15%     -75.3%    9887829        perf-stat.ps.cache-misses
  87499365 ±  6%    +133.1%   2.04e+08 ±  3%  perf-stat.ps.cache-references
     50491 ± 93%     -60.6%      19880        perf-stat.ps.context-switches
 5.463e+11 ±  3%     -79.1%  1.144e+11        perf-stat.ps.cpu-cycles
     12533 ±133%     -96.4%     451.19        perf-stat.ps.cpu-migrations
   1153718 ± 24%     -55.2%     516956 ± 19%  perf-stat.ps.dTLB-load-misses
 1.259e+10 ±  6%     -46.0%  6.794e+09        perf-stat.ps.dTLB-loads
 1.219e+09 ± 20%     +90.2%  2.318e+09        perf-stat.ps.dTLB-stores
   6597170 ± 13%     +32.5%    8738400 ±  3%  perf-stat.ps.iTLB-load-misses
 4.924e+10 ±  5%     -50.3%  2.447e+10        perf-stat.ps.instructions
      4369 ±  2%      -6.2%       4099        perf-stat.ps.minor-faults
  11499864 ±  2%     -81.7%    2101788        perf-stat.ps.node-load-misses
    663469 ± 12%     -41.3%     389640 ±  3%  perf-stat.ps.node-loads
   6222493 ± 13%     -88.6%     709702        perf-stat.ps.node-store-misses
    384420 ± 24%     +38.3%     531518        perf-stat.ps.node-stores
      4369 ±  2%      -6.1%       4102        perf-stat.ps.page-faults
 1.905e+13 ± 46%     -80.3%  3.747e+12        perf-stat.total.instructions
    159402 ± 52%     -93.5%      10429        sched_debug.cfs_rq:/.exec_clock.avg
    161792 ± 53%     -91.9%      13129 ±  2%  sched_debug.cfs_rq:/.exec_clock.max
    152916 ± 55%     -94.6%       8311        sched_debug.cfs_rq:/.exec_clock.min
      0.63 ± 37%    -100.0%       0.00        sched_debug.cfs_rq:/.load_avg.min
  35778133 ± 39%     -98.8%     439071 ±  2%  sched_debug.cfs_rq:/.min_vruntime.avg
  37756593 ± 40%     -98.5%     561517 ±  4%  sched_debug.cfs_rq:/.min_vruntime.max
  33872849 ± 41%     -99.0%     349875        sched_debug.cfs_rq:/.min_vruntime.min
    491218 ± 13%     -93.4%      32250 ±  4%  sched_debug.cfs_rq:/.min_vruntime.stddev
      0.79 ±  3%     -79.8%       0.16 ± 10%  sched_debug.cfs_rq:/.nr_running.avg
      0.13 ± 46%    +158.8%       0.34 ±  4%  sched_debug.cfs_rq:/.nr_running.stddev
      5.03 ± 33%     -59.6%       2.03 ±  5%  sched_debug.cfs_rq:/.runnable_load_avg.avg
  -1812083          -100.7%      11866 ± 80%  sched_debug.cfs_rq:/.spread0.avg
  -3729399           -97.9%     -77303        sched_debug.cfs_rq:/.spread0.min
    494812 ± 13%     -93.5%      32242 ±  4%  sched_debug.cfs_rq:/.spread0.stddev
    840.88           -77.7%     187.28 ±  4%  sched_debug.cfs_rq:/.util_avg.avg
      1867 ± 13%     -41.1%       1099 ±  6%  sched_debug.cfs_rq:/.util_avg.max
    249.87 ± 31%    -100.0%       0.00        sched_debug.cfs_rq:/.util_avg.min
    796.50 ± 26%     -91.6%      66.53 ± 10%  sched_debug.cfs_rq:/.util_est_enqueued.avg
      2287 ± 23%     -65.7%     785.17 ±  2%  sched_debug.cfs_rq:/.util_est_enqueued.max
    396.40 ± 24%     -60.7%     155.91 ±  4%  sched_debug.cfs_rq:/.util_est_enqueued.stddev
    426866 ±  2%     +89.1%     807348 ±  4%  sched_debug.cpu.avg_idle.avg
    954381 ±  8%     +32.1%    1261052 ±  6%  sched_debug.cpu.avg_idle.max
     64184 ± 15%     -77.0%      14738 ± 24%  sched_debug.cpu.avg_idle.min
    204229 ± 19%     +66.0%     338969 ±  5%  sched_debug.cpu.avg_idle.stddev
    224860 ± 46%     -53.4%     104796 ±  2%  sched_debug.cpu.clock.avg
    224931 ± 46%     -53.4%     104839 ±  2%  sched_debug.cpu.clock.max
    224766 ± 46%     -53.4%     104748 ±  2%  sched_debug.cpu.clock.min
     45.96 ±  8%     -43.2%      26.10 ± 11%  sched_debug.cpu.clock.stddev
    224860 ± 46%     -53.4%     104796 ±  2%  sched_debug.cpu.clock_task.avg
    224931 ± 46%     -53.4%     104839 ±  2%  sched_debug.cpu.clock_task.max
    224766 ± 46%     -53.4%     104748 ±  2%  sched_debug.cpu.clock_task.min
     45.96 ±  8%     -43.2%      26.10 ± 11%  sched_debug.cpu.clock_task.stddev
      3288 ±  2%     -79.8%     663.38 ±  9%  sched_debug.cpu.curr->pid.avg
      9342 ± 32%     -34.3%       6140        sched_debug.cpu.curr->pid.max
    500907           +38.3%     692937 ± 10%  sched_debug.cpu.max_idle_balance_cost.max
     65.30 ±173%  +55397.9%      36240 ± 25%  sched_debug.cpu.max_idle_balance_cost.stddev
      0.00 ± 18%     -37.4%       0.00 ±  6%  sched_debug.cpu.next_balance.stddev
      1.42 ± 15%     -88.7%       0.16 ± 10%  sched_debug.cpu.nr_running.avg
      3.53 ± 17%     -71.7%       1.00        sched_debug.cpu.nr_running.max
      0.70 ± 12%     -50.7%       0.34 ±  4%  sched_debug.cpu.nr_running.stddev
     78585 ±137%     -89.6%       8153        sched_debug.cpu.nr_switches.avg
     95153 ±120%     -77.7%      21263 ±  9%  sched_debug.cpu.nr_switches.max
     73603 ±138%     -91.7%       6133 ±  5%  sched_debug.cpu.nr_switches.min
    557.77 ± 83%     -66.1%     189.25 ±  2%  sched_debug.cpu.nr_uninterruptible.max
   -412.67           -92.3%     -31.83        sched_debug.cpu.nr_uninterruptible.min
    177.55 ±126%     -89.5%      18.64 ±  2%  sched_debug.cpu.nr_uninterruptible.stddev
     76938 ±139%     -92.2%       5992        sched_debug.cpu.sched_count.avg
     86131 ±132%     -83.1%      14585 ± 11%  sched_debug.cpu.sched_count.max
     72493 ±140%     -93.4%       4817 ±  3%  sched_debug.cpu.sched_count.min
     48346 ±152%     -93.3%       3223        sched_debug.cpu.ttwu_count.avg
     58071 ±133%     -86.0%       8108 ±  7%  sched_debug.cpu.ttwu_count.max
     44928 ±163%     -95.4%       2080        sched_debug.cpu.ttwu_count.min
      2276 ± 11%     -62.9%     843.92 ±  4%  sched_debug.cpu.ttwu_count.stddev
      8731 ±157%     -98.3%     149.21        sched_debug.cpu.ttwu_local.avg
     11145 ±131%     -96.0%     444.75 ± 11%  sched_debug.cpu.ttwu_local.max
      6589 ±159%     -98.9%      73.17 ±  2%  sched_debug.cpu.ttwu_local.min
    407.92 ± 52%     -84.6%      62.74 ± 12%  sched_debug.cpu.ttwu_local.stddev
    224766 ± 46%     -53.4%     104748 ±  2%  sched_debug.cpu_clk
    220711 ± 47%     -54.4%     100695 ±  2%  sched_debug.ktime
      3.14 ±  6%     -39.8%       1.89 ± 57%  sched_debug.rt_rq:/.rt_runtime.stddev
    225399 ± 46%     -53.2%     105463 ±  2%  sched_debug.sched_clk
    136324 ± 51%     -53.2%      63815        softirqs.CPU0.TIMER
    130827 ± 50%     -48.6%      67302 ±  4%  softirqs.CPU1.TIMER
    131886 ± 51%     -51.7%      63741 ±  2%  softirqs.CPU10.TIMER
    131016 ± 52%     -52.8%      61876        softirqs.CPU100.TIMER
    131001 ± 52%     -52.9%      61667        softirqs.CPU101.TIMER
    131058 ± 51%     -53.2%      61381        softirqs.CPU102.TIMER
    130862 ± 52%     -52.9%      61619        softirqs.CPU103.TIMER
    130568 ± 52%     -52.9%      61465        softirqs.CPU104.TIMER
    130456 ± 52%     -52.8%      61516        softirqs.CPU105.TIMER
    130556 ± 52%     -52.8%      61671        softirqs.CPU106.TIMER
    130622 ± 52%     -52.7%      61735        softirqs.CPU107.TIMER
    129753 ± 52%     -52.8%      61215        softirqs.CPU108.TIMER
    130163 ± 52%     -52.7%      61531        softirqs.CPU109.TIMER
    131605 ± 52%     -52.4%      62665        softirqs.CPU11.TIMER
    130377 ± 52%     -52.9%      61408        softirqs.CPU110.TIMER
    130729 ± 52%     -53.1%      61304        softirqs.CPU111.TIMER
    130354 ± 52%     -52.9%      61435        softirqs.CPU112.TIMER
    130354 ± 52%     -52.9%      61375        softirqs.CPU113.TIMER
    130423 ± 52%     -52.8%      61611        softirqs.CPU114.TIMER
    130314 ± 52%     -52.9%      61356        softirqs.CPU115.TIMER
    130021 ± 52%     -52.6%      61581        softirqs.CPU116.TIMER
    130040 ± 52%     -52.5%      61717        softirqs.CPU117.TIMER
    129907 ± 52%     -52.7%      61477        softirqs.CPU118.TIMER
    129167 ± 52%     -52.5%      61306 ±  2%  softirqs.CPU119.TIMER
    130720 ± 52%     -52.3%      62310        softirqs.CPU12.TIMER
    127932 ± 51%     -52.0%      61452        softirqs.CPU120.TIMER
    127781 ± 51%     -52.1%      61160        softirqs.CPU121.TIMER
    127878 ± 51%     -51.6%      61871 ±  2%  softirqs.CPU122.TIMER
    129264 ± 50%     -52.7%      61173        softirqs.CPU123.TIMER
    128328 ± 50%     -52.4%      61094        softirqs.CPU124.TIMER
    128200 ± 50%     -52.3%      61184        softirqs.CPU125.TIMER
    167129 ± 80%     -63.2%      61439        softirqs.CPU126.TIMER
    127989 ± 51%     -52.1%      61250        softirqs.CPU127.TIMER
    127420 ± 51%     -51.7%      61584        softirqs.CPU128.TIMER
    127444 ± 51%     -51.6%      61654        softirqs.CPU129.TIMER
    131481 ± 52%     -52.5%      62474        softirqs.CPU13.TIMER
    128105 ± 51%     -52.0%      61454        softirqs.CPU130.TIMER
    128665 ± 51%     -52.3%      61318        softirqs.CPU131.TIMER
    127295 ± 51%     -51.9%      61254        softirqs.CPU132.TIMER
    127529 ± 51%     -52.1%      61137        softirqs.CPU133.TIMER
    127921 ± 51%     -51.7%      61817        softirqs.CPU134.TIMER
    127904 ± 51%     -52.0%      61402        softirqs.CPU135.TIMER
    128260 ± 51%     -52.2%      61274        softirqs.CPU136.TIMER
    128580 ± 52%     -52.4%      61209        softirqs.CPU137.TIMER
    127812 ± 51%     -52.1%      61175        softirqs.CPU138.TIMER
    127975 ± 51%     -52.4%      60907        softirqs.CPU139.TIMER
    130980 ± 52%     -52.4%      62327        softirqs.CPU14.TIMER
    129421 ± 50%     -52.8%      61071        softirqs.CPU140.TIMER
    127865 ± 51%     -52.2%      61113        softirqs.CPU141.TIMER
    127833 ± 51%     -51.9%      61507        softirqs.CPU142.TIMER
    127362 ± 51%     -52.4%      60571        softirqs.CPU143.TIMER
    130615 ± 51%     -53.5%      60714        softirqs.CPU144.TIMER
    131964 ± 50%     -54.2%      60452 ±  2%  softirqs.CPU145.TIMER
    131141 ± 51%     -53.9%      60441 ±  2%  softirqs.CPU146.TIMER
    131254 ± 51%     -48.9%      67113 ± 15%  softirqs.CPU147.TIMER
    130881 ± 51%     -53.3%      61165 ±  2%  softirqs.CPU148.TIMER
    130876 ± 50%     -53.6%      60771        softirqs.CPU149.TIMER
    131847 ± 51%     -52.8%      62191        softirqs.CPU15.TIMER
    130232 ± 51%     -53.5%      60548        softirqs.CPU150.TIMER
    130853 ± 51%     -53.7%      60580        softirqs.CPU151.TIMER
    130628 ± 51%     -53.3%      60969        softirqs.CPU152.TIMER
    131170 ± 51%     -53.9%      60479        softirqs.CPU153.TIMER
    131303 ± 50%     -53.8%      60627        softirqs.CPU154.TIMER
    130589 ± 51%     -53.5%      60726        softirqs.CPU155.TIMER
    130468 ± 51%     -52.7%      61717 ±  2%  softirqs.CPU156.TIMER
    130333 ± 51%     -52.5%      61948        softirqs.CPU157.TIMER
    145159 ± 43%     -58.3%      60506        softirqs.CPU158.TIMER
    131328 ± 51%     -53.7%      60771        softirqs.CPU159.TIMER
    131253 ± 52%     -52.7%      62111        softirqs.CPU16.TIMER
    131128 ± 51%     -54.0%      60332        softirqs.CPU160.TIMER
    130737 ± 51%     -53.4%      60962        softirqs.CPU161.TIMER
    130999 ± 51%     -53.4%      61055        softirqs.CPU162.TIMER
    131322 ± 51%     -53.5%      61062        softirqs.CPU163.TIMER
    130511 ± 51%     -53.7%      60456        softirqs.CPU164.TIMER
    130259 ± 51%     -53.5%      60586        softirqs.CPU165.TIMER
    130363 ± 51%     -53.8%      60165        softirqs.CPU166.TIMER
    131283 ± 50%     -54.5%      59743        softirqs.CPU167.TIMER
    138653 ± 50%     -56.5%      60268        softirqs.CPU168.TIMER
    136505 ± 51%     -55.8%      60330        softirqs.CPU169.TIMER
    131760 ± 52%     -53.0%      61875        softirqs.CPU17.TIMER
    136033 ± 51%     -55.7%      60238        softirqs.CPU170.TIMER
    136568 ± 51%     -55.9%      60181        softirqs.CPU171.TIMER
    136347 ± 51%     -56.2%      59687        softirqs.CPU172.TIMER
    136399 ± 50%     -55.8%      60249        softirqs.CPU173.TIMER
    135907 ± 51%     -55.9%      59880 ±  2%  softirqs.CPU174.TIMER
    136806 ± 51%     -56.1%      60118        softirqs.CPU175.TIMER
    136003 ± 51%     -55.3%      60815 ±  2%  softirqs.CPU176.TIMER
    136090 ± 51%     -56.0%      59913        softirqs.CPU177.TIMER
    136816 ± 51%     -56.3%      59827        softirqs.CPU178.TIMER
    136544 ± 51%     -56.1%      59904        softirqs.CPU179.TIMER
    131795 ± 52%     -52.9%      62125        softirqs.CPU18.TIMER
    136414 ± 50%     -51.2%      66575 ± 17%  softirqs.CPU180.TIMER
    136153 ± 51%     -55.7%      60380 ±  2%  softirqs.CPU181.TIMER
    136626 ± 51%     -55.4%      60877        softirqs.CPU182.TIMER
    136691 ± 51%     -56.3%      59734        softirqs.CPU183.TIMER
    136399 ± 51%     -55.9%      60098        softirqs.CPU184.TIMER
    136646 ± 51%     -56.3%      59675        softirqs.CPU185.TIMER
    136733 ± 51%     -55.9%      60322        softirqs.CPU186.TIMER
    136594 ± 51%     -56.3%      59739        softirqs.CPU187.TIMER
    136465 ± 51%     -56.4%      59440        softirqs.CPU188.TIMER
    136788 ± 50%     -56.0%      60216        softirqs.CPU189.TIMER
    131125 ± 52%     -52.5%      62262        softirqs.CPU19.TIMER
    136357 ± 51%     -55.7%      60415        softirqs.CPU190.TIMER
    136310 ± 51%     -56.2%      59676        softirqs.CPU191.TIMER
    132743 ± 51%     -52.4%      63178        softirqs.CPU2.TIMER
    130645 ± 52%     -52.0%      62661 ±  2%  softirqs.CPU20.TIMER
    130812 ± 52%     -52.4%      62325        softirqs.CPU21.TIMER
    131187 ± 52%     -52.2%      62715        softirqs.CPU22.TIMER
    130522 ± 53%     -52.3%      62299        softirqs.CPU23.TIMER
    128965 ± 51%     -52.3%      61502        softirqs.CPU24.TIMER
    130157 ± 50%     -52.6%      61702        softirqs.CPU25.TIMER
    128982 ± 50%     -52.1%      61797        softirqs.CPU26.TIMER
    128916 ± 50%     -51.8%      62183        softirqs.CPU27.TIMER
    129303 ± 50%     -51.4%      62815        softirqs.CPU28.TIMER
    129737 ± 50%     -52.2%      62060        softirqs.CPU29.TIMER
    132414 ± 52%     -52.7%      62683        softirqs.CPU3.TIMER
    126419 ± 49%     -50.7%      62328        softirqs.CPU30.TIMER
    128512 ± 51%     -51.9%      61830        softirqs.CPU31.TIMER
    128816 ± 50%     -51.8%      62132        softirqs.CPU32.TIMER
    128774 ± 51%     -52.0%      61871        softirqs.CPU33.TIMER
    129018 ± 50%     -52.2%      61675        softirqs.CPU34.TIMER
    129439 ± 51%     -52.2%      61853        softirqs.CPU35.TIMER
    127444 ± 52%     -51.4%      61877        softirqs.CPU36.TIMER
    128219 ± 51%     -51.2%      62620        softirqs.CPU37.TIMER
    128180 ± 51%     -51.6%      61996        softirqs.CPU38.TIMER
    128748 ± 51%     -51.9%      61947        softirqs.CPU39.TIMER
    132715 ± 53%     -52.5%      63089 ±  3%  softirqs.CPU4.TIMER
    128774 ± 51%     -51.7%      62174        softirqs.CPU40.TIMER
    128741 ± 51%     -51.6%      62332        softirqs.CPU41.TIMER
    128666 ± 51%     -51.7%      62207        softirqs.CPU42.TIMER
    128753 ± 51%     -51.9%      61935        softirqs.CPU43.TIMER
    128777 ± 51%     -51.1%      63021 ±  2%  softirqs.CPU44.TIMER
    129289 ± 50%     -51.8%      62346        softirqs.CPU45.TIMER
    128699 ± 51%     -51.3%      62682        softirqs.CPU46.TIMER
    128130 ± 51%     -51.5%      62169        softirqs.CPU47.TIMER
    131771 ± 51%     -53.9%      60742        softirqs.CPU48.TIMER
    144598 ± 44%     -57.5%      61428 ±  2%  softirqs.CPU49.TIMER
    131348 ± 52%     -52.3%      62611        softirqs.CPU5.TIMER
    132162 ± 50%     -53.7%      61235        softirqs.CPU50.TIMER
    131984 ± 51%     -53.8%      61006        softirqs.CPU51.TIMER
    131710 ± 51%     -53.5%      61300        softirqs.CPU52.TIMER
    131592 ± 51%     -53.2%      61541        softirqs.CPU53.TIMER
    130976 ± 51%     -53.5%      60934        softirqs.CPU54.TIMER
    131699 ± 51%     -53.6%      61101        softirqs.CPU55.TIMER
    131435 ± 51%     -53.2%      61574        softirqs.CPU56.TIMER
    131767 ± 51%     -53.6%      61147        softirqs.CPU57.TIMER
    131647 ± 50%     -53.5%      61244 ±  2%  softirqs.CPU58.TIMER
    131747 ± 50%     -53.7%      60934        softirqs.CPU59.TIMER
    130485 ± 52%     -52.1%      62548        softirqs.CPU6.TIMER
    131587 ± 50%     -53.5%      61250        softirqs.CPU60.TIMER
    131124 ± 51%     -53.2%      61400        softirqs.CPU61.TIMER
    132914 ± 50%     -53.7%      61487        softirqs.CPU62.TIMER
    132216 ± 50%     -53.9%      60970        softirqs.CPU63.TIMER
    132753 ± 50%     -48.9%      67792 ± 16%  softirqs.CPU64.TIMER
    132196 ± 50%     -53.8%      61090        softirqs.CPU65.TIMER
    131781 ± 51%     -53.6%      61209        softirqs.CPU66.TIMER
    131634 ± 51%     -53.7%      61000        softirqs.CPU67.TIMER
    132261 ± 50%     -53.6%      61405        softirqs.CPU68.TIMER
    131299 ± 51%     -53.4%      61190        softirqs.CPU69.TIMER
    130682 ± 52%     -50.6%      64549 ±  3%  softirqs.CPU7.TIMER
    130919 ± 51%     -53.1%      61430        softirqs.CPU70.TIMER
    130500 ± 51%     -53.1%      61232        softirqs.CPU71.TIMER
    150421 ± 44%     -59.5%      60928        softirqs.CPU72.TIMER
    137367 ± 51%     -55.7%      60914        softirqs.CPU73.TIMER
    137371 ± 51%     -55.6%      61011        softirqs.CPU74.TIMER
    137444 ± 51%     -55.9%      60657        softirqs.CPU75.TIMER
    137421 ± 51%     -55.6%      60952        softirqs.CPU76.TIMER
    136809 ± 51%     -55.7%      60579        softirqs.CPU77.TIMER
    136486 ± 51%     -54.9%      61492        softirqs.CPU78.TIMER
    137513 ± 51%     -56.0%      60541        softirqs.CPU79.TIMER
    131132 ± 52%     -51.4%      63785 ±  2%  softirqs.CPU8.TIMER
    136534 ± 51%     -55.6%      60654 ±  2%  softirqs.CPU80.TIMER
    136827 ± 51%     -55.5%      60913        softirqs.CPU81.TIMER
    137306 ± 51%     -55.9%      60566        softirqs.CPU82.TIMER
    137704 ± 51%     -56.1%      60478        softirqs.CPU83.TIMER
    136485 ± 51%     -55.2%      61176 ±  3%  softirqs.CPU84.TIMER
    137004 ± 51%     -56.0%      60289        softirqs.CPU85.TIMER
    137075 ± 51%     -55.7%      60678        softirqs.CPU86.TIMER
    137552 ± 50%     -55.5%      61231 ±  3%  softirqs.CPU87.TIMER
    137184 ± 50%     -55.5%      61103        softirqs.CPU88.TIMER
    137262 ± 51%     -55.7%      60738        softirqs.CPU89.TIMER
    131971 ± 51%     -52.1%      63207        softirqs.CPU9.TIMER
    137143 ± 51%     -55.9%      60482        softirqs.CPU90.TIMER
    137235 ± 51%     -55.9%      60498        softirqs.CPU91.TIMER
    137339 ± 50%     -50.5%      67936 ± 16%  softirqs.CPU92.TIMER
    136960 ± 51%     -54.7%      62087 ±  3%  softirqs.CPU93.TIMER
    136852 ± 51%     -54.6%      62145        softirqs.CPU94.TIMER
    137624 ± 52%     -55.1%      61796        softirqs.CPU95.TIMER
    130341 ± 53%     -52.3%      62193        softirqs.CPU96.TIMER
    130606 ± 53%     -55.0%      58795 ±  3%  softirqs.CPU97.TIMER
    132283 ± 53%     -53.4%      61644        softirqs.CPU98.TIMER
    131312 ± 52%     -52.6%      62230        softirqs.CPU99.TIMER
  25403441 ± 51%     -53.5%   11806130        softirqs.TIMER
     97.78           -44.4       53.41 ±  8%  perf-profile.calltrace.cycles-pp.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write.ksys_write
     97.84           -44.2       53.61 ±  8%  perf-profile.calltrace.cycles-pp.btrfs_file_write_iter.new_sync_write.vfs_write.ksys_write.do_syscall_64
     97.85           -44.2       53.64 ±  8%  perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     97.89           -44.1       53.77 ±  8%  perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     97.90           -44.1       53.81 ±  8%  perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     39.52 ± 20%     -39.5        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write
     99.02           -32.6       66.38 ±  8%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
     99.02           -32.6       66.40 ±  8%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
     32.04 ± 13%     -32.0        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_buffered_write
     24.30 ± 14%     -24.3        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent
     39.60 ± 20%     -21.4       18.24 ±  8%  perf-profile.calltrace.cycles-pp._raw_spin_lock.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write.btrfs_file_write_iter
     39.80 ± 20%     -21.0       18.81 ±  8%  perf-profile.calltrace.cycles-pp.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
     39.89 ± 20%     -20.8       19.13 ±  8%  perf-profile.calltrace.cycles-pp.btrfs_delalloc_reserve_metadata.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
     24.37 ± 14%     -16.6        7.80 ±  9%  perf-profile.calltrace.cycles-pp._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent.clear_state_bit
     24.40 ± 13%     -16.6        7.85 ±  9%  perf-profile.calltrace.cycles-pp.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent.clear_state_bit.__clear_extent_bit
     24.40 ± 13%     -16.5        7.86 ±  9%  perf-profile.calltrace.cycles-pp.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent.clear_state_bit.__clear_extent_bit.clear_extent_bit
     24.51 ± 13%     -16.3        8.19 ±  9%  perf-profile.calltrace.cycles-pp.btrfs_clear_delalloc_extent.clear_state_bit.__clear_extent_bit.clear_extent_bit.btrfs_dirty_pages
     24.51 ± 13%     -16.3        8.21 ±  9%  perf-profile.calltrace.cycles-pp.clear_state_bit.__clear_extent_bit.clear_extent_bit.btrfs_dirty_pages.btrfs_buffered_write
     24.54 ± 13%     -16.2        8.33 ±  9%  perf-profile.calltrace.cycles-pp.__clear_extent_bit.clear_extent_bit.btrfs_dirty_pages.btrfs_buffered_write.btrfs_file_write_iter
     24.54 ± 13%     -16.2        8.33 ±  9%  perf-profile.calltrace.cycles-pp.clear_extent_bit.btrfs_dirty_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
     25.20 ± 14%     -15.7        9.50 ±  8%  perf-profile.calltrace.cycles-pp.btrfs_dirty_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
     32.12 ± 13%      -9.5       22.57 ±  8%  perf-profile.calltrace.cycles-pp._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_buffered_write.btrfs_file_write_iter
     32.17 ± 13%      -9.5       22.64 ±  8%  perf-profile.calltrace.cycles-pp.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
     32.17 ± 13%      -9.5       22.65 ±  8%  perf-profile.calltrace.cycles-pp.btrfs_inode_rsv_release.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
      0.49 ± 59%      +0.2        0.73 ±  7%  perf-profile.calltrace.cycles-pp.btrfs_get_extent.btrfs_dirty_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
      0.00            +0.6        0.58 ±  9%  perf-profile.calltrace.cycles-pp.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.6        0.61 ±  9%  perf-profile.calltrace.cycles-pp.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.7        0.75 ±  7%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open
      0.00            +0.8        0.78 ±  7%  perf-profile.calltrace.cycles-pp.prepare_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
      0.00            +0.8        0.79 ±  9%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64
      0.00            +0.8        0.83 ±  7%  perf-profile.calltrace.cycles-pp.btrfs_create.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.00            +0.9        0.88 ±  8%  perf-profile.calltrace.cycles-pp.btrfs_unlink.vfs_unlink.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.9        0.88 ±  8%  perf-profile.calltrace.cycles-pp.vfs_unlink.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.1        1.11 ±  7%  perf-profile.calltrace.cycles-pp.hrtimer_interrupt.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      0.00            +1.1        1.14 ± 10%  perf-profile.calltrace.cycles-pp.btrfs_evict_inode.evict.__dentry_kill.dput.__fput
      0.00            +1.1        1.14 ± 10%  perf-profile.calltrace.cycles-pp.__dentry_kill.dput.__fput.task_work_run.exit_to_usermode_loop
      0.00            +1.1        1.14 ± 10%  perf-profile.calltrace.cycles-pp.evict.__dentry_kill.dput.__fput.task_work_run
      0.00            +1.1        1.15 ± 10%  perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.1        1.15 ± 10%  perf-profile.calltrace.cycles-pp.dput.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64
      0.00            +1.1        1.15 ± 10%  perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.1        1.15 ± 10%  perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.1        1.15 ±  5%  perf-profile.calltrace.cycles-pp.menu_select.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      0.00            +2.0        2.01 ±  7%  perf-profile.calltrace.cycles-pp.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle
      0.00            +2.3        2.27 ±  6%  perf-profile.calltrace.cycles-pp.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      0.00            +3.3        3.33 ±  8%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open
      0.00            +3.4        3.38 ±  8%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64
      0.00            +4.1        4.08 ±  7%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_open
      0.00            +4.2        4.18 ±  8%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +4.4        4.44 ±  7%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.00            +4.5        4.54 ±  8%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.14 ±173%      +5.3        5.43 ±  8%  perf-profile.calltrace.cycles-pp.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +5.3        5.30 ±  7%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +5.3        5.30 ±  7%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +5.3        5.31 ±  7%  perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +7.7        7.65 ±  9%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent
      0.00           +18.1       18.05 ±  8%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write
      0.00           +22.4       22.36 ±  8%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_buffered_write
      0.61 ± 66%     +28.1       28.68 ± 20%  perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      0.63 ± 66%     +30.6       31.18 ± 18%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
      0.63 ± 66%     +30.8       31.45 ± 17%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      0.65 ± 66%     +32.2       32.81 ± 16%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      0.65 ± 66%     +32.2       32.81 ± 16%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64
      0.65 ± 66%     +32.2       32.81 ± 16%  perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64
      0.65 ± 67%     +32.3       32.95 ± 16%  perf-profile.calltrace.cycles-pp.secondary_startup_64
     96.82           -96.8        0.00        perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
     97.78           -44.4       53.41 ±  8%  perf-profile.children.cycles-pp.btrfs_buffered_write
     97.84           -44.2       53.61 ±  8%  perf-profile.children.cycles-pp.btrfs_file_write_iter
     97.86           -44.2       53.64 ±  8%  perf-profile.children.cycles-pp.new_sync_write
     96.84           -44.2       52.68 ±  8%  perf-profile.children.cycles-pp._raw_spin_lock
     97.90           -44.1       53.78 ±  8%  perf-profile.children.cycles-pp.vfs_write
     97.91           -44.1       53.81 ±  8%  perf-profile.children.cycles-pp.ksys_write
     99.04           -32.6       66.42 ±  8%  perf-profile.children.cycles-pp.do_syscall_64
     99.05           -32.6       66.45 ±  8%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     56.61 ± 13%     -25.8       30.80 ±  8%  perf-profile.children.cycles-pp.btrfs_inode_rsv_release
     56.84 ± 13%     -24.5       32.34 ±  8%  perf-profile.children.cycles-pp.__btrfs_block_rsv_release
     39.89 ± 20%     -20.8       19.14 ±  8%  perf-profile.children.cycles-pp.btrfs_delalloc_reserve_metadata
     39.95 ± 20%     -20.2       19.80 ±  8%  perf-profile.children.cycles-pp.btrfs_reserve_metadata_bytes
     24.55 ± 13%     -16.1        8.49 ±  9%  perf-profile.children.cycles-pp.btrfs_clear_delalloc_extent
     24.57 ± 13%     -15.9        8.62 ±  9%  perf-profile.children.cycles-pp.clear_extent_bit
     24.57 ± 13%     -15.9        8.62 ±  9%  perf-profile.children.cycles-pp.clear_state_bit
     24.61 ± 13%     -15.8        8.86 ±  9%  perf-profile.children.cycles-pp.__clear_extent_bit
     25.20 ± 14%     -15.7        9.51 ±  8%  perf-profile.children.cycles-pp.btrfs_dirty_pages
      0.17            -0.1        0.10 ±  7%  perf-profile.children.cycles-pp.update_cfs_group
      0.28            -0.1        0.22 ±  5%  perf-profile.children.cycles-pp.task_tick_fair
      0.08 ±  8%      +0.0        0.11 ±  6%  perf-profile.children.cycles-pp.ktime_get_update_offsets_now
      0.07 ± 13%      +0.0        0.10 ± 10%  perf-profile.children.cycles-pp.update_load_avg
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.__lru_cache_add
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.btrfs_lock_and_flush_ordered_range
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.pagevec_lru_move_fn
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles-pp.run_local_timers
      0.00            +0.1        0.06 ± 15%  perf-profile.children.cycles-pp.xas_load
      0.00            +0.1        0.06 ± 14%  perf-profile.children.cycles-pp._cond_resched
      0.00            +0.1        0.06 ± 14%  perf-profile.children.cycles-pp.entry_SYSCALL_64
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.load_balance
      0.00            +0.1        0.06 ± 16%  perf-profile.children.cycles-pp.__alloc_pages_nodemask
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.btrfs_balance_delayed_items
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.__add_to_page_cache_locked
      0.00            +0.1        0.06 ± 20%  perf-profile.children.cycles-pp.poll_idle
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.00            +0.1        0.07 ± 13%  perf-profile.children.cycles-pp.truncate_cleanup_page
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.__next_timer_interrupt
      0.00            +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.btrfs_root_node
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles-pp.btrfs_delalloc_release_metadata
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles-pp._raw_spin_trylock
      0.00            +0.1        0.07 ± 11%  perf-profile.children.cycles-pp.__btrfs_btree_balance_dirty
      0.00            +0.1        0.07 ± 14%  perf-profile.children.cycles-pp.merge_state
      0.00            +0.1        0.08 ±  6%  perf-profile.children.cycles-pp.btrfs_set_delalloc_extent
      0.00            +0.1        0.08 ±  5%  perf-profile.children.cycles-pp.read_tsc
      0.00            +0.1        0.08 ±  5%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.00            +0.1        0.08 ± 10%  perf-profile.children.cycles-pp.free_extent_state
      0.00            +0.1        0.08 ± 10%  perf-profile.children.cycles-pp.memset_erms
      0.00            +0.1        0.09 ±  5%  perf-profile.children.cycles-pp.__set_page_dirty_nobuffers
      0.00            +0.1        0.09 ± 14%  perf-profile.children.cycles-pp.selinux_file_permission
      0.00            +0.1        0.09 ±  9%  perf-profile.children.cycles-pp.__might_sleep
      0.00            +0.1        0.09 ±  9%  perf-profile.children.cycles-pp.kmem_cache_free
      0.00            +0.1        0.09 ± 17%  perf-profile.children.cycles-pp.copyin
      0.35            +0.1        0.45 ±  6%  perf-profile.children.cycles-pp.update_process_times
      0.00            +0.1        0.10 ± 11%  perf-profile.children.cycles-pp.btrfs_delalloc_release_extents
      0.00            +0.1        0.10 ±  8%  perf-profile.children.cycles-pp.set_state_bits
      0.00            +0.1        0.10 ± 10%  perf-profile.children.cycles-pp.mark_page_accessed
      0.00            +0.1        0.10 ±  4%  perf-profile.children.cycles-pp.get_next_timer_interrupt
      0.35            +0.1        0.46 ±  6%  perf-profile.children.cycles-pp.tick_sched_handle
      0.00            +0.1        0.10 ± 10%  perf-profile.children.cycles-pp.btrfs_release_path
      0.00            +0.1        0.11 ± 12%  perf-profile.children.cycles-pp.find_extent_buffer
      0.00            +0.1        0.11 ±  7%  perf-profile.children.cycles-pp.lapic_next_deadline
      0.00            +0.1        0.11 ± 13%  perf-profile.children.cycles-pp.iov_iter_copy_from_user_atomic
      0.07 ± 16%      +0.1        0.18 ± 10%  perf-profile.children.cycles-pp.find_get_entry
      0.00            +0.1        0.11 ±  9%  perf-profile.children.cycles-pp.copyout
      0.00            +0.1        0.11 ±  6%  perf-profile.children.cycles-pp.add_to_page_cache_lru
      0.00            +0.1        0.11 ± 17%  perf-profile.children.cycles-pp.btrfs_commit_inode_delayed_inode
      0.00            +0.1        0.11 ±  7%  perf-profile.children.cycles-pp.native_irq_return_iret
      0.00            +0.1        0.12 ±  8%  perf-profile.children.cycles-pp.___might_sleep
      0.00            +0.1        0.12 ±  8%  perf-profile.children.cycles-pp.rebalance_domains
      0.00            +0.1        0.13 ± 12%  perf-profile.children.cycles-pp.security_file_permission
      0.00            +0.1        0.13 ±  9%  perf-profile.children.cycles-pp.btrfs_copy_from_user
      0.04 ± 57%      +0.1        0.17 ±  7%  perf-profile.children.cycles-pp.lock_extent_bits
      0.00            +0.1        0.14 ± 43%  perf-profile.children.cycles-pp.start_kernel
      0.04 ± 57%      +0.1        0.18 ±  7%  perf-profile.children.cycles-pp.lock_and_cleanup_extent_if_need
      0.00            +0.1        0.14 ± 10%  perf-profile.children.cycles-pp.update_blocked_averages
      0.00            +0.1        0.14 ± 10%  perf-profile.children.cycles-pp.run_rebalance_domains
      0.00            +0.1        0.15 ± 11%  perf-profile.children.cycles-pp.btrfs_csum_bytes_to_leaves
      0.00            +0.1        0.15 ± 11%  perf-profile.children.cycles-pp.read_block_for_search
      0.00            +0.1        0.15 ± 10%  perf-profile.children.cycles-pp.native_write_msr
      0.00            +0.1        0.15 ± 12%  perf-profile.children.cycles-pp.timekeeping_max_deferment
      0.06 ± 58%      +0.2        0.21 ± 11%  perf-profile.children.cycles-pp.btrfs_free_reserved_data_space_noquota
      0.00            +0.2        0.15 ±  8%  perf-profile.children.cycles-pp.copy_page_to_iter
      0.00            +0.2        0.15 ± 11%  perf-profile.children.cycles-pp.btrfs_delete_delayed_dir_index
      0.45 ±  4%      +0.2        0.60 ±  7%  perf-profile.children.cycles-pp.tick_sched_timer
      0.57 ± 29%      +0.2        0.73 ±  7%  perf-profile.children.cycles-pp.btrfs_get_extent
      0.06 ± 57%      +0.2        0.23 ± 10%  perf-profile.children.cycles-pp.btrfs_alloc_data_chunk_ondemand
      0.00            +0.2        0.17 ± 11%  perf-profile.children.cycles-pp.perf_mux_hrtimer_handler
      0.00            +0.2        0.17 ±  7%  perf-profile.children.cycles-pp.truncate_inode_pages_range
      0.00            +0.2        0.18 ± 12%  perf-profile.children.cycles-pp.tick_nohz_irq_exit
      0.06 ± 57%      +0.2        0.24 ± 10%  perf-profile.children.cycles-pp.btrfs_check_data_free_space
      0.01 ±173%      +0.2        0.20 ±  8%  perf-profile.children.cycles-pp.btrfs_set_extent_delalloc
      0.00            +0.2        0.18 ± 10%  perf-profile.children.cycles-pp.btrfs_calculate_inode_block_rsv_size
      0.00            +0.2        0.19 ± 11%  perf-profile.children.cycles-pp.btrfs_unlink_inode
      0.00            +0.2        0.19 ± 11%  perf-profile.children.cycles-pp.__btrfs_unlink_inode
      0.00            +0.2        0.19 ± 11%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.05 ± 58%      +0.2        0.25 ± 10%  perf-profile.children.cycles-pp.btrfs_drop_pages
      0.04 ± 58%      +0.2        0.26 ±  7%  perf-profile.children.cycles-pp.kmem_cache_alloc
      0.05 ± 58%      +0.2        0.29 ±  9%  perf-profile.children.cycles-pp.set_extent_bit
      0.06 ± 58%      +0.3        0.32 ±  9%  perf-profile.children.cycles-pp.get_alloc_profile
      0.05 ± 58%      +0.3        0.33 ±  6%  perf-profile.children.cycles-pp.alloc_extent_state
      0.00            +0.3        0.28 ±  8%  perf-profile.children.cycles-pp.tick_irq_enter
      0.00            +0.3        0.29 ±  7%  perf-profile.children.cycles-pp.irq_enter
      0.14 ± 48%      +0.3        0.43 ± 11%  perf-profile.children.cycles-pp.ret_from_fork
      0.14 ± 48%      +0.3        0.43 ± 11%  perf-profile.children.cycles-pp.kthread
      0.12 ± 51%      +0.3        0.42 ± 11%  perf-profile.children.cycles-pp.process_one_work
      0.12 ± 51%      +0.3        0.42 ± 11%  perf-profile.children.cycles-pp.worker_thread
      0.11 ± 20%      +0.3        0.41 ±  9%  perf-profile.children.cycles-pp.generic_file_read_iter
      0.06 ± 58%      +0.3        0.36 ±  6%  perf-profile.children.cycles-pp.__do_readpage
      0.11 ± 22%      +0.3        0.43 ±  9%  perf-profile.children.cycles-pp.new_sync_read
      0.14 ± 15%      +0.3        0.46 ±  8%  perf-profile.children.cycles-pp.pagecache_get_page
      0.09 ± 24%      +0.3        0.42 ±  6%  perf-profile.children.cycles-pp.extent_read_full_page
      0.12 ± 25%      +0.3        0.46 ±  9%  perf-profile.children.cycles-pp.can_overcommit
      0.00            +0.3        0.33 ±  6%  perf-profile.children.cycles-pp.cna_scan_main_queue
      0.09 ± 20%      +0.3        0.44 ±  6%  perf-profile.children.cycles-pp.prepare_uptodate_page
      0.06 ± 60%      +0.3        0.40 ± 12%  perf-profile.children.cycles-pp.btrfs_async_run_delayed_root
      0.06 ± 58%      +0.3        0.41 ± 11%  perf-profile.children.cycles-pp.btrfs_work_helper
      0.50 ±  3%      +0.4        0.86 ±  7%  perf-profile.children.cycles-pp.__hrtimer_run_queues
      0.00            +0.4        0.36 ±  9%  perf-profile.children.cycles-pp.tick_nohz_next_event
      0.00            +0.4        0.39 ±  8%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.03 ±100%      +0.4        0.41 ± 12%  perf-profile.children.cycles-pp.btrfs_delayed_inode_release_metadata
      0.00            +0.4        0.40 ±  9%  perf-profile.children.cycles-pp.tick_nohz_get_sleep_length
      0.08 ±  5%      +0.4        0.49 ±  9%  perf-profile.children.cycles-pp.clockevents_program_event
      0.04 ± 58%      +0.4        0.45 ± 12%  perf-profile.children.cycles-pp.__btrfs_update_delayed_inode
      0.01 ±173%      +0.4        0.45 ±  8%  perf-profile.children.cycles-pp.btrfs_start_transaction_fallback_global_rsv
      0.15 ± 19%      +0.5        0.61 ±  8%  perf-profile.children.cycles-pp.vfs_read
      0.16 ± 18%      +0.5        0.65 ±  8%  perf-profile.children.cycles-pp.ksys_read
      0.13 ± 18%      +0.5        0.65 ±  7%  perf-profile.children.cycles-pp.__set_extent_bit
      0.18 ± 19%      +0.6        0.78 ±  7%  perf-profile.children.cycles-pp.prepare_pages
      0.00            +0.6        0.61 ±  8%  perf-profile.children.cycles-pp.irq_exit
      0.15 ± 10%      +0.7        0.89 ±  9%  perf-profile.children.cycles-pp.ktime_get
      0.09 ±  4%      +0.7        0.83 ±  7%  perf-profile.children.cycles-pp.btrfs_create
      0.10 ±  8%      +0.8        0.88 ±  8%  perf-profile.children.cycles-pp.btrfs_unlink
      0.10 ±  8%      +0.8        0.88 ±  8%  perf-profile.children.cycles-pp.vfs_unlink
      0.13 ± 12%      +0.8        0.97 ±  9%  perf-profile.children.cycles-pp.__btrfs_end_transaction
      0.12 ± 12%      +0.8        0.97 ±  9%  perf-profile.children.cycles-pp.btrfs_trans_release_metadata
      0.08 ± 20%      +0.8        0.92 ±  7%  perf-profile.children.cycles-pp.btrfs_block_rsv_add
      0.08 ± 21%      +0.8        0.93 ±  7%  perf-profile.children.cycles-pp.start_transaction
      0.69 ±  2%      +0.9        1.55 ±  7%  perf-profile.children.cycles-pp.hrtimer_interrupt
      0.27 ±  6%      +0.9        1.14 ± 10%  perf-profile.children.cycles-pp.btrfs_evict_inode
      0.27 ±  6%      +0.9        1.14 ± 10%  perf-profile.children.cycles-pp.__dentry_kill
      0.27 ±  6%      +0.9        1.14 ± 10%  perf-profile.children.cycles-pp.evict
      0.27 ±  6%      +0.9        1.15 ± 10%  perf-profile.children.cycles-pp.task_work_run
      0.27 ±  6%      +0.9        1.15 ± 10%  perf-profile.children.cycles-pp.dput
      0.27 ±  6%      +0.9        1.15 ± 10%  perf-profile.children.cycles-pp.__fput
      0.27 ±  6%      +0.9        1.15 ± 10%  perf-profile.children.cycles-pp.exit_to_usermode_loop
      0.00            +1.2        1.16 ±  5%  perf-profile.children.cycles-pp.menu_select
      0.72 ±  2%      +1.8        2.48 ±  7%  perf-profile.children.cycles-pp.smp_apic_timer_interrupt
      0.76 ±  2%      +2.0        2.77 ±  7%  perf-profile.children.cycles-pp.apic_timer_interrupt
      0.15 ± 24%      +2.1        2.26 ±  6%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
      0.30 ± 26%      +5.0        5.31 ±  7%  perf-profile.children.cycles-pp.do_filp_open
      0.30 ± 26%      +5.0        5.31 ±  7%  perf-profile.children.cycles-pp.path_openat
      0.30 ± 26%      +5.0        5.31 ±  7%  perf-profile.children.cycles-pp.do_sys_open
      0.38 ± 31%      +5.1        5.43 ±  8%  perf-profile.children.cycles-pp.do_unlinkat
      0.32 ± 47%      +6.4        6.71 ±  8%  perf-profile.children.cycles-pp.osq_lock
      0.43 ± 41%      +7.8        8.26 ±  8%  perf-profile.children.cycles-pp.rwsem_optimistic_spin
      0.48 ± 38%      +8.5        8.98 ±  7%  perf-profile.children.cycles-pp.rwsem_down_write_slowpath
      0.71 ± 40%     +28.1       28.79 ± 20%  perf-profile.children.cycles-pp.intel_idle
      0.73 ± 40%     +30.8       31.57 ± 17%  perf-profile.children.cycles-pp.cpuidle_enter
      0.73 ± 40%     +30.8       31.57 ± 17%  perf-profile.children.cycles-pp.cpuidle_enter_state
      0.74 ± 41%     +32.1       32.81 ± 16%  perf-profile.children.cycles-pp.start_secondary
      0.74 ± 41%     +32.2       32.95 ± 16%  perf-profile.children.cycles-pp.secondary_startup_64
      0.74 ± 41%     +32.2       32.95 ± 16%  perf-profile.children.cycles-pp.cpu_startup_entry
      0.74 ± 41%     +32.2       32.95 ± 16%  perf-profile.children.cycles-pp.do_idle
      0.00           +51.2       51.22 ±  8%  perf-profile.children.cycles-pp.__cna_queued_spin_lock_slowpath
     96.07           -96.1        0.00        perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.17            -0.1        0.10 ±  7%  perf-profile.self.cycles-pp.update_cfs_group
      0.08 ± 11%      +0.0        0.10 ±  7%  perf-profile.self.cycles-pp.ktime_get_update_offsets_now
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.btrfs_dirty_pages
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles-pp.btrfs_buffered_write
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.00            +0.1        0.06 ± 14%  perf-profile.self.cycles-pp.entry_SYSCALL_64
      0.00            +0.1        0.06 ± 11%  perf-profile.self.cycles-pp.find_extent_buffer
      0.00            +0.1        0.06 ± 11%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.01 ±173%      +0.1        0.07 ± 11%  perf-profile.self.cycles-pp.update_load_avg
      0.00            +0.1        0.06 ± 20%  perf-profile.self.cycles-pp.poll_idle
      0.00            +0.1        0.06 ± 17%  perf-profile.self.cycles-pp.get_alloc_profile
      0.00            +0.1        0.07 ±  6%  perf-profile.self.cycles-pp.btrfs_root_node
      0.00            +0.1        0.07 ± 10%  perf-profile.self.cycles-pp._raw_spin_trylock
      0.00            +0.1        0.07 ± 14%  perf-profile.self.cycles-pp.perf_mux_hrtimer_handler
      0.00            +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.read_tsc
      0.00            +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.04 ± 57%      +0.1        0.12 ±  9%  perf-profile.self.cycles-pp.btrfs_reserve_metadata_bytes
      0.00            +0.1        0.08 ± 15%  perf-profile.self.cycles-pp.generic_file_read_iter
      0.04 ± 58%      +0.1        0.12 ± 13%  perf-profile.self.cycles-pp.find_get_entry
      0.00            +0.1        0.08 ± 10%  perf-profile.self.cycles-pp.__might_sleep
      0.00            +0.1        0.08 ± 10%  perf-profile.self.cycles-pp.free_extent_state
      0.00            +0.1        0.08 ± 10%  perf-profile.self.cycles-pp.memset_erms
      0.00            +0.1        0.09 ± 13%  perf-profile.self.cycles-pp.kmem_cache_free
      0.05 ± 58%      +0.1        0.14 ±  8%  perf-profile.self.cycles-pp.can_overcommit
      0.00            +0.1        0.09 ±  7%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.00            +0.1        0.09 ±  8%  perf-profile.self.cycles-pp.__btrfs_block_rsv_release
      0.00            +0.1        0.10 ± 11%  perf-profile.self.cycles-pp.__set_extent_bit
      0.00            +0.1        0.10 ± 10%  perf-profile.self.cycles-pp.tick_nohz_next_event
      0.00            +0.1        0.11 ±  4%  perf-profile.self.cycles-pp.alloc_extent_state
      0.00            +0.1        0.11 ± 10%  perf-profile.self.cycles-pp.update_blocked_averages
      0.00            +0.1        0.11 ±  9%  perf-profile.self.cycles-pp.___might_sleep
      0.00            +0.1        0.11 ±  7%  perf-profile.self.cycles-pp.btrfs_file_write_iter
      0.00            +0.1        0.11 ±  7%  perf-profile.self.cycles-pp.native_irq_return_iret
      0.00            +0.1        0.12 ±  8%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.00            +0.1        0.14 ± 10%  perf-profile.self.cycles-pp.btrfs_csum_bytes_to_leaves
      0.00            +0.1        0.15 ± 10%  perf-profile.self.cycles-pp.native_write_msr
      0.00            +0.1        0.15 ± 12%  perf-profile.self.cycles-pp.timekeeping_max_deferment
      0.04 ± 57%      +0.2        0.23 ± 10%  perf-profile.self.cycles-pp.btrfs_drop_pages
      0.00            +0.2        0.19 ± 10%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.00            +0.3        0.33 ±  7%  perf-profile.self.cycles-pp.cna_scan_main_queue
      0.00            +0.5        0.54 ±  4%  perf-profile.self.cycles-pp.cpuidle_enter_state
      0.14 ± 11%      +0.7        0.82 ±  9%  perf-profile.self.cycles-pp.ktime_get
      0.00            +0.7        0.73 ±  4%  perf-profile.self.cycles-pp.menu_select
      0.47 ± 19%      +1.2        1.66 ±  7%  perf-profile.self.cycles-pp._raw_spin_lock
      0.15 ± 23%      +2.1        2.24 ±  6%  perf-profile.self.cycles-pp.rwsem_spin_on_owner
      0.31 ± 47%      +6.3        6.66 ±  8%  perf-profile.self.cycles-pp.osq_lock
      0.71 ± 40%     +28.1       28.79 ± 20%  perf-profile.self.cycles-pp.intel_idle
      0.00           +50.5       50.53 ±  8%  perf-profile.self.cycles-pp.__cna_queued_spin_lock_slowpath
    860.00 ± 31%     -67.3%     281.25 ± 64%  interrupts.34:PCI-MSI.524292-edge.eth0-TxRx-3
    800.50 ± 54%     -61.6%     307.50        interrupts.9:IO-APIC.9-fasteoi.acpi
    855357 ± 53%     -59.6%     345682 ±  7%  interrupts.CAL:Function_call_interrupts
      4454 ± 52%     -57.9%       1875 ±  7%  interrupts.CPU0.CAL:Function_call_interrupts
    800382 ± 54%     -61.9%     304660 ±  2%  interrupts.CPU0.LOC:Local_timer_interrupts
      8716           -80.1%       1736 ± 33%  interrupts.CPU0.NMI:Non-maskable_interrupts
      8716           -80.1%       1736 ± 33%  interrupts.CPU0.PMI:Performance_monitoring_interrupts
     24274 ±125%     -96.7%     797.00 ± 27%  interrupts.CPU0.RES:Rescheduling_interrupts
    800.50 ± 54%     -61.6%     307.50        interrupts.CPU1.9:IO-APIC.9-fasteoi.acpi
      4407 ± 54%     -59.2%       1800 ± 11%  interrupts.CPU1.CAL:Function_call_interrupts
    799565 ± 54%     -62.0%     304195 ±  2%  interrupts.CPU1.LOC:Local_timer_interrupts
      8707           -78.8%       1846 ± 37%  interrupts.CPU1.NMI:Non-maskable_interrupts
      8707           -78.8%       1846 ± 37%  interrupts.CPU1.PMI:Performance_monitoring_interrupts
     28463 ±137%     -95.7%       1238 ± 72%  interrupts.CPU1.RES:Rescheduling_interrupts
      4383 ± 53%     -59.5%       1776 ±  6%  interrupts.CPU10.CAL:Function_call_interrupts
    799709 ± 54%     -62.0%     304201 ±  2%  interrupts.CPU10.LOC:Local_timer_interrupts
      8730           -71.3%       2503 ±  7%  interrupts.CPU10.NMI:Non-maskable_interrupts
      8730           -71.3%       2503 ±  7%  interrupts.CPU10.PMI:Performance_monitoring_interrupts
     28280 ±139%     -99.6%     125.50 ±  4%  interrupts.CPU10.RES:Rescheduling_interrupts
      4388 ± 54%     -59.5%       1778 ±  7%  interrupts.CPU100.CAL:Function_call_interrupts
    799784 ± 54%     -62.0%     304230 ±  2%  interrupts.CPU100.LOC:Local_timer_interrupts
      8744           -68.3%       2768 ±  5%  interrupts.CPU100.NMI:Non-maskable_interrupts
      8744           -68.3%       2768 ±  5%  interrupts.CPU100.PMI:Performance_monitoring_interrupts
     27778 ±138%     -99.7%      95.75 ±  8%  interrupts.CPU100.RES:Rescheduling_interrupts
      4325 ± 52%     -59.0%       1773 ±  7%  interrupts.CPU101.CAL:Function_call_interrupts
    799577 ± 54%     -62.0%     303994 ±  2%  interrupts.CPU101.LOC:Local_timer_interrupts
      8731           -72.7%       2381 ± 12%  interrupts.CPU101.NMI:Non-maskable_interrupts
      8731           -72.7%       2381 ± 12%  interrupts.CPU101.PMI:Performance_monitoring_interrupts
     27688 ±138%     -99.6%     106.50 ±  7%  interrupts.CPU101.RES:Rescheduling_interrupts
      4325 ± 52%     -59.0%       1771 ±  7%  interrupts.CPU102.CAL:Function_call_interrupts
    799559 ± 54%     -62.0%     303940 ±  2%  interrupts.CPU102.LOC:Local_timer_interrupts
      8722           -69.7%       2639 ±  7%  interrupts.CPU102.NMI:Non-maskable_interrupts
      8722           -69.7%       2639 ±  7%  interrupts.CPU102.PMI:Performance_monitoring_interrupts
     27671 ±138%     -99.6%     100.25 ± 13%  interrupts.CPU102.RES:Rescheduling_interrupts
      4367 ± 54%     -59.5%       1767 ±  7%  interrupts.CPU103.CAL:Function_call_interrupts
    799460 ± 55%     -61.9%     304201 ±  2%  interrupts.CPU103.LOC:Local_timer_interrupts
      8733           -71.0%       2530 ±  5%  interrupts.CPU103.NMI:Non-maskable_interrupts
      8733           -71.0%       2530 ±  5%  interrupts.CPU103.PMI:Performance_monitoring_interrupts
     27450 ±138%     -99.7%      94.50 ±  6%  interrupts.CPU103.RES:Rescheduling_interrupts
      4394 ± 51%     -59.7%       1771 ±  8%  interrupts.CPU104.CAL:Function_call_interrupts
    799930 ± 54%     -62.0%     303928 ±  2%  interrupts.CPU104.LOC:Local_timer_interrupts
      8731           -67.9%       2806 ± 11%  interrupts.CPU104.NMI:Non-maskable_interrupts
      8731           -67.9%       2806 ± 11%  interrupts.CPU104.PMI:Performance_monitoring_interrupts
     27716 ±139%     -99.6%     100.75 ±  9%  interrupts.CPU104.RES:Rescheduling_interrupts
      4392 ± 51%     -59.7%       1771 ±  7%  interrupts.CPU105.CAL:Function_call_interrupts
    799511 ± 54%     -62.0%     303953 ±  2%  interrupts.CPU105.LOC:Local_timer_interrupts
      8705           -70.9%       2536 ± 11%  interrupts.CPU105.NMI:Non-maskable_interrupts
      8705           -70.9%       2536 ± 11%  interrupts.CPU105.PMI:Performance_monitoring_interrupts
     27735 ±139%     -99.6%      98.50 ±  7%  interrupts.CPU105.RES:Rescheduling_interrupts
      4441 ± 52%     -60.2%       1768 ±  7%  interrupts.CPU106.CAL:Function_call_interrupts
    799491 ± 54%     -62.0%     303957 ±  2%  interrupts.CPU106.LOC:Local_timer_interrupts
      8723           -69.4%       2670 ± 10%  interrupts.CPU106.NMI:Non-maskable_interrupts
      8723           -69.4%       2670 ± 10%  interrupts.CPU106.PMI:Performance_monitoring_interrupts
     27820 ±138%     -99.7%      91.00 ±  8%  interrupts.CPU106.RES:Rescheduling_interrupts
      4340 ± 49%     -59.4%       1763 ±  7%  interrupts.CPU107.CAL:Function_call_interrupts
    798764 ± 55%     -61.9%     304140 ±  2%  interrupts.CPU107.LOC:Local_timer_interrupts
      8722           -69.9%       2626 ±  4%  interrupts.CPU107.NMI:Non-maskable_interrupts
      8722           -69.9%       2626 ±  4%  interrupts.CPU107.PMI:Performance_monitoring_interrupts
     27855 ±138%     -99.7%      97.25 ± 12%  interrupts.CPU107.RES:Rescheduling_interrupts
      4437 ± 52%     -60.2%       1764 ±  7%  interrupts.CPU108.CAL:Function_call_interrupts
    798761 ± 55%     -62.0%     303256        interrupts.CPU108.LOC:Local_timer_interrupts
      8714           -68.6%       2732 ±  6%  interrupts.CPU108.NMI:Non-maskable_interrupts
      8714           -68.6%       2732 ±  6%  interrupts.CPU108.PMI:Performance_monitoring_interrupts
     27559 ±138%     -99.6%     110.25 ±  7%  interrupts.CPU108.RES:Rescheduling_interrupts
      4373 ± 51%     -59.7%       1762 ±  7%  interrupts.CPU109.CAL:Function_call_interrupts
    798991 ± 55%     -62.0%     304012 ±  2%  interrupts.CPU109.LOC:Local_timer_interrupts
      8756           -70.8%       2552 ± 11%  interrupts.CPU109.NMI:Non-maskable_interrupts
      8756           -70.8%       2552 ± 11%  interrupts.CPU109.PMI:Performance_monitoring_interrupts
     27542 ±139%     -99.6%     104.25 ± 18%  interrupts.CPU109.RES:Rescheduling_interrupts
      4483 ± 55%     -60.4%       1777 ±  7%  interrupts.CPU11.CAL:Function_call_interrupts
    799590 ± 54%     -62.0%     304057 ±  2%  interrupts.CPU11.LOC:Local_timer_interrupts
      8733           -70.3%       2593 ±  7%  interrupts.CPU11.NMI:Non-maskable_interrupts
      8733           -70.3%       2593 ±  7%  interrupts.CPU11.PMI:Performance_monitoring_interrupts
     28266 ±139%     -99.5%     127.25 ±  9%  interrupts.CPU11.RES:Rescheduling_interrupts
      4369 ± 51%     -59.6%       1766 ±  7%  interrupts.CPU110.CAL:Function_call_interrupts
    799002 ± 55%     -61.9%     304081 ±  2%  interrupts.CPU110.LOC:Local_timer_interrupts
      8744           -68.0%       2799 ±  5%  interrupts.CPU110.NMI:Non-maskable_interrupts
      8744           -68.0%       2799 ±  5%  interrupts.CPU110.PMI:Performance_monitoring_interrupts
     27237 ±138%     -99.6%     119.00 ± 21%  interrupts.CPU110.RES:Rescheduling_interrupts
      4359 ± 51%     -59.5%       1764 ±  7%  interrupts.CPU111.CAL:Function_call_interrupts
    798784 ± 55%     -61.9%     303942 ±  2%  interrupts.CPU111.LOC:Local_timer_interrupts
      8747           -69.3%       2683 ±  5%  interrupts.CPU111.NMI:Non-maskable_interrupts
      8747           -69.3%       2683 ±  5%  interrupts.CPU111.PMI:Performance_monitoring_interrupts
     27659 ±138%     -99.7%      96.25 ±  7%  interrupts.CPU111.RES:Rescheduling_interrupts
      4356 ± 51%     -59.4%       1767 ±  7%  interrupts.CPU112.CAL:Function_call_interrupts
    798774 ± 55%     -61.9%     304021 ±  2%  interrupts.CPU112.LOC:Local_timer_interrupts
      8741           -66.4%       2935 ± 12%  interrupts.CPU112.NMI:Non-maskable_interrupts
      8741           -66.4%       2935 ± 12%  interrupts.CPU112.PMI:Performance_monitoring_interrupts
     27901 ±138%     -99.6%     100.75 ± 11%  interrupts.CPU112.RES:Rescheduling_interrupts
      4352 ± 51%     -59.6%       1758 ±  7%  interrupts.CPU113.CAL:Function_call_interrupts
    798762 ± 55%     -61.9%     304135 ±  2%  interrupts.CPU113.LOC:Local_timer_interrupts
      8734           -71.7%       2469 ± 12%  interrupts.CPU113.NMI:Non-maskable_interrupts
      8734           -71.7%       2469 ± 12%  interrupts.CPU113.PMI:Performance_monitoring_interrupts
     27580 ±138%     -99.6%     105.00 ±  5%  interrupts.CPU113.RES:Rescheduling_interrupts
      4349 ± 51%     -59.6%       1757 ±  7%  interrupts.CPU114.CAL:Function_call_interrupts
    798774 ± 55%     -61.9%     304026 ±  2%  interrupts.CPU114.LOC:Local_timer_interrupts
      8724           -70.0%       2613 ±  7%  interrupts.CPU114.NMI:Non-maskable_interrupts
      8724           -70.0%       2613 ±  7%  interrupts.CPU114.PMI:Performance_monitoring_interrupts
     27547 ±138%     -99.7%      92.50 ± 15%  interrupts.CPU114.RES:Rescheduling_interrupts
      4348 ± 51%     -59.6%       1758 ±  7%  interrupts.CPU115.CAL:Function_call_interrupts
    798971 ± 55%     -62.0%     303960 ±  2%  interrupts.CPU115.LOC:Local_timer_interrupts
      8728           -68.5%       2746 ±  8%  interrupts.CPU115.NMI:Non-maskable_interrupts
      8728           -68.5%       2746 ±  8%  interrupts.CPU115.PMI:Performance_monitoring_interrupts
     27441 ±137%     -99.6%     102.00 ±  2%  interrupts.CPU115.RES:Rescheduling_interrupts
      4333 ± 51%     -59.5%       1753 ±  7%  interrupts.CPU116.CAL:Function_call_interrupts
    798765 ± 55%     -61.9%     304050 ±  2%  interrupts.CPU116.LOC:Local_timer_interrupts
      8726           -69.8%       2633 ± 11%  interrupts.CPU116.NMI:Non-maskable_interrupts
      8726           -69.8%       2633 ± 11%  interrupts.CPU116.PMI:Performance_monitoring_interrupts
     27369 ±138%     -99.7%      93.50 ±  5%  interrupts.CPU116.RES:Rescheduling_interrupts
      4308 ± 52%     -59.1%       1760 ±  7%  interrupts.CPU117.CAL:Function_call_interrupts
    798780 ± 55%     -61.9%     304007 ±  2%  interrupts.CPU117.LOC:Local_timer_interrupts
      8704           -70.3%       2587 ±  5%  interrupts.CPU117.NMI:Non-maskable_interrupts
      8704           -70.3%       2587 ±  5%  interrupts.CPU117.PMI:Performance_monitoring_interrupts
     27402 ±137%     -99.6%     102.00 ±  4%  interrupts.CPU117.RES:Rescheduling_interrupts
      4381 ± 54%     -59.9%       1755 ±  7%  interrupts.CPU118.CAL:Function_call_interrupts
    798754 ± 55%     -61.9%     304006 ±  2%  interrupts.CPU118.LOC:Local_timer_interrupts
      8736           -69.7%       2644 ±  8%  interrupts.CPU118.NMI:Non-maskable_interrupts
      8736           -69.7%       2644 ±  8%  interrupts.CPU118.PMI:Performance_monitoring_interrupts
     27516 ±138%     -99.6%     102.50 ± 16%  interrupts.CPU118.RES:Rescheduling_interrupts
      4384 ± 50%     -59.3%       1784 ±  7%  interrupts.CPU119.CAL:Function_call_interrupts
    798953 ± 55%     -61.9%     304015 ±  2%  interrupts.CPU119.LOC:Local_timer_interrupts
      7602 ± 24%     -69.6%       2314 ±  5%  interrupts.CPU119.NMI:Non-maskable_interrupts
      7602 ± 24%     -69.6%       2314 ±  5%  interrupts.CPU119.PMI:Performance_monitoring_interrupts
     27562 ±139%     -99.6%     122.00 ±  9%  interrupts.CPU119.RES:Rescheduling_interrupts
      8.50 ± 52%   +1994.1%     178.00 ± 32%  interrupts.CPU119.TLB:TLB_shootdowns
    860.00 ± 31%     -67.3%     281.25 ± 64%  interrupts.CPU12.34:PCI-MSI.524292-edge.eth0-TxRx-3
      4482 ± 55%     -59.9%       1796 ± 10%  interrupts.CPU12.CAL:Function_call_interrupts
    799538 ± 54%     -62.0%     304140 ±  2%  interrupts.CPU12.LOC:Local_timer_interrupts
      8734           -72.5%       2403 ± 27%  interrupts.CPU12.NMI:Non-maskable_interrupts
      8734           -72.5%       2403 ± 27%  interrupts.CPU12.PMI:Performance_monitoring_interrupts
     28304 ±139%     -99.5%     129.00 ± 10%  interrupts.CPU12.RES:Rescheduling_interrupts
      4437 ± 50%     -59.0%       1820 ±  9%  interrupts.CPU120.CAL:Function_call_interrupts
    798959 ± 54%     -62.0%     303864 ±  2%  interrupts.CPU120.LOC:Local_timer_interrupts
      7642 ± 24%     -65.3%       2652 ±  5%  interrupts.CPU120.NMI:Non-maskable_interrupts
      7642 ± 24%     -65.3%       2652 ±  5%  interrupts.CPU120.PMI:Performance_monitoring_interrupts
     27944 ±139%     -99.6%     101.75 ±  3%  interrupts.CPU120.RES:Rescheduling_interrupts
      4438 ± 50%     -58.8%       1830 ±  9%  interrupts.CPU121.CAL:Function_call_interrupts
    799044 ± 54%     -62.0%     303487        interrupts.CPU121.LOC:Local_timer_interrupts
      7621 ± 24%     -65.0%       2664 ±  9%  interrupts.CPU121.NMI:Non-maskable_interrupts
      7621 ± 24%     -65.0%       2664 ±  9%  interrupts.CPU121.PMI:Performance_monitoring_interrupts
     28514 ±139%     -99.6%     108.50 ±  8%  interrupts.CPU121.RES:Rescheduling_interrupts
      4628 ± 54%     -60.7%       1819 ±  8%  interrupts.CPU122.CAL:Function_call_interrupts
    799428 ± 54%     -62.1%     303223        interrupts.CPU122.LOC:Local_timer_interrupts
      7635 ± 25%     -69.5%       2325 ±  9%  interrupts.CPU122.NMI:Non-maskable_interrupts
      7635 ± 25%     -69.5%       2325 ±  9%  interrupts.CPU122.PMI:Performance_monitoring_interrupts
     28200 ±138%     -99.6%     104.50 ± 14%  interrupts.CPU122.RES:Rescheduling_interrupts
      4624 ± 54%     -60.2%       1842 ±  8%  interrupts.CPU123.CAL:Function_call_interrupts
    799813 ± 54%     -62.1%     303205        interrupts.CPU123.LOC:Local_timer_interrupts
      7642 ± 24%     -66.5%       2562 ± 12%  interrupts.CPU123.NMI:Non-maskable_interrupts
      7642 ± 24%     -66.5%       2562 ± 12%  interrupts.CPU123.PMI:Performance_monitoring_interrupts
     28053 ±139%     -99.6%     105.75 ± 12%  interrupts.CPU123.RES:Rescheduling_interrupts
      4553 ± 56%     -59.6%       1837 ±  8%  interrupts.CPU124.CAL:Function_call_interrupts
    799223 ± 54%     -62.1%     303190        interrupts.CPU124.LOC:Local_timer_interrupts
      8739           -72.9%       2370 ± 13%  interrupts.CPU124.NMI:Non-maskable_interrupts
      8739           -72.9%       2370 ± 13%  interrupts.CPU124.PMI:Performance_monitoring_interrupts
     27295 ±138%     -99.6%      97.25 ±  7%  interrupts.CPU124.RES:Rescheduling_interrupts
      4600 ± 54%     -60.2%       1832 ±  7%  interrupts.CPU125.CAL:Function_call_interrupts
    799237 ± 54%     -62.1%     303263        interrupts.CPU125.LOC:Local_timer_interrupts
      8734           -71.3%       2510 ± 12%  interrupts.CPU125.NMI:Non-maskable_interrupts
      8734           -71.3%       2510 ± 12%  interrupts.CPU125.PMI:Performance_monitoring_interrupts
     28104 ±140%     -99.7%      95.50 ±  8%  interrupts.CPU125.RES:Rescheduling_interrupts
      4522 ± 53%     -59.5%       1832 ±  8%  interrupts.CPU126.CAL:Function_call_interrupts
    800002 ± 54%     -62.0%     304049 ±  2%  interrupts.CPU126.LOC:Local_timer_interrupts
      8725           -69.1%       2698 ±  5%  interrupts.CPU126.NMI:Non-maskable_interrupts
      8725           -69.1%       2698 ±  5%  interrupts.CPU126.PMI:Performance_monitoring_interrupts
     27801 ±139%     -99.6%     104.50 ±  9%  interrupts.CPU126.RES:Rescheduling_interrupts
      4630 ± 54%     -60.4%       1833 ±  8%  interrupts.CPU127.CAL:Function_call_interrupts
    799224 ± 54%     -62.0%     304040 ±  2%  interrupts.CPU127.LOC:Local_timer_interrupts
      8722           -66.9%       2889 ± 15%  interrupts.CPU127.NMI:Non-maskable_interrupts
      8722           -66.9%       2889 ± 15%  interrupts.CPU127.PMI:Performance_monitoring_interrupts
     28259 ±139%     -99.6%     103.25 ±  8%  interrupts.CPU127.RES:Rescheduling_interrupts
      4597 ± 54%     -60.1%       1835 ±  7%  interrupts.CPU128.CAL:Function_call_interrupts
    799023 ± 54%     -62.0%     303243        interrupts.CPU128.LOC:Local_timer_interrupts
      8715           -70.9%       2538 ± 18%  interrupts.CPU128.NMI:Non-maskable_interrupts
      8715           -70.9%       2538 ± 18%  interrupts.CPU128.PMI:Performance_monitoring_interrupts
     28287 ±139%     -99.6%     103.25 ±  7%  interrupts.CPU128.RES:Rescheduling_interrupts
      4625 ± 54%     -60.6%       1822 ±  8%  interrupts.CPU129.CAL:Function_call_interrupts
    798855 ± 54%     -62.0%     303363        interrupts.CPU129.LOC:Local_timer_interrupts
      8733           -71.6%       2478 ± 13%  interrupts.CPU129.NMI:Non-maskable_interrupts
      8733           -71.6%       2478 ± 13%  interrupts.CPU129.PMI:Performance_monitoring_interrupts
     28030 ±139%     -99.6%      99.25 ±  5%  interrupts.CPU129.RES:Rescheduling_interrupts
      4482 ± 54%     -60.8%       1758 ±  7%  interrupts.CPU13.CAL:Function_call_interrupts
    798975 ± 55%     -62.0%     303976 ±  2%  interrupts.CPU13.LOC:Local_timer_interrupts
      8743           -71.2%       2519 ± 10%  interrupts.CPU13.NMI:Non-maskable_interrupts
      8743           -71.2%       2519 ± 10%  interrupts.CPU13.PMI:Performance_monitoring_interrupts
     28042 ±140%     -99.5%     127.25 ±  8%  interrupts.CPU13.RES:Rescheduling_interrupts
      4559 ± 55%     -59.9%       1826 ±  8%  interrupts.CPU130.CAL:Function_call_interrupts
    798885 ± 54%     -62.0%     303206        interrupts.CPU130.LOC:Local_timer_interrupts
      8737           -71.9%       2457 ± 11%  interrupts.CPU130.NMI:Non-maskable_interrupts
      8737           -71.9%       2457 ± 11%  interrupts.CPU130.PMI:Performance_monitoring_interrupts
     28379 ±138%     -99.7%      93.75 ±  4%  interrupts.CPU130.RES:Rescheduling_interrupts
      4557 ± 54%     -59.9%       1826 ±  8%  interrupts.CPU131.CAL:Function_call_interrupts
    799838 ± 54%     -62.1%     303221        interrupts.CPU131.LOC:Local_timer_interrupts
      8753           -69.9%       2636 ± 12%  interrupts.CPU131.NMI:Non-maskable_interrupts
      8753           -69.9%       2636 ± 12%  interrupts.CPU131.PMI:Performance_monitoring_interrupts
     27900 ±139%     -99.6%     102.00 ± 11%  interrupts.CPU131.RES:Rescheduling_interrupts
      4464 ± 58%     -59.1%       1823 ±  8%  interrupts.CPU132.CAL:Function_call_interrupts
    799624 ± 54%     -62.1%     303434 ±  2%  interrupts.CPU132.LOC:Local_timer_interrupts
      8721           -68.1%       2781 ± 13%  interrupts.CPU132.NMI:Non-maskable_interrupts
      8721           -68.1%       2781 ± 13%  interrupts.CPU132.PMI:Performance_monitoring_interrupts
     28264 ±139%     -99.6%     111.25 ±  7%  interrupts.CPU132.RES:Rescheduling_interrupts
      4601 ± 54%     -60.2%       1830 ±  7%  interrupts.CPU133.CAL:Function_call_interrupts
    799841 ± 54%     -62.1%     303430 ±  2%  interrupts.CPU133.LOC:Local_timer_interrupts
      8738           -72.2%       2428 ± 18%  interrupts.CPU133.NMI:Non-maskable_interrupts
      8738           -72.2%       2428 ± 18%  interrupts.CPU133.PMI:Performance_monitoring_interrupts
     28100 ±139%     -99.6%      99.50 ±  4%  interrupts.CPU133.RES:Rescheduling_interrupts
      4599 ± 54%     -60.0%       1838 ±  7%  interrupts.CPU134.CAL:Function_call_interrupts
    799780 ± 54%     -62.1%     303472        interrupts.CPU134.LOC:Local_timer_interrupts
      8726           -70.5%       2574 ± 13%  interrupts.CPU134.NMI:Non-maskable_interrupts
      8726           -70.5%       2574 ± 13%  interrupts.CPU134.PMI:Performance_monitoring_interrupts
     28058 ±139%     -99.6%     102.50 ±  6%  interrupts.CPU134.RES:Rescheduling_interrupts
      4599 ± 54%     -60.1%       1836 ±  7%  interrupts.CPU135.CAL:Function_call_interrupts
    799807 ± 54%     -62.1%     303482        interrupts.CPU135.LOC:Local_timer_interrupts
      8705           -69.9%       2623 ± 17%  interrupts.CPU135.NMI:Non-maskable_interrupts
      8705           -69.9%       2623 ± 17%  interrupts.CPU135.PMI:Performance_monitoring_interrupts
     27995 ±138%     -99.6%     102.25 ±  9%  interrupts.CPU135.RES:Rescheduling_interrupts
      4594 ± 54%     -60.2%       1828 ±  8%  interrupts.CPU136.CAL:Function_call_interrupts
    799566 ± 54%     -62.1%     303238        interrupts.CPU136.LOC:Local_timer_interrupts
      8730           -67.5%       2836 ±  5%  interrupts.CPU136.NMI:Non-maskable_interrupts
      8730           -67.5%       2836 ±  5%  interrupts.CPU136.PMI:Performance_monitoring_interrupts
     28140 ±139%     -99.7%      97.25 ±  7%  interrupts.CPU136.RES:Rescheduling_interrupts
      4560 ± 55%     -59.5%       1848 ±  7%  interrupts.CPU137.CAL:Function_call_interrupts
    799607 ± 54%     -62.0%     303530 ±  2%  interrupts.CPU137.LOC:Local_timer_interrupts
      8715           -68.9%       2712 ± 12%  interrupts.CPU137.NMI:Non-maskable_interrupts
      8715           -68.9%       2712 ± 12%  interrupts.CPU137.PMI:Performance_monitoring_interrupts
     28026 ±140%     -99.6%      99.75 ± 11%  interrupts.CPU137.RES:Rescheduling_interrupts
      4591 ± 54%     -59.8%       1844 ±  7%  interrupts.CPU138.CAL:Function_call_interrupts
    799757 ± 54%     -62.1%     303340        interrupts.CPU138.LOC:Local_timer_interrupts
      8714           -66.3%       2934 ± 11%  interrupts.CPU138.NMI:Non-maskable_interrupts
      8714           -66.3%       2934 ± 11%  interrupts.CPU138.PMI:Performance_monitoring_interrupts
     28218 ±138%     -99.7%      98.25 ±  8%  interrupts.CPU138.RES:Rescheduling_interrupts
      4588 ± 54%     -60.0%       1835 ±  7%  interrupts.CPU139.CAL:Function_call_interrupts
    799783 ± 54%     -62.1%     303313        interrupts.CPU139.LOC:Local_timer_interrupts
      8730           -67.1%       2873 ±  4%  interrupts.CPU139.NMI:Non-maskable_interrupts
      8730           -67.1%       2873 ±  4%  interrupts.CPU139.PMI:Performance_monitoring_interrupts
     28019 ±139%     -99.6%     100.50 ±  8%  interrupts.CPU139.RES:Rescheduling_interrupts
      4514 ± 54%     -60.9%       1763 ±  7%  interrupts.CPU14.CAL:Function_call_interrupts
    798773 ± 55%     -61.9%     304034 ±  2%  interrupts.CPU14.LOC:Local_timer_interrupts
      8716           -69.4%       2665 ±  9%  interrupts.CPU14.NMI:Non-maskable_interrupts
      8716           -69.4%       2665 ±  9%  interrupts.CPU14.PMI:Performance_monitoring_interrupts
     28289 ±139%     -99.5%     132.50 ± 11%  interrupts.CPU14.RES:Rescheduling_interrupts
      4589 ± 54%     -60.3%       1821 ±  6%  interrupts.CPU140.CAL:Function_call_interrupts
    799767 ± 54%     -62.1%     303332 ±  2%  interrupts.CPU140.LOC:Local_timer_interrupts
      8754           -69.9%       2631 ±  5%  interrupts.CPU140.NMI:Non-maskable_interrupts
      8754           -69.9%       2631 ±  5%  interrupts.CPU140.PMI:Performance_monitoring_interrupts
     27902 ±139%     -99.7%      89.00 ±  9%  interrupts.CPU140.RES:Rescheduling_interrupts
      4583 ± 54%     -60.3%       1820 ±  6%  interrupts.CPU141.CAL:Function_call_interrupts
    799766 ± 54%     -62.1%     303200        interrupts.CPU141.LOC:Local_timer_interrupts
      8724           -69.3%       2680 ± 11%  interrupts.CPU141.NMI:Non-maskable_interrupts
      8724           -69.3%       2680 ± 11%  interrupts.CPU141.PMI:Performance_monitoring_interrupts
     27741 ±137%     -99.6%     102.75 ± 15%  interrupts.CPU141.RES:Rescheduling_interrupts
      4579 ± 54%     -60.1%       1826 ±  5%  interrupts.CPU142.CAL:Function_call_interrupts
    799569 ± 54%     -62.0%     304213 ±  2%  interrupts.CPU142.LOC:Local_timer_interrupts
      8720           -77.4%       1970 ± 33%  interrupts.CPU142.NMI:Non-maskable_interrupts
      8720           -77.4%       1970 ± 33%  interrupts.CPU142.PMI:Performance_monitoring_interrupts
     27812 ±139%     -99.6%     105.75 ± 10%  interrupts.CPU142.RES:Rescheduling_interrupts
      9.00 ± 68%    +705.6%      72.50 ± 41%  interrupts.CPU142.TLB:TLB_shootdowns
      4549 ± 55%     -58.9%       1868 ±  9%  interrupts.CPU143.CAL:Function_call_interrupts
    799561 ± 54%     -62.0%     303656 ±  2%  interrupts.CPU143.LOC:Local_timer_interrupts
      8704           -76.7%       2026 ± 32%  interrupts.CPU143.NMI:Non-maskable_interrupts
      8704           -76.7%       2026 ± 32%  interrupts.CPU143.PMI:Performance_monitoring_interrupts
     28183 ±139%     -99.6%     110.00 ±  6%  interrupts.CPU143.RES:Rescheduling_interrupts
     15.25 ± 87%    +868.9%     147.75 ± 21%  interrupts.CPU143.TLB:TLB_shootdowns
      4462 ± 53%     -59.0%       1829 ± 10%  interrupts.CPU144.CAL:Function_call_interrupts
    798755 ± 55%     -61.9%     304396 ±  2%  interrupts.CPU144.LOC:Local_timer_interrupts
      8755           -72.5%       2412 ± 20%  interrupts.CPU144.NMI:Non-maskable_interrupts
      8755           -72.5%       2412 ± 20%  interrupts.CPU144.PMI:Performance_monitoring_interrupts
     27738 ±139%     -99.7%      96.25 ±  5%  interrupts.CPU144.RES:Rescheduling_interrupts
      4380 ± 57%     -58.7%       1809 ± 11%  interrupts.CPU145.CAL:Function_call_interrupts
    798875 ± 55%     -62.0%     303496        interrupts.CPU145.LOC:Local_timer_interrupts
      8726           -73.3%       2327 ± 22%  interrupts.CPU145.NMI:Non-maskable_interrupts
      8726           -73.3%       2327 ± 22%  interrupts.CPU145.PMI:Performance_monitoring_interrupts
     27869 ±138%     -99.7%      95.00 ±  7%  interrupts.CPU145.RES:Rescheduling_interrupts
      4412 ± 52%     -58.3%       1838 ±  9%  interrupts.CPU146.CAL:Function_call_interrupts
    799511 ± 54%     -61.9%     304511 ±  2%  interrupts.CPU146.LOC:Local_timer_interrupts
      8715           -71.2%       2510 ± 17%  interrupts.CPU146.NMI:Non-maskable_interrupts
      8715           -71.2%       2510 ± 17%  interrupts.CPU146.PMI:Performance_monitoring_interrupts
     28070 ±138%     -99.6%     107.00 ± 12%  interrupts.CPU146.RES:Rescheduling_interrupts
      4382 ± 50%     -59.0%       1798 ± 11%  interrupts.CPU147.CAL:Function_call_interrupts
    799504 ± 54%     -61.9%     304737 ±  2%  interrupts.CPU147.LOC:Local_timer_interrupts
      7645 ± 24%     -67.4%       2493 ± 11%  interrupts.CPU147.NMI:Non-maskable_interrupts
      7645 ± 24%     -67.4%       2493 ± 11%  interrupts.CPU147.PMI:Performance_monitoring_interrupts
     27943 ±138%     -99.7%      97.50 ± 18%  interrupts.CPU147.RES:Rescheduling_interrupts
      4390 ± 51%     -59.0%       1801 ± 11%  interrupts.CPU148.CAL:Function_call_interrupts
    799706 ± 54%     -61.9%     304350 ±  2%  interrupts.CPU148.LOC:Local_timer_interrupts
      7636 ± 24%     -68.4%       2415 ± 14%  interrupts.CPU148.NMI:Non-maskable_interrupts
      7636 ± 24%     -68.4%       2415 ± 14%  interrupts.CPU148.PMI:Performance_monitoring_interrupts
     27854 ±139%     -99.6%     101.25 ±  4%  interrupts.CPU148.RES:Rescheduling_interrupts
      4359 ± 56%     -58.1%       1826 ± 10%  interrupts.CPU149.CAL:Function_call_interrupts
    799461 ± 54%     -61.9%     304229 ±  2%  interrupts.CPU149.LOC:Local_timer_interrupts
      7645 ± 24%     -66.0%       2601 ±  4%  interrupts.CPU149.NMI:Non-maskable_interrupts
      7645 ± 24%     -66.0%       2601 ±  4%  interrupts.CPU149.PMI:Performance_monitoring_interrupts
     27702 ±139%     -99.6%     102.50 ±  6%  interrupts.CPU149.RES:Rescheduling_interrupts
      4477 ± 53%     -60.9%       1752 ±  8%  interrupts.CPU15.CAL:Function_call_interrupts
    798760 ± 55%     -61.9%     303968 ±  2%  interrupts.CPU15.LOC:Local_timer_interrupts
      8709           -69.8%       2633 ±  7%  interrupts.CPU15.NMI:Non-maskable_interrupts
      8709           -69.8%       2633 ±  7%  interrupts.CPU15.PMI:Performance_monitoring_interrupts
     28134 ±139%     -99.5%     128.75 ± 11%  interrupts.CPU15.RES:Rescheduling_interrupts
      4479 ± 53%     -59.0%       1836 ±  9%  interrupts.CPU150.CAL:Function_call_interrupts
    799503 ± 54%     -62.0%     304102 ±  2%  interrupts.CPU150.LOC:Local_timer_interrupts
      7636 ± 24%     -69.5%       2328 ±  6%  interrupts.CPU150.NMI:Non-maskable_interrupts
      7636 ± 24%     -69.5%       2328 ±  6%  interrupts.CPU150.PMI:Performance_monitoring_interrupts
     27814 ±138%     -99.7%      94.25 ±  8%  interrupts.CPU150.RES:Rescheduling_interrupts
      4354 ± 50%     -58.3%       1816 ± 10%  interrupts.CPU151.CAL:Function_call_interrupts
    799504 ± 54%     -62.0%     304097 ±  2%  interrupts.CPU151.LOC:Local_timer_interrupts
      7619 ± 24%     -65.0%       2664 ± 14%  interrupts.CPU151.NMI:Non-maskable_interrupts
      7619 ± 24%     -65.0%       2664 ± 14%  interrupts.CPU151.PMI:Performance_monitoring_interrupts
     27683 ±138%     -99.6%      97.75 ±  8%  interrupts.CPU151.RES:Rescheduling_interrupts
      4395 ± 55%     -60.3%       1744 ± 11%  interrupts.CPU152.CAL:Function_call_interrupts
    799502 ± 54%     -61.9%     304243 ±  2%  interrupts.CPU152.LOC:Local_timer_interrupts
      7629 ± 24%     -66.3%       2571 ± 19%  interrupts.CPU152.NMI:Non-maskable_interrupts
      7629 ± 24%     -66.3%       2571 ± 19%  interrupts.CPU152.PMI:Performance_monitoring_interrupts
     27731 ±139%     -99.6%     112.25 ±  4%  interrupts.CPU152.RES:Rescheduling_interrupts
      4485 ± 53%     -59.8%       1801 ±  8%  interrupts.CPU153.CAL:Function_call_interrupts
    799690 ± 54%     -62.0%     304116 ±  2%  interrupts.CPU153.LOC:Local_timer_interrupts
      7635 ± 24%     -64.8%       2688 ± 13%  interrupts.CPU153.NMI:Non-maskable_interrupts
      7635 ± 24%     -64.8%       2688 ± 13%  interrupts.CPU153.PMI:Performance_monitoring_interrupts
     27540 ±139%     -99.6%     104.75 ± 14%  interrupts.CPU153.RES:Rescheduling_interrupts
      4475 ± 53%     -60.0%       1788 ±  9%  interrupts.CPU154.CAL:Function_call_interrupts
    799477 ± 54%     -62.0%     304181        interrupts.CPU154.LOC:Local_timer_interrupts
      7642 ± 24%     -68.9%       2380 ±  5%  interrupts.CPU154.NMI:Non-maskable_interrupts
      7642 ± 24%     -68.9%       2380 ±  5%  interrupts.CPU154.PMI:Performance_monitoring_interrupts
     27861 ±138%     -99.6%     104.25 ±  9%  interrupts.CPU154.RES:Rescheduling_interrupts
      4428 ± 52%     -59.2%       1805 ±  9%  interrupts.CPU155.CAL:Function_call_interrupts
    799679 ± 54%     -61.9%     304297 ±  2%  interrupts.CPU155.LOC:Local_timer_interrupts
      7646 ± 24%     -66.2%       2585 ± 13%  interrupts.CPU155.NMI:Non-maskable_interrupts
      7646 ± 24%     -66.2%       2585 ± 13%  interrupts.CPU155.PMI:Performance_monitoring_interrupts
     27799 ±138%     -99.6%     108.75 ± 13%  interrupts.CPU155.RES:Rescheduling_interrupts
      4409 ± 51%     -59.7%       1778 ± 10%  interrupts.CPU156.CAL:Function_call_interrupts
    798736 ± 55%     -61.9%     304200        interrupts.CPU156.LOC:Local_timer_interrupts
      7625 ± 24%     -65.4%       2637 ±  9%  interrupts.CPU156.NMI:Non-maskable_interrupts
      7625 ± 24%     -65.4%       2637 ±  9%  interrupts.CPU156.PMI:Performance_monitoring_interrupts
     27722 ±139%     -99.6%     108.50 ±  8%  interrupts.CPU156.RES:Rescheduling_interrupts
      4416 ± 51%     -58.8%       1819 ±  9%  interrupts.CPU157.CAL:Function_call_interrupts
    798950 ± 55%     -61.9%     304063 ±  2%  interrupts.CPU157.LOC:Local_timer_interrupts
      7652 ± 24%     -67.6%       2482 ± 13%  interrupts.CPU157.NMI:Non-maskable_interrupts
      7652 ± 24%     -67.6%       2482 ± 13%  interrupts.CPU157.PMI:Performance_monitoring_interrupts
     27244 ±138%     -99.6%      97.50 ±  7%  interrupts.CPU157.RES:Rescheduling_interrupts
      4439 ± 52%     -59.3%       1805 ± 10%  interrupts.CPU158.CAL:Function_call_interrupts
    799735 ± 54%     -62.0%     304072 ±  2%  interrupts.CPU158.LOC:Local_timer_interrupts
      7631 ± 24%     -65.4%       2637 ± 12%  interrupts.CPU158.NMI:Non-maskable_interrupts
      7631 ± 24%     -65.4%       2637 ± 12%  interrupts.CPU158.PMI:Performance_monitoring_interrupts
     27668 ±138%     -99.7%      89.75 ± 10%  interrupts.CPU158.RES:Rescheduling_interrupts
      4435 ± 53%     -59.9%       1780 ± 12%  interrupts.CPU159.CAL:Function_call_interrupts
    799866 ± 54%     -61.9%     304522 ±  2%  interrupts.CPU159.LOC:Local_timer_interrupts
      7645 ± 24%     -65.8%       2613 ±  7%  interrupts.CPU159.NMI:Non-maskable_interrupts
      7645 ± 24%     -65.8%       2613 ±  7%  interrupts.CPU159.PMI:Performance_monitoring_interrupts
     27722 ±138%     -99.6%     118.00 ± 14%  interrupts.CPU159.RES:Rescheduling_interrupts
      4465 ± 54%     -60.4%       1769 ±  7%  interrupts.CPU16.CAL:Function_call_interrupts
    798770 ± 55%     -61.9%     304077 ±  2%  interrupts.CPU16.LOC:Local_timer_interrupts
      8717           -66.8%       2892 ± 11%  interrupts.CPU16.NMI:Non-maskable_interrupts
      8717           -66.8%       2892 ± 11%  interrupts.CPU16.PMI:Performance_monitoring_interrupts
     28169 ±139%     -99.6%     117.75 ±  4%  interrupts.CPU16.RES:Rescheduling_interrupts
      4422 ± 53%     -59.0%       1814 ±  9%  interrupts.CPU160.CAL:Function_call_interrupts
    798939 ± 55%     -61.9%     304377        interrupts.CPU160.LOC:Local_timer_interrupts
      7636 ± 24%     -65.3%       2648 ± 12%  interrupts.CPU160.NMI:Non-maskable_interrupts
      7636 ± 24%     -65.3%       2648 ± 12%  interrupts.CPU160.PMI:Performance_monitoring_interrupts
     27707 ±139%     -99.6%     111.00 ± 14%  interrupts.CPU160.RES:Rescheduling_interrupts
      4412 ± 53%     -58.7%       1821 ±  9%  interrupts.CPU161.CAL:Function_call_interrupts
    799511 ± 54%     -61.9%     304345 ±  2%  interrupts.CPU161.LOC:Local_timer_interrupts
      7624 ± 24%     -65.0%       2671 ±  9%  interrupts.CPU161.NMI:Non-maskable_interrupts
      7624 ± 24%     -65.0%       2671 ±  9%  interrupts.CPU161.PMI:Performance_monitoring_interrupts
     27574 ±138%     -99.6%     107.75 ±  6%  interrupts.CPU161.RES:Rescheduling_interrupts
      4460 ± 53%     -58.9%       1831 ±  9%  interrupts.CPU162.CAL:Function_call_interrupts
    799775 ± 54%     -62.0%     304131 ±  2%  interrupts.CPU162.LOC:Local_timer_interrupts
      7630 ± 24%     -64.6%       2701 ± 15%  interrupts.CPU162.NMI:Non-maskable_interrupts
      7630 ± 24%     -64.6%       2701 ± 15%  interrupts.CPU162.PMI:Performance_monitoring_interrupts
     27644 ±138%     -99.7%      96.50 ± 14%  interrupts.CPU162.RES:Rescheduling_interrupts
      4376 ± 52%     -59.0%       1793 ± 10%  interrupts.CPU163.CAL:Function_call_interrupts
    799714 ± 54%     -62.0%     304241 ±  2%  interrupts.CPU163.LOC:Local_timer_interrupts
      7636 ± 24%     -67.7%       2466 ± 16%  interrupts.CPU163.NMI:Non-maskable_interrupts
      7636 ± 24%     -67.7%       2466 ± 16%  interrupts.CPU163.PMI:Performance_monitoring_interrupts
     27777 ±138%     -99.6%      97.50 ± 12%  interrupts.CPU163.RES:Rescheduling_interrupts
      4424 ± 53%     -59.1%       1810 ±  9%  interrupts.CPU164.CAL:Function_call_interrupts
    799498 ± 54%     -62.0%     304146 ±  2%  interrupts.CPU164.LOC:Local_timer_interrupts
      7617 ± 24%     -63.7%       2764 ±  2%  interrupts.CPU164.NMI:Non-maskable_interrupts
      7617 ± 24%     -63.7%       2764 ±  2%  interrupts.CPU164.PMI:Performance_monitoring_interrupts
     27630 ±138%     -99.6%      97.50 ± 20%  interrupts.CPU164.RES:Rescheduling_interrupts
      4414 ± 51%     -59.6%       1781 ±  9%  interrupts.CPU165.CAL:Function_call_interrupts
    798747 ± 55%     -61.9%     304151        interrupts.CPU165.LOC:Local_timer_interrupts
      7626 ± 24%     -65.6%       2626 ± 15%  interrupts.CPU165.NMI:Non-maskable_interrupts
      7626 ± 24%     -65.6%       2626 ± 15%  interrupts.CPU165.PMI:Performance_monitoring_interrupts
     27466 ±139%     -99.7%      95.00 ±  5%  interrupts.CPU165.RES:Rescheduling_interrupts
      4468 ± 53%     -60.2%       1779 ±  9%  interrupts.CPU166.CAL:Function_call_interrupts
    798762 ± 55%     -61.9%     304202 ±  2%  interrupts.CPU166.LOC:Local_timer_interrupts
      7632 ± 24%     -66.8%       2534 ± 13%  interrupts.CPU166.NMI:Non-maskable_interrupts
      7632 ± 24%     -66.8%       2534 ± 13%  interrupts.CPU166.PMI:Performance_monitoring_interrupts
     27554 ±139%     -99.6%     111.00 ± 10%  interrupts.CPU166.RES:Rescheduling_interrupts
      4375 ± 51%     -59.7%       1764 ± 10%  interrupts.CPU167.CAL:Function_call_interrupts
    799675 ± 54%     -62.1%     303406        interrupts.CPU167.LOC:Local_timer_interrupts
      7639 ± 24%     -66.2%       2582 ± 14%  interrupts.CPU167.NMI:Non-maskable_interrupts
      7639 ± 24%     -66.2%       2582 ± 14%  interrupts.CPU167.PMI:Performance_monitoring_interrupts
     27712 ±138%     -99.6%     115.00 ±  8%  interrupts.CPU167.RES:Rescheduling_interrupts
     18.25 ±151%    +739.7%     153.25 ± 19%  interrupts.CPU167.TLB:TLB_shootdowns
      4528 ± 53%     -59.7%       1823 ±  8%  interrupts.CPU168.CAL:Function_call_interrupts
    799238 ± 55%     -61.8%     305006        interrupts.CPU168.LOC:Local_timer_interrupts
      7626 ± 24%     -64.9%       2676 ±  5%  interrupts.CPU168.NMI:Non-maskable_interrupts
      7626 ± 24%     -64.9%       2676 ±  5%  interrupts.CPU168.PMI:Performance_monitoring_interrupts
     27761 ±139%     -99.6%     110.00 ±  5%  interrupts.CPU168.RES:Rescheduling_interrupts
      4475 ± 54%     -60.5%       1769 ± 11%  interrupts.CPU169.CAL:Function_call_interrupts
    799249 ± 55%     -61.8%     304986        interrupts.CPU169.LOC:Local_timer_interrupts
      7651 ± 24%     -66.6%       2551 ± 14%  interrupts.CPU169.NMI:Non-maskable_interrupts
      7651 ± 24%     -66.6%       2551 ± 14%  interrupts.CPU169.PMI:Performance_monitoring_interrupts
     28005 ±139%     -99.6%     100.50 ±  8%  interrupts.CPU169.RES:Rescheduling_interrupts
      4496 ± 54%     -60.7%       1767 ±  7%  interrupts.CPU17.CAL:Function_call_interrupts
    798767 ± 55%     -62.0%     303910 ±  2%  interrupts.CPU17.LOC:Local_timer_interrupts
      8716           -69.9%       2623 ± 13%  interrupts.CPU17.NMI:Non-maskable_interrupts
      8716           -69.9%       2623 ± 13%  interrupts.CPU17.PMI:Performance_monitoring_interrupts
     28181 ±138%     -99.6%     119.75 ±  5%  interrupts.CPU17.RES:Rescheduling_interrupts
      4521 ± 53%     -60.0%       1808 ±  6%  interrupts.CPU170.CAL:Function_call_interrupts
    799231 ± 55%     -61.8%     305025        interrupts.CPU170.LOC:Local_timer_interrupts
      7641 ± 24%     -69.3%       2349 ± 26%  interrupts.CPU170.NMI:Non-maskable_interrupts
      7641 ± 24%     -69.3%       2349 ± 26%  interrupts.CPU170.PMI:Performance_monitoring_interrupts
     27883 ±139%     -99.6%     103.25 ± 10%  interrupts.CPU170.RES:Rescheduling_interrupts
      4331 ± 58%     -57.4%       1844 ±  7%  interrupts.CPU171.CAL:Function_call_interrupts
    799431 ± 55%     -62.0%     303909        interrupts.CPU171.LOC:Local_timer_interrupts
      7633 ± 24%     -70.3%       2269 ± 26%  interrupts.CPU171.NMI:Non-maskable_interrupts
      7633 ± 24%     -70.3%       2269 ± 26%  interrupts.CPU171.PMI:Performance_monitoring_interrupts
     28099 ±138%     -99.6%      99.00 ± 13%  interrupts.CPU171.RES:Rescheduling_interrupts
      4517 ± 53%     -59.6%       1826 ±  8%  interrupts.CPU172.CAL:Function_call_interrupts
    799245 ± 55%     -62.1%     303041        interrupts.CPU172.LOC:Local_timer_interrupts
      7634 ± 24%     -68.5%       2408 ± 30%  interrupts.CPU172.NMI:Non-maskable_interrupts
      7634 ± 24%     -68.5%       2408 ± 30%  interrupts.CPU172.PMI:Performance_monitoring_interrupts
     28147 ±139%     -99.6%     101.00 ± 12%  interrupts.CPU172.RES:Rescheduling_interrupts
      4463 ± 54%     -59.4%       1812 ±  9%  interrupts.CPU173.CAL:Function_call_interrupts
    800208 ± 54%     -62.0%     303935        interrupts.CPU173.LOC:Local_timer_interrupts
      7636 ± 24%     -64.4%       2722 ±  8%  interrupts.CPU173.NMI:Non-maskable_interrupts
      7636 ± 24%     -64.4%       2722 ±  8%  interrupts.CPU173.PMI:Performance_monitoring_interrupts
     27861 ±138%     -99.7%      91.25 ±  8%  interrupts.CPU173.RES:Rescheduling_interrupts
      4.00 ± 77%   +1087.5%      47.50 ± 84%  interrupts.CPU173.TLB:TLB_shootdowns
      4419 ± 55%     -60.5%       1747 ± 13%  interrupts.CPU174.CAL:Function_call_interrupts
    799967 ± 54%     -62.1%     303066        interrupts.CPU174.LOC:Local_timer_interrupts
      7623 ± 24%     -70.9%       2218 ± 25%  interrupts.CPU174.NMI:Non-maskable_interrupts
      7623 ± 24%     -70.9%       2218 ± 25%  interrupts.CPU174.PMI:Performance_monitoring_interrupts
     28259 ±138%     -99.6%      99.75 ± 11%  interrupts.CPU174.RES:Rescheduling_interrupts
      4449 ± 54%     -58.8%       1834 ±  8%  interrupts.CPU175.CAL:Function_call_interrupts
    799971 ± 54%     -62.1%     303034        interrupts.CPU175.LOC:Local_timer_interrupts
      7651 ± 24%     -68.1%       2441 ±  5%  interrupts.CPU175.NMI:Non-maskable_interrupts
      7651 ± 24%     -68.1%       2441 ±  5%  interrupts.CPU175.PMI:Performance_monitoring_interrupts
     27939 ±140%     -99.7%      96.00 ±  6%  interrupts.CPU175.RES:Rescheduling_interrupts
      4437 ± 54%     -58.7%       1833 ±  8%  interrupts.CPU176.CAL:Function_call_interrupts
    799778 ± 54%     -62.0%     303887        interrupts.CPU176.LOC:Local_timer_interrupts
      7632 ± 24%     -67.8%       2457 ± 12%  interrupts.CPU176.NMI:Non-maskable_interrupts
      7632 ± 24%     -67.8%       2457 ± 12%  interrupts.CPU176.PMI:Performance_monitoring_interrupts
     28091 ±139%     -99.7%      91.75 ±  7%  interrupts.CPU176.RES:Rescheduling_interrupts
      4415 ± 55%     -58.1%       1848 ±  6%  interrupts.CPU177.CAL:Function_call_interrupts
    799001 ± 55%     -62.1%     302934        interrupts.CPU177.LOC:Local_timer_interrupts
      7632 ± 24%     -66.5%       2558 ± 12%  interrupts.CPU177.NMI:Non-maskable_interrupts
      7632 ± 24%     -66.5%       2558 ± 12%  interrupts.CPU177.PMI:Performance_monitoring_interrupts
     28022 ±139%     -99.6%      99.25 ±  9%  interrupts.CPU177.RES:Rescheduling_interrupts
      4503 ± 53%     -59.5%       1822 ±  7%  interrupts.CPU178.CAL:Function_call_interrupts
    799911 ± 54%     -62.1%     302947        interrupts.CPU178.LOC:Local_timer_interrupts
      7610 ± 24%     -67.4%       2483 ± 14%  interrupts.CPU178.NMI:Non-maskable_interrupts
      7610 ± 24%     -67.4%       2483 ± 14%  interrupts.CPU178.PMI:Performance_monitoring_interrupts
     28062 ±139%     -99.7%      89.00 ±  6%  interrupts.CPU178.RES:Rescheduling_interrupts
      4502 ± 52%     -60.0%       1800 ±  6%  interrupts.CPU179.CAL:Function_call_interrupts
    798991 ± 55%     -62.0%     303920        interrupts.CPU179.LOC:Local_timer_interrupts
      7640 ± 24%     -68.7%       2391 ± 17%  interrupts.CPU179.NMI:Non-maskable_interrupts
      7640 ± 24%     -68.7%       2391 ± 17%  interrupts.CPU179.PMI:Performance_monitoring_interrupts
     27803 ±140%     -99.6%     100.75 ±  3%  interrupts.CPU179.RES:Rescheduling_interrupts
      4489 ± 54%     -60.4%       1777 ±  7%  interrupts.CPU18.CAL:Function_call_interrupts
    798774 ± 55%     -61.9%     303946 ±  2%  interrupts.CPU18.LOC:Local_timer_interrupts
      8742           -74.8%       2205 ± 20%  interrupts.CPU18.NMI:Non-maskable_interrupts
      8742           -74.8%       2205 ± 20%  interrupts.CPU18.PMI:Performance_monitoring_interrupts
     28166 ±139%     -99.6%     124.50 ± 10%  interrupts.CPU18.RES:Rescheduling_interrupts
      4386 ± 58%     -58.7%       1812 ±  7%  interrupts.CPU180.CAL:Function_call_interrupts
    799759 ± 54%     -62.0%     303896        interrupts.CPU180.LOC:Local_timer_interrupts
      7630 ± 24%     -65.5%       2636 ± 14%  interrupts.CPU180.NMI:Non-maskable_interrupts
      7630 ± 24%     -65.5%       2636 ± 14%  interrupts.CPU180.PMI:Performance_monitoring_interrupts
     27723 ±139%     -99.6%     100.75 ±  9%  interrupts.CPU180.RES:Rescheduling_interrupts
      4435 ± 54%     -58.8%       1829 ±  5%  interrupts.CPU181.CAL:Function_call_interrupts
    799747 ± 55%     -62.0%     303874        interrupts.CPU181.LOC:Local_timer_interrupts
      7646 ± 24%     -68.9%       2378 ± 15%  interrupts.CPU181.NMI:Non-maskable_interrupts
      7646 ± 24%     -68.9%       2378 ± 15%  interrupts.CPU181.PMI:Performance_monitoring_interrupts
     28069 ±138%     -99.7%      93.00 ± 14%  interrupts.CPU181.RES:Rescheduling_interrupts
      4426 ± 54%     -59.3%       1803 ±  6%  interrupts.CPU182.CAL:Function_call_interrupts
    799723 ± 55%     -62.0%     303884        interrupts.CPU182.LOC:Local_timer_interrupts
      7624 ± 24%     -64.3%       2725 ± 11%  interrupts.CPU182.NMI:Non-maskable_interrupts
      7624 ± 24%     -64.3%       2725 ± 11%  interrupts.CPU182.PMI:Performance_monitoring_interrupts
     28006 ±139%     -99.7%      92.25 ± 11%  interrupts.CPU182.RES:Rescheduling_interrupts
      4482 ± 53%     -60.3%       1781 ±  4%  interrupts.CPU183.CAL:Function_call_interrupts
    799740 ± 54%     -62.1%     303284        interrupts.CPU183.LOC:Local_timer_interrupts
      7656 ± 24%     -66.2%       2590 ±  9%  interrupts.CPU183.NMI:Non-maskable_interrupts
      7656 ± 24%     -66.2%       2590 ±  9%  interrupts.CPU183.PMI:Performance_monitoring_interrupts
     27822 ±139%     -99.6%      98.50 ± 11%  interrupts.CPU183.RES:Rescheduling_interrupts
      4460 ± 53%     -58.5%       1851 ±  7%  interrupts.CPU184.CAL:Function_call_interrupts
    799724 ± 55%     -62.0%     304255        interrupts.CPU184.LOC:Local_timer_interrupts
      7646 ± 24%     -66.2%       2583 ± 10%  interrupts.CPU184.NMI:Non-maskable_interrupts
      7646 ± 24%     -66.2%       2583 ± 10%  interrupts.CPU184.PMI:Performance_monitoring_interrupts
     27844 ±138%     -99.6%      99.50 ±  9%  interrupts.CPU184.RES:Rescheduling_interrupts
      4536 ± 54%     -60.0%       1813 ±  8%  interrupts.CPU185.CAL:Function_call_interrupts
    799923 ± 54%     -62.1%     303041        interrupts.CPU185.LOC:Local_timer_interrupts
      7638 ± 24%     -65.0%       2669 ± 11%  interrupts.CPU185.NMI:Non-maskable_interrupts
      7638 ± 24%     -65.0%       2669 ± 11%  interrupts.CPU185.PMI:Performance_monitoring_interrupts
     27780 ±138%     -99.6%     100.00 ±  6%  interrupts.CPU185.RES:Rescheduling_interrupts
      4481 ± 53%     -59.6%       1812 ±  7%  interrupts.CPU186.CAL:Function_call_interrupts
    799719 ± 55%     -61.9%     304901        interrupts.CPU186.LOC:Local_timer_interrupts
      7636 ± 24%     -65.1%       2663 ±  6%  interrupts.CPU186.NMI:Non-maskable_interrupts
      7636 ± 24%     -65.1%       2663 ±  6%  interrupts.CPU186.PMI:Performance_monitoring_interrupts
     27803 ±138%     -99.7%      95.00 ±  6%  interrupts.CPU186.RES:Rescheduling_interrupts
      4389 ± 55%     -58.8%       1807 ±  5%  interrupts.CPU187.CAL:Function_call_interrupts
    799887 ± 54%     -62.0%     304019        interrupts.CPU187.LOC:Local_timer_interrupts
      7632 ± 24%     -68.6%       2398 ± 32%  interrupts.CPU187.NMI:Non-maskable_interrupts
      7632 ± 24%     -68.6%       2398 ± 32%  interrupts.CPU187.PMI:Performance_monitoring_interrupts
     27793 ±139%     -99.7%      86.75 ± 10%  interrupts.CPU187.RES:Rescheduling_interrupts
      4499 ± 52%     -61.1%       1749 ±  4%  interrupts.CPU188.CAL:Function_call_interrupts
    799727 ± 55%     -62.0%     303517 ±  2%  interrupts.CPU188.LOC:Local_timer_interrupts
      7639 ± 24%     -66.6%       2555 ± 12%  interrupts.CPU188.NMI:Non-maskable_interrupts
      7639 ± 24%     -66.6%       2555 ± 12%  interrupts.CPU188.PMI:Performance_monitoring_interrupts
     27089 ±138%     -99.6%      96.25 ±  5%  interrupts.CPU188.RES:Rescheduling_interrupts
      4517 ± 54%     -60.1%       1800 ±  7%  interrupts.CPU189.CAL:Function_call_interrupts
    799208 ± 55%     -61.8%     304903        interrupts.CPU189.LOC:Local_timer_interrupts
      7622 ± 24%     -65.2%       2656 ±  6%  interrupts.CPU189.NMI:Non-maskable_interrupts
      7622 ± 24%     -65.2%       2656 ±  6%  interrupts.CPU189.PMI:Performance_monitoring_interrupts
     27805 ±137%     -99.6%     105.75 ± 12%  interrupts.CPU189.RES:Rescheduling_interrupts
      4452 ± 54%     -60.1%       1777 ±  7%  interrupts.CPU19.CAL:Function_call_interrupts
    798756 ± 55%     -61.9%     304144 ±  2%  interrupts.CPU19.LOC:Local_timer_interrupts
      8712           -72.4%       2403 ± 30%  interrupts.CPU19.NMI:Non-maskable_interrupts
      8712           -72.4%       2403 ± 30%  interrupts.CPU19.PMI:Performance_monitoring_interrupts
     28168 ±138%     -99.6%     110.75 ±  2%  interrupts.CPU19.RES:Rescheduling_interrupts
      4360 ± 55%     -59.3%       1776 ±  7%  interrupts.CPU190.CAL:Function_call_interrupts
    799401 ± 55%     -61.9%     304901        interrupts.CPU190.LOC:Local_timer_interrupts
      7660 ± 24%     -67.3%       2501 ±  8%  interrupts.CPU190.NMI:Non-maskable_interrupts
      7660 ± 24%     -67.3%       2501 ±  8%  interrupts.CPU190.PMI:Performance_monitoring_interrupts
     27425 ±138%     -99.6%     100.00 ± 17%  interrupts.CPU190.RES:Rescheduling_interrupts
      4495 ± 52%     -59.8%       1805 ±  9%  interrupts.CPU191.CAL:Function_call_interrupts
    798981 ± 55%     -61.9%     304436        interrupts.CPU191.LOC:Local_timer_interrupts
      7630 ± 24%     -69.0%       2366 ± 12%  interrupts.CPU191.NMI:Non-maskable_interrupts
      7630 ± 24%     -69.0%       2366 ± 12%  interrupts.CPU191.PMI:Performance_monitoring_interrupts
     27739 ±139%     -99.6%     114.50 ±  8%  interrupts.CPU191.RES:Rescheduling_interrupts
     16.75 ± 74%    +977.6%     180.50 ± 19%  interrupts.CPU191.TLB:TLB_shootdowns
      4466 ± 53%     -58.6%       1850 ±  8%  interrupts.CPU2.CAL:Function_call_interrupts
    799755 ± 54%     -62.0%     304058 ±  2%  interrupts.CPU2.LOC:Local_timer_interrupts
      8746           -74.6%       2221 ± 26%  interrupts.CPU2.NMI:Non-maskable_interrupts
      8746           -74.6%       2221 ± 26%  interrupts.CPU2.PMI:Performance_monitoring_interrupts
     28511 ±136%     -99.5%     137.25 ± 11%  interrupts.CPU2.RES:Rescheduling_interrupts
      4473 ± 55%     -60.1%       1784 ±  6%  interrupts.CPU20.CAL:Function_call_interrupts
    798775 ± 55%     -61.9%     303954 ±  2%  interrupts.CPU20.LOC:Local_timer_interrupts
      8715           -74.5%       2225 ± 32%  interrupts.CPU20.NMI:Non-maskable_interrupts
      8715           -74.5%       2225 ± 32%  interrupts.CPU20.PMI:Performance_monitoring_interrupts
     28071 ±139%     -99.6%     125.50 ± 10%  interrupts.CPU20.RES:Rescheduling_interrupts
      4440 ± 54%     -59.9%       1781 ±  6%  interrupts.CPU21.CAL:Function_call_interrupts
    798007 ± 54%     -61.9%     303941 ±  2%  interrupts.CPU21.LOC:Local_timer_interrupts
      8732           -74.3%       2243 ± 29%  interrupts.CPU21.NMI:Non-maskable_interrupts
      8732           -74.3%       2243 ± 29%  interrupts.CPU21.PMI:Performance_monitoring_interrupts
     28215 ±138%     -99.6%     117.50 ±  3%  interrupts.CPU21.RES:Rescheduling_interrupts
      4423 ± 54%     -59.1%       1808 ±  9%  interrupts.CPU22.CAL:Function_call_interrupts
    798761 ± 55%     -61.9%     303944 ±  2%  interrupts.CPU22.LOC:Local_timer_interrupts
      8729           -73.1%       2348 ± 28%  interrupts.CPU22.NMI:Non-maskable_interrupts
      8729           -73.1%       2348 ± 28%  interrupts.CPU22.PMI:Performance_monitoring_interrupts
     28107 ±138%     -99.6%     116.25 ±  3%  interrupts.CPU22.RES:Rescheduling_interrupts
      4466 ± 55%     -59.5%       1807 ±  9%  interrupts.CPU23.CAL:Function_call_interrupts
    799186 ± 55%     -62.0%     304015 ±  2%  interrupts.CPU23.LOC:Local_timer_interrupts
      8725           -76.8%       2026 ± 27%  interrupts.CPU23.NMI:Non-maskable_interrupts
      8725           -76.8%       2026 ± 27%  interrupts.CPU23.PMI:Performance_monitoring_interrupts
     28165 ±139%     -99.6%     120.00 ±  9%  interrupts.CPU23.RES:Rescheduling_interrupts
      4530 ± 54%     -58.4%       1883 ±  8%  interrupts.CPU24.CAL:Function_call_interrupts
    799611 ± 54%     -62.0%     303786 ±  2%  interrupts.CPU24.LOC:Local_timer_interrupts
      8710           -79.5%       1789 ± 32%  interrupts.CPU24.NMI:Non-maskable_interrupts
      8710           -79.5%       1789 ± 32%  interrupts.CPU24.PMI:Performance_monitoring_interrupts
     28480 ±139%     -99.5%     148.50 ±  9%  interrupts.CPU24.RES:Rescheduling_interrupts
      4524 ± 54%     -59.1%       1852 ±  8%  interrupts.CPU25.CAL:Function_call_interrupts
    799623 ± 54%     -62.1%     303297 ±  2%  interrupts.CPU25.LOC:Local_timer_interrupts
      8723           -73.1%       2343 ± 22%  interrupts.CPU25.NMI:Non-maskable_interrupts
      8723           -73.1%       2343 ± 22%  interrupts.CPU25.PMI:Performance_monitoring_interrupts
     28528 ±139%     -98.6%     392.25 ±108%  interrupts.CPU25.RES:Rescheduling_interrupts
      4501 ± 54%     -59.2%       1837 ±  6%  interrupts.CPU26.CAL:Function_call_interrupts
    799402 ± 54%     -62.1%     303211        interrupts.CPU26.LOC:Local_timer_interrupts
      8715           -73.8%       2287 ±  7%  interrupts.CPU26.NMI:Non-maskable_interrupts
      8715           -73.8%       2287 ±  7%  interrupts.CPU26.PMI:Performance_monitoring_interrupts
     28615 ±139%     -99.6%     125.50 ±  8%  interrupts.CPU26.RES:Rescheduling_interrupts
      4497 ± 54%     -59.5%       1823 ±  7%  interrupts.CPU27.CAL:Function_call_interrupts
    798828 ± 54%     -62.0%     303435        interrupts.CPU27.LOC:Local_timer_interrupts
      8731           -71.9%       2454 ± 11%  interrupts.CPU27.NMI:Non-maskable_interrupts
      8731           -71.9%       2454 ± 11%  interrupts.CPU27.PMI:Performance_monitoring_interrupts
     28473 ±139%     -99.5%     131.00 ±  4%  interrupts.CPU27.RES:Rescheduling_interrupts
      4466 ± 56%     -58.3%       1861 ±  6%  interrupts.CPU28.CAL:Function_call_interrupts
    798822 ± 54%     -62.0%     303205        interrupts.CPU28.LOC:Local_timer_interrupts
      8754           -73.7%       2305 ± 17%  interrupts.CPU28.NMI:Non-maskable_interrupts
      8754           -73.7%       2305 ± 17%  interrupts.CPU28.PMI:Performance_monitoring_interrupts
     28571 ±139%     -99.6%     124.25 ±  9%  interrupts.CPU28.RES:Rescheduling_interrupts
      4502 ± 55%     -58.8%       1852 ±  6%  interrupts.CPU29.CAL:Function_call_interrupts
    799149 ± 54%     -62.1%     303251        interrupts.CPU29.LOC:Local_timer_interrupts
      8718           -72.1%       2436 ± 11%  interrupts.CPU29.NMI:Non-maskable_interrupts
      8718           -72.1%       2436 ± 11%  interrupts.CPU29.PMI:Performance_monitoring_interrupts
     28351 ±140%     -99.5%     128.00 ±  9%  interrupts.CPU29.RES:Rescheduling_interrupts
      4464 ± 53%     -58.7%       1845 ±  8%  interrupts.CPU3.CAL:Function_call_interrupts
    799770 ± 54%     -62.0%     304026 ±  2%  interrupts.CPU3.LOC:Local_timer_interrupts
      8730           -75.2%       2167 ± 27%  interrupts.CPU3.NMI:Non-maskable_interrupts
      8730           -75.2%       2167 ± 27%  interrupts.CPU3.PMI:Performance_monitoring_interrupts
     28543 ±138%     -99.6%     118.75 ±  4%  interrupts.CPU3.RES:Rescheduling_interrupts
      4460 ± 56%     -58.3%       1858 ±  6%  interrupts.CPU30.CAL:Function_call_interrupts
    799514 ± 54%     -62.0%     304002 ±  2%  interrupts.CPU30.LOC:Local_timer_interrupts
      8727           -71.1%       2517 ±  9%  interrupts.CPU30.NMI:Non-maskable_interrupts
      8727           -71.1%       2517 ±  9%  interrupts.CPU30.PMI:Performance_monitoring_interrupts
     28553 ±139%     -99.6%     122.50 ± 12%  interrupts.CPU30.RES:Rescheduling_interrupts
      4522 ± 55%     -59.5%       1830 ±  6%  interrupts.CPU31.CAL:Function_call_interrupts
    798845 ± 54%     -62.0%     303230        interrupts.CPU31.LOC:Local_timer_interrupts
      8721           -68.6%       2739 ± 20%  interrupts.CPU31.NMI:Non-maskable_interrupts
      8721           -68.6%       2739 ± 20%  interrupts.CPU31.PMI:Performance_monitoring_interrupts
     28539 ±139%     -99.5%     134.00 ±  8%  interrupts.CPU31.RES:Rescheduling_interrupts
      4516 ± 55%     -59.5%       1831 ±  7%  interrupts.CPU32.CAL:Function_call_interrupts
    798819 ± 54%     -62.0%     303400 ±  2%  interrupts.CPU32.LOC:Local_timer_interrupts
      8725           -71.6%       2482 ± 11%  interrupts.CPU32.NMI:Non-maskable_interrupts
      8725           -71.6%       2482 ± 11%  interrupts.CPU32.PMI:Performance_monitoring_interrupts
     28334 ±139%     -99.5%     133.25 ± 11%  interrupts.CPU32.RES:Rescheduling_interrupts
      4513 ± 55%     -59.5%       1829 ±  7%  interrupts.CPU33.CAL:Function_call_interrupts
    798845 ± 54%     -62.0%     303216        interrupts.CPU33.LOC:Local_timer_interrupts
      8709           -71.3%       2498 ± 16%  interrupts.CPU33.NMI:Non-maskable_interrupts
      8709           -71.3%       2498 ± 16%  interrupts.CPU33.PMI:Performance_monitoring_interrupts
     28437 ±139%     -99.6%     117.00 ±  2%  interrupts.CPU33.RES:Rescheduling_interrupts
      4462 ± 56%     -59.7%       1798 ±  8%  interrupts.CPU34.CAL:Function_call_interrupts
    798813 ± 54%     -62.0%     303222        interrupts.CPU34.LOC:Local_timer_interrupts
      8722           -75.3%       2158 ± 19%  interrupts.CPU34.NMI:Non-maskable_interrupts
      8722           -75.3%       2158 ± 19%  interrupts.CPU34.PMI:Performance_monitoring_interrupts
     28427 ±139%     -99.6%     127.25 ±  7%  interrupts.CPU34.RES:Rescheduling_interrupts
      4508 ± 55%     -59.6%       1820 ±  8%  interrupts.CPU35.CAL:Function_call_interrupts
    799584 ± 54%     -62.1%     303225        interrupts.CPU35.LOC:Local_timer_interrupts
      8715           -74.9%       2188 ± 17%  interrupts.CPU35.NMI:Non-maskable_interrupts
      8715           -74.9%       2188 ± 17%  interrupts.CPU35.PMI:Performance_monitoring_interrupts
     28532 ±139%     -99.6%     116.25 ±  6%  interrupts.CPU35.RES:Rescheduling_interrupts
      4574 ± 53%     -59.9%       1834 ±  8%  interrupts.CPU36.CAL:Function_call_interrupts
    798301 ± 55%     -62.0%     303339        interrupts.CPU36.LOC:Local_timer_interrupts
      8730           -76.2%       2077 ± 35%  interrupts.CPU36.NMI:Non-maskable_interrupts
      8730           -76.2%       2077 ± 35%  interrupts.CPU36.PMI:Performance_monitoring_interrupts
     28372 ±140%     -99.6%     122.00 ±  4%  interrupts.CPU36.RES:Rescheduling_interrupts
      4579 ± 53%     -60.4%       1811 ±  6%  interrupts.CPU37.CAL:Function_call_interrupts
    798844 ± 55%     -62.0%     303277        interrupts.CPU37.LOC:Local_timer_interrupts
      8728           -74.9%       2192 ± 23%  interrupts.CPU37.NMI:Non-maskable_interrupts
      8728           -74.9%       2192 ± 23%  interrupts.CPU37.PMI:Performance_monitoring_interrupts
     28751 ±139%     -99.6%     117.00 ± 14%  interrupts.CPU37.RES:Rescheduling_interrupts
      4583 ± 53%     -60.5%       1810 ±  6%  interrupts.CPU38.CAL:Function_call_interrupts
    798540 ± 55%     -62.0%     303219        interrupts.CPU38.LOC:Local_timer_interrupts
      8721           -73.7%       2297 ± 21%  interrupts.CPU38.NMI:Non-maskable_interrupts
      8721           -73.7%       2297 ± 21%  interrupts.CPU38.PMI:Performance_monitoring_interrupts
     28548 ±139%     -99.6%     123.00 ±  3%  interrupts.CPU38.RES:Rescheduling_interrupts
      4580 ± 53%     -59.9%       1838 ±  8%  interrupts.CPU39.CAL:Function_call_interrupts
    799583 ± 54%     -62.1%     303214        interrupts.CPU39.LOC:Local_timer_interrupts
      8719           -78.7%       1858 ± 28%  interrupts.CPU39.NMI:Non-maskable_interrupts
      8719           -78.7%       1858 ± 28%  interrupts.CPU39.PMI:Performance_monitoring_interrupts
     28628 ±139%     -99.6%     118.75 ± 16%  interrupts.CPU39.RES:Rescheduling_interrupts
      4457 ± 53%     -58.6%       1843 ±  8%  interrupts.CPU4.CAL:Function_call_interrupts
    799854 ± 54%     -62.1%     303268 ±  2%  interrupts.CPU4.LOC:Local_timer_interrupts
      8742           -73.8%       2290 ± 27%  interrupts.CPU4.NMI:Non-maskable_interrupts
      8742           -73.8%       2290 ± 27%  interrupts.CPU4.PMI:Performance_monitoring_interrupts
     28508 ±137%     -97.8%     617.50 ±128%  interrupts.CPU4.RES:Rescheduling_interrupts
      4576 ± 53%     -60.2%       1820 ±  8%  interrupts.CPU40.CAL:Function_call_interrupts
    799577 ± 54%     -62.1%     303220        interrupts.CPU40.LOC:Local_timer_interrupts
      8710           -76.5%       2050 ± 31%  interrupts.CPU40.NMI:Non-maskable_interrupts
      8710           -76.5%       2050 ± 31%  interrupts.CPU40.PMI:Performance_monitoring_interrupts
     28532 ±139%     -99.5%     129.25 ±  7%  interrupts.CPU40.RES:Rescheduling_interrupts
      4578 ± 53%     -60.2%       1823 ±  9%  interrupts.CPU41.CAL:Function_call_interrupts
    799556 ± 54%     -61.9%     304360 ±  2%  interrupts.CPU41.LOC:Local_timer_interrupts
      8738           -77.0%       2010 ± 31%  interrupts.CPU41.NMI:Non-maskable_interrupts
      8738           -77.0%       2010 ± 31%  interrupts.CPU41.PMI:Performance_monitoring_interrupts
     28516 ±140%     -99.5%     130.75 ±  5%  interrupts.CPU41.RES:Rescheduling_interrupts
      4619 ± 52%     -61.0%       1800 ±  6%  interrupts.CPU42.CAL:Function_call_interrupts
    799560 ± 54%     -62.0%     303442        interrupts.CPU42.LOC:Local_timer_interrupts
      8721           -72.6%       2393 ± 21%  interrupts.CPU42.NMI:Non-maskable_interrupts
      8721           -72.6%       2393 ± 21%  interrupts.CPU42.PMI:Performance_monitoring_interrupts
     28361 ±140%     -99.5%     128.00 ±  6%  interrupts.CPU42.RES:Rescheduling_interrupts
      4584 ± 52%     -60.2%       1825 ±  8%  interrupts.CPU43.CAL:Function_call_interrupts
    799765 ± 54%     -62.1%     303358        interrupts.CPU43.LOC:Local_timer_interrupts
      8737           -77.8%       1938 ± 31%  interrupts.CPU43.NMI:Non-maskable_interrupts
      8737           -77.8%       1938 ± 31%  interrupts.CPU43.PMI:Performance_monitoring_interrupts
     28457 ±139%     -99.6%     114.75 ± 18%  interrupts.CPU43.RES:Rescheduling_interrupts
      4613 ± 52%     -60.6%       1818 ±  5%  interrupts.CPU44.CAL:Function_call_interrupts
    799542 ± 54%     -62.1%     303209        interrupts.CPU44.LOC:Local_timer_interrupts
      8729           -73.5%       2313 ± 23%  interrupts.CPU44.NMI:Non-maskable_interrupts
      8729           -73.5%       2313 ± 23%  interrupts.CPU44.PMI:Performance_monitoring_interrupts
     28437 ±139%     -99.6%     109.00 ±  2%  interrupts.CPU44.RES:Rescheduling_interrupts
      4610 ± 52%     -60.5%       1822 ±  8%  interrupts.CPU45.CAL:Function_call_interrupts
    799799 ± 54%     -62.1%     303214        interrupts.CPU45.LOC:Local_timer_interrupts
      8713           -77.2%       1987 ± 34%  interrupts.CPU45.NMI:Non-maskable_interrupts
      8713           -77.2%       1987 ± 34%  interrupts.CPU45.PMI:Performance_monitoring_interrupts
     28468 ±138%     -99.6%     115.75 ±  7%  interrupts.CPU45.RES:Rescheduling_interrupts
      4629 ± 51%     -61.1%       1799 ±  6%  interrupts.CPU46.CAL:Function_call_interrupts
    799558 ± 54%     -62.0%     303707 ±  2%  interrupts.CPU46.LOC:Local_timer_interrupts
      8730           -75.5%       2140 ± 24%  interrupts.CPU46.NMI:Non-maskable_interrupts
      8730           -75.5%       2140 ± 24%  interrupts.CPU46.PMI:Performance_monitoring_interrupts
     28187 ±139%     -99.6%     116.25 ± 13%  interrupts.CPU46.RES:Rescheduling_interrupts
      4585 ± 49%     -60.5%       1813 ±  6%  interrupts.CPU47.CAL:Function_call_interrupts
    799321 ± 54%     -62.0%     303695 ±  2%  interrupts.CPU47.LOC:Local_timer_interrupts
      8716           -73.5%       2311 ± 24%  interrupts.CPU47.NMI:Non-maskable_interrupts
      8716           -73.5%       2311 ± 24%  interrupts.CPU47.PMI:Performance_monitoring_interrupts
     28252 ±139%     -99.6%     121.25 ± 16%  interrupts.CPU47.RES:Rescheduling_interrupts
      4460 ± 53%     -59.6%       1801 ±  8%  interrupts.CPU48.CAL:Function_call_interrupts
    799548 ± 54%     -62.0%     304079 ±  2%  interrupts.CPU48.LOC:Local_timer_interrupts
      8749           -71.5%       2497 ± 36%  interrupts.CPU48.NMI:Non-maskable_interrupts
      8749           -71.5%       2497 ± 36%  interrupts.CPU48.PMI:Performance_monitoring_interrupts
     27905 ±138%     -99.5%     144.75 ±  4%  interrupts.CPU48.RES:Rescheduling_interrupts
      4419 ± 52%     -59.2%       1801 ±  8%  interrupts.CPU49.CAL:Function_call_interrupts
    799761 ± 54%     -62.0%     304278 ±  2%  interrupts.CPU49.LOC:Local_timer_interrupts
      8710           -71.6%       2475 ± 27%  interrupts.CPU49.NMI:Non-maskable_interrupts
      8710           -71.6%       2475 ± 27%  interrupts.CPU49.PMI:Performance_monitoring_interrupts
     28064 ±139%     -99.5%     136.75 ±  7%  interrupts.CPU49.RES:Rescheduling_interrupts
      4479 ± 52%     -58.7%       1848 ±  9%  interrupts.CPU5.CAL:Function_call_interrupts
    798767 ± 55%     -61.9%     304281 ±  2%  interrupts.CPU5.LOC:Local_timer_interrupts
      7610 ± 24%     -67.8%       2451 ±  8%  interrupts.CPU5.NMI:Non-maskable_interrupts
      7610 ± 24%     -67.8%       2451 ±  8%  interrupts.CPU5.PMI:Performance_monitoring_interrupts
     28347 ±138%     -99.5%     134.75 ± 12%  interrupts.CPU5.RES:Rescheduling_interrupts
      4433 ± 50%     -59.9%       1778 ±  6%  interrupts.CPU50.CAL:Function_call_interrupts
    799734 ± 54%     -62.0%     304108 ±  2%  interrupts.CPU50.LOC:Local_timer_interrupts
      8712           -69.3%       2676 ± 13%  interrupts.CPU50.NMI:Non-maskable_interrupts
      8712           -69.3%       2676 ± 13%  interrupts.CPU50.PMI:Performance_monitoring_interrupts
     28016 ±138%     -99.5%     152.25 ± 16%  interrupts.CPU50.RES:Rescheduling_interrupts
      4391 ± 52%     -59.7%       1768 ±  6%  interrupts.CPU51.CAL:Function_call_interrupts
    799556 ± 54%     -62.0%     304107 ±  2%  interrupts.CPU51.LOC:Local_timer_interrupts
      8762           -71.0%       2541 ± 11%  interrupts.CPU51.NMI:Non-maskable_interrupts
      8762           -71.0%       2541 ± 11%  interrupts.CPU51.PMI:Performance_monitoring_interrupts
     28236 ±138%     -99.5%     129.75 ±  4%  interrupts.CPU51.RES:Rescheduling_interrupts
      4405 ± 50%     -59.8%       1771 ±  6%  interrupts.CPU52.CAL:Function_call_interrupts
    799546 ± 54%     -61.9%     304274 ±  2%  interrupts.CPU52.LOC:Local_timer_interrupts
      8719           -70.6%       2567 ± 14%  interrupts.CPU52.NMI:Non-maskable_interrupts
      8719           -70.6%       2567 ± 14%  interrupts.CPU52.PMI:Performance_monitoring_interrupts
     28236 ±139%     -99.5%     131.75 ±  6%  interrupts.CPU52.RES:Rescheduling_interrupts
      4393 ± 53%     -59.6%       1775 ±  7%  interrupts.CPU53.CAL:Function_call_interrupts
    799488 ± 54%     -61.9%     304456 ±  2%  interrupts.CPU53.LOC:Local_timer_interrupts
      8733           -69.8%       2639 ±  3%  interrupts.CPU53.NMI:Non-maskable_interrupts
      8733           -69.8%       2639 ±  3%  interrupts.CPU53.PMI:Performance_monitoring_interrupts
     28224 ±138%     -99.5%     131.25 ± 10%  interrupts.CPU53.RES:Rescheduling_interrupts
      4497 ± 50%     -60.9%       1760 ±  8%  interrupts.CPU54.CAL:Function_call_interrupts
    799514 ± 54%     -61.9%     304318 ±  2%  interrupts.CPU54.LOC:Local_timer_interrupts
      8704           -70.9%       2536 ±  9%  interrupts.CPU54.NMI:Non-maskable_interrupts
      8704           -70.9%       2536 ±  9%  interrupts.CPU54.PMI:Performance_monitoring_interrupts
     27908 ±139%     -99.5%     132.00 ±  3%  interrupts.CPU54.RES:Rescheduling_interrupts
      4431 ± 48%     -59.0%       1816 ±  6%  interrupts.CPU55.CAL:Function_call_interrupts
    799624 ± 54%     -62.0%     304099 ±  2%  interrupts.CPU55.LOC:Local_timer_interrupts
      8730           -69.3%       2682 ± 22%  interrupts.CPU55.NMI:Non-maskable_interrupts
      8730           -69.3%       2682 ± 22%  interrupts.CPU55.PMI:Performance_monitoring_interrupts
     28141 ±138%     -99.5%     139.50 ± 12%  interrupts.CPU55.RES:Rescheduling_interrupts
      4366 ± 51%     -59.5%       1768 ±  7%  interrupts.CPU56.CAL:Function_call_interrupts
    799495 ± 54%     -61.9%     304415 ±  2%  interrupts.CPU56.LOC:Local_timer_interrupts
      8725           -71.6%       2477 ± 22%  interrupts.CPU56.NMI:Non-maskable_interrupts
      8725           -71.6%       2477 ± 22%  interrupts.CPU56.PMI:Performance_monitoring_interrupts
     28003 ±139%     -99.6%     123.75 ± 10%  interrupts.CPU56.RES:Rescheduling_interrupts
      4462 ± 53%     -60.2%       1775 ±  6%  interrupts.CPU57.CAL:Function_call_interrupts
    799480 ± 54%     -62.0%     304092 ±  2%  interrupts.CPU57.LOC:Local_timer_interrupts
      8721           -67.9%       2803 ± 13%  interrupts.CPU57.NMI:Non-maskable_interrupts
      8721           -67.9%       2803 ± 13%  interrupts.CPU57.PMI:Performance_monitoring_interrupts
     28014 ±139%     -99.6%     122.00 ± 14%  interrupts.CPU57.RES:Rescheduling_interrupts
      4461 ± 53%     -60.3%       1772 ±  7%  interrupts.CPU58.CAL:Function_call_interrupts
    799492 ± 54%     -61.9%     304228 ±  2%  interrupts.CPU58.LOC:Local_timer_interrupts
      8745           -71.5%       2495 ±  4%  interrupts.CPU58.NMI:Non-maskable_interrupts
      8745           -71.5%       2495 ±  4%  interrupts.CPU58.PMI:Performance_monitoring_interrupts
     27833 ±138%     -99.6%     120.25        interrupts.CPU58.RES:Rescheduling_interrupts
      4410 ± 52%     -59.6%       1783 ±  6%  interrupts.CPU59.CAL:Function_call_interrupts
    799051 ± 55%     -61.9%     304078 ±  2%  interrupts.CPU59.LOC:Local_timer_interrupts
      8723           -70.1%       2608 ± 12%  interrupts.CPU59.NMI:Non-maskable_interrupts
      8723           -70.1%       2608 ± 12%  interrupts.CPU59.PMI:Performance_monitoring_interrupts
     27869 ±138%     -99.6%     125.25 ± 10%  interrupts.CPU59.RES:Rescheduling_interrupts
      4486 ± 55%     -59.9%       1799 ±  6%  interrupts.CPU6.CAL:Function_call_interrupts
    799005 ± 55%     -62.0%     304002 ±  2%  interrupts.CPU6.LOC:Local_timer_interrupts
      8728           -69.1%       2693 ± 13%  interrupts.CPU6.NMI:Non-maskable_interrupts
      8728           -69.1%       2693 ± 13%  interrupts.CPU6.PMI:Performance_monitoring_interrupts
     28275 ±138%     -99.5%     129.50 ± 11%  interrupts.CPU6.RES:Rescheduling_interrupts
      4412 ± 52%     -59.7%       1776 ±  6%  interrupts.CPU60.CAL:Function_call_interrupts
    799945 ± 54%     -62.0%     304113 ±  2%  interrupts.CPU60.LOC:Local_timer_interrupts
      8743           -69.0%       2708 ± 10%  interrupts.CPU60.NMI:Non-maskable_interrupts
      8743           -69.0%       2708 ± 10%  interrupts.CPU60.PMI:Performance_monitoring_interrupts
     28014 ±138%     -99.6%     116.75 ±  9%  interrupts.CPU60.RES:Rescheduling_interrupts
      4361 ± 51%     -59.3%       1773 ±  6%  interrupts.CPU61.CAL:Function_call_interrupts
    798960 ± 55%     -61.9%     304220 ±  2%  interrupts.CPU61.LOC:Local_timer_interrupts
      8727           -70.6%       2566 ± 10%  interrupts.CPU61.NMI:Non-maskable_interrupts
      8727           -70.6%       2566 ± 10%  interrupts.CPU61.PMI:Performance_monitoring_interrupts
     27810 ±139%     -99.6%     117.75 ±  3%  interrupts.CPU61.RES:Rescheduling_interrupts
      4331 ± 55%     -60.4%       1715 ±  9%  interrupts.CPU62.CAL:Function_call_interrupts
    799220 ± 55%     -61.9%     304532 ±  2%  interrupts.CPU62.LOC:Local_timer_interrupts
      8756           -73.7%       2304 ± 20%  interrupts.CPU62.NMI:Non-maskable_interrupts
      8756           -73.7%       2304 ± 20%  interrupts.CPU62.PMI:Performance_monitoring_interrupts
     27952 ±138%     -99.5%     130.25 ±  6%  interrupts.CPU62.RES:Rescheduling_interrupts
      4397 ± 52%     -60.1%       1755 ±  7%  interrupts.CPU63.CAL:Function_call_interrupts
    799687 ± 54%     -62.0%     304255 ±  2%  interrupts.CPU63.LOC:Local_timer_interrupts
      8719           -75.9%       2105 ± 16%  interrupts.CPU63.NMI:Non-maskable_interrupts
      8719           -75.9%       2105 ± 16%  interrupts.CPU63.PMI:Performance_monitoring_interrupts
     28057 ±138%     -99.6%     111.25 ± 11%  interrupts.CPU63.RES:Rescheduling_interrupts
      4383 ± 51%     -59.7%       1766 ±  7%  interrupts.CPU64.CAL:Function_call_interrupts
    799843 ± 54%     -62.0%     304334 ±  2%  interrupts.CPU64.LOC:Local_timer_interrupts
      6553 ± 33%     -63.2%       2414 ± 25%  interrupts.CPU64.NMI:Non-maskable_interrupts
      6553 ± 33%     -63.2%       2414 ± 25%  interrupts.CPU64.PMI:Performance_monitoring_interrupts
     27916 ±138%     -99.4%     178.25 ± 44%  interrupts.CPU64.RES:Rescheduling_interrupts
      4447 ± 51%     -60.0%       1777 ±  6%  interrupts.CPU65.CAL:Function_call_interrupts
    799886 ± 54%     -62.0%     304197 ±  2%  interrupts.CPU65.LOC:Local_timer_interrupts
      7616 ± 24%     -69.9%       2295 ± 20%  interrupts.CPU65.NMI:Non-maskable_interrupts
      7616 ± 24%     -69.9%       2295 ± 20%  interrupts.CPU65.PMI:Performance_monitoring_interrupts
     27831 ±139%     -99.6%     123.00 ±  5%  interrupts.CPU65.RES:Rescheduling_interrupts
      4445 ± 49%     -59.5%       1798 ±  6%  interrupts.CPU66.CAL:Function_call_interrupts
    799755 ± 54%     -62.0%     304082 ±  2%  interrupts.CPU66.LOC:Local_timer_interrupts
      7635 ± 24%     -70.6%       2243 ± 19%  interrupts.CPU66.NMI:Non-maskable_interrupts
      7635 ± 24%     -70.6%       2243 ± 19%  interrupts.CPU66.PMI:Performance_monitoring_interrupts
     27942 ±138%     -99.6%     108.25 ±  7%  interrupts.CPU66.RES:Rescheduling_interrupts
      4401 ± 50%     -59.7%       1773 ±  6%  interrupts.CPU67.CAL:Function_call_interrupts
    799487 ± 54%     -62.0%     304197        interrupts.CPU67.LOC:Local_timer_interrupts
      7623 ± 24%     -72.2%       2118 ± 19%  interrupts.CPU67.NMI:Non-maskable_interrupts
      7623 ± 24%     -72.2%       2118 ± 19%  interrupts.CPU67.PMI:Performance_monitoring_interrupts
     28093 ±138%     -99.6%     118.50 ± 11%  interrupts.CPU67.RES:Rescheduling_interrupts
      4431 ± 51%     -59.3%       1804 ±  8%  interrupts.CPU68.CAL:Function_call_interrupts
    799464 ± 54%     -62.0%     304168        interrupts.CPU68.LOC:Local_timer_interrupts
      7640 ± 24%     -70.4%       2258 ± 22%  interrupts.CPU68.NMI:Non-maskable_interrupts
      7640 ± 24%     -70.4%       2258 ± 22%  interrupts.CPU68.PMI:Performance_monitoring_interrupts
     27937 ±139%     -99.6%     121.00 ±  7%  interrupts.CPU68.RES:Rescheduling_interrupts
      4397 ± 51%     -59.0%       1801 ±  8%  interrupts.CPU69.CAL:Function_call_interrupts
    798870 ± 55%     -61.9%     304350        interrupts.CPU69.LOC:Local_timer_interrupts
      6573 ± 33%     -68.4%       2074 ± 15%  interrupts.CPU69.NMI:Non-maskable_interrupts
      6573 ± 33%     -68.4%       2074 ± 15%  interrupts.CPU69.PMI:Performance_monitoring_interrupts
     27770 ±138%     -99.6%     116.50 ±  7%  interrupts.CPU69.RES:Rescheduling_interrupts
      4470 ± 55%     -59.7%       1803 ±  6%  interrupts.CPU7.CAL:Function_call_interrupts
    798854 ± 55%     -62.0%     303946 ±  2%  interrupts.CPU7.LOC:Local_timer_interrupts
      8735           -72.1%       2434 ±  9%  interrupts.CPU7.NMI:Non-maskable_interrupts
      8735           -72.1%       2434 ±  9%  interrupts.CPU7.PMI:Performance_monitoring_interrupts
     28279 ±139%     -99.5%     128.25 ± 12%  interrupts.CPU7.RES:Rescheduling_interrupts
      4397 ± 51%     -59.5%       1781 ±  8%  interrupts.CPU70.CAL:Function_call_interrupts
    798752 ± 55%     -61.9%     304471 ±  2%  interrupts.CPU70.LOC:Local_timer_interrupts
      6557 ± 33%     -65.2%       2284 ± 24%  interrupts.CPU70.NMI:Non-maskable_interrupts
      6557 ± 33%     -65.2%       2284 ± 24%  interrupts.CPU70.PMI:Performance_monitoring_interrupts
     28053 ±137%     -99.6%     124.00 ± 15%  interrupts.CPU70.RES:Rescheduling_interrupts
      4343 ± 53%     -59.1%       1777 ±  8%  interrupts.CPU71.CAL:Function_call_interrupts
    799461 ± 54%     -61.9%     304282 ±  2%  interrupts.CPU71.LOC:Local_timer_interrupts
      6550 ± 33%     -64.6%       2316 ± 26%  interrupts.CPU71.NMI:Non-maskable_interrupts
      6550 ± 33%     -64.6%       2316 ± 26%  interrupts.CPU71.PMI:Performance_monitoring_interrupts
     27971 ±139%     -99.6%     123.00 ± 12%  interrupts.CPU71.RES:Rescheduling_interrupts
      4427 ± 53%     -59.5%       1794 ±  7%  interrupts.CPU72.CAL:Function_call_interrupts
    800212 ± 54%     -61.9%     304917        interrupts.CPU72.LOC:Local_timer_interrupts
      6537 ± 33%     -58.8%       2694 ±  7%  interrupts.CPU72.NMI:Non-maskable_interrupts
      6537 ± 33%     -58.8%       2694 ±  7%  interrupts.CPU72.PMI:Performance_monitoring_interrupts
     28116 ±138%     -99.5%     139.50 ±  6%  interrupts.CPU72.RES:Rescheduling_interrupts
      4397 ± 51%     -60.4%       1742 ± 10%  interrupts.CPU73.CAL:Function_call_interrupts
    800049 ± 54%     -62.0%     304168        interrupts.CPU73.LOC:Local_timer_interrupts
      6533 ± 33%     -60.5%       2579 ± 15%  interrupts.CPU73.NMI:Non-maskable_interrupts
      6533 ± 33%     -60.5%       2579 ± 15%  interrupts.CPU73.PMI:Performance_monitoring_interrupts
     28178 ±138%     -99.5%     137.00 ±  3%  interrupts.CPU73.RES:Rescheduling_interrupts
      4330 ± 56%     -60.4%       1716 ± 10%  interrupts.CPU74.CAL:Function_call_interrupts
    799961 ± 54%     -61.9%     304839        interrupts.CPU74.LOC:Local_timer_interrupts
      6533 ± 33%     -59.7%       2634 ±  2%  interrupts.CPU74.NMI:Non-maskable_interrupts
      6533 ± 33%     -59.7%       2634 ±  2%  interrupts.CPU74.PMI:Performance_monitoring_interrupts
     27988 ±139%     -99.6%     121.00 ± 11%  interrupts.CPU74.RES:Rescheduling_interrupts
      4416 ± 53%     -59.7%       1778 ±  5%  interrupts.CPU75.CAL:Function_call_interrupts
    799760 ± 54%     -62.0%     303733        interrupts.CPU75.LOC:Local_timer_interrupts
      6542 ± 33%     -60.9%       2560 ± 10%  interrupts.CPU75.NMI:Non-maskable_interrupts
      6542 ± 33%     -60.9%       2560 ± 10%  interrupts.CPU75.PMI:Performance_monitoring_interrupts
     28109 ±138%     -99.5%     129.00 ±  5%  interrupts.CPU75.RES:Rescheduling_interrupts
      4464 ± 52%     -59.9%       1789 ±  6%  interrupts.CPU76.CAL:Function_call_interrupts
    800244 ± 54%     -62.0%     304295        interrupts.CPU76.LOC:Local_timer_interrupts
      6555 ± 33%     -57.8%       2767 ±  5%  interrupts.CPU76.NMI:Non-maskable_interrupts
      6555 ± 33%     -57.8%       2767 ±  5%  interrupts.CPU76.PMI:Performance_monitoring_interrupts
     27981 ±139%     -99.6%     122.25 ±  6%  interrupts.CPU76.RES:Rescheduling_interrupts
      4462 ± 52%     -60.6%       1756 ±  8%  interrupts.CPU77.CAL:Function_call_interrupts
    799940 ± 54%     -61.9%     304764        interrupts.CPU77.LOC:Local_timer_interrupts
      6555 ± 33%     -56.3%       2862 ±  6%  interrupts.CPU77.NMI:Non-maskable_interrupts
      6555 ± 33%     -56.3%       2862 ±  6%  interrupts.CPU77.PMI:Performance_monitoring_interrupts
     28173 ±139%     -99.6%     123.75 ±  5%  interrupts.CPU77.RES:Rescheduling_interrupts
      4456 ± 52%     -61.0%       1736 ±  7%  interrupts.CPU78.CAL:Function_call_interrupts
    799888 ± 54%     -61.9%     304845        interrupts.CPU78.LOC:Local_timer_interrupts
      6551 ± 33%     -62.5%       2458 ±  5%  interrupts.CPU78.NMI:Non-maskable_interrupts
      6551 ± 33%     -62.5%       2458 ±  5%  interrupts.CPU78.PMI:Performance_monitoring_interrupts
     28094 ±139%     -99.5%     128.50 ±  8%  interrupts.CPU78.RES:Rescheduling_interrupts
      4454 ± 52%     -59.8%       1791 ±  7%  interrupts.CPU79.CAL:Function_call_interrupts
    799727 ± 55%     -62.0%     303707        interrupts.CPU79.LOC:Local_timer_interrupts
      6546 ± 33%     -61.4%       2527 ±  6%  interrupts.CPU79.NMI:Non-maskable_interrupts
      6546 ± 33%     -61.4%       2527 ±  6%  interrupts.CPU79.PMI:Performance_monitoring_interrupts
     28234 ±138%     -99.6%     121.75 ±  6%  interrupts.CPU79.RES:Rescheduling_interrupts
      4450 ± 54%     -59.2%       1814 ±  6%  interrupts.CPU8.CAL:Function_call_interrupts
    799735 ± 54%     -62.0%     304294 ±  2%  interrupts.CPU8.LOC:Local_timer_interrupts
      8758           -70.1%       2621 ± 13%  interrupts.CPU8.NMI:Non-maskable_interrupts
      8758           -70.1%       2621 ± 13%  interrupts.CPU8.PMI:Performance_monitoring_interrupts
     28036 ±138%     -99.5%     127.75 ±  5%  interrupts.CPU8.RES:Rescheduling_interrupts
      4452 ± 52%     -59.3%       1810 ±  7%  interrupts.CPU80.CAL:Function_call_interrupts
    799464 ± 55%     -62.0%     303909        interrupts.CPU80.LOC:Local_timer_interrupts
      6566 ± 33%     -59.3%       2675 ±  8%  interrupts.CPU80.NMI:Non-maskable_interrupts
      6566 ± 33%     -59.3%       2675 ±  8%  interrupts.CPU80.PMI:Performance_monitoring_interrupts
     28252 ±139%     -99.6%     119.50 ±  5%  interrupts.CPU80.RES:Rescheduling_interrupts
      4448 ± 52%     -59.7%       1793 ±  4%  interrupts.CPU81.CAL:Function_call_interrupts
    799319 ± 55%     -62.0%     303915        interrupts.CPU81.LOC:Local_timer_interrupts
      6553 ± 33%     -60.0%       2620 ± 10%  interrupts.CPU81.NMI:Non-maskable_interrupts
      6553 ± 33%     -60.0%       2620 ± 10%  interrupts.CPU81.PMI:Performance_monitoring_interrupts
     28071 ±139%     -99.6%     108.75 ±  6%  interrupts.CPU81.RES:Rescheduling_interrupts
      4445 ± 52%     -59.9%       1782 ±  4%  interrupts.CPU82.CAL:Function_call_interrupts
    799383 ± 55%     -62.1%     303249        interrupts.CPU82.LOC:Local_timer_interrupts
      6527 ± 33%     -62.4%       2455 ± 16%  interrupts.CPU82.NMI:Non-maskable_interrupts
      6527 ± 33%     -62.4%       2455 ± 16%  interrupts.CPU82.PMI:Performance_monitoring_interrupts
     28045 ±139%     -99.6%     122.00 ±  7%  interrupts.CPU82.RES:Rescheduling_interrupts
      4431 ± 52%     -59.4%       1801 ±  5%  interrupts.CPU83.CAL:Function_call_interrupts
    799271 ± 55%     -62.1%     303300        interrupts.CPU83.LOC:Local_timer_interrupts
      7641 ± 24%     -67.8%       2462 ± 11%  interrupts.CPU83.NMI:Non-maskable_interrupts
      7641 ± 24%     -67.8%       2462 ± 11%  interrupts.CPU83.PMI:Performance_monitoring_interrupts
     28082 ±139%     -99.6%     115.25 ± 10%  interrupts.CPU83.RES:Rescheduling_interrupts
      4435 ± 52%     -59.3%       1806 ±  8%  interrupts.CPU84.CAL:Function_call_interrupts
    799798 ± 54%     -62.1%     303210 ±  2%  interrupts.CPU84.LOC:Local_timer_interrupts
      7618 ± 24%     -67.3%       2487 ± 34%  interrupts.CPU84.NMI:Non-maskable_interrupts
      7618 ± 24%     -67.3%       2487 ± 34%  interrupts.CPU84.PMI:Performance_monitoring_interrupts
     28039 ±139%     -99.6%     125.75 ± 10%  interrupts.CPU84.RES:Rescheduling_interrupts
      4433 ± 52%     -59.5%       1797 ±  8%  interrupts.CPU85.CAL:Function_call_interrupts
    799763 ± 54%     -62.1%     302931        interrupts.CPU85.LOC:Local_timer_interrupts
      7630 ± 24%     -69.3%       2340 ± 32%  interrupts.CPU85.NMI:Non-maskable_interrupts
      7630 ± 24%     -69.3%       2340 ± 32%  interrupts.CPU85.PMI:Performance_monitoring_interrupts
     28179 ±139%     -99.6%     116.75 ±  6%  interrupts.CPU85.RES:Rescheduling_interrupts
      4430 ± 52%     -61.2%       1717 ± 12%  interrupts.CPU86.CAL:Function_call_interrupts
    799760 ± 54%     -62.0%     303826        interrupts.CPU86.LOC:Local_timer_interrupts
      7634 ± 24%     -67.9%       2447 ± 27%  interrupts.CPU86.NMI:Non-maskable_interrupts
      7634 ± 24%     -67.9%       2447 ± 27%  interrupts.CPU86.PMI:Performance_monitoring_interrupts
     28039 ±138%     -99.5%     127.50 ±  9%  interrupts.CPU86.RES:Rescheduling_interrupts
      4428 ± 52%     -58.9%       1821 ±  8%  interrupts.CPU87.CAL:Function_call_interrupts
    799743 ± 54%     -62.1%     303048        interrupts.CPU87.LOC:Local_timer_interrupts
      7653 ± 24%     -70.2%       2282 ± 25%  interrupts.CPU87.NMI:Non-maskable_interrupts
      7653 ± 24%     -70.2%       2282 ± 25%  interrupts.CPU87.PMI:Performance_monitoring_interrupts
     28065 ±138%     -99.6%     124.00 ± 12%  interrupts.CPU87.RES:Rescheduling_interrupts
      4425 ± 52%     -60.1%       1764 ± 10%  interrupts.CPU88.CAL:Function_call_interrupts
    799976 ± 54%     -62.0%     304029        interrupts.CPU88.LOC:Local_timer_interrupts
      7650 ± 24%     -71.4%       2186 ± 37%  interrupts.CPU88.NMI:Non-maskable_interrupts
      7650 ± 24%     -71.4%       2186 ± 37%  interrupts.CPU88.PMI:Performance_monitoring_interrupts
     28080 ±139%     -99.6%     111.50 ±  9%  interrupts.CPU88.RES:Rescheduling_interrupts
      4444 ± 52%     -59.1%       1819 ±  8%  interrupts.CPU89.CAL:Function_call_interrupts
    799971 ± 54%     -62.0%     304233        interrupts.CPU89.LOC:Local_timer_interrupts
      7635 ± 24%     -67.4%       2492 ± 30%  interrupts.CPU89.NMI:Non-maskable_interrupts
      7635 ± 24%     -67.4%       2492 ± 30%  interrupts.CPU89.PMI:Performance_monitoring_interrupts
     28080 ±139%     -99.5%     130.75 ±  4%  interrupts.CPU89.RES:Rescheduling_interrupts
      4462 ± 55%     -59.9%       1791 ±  6%  interrupts.CPU9.CAL:Function_call_interrupts
    799496 ± 54%     -62.0%     304117 ±  2%  interrupts.CPU9.LOC:Local_timer_interrupts
      8715           -69.3%       2672 ±  5%  interrupts.CPU9.NMI:Non-maskable_interrupts
      8715           -69.3%       2672 ±  5%  interrupts.CPU9.PMI:Performance_monitoring_interrupts
     28165 ±138%     -99.6%     116.50 ±  4%  interrupts.CPU9.RES:Rescheduling_interrupts
      4412 ± 53%     -58.8%       1817 ±  8%  interrupts.CPU90.CAL:Function_call_interrupts
    799961 ± 54%     -62.1%     303282        interrupts.CPU90.LOC:Local_timer_interrupts
      7637 ± 24%     -68.8%       2382 ± 30%  interrupts.CPU90.NMI:Non-maskable_interrupts
      7637 ± 24%     -68.8%       2382 ± 30%  interrupts.CPU90.PMI:Performance_monitoring_interrupts
     28096 ±138%     -99.6%     121.50 ± 13%  interrupts.CPU90.RES:Rescheduling_interrupts
      4330 ± 55%     -58.7%       1789 ±  7%  interrupts.CPU91.CAL:Function_call_interrupts
    799730 ± 55%     -62.0%     303841        interrupts.CPU91.LOC:Local_timer_interrupts
      7631 ± 24%     -67.1%       2507 ± 10%  interrupts.CPU91.NMI:Non-maskable_interrupts
      7631 ± 24%     -67.1%       2507 ± 10%  interrupts.CPU91.PMI:Performance_monitoring_interrupts
     28195 ±139%     -99.6%     118.00 ±  6%  interrupts.CPU91.RES:Rescheduling_interrupts
      4313 ± 57%     -57.6%       1830 ±  8%  interrupts.CPU92.CAL:Function_call_interrupts
    799164 ± 55%     -61.9%     304261        interrupts.CPU92.LOC:Local_timer_interrupts
      8708           -71.9%       2446 ± 14%  interrupts.CPU92.NMI:Non-maskable_interrupts
      8708           -71.9%       2446 ± 14%  interrupts.CPU92.PMI:Performance_monitoring_interrupts
     28096 ±139%     -99.6%     121.25 ±  6%  interrupts.CPU92.RES:Rescheduling_interrupts
      4405 ± 53%     -59.2%       1799 ±  7%  interrupts.CPU93.CAL:Function_call_interrupts
    798962 ± 55%     -61.8%     305106        interrupts.CPU93.LOC:Local_timer_interrupts
      8725           -72.3%       2419 ± 10%  interrupts.CPU93.NMI:Non-maskable_interrupts
      8725           -72.3%       2419 ± 10%  interrupts.CPU93.PMI:Performance_monitoring_interrupts
     28163 ±139%     -99.6%     117.00 ± 11%  interrupts.CPU93.RES:Rescheduling_interrupts
      4278 ± 56%     -58.6%       1770 ±  9%  interrupts.CPU94.CAL:Function_call_interrupts
    798992 ± 55%     -61.9%     304025        interrupts.CPU94.LOC:Local_timer_interrupts
      8715           -77.2%       1989 ± 28%  interrupts.CPU94.NMI:Non-maskable_interrupts
      8715           -77.2%       1989 ± 28%  interrupts.CPU94.PMI:Performance_monitoring_interrupts
     28052 ±140%     -99.6%     109.75 ±  8%  interrupts.CPU94.RES:Rescheduling_interrupts
      4277 ± 54%     -58.1%       1792 ±  8%  interrupts.CPU95.CAL:Function_call_interrupts
    799273 ± 55%     -61.9%     304877        interrupts.CPU95.LOC:Local_timer_interrupts
      8724           -77.1%       2002 ± 27%  interrupts.CPU95.NMI:Non-maskable_interrupts
      8724           -77.1%       2002 ± 27%  interrupts.CPU95.PMI:Performance_monitoring_interrupts
     30611 ±126%     -99.6%     124.00 ±  6%  interrupts.CPU95.RES:Rescheduling_interrupts
      3.25 ± 59%   +1569.2%      54.25 ±146%  interrupts.CPU95.TLB:TLB_shootdowns
      4339 ± 52%     -58.7%       1790 ±  7%  interrupts.CPU96.CAL:Function_call_interrupts
    798996 ± 55%     -61.9%     304063 ±  2%  interrupts.CPU96.LOC:Local_timer_interrupts
      8747           -71.9%       2457 ± 18%  interrupts.CPU96.NMI:Non-maskable_interrupts
      8747           -71.9%       2457 ± 18%  interrupts.CPU96.PMI:Performance_monitoring_interrupts
     27318 ±137%     -99.6%      97.50 ±  4%  interrupts.CPU96.RES:Rescheduling_interrupts
      4331 ± 52%     -58.5%       1796 ±  7%  interrupts.CPU97.CAL:Function_call_interrupts
    799202 ± 55%     -61.9%     304147 ±  2%  interrupts.CPU97.LOC:Local_timer_interrupts
      8725           -71.0%       2531 ± 15%  interrupts.CPU97.NMI:Non-maskable_interrupts
      8725           -71.0%       2531 ± 15%  interrupts.CPU97.PMI:Performance_monitoring_interrupts
     27932 ±138%     -99.6%     108.50 ±  9%  interrupts.CPU97.RES:Rescheduling_interrupts
      4329 ± 53%     -58.9%       1779 ±  7%  interrupts.CPU98.CAL:Function_call_interrupts
    800205 ± 54%     -62.0%     304158 ±  2%  interrupts.CPU98.LOC:Local_timer_interrupts
      7608 ± 24%     -64.5%       2700 ± 12%  interrupts.CPU98.NMI:Non-maskable_interrupts
      7608 ± 24%     -64.5%       2700 ± 12%  interrupts.CPU98.PMI:Performance_monitoring_interrupts
     28022 ±138%     -99.6%     107.25 ±  5%  interrupts.CPU98.RES:Rescheduling_interrupts
      4324 ± 53%     -58.9%       1776 ±  7%  interrupts.CPU99.CAL:Function_call_interrupts
    799572 ± 54%     -62.0%     304235 ±  2%  interrupts.CPU99.LOC:Local_timer_interrupts
      8736           -70.2%       2602 ±  7%  interrupts.CPU99.NMI:Non-maskable_interrupts
      8736           -70.2%       2602 ±  7%  interrupts.CPU99.PMI:Performance_monitoring_interrupts
     27648 ±138%     -99.7%      94.75 ±  3%  interrupts.CPU99.RES:Rescheduling_interrupts
    370.50 ±  9%     -99.7%       1.25 ± 34%  interrupts.IWI:IRQ_work_interrupts
 1.535e+08 ± 54%     -62.0%   58351668        interrupts.LOC:Local_timer_interrupts
   1571953 ±  7%     -69.7%     475575 ±  7%  interrupts.NMI:Non-maskable_interrupts
   1571953 ±  7%     -69.7%     475575 ±  7%  interrupts.PMI:Performance_monitoring_interrupts
   5376224 ±138%     -99.5%      24237 ±  2%  interrupts.RES:Rescheduling_interrupts
      1147 ± 60%    +242.6%       3929 ± 44%  interrupts.TLB:TLB_shootdowns


                                                                                
                                  aim7.jobs-per-min                             
                                                                                
  60000 +-+----O---O-O--------O-O-O----O-O-O-O-O--O-O-----------------------+   
        O O O    O     O  O O        O                                      |   
  50000 +-+                                                                 |   
        |                                                                   |   
        |                                                                   |   
  40000 +-+                                                                 |   
        | +.+..+.+.+. .+     .+.+.  .+.                 +.     +.+.+.+..+   |   
  30000 +-+          +  :   +     +.   +.+.+.+.+..+.+   : +    :        :   |   
        | :              : :                         : :   :  :          : :|   
  20000 +-+              : :                         : :   :  :          : :|   
        |:                +                           +     : :           : |   
        |:                                                  ::            + |   
  10000 +-+                                                  +              |   
        |                                                                   |   
      0 +-+-----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                aim7.time.system_time                           
                                                                                
  160000 +-+----------------------------------------------------------------+   
         |                                                   +              |   
  140000 +-+                                                 :              |   
  120000 +-+                                                 :            + |   
         |                                                  : :           : |   
  100000 +-+                                                : :          : :|   
         |                                            +     : :          : :|   
   80000 +-+              +                          : :    : :          : :|   
         |               : +                         :  :  :   :         : :|   
   60000 +-+         .+. :  +..   .+. .+.+..+.+.+.+.+   : .+   :        :   |   
   40000 +-+.+.+..+.+   +      +.+   +                   +     +.+.+..+.+   |   
         | :                                                                |   
   20000 +-+                                                                |   
         O:O O O  O O O O O O  O O O O O O  O                               |   
       0 +-+----------------------------------O-O-O-O-----------------------+   
                                                                                
                                                                                                                                                                
                              aim7.time.elapsed_time                            
                                                                                
  1000 +-+------------------------------------------------------------------+   
       |                                                    +               |   
   900 +-+                                                  :               |   
   800 +-+                                                  ::            + |   
       |                                                   : :            : |   
   700 +-+                                                 : :            ::|   
   600 +-+                                                 :  :          : :|   
       |                 +                            +    :  :          : :|   
   500 +-+               ::                           ::   :  :          : :|   
   400 +-+              : :                          : :  :   :          :  |   
       |                :  :                         :  : :    :        :   |   
   300 +-+.+..+.+.+.+..+   +.+.+..+.+.+.+..+.+.+.+..+   +.+    +.+.+.+..+   |   
   200 +-+                                                                  |   
       O O O  O O O O  O O O O O  O O O O  O O O O  O                       |   
   100 +-+------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                            aim7.time.elapsed_time.max                          
                                                                                
  1000 +-+------------------------------------------------------------------+   
       |                                                    +               |   
   900 +-+                                                  :               |   
   800 +-+                                                  ::            + |   
       |                                                   : :            : |   
   700 +-+                                                 : :            ::|   
   600 +-+                                                 :  :          : :|   
       |                 +                            +    :  :          : :|   
   500 +-+               ::                           ::   :  :          : :|   
   400 +-+              : :                          : :  :   :          :  |   
       |                :  :                         :  : :    :        :   |   
   300 +-+.+..+.+.+.+..+   +.+.+..+.+.+.+..+.+.+.+..+   +.+    +.+.+.+..+   |   
   200 +-+                                                                  |   
       O O O  O O O O  O O O O O  O O O O  O O O O  O                       |   
   100 +-+------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                             aim7.time.minor_page_faults                        
                                                                                
  800000 +-+----------------------------------------------------------------+   
         |                                                   +            + |   
  700000 +-+                                                 :            : |   
         |                                                   ::           ::|   
  600000 +-+                                          +     : :          : :|   
  500000 +-+                                          ::    : :          : :|   
         |                +                          : :    : :          : :|   
  400000 +-+             : :                         :  :   :  :         :  |   
         |               : :                        :   :  :   :        :   |   
  300000 +-+.+.+..+.+.+.+   +..+.+.+.+.+.+..+.+.+.+.+    +.+   +.+.+..+.+   |   
  200000 +-+                                                                |   
         |:                                                                 |   
  100000 O-O O O  O O O O O O  O O O O O O  O O O O O                       |   
         |                                                                  |   
       0 +-+----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                        aim7.time.voluntary_context_switches                    
                                                                                
  9e+07 +-+-----------------------------------------------------------------+   
        |                                                    +              |   
  8e+07 +-+                                                  :              |   
  7e+07 +-+                                                  :              |   
        |                                                   ::            + |   
  6e+07 +-+                                                 : :           : |   
  5e+07 +-+                                                 : :           : |   
        |                                                   : :          : :|   
  4e+07 +-+                                           +    :  :          : :|   
  3e+07 +-+               +                           :    :  :          : :|   
        |                ::                          : :   :  :          : :|   
  2e+07 +-+              : :                         : :   :   :         : :|   
  1e+07 +-+             :  :                         : :  :    :        :   |   
        |               :   :                       :   : :    :        :   |   
      0 O-O-O--O-O-O-O-O--O-O-O-O-O--O-O-O-O-O-O--O-O-----------------------+   
                                                                                
                                                                                                                                                                
                        aim7.time.involuntary_context_switches                  
                                                                                
    4e+06 +-+---------------------------------------------------------------+   
          |            +   : +.    .+   +. .+.+.+.+..+    : :               |   
  3.5e+06 +-+.        + : :    +.+.  : :  +           :   : :    +          |   
    3e+06 +-+ +.  .+.+  : :          : :              : .+   +. + +     +.  |   
          | :   +.       +            +                +       +   +.. +  +.|   
  2.5e+06 +-+                                                         +     |   
          |:                                                                |   
    2e+06 +-+                                                               |   
          |:                                                                |   
  1.5e+06 +-+                                                               |   
    1e+06 +-+                                                               |   
          |:                                                                |   
   500000 +-+                                                               |   
          |                                                                 |   
        0 O-O-O-O--O-O-O-O-O-O-O-O--O-O-O-O-O-O-O-O--O----------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample

***************************************************************************************************
lkp-bdw-ep6: 88 threads Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz with 128G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-7/performance/x86_64-rhel-7.6/thread/100%/debian-x86_64-20191114.cgz/lkp-bdw-ep6/open1/will-it-scale/0xb000038

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          2:2         -100%            :2     dmesg.WARNING:at#for_ip_swapgs_restore_regs_and_return_to_usermode/0x
          2:2         -100%            :2     dmesg.WARNING:stack_recursion



***************************************************************************************************
lkp-bdw-ep6: 88 threads Intel(R) Xeon(R) CPU E5-2699 v4 @ 2.20GHz with 128G memory


***************************************************************************************************
lkp-skl-fpga01: 104 threads Skylake with 192G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-7/performance/x86_64-rhel-7.6/thread/100%/debian-x86_64-20191114.cgz/lkp-skl-fpga01/lock1/will-it-scale/0x2000065

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
           :2          100%           2:2     dmesg.RIP:__cna_queued_spin_lock_slowpath
          1:2          -50%            :2     dmesg.WARNING:at#for_ip_interrupt_entry/0x
          1:2          -50%            :2     dmesg.WARNING:stack_recursion



***************************************************************************************************
lkp-csl-2ap2: 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory
=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/md/rootfs/tbox_group/test/testcase/ucode:
  gcc-7/performance/4BRD_12G/f2fs/x86_64-rhel-7.6/3000/RAID1/debian-x86_64-20191114.cgz/lkp-csl-2ap2/disk_rr/aim7/0x500002c

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
           :4           25%           1:4     dmesg.WARNING:at#for_ip_swapgs_restore_regs_and_return_to_usermode/0x
           :4           25%           1:4     dmesg.WARNING:stack_recursion
         %stddev     %change         %stddev
             \          |                \  
     70590 ±  3%     +68.4%     118901 ±  4%  aim7.jobs-per-min
    255.46 ±  3%     -40.5%     151.91 ±  4%  aim7.time.elapsed_time
    255.46 ±  3%     -40.5%     151.91 ±  4%  aim7.time.elapsed_time.max
   2125180 ±  2%     -94.1%     124931 ± 13%  aim7.time.involuntary_context_switches
    320895 ±  4%     -23.9%     244064        aim7.time.minor_page_faults
     46271 ±  3%     -47.1%      24454 ±  3%  aim7.time.system_time
     51.57 ± 13%     -16.0%      43.32        aim7.time.user_time
    577061           -10.1%     518748        aim7.time.voluntary_context_switches
   1197582 ± 76%    +150.8%    3003324 ± 29%  cpuidle.C6.usage
     28969 ± 31%    +293.3%     113930 ± 20%  cpuidle.POLL.usage
     10940 ±  2%     -21.9%       8541 ±  4%  slabinfo.dmaengine-unmap-16.active_objs
     10947 ±  2%     -21.9%       8551 ±  4%  slabinfo.dmaengine-unmap-16.num_objs
      6.51          +169.4%      17.53 ±  4%  iostat.cpu.idle
     93.36           -11.9%      82.26        iostat.cpu.system
      1146 ±  3%     +51.3%       1734 ±  3%  iostat.md0.w/s
      5373 ±  3%     +45.6%       7823 ±  4%  iostat.md0.wkB/s
      0.13 ±  8%      +0.1        0.18 ±  4%  mpstat.cpu.all.gnice%
      5.78           +10.7       16.45 ±  4%  mpstat.cpu.all.idle%
      0.00 ± 51%      +0.0        0.02 ± 40%  mpstat.cpu.all.iowait%
     93.96           -10.8       83.17        mpstat.cpu.all.sys%
      0.13 ±  8%      +0.1        0.18 ±  4%  mpstat.cpu.all.usr%
      6.00          +187.5%      17.25 ±  4%  vmstat.cpu.id
     93.00           -12.1%      81.75        vmstat.cpu.sy
      5374 ±  3%     +45.5%       7820 ±  4%  vmstat.io.bo
    279.25           -44.6%     154.75        vmstat.procs.r
     14275           -22.3%      11085 ±  2%  vmstat.system.cs
      1485           -11.5%       1314        turbostat.Avg_MHz
     94.26           -10.7       83.52        turbostat.Busy%
    617744 ± 81%    +150.4%    1546643 ± 29%  turbostat.C6
      1.04 ± 90%      +3.1        4.12 ± 39%  turbostat.C6%
      5.30 ± 15%    +200.6%      15.95 ±  9%  turbostat.CPU%c1
  52230021 ±  2%     -39.1%   31804589 ±  4%  turbostat.IRQ
    264.43            +2.0%     269.68        turbostat.PkgWatt
    665909 ±  3%     -11.5%     589171        meminfo.Active
    638746 ±  4%     -13.2%     554625        meminfo.Active(anon)
     27163 ±  3%     +27.2%      34545 ±  3%  meminfo.Active(file)
    175355           -29.0%     124582 ±  6%  meminfo.AnonHugePages
  11349528 ±  4%     +14.2%   12965923 ±  3%  meminfo.DirectMap2M
   1492338           -12.2%    1310174 ±  2%  meminfo.Dirty
   1520587           -11.7%    1342019 ±  2%  meminfo.Inactive
   1485839           -12.0%    1307280 ±  2%  meminfo.Inactive(file)
      1532           -47.4%     805.50 ± 58%  meminfo.Mlocked
    287461 ±  9%     -28.1%     206705        meminfo.Shmem
     41967 ±  3%     +48.6%      62366 ±  4%  meminfo.max_used_kB
      7791 ± 13%     +30.9%      10198 ±  6%  numa-meminfo.node0.Active(file)
    374383           -12.1%     328979 ±  3%  numa-meminfo.node0.Dirty
    385717 ±  2%     -12.4%     338036 ±  3%  numa-meminfo.node0.Inactive
    373038           -11.7%     329439 ±  3%  numa-meminfo.node0.Inactive(file)
      6173 ±  9%     +29.0%       7960 ±  3%  numa-meminfo.node1.Active(file)
      6211 ±  6%     +28.5%       7983 ±  5%  numa-meminfo.node2.Active(file)
    375321           -11.1%     333632        numa-meminfo.node2.Dirty
    378747           -11.2%     336290        numa-meminfo.node2.Inactive
    373718           -11.1%     332175        numa-meminfo.node2.Inactive(file)
    369252 ±  2%     -15.2%     313122 ±  3%  numa-meminfo.node3.Dirty
    376953 ±  3%     -13.5%     325968 ±  2%  numa-meminfo.node3.Inactive
    367754 ±  2%     -15.0%     312565 ±  3%  numa-meminfo.node3.Inactive(file)
      1949 ± 14%     +30.6%       2546 ±  5%  numa-vmstat.node0.nr_active_file
     93651           -12.1%      82286 ±  3%  numa-vmstat.node0.nr_dirty
     93307           -11.7%      82381 ±  3%  numa-vmstat.node0.nr_inactive_file
      1949 ± 14%     +30.4%       2543 ±  5%  numa-vmstat.node0.nr_zone_active_file
     93306           -11.7%      82381 ±  3%  numa-vmstat.node0.nr_zone_inactive_file
     94129           -11.9%      82886 ±  3%  numa-vmstat.node0.nr_zone_write_pending
      1554 ±  8%     +28.7%       2000 ±  2%  numa-vmstat.node1.nr_active_file
      1552 ±  8%     +28.6%       1996 ±  2%  numa-vmstat.node1.nr_zone_active_file
      1546 ±  4%     +30.4%       2016 ±  7%  numa-vmstat.node2.nr_active_file
     93894           -11.1%      83450        numa-vmstat.node2.nr_dirty
     93497           -11.1%      83104        numa-vmstat.node2.nr_inactive_file
     95.50 ± 29%     -56.0%      42.00 ± 58%  numa-vmstat.node2.nr_mlock
     43266 ±  8%     -14.3%      37082 ±  8%  numa-vmstat.node2.nr_written
      1547 ±  4%     +30.4%       2018 ±  6%  numa-vmstat.node2.nr_zone_active_file
     93497           -11.1%      83108        numa-vmstat.node2.nr_zone_inactive_file
     94408           -11.0%      84059        numa-vmstat.node2.nr_zone_write_pending
     92396 ±  2%     -15.0%      78526 ±  2%  numa-vmstat.node3.nr_dirty
     92013 ±  2%     -14.8%      78391 ±  2%  numa-vmstat.node3.nr_inactive_file
     42333 ±  9%     -19.6%      34018 ±  3%  numa-vmstat.node3.nr_written
     92011 ±  2%     -14.8%      78389 ±  2%  numa-vmstat.node3.nr_zone_inactive_file
     92871 ±  2%     -14.9%      79076 ±  2%  numa-vmstat.node3.nr_zone_write_pending
    159687 ±  4%     -13.2%     138614        proc-vmstat.nr_active_anon
      6765 ±  2%     +23.7%       8372        proc-vmstat.nr_active_file
    373137           -12.3%     327402 ±  2%  proc-vmstat.nr_dirty
    719866            -9.1%     654400        proc-vmstat.nr_file_pages
    371532           -12.1%     326722 ±  2%  proc-vmstat.nr_inactive_file
      9648 ±  6%      +8.3%      10452 ±  3%  proc-vmstat.nr_mapped
    382.75           -47.6%     200.75 ± 58%  proc-vmstat.nr_mlock
     71858 ±  9%     -28.1%      51664        proc-vmstat.nr_shmem
     35995            -2.0%      35282        proc-vmstat.nr_slab_reclaimable
     67.50 ±  6%    +102.6%     136.75 ±  9%  proc-vmstat.nr_writeback
    346036           -12.6%     302326        proc-vmstat.nr_written
    159687 ±  4%     -13.2%     138614        proc-vmstat.nr_zone_active_anon
      6765 ±  2%     +23.7%       8372        proc-vmstat.nr_zone_active_file
    371532           -12.1%     326722 ±  2%  proc-vmstat.nr_zone_inactive_file
    375017           -12.0%     329844 ±  2%  proc-vmstat.nr_zone_write_pending
    173944 ±  6%     -45.4%      95026 ±  3%  proc-vmstat.numa_hint_faults
    121966 ±  8%     -52.9%      57470 ±  3%  proc-vmstat.numa_hint_faults_local
    202980 ±  9%     -40.4%     120997 ± 14%  proc-vmstat.numa_pte_updates
   1219260 ±  2%     -32.1%     828413 ±  3%  proc-vmstat.pgfault
   1385899           -12.6%    1211660        proc-vmstat.pgpgout
      1864            -5.4%       1763        proc-vmstat.unevictable_pgs_culled
 1.355e+10           +73.0%  2.345e+10 ±  7%  perf-stat.i.branch-instructions
  28099747           +17.2%   32923378        perf-stat.i.branch-misses
     57.20 ±  2%     -40.5       16.74 ±  8%  perf-stat.i.cache-miss-rate%
  97327667 ± 24%     -48.6%   49989652 ± 21%  perf-stat.i.cache-misses
 1.659e+08 ± 22%     +79.8%  2.983e+08 ± 15%  perf-stat.i.cache-references
     14329           -22.5%      11109        perf-stat.i.context-switches
      9.35 ±  2%     -55.8%       4.13 ±  5%  perf-stat.i.cpi
 5.583e+11           -11.2%  4.959e+11        perf-stat.i.cpu-cycles
      1346           -17.7%       1107 ±  5%  perf-stat.i.cpu-migrations
      5958 ± 24%     +67.1%       9956 ± 22%  perf-stat.i.cycles-between-cache-misses
 1.557e+10          +137.5%  3.697e+10 ±  8%  perf-stat.i.dTLB-loads
 1.552e+09 ±  3%     +61.1%  2.499e+09 ±  4%  perf-stat.i.dTLB-stores
     94.48            -2.9       91.53        perf-stat.i.iTLB-load-miss-rate%
  14548119 ±  5%     +28.8%   18732331 ±  3%  perf-stat.i.iTLB-load-misses
    671350 ±  9%     +73.6%    1165511 ± 10%  perf-stat.i.iTLB-loads
 5.851e+10          +107.2%  1.212e+11 ±  8%  perf-stat.i.instructions
      3939 ±  5%     +57.0%       6185 ± 11%  perf-stat.i.instructions-per-iTLB-miss
      0.11 ±  3%    +120.0%       0.25 ±  5%  perf-stat.i.ipc
      4615           +13.1%       5219        perf-stat.i.minor-faults
     69.96 ±  8%     -25.1       44.88 ± 21%  perf-stat.i.node-load-miss-rate%
  18383879 ± 27%     -61.4%    7105061 ± 24%  perf-stat.i.node-load-misses
   7844837 ±  3%     +28.7%   10094984 ± 19%  perf-stat.i.node-loads
     88.49           -32.7       55.82 ±  7%  perf-stat.i.node-store-miss-rate%
   9759953 ±  2%     -77.5%    2197412 ± 12%  perf-stat.i.node-store-misses
   1254119 ±  3%     +49.1%    1869844 ±  5%  perf-stat.i.node-stores
      4615           +13.1%       5220        perf-stat.i.page-faults
      0.21            -0.1        0.14 ±  6%  perf-stat.overall.branch-miss-rate%
     58.31 ±  2%     -41.7       16.60 ±  6%  perf-stat.overall.cache-miss-rate%
      9.54           -56.9%       4.12 ±  7%  perf-stat.overall.cpi
      6104 ± 24%     +70.6%      10416 ± 22%  perf-stat.overall.cycles-between-cache-misses
      0.01 ± 19%      -0.0        0.00 ± 26%  perf-stat.overall.dTLB-load-miss-rate%
      0.01 ± 12%      -0.0        0.01 ±  6%  perf-stat.overall.dTLB-store-miss-rate%
     95.59            -1.4       94.15        perf-stat.overall.iTLB-load-miss-rate%
      4032 ±  5%     +61.2%       6499 ± 11%  perf-stat.overall.instructions-per-iTLB-miss
      0.10          +133.0%       0.24 ±  7%  perf-stat.overall.ipc
     68.94 ±  9%     -27.5       41.42 ± 25%  perf-stat.overall.node-load-miss-rate%
     88.61           -34.8       53.85 ±  7%  perf-stat.overall.node-store-miss-rate%
 1.349e+10           +72.5%  2.328e+10 ±  7%  perf-stat.ps.branch-instructions
  27992916           +16.9%   32718427        perf-stat.ps.branch-misses
  96906868 ± 24%     -48.8%   49633463 ± 21%  perf-stat.ps.cache-misses
 1.652e+08 ± 22%     +79.2%  2.962e+08 ± 15%  perf-stat.ps.cache-references
     14268           -22.7%      11031        perf-stat.ps.context-switches
 5.559e+11           -11.4%  4.923e+11        perf-stat.ps.cpu-cycles
      1340           -18.0%       1099 ±  5%  perf-stat.ps.cpu-migrations
  1.55e+10          +136.7%  3.669e+10 ±  8%  perf-stat.ps.dTLB-loads
 1.545e+09 ±  3%     +60.6%  2.481e+09 ±  4%  perf-stat.ps.dTLB-stores
  14486018 ±  5%     +28.4%   18596808 ±  4%  perf-stat.ps.iTLB-load-misses
    669141 ±  9%     +73.1%    1158388 ± 10%  perf-stat.ps.iTLB-loads
 5.826e+10          +106.5%  1.203e+11 ±  8%  perf-stat.ps.instructions
      4608           +12.9%       5204        perf-stat.ps.minor-faults
  18304417 ± 27%     -61.5%    7054735 ± 24%  perf-stat.ps.node-load-misses
   7810924 ±  3%     +28.3%   10020181 ± 19%  perf-stat.ps.node-loads
   9717806 ±  2%     -77.5%    2181746 ± 12%  perf-stat.ps.node-store-misses
   1248786 ±  3%     +48.6%    1856269 ±  5%  perf-stat.ps.node-stores
      4608           +12.9%       5204        perf-stat.ps.page-faults
 1.493e+13 ±  2%     +23.2%  1.839e+13 ±  5%  perf-stat.total.instructions
    103042 ± 12%     -59.5%      41753 ± 26%  sched_debug.cfs_rq:/.exec_clock.avg
    104801 ± 11%     -58.6%      43427 ± 25%  sched_debug.cfs_rq:/.exec_clock.max
     97136 ± 13%     -61.0%      37843 ± 28%  sched_debug.cfs_rq:/.exec_clock.min
      8.13 ±  3%     +71.9%      13.98 ± 23%  sched_debug.cfs_rq:/.load_avg.avg
    301.39 ± 25%     +43.0%     431.04 ± 19%  sched_debug.cfs_rq:/.load_avg.max
      0.90 ± 33%     -81.5%       0.17 ±173%  sched_debug.cfs_rq:/.load_avg.min
     27.23 ± 12%    +106.7%      56.29 ± 14%  sched_debug.cfs_rq:/.load_avg.stddev
  23543630 ± 11%     -65.8%    8042126 ± 26%  sched_debug.cfs_rq:/.min_vruntime.avg
  25288601 ± 11%     -67.3%    8276045 ± 26%  sched_debug.cfs_rq:/.min_vruntime.max
  21115982 ± 13%     -65.6%    7264234 ± 29%  sched_debug.cfs_rq:/.min_vruntime.min
    794369 ± 26%     -85.3%     116501 ± 34%  sched_debug.cfs_rq:/.min_vruntime.stddev
      0.79 ±  2%     -27.7%       0.57 ± 13%  sched_debug.cfs_rq:/.nr_running.avg
      0.15 ± 18%     +84.2%       0.28 ± 13%  sched_debug.cfs_rq:/.nr_running.stddev
      7.28 ± 15%    +163.7%      19.21 ± 24%  sched_debug.cfs_rq:/.nr_spread_over.avg
     42.26 ± 26%     +94.4%      82.17 ± 20%  sched_debug.cfs_rq:/.nr_spread_over.max
      3.90 ±  4%     -26.0%       2.89 ± 10%  sched_debug.cfs_rq:/.runnable_load_avg.avg
   -154663          -353.8%     392517 ± 25%  sched_debug.cfs_rq:/.spread0.avg
  -2575599           -85.1%    -382707        sched_debug.cfs_rq:/.spread0.min
    795163 ± 26%     -85.3%     116743 ± 35%  sched_debug.cfs_rq:/.spread0.stddev
    824.79 ±  2%     -26.2%     608.45 ± 12%  sched_debug.cfs_rq:/.util_avg.avg
    297.70 ±  7%     -67.6%      96.33 ± 58%  sched_debug.cfs_rq:/.util_avg.min
    206.30           +13.6%     234.34 ±  6%  sched_debug.cfs_rq:/.util_avg.stddev
    760.04 ±  7%     -41.8%     442.15 ± 14%  sched_debug.cfs_rq:/.util_est_enqueued.avg
      2111 ±  6%     -33.6%       1402 ±  5%  sched_debug.cfs_rq:/.util_est_enqueued.max
    375.30 ±  5%     -40.4%     223.58 ±  9%  sched_debug.cfs_rq:/.util_est_enqueued.stddev
    788669           +13.6%     895801 ±  2%  sched_debug.cpu.avg_idle.avg
    191041 ±  3%     +36.2%     260159 ± 11%  sched_debug.cpu.avg_idle.stddev
    158015 ±  8%     -38.4%      97399 ± 14%  sched_debug.cpu.clock.avg
    158134 ±  8%     -38.4%      97471 ± 14%  sched_debug.cpu.clock.max
    157886 ±  8%     -38.4%      97316 ± 14%  sched_debug.cpu.clock.min
     70.85 ± 14%     -37.2%      44.50 ± 12%  sched_debug.cpu.clock.stddev
    158015 ±  8%     -38.4%      97399 ± 14%  sched_debug.cpu.clock_task.avg
    158134 ±  8%     -38.4%      97471 ± 14%  sched_debug.cpu.clock_task.max
    157886 ±  8%     -38.4%      97316 ± 14%  sched_debug.cpu.clock_task.min
     70.85 ± 14%     -37.2%      44.50 ± 12%  sched_debug.cpu.clock_task.stddev
      3835 ±  2%     -28.7%       2733 ± 12%  sched_debug.cpu.curr->pid.avg
      1038 ±  8%     +33.1%       1382 ± 12%  sched_debug.cpu.curr->pid.stddev
    500737           +10.8%     554889 ±  3%  sched_debug.cpu.max_idle_balance_cost.avg
      7691 ±173%    +613.6%      54881 ± 30%  sched_debug.cpu.max_idle_balance_cost.stddev
      0.00 ±  9%     -34.0%       0.00 ±  5%  sched_debug.cpu.next_balance.stddev
      1.14 ±  5%     -48.8%       0.58 ± 12%  sched_debug.cpu.nr_running.avg
      3.11 ±  3%     -41.1%       1.83 ±  9%  sched_debug.cpu.nr_running.max
      0.56 ±  5%     -42.6%       0.32 ±  8%  sched_debug.cpu.nr_running.stddev
     10885 ±  8%     -53.5%       5061 ± 15%  sched_debug.cpu.nr_switches.avg
     22336 ± 12%     -22.0%      17414 ± 13%  sched_debug.cpu.nr_switches.max
      8894 ± 10%     -62.3%       3357 ± 22%  sched_debug.cpu.nr_switches.min
      9015 ± 10%     -67.8%       2901 ± 27%  sched_debug.cpu.sched_count.avg
     16271 ± 10%     -48.0%       8457 ± 21%  sched_debug.cpu.sched_count.max
      7573 ± 12%     -73.7%       1988 ± 30%  sched_debug.cpu.sched_count.min
      1203 ±  3%     -29.2%     851.30 ± 16%  sched_debug.cpu.sched_count.stddev
      2823 ± 11%     -38.8%       1726 ± 28%  sched_debug.cpu.ttwu_count.avg
      1974 ± 14%     -39.6%       1192 ± 31%  sched_debug.cpu.ttwu_count.min
    678.95 ±  9%     -31.5%     464.92 ± 25%  sched_debug.cpu.ttwu_count.stddev
    607.42 ± 10%     -64.8%     213.58 ± 26%  sched_debug.cpu.ttwu_local.avg
      2995 ± 35%     -73.5%     793.54 ± 36%  sched_debug.cpu.ttwu_local.max
    350.21 ± 15%     -66.6%     117.04 ± 28%  sched_debug.cpu.ttwu_local.min
    278.70 ± 18%     -68.9%      86.80 ± 25%  sched_debug.cpu.ttwu_local.stddev
    157885 ±  8%     -38.4%      97315 ± 14%  sched_debug.cpu_clk
    153832 ±  9%     -39.4%      93263 ± 15%  sched_debug.ktime
      2.98 ±  2%     -20.6%       2.36 ± 11%  sched_debug.rt_rq:/.rt_runtime.stddev
    158655 ±  8%     -38.2%      98049 ± 14%  sched_debug.sched_clk
     91.06           -70.6       20.49 ± 22%  perf-profile.calltrace.cycles-pp.generic_perform_write.__generic_file_write_iter.f2fs_file_write_iter.new_sync_write.vfs_write
     91.20           -70.5       20.68 ± 22%  perf-profile.calltrace.cycles-pp.__generic_file_write_iter.f2fs_file_write_iter.new_sync_write.vfs_write.ksys_write
     91.76           -70.3       21.43 ± 22%  perf-profile.calltrace.cycles-pp.f2fs_file_write_iter.new_sync_write.vfs_write.ksys_write.do_syscall_64
     91.82           -70.3       21.50 ± 22%  perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     91.95           -70.3       21.67 ± 23%  perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     91.97           -70.3       21.70 ± 22%  perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     59.44           -59.4        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_write_end
     59.65           -46.8       12.89 ± 25%  perf-profile.calltrace.cycles-pp.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_write_end.generic_perform_write.__generic_file_write_iter
     59.65           -46.8       12.89 ± 25%  perf-profile.calltrace.cycles-pp.f2fs_mark_inode_dirty_sync.f2fs_write_end.generic_perform_write.__generic_file_write_iter.f2fs_file_write_iter
     59.62           -46.7       12.87 ± 25%  perf-profile.calltrace.cycles-pp._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_write_end.generic_perform_write
     60.08           -46.7       13.35 ± 24%  perf-profile.calltrace.cycles-pp.f2fs_write_end.generic_perform_write.__generic_file_write_iter.f2fs_file_write_iter.new_sync_write
     29.94           -24.0        5.94 ± 19%  perf-profile.calltrace.cycles-pp.f2fs_get_block.f2fs_write_begin.generic_perform_write.__generic_file_write_iter.f2fs_file_write_iter
     29.88           -24.0        5.89 ± 19%  perf-profile.calltrace.cycles-pp.f2fs_reserve_new_blocks.f2fs_reserve_block.f2fs_get_block.f2fs_write_begin.generic_perform_write
     29.89           -24.0        5.90 ± 19%  perf-profile.calltrace.cycles-pp.f2fs_reserve_block.f2fs_get_block.f2fs_write_begin.generic_perform_write.__generic_file_write_iter
     30.83           -23.9        6.91 ± 18%  perf-profile.calltrace.cycles-pp.f2fs_write_begin.generic_perform_write.__generic_file_write_iter.f2fs_file_write_iter.new_sync_write
     14.83           -14.8        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.f2fs_inode_dirtied.__mark_inode_dirty.f2fs_reserve_new_blocks
     14.80           -14.8        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_reserve_new_blocks
     14.83           -13.7        1.08 ± 25%  perf-profile.calltrace.cycles-pp.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_reserve_new_blocks.f2fs_reserve_block.f2fs_get_block
     14.83           -13.7        1.08 ± 25%  perf-profile.calltrace.cycles-pp.f2fs_mark_inode_dirty_sync.f2fs_reserve_new_blocks.f2fs_reserve_block.f2fs_get_block.f2fs_write_begin
     14.82           -13.7        1.08 ± 24%  perf-profile.calltrace.cycles-pp._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_reserve_new_blocks.f2fs_reserve_block
     14.95           -10.3        4.69 ± 18%  perf-profile.calltrace.cycles-pp.__mark_inode_dirty.f2fs_reserve_new_blocks.f2fs_reserve_block.f2fs_get_block.f2fs_write_begin
     14.88           -10.2        4.63 ± 18%  perf-profile.calltrace.cycles-pp.f2fs_inode_dirtied.__mark_inode_dirty.f2fs_reserve_new_blocks.f2fs_reserve_block.f2fs_get_block
     14.87           -10.2        4.63 ± 18%  perf-profile.calltrace.cycles-pp._raw_spin_lock.f2fs_inode_dirtied.__mark_inode_dirty.f2fs_reserve_new_blocks.f2fs_reserve_block
     99.42            -3.5       95.88        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
     99.43            -3.5       95.91        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.00            +0.9        0.91 ± 14%  perf-profile.calltrace.cycles-pp.evict.__dentry_kill.dput.__fput.task_work_run
      0.00            +0.9        0.91 ± 14%  perf-profile.calltrace.cycles-pp.f2fs_evict_inode.evict.__dentry_kill.dput.__fput
      0.00            +0.9        0.92 ± 14%  perf-profile.calltrace.cycles-pp.dput.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64
      0.00            +0.9        0.92 ± 14%  perf-profile.calltrace.cycles-pp.__dentry_kill.dput.__fput.task_work_run.exit_to_usermode_loop
      0.00            +0.9        0.92 ± 15%  perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.9        0.92 ± 15%  perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.9        0.92 ± 15%  perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.1        1.06 ± 25%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_reserve_new_blocks
      0.00            +3.7        3.70 ± 27%  perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      0.00            +3.8        3.76 ± 27%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
      0.00            +3.8        3.77 ± 27%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      0.00            +3.8        3.79 ± 27%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64
      0.00            +3.8        3.79 ± 27%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      0.00            +3.8        3.79 ± 27%  perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64
      0.00            +3.8        3.81 ± 27%  perf-profile.calltrace.cycles-pp.secondary_startup_64
      0.00            +4.6        4.60 ± 18%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.f2fs_inode_dirtied.__mark_inode_dirty.f2fs_reserve_new_blocks
      0.00           +12.7       12.74 ± 25%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_write_end
      2.67 ±  3%     +31.7       34.39 ± 11%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.46 ±  3%     +31.7       34.19 ± 11%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64
      2.73 ±  3%     +31.7       34.48 ± 11%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.92 ±  3%     +31.8       34.67 ± 11%  perf-profile.calltrace.cycles-pp.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.07 ±  4%     +32.5       35.62 ±  9%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open
      3.29 ±  3%     +32.7       35.99 ±  9%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_open
      3.35 ±  3%     +32.8       36.11 ±  9%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_open.do_syscall_64
      3.61 ±  3%     +32.9       36.47 ±  9%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.61 ±  3%     +32.9       36.47 ±  9%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.61 ±  3%     +32.9       36.47 ±  9%  perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
     90.23           -90.2        0.00        perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
     91.08           -70.6       20.51 ± 22%  perf-profile.children.cycles-pp.generic_perform_write
     91.22           -70.5       20.70 ± 22%  perf-profile.children.cycles-pp.__generic_file_write_iter
     91.77           -70.3       21.43 ± 22%  perf-profile.children.cycles-pp.f2fs_file_write_iter
     91.83           -70.3       21.52 ± 22%  perf-profile.children.cycles-pp.new_sync_write
     90.29           -70.3       20.00 ± 22%  perf-profile.children.cycles-pp.f2fs_inode_dirtied
     91.97           -70.3       21.69 ± 22%  perf-profile.children.cycles-pp.vfs_write
     91.98           -70.3       21.70 ± 22%  perf-profile.children.cycles-pp.ksys_write
     90.58           -70.1       20.50 ± 22%  perf-profile.children.cycles-pp._raw_spin_lock
     75.23           -60.4       14.84 ± 24%  perf-profile.children.cycles-pp.f2fs_mark_inode_dirty_sync
     60.08           -46.7       13.35 ± 24%  perf-profile.children.cycles-pp.f2fs_write_end
     30.00           -24.0        5.96 ± 20%  perf-profile.children.cycles-pp.f2fs_reserve_new_blocks
     30.01           -24.0        5.97 ± 19%  perf-profile.children.cycles-pp.f2fs_reserve_block
     29.94           -24.0        5.94 ± 19%  perf-profile.children.cycles-pp.f2fs_get_block
     30.83           -23.9        6.91 ± 18%  perf-profile.children.cycles-pp.f2fs_write_begin
     15.14            -9.9        5.23 ± 17%  perf-profile.children.cycles-pp.__mark_inode_dirty
     99.45            -3.5       95.91        perf-profile.children.cycles-pp.do_syscall_64
     99.47            -3.5       95.93        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.17 ±  2%      -0.1        0.05 ± 60%  perf-profile.children.cycles-pp.f2fs_update_parent_metadata
      0.11 ±  9%      -0.1        0.05 ±  8%  perf-profile.children.cycles-pp.ktime_get_update_offsets_now
      0.06            -0.0        0.03 ±100%  perf-profile.children.cycles-pp.f2fs_update_inode_page
      0.05            +0.0        0.07 ± 12%  perf-profile.children.cycles-pp.xas_load
      0.06            +0.0        0.08 ±  8%  perf-profile.children.cycles-pp.add_to_page_cache_lru
      0.05            +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.05 ±  9%      +0.0        0.09 ±  4%  perf-profile.children.cycles-pp.security_file_permission
      0.06 ±  6%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.copyin
      0.09            +0.0        0.14 ±  6%  perf-profile.children.cycles-pp.find_get_entry
      0.07 ±  5%      +0.0        0.12 ±  3%  perf-profile.children.cycles-pp.iov_iter_copy_from_user_atomic
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.iov_iter_fault_in_readable
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.entry_SYSCALL_64
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.__pagevec_release
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles-pp.___might_sleep
      0.01 ±173%      +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.zero_user_segments
      0.06 ±  6%      +0.1        0.12 ±  6%  perf-profile.children.cycles-pp.f2fs_remove_inode_page
      0.06 ±  6%      +0.1        0.12 ±  6%  perf-profile.children.cycles-pp.truncate_node
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.release_pages
      0.00            +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.selinux_file_permission
      0.06            +0.1        0.13 ± 18%  perf-profile.children.cycles-pp.f2fs_update_extent_tree_range
      0.24 ±  2%      +0.1        0.32 ± 13%  perf-profile.children.cycles-pp.f2fs_do_add_link
      0.24 ±  2%      +0.1        0.32 ± 13%  perf-profile.children.cycles-pp.f2fs_add_dentry
      0.24 ±  2%      +0.1        0.32 ± 13%  perf-profile.children.cycles-pp.f2fs_add_regular_entry
      0.06            +0.1        0.14 ± 18%  perf-profile.children.cycles-pp.f2fs_outplace_write_data
      0.09 ±  5%      +0.1        0.17 ±  6%  perf-profile.children.cycles-pp.copyout
      0.00            +0.1        0.08 ±  8%  perf-profile.children.cycles-pp.pagevec_lru_move_fn
      0.24            +0.1        0.33 ± 14%  perf-profile.children.cycles-pp.f2fs_create
      0.11 ±  4%      +0.1        0.19 ±  4%  perf-profile.children.cycles-pp.copy_page_to_iter
      0.00            +0.1        0.10 ±  9%  perf-profile.children.cycles-pp.mark_page_accessed
      0.22            +0.1        0.32 ±  7%  perf-profile.children.cycles-pp.pagecache_get_page
      0.15 ±  3%      +0.1        0.26 ±  5%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.04 ±100%      +0.1        0.16 ± 38%  perf-profile.children.cycles-pp.truncate_cleanup_page
      0.00            +0.1        0.13 ±  5%  perf-profile.children.cycles-pp.cna_scan_main_queue
      0.11 ± 19%      +0.2        0.26 ± 24%  perf-profile.children.cycles-pp.truncate_inode_pages_range
      0.31            +0.2        0.48 ± 17%  perf-profile.children.cycles-pp.f2fs_convert_inline_page
      0.31            +0.2        0.48 ± 16%  perf-profile.children.cycles-pp.f2fs_convert_inline_inode
      0.12 ±  3%      +0.2        0.29 ±  7%  perf-profile.children.cycles-pp.f2fs_update_inode
      0.34 ±  4%      +0.2        0.52 ± 18%  perf-profile.children.cycles-pp.f2fs_preallocate_blocks
      0.54            +0.2        0.74 ±  2%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
      0.17 ±  2%      +0.2        0.40 ±  6%  perf-profile.children.cycles-pp.f2fs_inode_synced
      0.19 ±  2%      +0.3        0.52 ± 14%  perf-profile.children.cycles-pp.f2fs_truncate
      0.13 ±  3%      +0.3        0.48 ± 13%  perf-profile.children.cycles-pp.f2fs_truncate_blocks
      0.13 ±  5%      +0.3        0.48 ± 13%  perf-profile.children.cycles-pp.f2fs_truncate_data_blocks_range
      0.36 ±  7%      +0.5        0.91 ± 14%  perf-profile.children.cycles-pp.evict
      0.36 ±  7%      +0.6        0.92 ± 14%  perf-profile.children.cycles-pp.__dentry_kill
      0.36 ±  7%      +0.6        0.91 ± 14%  perf-profile.children.cycles-pp.f2fs_evict_inode
      0.36 ±  7%      +0.6        0.92 ± 15%  perf-profile.children.cycles-pp.exit_to_usermode_loop
      0.36 ±  7%      +0.6        0.92 ± 15%  perf-profile.children.cycles-pp.task_work_run
      0.36 ±  7%      +0.6        0.92 ± 15%  perf-profile.children.cycles-pp.__fput
      0.36 ±  7%      +0.6        0.92 ± 15%  perf-profile.children.cycles-pp.dput
      0.31 ± 38%      +0.9        1.20 ± 65%  perf-profile.children.cycles-pp.generic_file_read_iter
      0.34 ± 22%      +3.4        3.71 ± 27%  perf-profile.children.cycles-pp.intel_idle
      0.37 ± 17%      +3.4        3.79 ± 27%  perf-profile.children.cycles-pp.start_secondary
      0.37 ± 18%      +3.4        3.79 ± 27%  perf-profile.children.cycles-pp.cpuidle_enter_state
      0.37 ± 18%      +3.4        3.79 ± 27%  perf-profile.children.cycles-pp.cpuidle_enter
      0.37 ± 17%      +3.4        3.81 ± 27%  perf-profile.children.cycles-pp.secondary_startup_64
      0.37 ± 17%      +3.4        3.81 ± 27%  perf-profile.children.cycles-pp.cpu_startup_entry
      0.37 ± 17%      +3.4        3.81 ± 27%  perf-profile.children.cycles-pp.do_idle
      0.00           +20.2       20.22 ± 22%  perf-profile.children.cycles-pp.__cna_queued_spin_lock_slowpath
      2.92 ±  3%     +31.8       34.67 ± 11%  perf-profile.children.cycles-pp.do_unlinkat
      3.61 ±  3%     +32.9       36.47 ±  9%  perf-profile.children.cycles-pp.do_filp_open
      3.61 ±  3%     +32.9       36.47 ±  9%  perf-profile.children.cycles-pp.path_openat
      3.61 ±  3%     +32.9       36.47 ±  9%  perf-profile.children.cycles-pp.do_sys_open
      5.53 ±  4%     +64.3       69.83 ± 10%  perf-profile.children.cycles-pp.osq_lock
      5.96 ±  3%     +64.4       70.38 ± 10%  perf-profile.children.cycles-pp.rwsem_optimistic_spin
      6.09 ±  3%     +64.5       70.59 ± 10%  perf-profile.children.cycles-pp.rwsem_down_write_slowpath
     89.39           -89.4        0.00        perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.36 ±  5%      -0.1        0.29        perf-profile.self.cycles-pp._raw_spin_lock
      0.11 ±  7%      -0.1        0.05 ±  8%  perf-profile.self.cycles-pp.ktime_get_update_offsets_now
      0.11 ± 22%      -0.0        0.07 ± 19%  perf-profile.self.cycles-pp.__get_node_page
      0.05            +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.03 ±105%      +0.1        0.09 ± 17%  perf-profile.self.cycles-pp.f2fs_write_end
      0.01 ±173%      +0.1        0.07 ±  7%  perf-profile.self.cycles-pp.zero_user_segments
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.xas_load
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.entry_SYSCALL_64
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.___might_sleep
      0.00            +0.1        0.07 ±  5%  perf-profile.self.cycles-pp.find_get_entry
      0.00            +0.1        0.10 ± 39%  perf-profile.self.cycles-pp.f2fs_invalidate_page
      0.14 ±  3%      +0.1        0.26 ±  4%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.00            +0.1        0.12 ±  4%  perf-profile.self.cycles-pp.cna_scan_main_queue
      0.54            +0.2        0.73 ±  2%  perf-profile.self.cycles-pp.rwsem_spin_on_owner
      0.34 ± 22%      +3.4        3.71 ± 27%  perf-profile.self.cycles-pp.intel_idle
      0.00           +19.9       19.92 ± 22%  perf-profile.self.cycles-pp.__cna_queued_spin_lock_slowpath
      5.48 ±  4%     +63.8       69.24 ± 10%  perf-profile.self.cycles-pp.osq_lock
     86740 ±  3%     -34.6%      56708 ±  4%  softirqs.CPU0.TIMER
     83484 ±  3%     -36.2%      53245 ± 10%  softirqs.CPU1.TIMER
     85146 ±  2%     -36.7%      53896 ±  4%  softirqs.CPU10.TIMER
     84275 ±  3%     -36.2%      53765 ±  2%  softirqs.CPU100.TIMER
     84354 ±  2%     -37.2%      53013 ±  4%  softirqs.CPU101.TIMER
     83934 ±  2%     -36.9%      52923 ±  4%  softirqs.CPU102.TIMER
     84544 ±  2%     -37.0%      53271 ±  5%  softirqs.CPU103.TIMER
     84104 ±  2%     -37.5%      52598 ±  4%  softirqs.CPU104.TIMER
     84234 ±  2%     -37.6%      52530 ±  4%  softirqs.CPU105.TIMER
     84424 ±  3%     -37.0%      53225 ±  5%  softirqs.CPU106.TIMER
     84570 ±  2%     -37.3%      53020 ±  4%  softirqs.CPU107.TIMER
     83996 ±  3%     -36.7%      53156 ±  4%  softirqs.CPU108.TIMER
     84276 ±  2%     -37.4%      52758 ±  3%  softirqs.CPU109.TIMER
     85307 ±  3%     -35.8%      54771 ±  3%  softirqs.CPU11.TIMER
     84781 ±  2%     -36.9%      53527 ±  2%  softirqs.CPU110.TIMER
     84670 ±  2%     -36.8%      53534 ±  2%  softirqs.CPU111.TIMER
     84566 ±  3%     -37.2%      53072 ±  3%  softirqs.CPU112.TIMER
     84803 ±  3%     -37.7%      52867 ±  4%  softirqs.CPU113.TIMER
     84779 ±  3%     -37.3%      53161 ±  3%  softirqs.CPU114.TIMER
     84733 ±  2%     -37.6%      52860 ±  4%  softirqs.CPU115.TIMER
     84460 ±  3%     -37.5%      52789 ±  4%  softirqs.CPU116.TIMER
     84090 ±  3%     -36.3%      53581 ±  2%  softirqs.CPU117.TIMER
     83708 ±  2%     -37.1%      52623 ±  4%  softirqs.CPU119.TIMER
     84825 ±  3%     -34.0%      55963 ±  4%  softirqs.CPU12.TIMER
     84015 ±  3%     -37.7%      52362 ±  3%  softirqs.CPU120.TIMER
     84484 ±  2%     -38.9%      51631 ±  3%  softirqs.CPU121.TIMER
     83978 ±  2%     -37.6%      52408 ±  3%  softirqs.CPU122.TIMER
     83824 ±  3%     -37.7%      52200 ±  3%  softirqs.CPU123.TIMER
     84064 ±  3%     -37.4%      52613 ±  4%  softirqs.CPU124.TIMER
     83974 ±  3%     -37.7%      52320 ±  4%  softirqs.CPU125.TIMER
     83377 ±  3%     -37.4%      52170 ±  4%  softirqs.CPU126.TIMER
     83937 ±  3%     -38.0%      52051 ±  3%  softirqs.CPU127.TIMER
     83810 ±  2%     -37.8%      52103 ±  4%  softirqs.CPU128.TIMER
     83925 ±  3%     -37.8%      52165 ±  4%  softirqs.CPU129.TIMER
     85497 ±  3%     -36.9%      53933 ±  3%  softirqs.CPU13.TIMER
     84067 ±  2%     -37.7%      52363 ±  4%  softirqs.CPU130.TIMER
     84340 ±  2%     -37.8%      52440 ±  3%  softirqs.CPU131.TIMER
     83530 ±  2%     -37.4%      52301 ±  3%  softirqs.CPU132.TIMER
     83584 ±  3%     -38.1%      51773 ±  3%  softirqs.CPU133.TIMER
     83790 ±  3%     -37.8%      52095 ±  4%  softirqs.CPU134.TIMER
     83792 ±  3%     -37.7%      52210 ±  3%  softirqs.CPU135.TIMER
     83784 ±  3%     -38.2%      51753 ±  4%  softirqs.CPU136.TIMER
     83638 ±  3%     -37.5%      52294 ±  4%  softirqs.CPU137.TIMER
     83817 ±  3%     -36.5%      53237 ±  5%  softirqs.CPU138.TIMER
     83647 ±  3%     -37.1%      52587 ±  3%  softirqs.CPU139.TIMER
     85331 ±  3%     -37.0%      53726 ±  3%  softirqs.CPU14.TIMER
     83721 ±  3%     -37.1%      52675 ±  4%  softirqs.CPU140.TIMER
     83518 ±  3%     -37.6%      52121 ±  3%  softirqs.CPU141.TIMER
     83812 ±  3%     -36.6%      53178 ±  5%  softirqs.CPU142.TIMER
     83609 ±  3%     -37.9%      51943 ±  3%  softirqs.CPU143.TIMER
     87516           -39.5%      52945 ±  5%  softirqs.CPU144.TIMER
    100885 ± 25%     -47.6%      52827 ±  4%  softirqs.CPU145.TIMER
     87218           -40.0%      52322 ±  4%  softirqs.CPU146.TIMER
     86952           -39.7%      52410 ±  4%  softirqs.CPU147.TIMER
     86757           -39.6%      52381 ±  4%  softirqs.CPU148.TIMER
     86986           -39.9%      52259 ±  4%  softirqs.CPU149.TIMER
     85280 ±  2%     -37.0%      53704 ±  4%  softirqs.CPU15.TIMER
     86434           -39.3%      52432 ±  4%  softirqs.CPU150.TIMER
     87408           -40.2%      52241 ±  4%  softirqs.CPU151.TIMER
     87472 ±  2%     -40.1%      52382 ±  4%  softirqs.CPU152.TIMER
     87225           -39.8%      52509 ±  4%  softirqs.CPU153.TIMER
     86139           -38.8%      52726 ±  4%  softirqs.CPU154.TIMER
     89049 ±  2%     -40.6%      52920 ±  5%  softirqs.CPU155.TIMER
     87491 ±  4%     -39.2%      53230 ±  5%  softirqs.CPU156.TIMER
     85801           -39.1%      52247 ±  4%  softirqs.CPU157.TIMER
     86483           -39.4%      52391 ±  4%  softirqs.CPU158.TIMER
     88140 ±  3%     -40.4%      52525 ±  4%  softirqs.CPU159.TIMER
     85623 ±  3%     -37.1%      53818 ±  3%  softirqs.CPU16.TIMER
     86523           -38.8%      52956 ±  5%  softirqs.CPU160.TIMER
     87464 ±  2%     -40.2%      52331 ±  4%  softirqs.CPU161.TIMER
     86693           -39.7%      52287 ±  4%  softirqs.CPU162.TIMER
     87506 ±  2%     -40.5%      52023 ±  4%  softirqs.CPU163.TIMER
     86513           -40.1%      51835 ±  4%  softirqs.CPU164.TIMER
     86173           -40.0%      51722 ±  4%  softirqs.CPU165.TIMER
     87630           -40.5%      52118 ±  4%  softirqs.CPU166.TIMER
     86328           -39.8%      52000 ±  4%  softirqs.CPU167.TIMER
     88593 ±  4%     -38.7%      54314 ±  5%  softirqs.CPU168.TIMER
     88466 ±  4%     -39.3%      53655 ±  4%  softirqs.CPU169.TIMER
     85503 ±  3%     -36.1%      54658 ±  6%  softirqs.CPU17.TIMER
     88377 ±  4%     -38.5%      54379 ±  5%  softirqs.CPU170.TIMER
     88732 ±  4%     -38.7%      54427 ±  5%  softirqs.CPU171.TIMER
     88748 ±  4%     -39.4%      53825 ±  4%  softirqs.CPU172.TIMER
     88757 ±  4%     -39.4%      53773 ±  4%  softirqs.CPU173.TIMER
     88404 ±  4%     -39.3%      53696 ±  4%  softirqs.CPU174.TIMER
     88544 ±  4%     -39.4%      53674 ±  4%  softirqs.CPU175.TIMER
     88382 ±  4%     -38.8%      54081 ±  5%  softirqs.CPU176.TIMER
     88158 ±  4%     -38.8%      53933 ±  5%  softirqs.CPU177.TIMER
     88759 ±  4%     -39.6%      53583 ±  4%  softirqs.CPU178.TIMER
     88677 ±  4%     -38.6%      54469 ±  6%  softirqs.CPU179.TIMER
     88326 ±  4%     -39.4%      53523 ±  4%  softirqs.CPU180.TIMER
     88212 ±  4%     -39.3%      53515 ±  4%  softirqs.CPU181.TIMER
     88479 ±  4%     -39.3%      53688 ±  4%  softirqs.CPU182.TIMER
     88717 ±  4%     -39.5%      53630 ±  4%  softirqs.CPU183.TIMER
     88200 ±  4%     -39.1%      53732 ±  4%  softirqs.CPU184.TIMER
     88401 ±  4%     -38.1%      54745 ±  7%  softirqs.CPU185.TIMER
     88636 ±  4%     -39.1%      54003 ±  5%  softirqs.CPU186.TIMER
     88235 ±  4%     -39.2%      53623 ±  5%  softirqs.CPU187.TIMER
     88555 ±  3%     -39.4%      53669 ±  5%  softirqs.CPU188.TIMER
     88309 ±  4%     -39.4%      53489 ±  4%  softirqs.CPU189.TIMER
     85291 ±  2%     -36.9%      53802 ±  4%  softirqs.CPU19.TIMER
     89172 ±  4%     -39.9%      53626 ±  5%  softirqs.CPU190.TIMER
     89128 ±  4%     -31.1%      61450 ± 17%  softirqs.CPU191.TIMER
     84954 ±  2%     -36.7%      53802 ±  3%  softirqs.CPU2.TIMER
     85869           -37.8%      53446 ±  4%  softirqs.CPU20.TIMER
     84937 ±  2%     -37.0%      53527 ±  3%  softirqs.CPU21.TIMER
     84933 ±  2%     -36.8%      53659 ±  4%  softirqs.CPU22.TIMER
     84398 ±  2%     -35.7%      54268 ±  5%  softirqs.CPU23.TIMER
     85268 ±  2%     -38.2%      52672 ±  4%  softirqs.CPU24.TIMER
     85579 ±  3%     -38.1%      52944 ±  4%  softirqs.CPU25.TIMER
     85490 ±  2%     -38.0%      53027 ±  3%  softirqs.CPU26.TIMER
     84754 ±  3%     -37.3%      53167 ±  3%  softirqs.CPU27.TIMER
     84733 ±  3%     -37.3%      53102 ±  3%  softirqs.CPU28.TIMER
     84868 ±  2%     -37.5%      53023 ±  3%  softirqs.CPU29.TIMER
      7761 ± 35%     -26.7%       5691 ±  4%  softirqs.CPU3.RCU
     87173 ±  2%     -38.1%      53925 ±  3%  softirqs.CPU3.TIMER
     84802 ±  3%     -37.4%      53094 ±  3%  softirqs.CPU30.TIMER
     84577 ±  3%     -37.5%      52845 ±  3%  softirqs.CPU31.TIMER
     84557 ±  2%     -37.4%      52963 ±  3%  softirqs.CPU32.TIMER
     84485 ±  2%     -37.1%      53129 ±  4%  softirqs.CPU33.TIMER
     85272 ±  3%     -37.5%      53317 ±  2%  softirqs.CPU34.TIMER
     85071 ±  3%     -37.3%      53377 ±  3%  softirqs.CPU35.TIMER
     84321 ±  3%     -37.4%      52800 ±  3%  softirqs.CPU36.TIMER
     84483 ±  3%     -37.4%      52852 ±  3%  softirqs.CPU38.TIMER
     84608 ±  3%     -36.8%      53469 ±  3%  softirqs.CPU39.TIMER
     85045 ±  3%     -36.9%      53705 ±  3%  softirqs.CPU4.TIMER
     84316 ±  3%     -36.9%      53203 ±  3%  softirqs.CPU40.TIMER
     85584 ±  4%     -37.6%      53408 ±  3%  softirqs.CPU41.TIMER
     84509 ±  3%     -37.0%      53199 ±  3%  softirqs.CPU42.TIMER
     84551 ±  3%     -36.9%      53327 ±  2%  softirqs.CPU43.TIMER
     84590 ±  2%     -35.4%      54603 ±  4%  softirqs.CPU44.TIMER
     84424 ±  2%     -37.0%      53226 ±  2%  softirqs.CPU45.TIMER
     84567 ±  2%     -36.7%      53504 ±  2%  softirqs.CPU46.TIMER
     84337 ±  2%     -36.5%      53563        softirqs.CPU47.TIMER
     99808 ± 21%     -46.9%      52996 ±  3%  softirqs.CPU48.TIMER
     88368 ±  3%     -40.0%      53017 ±  4%  softirqs.CPU49.TIMER
     85190 ±  3%     -36.9%      53786 ±  4%  softirqs.CPU5.TIMER
     87529           -39.2%      53183 ±  4%  softirqs.CPU50.TIMER
     87830           -39.3%      53322 ±  4%  softirqs.CPU51.TIMER
     88128 ±  2%     -39.7%      53133 ±  3%  softirqs.CPU52.TIMER
     87661           -39.2%      53273 ±  4%  softirqs.CPU53.TIMER
     87191 ±  2%     -38.8%      53388 ±  4%  softirqs.CPU54.TIMER
     87067           -39.0%      53098 ±  3%  softirqs.CPU55.TIMER
     86935           -38.7%      53330 ±  3%  softirqs.CPU56.TIMER
     86768           -38.0%      53800 ±  4%  softirqs.CPU57.TIMER
     86966           -38.4%      53548 ±  4%  softirqs.CPU58.TIMER
     98589 ± 20%     -45.9%      53372 ±  4%  softirqs.CPU59.TIMER
     84548 ±  2%     -36.4%      53813 ±  4%  softirqs.CPU6.TIMER
     98743 ± 23%     -46.4%      52928 ±  3%  softirqs.CPU60.TIMER
     87206 ±  2%     -39.1%      53096 ±  4%  softirqs.CPU61.TIMER
     87060           -38.6%      53495 ±  2%  softirqs.CPU62.TIMER
     88417 ±  2%     -40.0%      53086 ±  3%  softirqs.CPU63.TIMER
     87293           -39.1%      53178 ±  3%  softirqs.CPU64.TIMER
     88046           -39.5%      53240 ±  4%  softirqs.CPU65.TIMER
     87647           -39.5%      53002 ±  3%  softirqs.CPU66.TIMER
     87628 ±  2%     -39.5%      52994 ±  3%  softirqs.CPU67.TIMER
     87137           -38.5%      53560        softirqs.CPU68.TIMER
     87046           -39.5%      52680 ±  3%  softirqs.CPU69.TIMER
     85012 ±  3%     -36.8%      53715 ±  3%  softirqs.CPU7.TIMER
     88184 ±  2%     -39.5%      53345 ±  4%  softirqs.CPU70.TIMER
     86745           -38.9%      52971 ±  3%  softirqs.CPU71.TIMER
     89883 ±  4%     -38.6%      55227 ±  5%  softirqs.CPU72.TIMER
     89275 ±  4%     -39.1%      54330 ±  4%  softirqs.CPU73.TIMER
     89286 ±  4%     -39.2%      54244 ±  4%  softirqs.CPU74.TIMER
     89385 ±  4%     -38.4%      55091 ±  5%  softirqs.CPU75.TIMER
     89161 ±  4%     -38.6%      54757 ±  4%  softirqs.CPU76.TIMER
     89599 ±  4%     -39.1%      54599 ±  4%  softirqs.CPU77.TIMER
     89106 ±  4%     -38.9%      54424 ±  4%  softirqs.CPU78.TIMER
     89412 ±  4%     -39.0%      54555 ±  4%  softirqs.CPU79.TIMER
     85096 ±  2%     -36.1%      54370 ±  4%  softirqs.CPU8.TIMER
     89087 ±  4%     -38.9%      54391 ±  4%  softirqs.CPU80.TIMER
     89034 ±  4%     -38.8%      54502 ±  4%  softirqs.CPU81.TIMER
     89420 ±  4%     -38.8%      54761 ±  4%  softirqs.CPU82.TIMER
     90036 ±  5%     -39.0%      54920 ±  4%  softirqs.CPU83.TIMER
     88951 ±  4%     -38.5%      54743 ±  4%  softirqs.CPU84.TIMER
     89060 ±  4%     -38.9%      54396 ±  4%  softirqs.CPU85.TIMER
     89185 ±  4%     -38.7%      54706 ±  4%  softirqs.CPU86.TIMER
     89265 ±  4%     -39.1%      54334 ±  3%  softirqs.CPU87.TIMER
     89178 ±  4%     -38.9%      54448 ±  4%  softirqs.CPU88.TIMER
     89060 ±  4%     -38.9%      54375 ±  4%  softirqs.CPU89.TIMER
     84981 ±  2%     -32.7%      57232 ±  3%  softirqs.CPU9.TIMER
     89231 ±  4%     -38.7%      54723 ±  4%  softirqs.CPU90.TIMER
     90328 ±  4%     -39.5%      54664 ±  4%  softirqs.CPU91.TIMER
     89081 ±  4%     -37.8%      55411 ±  2%  softirqs.CPU92.TIMER
     90186 ±  6%     -39.4%      54608 ±  4%  softirqs.CPU93.TIMER
     89671 ±  4%     -38.2%      55396 ±  5%  softirqs.CPU94.TIMER
     89510 ±  4%     -37.7%      55738 ±  6%  softirqs.CPU95.TIMER
     84170 ±  3%     -36.8%      53210 ±  5%  softirqs.CPU96.TIMER
     82715 ±  4%     -37.7%      51497 ±  3%  softirqs.CPU97.TIMER
      8665 ± 24%     -39.3%       5263 ±  8%  softirqs.CPU98.RCU
     86950 ±  4%     -38.5%      53443 ±  5%  softirqs.CPU98.TIMER
     84466 ±  3%     -37.4%      52905 ±  4%  softirqs.CPU99.TIMER
   1140444 ±  2%     +19.3%    1360442 ±  4%  softirqs.SCHED
  16625011 ±  2%     -38.2%   10280352 ±  4%  softirqs.TIMER
    513.50 ±  3%     -40.1%     307.50 ±  4%  interrupts.9:IO-APIC.9-fasteoi.acpi
    561389 ±  4%     -39.6%     338906 ±  6%  interrupts.CAL:Function_call_interrupts
      2940 ±  5%     -40.3%       1756 ±  5%  interrupts.CPU0.CAL:Function_call_interrupts
    510427 ±  2%     -39.9%     306940 ±  4%  interrupts.CPU0.LOC:Local_timer_interrupts
      4199 ±  5%     -39.4%       2544 ± 19%  interrupts.CPU0.RES:Rescheduling_interrupts
    513.50 ±  3%     -40.1%     307.50 ±  4%  interrupts.CPU1.9:IO-APIC.9-fasteoi.acpi
      2937 ±  5%     -40.6%       1744 ±  5%  interrupts.CPU1.CAL:Function_call_interrupts
    510200 ±  2%     -40.0%     306369 ±  4%  interrupts.CPU1.LOC:Local_timer_interrupts
      2921 ±  5%     -65.1%       1018 ±  8%  interrupts.CPU1.RES:Rescheduling_interrupts
      3011 ±  4%     -41.9%       1749 ±  6%  interrupts.CPU10.CAL:Function_call_interrupts
    510171 ±  2%     -39.9%     306369 ±  4%  interrupts.CPU10.LOC:Local_timer_interrupts
      2809 ±  6%     -58.4%       1167 ±  8%  interrupts.CPU10.RES:Rescheduling_interrupts
      2917           -40.7%       1731 ±  7%  interrupts.CPU100.CAL:Function_call_interrupts
    510199 ±  2%     -40.0%     306349 ±  4%  interrupts.CPU100.LOC:Local_timer_interrupts
      3272 ±  7%     -65.1%       1143 ±  6%  interrupts.CPU100.RES:Rescheduling_interrupts
      2887           -39.9%       1734 ±  6%  interrupts.CPU101.CAL:Function_call_interrupts
    510230 ±  2%     -40.0%     306350 ±  4%  interrupts.CPU101.LOC:Local_timer_interrupts
      3076 ±  6%     -67.0%       1014 ± 16%  interrupts.CPU101.RES:Rescheduling_interrupts
      2963 ±  4%     -41.4%       1736 ±  6%  interrupts.CPU102.CAL:Function_call_interrupts
    510353 ±  2%     -40.0%     306352 ±  4%  interrupts.CPU102.LOC:Local_timer_interrupts
      3232 ± 10%     -66.7%       1076        interrupts.CPU102.RES:Rescheduling_interrupts
      2970 ±  4%     -41.6%       1736 ±  7%  interrupts.CPU103.CAL:Function_call_interrupts
    510173 ±  2%     -40.0%     306352 ±  4%  interrupts.CPU103.LOC:Local_timer_interrupts
      3095 ± 16%     -67.9%     992.50 ±  6%  interrupts.CPU103.RES:Rescheduling_interrupts
      2946 ±  4%     -40.9%       1740 ±  6%  interrupts.CPU104.CAL:Function_call_interrupts
    510327 ±  2%     -40.0%     306344 ±  4%  interrupts.CPU104.LOC:Local_timer_interrupts
      2846 ± 11%     -62.4%       1070 ±  4%  interrupts.CPU104.RES:Rescheduling_interrupts
      2956 ±  2%     -41.3%       1735 ±  6%  interrupts.CPU105.CAL:Function_call_interrupts
    510291 ±  2%     -40.0%     306334 ±  4%  interrupts.CPU105.LOC:Local_timer_interrupts
      3030 ± 14%     -62.1%       1147 ± 10%  interrupts.CPU105.RES:Rescheduling_interrupts
      2918 ±  5%     -40.9%       1725 ±  6%  interrupts.CPU106.CAL:Function_call_interrupts
    510327 ±  2%     -40.0%     306352 ±  4%  interrupts.CPU106.LOC:Local_timer_interrupts
      2898 ± 12%     -63.3%       1064 ± 13%  interrupts.CPU106.RES:Rescheduling_interrupts
      2952 ±  4%     -41.3%       1732 ±  7%  interrupts.CPU107.CAL:Function_call_interrupts
    510301 ±  2%     -39.9%     306510 ±  4%  interrupts.CPU107.LOC:Local_timer_interrupts
      2793 ± 11%     -59.2%       1138 ±  6%  interrupts.CPU107.RES:Rescheduling_interrupts
      2890 ±  3%     -40.1%       1732 ±  6%  interrupts.CPU108.CAL:Function_call_interrupts
    510250 ±  2%     -39.9%     306543 ±  4%  interrupts.CPU108.LOC:Local_timer_interrupts
      2907 ±  7%     -64.2%       1040 ± 16%  interrupts.CPU108.RES:Rescheduling_interrupts
      2899 ±  6%     -40.4%       1729 ±  6%  interrupts.CPU109.CAL:Function_call_interrupts
    510223 ±  2%     -40.0%     306361 ±  4%  interrupts.CPU109.LOC:Local_timer_interrupts
      3148 ±  8%     -67.0%       1040 ± 11%  interrupts.CPU109.RES:Rescheduling_interrupts
      2935 ±  6%     -39.9%       1765 ±  5%  interrupts.CPU11.CAL:Function_call_interrupts
    510331 ±  2%     -40.0%     306419 ±  4%  interrupts.CPU11.LOC:Local_timer_interrupts
      2879 ±  7%     -62.1%       1090 ±  6%  interrupts.CPU11.RES:Rescheduling_interrupts
      2862 ±  4%     -39.6%       1728 ±  6%  interrupts.CPU110.CAL:Function_call_interrupts
    510137 ±  2%     -39.9%     306389 ±  4%  interrupts.CPU110.LOC:Local_timer_interrupts
      3254 ± 10%     -66.8%       1081 ±  7%  interrupts.CPU110.RES:Rescheduling_interrupts
      2886 ±  5%     -39.7%       1739 ±  7%  interrupts.CPU111.CAL:Function_call_interrupts
    510273 ±  2%     -40.0%     306353 ±  4%  interrupts.CPU111.LOC:Local_timer_interrupts
      3019 ± 13%     -67.4%     985.50 ± 16%  interrupts.CPU111.RES:Rescheduling_interrupts
      2834 ±  4%     -38.8%       1735 ±  7%  interrupts.CPU112.CAL:Function_call_interrupts
    510285 ±  2%     -40.0%     306363 ±  4%  interrupts.CPU112.LOC:Local_timer_interrupts
      2926 ± 15%     -64.8%       1031 ±  8%  interrupts.CPU112.RES:Rescheduling_interrupts
      2892 ±  6%     -39.2%       1759 ±  5%  interrupts.CPU113.CAL:Function_call_interrupts
    510183 ±  2%     -39.9%     306396 ±  4%  interrupts.CPU113.LOC:Local_timer_interrupts
      2878 ±  8%     -62.4%       1083 ±  7%  interrupts.CPU113.RES:Rescheduling_interrupts
      2874 ±  5%     -39.6%       1734 ±  7%  interrupts.CPU114.CAL:Function_call_interrupts
    510391 ±  2%     -40.0%     306457 ±  4%  interrupts.CPU114.LOC:Local_timer_interrupts
      2957 ± 18%     -64.2%       1058 ± 10%  interrupts.CPU114.RES:Rescheduling_interrupts
      2875 ±  6%     -39.7%       1734 ±  7%  interrupts.CPU115.CAL:Function_call_interrupts
    510463 ±  2%     -40.0%     306507 ±  4%  interrupts.CPU115.LOC:Local_timer_interrupts
      2974 ± 14%     -63.7%       1079 ±  5%  interrupts.CPU115.RES:Rescheduling_interrupts
      2888 ±  6%     -39.8%       1739 ±  7%  interrupts.CPU116.CAL:Function_call_interrupts
    510222 ±  2%     -39.9%     306442 ±  4%  interrupts.CPU116.LOC:Local_timer_interrupts
      2764 ± 11%     -64.2%     990.50 ±  6%  interrupts.CPU116.RES:Rescheduling_interrupts
      2887 ±  6%     -39.8%       1738 ±  6%  interrupts.CPU117.CAL:Function_call_interrupts
    510180 ±  2%     -39.9%     306452 ±  4%  interrupts.CPU117.LOC:Local_timer_interrupts
      3206 ± 15%     -66.1%       1088 ±  9%  interrupts.CPU117.RES:Rescheduling_interrupts
      2855 ±  5%     -39.4%       1731 ±  7%  interrupts.CPU118.CAL:Function_call_interrupts
    510137 ±  2%     -39.9%     306592 ±  4%  interrupts.CPU118.LOC:Local_timer_interrupts
      3140 ±  3%     -63.2%       1154 ±  8%  interrupts.CPU118.RES:Rescheduling_interrupts
      2873 ±  6%     -39.8%       1730 ±  6%  interrupts.CPU119.CAL:Function_call_interrupts
    510226 ±  2%     -40.0%     306339 ±  4%  interrupts.CPU119.LOC:Local_timer_interrupts
      3068 ± 12%     -64.9%       1078 ±  9%  interrupts.CPU119.RES:Rescheduling_interrupts
      2911 ±  5%     -39.2%       1770 ±  6%  interrupts.CPU12.CAL:Function_call_interrupts
    510168 ±  2%     -39.9%     306426 ±  4%  interrupts.CPU12.LOC:Local_timer_interrupts
      2905 ±  6%     -61.9%       1108 ± 12%  interrupts.CPU12.RES:Rescheduling_interrupts
      2909 ±  6%     -39.0%       1774 ±  7%  interrupts.CPU120.CAL:Function_call_interrupts
    510221 ±  2%     -40.0%     306182 ±  4%  interrupts.CPU120.LOC:Local_timer_interrupts
      3183 ± 20%     -65.2%       1108 ± 17%  interrupts.CPU120.RES:Rescheduling_interrupts
      2914 ±  6%     -39.3%       1770 ±  7%  interrupts.CPU121.CAL:Function_call_interrupts
    510290 ±  2%     -40.1%     305554 ±  4%  interrupts.CPU121.LOC:Local_timer_interrupts
      3333 ± 11%     -68.1%       1064 ±  7%  interrupts.CPU121.RES:Rescheduling_interrupts
      2986 ±  5%     -39.9%       1794 ±  8%  interrupts.CPU122.CAL:Function_call_interrupts
    510286 ±  2%     -40.0%     306372 ±  4%  interrupts.CPU122.LOC:Local_timer_interrupts
      3432 ± 22%     -70.5%       1013 ±  2%  interrupts.CPU122.RES:Rescheduling_interrupts
      2985 ±  5%     -40.2%       1785 ±  8%  interrupts.CPU123.CAL:Function_call_interrupts
    510013 ±  2%     -40.0%     306106 ±  4%  interrupts.CPU123.LOC:Local_timer_interrupts
      3168 ±  3%     -62.8%       1179 ± 16%  interrupts.CPU123.RES:Rescheduling_interrupts
      2972 ±  6%     -38.6%       1824 ±  6%  interrupts.CPU124.CAL:Function_call_interrupts
    510109 ±  2%     -40.0%     306318 ±  4%  interrupts.CPU124.LOC:Local_timer_interrupts
      3358 ±  9%     -67.6%       1087 ±  5%  interrupts.CPU124.RES:Rescheduling_interrupts
      2972 ±  6%     -39.2%       1807 ±  7%  interrupts.CPU125.CAL:Function_call_interrupts
    510111 ±  2%     -40.0%     306091 ±  4%  interrupts.CPU125.LOC:Local_timer_interrupts
      3220 ± 19%     -68.6%       1012 ± 13%  interrupts.CPU125.RES:Rescheduling_interrupts
      2971 ±  6%     -39.1%       1808 ±  7%  interrupts.CPU126.CAL:Function_call_interrupts
    510135 ±  2%     -40.0%     306156 ±  4%  interrupts.CPU126.LOC:Local_timer_interrupts
      3314 ± 13%     -68.7%       1038 ±  9%  interrupts.CPU126.RES:Rescheduling_interrupts
      2967 ±  6%     -39.2%       1804 ±  6%  interrupts.CPU127.CAL:Function_call_interrupts
    510145 ±  2%     -40.0%     306152 ±  4%  interrupts.CPU127.LOC:Local_timer_interrupts
      2992 ± 10%     -63.2%       1102 ±  6%  interrupts.CPU127.RES:Rescheduling_interrupts
      2950 ±  7%     -38.5%       1813 ±  7%  interrupts.CPU128.CAL:Function_call_interrupts
    510283 ±  2%     -40.0%     306177 ±  4%  interrupts.CPU128.LOC:Local_timer_interrupts
      3172 ± 21%     -66.2%       1073 ±  9%  interrupts.CPU128.RES:Rescheduling_interrupts
      2964 ±  6%     -39.6%       1791 ±  7%  interrupts.CPU129.CAL:Function_call_interrupts
    510297 ±  2%     -40.0%     306162 ±  4%  interrupts.CPU129.LOC:Local_timer_interrupts
      3237 ± 20%     -67.9%       1039 ±  9%  interrupts.CPU129.RES:Rescheduling_interrupts
      2944 ±  6%     -39.3%       1787 ±  7%  interrupts.CPU13.CAL:Function_call_interrupts
    510357 ±  2%     -40.0%     306278 ±  4%  interrupts.CPU13.LOC:Local_timer_interrupts
      3039 ± 11%     -66.3%       1025 ±  5%  interrupts.CPU13.RES:Rescheduling_interrupts
      2959 ±  6%     -38.9%       1807 ±  7%  interrupts.CPU130.CAL:Function_call_interrupts
    510297 ±  2%     -40.0%     306396 ±  4%  interrupts.CPU130.LOC:Local_timer_interrupts
      3316 ± 13%     -67.9%       1066 ±  4%  interrupts.CPU130.RES:Rescheduling_interrupts
      2965 ±  6%     -39.5%       1795 ±  8%  interrupts.CPU131.CAL:Function_call_interrupts
    510253 ±  2%     -40.0%     306147 ±  4%  interrupts.CPU131.LOC:Local_timer_interrupts
      3429 ± 10%     -70.0%       1029 ±  8%  interrupts.CPU131.RES:Rescheduling_interrupts
      2959 ±  6%     -39.9%       1779 ±  8%  interrupts.CPU132.CAL:Function_call_interrupts
    510187 ±  2%     -40.0%     306176 ±  4%  interrupts.CPU132.LOC:Local_timer_interrupts
      3058 ±  8%     -61.9%       1164 ±  7%  interrupts.CPU132.RES:Rescheduling_interrupts
      2964 ±  6%     -40.1%       1776 ±  7%  interrupts.CPU133.CAL:Function_call_interrupts
    510099 ±  2%     -40.0%     306108 ±  4%  interrupts.CPU133.LOC:Local_timer_interrupts
      3097 ±  8%     -64.9%       1088 ± 14%  interrupts.CPU133.RES:Rescheduling_interrupts
      2961 ±  6%     -40.0%       1778 ±  8%  interrupts.CPU134.CAL:Function_call_interrupts
    510082 ±  2%     -40.0%     306174 ±  4%  interrupts.CPU134.LOC:Local_timer_interrupts
      2987 ± 13%     -63.5%       1090 ±  4%  interrupts.CPU134.RES:Rescheduling_interrupts
      2958 ±  6%     -39.5%       1790 ±  8%  interrupts.CPU135.CAL:Function_call_interrupts
    510131 ±  2%     -40.0%     306153 ±  4%  interrupts.CPU135.LOC:Local_timer_interrupts
      3271 ± 12%     -64.5%       1161 ±  5%  interrupts.CPU135.RES:Rescheduling_interrupts
      2956 ±  6%     -39.8%       1778 ±  8%  interrupts.CPU136.CAL:Function_call_interrupts
    510124 ±  2%     -40.1%     305557 ±  4%  interrupts.CPU136.LOC:Local_timer_interrupts
      3336 ±  8%     -64.3%       1189 ± 12%  interrupts.CPU136.RES:Rescheduling_interrupts
      2953 ±  6%     -39.9%       1775 ±  7%  interrupts.CPU137.CAL:Function_call_interrupts
    510149 ±  2%     -40.0%     306315 ±  4%  interrupts.CPU137.LOC:Local_timer_interrupts
      3077 ±  9%     -64.2%       1102 ±  7%  interrupts.CPU137.RES:Rescheduling_interrupts
      2939 ±  5%     -38.4%       1811 ±  6%  interrupts.CPU138.CAL:Function_call_interrupts
    510197 ±  2%     -40.0%     306181 ±  4%  interrupts.CPU138.LOC:Local_timer_interrupts
      3358 ± 11%     -68.8%       1048 ± 15%  interrupts.CPU138.RES:Rescheduling_interrupts
      2970 ±  4%     -40.1%       1778 ±  8%  interrupts.CPU139.CAL:Function_call_interrupts
    510105 ±  2%     -40.0%     306193 ±  4%  interrupts.CPU139.LOC:Local_timer_interrupts
      3487 ± 19%     -64.8%       1226 ±  6%  interrupts.CPU139.RES:Rescheduling_interrupts
      2939 ±  5%     -40.5%       1749 ±  5%  interrupts.CPU14.CAL:Function_call_interrupts
    510154 ±  2%     -39.9%     306362 ±  4%  interrupts.CPU14.LOC:Local_timer_interrupts
      2996 ± 12%     -65.6%       1030 ±  8%  interrupts.CPU14.RES:Rescheduling_interrupts
      2938 ±  6%     -39.6%       1773 ±  6%  interrupts.CPU140.CAL:Function_call_interrupts
    510278 ±  2%     -40.0%     306174 ±  4%  interrupts.CPU140.LOC:Local_timer_interrupts
      3296 ± 18%     -66.1%       1117 ±  6%  interrupts.CPU140.RES:Rescheduling_interrupts
      2945 ±  6%     -40.2%       1762 ±  7%  interrupts.CPU141.CAL:Function_call_interrupts
    510196 ±  2%     -40.0%     306179 ±  4%  interrupts.CPU141.LOC:Local_timer_interrupts
      3022 ±  5%     -60.9%       1181 ± 10%  interrupts.CPU141.RES:Rescheduling_interrupts
      2952 ±  3%     -39.3%       1793 ±  6%  interrupts.CPU142.CAL:Function_call_interrupts
    510131 ±  2%     -40.0%     306195 ±  4%  interrupts.CPU142.LOC:Local_timer_interrupts
      3196 ±  3%     -63.7%       1159 ± 11%  interrupts.CPU142.RES:Rescheduling_interrupts
      2898 ±  5%     -38.5%       1783 ±  7%  interrupts.CPU143.CAL:Function_call_interrupts
    510107 ±  2%     -40.0%     306172 ±  4%  interrupts.CPU143.LOC:Local_timer_interrupts
      3197 ± 12%     -64.8%       1124 ±  6%  interrupts.CPU143.RES:Rescheduling_interrupts
      2826 ±  5%     -37.5%       1766 ±  6%  interrupts.CPU144.CAL:Function_call_interrupts
    510598 ±  2%     -40.1%     306044 ±  4%  interrupts.CPU144.LOC:Local_timer_interrupts
      2863 ±  3%     -62.1%       1085 ± 10%  interrupts.CPU144.RES:Rescheduling_interrupts
      2817 ±  4%     -36.6%       1786 ±  6%  interrupts.CPU145.CAL:Function_call_interrupts
    510697 ±  2%     -40.0%     306260 ±  4%  interrupts.CPU145.LOC:Local_timer_interrupts
      2856 ±  2%     -61.0%       1115 ±  5%  interrupts.CPU145.RES:Rescheduling_interrupts
      2871 ±  5%     -38.5%       1764 ±  6%  interrupts.CPU146.CAL:Function_call_interrupts
    510521 ±  2%     -40.1%     306038 ±  4%  interrupts.CPU146.LOC:Local_timer_interrupts
      3147 ±  5%     -64.3%       1123 ±  8%  interrupts.CPU146.RES:Rescheduling_interrupts
      2858 ±  5%     -38.5%       1758 ±  7%  interrupts.CPU147.CAL:Function_call_interrupts
    510592 ±  2%     -40.1%     306035 ±  4%  interrupts.CPU147.LOC:Local_timer_interrupts
      2976 ± 12%     -70.3%     882.75 ±  4%  interrupts.CPU147.RES:Rescheduling_interrupts
      2810 ±  4%     -37.8%       1749 ±  8%  interrupts.CPU148.CAL:Function_call_interrupts
    510518 ±  2%     -40.0%     306114 ±  4%  interrupts.CPU148.LOC:Local_timer_interrupts
      3102 ±  8%     -65.6%       1066 ±  4%  interrupts.CPU148.RES:Rescheduling_interrupts
      2848 ±  5%     -38.5%       1752 ±  7%  interrupts.CPU149.CAL:Function_call_interrupts
    510458 ±  2%     -40.0%     306033 ±  4%  interrupts.CPU149.LOC:Local_timer_interrupts
      2990 ±  8%     -63.0%       1105 ±  8%  interrupts.CPU149.RES:Rescheduling_interrupts
      2956 ±  5%     -40.4%       1763 ±  6%  interrupts.CPU15.CAL:Function_call_interrupts
    510204 ±  2%     -40.0%     306370 ±  4%  interrupts.CPU15.LOC:Local_timer_interrupts
      2847 ± 12%     -62.9%       1056 ±  3%  interrupts.CPU15.RES:Rescheduling_interrupts
      2834 ±  6%     -37.9%       1758 ±  7%  interrupts.CPU150.CAL:Function_call_interrupts
    510431 ±  2%     -40.0%     306041 ±  4%  interrupts.CPU150.LOC:Local_timer_interrupts
      3169 ±  9%     -66.8%       1053 ±  9%  interrupts.CPU150.RES:Rescheduling_interrupts
      2778 ±  5%     -36.5%       1765 ±  7%  interrupts.CPU151.CAL:Function_call_interrupts
    510487 ±  2%     -40.0%     306057 ±  4%  interrupts.CPU151.LOC:Local_timer_interrupts
      2782 ±  8%     -62.3%       1048 ±  6%  interrupts.CPU151.RES:Rescheduling_interrupts
      2820 ±  6%     -37.7%       1756 ±  7%  interrupts.CPU152.CAL:Function_call_interrupts
    510652 ±  2%     -40.1%     306027 ±  4%  interrupts.CPU152.LOC:Local_timer_interrupts
      3076 ± 18%     -61.2%       1192 ± 10%  interrupts.CPU152.RES:Rescheduling_interrupts
      2850 ±  6%     -38.4%       1756 ±  7%  interrupts.CPU153.CAL:Function_call_interrupts
    510424 ±  2%     -40.0%     306191 ±  4%  interrupts.CPU153.LOC:Local_timer_interrupts
      2959 ± 10%     -65.1%       1031 ±  8%  interrupts.CPU153.RES:Rescheduling_interrupts
      2844 ±  6%     -38.1%       1760 ±  7%  interrupts.CPU154.CAL:Function_call_interrupts
    509845 ±  2%     -40.0%     306040 ±  4%  interrupts.CPU154.LOC:Local_timer_interrupts
      2973 ± 10%     -62.3%       1121 ±  5%  interrupts.CPU154.RES:Rescheduling_interrupts
      2807 ±  6%     -36.9%       1772 ±  6%  interrupts.CPU155.CAL:Function_call_interrupts
    509935 ±  2%     -40.0%     306072 ±  4%  interrupts.CPU155.LOC:Local_timer_interrupts
      2960 ± 11%     -65.8%       1012 ±  8%  interrupts.CPU155.RES:Rescheduling_interrupts
      2794 ±  6%     -36.2%       1783 ±  6%  interrupts.CPU156.CAL:Function_call_interrupts
    509463 ±  2%     -39.9%     306159 ±  4%  interrupts.CPU156.LOC:Local_timer_interrupts
      3152 ± 15%     -62.5%       1181 ±  9%  interrupts.CPU156.RES:Rescheduling_interrupts
      2773 ±  6%     -36.1%       1773 ±  6%  interrupts.CPU157.CAL:Function_call_interrupts
    509986 ±  2%     -40.0%     306149 ±  4%  interrupts.CPU157.LOC:Local_timer_interrupts
      3189 ± 13%     -67.2%       1044 ±  6%  interrupts.CPU157.RES:Rescheduling_interrupts
      2822 ±  6%     -36.8%       1782 ±  5%  interrupts.CPU158.CAL:Function_call_interrupts
    509935 ±  2%     -40.0%     306033 ±  4%  interrupts.CPU158.LOC:Local_timer_interrupts
      2952 ±  5%     -63.7%       1071 ±  9%  interrupts.CPU158.RES:Rescheduling_interrupts
      2800 ±  6%     -35.7%       1799 ±  5%  interrupts.CPU159.CAL:Function_call_interrupts
    509823 ±  2%     -39.9%     306155 ±  4%  interrupts.CPU159.LOC:Local_timer_interrupts
      2883 ± 10%     -59.5%       1167 ±  5%  interrupts.CPU159.RES:Rescheduling_interrupts
      2960 ±  5%     -41.1%       1743 ±  5%  interrupts.CPU16.CAL:Function_call_interrupts
    510127 ±  2%     -39.9%     306413 ±  4%  interrupts.CPU16.LOC:Local_timer_interrupts
      4092 ± 39%     -74.4%       1045 ±  7%  interrupts.CPU16.RES:Rescheduling_interrupts
      2845 ±  7%     -37.2%       1787 ±  6%  interrupts.CPU160.CAL:Function_call_interrupts
    509865 ±  2%     -40.0%     306021 ±  4%  interrupts.CPU160.LOC:Local_timer_interrupts
      2900 ±  6%     -65.4%       1003 ± 10%  interrupts.CPU160.RES:Rescheduling_interrupts
      2842 ±  7%     -37.3%       1781 ±  6%  interrupts.CPU161.CAL:Function_call_interrupts
    509842 ±  2%     -40.0%     306021 ±  4%  interrupts.CPU161.LOC:Local_timer_interrupts
      2739 ±  6%     -60.2%       1090 ± 12%  interrupts.CPU161.RES:Rescheduling_interrupts
      2874 ±  7%     -37.4%       1799 ±  6%  interrupts.CPU162.CAL:Function_call_interrupts
    510802 ±  2%     -40.0%     306262 ±  4%  interrupts.CPU162.LOC:Local_timer_interrupts
      3253 ± 14%     -68.1%       1039 ±  4%  interrupts.CPU162.RES:Rescheduling_interrupts
      2832 ±  7%     -36.9%       1787 ±  5%  interrupts.CPU163.CAL:Function_call_interrupts
    510465 ±  2%     -40.1%     305674 ±  4%  interrupts.CPU163.LOC:Local_timer_interrupts
      2994 ±  9%     -65.6%       1031 ±  5%  interrupts.CPU163.RES:Rescheduling_interrupts
      2826 ±  3%     -37.0%       1780 ±  6%  interrupts.CPU164.CAL:Function_call_interrupts
    510456 ±  2%     -40.1%     305675 ±  4%  interrupts.CPU164.LOC:Local_timer_interrupts
      2904 ± 10%     -66.7%     968.25 ±  8%  interrupts.CPU164.RES:Rescheduling_interrupts
      2908 ±  4%     -38.7%       1782 ±  6%  interrupts.CPU165.CAL:Function_call_interrupts
    510478 ±  2%     -40.2%     305476 ±  4%  interrupts.CPU165.LOC:Local_timer_interrupts
      2845 ±  4%     -65.4%     985.25 ±  8%  interrupts.CPU165.RES:Rescheduling_interrupts
      2893 ±  4%     -38.2%       1788 ±  5%  interrupts.CPU166.CAL:Function_call_interrupts
    510435 ±  2%     -40.0%     306043 ±  4%  interrupts.CPU166.LOC:Local_timer_interrupts
      3285 ±  6%     -67.3%       1075 ±  4%  interrupts.CPU166.RES:Rescheduling_interrupts
      2879 ±  4%     -38.1%       1783 ±  5%  interrupts.CPU167.CAL:Function_call_interrupts
    510502 ±  2%     -40.1%     306034 ±  4%  interrupts.CPU167.LOC:Local_timer_interrupts
      3191 ± 10%     -69.1%     986.75 ±  3%  interrupts.CPU167.RES:Rescheduling_interrupts
      2905 ±  5%     -38.7%       1781 ±  6%  interrupts.CPU168.CAL:Function_call_interrupts
    510186 ±  2%     -39.9%     306426 ±  4%  interrupts.CPU168.LOC:Local_timer_interrupts
      3147 ± 16%     -68.9%     979.50 ±  8%  interrupts.CPU168.RES:Rescheduling_interrupts
      2896 ±  4%     -38.9%       1769 ±  8%  interrupts.CPU169.CAL:Function_call_interrupts
    510040 ±  2%     -40.1%     305560 ±  4%  interrupts.CPU169.LOC:Local_timer_interrupts
      3398 ± 17%     -71.2%     980.25 ±  8%  interrupts.CPU169.RES:Rescheduling_interrupts
      2956 ±  5%     -40.8%       1751 ±  6%  interrupts.CPU17.CAL:Function_call_interrupts
    510257 ±  2%     -40.0%     306345 ±  4%  interrupts.CPU17.LOC:Local_timer_interrupts
      3176 ± 19%     -68.0%       1016 ±  5%  interrupts.CPU17.RES:Rescheduling_interrupts
      3006 ±  5%     -40.3%       1794 ±  6%  interrupts.CPU170.CAL:Function_call_interrupts
    510162 ±  2%     -40.0%     306319 ±  4%  interrupts.CPU170.LOC:Local_timer_interrupts
      8717           -29.1%       6185 ± 31%  interrupts.CPU170.NMI:Non-maskable_interrupts
      8717           -29.1%       6185 ± 31%  interrupts.CPU170.PMI:Performance_monitoring_interrupts
      3263 ± 13%     -70.6%     959.50 ±  6%  interrupts.CPU170.RES:Rescheduling_interrupts
      2968 ±  6%     -39.4%       1797 ±  5%  interrupts.CPU171.CAL:Function_call_interrupts
    510193 ±  2%     -40.0%     306309 ±  4%  interrupts.CPU171.LOC:Local_timer_interrupts
      8739           -28.8%       6218 ± 32%  interrupts.CPU171.NMI:Non-maskable_interrupts
      8739           -28.8%       6218 ± 32%  interrupts.CPU171.PMI:Performance_monitoring_interrupts
      3321 ± 11%     -70.2%     989.50 ±  5%  interrupts.CPU171.RES:Rescheduling_interrupts
      3002 ±  5%     -40.6%       1784 ±  6%  interrupts.CPU172.CAL:Function_call_interrupts
    510273 ±  2%     -40.0%     306319 ±  4%  interrupts.CPU172.LOC:Local_timer_interrupts
      3223 ± 11%     -70.5%     949.50 ±  6%  interrupts.CPU172.RES:Rescheduling_interrupts
      3038 ±  7%     -40.5%       1807 ±  4%  interrupts.CPU173.CAL:Function_call_interrupts
    510282 ±  2%     -40.0%     306297 ±  4%  interrupts.CPU173.LOC:Local_timer_interrupts
      3294 ± 24%     -69.1%       1018 ±  6%  interrupts.CPU173.RES:Rescheduling_interrupts
      3036 ±  7%     -40.8%       1798 ±  3%  interrupts.CPU174.CAL:Function_call_interrupts
    510315 ±  2%     -40.0%     306308 ±  4%  interrupts.CPU174.LOC:Local_timer_interrupts
      3150 ±  7%     -64.8%       1107 ± 13%  interrupts.CPU174.RES:Rescheduling_interrupts
      3020 ±  7%     -40.0%       1812 ±  5%  interrupts.CPU175.CAL:Function_call_interrupts
    510018 ±  2%     -39.9%     306310 ±  4%  interrupts.CPU175.LOC:Local_timer_interrupts
      8709           -29.4%       6148 ± 31%  interrupts.CPU175.NMI:Non-maskable_interrupts
      8709           -29.4%       6148 ± 31%  interrupts.CPU175.PMI:Performance_monitoring_interrupts
      3105 ± 15%     -66.6%       1035 ±  4%  interrupts.CPU175.RES:Rescheduling_interrupts
      3028 ±  6%     -39.9%       1820 ±  4%  interrupts.CPU176.CAL:Function_call_interrupts
    510236 ±  2%     -39.9%     306452 ±  4%  interrupts.CPU176.LOC:Local_timer_interrupts
      8707           -29.4%       6144 ± 32%  interrupts.CPU176.NMI:Non-maskable_interrupts
      8707           -29.4%       6144 ± 32%  interrupts.CPU176.PMI:Performance_monitoring_interrupts
      3123 ± 15%     -67.0%       1031 ±  8%  interrupts.CPU176.RES:Rescheduling_interrupts
      3026 ±  7%     -41.3%       1777 ±  6%  interrupts.CPU177.CAL:Function_call_interrupts
    509990 ±  2%     -39.9%     306335 ±  4%  interrupts.CPU177.LOC:Local_timer_interrupts
      3758 ± 13%     -70.2%       1120 ± 11%  interrupts.CPU177.RES:Rescheduling_interrupts
      3029 ±  7%     -40.1%       1813 ±  5%  interrupts.CPU178.CAL:Function_call_interrupts
    510202 ±  2%     -40.0%     306241 ±  4%  interrupts.CPU178.LOC:Local_timer_interrupts
      3002 ± 16%     -62.1%       1139 ±  8%  interrupts.CPU178.RES:Rescheduling_interrupts
      2998 ±  8%     -40.1%       1797 ±  4%  interrupts.CPU179.CAL:Function_call_interrupts
    510224 ±  2%     -39.9%     306390 ±  4%  interrupts.CPU179.LOC:Local_timer_interrupts
      8701           -29.5%       6137 ± 32%  interrupts.CPU179.NMI:Non-maskable_interrupts
      8701           -29.5%       6137 ± 32%  interrupts.CPU179.PMI:Performance_monitoring_interrupts
      3035 ±  8%     -68.4%     959.00 ±  8%  interrupts.CPU179.RES:Rescheduling_interrupts
      2852 ±  6%     -38.9%       1741 ±  6%  interrupts.CPU18.CAL:Function_call_interrupts
    510291 ±  2%     -39.9%     306495 ±  4%  interrupts.CPU18.LOC:Local_timer_interrupts
      2863 ± 16%     -61.1%       1115 ±  5%  interrupts.CPU18.RES:Rescheduling_interrupts
      3016 ±  7%     -40.5%       1793 ±  3%  interrupts.CPU180.CAL:Function_call_interrupts
    510197 ±  2%     -39.9%     306441 ±  4%  interrupts.CPU180.LOC:Local_timer_interrupts
      8708           -29.5%       6139 ± 32%  interrupts.CPU180.NMI:Non-maskable_interrupts
      8708           -29.5%       6139 ± 32%  interrupts.CPU180.PMI:Performance_monitoring_interrupts
      3329 ± 16%     -71.0%     965.00 ± 10%  interrupts.CPU180.RES:Rescheduling_interrupts
      2995 ±  6%     -39.4%       1815 ±  5%  interrupts.CPU181.CAL:Function_call_interrupts
    510231 ±  2%     -40.0%     306310 ±  4%  interrupts.CPU181.LOC:Local_timer_interrupts
      8731           -30.6%       6062 ± 31%  interrupts.CPU181.NMI:Non-maskable_interrupts
      8731           -30.6%       6062 ± 31%  interrupts.CPU181.PMI:Performance_monitoring_interrupts
      3140 ±  7%     -69.2%     967.00 ±  8%  interrupts.CPU181.RES:Rescheduling_interrupts
      2994 ±  7%     -39.6%       1807 ±  4%  interrupts.CPU182.CAL:Function_call_interrupts
    510210 ±  2%     -40.0%     306309 ±  4%  interrupts.CPU182.LOC:Local_timer_interrupts
      3167 ± 10%     -65.4%       1095 ±  6%  interrupts.CPU182.RES:Rescheduling_interrupts
      3015 ±  7%     -39.8%       1815 ±  4%  interrupts.CPU183.CAL:Function_call_interrupts
    510260 ±  2%     -40.0%     306311 ±  4%  interrupts.CPU183.LOC:Local_timer_interrupts
      3102 ± 18%     -67.9%     995.50 ±  7%  interrupts.CPU183.RES:Rescheduling_interrupts
      3002 ±  7%     -40.4%       1790 ±  7%  interrupts.CPU184.CAL:Function_call_interrupts
    510218 ±  2%     -40.0%     306320 ±  4%  interrupts.CPU184.LOC:Local_timer_interrupts
      3427 ± 13%     -66.9%       1134 ±  6%  interrupts.CPU184.RES:Rescheduling_interrupts
      2972 ±  9%     -38.7%       1821 ±  5%  interrupts.CPU185.CAL:Function_call_interrupts
    510206 ±  2%     -40.0%     306334 ±  4%  interrupts.CPU185.LOC:Local_timer_interrupts
      3172 ± 17%     -68.9%     987.50 ±  4%  interrupts.CPU185.RES:Rescheduling_interrupts
      2913 ± 10%     -39.0%       1776 ±  3%  interrupts.CPU186.CAL:Function_call_interrupts
    510266 ±  2%     -40.0%     306316 ±  4%  interrupts.CPU186.LOC:Local_timer_interrupts
      8732           -30.0%       6112 ± 32%  interrupts.CPU186.NMI:Non-maskable_interrupts
      8732           -30.0%       6112 ± 32%  interrupts.CPU186.PMI:Performance_monitoring_interrupts
      3089 ± 16%     -67.3%       1011 ± 13%  interrupts.CPU186.RES:Rescheduling_interrupts
      2974 ±  8%     -39.2%       1808 ±  4%  interrupts.CPU187.CAL:Function_call_interrupts
    510281 ±  2%     -40.0%     306309 ±  4%  interrupts.CPU187.LOC:Local_timer_interrupts
      3120 ± 18%     -65.3%       1084 ±  4%  interrupts.CPU187.RES:Rescheduling_interrupts
      3080 ±  4%     -41.9%       1791 ±  5%  interrupts.CPU188.CAL:Function_call_interrupts
    510210 ±  2%     -39.9%     306435 ±  4%  interrupts.CPU188.LOC:Local_timer_interrupts
      3095 ± 16%     -64.9%       1087 ±  2%  interrupts.CPU188.RES:Rescheduling_interrupts
      3052 ±  5%     -43.6%       1721 ±  8%  interrupts.CPU189.CAL:Function_call_interrupts
    510209 ±  2%     -40.0%     306314 ±  4%  interrupts.CPU189.LOC:Local_timer_interrupts
      8711           -30.1%       6086 ± 32%  interrupts.CPU189.NMI:Non-maskable_interrupts
      8711           -30.1%       6086 ± 32%  interrupts.CPU189.PMI:Performance_monitoring_interrupts
      3247 ± 11%     -67.0%       1070 ±  8%  interrupts.CPU189.RES:Rescheduling_interrupts
      2921 ±  3%     -39.5%       1766 ±  6%  interrupts.CPU19.CAL:Function_call_interrupts
    510175 ±  2%     -40.0%     306345 ±  4%  interrupts.CPU19.LOC:Local_timer_interrupts
      2957 ± 16%     -64.5%       1049 ±  5%  interrupts.CPU19.RES:Rescheduling_interrupts
      3068 ±  4%     -41.6%       1792 ±  5%  interrupts.CPU190.CAL:Function_call_interrupts
    510222 ±  2%     -40.0%     306273 ±  4%  interrupts.CPU190.LOC:Local_timer_interrupts
      3013 ± 13%     -64.8%       1061 ±  7%  interrupts.CPU190.RES:Rescheduling_interrupts
      3015 ±  5%     -40.2%       1803 ±  4%  interrupts.CPU191.CAL:Function_call_interrupts
    510213 ±  2%     -40.0%     306290 ±  4%  interrupts.CPU191.LOC:Local_timer_interrupts
      3503 ± 20%     -71.6%     994.25 ±  9%  interrupts.CPU191.RES:Rescheduling_interrupts
      2952 ±  6%     -40.7%       1751 ±  6%  interrupts.CPU2.CAL:Function_call_interrupts
    510221 ±  2%     -40.0%     306358 ±  4%  interrupts.CPU2.LOC:Local_timer_interrupts
      2916 ± 13%     -61.6%       1120 ±  5%  interrupts.CPU2.RES:Rescheduling_interrupts
      2904 ±  3%     -39.8%       1749 ±  6%  interrupts.CPU20.CAL:Function_call_interrupts
    510177 ±  2%     -40.0%     306357 ±  4%  interrupts.CPU20.LOC:Local_timer_interrupts
      2920 ± 15%     -64.0%       1051 ±  8%  interrupts.CPU20.RES:Rescheduling_interrupts
      2890 ±  4%     -39.4%       1751 ±  8%  interrupts.CPU21.CAL:Function_call_interrupts
    510186 ±  2%     -40.0%     306346 ±  4%  interrupts.CPU21.LOC:Local_timer_interrupts
      2791 ±  5%     -59.2%       1139 ± 11%  interrupts.CPU21.RES:Rescheduling_interrupts
      2884 ±  2%     -38.5%       1774 ±  7%  interrupts.CPU22.CAL:Function_call_interrupts
    510279 ±  2%     -39.9%     306558 ±  4%  interrupts.CPU22.LOC:Local_timer_interrupts
      3351 ± 20%     -67.9%       1076 ±  4%  interrupts.CPU22.RES:Rescheduling_interrupts
      2920 ±  3%     -39.9%       1754 ±  7%  interrupts.CPU23.CAL:Function_call_interrupts
    510259 ±  2%     -40.0%     306338 ±  4%  interrupts.CPU23.LOC:Local_timer_interrupts
      3083 ± 16%     -63.5%       1126 ±  8%  interrupts.CPU23.RES:Rescheduling_interrupts
      2980           -40.4%       1777 ±  5%  interrupts.CPU24.CAL:Function_call_interrupts
    510280 ±  2%     -40.0%     306196 ±  4%  interrupts.CPU24.LOC:Local_timer_interrupts
      3550           -55.1%       1595 ± 33%  interrupts.CPU24.RES:Rescheduling_interrupts
      2958 ±  4%     -39.8%       1782 ±  7%  interrupts.CPU25.CAL:Function_call_interrupts
    510261 ±  2%     -40.0%     306389 ±  4%  interrupts.CPU25.LOC:Local_timer_interrupts
      3213 ±  6%     -68.4%       1013 ±  6%  interrupts.CPU25.RES:Rescheduling_interrupts
      2963 ±  3%     -39.9%       1780 ±  7%  interrupts.CPU26.CAL:Function_call_interrupts
    510329 ±  2%     -40.0%     306176 ±  4%  interrupts.CPU26.LOC:Local_timer_interrupts
      3324 ± 15%     -60.5%       1314 ± 22%  interrupts.CPU26.RES:Rescheduling_interrupts
      2940 ±  4%     -39.3%       1785 ±  6%  interrupts.CPU27.CAL:Function_call_interrupts
    510313 ±  2%     -40.0%     306388 ±  4%  interrupts.CPU27.LOC:Local_timer_interrupts
      3190 ±  8%     -65.1%       1112 ±  7%  interrupts.CPU27.RES:Rescheduling_interrupts
      2939 ±  4%     -39.5%       1778 ±  7%  interrupts.CPU28.CAL:Function_call_interrupts
    510144 ±  2%     -40.0%     306162 ±  4%  interrupts.CPU28.LOC:Local_timer_interrupts
      3273 ± 11%     -66.6%       1094 ±  5%  interrupts.CPU28.RES:Rescheduling_interrupts
      2968 ±  3%     -39.8%       1788 ±  7%  interrupts.CPU29.CAL:Function_call_interrupts
    510367 ±  2%     -40.0%     306124 ±  4%  interrupts.CPU29.LOC:Local_timer_interrupts
      3063 ± 14%     -64.4%       1091 ± 15%  interrupts.CPU29.RES:Rescheduling_interrupts
      2940 ±  6%     -40.3%       1756 ±  6%  interrupts.CPU3.CAL:Function_call_interrupts
    510176 ±  2%     -40.0%     306345 ±  4%  interrupts.CPU3.LOC:Local_timer_interrupts
      3051 ± 14%     -64.0%       1097 ±  7%  interrupts.CPU3.RES:Rescheduling_interrupts
      2959 ±  2%     -39.9%       1779 ±  6%  interrupts.CPU30.CAL:Function_call_interrupts
    510165 ±  2%     -39.9%     306506 ±  4%  interrupts.CPU30.LOC:Local_timer_interrupts
      3040 ± 14%     -66.8%       1010 ±  8%  interrupts.CPU30.RES:Rescheduling_interrupts
      2967 ±  3%     -40.3%       1770 ±  6%  interrupts.CPU31.CAL:Function_call_interrupts
    510152 ±  2%     -40.0%     306174 ±  4%  interrupts.CPU31.LOC:Local_timer_interrupts
      3016 ±  8%     -66.3%       1015 ±  4%  interrupts.CPU31.RES:Rescheduling_interrupts
      2941 ±  3%     -40.3%       1757 ±  6%  interrupts.CPU32.CAL:Function_call_interrupts
    510132 ±  2%     -40.0%     306180 ±  4%  interrupts.CPU32.LOC:Local_timer_interrupts
      2996 ±  9%     -63.1%       1106 ±  8%  interrupts.CPU32.RES:Rescheduling_interrupts
      2957 ±  2%     -40.6%       1758 ±  6%  interrupts.CPU33.CAL:Function_call_interrupts
    510247 ±  2%     -40.0%     306139 ±  4%  interrupts.CPU33.LOC:Local_timer_interrupts
      3090 ± 18%     -65.4%       1070 ±  7%  interrupts.CPU33.RES:Rescheduling_interrupts
      2997 ±  5%     -40.7%       1778 ±  8%  interrupts.CPU34.CAL:Function_call_interrupts
    510218 ±  2%     -40.0%     306178 ±  4%  interrupts.CPU34.LOC:Local_timer_interrupts
      3165 ± 18%     -65.1%       1106 ± 11%  interrupts.CPU34.RES:Rescheduling_interrupts
      2995 ±  5%     -40.5%       1781 ±  5%  interrupts.CPU35.CAL:Function_call_interrupts
    510165 ±  2%     -39.9%     306408 ±  4%  interrupts.CPU35.LOC:Local_timer_interrupts
      2948 ±  8%     -59.4%       1196 ±  8%  interrupts.CPU35.RES:Rescheduling_interrupts
      2987 ±  4%     -41.4%       1750 ±  6%  interrupts.CPU36.CAL:Function_call_interrupts
    510143 ±  2%     -40.0%     306176 ±  4%  interrupts.CPU36.LOC:Local_timer_interrupts
      3073           -67.1%       1009 ±  8%  interrupts.CPU36.RES:Rescheduling_interrupts
      2969 ±  3%     -40.7%       1759 ±  6%  interrupts.CPU37.CAL:Function_call_interrupts
    510173 ±  2%     -39.9%     306380 ±  4%  interrupts.CPU37.LOC:Local_timer_interrupts
      3153 ±  8%     -67.9%       1011 ±  8%  interrupts.CPU37.RES:Rescheduling_interrupts
      2934 ±  2%     -39.7%       1768 ±  6%  interrupts.CPU38.CAL:Function_call_interrupts
    510193 ±  2%     -40.0%     306158 ±  4%  interrupts.CPU38.LOC:Local_timer_interrupts
      3522 ± 26%     -66.6%       1178 ± 14%  interrupts.CPU38.RES:Rescheduling_interrupts
      2966 ±  3%     -40.9%       1753 ±  6%  interrupts.CPU39.CAL:Function_call_interrupts
    510169 ±  2%     -40.0%     306164 ±  4%  interrupts.CPU39.LOC:Local_timer_interrupts
      3299 ±  9%     -65.5%       1138        interrupts.CPU39.RES:Rescheduling_interrupts
      2937 ±  5%     -40.5%       1747 ±  6%  interrupts.CPU4.CAL:Function_call_interrupts
    510186 ±  2%     -40.0%     306335 ±  4%  interrupts.CPU4.LOC:Local_timer_interrupts
      3370 ± 22%     -57.7%       1424 ± 39%  interrupts.CPU4.RES:Rescheduling_interrupts
      2968 ±  3%     -41.0%       1751 ±  6%  interrupts.CPU40.CAL:Function_call_interrupts
    510184 ±  2%     -40.0%     306184 ±  4%  interrupts.CPU40.LOC:Local_timer_interrupts
      2995 ±  9%     -63.6%       1089 ±  5%  interrupts.CPU40.RES:Rescheduling_interrupts
      2948 ±  4%     -40.6%       1752 ±  6%  interrupts.CPU41.CAL:Function_call_interrupts
    510174 ±  2%     -39.9%     306373 ±  4%  interrupts.CPU41.LOC:Local_timer_interrupts
      2953 ± 19%     -58.8%       1215 ±  3%  interrupts.CPU41.RES:Rescheduling_interrupts
      2952 ±  4%     -40.7%       1749 ±  6%  interrupts.CPU42.CAL:Function_call_interrupts
    510156 ±  2%     -40.0%     306189 ±  4%  interrupts.CPU42.LOC:Local_timer_interrupts
      3145 ±  4%     -64.3%       1124 ± 10%  interrupts.CPU42.RES:Rescheduling_interrupts
      2957 ±  4%     -40.0%       1773 ±  7%  interrupts.CPU43.CAL:Function_call_interrupts
    510307 ±  2%     -40.1%     305556 ±  4%  interrupts.CPU43.LOC:Local_timer_interrupts
      3465 ± 13%     -65.6%       1191 ±  8%  interrupts.CPU43.RES:Rescheduling_interrupts
      2958 ±  4%     -40.7%       1755 ±  8%  interrupts.CPU44.CAL:Function_call_interrupts
    510312 ±  2%     -40.0%     306329 ±  4%  interrupts.CPU44.LOC:Local_timer_interrupts
      2769 ± 11%     -63.8%       1003 ± 10%  interrupts.CPU44.RES:Rescheduling_interrupts
      2954 ±  4%     -41.3%       1734 ±  7%  interrupts.CPU45.CAL:Function_call_interrupts
    510319 ±  2%     -40.1%     305590 ±  4%  interrupts.CPU45.LOC:Local_timer_interrupts
      3171 ± 17%     -63.2%       1166 ±  9%  interrupts.CPU45.RES:Rescheduling_interrupts
      2943 ±  4%     -39.7%       1775 ±  6%  interrupts.CPU46.CAL:Function_call_interrupts
    510278 ±  2%     -40.1%     305687 ±  4%  interrupts.CPU46.LOC:Local_timer_interrupts
      3231 ±  8%     -60.4%       1280 ± 27%  interrupts.CPU46.RES:Rescheduling_interrupts
      2941 ±  4%     -38.6%       1807 ±  6%  interrupts.CPU47.CAL:Function_call_interrupts
    510392 ±  2%     -40.1%     305980 ±  4%  interrupts.CPU47.LOC:Local_timer_interrupts
      3043 ±  3%     -61.9%       1160 ± 11%  interrupts.CPU47.RES:Rescheduling_interrupts
      2915 ±  4%     -40.7%       1730 ±  7%  interrupts.CPU48.CAL:Function_call_interrupts
    510766 ±  2%     -40.1%     306062 ±  4%  interrupts.CPU48.LOC:Local_timer_interrupts
      3691 ±  9%     -66.2%       1248 ±  5%  interrupts.CPU48.RES:Rescheduling_interrupts
      2848 ±  4%     -38.6%       1749 ±  6%  interrupts.CPU49.CAL:Function_call_interrupts
    510054 ±  2%     -40.0%     306043 ±  4%  interrupts.CPU49.LOC:Local_timer_interrupts
      2969 ±  6%     -62.9%       1101 ± 10%  interrupts.CPU49.RES:Rescheduling_interrupts
      2934 ±  5%     -40.3%       1752 ±  6%  interrupts.CPU5.CAL:Function_call_interrupts
    510242 ±  2%     -40.0%     306359 ±  4%  interrupts.CPU5.LOC:Local_timer_interrupts
      2940 ±  7%     -64.3%       1049 ±  8%  interrupts.CPU5.RES:Rescheduling_interrupts
      2819 ±  2%     -38.4%       1737 ±  8%  interrupts.CPU50.CAL:Function_call_interrupts
    510466 ±  2%     -40.0%     306044 ±  4%  interrupts.CPU50.LOC:Local_timer_interrupts
      2932 ±  5%     -66.2%     991.25 ±  8%  interrupts.CPU50.RES:Rescheduling_interrupts
      2841 ±  3%     -38.0%       1761 ±  7%  interrupts.CPU51.CAL:Function_call_interrupts
    510504 ±  2%     -40.1%     306033 ±  4%  interrupts.CPU51.LOC:Local_timer_interrupts
      2928 ± 12%     -64.1%       1050 ±  7%  interrupts.CPU51.RES:Rescheduling_interrupts
      2832 ±  2%     -38.5%       1743 ±  7%  interrupts.CPU52.CAL:Function_call_interrupts
    510552 ±  2%     -40.0%     306175 ±  4%  interrupts.CPU52.LOC:Local_timer_interrupts
      3174 ±  9%     -68.9%     986.75 ± 12%  interrupts.CPU52.RES:Rescheduling_interrupts
      2842 ±  3%     -38.6%       1745 ±  7%  interrupts.CPU53.CAL:Function_call_interrupts
    510404 ±  2%     -40.0%     306206 ±  4%  interrupts.CPU53.LOC:Local_timer_interrupts
      3000 ±  4%     -60.3%       1192 ±  6%  interrupts.CPU53.RES:Rescheduling_interrupts
      2812 ±  2%     -37.4%       1759 ±  7%  interrupts.CPU54.CAL:Function_call_interrupts
    510484 ±  2%     -40.1%     305980 ±  4%  interrupts.CPU54.LOC:Local_timer_interrupts
      3284 ± 13%     -68.7%       1029 ±  8%  interrupts.CPU54.RES:Rescheduling_interrupts
      2836 ±  3%     -37.7%       1767 ±  7%  interrupts.CPU55.CAL:Function_call_interrupts
    510432 ±  2%     -40.0%     306028 ±  4%  interrupts.CPU55.LOC:Local_timer_interrupts
      3011 ±  8%     -66.4%       1011 ±  5%  interrupts.CPU55.RES:Rescheduling_interrupts
      2765 ±  3%     -36.5%       1757 ±  6%  interrupts.CPU56.CAL:Function_call_interrupts
    510448 ±  2%     -40.0%     306060 ±  4%  interrupts.CPU56.LOC:Local_timer_interrupts
      3188 ± 19%     -65.3%       1106 ±  9%  interrupts.CPU56.RES:Rescheduling_interrupts
      2816 ±  2%     -37.5%       1759 ±  7%  interrupts.CPU57.CAL:Function_call_interrupts
    509882 ±  2%     -39.9%     306374 ±  4%  interrupts.CPU57.LOC:Local_timer_interrupts
      2802 ±  7%     -62.6%       1048 ±  5%  interrupts.CPU57.RES:Rescheduling_interrupts
      2880 ±  3%     -39.6%       1740 ±  7%  interrupts.CPU58.CAL:Function_call_interrupts
    510107 ±  2%     -40.0%     305981 ±  4%  interrupts.CPU58.LOC:Local_timer_interrupts
      7609 ± 24%     -31.6%       5205 ± 34%  interrupts.CPU58.NMI:Non-maskable_interrupts
      7609 ± 24%     -31.6%       5205 ± 34%  interrupts.CPU58.PMI:Performance_monitoring_interrupts
      3014 ± 16%     -62.6%       1126 ± 10%  interrupts.CPU58.RES:Rescheduling_interrupts
      2928           -40.5%       1742 ±  7%  interrupts.CPU59.CAL:Function_call_interrupts
    510079 ±  2%     -40.0%     306036 ±  4%  interrupts.CPU59.LOC:Local_timer_interrupts
      3004 ± 16%     -66.2%       1014 ±  9%  interrupts.CPU59.RES:Rescheduling_interrupts
      2943 ±  6%     -40.9%       1741 ±  6%  interrupts.CPU6.CAL:Function_call_interrupts
    510274 ±  2%     -40.0%     306356 ±  4%  interrupts.CPU6.LOC:Local_timer_interrupts
      3075 ±  7%     -62.7%       1146 ±  7%  interrupts.CPU6.RES:Rescheduling_interrupts
      2887 ±  2%     -39.5%       1748 ±  7%  interrupts.CPU60.CAL:Function_call_interrupts
    509939 ±  2%     -40.0%     306025 ±  4%  interrupts.CPU60.LOC:Local_timer_interrupts
      3181 ±  7%     -69.1%     983.75 ±  9%  interrupts.CPU60.RES:Rescheduling_interrupts
      2900           -39.3%       1760 ±  8%  interrupts.CPU61.CAL:Function_call_interrupts
    509951 ±  2%     -40.0%     306018 ±  4%  interrupts.CPU61.LOC:Local_timer_interrupts
      2999 ± 18%     -62.1%       1135 ±  5%  interrupts.CPU61.RES:Rescheduling_interrupts
      2813 ±  3%     -37.9%       1748 ±  6%  interrupts.CPU62.CAL:Function_call_interrupts
    509802 ±  2%     -40.0%     306024 ±  4%  interrupts.CPU62.LOC:Local_timer_interrupts
      3193 ±  8%     -65.7%       1095 ±  4%  interrupts.CPU62.RES:Rescheduling_interrupts
      2847           -39.0%       1736 ±  8%  interrupts.CPU63.CAL:Function_call_interrupts
    510059 ±  2%     -40.0%     306021 ±  4%  interrupts.CPU63.LOC:Local_timer_interrupts
      3207 ± 17%     -68.5%       1011 ± 13%  interrupts.CPU63.RES:Rescheduling_interrupts
      2844           -38.6%       1745 ±  8%  interrupts.CPU64.CAL:Function_call_interrupts
    509845 ±  2%     -40.0%     306021 ±  4%  interrupts.CPU64.LOC:Local_timer_interrupts
      2876 ±  4%     -63.1%       1060 ±  5%  interrupts.CPU64.RES:Rescheduling_interrupts
      2863 ±  2%     -39.1%       1744 ±  8%  interrupts.CPU65.CAL:Function_call_interrupts
    509880 ±  2%     -39.9%     306344 ±  4%  interrupts.CPU65.LOC:Local_timer_interrupts
      2903 ±  8%     -65.1%       1013 ±  9%  interrupts.CPU65.RES:Rescheduling_interrupts
      2870           -39.0%       1751 ±  7%  interrupts.CPU66.CAL:Function_call_interrupts
    510858 ±  2%     -40.0%     306383 ±  4%  interrupts.CPU66.LOC:Local_timer_interrupts
      2999 ± 15%     -58.8%       1236 ± 13%  interrupts.CPU66.RES:Rescheduling_interrupts
      2919 ±  5%     -41.3%       1715 ±  7%  interrupts.CPU67.CAL:Function_call_interrupts
    510655 ±  2%     -40.1%     305810 ±  4%  interrupts.CPU67.LOC:Local_timer_interrupts
      3170 ± 15%     -68.2%       1007 ±  3%  interrupts.CPU67.RES:Rescheduling_interrupts
      2893 ±  4%     -39.9%       1737 ±  8%  interrupts.CPU68.CAL:Function_call_interrupts
    510746 ±  2%     -40.1%     305853 ±  4%  interrupts.CPU68.LOC:Local_timer_interrupts
      3204 ± 19%     -66.9%       1060 ±  3%  interrupts.CPU68.RES:Rescheduling_interrupts
      2831           -38.1%       1751 ±  5%  interrupts.CPU69.CAL:Function_call_interrupts
    510732 ±  2%     -40.2%     305500 ±  4%  interrupts.CPU69.LOC:Local_timer_interrupts
      2887 ±  6%     -63.0%       1067 ±  4%  interrupts.CPU69.RES:Rescheduling_interrupts
      2840 ±  3%     -38.3%       1751 ±  5%  interrupts.CPU7.CAL:Function_call_interrupts
    510184 ±  2%     -40.0%     306326 ±  4%  interrupts.CPU7.LOC:Local_timer_interrupts
      2801 ±  7%     -63.4%       1025 ±  9%  interrupts.CPU7.RES:Rescheduling_interrupts
      2895 ±  4%     -39.5%       1752 ±  5%  interrupts.CPU70.CAL:Function_call_interrupts
    510467 ±  2%     -40.0%     306495 ±  4%  interrupts.CPU70.LOC:Local_timer_interrupts
      3088 ± 12%     -63.5%       1128 ± 14%  interrupts.CPU70.RES:Rescheduling_interrupts
      2904 ±  3%     -39.7%       1750 ±  6%  interrupts.CPU71.CAL:Function_call_interrupts
    510336 ±  2%     -40.0%     306041 ±  4%  interrupts.CPU71.LOC:Local_timer_interrupts
      2816 ± 12%     -58.4%       1170 ±  8%  interrupts.CPU71.RES:Rescheduling_interrupts
      2924 ±  4%     -40.3%       1745 ±  7%  interrupts.CPU72.CAL:Function_call_interrupts
    510225 ±  2%     -40.0%     306229 ±  4%  interrupts.CPU72.LOC:Local_timer_interrupts
      3039 ± 10%     -60.6%       1198 ± 18%  interrupts.CPU72.RES:Rescheduling_interrupts
      2890 ±  5%     -39.8%       1740 ±  4%  interrupts.CPU73.CAL:Function_call_interrupts
    510014 ±  2%     -40.0%     306186 ±  4%  interrupts.CPU73.LOC:Local_timer_interrupts
      2959 ± 10%     -64.6%       1048 ±  3%  interrupts.CPU73.RES:Rescheduling_interrupts
      2928 ±  6%     -40.7%       1735 ±  6%  interrupts.CPU74.CAL:Function_call_interrupts
    510104 ±  2%     -40.0%     306060 ±  4%  interrupts.CPU74.LOC:Local_timer_interrupts
      3032 ±  7%     -64.3%       1082 ±  7%  interrupts.CPU74.RES:Rescheduling_interrupts
      2952 ±  6%     -41.2%       1737 ±  8%  interrupts.CPU75.CAL:Function_call_interrupts
    510070 ±  2%     -39.9%     306313 ±  4%  interrupts.CPU75.LOC:Local_timer_interrupts
      2963 ±  8%     -66.1%       1003 ±  9%  interrupts.CPU75.RES:Rescheduling_interrupts
      2971 ±  5%     -41.8%       1730 ±  6%  interrupts.CPU76.CAL:Function_call_interrupts
    510102 ±  2%     -40.0%     306307 ±  4%  interrupts.CPU76.LOC:Local_timer_interrupts
      3139 ±  7%     -69.8%     947.50 ±  7%  interrupts.CPU76.RES:Rescheduling_interrupts
      2817 ± 10%     -37.6%       1758 ±  5%  interrupts.CPU77.CAL:Function_call_interrupts
    510246 ±  2%     -40.0%     306331 ±  4%  interrupts.CPU77.LOC:Local_timer_interrupts
      3403 ± 14%     -71.5%     969.25 ±  4%  interrupts.CPU77.RES:Rescheduling_interrupts
      2921 ±  6%     -39.8%       1759 ±  7%  interrupts.CPU78.CAL:Function_call_interrupts
    510202 ±  2%     -40.0%     306306 ±  4%  interrupts.CPU78.LOC:Local_timer_interrupts
      3136 ± 10%     -68.2%     997.00 ±  4%  interrupts.CPU78.RES:Rescheduling_interrupts
      2938 ±  6%     -40.8%       1738 ±  2%  interrupts.CPU79.CAL:Function_call_interrupts
    510209 ±  2%     -39.9%     306463 ±  4%  interrupts.CPU79.LOC:Local_timer_interrupts
      3442 ± 17%     -68.3%       1092 ± 11%  interrupts.CPU79.RES:Rescheduling_interrupts
      2883 ±  4%     -39.3%       1751 ±  5%  interrupts.CPU8.CAL:Function_call_interrupts
    510360 ±  2%     -40.0%     306388 ±  4%  interrupts.CPU8.LOC:Local_timer_interrupts
      3033 ± 10%     -65.3%       1051 ± 10%  interrupts.CPU8.RES:Rescheduling_interrupts
      2930 ±  6%     -39.5%       1774 ±  7%  interrupts.CPU80.CAL:Function_call_interrupts
    510279 ±  2%     -39.9%     306428 ±  4%  interrupts.CPU80.LOC:Local_timer_interrupts
      2988 ± 10%     -66.9%     989.25 ±  2%  interrupts.CPU80.RES:Rescheduling_interrupts
      2953 ±  5%     -40.4%       1759 ±  5%  interrupts.CPU81.CAL:Function_call_interrupts
    510218 ±  2%     -39.9%     306468 ±  4%  interrupts.CPU81.LOC:Local_timer_interrupts
      2710 ±  6%     -66.3%     914.50 ± 11%  interrupts.CPU81.RES:Rescheduling_interrupts
      2984 ±  4%     -40.7%       1770 ±  5%  interrupts.CPU82.CAL:Function_call_interrupts
    510239 ±  2%     -40.0%     306318 ±  4%  interrupts.CPU82.LOC:Local_timer_interrupts
      3187 ±  3%     -68.8%     994.25 ± 14%  interrupts.CPU82.RES:Rescheduling_interrupts
      3024 ±  3%     -41.1%       1782 ±  6%  interrupts.CPU83.CAL:Function_call_interrupts
    510321 ±  2%     -40.0%     306300 ±  4%  interrupts.CPU83.LOC:Local_timer_interrupts
      3249 ± 16%     -69.6%     987.50 ± 11%  interrupts.CPU83.RES:Rescheduling_interrupts
      2959 ±  5%     -40.3%       1766 ±  8%  interrupts.CPU84.CAL:Function_call_interrupts
    510293 ±  2%     -39.9%     306478 ±  4%  interrupts.CPU84.LOC:Local_timer_interrupts
      2899 ± 16%     -62.0%       1101 ±  3%  interrupts.CPU84.RES:Rescheduling_interrupts
      2909 ±  2%     -39.5%       1760 ±  5%  interrupts.CPU85.CAL:Function_call_interrupts
    510195 ±  2%     -40.0%     306291 ±  4%  interrupts.CPU85.LOC:Local_timer_interrupts
      3155 ± 11%     -68.8%     986.00 ± 14%  interrupts.CPU85.RES:Rescheduling_interrupts
      2983 ±  4%     -40.7%       1770 ±  5%  interrupts.CPU86.CAL:Function_call_interrupts
    510226 ±  2%     -40.0%     306310 ±  4%  interrupts.CPU86.LOC:Local_timer_interrupts
      3516 ±  4%     -71.2%       1011 ± 13%  interrupts.CPU86.RES:Rescheduling_interrupts
      2972 ±  4%     -41.0%       1754 ±  7%  interrupts.CPU87.CAL:Function_call_interrupts
    510240 ±  2%     -40.1%     305774 ±  4%  interrupts.CPU87.LOC:Local_timer_interrupts
      3163 ± 18%     -69.9%     952.00 ±  3%  interrupts.CPU87.RES:Rescheduling_interrupts
      3001 ±  4%     -41.8%       1747 ±  8%  interrupts.CPU88.CAL:Function_call_interrupts
    510206 ±  2%     -40.1%     305747 ±  4%  interrupts.CPU88.LOC:Local_timer_interrupts
      3281 ±  8%     -69.6%     997.00 ± 14%  interrupts.CPU88.RES:Rescheduling_interrupts
      2971 ±  4%     -40.7%       1762 ±  6%  interrupts.CPU89.CAL:Function_call_interrupts
    510214 ±  2%     -40.1%     305736 ±  4%  interrupts.CPU89.LOC:Local_timer_interrupts
      3366 ± 22%     -70.4%     994.75 ±  6%  interrupts.CPU89.RES:Rescheduling_interrupts
      2782 ±  2%     -35.8%       1785 ±  6%  interrupts.CPU9.CAL:Function_call_interrupts
    510163 ±  2%     -39.9%     306387 ±  4%  interrupts.CPU9.LOC:Local_timer_interrupts
      3006 ±  8%     -63.7%       1092 ± 16%  interrupts.CPU9.RES:Rescheduling_interrupts
      2973 ±  4%     -40.6%       1764 ±  6%  interrupts.CPU90.CAL:Function_call_interrupts
    510214 ±  2%     -40.0%     306345 ±  4%  interrupts.CPU90.LOC:Local_timer_interrupts
      3018 ± 21%     -67.9%     968.75 ±  8%  interrupts.CPU90.RES:Rescheduling_interrupts
      2905 ±  3%     -39.7%       1751 ±  7%  interrupts.CPU91.CAL:Function_call_interrupts
    510181 ±  2%     -40.0%     306310 ±  4%  interrupts.CPU91.LOC:Local_timer_interrupts
      2839 ± 18%     -63.3%       1041 ±  5%  interrupts.CPU91.RES:Rescheduling_interrupts
      2955 ±  4%     -41.3%       1734 ±  4%  interrupts.CPU92.CAL:Function_call_interrupts
    510197 ±  2%     -40.0%     306299 ±  4%  interrupts.CPU92.LOC:Local_timer_interrupts
      3078 ± 10%     -65.7%       1056 ±  9%  interrupts.CPU92.RES:Rescheduling_interrupts
      2972 ±  4%     -40.8%       1759 ±  7%  interrupts.CPU93.CAL:Function_call_interrupts
    510106 ±  2%     -40.0%     306309 ±  4%  interrupts.CPU93.LOC:Local_timer_interrupts
      3330 ± 16%     -71.7%     943.75 ±  6%  interrupts.CPU93.RES:Rescheduling_interrupts
      2984 ±  3%     -41.4%       1749 ±  5%  interrupts.CPU94.CAL:Function_call_interrupts
    510208 ±  2%     -40.0%     306306 ±  4%  interrupts.CPU94.LOC:Local_timer_interrupts
      3059 ±  5%     -67.4%     997.25 ±  6%  interrupts.CPU94.RES:Rescheduling_interrupts
      2925 ±  6%     -41.3%       1715 ±  7%  interrupts.CPU95.CAL:Function_call_interrupts
    510301 ±  2%     -40.0%     306203 ±  4%  interrupts.CPU95.LOC:Local_timer_interrupts
      5807 ±  9%     -79.6%       1183 ± 14%  interrupts.CPU95.RES:Rescheduling_interrupts
      2961 ±  4%     -41.1%       1743 ±  6%  interrupts.CPU96.CAL:Function_call_interrupts
    510186 ±  2%     -39.9%     306388 ±  4%  interrupts.CPU96.LOC:Local_timer_interrupts
      3063 ± 21%     -68.3%     971.50 ±  5%  interrupts.CPU96.RES:Rescheduling_interrupts
      2975 ±  4%     -41.3%       1745 ±  7%  interrupts.CPU97.CAL:Function_call_interrupts
    510181 ±  2%     -39.9%     306424 ±  4%  interrupts.CPU97.LOC:Local_timer_interrupts
      3138 ± 10%     -63.7%       1140 ± 11%  interrupts.CPU97.RES:Rescheduling_interrupts
      2964 ±  4%     -41.2%       1743 ±  6%  interrupts.CPU98.CAL:Function_call_interrupts
    510143 ±  2%     -39.9%     306352 ±  4%  interrupts.CPU98.LOC:Local_timer_interrupts
      3049 ±  9%     -67.5%     992.25 ±  7%  interrupts.CPU98.RES:Rescheduling_interrupts
      2938 ±  2%     -40.7%       1741 ±  6%  interrupts.CPU99.CAL:Function_call_interrupts
    510207 ±  2%     -40.0%     306357 ±  4%  interrupts.CPU99.LOC:Local_timer_interrupts
      2990 ± 12%     -65.7%       1025 ±  8%  interrupts.CPU99.RES:Rescheduling_interrupts
    526.25 ± 14%     -32.4%     355.75 ±  2%  interrupts.IWI:IRQ_work_interrupts
  97965641 ±  2%     -40.0%   58793747 ±  4%  interrupts.LOC:Local_timer_interrupts
    600676           -65.5%     207461 ±  2%  interrupts.RES:Rescheduling_interrupts
      1227 ± 25%     +90.1%       2332 ± 12%  interrupts.TLB:TLB_shootdowns



***************************************************************************************************
lkp-csl-2ap3: 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-7/performance/x86_64-rhel-7.6/process/50%/debian-x86_64-20191114.cgz/lkp-csl-2ap3/malloc1/will-it-scale/0x500002c

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
     10490            +1.9%      10684        will-it-scale.per_process_ops
   1007077            +1.9%    1025791        will-it-scale.workload
   9881382           +40.4%   13873517        meminfo.Committed_AS
      1605 ± 19%     +35.6%       2176        numa-vmstat.node1.nr_mapped
     30123 ±112%    +237.7%     101723 ± 43%  numa-meminfo.node0.AnonHugePages
      6344 ± 15%     +29.9%       8241        numa-meminfo.node1.Mapped
     23.90 ± 21%     -45.5%      13.03 ± 26%  sched_debug.cfs_rq:/.exec_clock.min
      3.82 ±  6%     +19.9%       4.58 ± 20%  sched_debug.cfs_rq:/.runnable_load_avg.stddev
    937391           +18.4%    1109808 ±  3%  sched_debug.cpu.avg_idle.avg
      1555 ± 20%     -28.6%       1111 ±  4%  slabinfo.dmaengine-unmap-16.active_objs
      1555 ± 20%     -28.6%       1111 ±  4%  slabinfo.dmaengine-unmap-16.num_objs
      4964 ± 24%     +29.7%       6440 ± 16%  slabinfo.eventpoll_pwq.active_objs
      4964 ± 24%     +29.7%       6440 ± 16%  slabinfo.eventpoll_pwq.num_objs
 6.059e+08            +1.9%  6.176e+08        proc-vmstat.numa_hit
 6.058e+08            +1.9%  6.175e+08        proc-vmstat.numa_local
 6.068e+08            +1.9%  6.183e+08        proc-vmstat.pgalloc_normal
  3.04e+08            +1.9%  3.097e+08        proc-vmstat.pgfault
 6.069e+08            +1.9%  6.184e+08        proc-vmstat.pgfree
      2.39           +65.9%       3.96 ±  2%  perf-stat.i.MPKI
      0.23            +0.1        0.29        perf-stat.i.branch-miss-rate%
  22361574           +26.9%   28383295        perf-stat.i.branch-misses
     38.29           -27.7       10.64        perf-stat.i.cache-miss-rate%
  39709717           -53.3%   18526727 ±  2%  perf-stat.i.cache-misses
 1.038e+08           +68.0%  1.743e+08 ±  2%  perf-stat.i.cache-references
      7493          +114.6%      16080 ±  2%  perf-stat.i.cycles-between-cache-misses
  12549518 ±  4%      +5.3%   13209546        perf-stat.i.dTLB-load-misses
   3689793            -7.9%    3396588        perf-stat.i.iTLB-loads
   1007075            +1.8%    1025298        perf-stat.i.minor-faults
     98.41           -18.2       80.19        perf-stat.i.node-load-miss-rate%
   7854021 ±  6%     -30.1%    5487498 ±  3%  perf-stat.i.node-load-misses
    123898 ±  5%    +995.0%    1356705 ±  4%  perf-stat.i.node-loads
   5330335 ±  2%     -43.4%    3017100        perf-stat.i.node-store-misses
   1007049            +1.8%    1025286        perf-stat.i.page-faults
      2.37           +66.6%       3.95 ±  2%  perf-stat.overall.MPKI
      0.22            +0.1        0.28        perf-stat.overall.branch-miss-rate%
     38.27           -27.6       10.63        perf-stat.overall.cache-miss-rate%
      7508          +114.5%      16107 ±  2%  perf-stat.overall.cycles-between-cache-misses
     98.44           -18.3       80.18        perf-stat.overall.node-load-miss-rate%
  22293463           +26.9%   28296884        perf-stat.ps.branch-misses
  39572102           -53.3%   18463084 ±  2%  perf-stat.ps.cache-misses
 1.034e+08           +68.0%  1.737e+08 ±  2%  perf-stat.ps.cache-references
  12505832 ±  4%      +5.3%   13163818        perf-stat.ps.dTLB-load-misses
   3677245            -7.9%    3385117        perf-stat.ps.iTLB-loads
   1003568            +1.8%    1021745        perf-stat.ps.minor-faults
   7826837 ±  6%     -30.1%    5468595 ±  3%  perf-stat.ps.node-load-misses
    123500 ±  5%    +994.7%    1352013 ±  4%  perf-stat.ps.node-loads
   5311835 ±  2%     -43.4%    3006709        perf-stat.ps.node-store-misses
   1003541            +1.8%    1021733        perf-stat.ps.page-faults
    138564 ± 18%     -30.4%      96476 ±  5%  softirqs.CPU10.TIMER
    135318 ± 17%     -29.2%      95844 ±  4%  softirqs.CPU11.TIMER
    123165 ± 21%     -21.2%      97025 ±  4%  softirqs.CPU14.TIMER
    123022 ± 21%     -21.9%      96108 ±  5%  softirqs.CPU16.TIMER
    122355 ± 21%     -22.2%      95146 ±  4%  softirqs.CPU17.TIMER
    123510 ± 21%     -20.4%      98332 ±  7%  softirqs.CPU18.TIMER
    123784 ± 20%     -21.9%      96710 ±  6%  softirqs.CPU2.TIMER
    122692 ± 21%     -13.5%     106182 ± 20%  softirqs.CPU20.TIMER
    119644 ± 19%     -20.6%      94995 ±  4%  softirqs.CPU22.TIMER
    124871 ± 20%     -23.6%      95443 ±  3%  softirqs.CPU25.TIMER
    118791 ± 19%     -14.0%     102169 ± 15%  softirqs.CPU27.TIMER
    136062 ± 16%     -22.2%     105923 ± 21%  softirqs.CPU30.TIMER
    124239 ± 20%     -22.4%      96413 ±  2%  softirqs.CPU36.TIMER
    131815 ± 16%     -28.3%      94454        softirqs.CPU41.TIMER
     22421 ± 52%     +59.4%      35729        softirqs.CPU45.SCHED
    120393 ± 18%     -20.5%      95738 ±  2%  softirqs.CPU45.TIMER
    128965 ± 13%     -26.8%      94356 ±  3%  softirqs.CPU47.TIMER
    123269 ± 21%     -20.8%      97642 ±  7%  softirqs.CPU5.TIMER
     38518 ±  6%     -49.1%      19607 ± 80%  softirqs.CPU54.SCHED
     38172 ±  6%     -49.1%      19421 ± 79%  softirqs.CPU56.SCHED
     38363 ±  6%     -49.0%      19584 ± 79%  softirqs.CPU63.SCHED
     40017 ±  3%      -9.4%      36251        softirqs.CPU71.SCHED
    138798 ± 18%     -31.4%      95160 ±  3%  softirqs.CPU71.TIMER
     39095 ±  4%     -19.5%      31489 ± 30%  softirqs.CPU72.SCHED
    124014 ± 21%     -16.7%     103253 ± 16%  softirqs.CPU72.TIMER
    135765 ± 16%     -30.7%      94137 ±  2%  softirqs.CPU75.TIMER
    138742 ± 17%     -32.4%      93822        softirqs.CPU77.TIMER
    135311 ± 17%     -30.4%      94163 ±  4%  softirqs.CPU79.TIMER
    118832 ± 19%     -18.4%      96975 ±  5%  softirqs.CPU8.TIMER
    118538 ± 19%     -20.2%      94634 ±  2%  softirqs.CPU82.TIMER
     38839 ±  6%     -29.5%      27365 ± 49%  softirqs.CPU85.SCHED
     38887 ±  5%     -28.7%      27730 ± 49%  softirqs.CPU87.SCHED
    122177 ± 21%     -22.5%      94706 ±  4%  softirqs.CPU88.TIMER
     38989 ±  4%      -7.7%      35979 ±  2%  softirqs.CPU91.SCHED
    122221 ± 16%     -22.8%      94334 ±  3%  softirqs.CPU93.TIMER
    123674 ± 20%     -24.2%      93728 ±  2%  softirqs.CPU95.TIMER
      3329 ± 15%    +473.2%      19082 ± 80%  softirqs.CPU96.SCHED
  25370654 ±  6%      -7.9%   23353827        softirqs.TIMER
      3307 ± 27%    +103.2%       6718 ± 30%  interrupts.CPU0.NMI:Non-maskable_interrupts
      3307 ± 27%    +103.2%       6718 ± 30%  interrupts.CPU0.PMI:Performance_monitoring_interrupts
      3309 ± 27%     +78.8%       5917 ± 29%  interrupts.CPU1.NMI:Non-maskable_interrupts
      3309 ± 27%     +78.8%       5917 ± 29%  interrupts.CPU1.PMI:Performance_monitoring_interrupts
      3397 ± 12%     +25.6%       4266 ± 17%  interrupts.CPU122.CAL:Function_call_interrupts
      8011 ± 16%     -31.7%       5469 ± 34%  interrupts.CPU128.NMI:Non-maskable_interrupts
      8011 ± 16%     -31.7%       5469 ± 34%  interrupts.CPU128.PMI:Performance_monitoring_interrupts
      6949 ± 26%     -21.3%       5471 ± 34%  interrupts.CPU129.NMI:Non-maskable_interrupts
      6949 ± 26%     -21.3%       5471 ± 34%  interrupts.CPU129.PMI:Performance_monitoring_interrupts
      8767           -38.0%       5433 ± 35%  interrupts.CPU131.NMI:Non-maskable_interrupts
      8767           -38.0%       5433 ± 35%  interrupts.CPU131.PMI:Performance_monitoring_interrupts
      8746           -33.9%       5780 ± 31%  interrupts.CPU150.NMI:Non-maskable_interrupts
      8746           -33.9%       5780 ± 31%  interrupts.CPU150.PMI:Performance_monitoring_interrupts
      8760           -38.1%       5425 ± 40%  interrupts.CPU152.NMI:Non-maskable_interrupts
      8760           -38.1%       5425 ± 40%  interrupts.CPU152.PMI:Performance_monitoring_interrupts
      8761           -42.4%       5049 ± 13%  interrupts.CPU159.NMI:Non-maskable_interrupts
      8761           -42.4%       5049 ± 13%  interrupts.CPU159.PMI:Performance_monitoring_interrupts
      3308 ± 27%     +55.4%       5142 ± 12%  interrupts.CPU2.NMI:Non-maskable_interrupts
      3308 ± 27%     +55.4%       5142 ± 12%  interrupts.CPU2.PMI:Performance_monitoring_interrupts
      4113 ±  8%     -20.7%       3260 ± 13%  interrupts.CPU20.CAL:Function_call_interrupts
      3684 ± 25%     +80.3%       6641 ± 21%  interrupts.CPU3.NMI:Non-maskable_interrupts
      3684 ± 25%     +80.3%       6641 ± 21%  interrupts.CPU3.PMI:Performance_monitoring_interrupts
      3836 ± 12%     +11.1%       4264 ±  4%  interrupts.CPU32.CAL:Function_call_interrupts
      6757 ±172%    -100.0%       2.75 ± 94%  interrupts.CPU34.RES:Rescheduling_interrupts
      3299 ± 26%     +52.2%       5022 ± 13%  interrupts.CPU4.NMI:Non-maskable_interrupts
      3299 ± 26%     +52.2%       5022 ± 13%  interrupts.CPU4.PMI:Performance_monitoring_interrupts
      2939 ± 41%     +51.7%       4460 ± 23%  interrupts.CPU42.NMI:Non-maskable_interrupts
      2939 ± 41%     +51.7%       4460 ± 23%  interrupts.CPU42.PMI:Performance_monitoring_interrupts
      2954 ± 42%     +75.3%       5179 ± 11%  interrupts.CPU43.NMI:Non-maskable_interrupts
      2954 ± 42%     +75.3%       5179 ± 11%  interrupts.CPU43.PMI:Performance_monitoring_interrupts
      2971 ± 41%     +49.4%       4439 ± 23%  interrupts.CPU51.NMI:Non-maskable_interrupts
      2971 ± 41%     +49.4%       4439 ± 23%  interrupts.CPU51.PMI:Performance_monitoring_interrupts
      2937 ± 42%     +76.3%       5179 ± 11%  interrupts.CPU52.NMI:Non-maskable_interrupts
      2937 ± 42%     +76.3%       5179 ± 11%  interrupts.CPU52.PMI:Performance_monitoring_interrupts
      4105 ±  4%     -12.2%       3603 ±  6%  interrupts.CPU54.CAL:Function_call_interrupts
      2945 ± 45%    +140.4%       7079 ± 24%  interrupts.CPU54.NMI:Non-maskable_interrupts
      2945 ± 45%    +140.4%       7079 ± 24%  interrupts.CPU54.PMI:Performance_monitoring_interrupts
      2690 ±  7%    +109.0%       5625 ± 32%  interrupts.CPU56.NMI:Non-maskable_interrupts
      2690 ±  7%    +109.0%       5625 ± 32%  interrupts.CPU56.PMI:Performance_monitoring_interrupts
      3364 ± 32%     +53.8%       5173 ± 11%  interrupts.CPU57.NMI:Non-maskable_interrupts
      3364 ± 32%     +53.8%       5173 ± 11%  interrupts.CPU57.PMI:Performance_monitoring_interrupts
      4245 ±  7%     -17.8%       3490 ± 15%  interrupts.CPU73.CAL:Function_call_interrupts
      5569 ± 37%     -43.8%       3128 ± 21%  interrupts.CPU8.NMI:Non-maskable_interrupts
      5569 ± 37%     -43.8%       3128 ± 21%  interrupts.CPU8.PMI:Performance_monitoring_interrupts
      4003 ± 32%     +57.3%       6298 ± 23%  interrupts.CPU81.NMI:Non-maskable_interrupts
      4003 ± 32%     +57.3%       6298 ± 23%  interrupts.CPU81.PMI:Performance_monitoring_interrupts
      4031 ± 32%     +75.5%       7077 ± 24%  interrupts.CPU90.NMI:Non-maskable_interrupts
      4031 ± 32%     +75.5%       7077 ± 24%  interrupts.CPU90.PMI:Performance_monitoring_interrupts
     31.57 ±  7%     -31.6        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.percpu_counter_add_batch.__vm_enough_memory.mmap_region
     31.55 ±  7%     -31.5        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.percpu_counter_add_batch.__do_munmap.__vm_munmap
     32.21 ±  7%     -22.4        9.81 ±  5%  perf-profile.calltrace.cycles-pp.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64
     32.32 ±  7%     -22.4        9.92 ±  5%  perf-profile.calltrace.cycles-pp.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
     32.31 ±  7%     -22.4        9.91 ±  5%  perf-profile.calltrace.cycles-pp.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
     32.27 ±  7%     -22.4        9.87 ±  5%  perf-profile.calltrace.cycles-pp.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
     31.88 ±  7%     -22.3        9.56 ±  5%  perf-profile.calltrace.cycles-pp.percpu_counter_add_batch.__vm_enough_memory.mmap_region.do_mmap.vm_mmap_pgoff
     31.88 ±  7%     -22.3        9.57 ±  5%  perf-profile.calltrace.cycles-pp.__vm_enough_memory.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff
     31.63 ±  7%     -22.2        9.43 ±  5%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.percpu_counter_add_batch.__vm_enough_memory.mmap_region.do_mmap
      0.58 ±  7%      -0.3        0.27 ±100%  perf-profile.calltrace.cycles-pp.unmap_page_range.unmap_vmas.unmap_region.__do_munmap.__vm_munmap
      0.00            +2.5        2.46 ±  5%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock_irqsave.pagevec_lru_move_fn.lru_add_drain_cpu.lru_add_drain
      0.00            +2.5        2.52 ±  5%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.pagevec_lru_move_fn.lru_add_drain_cpu.lru_add_drain.unmap_region
      0.00            +2.8        2.83 ±  5%  perf-profile.calltrace.cycles-pp.pagevec_lru_move_fn.lru_add_drain_cpu.lru_add_drain.unmap_region.__do_munmap
      0.00            +2.8        2.84 ±  5%  perf-profile.calltrace.cycles-pp.lru_add_drain_cpu.lru_add_drain.unmap_region.__do_munmap.__vm_munmap
      0.00            +2.8        2.84 ±  5%  perf-profile.calltrace.cycles-pp.lru_add_drain.unmap_region.__do_munmap.__vm_munmap.__x64_sys_munmap
      0.00            +2.9        2.93 ±  5%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock_irqsave.release_pages.tlb_flush_mmu.tlb_finish_mmu
      0.00            +3.0        2.98 ±  5%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.release_pages.tlb_flush_mmu.tlb_finish_mmu.unmap_region
      0.00            +3.2        3.25 ±  5%  perf-profile.calltrace.cycles-pp.release_pages.tlb_flush_mmu.tlb_finish_mmu.unmap_region.__do_munmap
      0.00            +3.4        3.40 ±  5%  perf-profile.calltrace.cycles-pp.tlb_flush_mmu.tlb_finish_mmu.unmap_region.__do_munmap.__vm_munmap
      0.00            +3.4        3.40 ±  5%  perf-profile.calltrace.cycles-pp.tlb_finish_mmu.unmap_region.__do_munmap.__vm_munmap.__x64_sys_munmap
      1.49 ±  7%      +5.5        6.97 ±  5%  perf-profile.calltrace.cycles-pp.unmap_region.__do_munmap.__vm_munmap.__x64_sys_munmap.do_syscall_64
      0.00            +9.3        9.35 ±  5%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock_irqsave.percpu_counter_add_batch.__vm_enough_memory.mmap_region
     31.89 ±  7%     +11.8       43.73 ±  5%  perf-profile.calltrace.cycles-pp.percpu_counter_add_batch.__do_munmap.__vm_munmap.__x64_sys_munmap.do_syscall_64
     31.62 ±  7%     +11.9       43.47 ±  5%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.percpu_counter_add_batch.__do_munmap.__vm_munmap.__x64_sys_munmap
     33.64 ±  7%     +17.3       50.92 ±  5%  perf-profile.calltrace.cycles-pp.__x64_sys_munmap.do_syscall_64.entry_SYSCALL_64_after_hwframe
     33.63 ±  7%     +17.3       50.91 ±  5%  perf-profile.calltrace.cycles-pp.__vm_munmap.__x64_sys_munmap.do_syscall_64.entry_SYSCALL_64_after_hwframe
     33.46 ±  7%     +17.3       50.79 ±  5%  perf-profile.calltrace.cycles-pp.__do_munmap.__vm_munmap.__x64_sys_munmap.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00           +43.4       43.40 ±  5%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock_irqsave.percpu_counter_add_batch.__do_munmap.__vm_munmap
     63.15 ±  7%     -63.1        0.00        perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
     32.21 ±  7%     -22.4        9.81 ±  5%  perf-profile.children.cycles-pp.mmap_region
     32.27 ±  7%     -22.4        9.87 ±  5%  perf-profile.children.cycles-pp.do_mmap
     32.32 ±  7%     -22.4        9.92 ±  5%  perf-profile.children.cycles-pp.ksys_mmap_pgoff
     32.32 ±  7%     -22.4        9.92 ±  5%  perf-profile.children.cycles-pp.vm_mmap_pgoff
     31.88 ±  7%     -22.3        9.57 ±  5%  perf-profile.children.cycles-pp.__vm_enough_memory
     63.77 ±  7%     -10.5       53.30 ±  5%  perf-profile.children.cycles-pp.percpu_counter_add_batch
      0.17 ±  4%      -0.1        0.09 ±  4%  perf-profile.children.cycles-pp.vm_area_alloc
      0.53 ±  6%      -0.1        0.46 ±  4%  perf-profile.children.cycles-pp.do_page_fault
      0.52 ±  6%      -0.1        0.45 ±  4%  perf-profile.children.cycles-pp.__do_page_fault
      0.54 ±  6%      -0.1        0.48 ±  4%  perf-profile.children.cycles-pp.page_fault
      0.46 ±  5%      -0.1        0.40 ±  4%  perf-profile.children.cycles-pp.handle_mm_fault
      0.41 ±  6%      -0.1        0.34 ±  4%  perf-profile.children.cycles-pp.handle_pte_fault
      0.44 ±  5%      -0.1        0.37 ±  5%  perf-profile.children.cycles-pp.__handle_mm_fault
      0.16 ±  7%      -0.1        0.11 ±  7%  perf-profile.children.cycles-pp.up_read
      0.12 ±  8%      -0.0        0.08 ±  6%  perf-profile.children.cycles-pp.__anon_vma_prepare
      0.19 ±  6%      -0.0        0.15 ±  4%  perf-profile.children.cycles-pp.___might_sleep
      0.12 ± 11%      -0.0        0.09 ±  7%  perf-profile.children.cycles-pp.free_pgtables
      0.11 ± 11%      -0.0        0.08 ±  5%  perf-profile.children.cycles-pp.unlink_anon_vmas
      0.10 ±  7%      -0.0        0.08 ±  5%  perf-profile.children.cycles-pp.free_pgd_range
      0.10 ±  9%      -0.0        0.08 ±  5%  perf-profile.children.cycles-pp.free_p4d_range
      0.10 ± 10%      +0.0        0.13 ±  6%  perf-profile.children.cycles-pp.__pagevec_lru_add_fn
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles-pp.free_pages_and_swap_cache
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.mem_cgroup_page_lruvec
      0.00            +0.3        0.34 ±  5%  perf-profile.children.cycles-pp.cna_scan_main_queue
      0.30 ±  7%      +2.5        2.85 ±  5%  perf-profile.children.cycles-pp.lru_add_drain
      0.29 ±  9%      +2.5        2.83 ±  5%  perf-profile.children.cycles-pp.pagevec_lru_move_fn
      0.30 ±  9%      +2.5        2.84 ±  5%  perf-profile.children.cycles-pp.lru_add_drain_cpu
      0.35 ±  6%      +3.1        3.40 ±  5%  perf-profile.children.cycles-pp.tlb_finish_mmu
      0.34 ±  6%      +3.1        3.40 ±  5%  perf-profile.children.cycles-pp.tlb_flush_mmu
      0.32 ±  6%      +3.1        3.40 ±  5%  perf-profile.children.cycles-pp.release_pages
      1.49 ±  7%      +5.5        6.97 ±  5%  perf-profile.children.cycles-pp.unmap_region
     33.64 ±  7%     +17.3       50.92 ±  5%  perf-profile.children.cycles-pp.__x64_sys_munmap
     33.63 ±  7%     +17.3       50.91 ±  5%  perf-profile.children.cycles-pp.__vm_munmap
     33.46 ±  7%     +17.3       50.80 ±  5%  perf-profile.children.cycles-pp.__do_munmap
      0.00           +58.1       58.13 ±  5%  perf-profile.children.cycles-pp.__cna_queued_spin_lock_slowpath
     63.14 ±  7%     -63.1        0.00        perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.31 ±  7%      -0.1        0.22 ±  3%  perf-profile.self.cycles-pp.percpu_counter_add_batch
      0.15 ±  5%      -0.1        0.08 ± 10%  perf-profile.self.cycles-pp.vm_area_alloc
      0.16 ±  7%      -0.1        0.11 ±  7%  perf-profile.self.cycles-pp.up_read
      0.18 ±  6%      -0.0        0.14 ±  3%  perf-profile.self.cycles-pp.___might_sleep
      0.09 ±  9%      -0.0        0.07 ± 10%  perf-profile.self.cycles-pp.free_p4d_range
      0.09 ±  4%      -0.0        0.07 ±  5%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.06 ± 11%      +0.0        0.08 ± 10%  perf-profile.self.cycles-pp.__pagevec_lru_add_fn
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.free_pages_and_swap_cache
      0.00            +0.1        0.06        perf-profile.self.cycles-pp.mem_cgroup_page_lruvec
      0.15 ±  8%      +0.1        0.21 ±  6%  perf-profile.self.cycles-pp.release_pages
      0.22 ±  8%      +0.1        0.28 ±  6%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.00            +0.3        0.34 ±  5%  perf-profile.self.cycles-pp.cna_scan_main_queue
      0.00           +57.8       57.80 ±  5%  perf-profile.self.cycles-pp.__cna_queued_spin_lock_slowpath



***************************************************************************************************
lkp-csl-2sp7: 96 threads Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz with 256G memory
=========================================================================================
compiler/cpufreq_governor/disk/filesize/fs/iterations/kconfig/nr_directories/nr_files_per_directory/nr_threads/rootfs/sync_method/tbox_group/test_size/testcase/ucode:
  gcc-7/performance/1SSD/16MB/f2fs/1x/x86_64-rhel-7.6/16d/256fpd/32t/debian-x86_64-20191114.cgz/NoSync/lkp-csl-2sp7/60G/fsmark/0x500002c

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          1:2          -50%            :5     dmesg.WARNING:at#for_ip_swapgs_restore_regs_and_return_to_usermode/0x
          1:2          -50%            :5     dmesg.WARNING:stack_recursion
         %stddev     %change         %stddev
             \          |                \  
     84.60           +29.9%     109.93 ± 11%  fsmark.files_per_sec
    144.94            -1.6%     142.67        fsmark.time.elapsed_time
    144.94            -1.6%     142.67        fsmark.time.elapsed_time.max
      2842            -2.2%       2780        fsmark.time.maximum_resident_set_size
    205.50           -22.3%     159.67 ±  2%  fsmark.time.percent_of_cpu_this_job_got
    298.11           -23.5%     228.02 ±  2%  fsmark.time.system_time
    102631           -61.6%      39360 ± 25%  fsmark.time.voluntary_context_switches
      8.34            -1.3        7.03 ±  9%  mpstat.cpu.all.iowait%
      2.20            -0.5        1.71 ±  2%  mpstat.cpu.all.sys%
     67073           -28.5%      47955 ± 14%  cpuidle.C1.usage
 9.413e+09 ± 41%     -25.7%  6.996e+09 ± 62%  cpuidle.C1E.time
  22382791 ± 23%     -13.3%   19397685 ± 27%  cpuidle.C1E.usage
     51549           -38.9%      31506 ±  9%  cpuidle.POLL.usage
     89.24            +2.0%      90.99        iostat.cpu.idle
      8.28           -15.6%       6.99 ±  9%  iostat.cpu.iowait
      2.26           -20.8%       1.79        iostat.cpu.system
      3.85           -45.7%       2.09 ± 73%  iostat.sdb.wrqm/s
     89.00            +1.5%      90.33        vmstat.cpu.id
    427133            +1.4%     432955        vmstat.io.bo
      8.00           -16.7%       6.67 ±  7%  vmstat.procs.b
      3487           -29.6%       2453 ±  6%  vmstat.system.cs
   9066644 ±  3%     -60.6%    3574021 ±102%  numa-numastat.node0.local_node
   9069737 ±  3%     -60.5%    3586393 ±102%  numa-numastat.node0.numa_hit
    158946 ±100%   +2219.8%    3687302 ± 54%  numa-numastat.node0.numa_miss
    162045 ± 96%   +2183.1%    3699672 ± 54%  numa-numastat.node0.other_node
    158946 ±100%   +2219.8%    3687302 ± 54%  numa-numastat.node1.numa_foreign
    105.50 ±  3%      -9.6%      95.33 ±  5%  turbostat.Avg_MHz
     67298 ±  2%     -29.0%      47803 ± 15%  turbostat.C1
  22381736 ± 23%     -13.3%   19396624 ± 27%  turbostat.C1E
     67.02 ± 41%     -16.5       50.53 ± 62%  turbostat.C1E%
     48.00            -6.9%      44.67 ±  2%  turbostat.PkgTmp
      1449           +12.1%       1624 ±  5%  slabinfo.kmalloc-rcl-96.active_objs
      1449           +12.1%       1624 ±  5%  slabinfo.kmalloc-rcl-96.num_objs
    968.50 ±  5%     -15.8%     815.00 ±  8%  slabinfo.mnt_cache.active_objs
    968.50 ±  5%     -15.8%     815.00 ±  8%  slabinfo.mnt_cache.num_objs
      1102 ±  7%      -9.2%       1001 ±  4%  slabinfo.pool_workqueue.active_objs
      1102 ±  7%      -9.2%       1001 ±  4%  slabinfo.pool_workqueue.num_objs
      3199 ±  3%      -6.8%       2982        slabinfo.sock_inode_cache.active_objs
      3199 ±  3%      -6.8%       2982        slabinfo.sock_inode_cache.num_objs
    292604 ± 18%     -48.3%     151329 ± 11%  numa-meminfo.node0.Active
    229449 ± 24%     -50.9%     112659 ± 55%  numa-meminfo.node0.Active(anon)
    168737 ± 31%     -55.2%      75589 ± 66%  numa-meminfo.node0.AnonHugePages
    227447 ± 24%     -50.7%     112092 ± 56%  numa-meminfo.node0.AnonPages
      8933 ±  3%     -10.4%       8004 ±  9%  numa-meminfo.node0.KernelStack
      3326           -47.6%       1744 ± 46%  numa-meminfo.node0.PageTables
    126717 ± 41%    +108.9%     264687 ±  6%  numa-meminfo.node1.Active
     75436 ± 71%    +149.8%     188432 ± 33%  numa-meminfo.node1.Active(anon)
     74534 ± 74%    +151.1%     187170 ± 34%  numa-meminfo.node1.AnonPages
     10790 ± 12%     -25.7%       8013 ± 25%  numa-meminfo.node1.Inactive(anon)
      1644           +90.2%       3127 ± 26%  numa-meminfo.node1.PageTables
     76224            -1.2%      75275        proc-vmstat.nr_active_anon
     75500            -0.9%      74818        proc-vmstat.nr_anon_pages
    111.50            -4.0%     107.00 ±  4%  proc-vmstat.nr_anon_transparent_hugepages
      1242            -1.9%       1219        proc-vmstat.nr_page_table_pages
     20340            +3.1%      20965        proc-vmstat.nr_writeback
     76224            -1.2%      75275        proc-vmstat.nr_zone_active_anon
   2577896          +108.7%    5381040 ±  7%  proc-vmstat.numa_foreign
      6056 ± 18%     -38.4%       3729 ± 62%  proc-vmstat.numa_hint_faults
  13630823           -20.6%   10820742 ±  3%  proc-vmstat.numa_hit
  13612190           -20.6%   10802018 ±  3%  proc-vmstat.numa_local
   2577896          +108.7%    5381040 ±  7%  proc-vmstat.numa_miss
   2596529          +108.0%    5399764 ±  7%  proc-vmstat.numa_other
     36965 ± 27%    +350.8%     166643 ± 40%  proc-vmstat.numa_pte_updates
    444522            -1.7%     436753        proc-vmstat.pgfault
     57351 ± 24%     -50.9%      28171 ± 55%  numa-vmstat.node0.nr_active_anon
     56848 ± 24%     -50.7%      28029 ± 56%  numa-vmstat.node0.nr_anon_pages
     82.00 ± 31%     -55.3%      36.67 ± 67%  numa-vmstat.node0.nr_anon_transparent_hugepages
      8933 ±  3%     -10.2%       8020 ±  9%  numa-vmstat.node0.nr_kernel_stack
    832.00           -46.9%     441.67 ± 48%  numa-vmstat.node0.nr_page_table_pages
   5101998 ±  6%     -32.5%    3441910 ± 29%  numa-vmstat.node0.nr_written
     57351 ± 24%     -50.9%      28171 ± 55%  numa-vmstat.node0.nr_zone_active_anon
   8890645 ±  2%     -57.4%    3790535 ± 92%  numa-vmstat.node0.numa_hit
   8886603 ±  2%     -57.5%    3777747 ± 92%  numa-vmstat.node0.numa_local
    112397 ±100%   +2960.3%    3439679 ± 58%  numa-vmstat.node0.numa_miss
    116441 ± 93%   +2865.0%    3452468 ± 58%  numa-vmstat.node0.numa_other
     18858 ± 71%    +149.7%      47097 ± 33%  numa-vmstat.node1.nr_active_anon
     18635 ± 74%    +151.0%      46779 ± 34%  numa-vmstat.node1.nr_anon_pages
      2697 ± 12%     -25.8%       2001 ± 25%  numa-vmstat.node1.nr_inactive_anon
    414.50           +88.7%     782.00 ± 26%  numa-vmstat.node1.nr_page_table_pages
   2547581 ± 14%     +69.8%    4325926 ± 22%  numa-vmstat.node1.nr_written
     18858 ± 71%    +149.7%      47097 ± 33%  numa-vmstat.node1.nr_zone_active_anon
      2697 ± 12%     -25.8%       2001 ± 25%  numa-vmstat.node1.nr_zone_inactive_anon
    112401 ±100%   +2960.2%    3439726 ± 58%  numa-vmstat.node1.numa_foreign
     14568 ±  6%      -8.7%      13295 ±  3%  softirqs.CPU0.RCU
     14003 ±  8%     -10.0%      12601 ±  2%  softirqs.CPU12.RCU
     13961 ±  9%     -12.6%      12205 ±  5%  softirqs.CPU16.RCU
     13405 ±  6%      -9.6%      12123 ±  3%  softirqs.CPU17.RCU
     13111 ±  7%     -11.4%      11618 ±  7%  softirqs.CPU18.RCU
     13094 ±  6%      -9.4%      11857 ±  4%  softirqs.CPU19.RCU
     13627 ±  8%     -11.6%      12043 ±  3%  softirqs.CPU22.RCU
     13543 ±  7%     -12.1%      11899 ±  4%  softirqs.CPU23.RCU
     12929 ±  4%      -3.7%      12448 ±  4%  softirqs.CPU24.RCU
     12546            -8.0%      11544        softirqs.CPU26.RCU
     14564 ±  6%      -7.5%      13470 ±  2%  softirqs.CPU3.RCU
     13362 ±  4%      -6.6%      12483 ±  5%  softirqs.CPU30.RCU
     23040 ± 14%     -16.6%      19218 ±  9%  softirqs.CPU39.SCHED
     14406 ±  5%      -8.6%      13170 ±  3%  softirqs.CPU56.RCU
     14458 ±  6%     -10.0%      13012 ±  3%  softirqs.CPU60.RCU
     14102 ±  6%      -7.7%      13021 ±  3%  softirqs.CPU62.RCU
     13576 ±  4%     -12.6%      11867 ±  3%  softirqs.CPU64.RCU
     13155 ±  7%      -9.2%      11945 ±  5%  softirqs.CPU65.RCU
     12979 ±  7%      -9.5%      11741 ± 11%  softirqs.CPU66.RCU
     13140 ±  3%     -12.0%      11559 ±  3%  softirqs.CPU67.RCU
     13211 ±  7%     -10.4%      11838 ±  3%  softirqs.CPU68.RCU
     13272 ±  5%     -13.6%      11464 ±  6%  softirqs.CPU69.RCU
     13215 ±  7%     -10.5%      11833 ±  3%  softirqs.CPU70.RCU
     12966 ±  5%     -11.2%      11512 ±  4%  softirqs.CPU71.RCU
     13290 ±  6%      -8.5%      12166 ±  4%  softirqs.CPU72.RCU
     20507 ±  5%      -5.8%      19316 ±  4%  softirqs.CPU75.SCHED
     12886 ±  2%      -6.3%      12073 ±  2%  softirqs.CPU90.RCU
     20271 ±  4%      -9.3%      18378 ±  2%  softirqs.CPU94.SCHED
     67742 ± 17%     -15.3%      57410 ± 20%  softirqs.CPU94.TIMER
     14298 ±  7%      -6.7%      13338 ±  8%  softirqs.CPU95.RCU
      3074 ± 16%     -22.7%       2377 ±  6%  sched_debug.cfs_rq:/.exec_clock.stddev
    913.83 ±  9%     -19.3%     737.67 ± 16%  sched_debug.cfs_rq:/.load_avg.max
    224520 ±  2%     -23.5%     171850 ±  2%  sched_debug.cfs_rq:/.min_vruntime.max
     76840 ±  3%     -13.2%      66693 ±  9%  sched_debug.cfs_rq:/.min_vruntime.stddev
      1.00           +33.3%       1.33        sched_debug.cfs_rq:/.nr_running.max
    578.83 ± 15%     -31.2%     398.22 ± 19%  sched_debug.cfs_rq:/.runnable_load_avg.max
    119.56 ± 20%     -21.7%      93.67 ± 29%  sched_debug.cfs_rq:/.runnable_load_avg.stddev
    163526 ± 22%     -50.1%      81667 ± 61%  sched_debug.cfs_rq:/.spread0.max
     76841 ±  3%     -13.2%      66696 ±  9%  sched_debug.cfs_rq:/.spread0.stddev
    184.79           +15.3%     213.14 ±  2%  sched_debug.cfs_rq:/.util_avg.stddev
    255.33 ± 11%     -20.6%     202.78 ± 11%  sched_debug.cfs_rq:/.util_est_enqueued.max
    131.56 ±  3%     -15.8%     110.74 ±  3%  sched_debug.cpu.curr->pid.avg
      0.06 ±  6%     -10.4%       0.05 ±  6%  sched_debug.cpu.nr_running.avg
      1.00           +33.3%       1.33        sched_debug.cpu.nr_running.max
      4645           -23.8%       3537 ±  4%  sched_debug.cpu.nr_switches.avg
     49007           -29.6%      34480 ± 28%  sched_debug.cpu.nr_switches.max
      5628 ±  3%     -24.8%       4233 ± 18%  sched_debug.cpu.nr_switches.stddev
     54.33 ± 11%     -20.4%      43.22 ± 10%  sched_debug.cpu.nr_uninterruptible.max
      2836           -37.2%       1780 ±  8%  sched_debug.cpu.sched_count.avg
     43545 ±  2%     -32.4%      29454 ± 34%  sched_debug.cpu.sched_count.max
     47.67 ± 13%     -28.2%      34.22 ±  3%  sched_debug.cpu.sched_count.min
      4979 ±  3%     -25.8%       3695 ± 21%  sched_debug.cpu.sched_count.stddev
      1365           -37.8%     848.54 ±  8%  sched_debug.cpu.sched_goidle.avg
     23.00 ± 11%     -26.6%      16.89 ±  3%  sched_debug.cpu.sched_goidle.min
      2199 ±  7%     -21.5%       1725 ± 25%  sched_debug.cpu.sched_goidle.stddev
      1427           -37.0%     899.22 ±  9%  sched_debug.cpu.ttwu_count.avg
     26874 ±  6%     -33.9%      17757 ± 33%  sched_debug.cpu.ttwu_count.max
     31.33 ±  3%     -21.6%      24.56        sched_debug.cpu.ttwu_count.min
      3609 ±  5%     -39.1%       2200 ± 21%  sched_debug.cpu.ttwu_count.stddev
     22809 ±  4%     -37.6%      14238 ± 43%  sched_debug.cpu.ttwu_local.max
     18.17 ±  2%     -16.2%      15.22 ±  2%  sched_debug.cpu.ttwu_local.min
      2314 ±  4%     -29.3%       1636 ± 28%  sched_debug.cpu.ttwu_local.stddev
 6.851e+08            -3.4%  6.615e+08        perf-stat.i.branch-instructions
     16.26 ± 17%      -5.7       10.51 ± 34%  perf-stat.i.cache-miss-rate%
   5538026 ±  5%     -49.0%    2821933 ± 19%  perf-stat.i.cache-misses
      3453           -30.7%       2393 ±  6%  perf-stat.i.context-switches
 9.516e+09 ±  5%     -10.7%  8.498e+09 ±  6%  perf-stat.i.cpu-cycles
      7.96 ± 11%     -21.7%       6.23 ± 24%  perf-stat.i.cpu-migrations
   1570313 ±  3%      -9.1%    1427228 ±  6%  perf-stat.i.iTLB-load-misses
   1779968 ±  5%     -11.3%    1579504 ± 12%  perf-stat.i.iTLB-loads
 3.266e+09            -2.7%  3.178e+09        perf-stat.i.instructions
     80.55 ±  2%      -5.1       75.43 ±  4%  perf-stat.i.node-load-miss-rate%
    554452 ± 10%     -74.0%     144064 ±  4%  perf-stat.i.node-load-misses
    100724           -31.0%      69518 ± 10%  perf-stat.i.node-loads
    605255 ±  4%     -48.9%     309447 ± 13%  perf-stat.i.node-store-misses
    408686 ±  8%     -21.7%     320025 ± 11%  perf-stat.i.node-stores
     22.86 ± 20%     -14.2        8.67 ± 26%  perf-stat.overall.cache-miss-rate%
      2.91 ±  3%      -8.2%       2.67 ±  5%  perf-stat.overall.cpi
      1719           +80.9%       3110 ± 16%  perf-stat.overall.cycles-between-cache-misses
     84.50           -17.0       67.47 ±  4%  perf-stat.overall.node-load-miss-rate%
     59.72 ±  5%     -10.6       49.13 ± 12%  perf-stat.overall.node-store-miss-rate%
 6.802e+08            -3.4%  6.569e+08        perf-stat.ps.branch-instructions
   5498004 ±  5%     -49.0%    2802150 ± 19%  perf-stat.ps.cache-misses
      3429           -30.7%       2377 ±  6%  perf-stat.ps.context-switches
 9.447e+09 ±  5%     -10.7%  8.437e+09 ±  6%  perf-stat.ps.cpu-cycles
      7.90 ± 11%     -21.7%       6.19 ± 24%  perf-stat.ps.cpu-migrations
   1559427 ±  3%      -9.1%    1417225 ±  6%  perf-stat.ps.iTLB-load-misses
   1767668 ±  5%     -11.3%    1568386 ± 12%  perf-stat.ps.iTLB-loads
 3.243e+09            -2.7%  3.156e+09        perf-stat.ps.instructions
      2889            -0.3%       2880        perf-stat.ps.minor-faults
    550420 ± 10%     -74.0%     143067 ±  4%  perf-stat.ps.node-load-misses
    100003           -31.0%      69032 ± 10%  perf-stat.ps.node-loads
    600825 ±  4%     -48.9%     307200 ± 13%  perf-stat.ps.node-store-misses
    405669 ±  8%     -21.7%     317723 ± 11%  perf-stat.ps.node-stores
      2889            -0.3%       2880        perf-stat.ps.page-faults
 4.745e+11            -4.1%  4.548e+11        perf-stat.total.instructions
     66.00 ± 96%    -100.0%       0.00        interrupts.108:PCI-MSI.31981641-edge.i40e-eth0-TxRx-72
    138.00 ±  9%      -8.2%     126.67 ±  8%  interrupts.35:PCI-MSI.31981568-edge.i40e-0000:3d:00.0:misc
     75.00 ± 20%    +139.6%     179.67 ± 23%  interrupts.CPU0.NMI:Non-maskable_interrupts
     75.00 ± 20%    +139.6%     179.67 ± 23%  interrupts.CPU0.PMI:Performance_monitoring_interrupts
    579.00 ± 77%     -75.0%     145.00 ± 32%  interrupts.CPU14.NMI:Non-maskable_interrupts
    579.00 ± 77%     -75.0%     145.00 ± 32%  interrupts.CPU14.PMI:Performance_monitoring_interrupts
    280.50 ± 37%     -50.9%     137.67 ± 33%  interrupts.CPU19.NMI:Non-maskable_interrupts
    280.50 ± 37%     -50.9%     137.67 ± 33%  interrupts.CPU19.PMI:Performance_monitoring_interrupts
      1720 ±  7%      -6.4%       1609 ±  3%  interrupts.CPU2.CAL:Function_call_interrupts
    448.50 ± 22%     -57.6%     190.00 ± 25%  interrupts.CPU20.NMI:Non-maskable_interrupts
    448.50 ± 22%     -57.6%     190.00 ± 25%  interrupts.CPU20.PMI:Performance_monitoring_interrupts
      8390 ± 99%     -99.9%       7.00 ±121%  interrupts.CPU21.RES:Rescheduling_interrupts
      1693 ±  4%      -7.7%       1562 ±  6%  interrupts.CPU23.CAL:Function_call_interrupts
    194.00 ±  3%     -39.5%     117.33 ± 47%  interrupts.CPU23.NMI:Non-maskable_interrupts
    194.00 ±  3%     -39.5%     117.33 ± 47%  interrupts.CPU23.PMI:Performance_monitoring_interrupts
    334.50 ± 90%     -97.6%       8.00 ± 70%  interrupts.CPU31.RES:Rescheduling_interrupts
    555.00 ± 96%     -98.1%      10.33 ± 59%  interrupts.CPU33.RES:Rescheduling_interrupts
    338.50 ± 90%     -95.0%      17.00 ± 31%  interrupts.CPU35.RES:Rescheduling_interrupts
      1776 ±  6%      -6.6%       1659        interrupts.CPU59.CAL:Function_call_interrupts
      1778 ±  6%      -6.8%       1657        interrupts.CPU61.CAL:Function_call_interrupts
      1833 ±  2%      -9.3%       1662        interrupts.CPU69.CAL:Function_call_interrupts
    138.00 ±  9%      -8.2%     126.67 ±  8%  interrupts.CPU7.35:PCI-MSI.31981568-edge.i40e-0000:3d:00.0:misc
      1829 ±  2%      -9.3%       1660        interrupts.CPU70.CAL:Function_call_interrupts
      1827 ±  2%     -13.4%       1582 ±  5%  interrupts.CPU71.CAL:Function_call_interrupts
     66.00 ± 96%    -100.0%       0.00        interrupts.CPU72.108:PCI-MSI.31981641-edge.i40e-eth0-TxRx-72
      1824 ±  2%     -10.4%       1635        interrupts.CPU72.CAL:Function_call_interrupts
      1823 ±  2%     -10.1%       1638        interrupts.CPU73.CAL:Function_call_interrupts
      1820 ±  2%     -12.3%       1596 ±  5%  interrupts.CPU75.CAL:Function_call_interrupts
      1817 ±  2%      -9.7%       1641        interrupts.CPU77.CAL:Function_call_interrupts
      1816 ±  2%     -35.6%       1170 ± 65%  interrupts.CPU78.CAL:Function_call_interrupts
    150.00 ± 30%    +228.9%     493.33 ± 73%  interrupts.CPU81.NMI:Non-maskable_interrupts
    150.00 ± 30%    +228.9%     493.33 ± 73%  interrupts.CPU81.PMI:Performance_monitoring_interrupts
      1807 ±  2%      -8.5%       1653        interrupts.CPU83.CAL:Function_call_interrupts
      1802 ±  2%      -8.3%       1652        interrupts.CPU84.CAL:Function_call_interrupts
      1802 ±  3%      -8.4%       1651        interrupts.CPU86.CAL:Function_call_interrupts
      1799 ±  3%      -8.3%       1650        interrupts.CPU87.CAL:Function_call_interrupts
      1770 ±  4%      -5.2%       1678 ±  4%  interrupts.CPU91.CAL:Function_call_interrupts
      1765 ±  4%      -3.7%       1700 ±  3%  interrupts.CPU92.CAL:Function_call_interrupts
      1792 ±  3%      -5.1%       1700 ±  3%  interrupts.CPU93.CAL:Function_call_interrupts
      1789 ±  3%      -4.6%       1706 ±  3%  interrupts.CPU94.CAL:Function_call_interrupts
      1789 ±  3%      -4.8%       1703 ±  3%  interrupts.CPU95.CAL:Function_call_interrupts
    170.50 ± 13%     -11.8%     150.33 ± 15%  interrupts.CPU95.NMI:Non-maskable_interrupts
    170.50 ± 13%     -11.8%     150.33 ± 15%  interrupts.CPU95.PMI:Performance_monitoring_interrupts
     28092           +19.0%      33433        interrupts.RES:Rescheduling_interrupts
      2.12 ± 51%      -1.2        0.95 ± 83%  perf-profile.calltrace.cycles-pp.ktime_get.tick_nohz_irq_exit.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt
      2.17 ± 49%      -1.0        1.21 ± 51%  perf-profile.calltrace.cycles-pp.tick_nohz_irq_exit.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state
     11.84 ± 11%      -0.9       10.92 ± 11%  perf-profile.calltrace.cycles-pp.menu_select.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      6.16 ± 13%      -0.7        5.45 ± 12%  perf-profile.calltrace.cycles-pp.f2fs_write_cache_pages.f2fs_write_data_pages.do_writepages.__writeback_single_inode.writeback_sb_inodes
      6.16 ± 13%      -0.7        5.45 ± 12%  perf-profile.calltrace.cycles-pp.f2fs_write_data_pages.do_writepages.__writeback_single_inode.writeback_sb_inodes.wb_writeback
      6.16 ± 13%      -0.7        5.46 ± 12%  perf-profile.calltrace.cycles-pp.wb_workfn.process_one_work.worker_thread.kthread.ret_from_fork
      6.16 ± 13%      -0.7        5.46 ± 12%  perf-profile.calltrace.cycles-pp.wb_writeback.wb_workfn.process_one_work.worker_thread.kthread
      6.16 ± 13%      -0.7        5.46 ± 12%  perf-profile.calltrace.cycles-pp.writeback_sb_inodes.wb_writeback.wb_workfn.process_one_work.worker_thread
      6.16 ± 13%      -0.7        5.46 ± 12%  perf-profile.calltrace.cycles-pp.__writeback_single_inode.writeback_sb_inodes.wb_writeback.wb_workfn.process_one_work
      6.16 ± 13%      -0.7        5.46 ± 12%  perf-profile.calltrace.cycles-pp.do_writepages.__writeback_single_inode.writeback_sb_inodes.wb_writeback.wb_workfn
      6.47 ± 12%      -0.7        5.78 ± 11%  perf-profile.calltrace.cycles-pp.worker_thread.kthread.ret_from_fork
      6.43 ± 12%      -0.7        5.73 ± 11%  perf-profile.calltrace.cycles-pp.process_one_work.worker_thread.kthread.ret_from_fork
      6.49 ± 12%      -0.7        5.80 ± 11%  perf-profile.calltrace.cycles-pp.ret_from_fork
      6.49 ± 12%      -0.7        5.80 ± 11%  perf-profile.calltrace.cycles-pp.kthread.ret_from_fork
      5.31 ± 14%      -0.6        4.75 ± 12%  perf-profile.calltrace.cycles-pp.__write_data_page.f2fs_write_cache_pages.f2fs_write_data_pages.do_writepages.__writeback_single_inode
      4.87 ± 14%      -0.6        4.30 ± 12%  perf-profile.calltrace.cycles-pp.f2fs_do_write_data_page.__write_data_page.f2fs_write_cache_pages.f2fs_write_data_pages.do_writepages
      3.60 ± 11%      -0.4        3.21 ±  8%  perf-profile.calltrace.cycles-pp.get_next_timer_interrupt.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle
      0.72 ± 11%      -0.3        0.42 ± 70%  perf-profile.calltrace.cycles-pp.ktime_get.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.smp_apic_timer_interrupt
      2.25 ±  7%      -0.2        2.05 ±  4%  perf-profile.calltrace.cycles-pp.__next_timer_interrupt.get_next_timer_interrupt.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select
      1.47 ±  4%      +0.4        1.88 ±  5%  perf-profile.calltrace.cycles-pp.tick_irq_enter.irq_enter.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state
      1.78 ±  4%      +0.5        2.30 ±  7%  perf-profile.calltrace.cycles-pp.irq_enter.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      0.00            +0.8        0.80 ± 17%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_kernel
      0.00            +0.8        0.83 ± 15%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_kernel.secondary_startup_64
      0.00            +1.0        0.97 ± 14%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_kernel.secondary_startup_64
      0.00            +1.0        0.97 ± 14%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_kernel.secondary_startup_64
      0.00            +1.0        0.97 ± 14%  perf-profile.calltrace.cycles-pp.start_kernel.secondary_startup_64
      7.54 ± 29%      -1.8        5.78 ± 44%  perf-profile.children.cycles-pp.ktime_get
      7.50 ± 19%      -1.3        6.21 ± 21%  perf-profile.children.cycles-pp.irq_exit
      1.37 ±  3%      -1.2        0.19 ± 89%  perf-profile.children.cycles-pp.do_IRQ
      1.41 ±  4%      -1.2        0.24 ± 78%  perf-profile.children.cycles-pp.ret_from_intr
      2.20 ± 49%      -1.0        1.23 ± 51%  perf-profile.children.cycles-pp.tick_nohz_irq_exit
     11.95 ± 11%      -0.8       11.13 ± 11%  perf-profile.children.cycles-pp.menu_select
      6.16 ± 13%      -0.7        5.45 ± 12%  perf-profile.children.cycles-pp.f2fs_write_data_pages
      6.16 ± 13%      -0.7        5.45 ± 12%  perf-profile.children.cycles-pp.f2fs_write_cache_pages
      6.16 ± 13%      -0.7        5.46 ± 12%  perf-profile.children.cycles-pp.wb_workfn
      6.16 ± 13%      -0.7        5.46 ± 12%  perf-profile.children.cycles-pp.wb_writeback
      6.16 ± 13%      -0.7        5.46 ± 12%  perf-profile.children.cycles-pp.writeback_sb_inodes
      6.16 ± 13%      -0.7        5.46 ± 12%  perf-profile.children.cycles-pp.__writeback_single_inode
      6.16 ± 13%      -0.7        5.46 ± 12%  perf-profile.children.cycles-pp.do_writepages
      6.47 ± 12%      -0.7        5.78 ± 11%  perf-profile.children.cycles-pp.worker_thread
      6.43 ± 12%      -0.7        5.73 ± 11%  perf-profile.children.cycles-pp.process_one_work
      6.49 ± 12%      -0.7        5.80 ± 11%  perf-profile.children.cycles-pp.kthread
      6.49 ± 12%      -0.7        5.81 ± 11%  perf-profile.children.cycles-pp.ret_from_fork
      5.31 ± 14%      -0.6        4.75 ± 12%  perf-profile.children.cycles-pp.__write_data_page
      4.88 ± 14%      -0.6        4.31 ± 12%  perf-profile.children.cycles-pp.f2fs_do_write_data_page
      1.25 ±  9%      -0.2        1.01 ± 25%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      1.27 ± 16%      -0.2        1.04 ±  9%  perf-profile.children.cycles-pp.f2fs_get_dnode_of_data
      0.27 ± 39%      -0.2        0.09 ± 70%  perf-profile.children.cycles-pp.wake_up_klogd_work_func
      0.63 ± 14%      -0.1        0.49 ± 20%  perf-profile.children.cycles-pp.rcu_idle_exit
      0.99 ±  4%      -0.1        0.85 ±  5%  perf-profile.children.cycles-pp.native_sched_clock
      1.02 ±  5%      -0.1        0.89 ±  5%  perf-profile.children.cycles-pp.sched_clock
      0.42 ± 17%      -0.1        0.30 ± 23%  perf-profile.children.cycles-pp.clear_page_dirty_for_io
      0.50 ± 15%      -0.1        0.40 ± 26%  perf-profile.children.cycles-pp.f2fs_submit_page_write
      1.14 ±  4%      -0.1        1.04 ±  3%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.69            -0.1        0.61 ±  6%  perf-profile.children.cycles-pp.do_syscall_64
      0.69            -0.1        0.61 ±  7%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.21            -0.1        0.13 ±  3%  perf-profile.children.cycles-pp.up_write
      0.19 ±  5%      -0.1        0.11 ± 16%  perf-profile.children.cycles-pp.raise_softirq
      0.39 ± 11%      -0.1        0.32 ± 18%  perf-profile.children.cycles-pp.f2fs_update_extent_tree_range
      0.23 ± 21%      -0.1        0.16 ± 17%  perf-profile.children.cycles-pp.read_node_page
      0.14 ± 18%      -0.1        0.07 ± 20%  perf-profile.children.cycles-pp.mutex_unlock
      0.17 ± 15%      -0.1        0.11 ± 11%  perf-profile.children.cycles-pp.find_get_pages_range_tag
      0.17 ± 15%      -0.1        0.11 ± 11%  perf-profile.children.cycles-pp.pagevec_lookup_range_tag
      0.17 ±  2%      -0.1        0.12 ± 26%  perf-profile.children.cycles-pp.unlock_page
      0.12 ± 25%      -0.1        0.06 ± 73%  perf-profile.children.cycles-pp.percpu_counter_add_batch
      0.35 ± 11%      -0.1        0.30 ± 12%  perf-profile.children.cycles-pp.rcu_eqs_exit
      0.26 ± 13%      -0.1        0.20 ± 23%  perf-profile.children.cycles-pp.trigger_load_balance
      0.24 ± 18%      -0.1        0.19 ± 28%  perf-profile.children.cycles-pp.___might_sleep
      0.08 ±  5%      -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.ttwu_do_activate
      0.08 ±  5%      -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.activate_task
      0.08 ±  5%      -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.enqueue_task_fair
      0.28 ±  5%      -0.0        0.23 ± 14%  perf-profile.children.cycles-pp.tick_nohz_tick_stopped
      0.08 ± 12%      -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.sys_imageblit
      0.08 ± 12%      -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.drm_fb_helper_sys_imageblit
      0.08            -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.enqueue_entity
      0.12 ±  8%      -0.0        0.08 ±  6%  perf-profile.children.cycles-pp.mark_page_accessed
      0.17 ± 19%      -0.0        0.13 ±  3%  perf-profile.children.cycles-pp.perf_event_read
      0.08 ±  5%      -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.page_mapping
      0.09            -0.0        0.05 ± 71%  perf-profile.children.cycles-pp.__xa_clear_mark
      0.19 ± 15%      -0.0        0.15 ±  5%  perf-profile.children.cycles-pp.__perf_event_read_value
      0.09 ± 17%      -0.0        0.05 ± 72%  perf-profile.children.cycles-pp._raw_write_lock
      0.07 ± 20%      -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.__handle_irq_event_percpu
      0.07 ± 20%      -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.handle_irq_event_percpu
      0.08 ± 12%      -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.bit_putcs
      0.08 ± 12%      -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.fbcon_putcs
      0.07 ± 14%      -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.handle_edge_irq
      0.10 ± 10%      -0.0        0.07 ± 11%  perf-profile.children.cycles-pp.try_to_wake_up
      0.07 ±  7%      -0.0        0.04 ± 71%  perf-profile.children.cycles-pp.ahci_single_level_irq_intr
      0.25 ±  8%      -0.0        0.22 ±  9%  perf-profile.children.cycles-pp.__GI___libc_read
      0.22 ±  6%      -0.0        0.20 ±  4%  perf-profile.children.cycles-pp.perf_read
      0.11 ± 18%      -0.0        0.09 ± 28%  perf-profile.children.cycles-pp.handle_mm_fault
      0.08 ± 12%      -0.0        0.06 ± 13%  perf-profile.children.cycles-pp.con_scroll
      0.08 ± 12%      -0.0        0.06 ± 13%  perf-profile.children.cycles-pp.vt_console_print
      0.08 ± 12%      -0.0        0.06 ± 13%  perf-profile.children.cycles-pp.lf
      0.08 ± 12%      -0.0        0.06 ± 13%  perf-profile.children.cycles-pp.fbcon_scroll
      0.08 ± 12%      -0.0        0.06 ± 13%  perf-profile.children.cycles-pp.fbcon_redraw
      0.08 ± 12%      +0.0        0.12 ± 10%  perf-profile.children.cycles-pp.__might_sleep
      0.00            +0.1        0.06 ± 19%  perf-profile.children.cycles-pp.__cna_queued_spin_lock_slowpath
      0.28 ± 10%      +0.1        0.35 ±  2%  perf-profile.children.cycles-pp.rcu_eqs_enter
      0.06            +0.1        0.13 ± 57%  perf-profile.children.cycles-pp.tag_pages_for_writeback
      0.19 ± 26%      +0.1        0.26 ±  7%  perf-profile.children.cycles-pp.idle_cpu
      0.08 ± 37%      +0.1        0.18 ±  9%  perf-profile.children.cycles-pp.update_rt_rq_load_avg
      0.23 ±  4%      +0.1        0.35 ± 16%  perf-profile.children.cycles-pp.rcu_irq_enter
      0.43 ±  6%      +0.1        0.55 ± 14%  perf-profile.children.cycles-pp.rcu_sched_clock_irq
      1.50 ±  4%      +0.4        1.92 ±  5%  perf-profile.children.cycles-pp.tick_irq_enter
      0.46 ±  6%      +0.5        0.97 ± 14%  perf-profile.children.cycles-pp.start_kernel
      1.80 ±  3%      +0.5        2.34 ±  6%  perf-profile.children.cycles-pp.irq_enter
      0.86 ±  9%      -0.2        0.67 ± 17%  perf-profile.self.cycles-pp.do_idle
      0.95 ±  3%      -0.2        0.79 ±  9%  perf-profile.self.cycles-pp.native_sched_clock
      1.05 ±  8%      -0.1        0.91 ± 19%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      1.33 ±  4%      -0.1        1.23 ±  6%  perf-profile.self.cycles-pp.find_next_bit
      0.29 ± 17%      -0.1        0.20 ± 32%  perf-profile.self.cycles-pp.rcu_idle_exit
      0.22 ±  6%      -0.1        0.14 ± 15%  perf-profile.self.cycles-pp.tick_nohz_tick_stopped
      0.23 ± 17%      -0.1        0.16 ± 21%  perf-profile.self.cycles-pp.test_clear_page_writeback
      0.20            -0.1        0.13 ±  7%  perf-profile.self.cycles-pp.up_write
      0.15 ± 13%      -0.1        0.08 ± 11%  perf-profile.self.cycles-pp.find_get_pages_range_tag
      0.14 ± 28%      -0.1        0.07 ± 12%  perf-profile.self.cycles-pp.f2fs_get_dnode_of_data
      0.17 ±  2%      -0.1        0.11 ± 23%  perf-profile.self.cycles-pp.unlock_page
      0.17 ±  2%      -0.1        0.11 ± 16%  perf-profile.self.cycles-pp.raise_softirq
      0.12 ± 12%      -0.1        0.07 ± 20%  perf-profile.self.cycles-pp.mutex_unlock
      0.24 ± 18%      -0.1        0.19 ± 28%  perf-profile.self.cycles-pp.___might_sleep
      0.42            -0.0        0.37 ± 12%  perf-profile.self.cycles-pp.find_busiest_group
      0.08 ± 12%      -0.0        0.04 ± 71%  perf-profile.self.cycles-pp.page_mapping
      0.08 ± 12%      -0.0        0.04 ± 71%  perf-profile.self.cycles-pp.sys_imageblit
      0.12 ±  8%      -0.0        0.08 ±  6%  perf-profile.self.cycles-pp.mark_page_accessed
      0.23 ± 20%      -0.0        0.18 ± 26%  perf-profile.self.cycles-pp.trigger_load_balance
      0.13 ±  7%      -0.0        0.09 ± 24%  perf-profile.self.cycles-pp.f2fs_submit_page_write
      0.07            -0.0        0.03 ± 70%  perf-profile.self.cycles-pp.__lookup_nat_cache
      0.08 ± 12%      -0.0        0.04 ± 76%  perf-profile.self.cycles-pp._raw_write_lock
      0.08 ± 12%      -0.0        0.04 ± 76%  perf-profile.self.cycles-pp.__x86_indirect_thunk_rax
      0.17 ± 15%      -0.0        0.13 ± 22%  perf-profile.self.cycles-pp.apic_timer_interrupt
      0.12 ± 19%      -0.0        0.09 ± 22%  perf-profile.self.cycles-pp.f2fs_allocate_data_block
      0.10 ± 15%      -0.0        0.07 ±  6%  perf-profile.self.cycles-pp.tick_irq_enter
      0.22 ±  4%      -0.0        0.20 ±  2%  perf-profile.self.cycles-pp.__test_set_page_writeback
      0.09            +0.0        0.10 ±  4%  perf-profile.self.cycles-pp.tick_program_event
      0.11 ±  4%      +0.0        0.16 ± 17%  perf-profile.self.cycles-pp.sched_clock_cpu
      0.07 ±  7%      +0.1        0.12 ± 11%  perf-profile.self.cycles-pp.__might_sleep
      0.00            +0.1        0.06 ± 16%  perf-profile.self.cycles-pp.irq_work_run_list
      0.00            +0.1        0.06 ± 19%  perf-profile.self.cycles-pp.__cna_queued_spin_lock_slowpath
      0.03 ±100%      +0.1        0.10 ± 19%  perf-profile.self.cycles-pp.tick_nohz_irq_exit
      0.10            +0.1        0.17 ± 10%  perf-profile.self.cycles-pp.rcu_irq_enter
      0.26 ±  9%      +0.1        0.34        perf-profile.self.cycles-pp.rcu_eqs_enter
      0.13 ±  7%      +0.1        0.22 ± 20%  perf-profile.self.cycles-pp.scheduler_tick
      0.33 ±  4%      +0.1        0.43 ± 10%  perf-profile.self.cycles-pp.rcu_sched_clock_irq
      0.05 ±100%      +0.1        0.15 ±  6%  perf-profile.self.cycles-pp.update_rt_rq_load_avg



***************************************************************************************************
lkp-ivb-2ep1: 48 threads Intel(R) Xeon(R) CPU E5-2697 v2 @ 2.70GHz with 64G memory
=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/rootfs/tbox_group/test/testcase/ucode:
  gcc-7/performance/1BRD_48G/f2fs/x86_64-rhel-7.6/1500/debian-x86_64-20191114.cgz/lkp-ivb-2ep1/creat-clo/aim7/0x42e

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
     62158           +29.7%      80622        aim7.jobs-per-min
    144.94           -22.9%     111.80        aim7.time.elapsed_time
    144.94           -22.9%     111.80        aim7.time.elapsed_time.max
    563254 ±  7%     -36.2%     359278 ±  5%  aim7.time.involuntary_context_switches
    102620 ±  2%      -7.1%      95314        aim7.time.minor_page_faults
      6299           -25.7%       4683        aim7.time.system_time
    112.30            +8.2%     121.48        aim7.time.user_time
    173725 ± 28%     -37.9%     107802        aim7.time.voluntary_context_switches
     15.85            +1.1%      16.02        boot-time.dhcp
   1162202 ±  5%     -10.5%    1040667 ±  6%  numa-meminfo.node1.MemUsed
    639062 ±  9%     +16.0%     741475 ±  4%  numa-numastat.node0.local_node
    642169 ±  9%     +15.9%     744581 ±  4%  numa-numastat.node0.numa_hit
      9.52 ±  6%     +29.8%      12.36        iostat.cpu.idle
     88.77            -4.0%      85.26        iostat.cpu.system
      1.71           +39.0%       2.38 ±  2%  iostat.cpu.user
    128713 ±  8%     -19.0%     104293 ±  6%  meminfo.AnonHugePages
     51481 ±  4%      +9.9%      56560 ±  4%  meminfo.PageTables
     16936           +28.8%      21819 ±  2%  meminfo.max_used_kB
      1.69            +0.7        2.35 ±  2%  mpstat.cpu.all.gnice%
      8.29 ±  6%      +2.4       10.71        mpstat.cpu.all.idle%
      1.69            +0.7        2.35 ±  2%  mpstat.cpu.all.usr%
      9.00 ±  7%     +33.3%      12.00        vmstat.cpu.id
     88.25            -4.0%      84.75        vmstat.cpu.sy
    105.25 ±  5%     -12.8%      91.75 ±  4%  vmstat.procs.r
      6982 ± 20%     -19.4%       5624 ±  3%  vmstat.system.cs
     42336 ± 28%     +50.0%      63494        numa-vmstat.node0.nr_dirtied
      7342 ±168%    +294.0%      28929        numa-vmstat.node0.nr_written
    673456 ±  7%     +14.1%     768476 ±  3%  numa-vmstat.node0.numa_hit
    601069 ± 19%     +27.3%     764866 ±  3%  numa-vmstat.node0.numa_local
     56514 ± 22%     -39.2%      34339        numa-vmstat.node1.nr_dirtied
     21670 ± 56%     -99.6%      81.75 ±148%  numa-vmstat.node1.nr_written
      1217 ±  7%     +11.0%       1351 ±  5%  slabinfo.dmaengine-unmap-16.active_objs
      1217 ±  7%     +11.0%       1351 ±  5%  slabinfo.dmaengine-unmap-16.num_objs
    107587 ±  9%     +38.9%     149393 ±  4%  slabinfo.filp.active_objs
      1857 ±  8%     +33.7%       2483 ±  3%  slabinfo.filp.active_slabs
    118893 ±  8%     +33.7%     158952 ±  3%  slabinfo.filp.num_objs
      1857 ±  8%     +33.7%       2483 ±  3%  slabinfo.filp.num_slabs
      2741            -2.6%       2670        turbostat.Avg_MHz
      6.25 ± 23%      +2.6        8.80 ±  3%  turbostat.C6%
      4.75 ± 11%     +31.2%       6.23 ± 14%  turbostat.CPU%c1
  14890292           -22.2%   11582800        turbostat.IRQ
      0.00 ±173%   +1600.0%       0.04 ± 30%  turbostat.Pkg%pc3
      9.39           -15.6%       7.93 ±  6%  turbostat.RAMWatt
     89004            -2.3%      86928        proc-vmstat.nr_active_anon
      1318 ±  2%      -5.1%       1250        proc-vmstat.nr_dirty
      4284            +2.0%       4369        proc-vmstat.nr_inactive_anon
     33406            -0.9%      33120        proc-vmstat.nr_kernel_stack
     12881 ±  4%     +10.0%      14171 ±  4%  proc-vmstat.nr_page_table_pages
     43941            +5.7%      46463        proc-vmstat.nr_slab_unreclaimable
     89004            -2.3%      86928        proc-vmstat.nr_zone_active_anon
      4284            +2.0%       4369        proc-vmstat.nr_zone_inactive_anon
      1318 ±  2%      -5.1%       1250        proc-vmstat.nr_zone_write_pending
     31368 ±  8%     -27.9%      22630 ± 11%  proc-vmstat.numa_hint_faults
     18602 ± 13%     -45.0%      10227 ±  6%  proc-vmstat.numa_hint_faults_local
   1351124 ±  4%     +10.6%    1494217        proc-vmstat.numa_hit
   1341762 ±  4%     +10.7%    1484878        proc-vmstat.numa_local
     52746 ± 22%     -38.2%      32598 ± 31%  proc-vmstat.numa_pte_updates
   3701452 ±  6%     +20.8%    4471550        proc-vmstat.pgalloc_normal
     19636 ±  5%     +60.2%      31459 ±  6%  proc-vmstat.pgdeactivate
    486115           -17.7%     399928        proc-vmstat.pgfault
   3649089 ±  6%     +20.9%    4411562        proc-vmstat.pgfree
     19637 ±  5%     +60.2%      31460 ±  6%  proc-vmstat.pgrotated
     52463           -53.7%      24285        sched_debug.cfs_rq:/.exec_clock.avg
     54814           -52.1%      26248        sched_debug.cfs_rq:/.exec_clock.max
     51924           -53.9%      23938        sched_debug.cfs_rq:/.exec_clock.min
    445.73 ± 10%     -15.5%     376.85 ±  7%  sched_debug.cfs_rq:/.exec_clock.stddev
     59355 ± 56%     +58.4%      93996 ± 15%  sched_debug.cfs_rq:/.load.stddev
      6.67 ± 15%     -36.2%       4.25 ± 33%  sched_debug.cfs_rq:/.load_avg.min
   2525648           -53.1%    1185122        sched_debug.cfs_rq:/.min_vruntime.avg
   2835427           -50.9%    1391163 ±  3%  sched_debug.cfs_rq:/.min_vruntime.max
   2404257           -53.2%    1125836        sched_debug.cfs_rq:/.min_vruntime.min
     83616 ± 10%     -44.1%      46748 ± 17%  sched_debug.cfs_rq:/.min_vruntime.stddev
      0.76           -11.0%       0.68 ±  2%  sched_debug.cfs_rq:/.nr_running.avg
     21.50 ± 34%     -45.3%      11.75 ± 19%  sched_debug.cfs_rq:/.nr_spread_over.max
      3.65 ± 32%     -35.3%       2.36 ± 13%  sched_debug.cfs_rq:/.nr_spread_over.stddev
     59205 ± 57%     +59.8%      94619 ± 15%  sched_debug.cfs_rq:/.runnable_weight.stddev
    339424 ±  6%     -44.6%     187970 ± 19%  sched_debug.cfs_rq:/.spread0.max
     83644 ± 10%     -44.0%      46814 ± 17%  sched_debug.cfs_rq:/.spread0.stddev
    418.58 ±  7%     -32.2%     283.62 ± 26%  sched_debug.cfs_rq:/.util_avg.min
    216.26 ±  9%     +26.2%     272.88 ±  5%  sched_debug.cfs_rq:/.util_avg.stddev
     88696           -33.6%      58928        sched_debug.cpu.clock.avg
     88726           -33.6%      58951        sched_debug.cpu.clock.max
     88665           -33.6%      58909        sched_debug.cpu.clock.min
     88696           -33.6%      58928        sched_debug.cpu.clock_task.avg
     88726           -33.6%      58951        sched_debug.cpu.clock_task.max
     88665           -33.6%      58909        sched_debug.cpu.clock_task.min
      1890 ±  3%     -17.4%       1561 ±  2%  sched_debug.cpu.curr->pid.avg
      4181           -23.5%       3198        sched_debug.cpu.curr->pid.max
     10139 ± 15%     -50.7%       4993 ±  3%  sched_debug.cpu.nr_switches.avg
     17758 ± 26%     -45.0%       9773 ±  5%  sched_debug.cpu.nr_switches.max
      7699 ±  9%     -56.0%       3387 ±  4%  sched_debug.cpu.nr_switches.min
      2153 ± 38%     -32.5%       1453 ±  4%  sched_debug.cpu.nr_switches.stddev
     18.55 ±  4%     -20.9%      14.67        sched_debug.cpu.nr_uninterruptible.avg
     68.42 ± 10%     -28.4%      49.00 ±  6%  sched_debug.cpu.nr_uninterruptible.max
     20.10 ±  5%     -26.1%      14.86 ±  8%  sched_debug.cpu.nr_uninterruptible.stddev
      9742 ± 15%     -62.6%       3648 ±  5%  sched_debug.cpu.sched_count.avg
     15224 ± 28%     -64.3%       5439 ±  8%  sched_debug.cpu.sched_count.max
      8223 ±  9%     -64.4%       2927 ±  8%  sched_debug.cpu.sched_count.min
      1522 ± 58%     -60.5%     601.22 ±  2%  sched_debug.cpu.sched_count.stddev
    566.88 ± 83%     -62.7%     211.40        sched_debug.cpu.sched_goidle.avg
      2775 ± 74%     -62.5%       1041 ±  6%  sched_debug.cpu.sched_goidle.max
    196.17 ± 61%     -62.9%      72.88 ± 11%  sched_debug.cpu.sched_goidle.min
    573.58 ± 83%     -63.1%     211.53 ±  6%  sched_debug.cpu.sched_goidle.stddev
      3961 ± 24%     -58.5%       1643        sched_debug.cpu.ttwu_count.avg
      7079 ± 32%     -58.8%       2914 ± 12%  sched_debug.cpu.ttwu_count.max
      3080 ± 15%     -59.5%       1247        sched_debug.cpu.ttwu_count.min
    864.88 ± 56%     -59.1%     353.51 ±  8%  sched_debug.cpu.ttwu_count.stddev
      1520 ± 13%     -52.8%     717.49 ±  3%  sched_debug.cpu.ttwu_local.avg
      3544 ± 13%     -53.5%       1649 ± 11%  sched_debug.cpu.ttwu_local.max
    983.42 ± 10%     -54.6%     446.38 ±  4%  sched_debug.cpu.ttwu_local.min
    483.71 ± 15%     -50.5%     239.45 ±  4%  sched_debug.cpu.ttwu_local.stddev
     88666           -33.6%      58909        sched_debug.cpu_clk
     86081           -34.6%      56325        sched_debug.ktime
     89106           -33.4%      59353        sched_debug.sched_clk
     72206           -24.0%      54875 ±  7%  softirqs.CPU0.TIMER
     69688 ±  2%     -24.7%      52477 ±  4%  softirqs.CPU1.TIMER
     70176           -28.8%      49996 ±  5%  softirqs.CPU10.TIMER
     70016           -28.4%      50148 ±  6%  softirqs.CPU11.TIMER
     71680 ±  5%     -28.3%      51368 ±  5%  softirqs.CPU12.TIMER
     73072 ±  5%     -31.5%      50040 ±  6%  softirqs.CPU13.TIMER
     71931 ±  4%     -29.0%      51092 ±  6%  softirqs.CPU14.TIMER
     70829 ±  4%     -28.4%      50679 ±  6%  softirqs.CPU15.TIMER
     72269 ±  3%     -26.9%      52828 ±  6%  softirqs.CPU16.TIMER
     71450 ±  3%     -28.3%      51258 ±  6%  softirqs.CPU17.TIMER
     70208 ±  4%     -27.4%      50963 ±  6%  softirqs.CPU18.TIMER
     69777 ±  2%     -28.7%      49732 ±  6%  softirqs.CPU19.TIMER
     67789 ±  2%     -23.9%      51611 ±  5%  softirqs.CPU2.TIMER
     69833 ±  4%     -26.3%      51500 ±  5%  softirqs.CPU20.TIMER
     70946 ±  2%     -28.2%      50928 ±  7%  softirqs.CPU21.TIMER
     70769 ±  4%     -28.1%      50873 ±  6%  softirqs.CPU22.TIMER
     72525 ±  5%     -27.9%      52311 ± 12%  softirqs.CPU23.TIMER
     70679 ±  2%     -25.1%      52963 ±  6%  softirqs.CPU24.TIMER
     60625 ± 63%     -61.2%      23546 ± 12%  softirqs.CPU25.RCU
     69431 ±  2%     -26.3%      51200 ±  5%  softirqs.CPU25.TIMER
     69771 ±  2%     -26.9%      50990 ±  5%  softirqs.CPU26.TIMER
     68920           -23.0%      53037 ± 10%  softirqs.CPU27.TIMER
     41273 ± 74%     -47.3%      21764 ±  2%  softirqs.CPU28.RCU
     71049 ±  2%     -25.0%      53253 ±  9%  softirqs.CPU28.TIMER
     72582 ±  4%     -27.0%      53004 ± 10%  softirqs.CPU29.TIMER
     70807 ±  4%     -29.2%      50159 ±  5%  softirqs.CPU3.TIMER
     71773           -28.8%      51136 ±  6%  softirqs.CPU30.TIMER
     71173           -29.6%      50126 ±  4%  softirqs.CPU31.TIMER
     70388 ±  2%     -26.5%      51766 ±  3%  softirqs.CPU32.TIMER
     69840 ±  2%     -27.7%      50467 ±  5%  softirqs.CPU33.TIMER
     69399           -28.6%      49562 ±  5%  softirqs.CPU34.TIMER
     69270 ±  2%     -28.1%      49795 ±  6%  softirqs.CPU35.TIMER
     72919 ±  6%     -29.4%      51479 ±  4%  softirqs.CPU36.TIMER
     72818 ±  4%     -30.7%      50429 ±  7%  softirqs.CPU37.TIMER
     71735 ±  4%     -29.7%      50445 ±  5%  softirqs.CPU38.TIMER
     69949 ±  4%     -26.4%      51500 ±  5%  softirqs.CPU39.TIMER
     70725 ±  2%     -23.8%      53877 ±  4%  softirqs.CPU4.TIMER
     71663 ±  3%     -21.8%      56047 ± 15%  softirqs.CPU40.TIMER
     70880 ±  2%     -27.9%      51118 ±  7%  softirqs.CPU41.TIMER
     70681 ±  3%     -27.9%      50948 ±  4%  softirqs.CPU42.TIMER
     70393 ±  2%     -27.1%      51289 ±  5%  softirqs.CPU43.TIMER
     70133 ±  3%     -26.5%      51549 ±  5%  softirqs.CPU44.TIMER
     71114 ±  2%     -29.1%      50385 ±  7%  softirqs.CPU45.TIMER
     70836 ±  4%     -27.8%      51177 ±  4%  softirqs.CPU46.TIMER
     72688 ±  6%     -26.7%      53304 ± 16%  softirqs.CPU47.TIMER
     72606 ±  2%     -29.0%      51568 ±  6%  softirqs.CPU5.TIMER
     71164           -25.8%      52769 ±  9%  softirqs.CPU6.TIMER
     70930 ±  2%     -28.8%      50505 ±  5%  softirqs.CPU7.TIMER
     68242 ± 43%     -67.6%      22109 ±  3%  softirqs.CPU8.RCU
     71766 ±  2%     -28.3%      51458 ±  3%  softirqs.CPU8.TIMER
     70658           -28.7%      50407 ±  6%  softirqs.CPU9.TIMER
   3403937 ±  2%     -27.4%    2470422 ±  2%  softirqs.TIMER
      4.64 ±  5%     +24.5%       5.77 ±  7%  perf-stat.i.MPKI
 8.425e+09            +4.2%  8.776e+09        perf-stat.i.branch-instructions
      1.02            +0.3        1.29        perf-stat.i.branch-miss-rate%
  36104427           +34.4%   48539485        perf-stat.i.branch-misses
     20.75 ±  2%     -12.3        8.47        perf-stat.i.cache-miss-rate%
  24038638 ±  3%     -52.0%   11549558 ±  7%  perf-stat.i.cache-misses
 1.172e+08 ±  2%     +40.9%  1.652e+08 ±  5%  perf-stat.i.cache-references
      7013 ± 20%     -19.8%       5625 ±  3%  perf-stat.i.context-switches
      3.47            -7.3%       3.22 ±  2%  perf-stat.i.cpi
 1.315e+11            -2.8%  1.279e+11        perf-stat.i.cpu-cycles
    507.61 ±  7%     -11.1%     451.29 ±  3%  perf-stat.i.cpu-migrations
      5289 ±  4%    +113.3%      11280 ±  7%  perf-stat.i.cycles-between-cache-misses
      0.67 ±  8%      +0.2        0.88 ±  6%  perf-stat.i.dTLB-load-miss-rate%
  72559605 ±  8%     +44.3%  1.047e+08 ±  4%  perf-stat.i.dTLB-load-misses
 1.075e+10 ±  2%      +7.6%  1.157e+10 ±  2%  perf-stat.i.dTLB-loads
   8051972 ±  2%     +31.3%   10571310 ±  3%  perf-stat.i.dTLB-store-misses
 2.592e+09           +30.4%  3.381e+09        perf-stat.i.dTLB-stores
     91.57            -3.8       87.81 ±  2%  perf-stat.i.iTLB-load-miss-rate%
    188741 ± 19%     +66.9%     314934 ± 18%  perf-stat.i.iTLB-loads
 3.874e+10            +6.4%  4.121e+10 ±  2%  perf-stat.i.instructions
      0.30            +9.2%       0.33 ±  2%  perf-stat.i.ipc
      3158            +6.4%       3361        perf-stat.i.minor-faults
     44.21            -4.8       39.39 ±  2%  perf-stat.i.node-load-miss-rate%
  11028489 ±  3%     -61.0%    4296314 ± 16%  perf-stat.i.node-load-misses
  13615536 ±  4%     -52.7%    6440424 ± 11%  perf-stat.i.node-loads
     42.20            -5.1       37.11        perf-stat.i.node-store-miss-rate%
   7951885 ±  2%     -65.3%    2757836 ±  3%  perf-stat.i.node-store-misses
  10188635 ±  2%     -57.7%    4311386 ±  2%  perf-stat.i.node-stores
      3158            +6.4%       3361        perf-stat.i.page-faults
      3.03           +32.5%       4.01 ±  6%  perf-stat.overall.MPKI
      0.43            +0.1        0.55        perf-stat.overall.branch-miss-rate%
     20.50           -13.5        6.99        perf-stat.overall.cache-miss-rate%
      3.40            -8.6%       3.10 ±  2%  perf-stat.overall.cpi
      5476 ±  3%    +102.9%      11114 ±  6%  perf-stat.overall.cycles-between-cache-misses
      0.67 ±  9%      +0.2        0.90 ±  6%  perf-stat.overall.dTLB-load-miss-rate%
     91.22            -4.8       86.44 ±  2%  perf-stat.overall.iTLB-load-miss-rate%
      0.29            +9.4%       0.32 ±  2%  perf-stat.overall.ipc
     44.76            -4.9       39.86 ±  2%  perf-stat.overall.node-load-miss-rate%
     43.84            -4.8       39.00        perf-stat.overall.node-store-miss-rate%
 8.353e+09            +4.0%  8.683e+09        perf-stat.ps.branch-instructions
  35819044           +34.2%   48052151        perf-stat.ps.branch-misses
  23844548 ±  3%     -52.0%   11440626 ±  7%  perf-stat.ps.cache-misses
 1.163e+08 ±  2%     +40.6%  1.635e+08 ±  6%  perf-stat.ps.cache-references
      6967 ± 20%     -19.9%       5580 ±  3%  perf-stat.ps.context-switches
 1.304e+11            -3.0%  1.265e+11        perf-stat.ps.cpu-cycles
    504.79 ±  7%     -11.3%     447.70 ±  3%  perf-stat.ps.cpu-migrations
  71937814 ±  8%     +44.0%  1.036e+08 ±  4%  perf-stat.ps.dTLB-load-misses
 1.066e+10 ±  2%      +7.4%  1.145e+10 ±  2%  perf-stat.ps.dTLB-loads
   7983734 ±  2%     +31.0%   10461138 ±  3%  perf-stat.ps.dTLB-store-misses
  2.57e+09           +30.2%  3.345e+09        perf-stat.ps.dTLB-stores
    187344 ± 19%     +66.4%     311782 ± 18%  perf-stat.ps.iTLB-loads
 3.841e+10            +6.2%  4.078e+10 ±  2%  perf-stat.ps.instructions
      3169            +6.1%       3364        perf-stat.ps.minor-faults
  10933822 ±  3%     -61.1%    4250941 ± 16%  perf-stat.ps.node-load-misses
  13498734 ±  4%     -52.8%    6371935 ± 11%  perf-stat.ps.node-loads
   7883881 ±  2%     -65.4%    2728265 ±  3%  perf-stat.ps.node-store-misses
  10101886 ±  2%     -57.8%    4265792 ±  2%  perf-stat.ps.node-stores
      3169            +6.1%       3364        perf-stat.ps.page-faults
 5.621e+12           -18.5%  4.581e+12        perf-stat.total.instructions
    135.50 ± 50%     -44.1%      75.75 ± 33%  interrupts.39:PCI-MSI.2621445-edge.eth0-TxRx-4
    137.50 ± 51%     -52.7%      65.00 ± 11%  interrupts.40:PCI-MSI.2621446-edge.eth0-TxRx-5
    165.75 ± 36%     -62.7%      61.75 ±  3%  interrupts.41:PCI-MSI.2621447-edge.eth0-TxRx-6
     96.25 ± 29%     -34.8%      62.75 ±  3%  interrupts.42:PCI-MSI.2621448-edge.eth0-TxRx-7
     71814           -21.9%      56054        interrupts.CAL:Function_call_interrupts
      1527           -21.7%       1196        interrupts.CPU0.CAL:Function_call_interrupts
    293622           -23.0%     226173        interrupts.CPU0.LOC:Local_timer_interrupts
      1516 ±  2%     -21.8%       1186        interrupts.CPU1.CAL:Function_call_interrupts
    293330           -22.9%     226168        interrupts.CPU1.LOC:Local_timer_interrupts
      2815 ± 34%     -37.1%       1771 ±  2%  interrupts.CPU1.RES:Rescheduling_interrupts
      1513           -22.1%       1179        interrupts.CPU10.CAL:Function_call_interrupts
    293144           -22.8%     226187        interrupts.CPU10.LOC:Local_timer_interrupts
      2491 ± 10%     -37.0%       1570 ±  5%  interrupts.CPU10.RES:Rescheduling_interrupts
      1532           -21.9%       1196 ±  2%  interrupts.CPU11.CAL:Function_call_interrupts
    293223           -22.9%     226218        interrupts.CPU11.LOC:Local_timer_interrupts
      2476 ±  9%     -33.8%       1639        interrupts.CPU11.RES:Rescheduling_interrupts
      1522 ±  2%     -20.7%       1206 ±  2%  interrupts.CPU12.CAL:Function_call_interrupts
    292764           -22.8%     226131        interrupts.CPU12.LOC:Local_timer_interrupts
      2854 ± 25%     -36.6%       1810 ±  5%  interrupts.CPU12.RES:Rescheduling_interrupts
      1502 ±  2%     -20.6%       1192        interrupts.CPU13.CAL:Function_call_interrupts
    293492           -23.2%     225448        interrupts.CPU13.LOC:Local_timer_interrupts
      2887 ± 33%     -41.7%       1684 ±  3%  interrupts.CPU13.RES:Rescheduling_interrupts
      1526           -25.7%       1134 ±  9%  interrupts.CPU14.CAL:Function_call_interrupts
    293247           -22.9%     226015        interrupts.CPU14.LOC:Local_timer_interrupts
      2784 ± 28%     -38.5%       1712 ±  3%  interrupts.CPU14.RES:Rescheduling_interrupts
      1490 ±  5%     -25.8%       1106 ± 14%  interrupts.CPU15.CAL:Function_call_interrupts
    293419           -23.0%     226030        interrupts.CPU15.LOC:Local_timer_interrupts
      2825 ± 29%     -40.8%       1673 ±  2%  interrupts.CPU15.RES:Rescheduling_interrupts
      1521           -27.1%       1108 ±  9%  interrupts.CPU16.CAL:Function_call_interrupts
    293326           -22.9%     226225        interrupts.CPU16.LOC:Local_timer_interrupts
      2689 ± 29%     -38.1%       1665 ±  3%  interrupts.CPU16.RES:Rescheduling_interrupts
      1471 ±  7%     -18.3%       1202        interrupts.CPU17.CAL:Function_call_interrupts
    293188           -22.8%     226240        interrupts.CPU17.LOC:Local_timer_interrupts
      1519           -21.1%       1198        interrupts.CPU18.CAL:Function_call_interrupts
    293382           -22.9%     226222        interrupts.CPU18.LOC:Local_timer_interrupts
      2762 ± 28%     -39.0%       1686        interrupts.CPU18.RES:Rescheduling_interrupts
      1490 ±  5%     -22.6%       1153 ±  5%  interrupts.CPU19.CAL:Function_call_interrupts
    293150           -22.8%     226239        interrupts.CPU19.LOC:Local_timer_interrupts
      2789 ± 27%     -41.5%       1631        interrupts.CPU19.RES:Rescheduling_interrupts
    292898           -22.7%     226423        interrupts.CPU2.LOC:Local_timer_interrupts
      2482 ±  7%     -31.7%       1695 ±  2%  interrupts.CPU2.RES:Rescheduling_interrupts
      1523           -31.2%       1048 ± 10%  interrupts.CPU20.CAL:Function_call_interrupts
    293425           -22.9%     226268        interrupts.CPU20.LOC:Local_timer_interrupts
      2786 ± 29%     -39.9%       1674        interrupts.CPU20.RES:Rescheduling_interrupts
      1504 ±  4%     -20.7%       1192        interrupts.CPU21.CAL:Function_call_interrupts
    293728           -23.0%     226208        interrupts.CPU21.LOC:Local_timer_interrupts
      6670 ± 25%     -34.6%       4361 ±  9%  interrupts.CPU21.NMI:Non-maskable_interrupts
      6670 ± 25%     -34.6%       4361 ±  9%  interrupts.CPU21.PMI:Performance_monitoring_interrupts
      2749 ± 31%     -38.5%       1690 ±  3%  interrupts.CPU21.RES:Rescheduling_interrupts
    293482           -22.9%     226290        interrupts.CPU22.LOC:Local_timer_interrupts
      2811 ± 30%     -39.6%       1697        interrupts.CPU22.RES:Rescheduling_interrupts
      1491           -22.8%       1151 ±  2%  interrupts.CPU23.CAL:Function_call_interrupts
    293413           -22.9%     226195        interrupts.CPU23.LOC:Local_timer_interrupts
      3420 ± 21%     -42.8%       1954 ±  7%  interrupts.CPU23.RES:Rescheduling_interrupts
      1524           -23.5%       1166 ±  2%  interrupts.CPU24.CAL:Function_call_interrupts
    293226           -23.0%     225751        interrupts.CPU24.LOC:Local_timer_interrupts
      2426 ± 10%     -31.4%       1665 ±  2%  interrupts.CPU24.RES:Rescheduling_interrupts
      1523 ±  2%     -24.6%       1148 ±  5%  interrupts.CPU25.CAL:Function_call_interrupts
    293420           -23.0%     225806        interrupts.CPU25.LOC:Local_timer_interrupts
      1515           -22.0%       1182        interrupts.CPU26.CAL:Function_call_interrupts
    293573           -23.1%     225680        interrupts.CPU26.LOC:Local_timer_interrupts
      2325 ±  5%     -30.3%       1619 ±  5%  interrupts.CPU26.RES:Rescheduling_interrupts
      1526           -21.8%       1194 ±  2%  interrupts.CPU27.CAL:Function_call_interrupts
    293462           -23.0%     225970        interrupts.CPU27.LOC:Local_timer_interrupts
      7195 ± 24%     -42.7%       4120        interrupts.CPU27.NMI:Non-maskable_interrupts
      7195 ± 24%     -42.7%       4120        interrupts.CPU27.PMI:Performance_monitoring_interrupts
    135.50 ± 50%     -44.1%      75.75 ± 33%  interrupts.CPU28.39:PCI-MSI.2621445-edge.eth0-TxRx-4
      1521           -22.2%       1183        interrupts.CPU28.CAL:Function_call_interrupts
    293108           -22.8%     226186        interrupts.CPU28.LOC:Local_timer_interrupts
      2563 ± 23%     -35.4%       1657 ±  3%  interrupts.CPU28.RES:Rescheduling_interrupts
    137.50 ± 51%     -52.7%      65.00 ± 11%  interrupts.CPU29.40:PCI-MSI.2621446-edge.eth0-TxRx-5
      1541 ±  2%     -23.3%       1183        interrupts.CPU29.CAL:Function_call_interrupts
    293144           -22.8%     226171        interrupts.CPU29.LOC:Local_timer_interrupts
      2322 ±  7%     -30.3%       1618 ±  2%  interrupts.CPU29.RES:Rescheduling_interrupts
      1532           -22.1%       1193 ±  2%  interrupts.CPU3.CAL:Function_call_interrupts
    292808           -22.8%     226056        interrupts.CPU3.LOC:Local_timer_interrupts
    165.75 ± 36%     -62.7%      61.75 ±  3%  interrupts.CPU30.41:PCI-MSI.2621447-edge.eth0-TxRx-6
      1519           -22.1%       1183 ±  2%  interrupts.CPU30.CAL:Function_call_interrupts
    293149           -22.9%     226159        interrupts.CPU30.LOC:Local_timer_interrupts
      2731 ± 29%     -42.3%       1575 ±  6%  interrupts.CPU30.RES:Rescheduling_interrupts
     96.25 ± 29%     -34.8%      62.75 ±  3%  interrupts.CPU31.42:PCI-MSI.2621448-edge.eth0-TxRx-7
      1516           -20.9%       1199        interrupts.CPU31.CAL:Function_call_interrupts
    293340           -23.0%     225992        interrupts.CPU31.LOC:Local_timer_interrupts
      2482 ± 15%     -31.8%       1693 ±  5%  interrupts.CPU31.RES:Rescheduling_interrupts
      1525           -22.9%       1176 ±  2%  interrupts.CPU32.CAL:Function_call_interrupts
    293123           -22.8%     226220        interrupts.CPU32.LOC:Local_timer_interrupts
      1526           -22.6%       1181 ±  2%  interrupts.CPU33.CAL:Function_call_interrupts
    293200           -22.9%     225971        interrupts.CPU33.LOC:Local_timer_interrupts
      2421 ± 12%     -31.9%       1650 ±  2%  interrupts.CPU33.RES:Rescheduling_interrupts
      1507           -21.8%       1179 ±  2%  interrupts.CPU34.CAL:Function_call_interrupts
    293235           -22.8%     226244        interrupts.CPU34.LOC:Local_timer_interrupts
      2423 ±  7%     -32.1%       1645        interrupts.CPU34.RES:Rescheduling_interrupts
      1524           -21.7%       1193 ±  2%  interrupts.CPU35.CAL:Function_call_interrupts
    293119           -22.9%     225954        interrupts.CPU35.LOC:Local_timer_interrupts
      2699 ± 14%     -39.4%       1636        interrupts.CPU35.RES:Rescheduling_interrupts
      1544           -21.7%       1209        interrupts.CPU36.CAL:Function_call_interrupts
    293530           -22.9%     226445        interrupts.CPU36.LOC:Local_timer_interrupts
      2750 ± 29%     -39.1%       1676 ±  5%  interrupts.CPU36.RES:Rescheduling_interrupts
      1525           -23.3%       1169 ±  4%  interrupts.CPU37.CAL:Function_call_interrupts
    293059           -22.8%     226167        interrupts.CPU37.LOC:Local_timer_interrupts
      2746 ± 27%     -40.4%       1635 ±  3%  interrupts.CPU37.RES:Rescheduling_interrupts
      1532           -22.1%       1193        interrupts.CPU38.CAL:Function_call_interrupts
    293846           -23.0%     226153        interrupts.CPU38.LOC:Local_timer_interrupts
      2713 ± 26%     -39.1%       1653 ±  2%  interrupts.CPU38.RES:Rescheduling_interrupts
      1413 ±  9%     -24.5%       1066 ± 22%  interrupts.CPU39.CAL:Function_call_interrupts
    293168           -22.8%     226263        interrupts.CPU39.LOC:Local_timer_interrupts
      2768 ± 31%     -39.1%       1685 ±  2%  interrupts.CPU39.RES:Rescheduling_interrupts
      1528           -22.7%       1181        interrupts.CPU4.CAL:Function_call_interrupts
    292932           -22.8%     226215        interrupts.CPU4.LOC:Local_timer_interrupts
      2494 ± 16%     -29.6%       1755 ±  9%  interrupts.CPU4.RES:Rescheduling_interrupts
      1477 ±  6%     -21.4%       1161 ±  6%  interrupts.CPU40.CAL:Function_call_interrupts
    293246           -22.8%     226263        interrupts.CPU40.LOC:Local_timer_interrupts
      2678 ± 31%     -38.5%       1647        interrupts.CPU40.RES:Rescheduling_interrupts
    293262           -22.9%     226242        interrupts.CPU41.LOC:Local_timer_interrupts
      2729 ± 28%     -40.6%       1622 ±  7%  interrupts.CPU41.RES:Rescheduling_interrupts
    293454           -22.9%     226241        interrupts.CPU42.LOC:Local_timer_interrupts
      2637 ± 27%     -39.4%       1598 ±  4%  interrupts.CPU42.RES:Rescheduling_interrupts
      1508 ±  2%     -20.7%       1195        interrupts.CPU43.CAL:Function_call_interrupts
    293418           -22.9%     226238        interrupts.CPU43.LOC:Local_timer_interrupts
      2717 ± 29%     -37.8%       1691 ±  3%  interrupts.CPU43.RES:Rescheduling_interrupts
      1528           -23.9%       1163 ±  6%  interrupts.CPU44.CAL:Function_call_interrupts
    293417           -22.9%     226259        interrupts.CPU44.LOC:Local_timer_interrupts
      2776 ± 26%     -41.2%       1632        interrupts.CPU44.RES:Rescheduling_interrupts
      1444 ±  8%     -18.7%       1173 ±  3%  interrupts.CPU45.CAL:Function_call_interrupts
    293349           -22.9%     226246        interrupts.CPU45.LOC:Local_timer_interrupts
      4063 ± 74%     -58.9%       1669 ±  3%  interrupts.CPU45.RES:Rescheduling_interrupts
      1513           -21.4%       1188 ±  2%  interrupts.CPU46.CAL:Function_call_interrupts
    293520           -22.8%     226474        interrupts.CPU46.LOC:Local_timer_interrupts
      2737 ± 29%     -39.8%       1647 ±  2%  interrupts.CPU46.RES:Rescheduling_interrupts
      1531           -21.4%       1203        interrupts.CPU47.CAL:Function_call_interrupts
    293339           -23.0%     225884        interrupts.CPU47.LOC:Local_timer_interrupts
      2709 ± 25%     -38.0%       1679 ±  2%  interrupts.CPU47.RES:Rescheduling_interrupts
      1542           -23.6%       1177 ±  2%  interrupts.CPU5.CAL:Function_call_interrupts
    293418           -23.0%     225968        interrupts.CPU5.LOC:Local_timer_interrupts
      1529           -21.8%       1196 ±  2%  interrupts.CPU6.CAL:Function_call_interrupts
    292975           -22.8%     226234        interrupts.CPU6.LOC:Local_timer_interrupts
      3196 ± 30%     -47.4%       1680 ±  2%  interrupts.CPU6.RES:Rescheduling_interrupts
      1519           -21.3%       1194        interrupts.CPU7.CAL:Function_call_interrupts
    292912           -22.8%     226167        interrupts.CPU7.LOC:Local_timer_interrupts
      2524 ± 17%     -37.1%       1587 ±  6%  interrupts.CPU7.RES:Rescheduling_interrupts
      1460 ±  7%     -21.6%       1145 ±  7%  interrupts.CPU8.CAL:Function_call_interrupts
    292975           -22.9%     225764        interrupts.CPU8.LOC:Local_timer_interrupts
      2372 ± 13%     -30.4%       1651        interrupts.CPU8.RES:Rescheduling_interrupts
    293226           -22.8%     226486        interrupts.CPU9.LOC:Local_timer_interrupts
      2996 ± 34%     -45.1%       1646 ±  6%  interrupts.CPU9.RES:Rescheduling_interrupts
  14077203           -22.9%   10854567        interrupts.LOC:Local_timer_interrupts
    130845 ± 21%     -35.7%      84078        interrupts.RES:Rescheduling_interrupts
     23.34 ±  3%     -23.3        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_truncate_blocks
     22.04 ±  4%     -22.0        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_truncate
     22.01 ±  3%     -22.0        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_setattr
     22.15 ±  3%     -12.2       10.00 ±  3%  perf-profile.calltrace.cycles-pp._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_setattr.notify_change
     22.17 ±  3%     -12.1       10.02 ±  4%  perf-profile.calltrace.cycles-pp.f2fs_mark_inode_dirty_sync.f2fs_setattr.notify_change.do_truncate.path_openat
     22.16 ±  3%     -12.1       10.02 ±  4%  perf-profile.calltrace.cycles-pp.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_setattr.notify_change.do_truncate
     22.22 ±  4%     -12.0       10.26 ±  4%  perf-profile.calltrace.cycles-pp.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_truncate.f2fs_setattr.notify_change
     22.20 ±  4%     -12.0       10.24 ±  4%  perf-profile.calltrace.cycles-pp._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_truncate.f2fs_setattr
     22.22 ±  4%     -12.0       10.27 ±  4%  perf-profile.calltrace.cycles-pp.f2fs_mark_inode_dirty_sync.f2fs_truncate.f2fs_setattr.notify_change.do_truncate
     70.66 ±  3%      -7.4       63.25 ±  3%  perf-profile.calltrace.cycles-pp.f2fs_setattr.notify_change.do_truncate.path_openat.do_filp_open
     71.17 ±  3%      -7.3       63.86 ±  3%  perf-profile.calltrace.cycles-pp.notify_change.do_truncate.path_openat.do_filp_open.do_sys_open
     71.45 ±  3%      -7.2       64.23 ±  3%  perf-profile.calltrace.cycles-pp.do_truncate.path_openat.do_filp_open.do_sys_open.do_syscall_64
     95.37            -1.9       93.51        perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
     95.43            -1.8       93.59        perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
     96.24            -1.5       94.70        perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
     98.32            -0.7       97.60        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
     98.38            -0.7       97.68        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.85 ±  2%      +0.1        0.98 ±  5%  perf-profile.calltrace.cycles-pp.rwsem_wake.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.52            +0.2        0.74 ±  2%  perf-profile.calltrace.cycles-pp.alloc_empty_file.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.73 ±  2%      +0.3        1.04 ±  3%  perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.64 ± 19%      +0.3        0.96 ±  4%  perf-profile.calltrace.cycles-pp.f2fs_file_open.do_dentry_open.path_openat.do_filp_open.do_sys_open
      0.97 ±  4%      +0.3        1.32        perf-profile.calltrace.cycles-pp.link_path_walk.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.81 ±  2%      +0.4        1.17 ±  2%  perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.19 ± 11%      +0.5        1.68 ±  4%  perf-profile.calltrace.cycles-pp.do_dentry_open.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.26 ±100%      +0.5        0.76 ±  2%  perf-profile.calltrace.cycles-pp.complete_walk.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.36 ±100%      +0.6        0.91 ±  5%  perf-profile.calltrace.cycles-pp.fscrypt_file_open.f2fs_file_open.do_dentry_open.path_openat.do_filp_open
      0.00            +0.6        0.56 ±  4%  perf-profile.calltrace.cycles-pp.syscall_return_via_sysret
      0.13 ±173%      +0.6        0.70 ±  2%  perf-profile.calltrace.cycles-pp.__alloc_file.alloc_empty_file.path_openat.do_filp_open.do_sys_open
      0.00            +0.6        0.58 ±  2%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64
      0.00            +0.6        0.58 ±  3%  perf-profile.calltrace.cycles-pp.lockref_get_not_dead.legitimize_path.unlazy_walk.complete_walk.path_openat
      0.00            +0.6        0.59 ±  4%  perf-profile.calltrace.cycles-pp.getname_flags.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.12 ±173%      +0.6        0.74 ±  2%  perf-profile.calltrace.cycles-pp.unlazy_walk.complete_walk.path_openat.do_filp_open.do_sys_open
      0.00            +0.6        0.62 ±  3%  perf-profile.calltrace.cycles-pp.f2fs_truncate_inline_inode.f2fs_truncate_blocks.f2fs_truncate.f2fs_setattr.notify_change
      0.00            +0.7        0.67 ±  3%  perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.7        0.72 ±  3%  perf-profile.calltrace.cycles-pp.legitimize_path.unlazy_walk.complete_walk.path_openat.do_filp_open
     17.07 ± 13%      +3.1       20.12 ± 10%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open
     17.67 ± 13%      +3.3       20.93 ± 10%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_open
     17.82 ± 13%      +3.3       21.10 ± 10%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_open.do_syscall_64
     47.50 ±  3%      +4.4       51.93 ±  2%  perf-profile.calltrace.cycles-pp.f2fs_truncate.f2fs_setattr.notify_change.do_truncate.path_openat
      0.00            +9.8        9.84 ±  4%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_setattr
      0.00           +10.1       10.07 ±  4%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_truncate
     23.58 ±  3%     +16.0       39.58 ±  2%  perf-profile.calltrace.cycles-pp._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_truncate_blocks.f2fs_truncate
     23.61 ±  3%     +16.0       39.62 ±  2%  perf-profile.calltrace.cycles-pp.f2fs_mark_inode_dirty_sync.f2fs_truncate_blocks.f2fs_truncate.f2fs_setattr.notify_change
     23.61 ±  3%     +16.0       39.62 ±  2%  perf-profile.calltrace.cycles-pp.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_truncate_blocks.f2fs_truncate.f2fs_setattr
     25.20 ±  3%     +16.3       41.52 ±  2%  perf-profile.calltrace.cycles-pp.f2fs_truncate_blocks.f2fs_truncate.f2fs_setattr.notify_change.do_truncate
      0.00           +39.3       39.31 ±  2%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.f2fs_inode_dirtied.f2fs_mark_inode_dirty_sync.f2fs_truncate_blocks
     67.85 ±  3%     -67.9        0.00        perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
     68.05 ±  3%      -8.1       59.96 ±  3%  perf-profile.children.cycles-pp.f2fs_mark_inode_dirty_sync
     68.02 ±  3%      -8.1       59.94 ±  3%  perf-profile.children.cycles-pp.f2fs_inode_dirtied
     68.15 ±  3%      -8.1       60.08 ±  3%  perf-profile.children.cycles-pp._raw_spin_lock
     70.66 ±  3%      -7.4       63.27 ±  3%  perf-profile.children.cycles-pp.f2fs_setattr
     71.17 ±  3%      -7.3       63.87 ±  3%  perf-profile.children.cycles-pp.notify_change
     71.45 ±  3%      -7.2       64.23 ±  3%  perf-profile.children.cycles-pp.do_truncate
     95.39            -1.9       93.53        perf-profile.children.cycles-pp.path_openat
     95.44            -1.8       93.60        perf-profile.children.cycles-pp.do_filp_open
     96.25            -1.5       94.71        perf-profile.children.cycles-pp.do_sys_open
     98.38            -0.7       97.66        perf-profile.children.cycles-pp.do_syscall_64
     98.42            -0.7       97.73        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.21 ±  3%      -0.0        0.17        perf-profile.children.cycles-pp.wake_q_add
      0.23 ±  3%      -0.0        0.20        perf-profile.children.cycles-pp.rwsem_mark_wake
      0.06 ±  7%      +0.0        0.07        perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.05            +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.mntput_no_expire
      0.07 ±  5%      +0.0        0.09 ±  4%  perf-profile.children.cycles-pp.fput_many
      0.08 ± 10%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.xattr_resolve_name
      0.11 ±  4%      +0.0        0.14 ±  3%  perf-profile.children.cycles-pp.xas_load
      0.12 ±  3%      +0.0        0.14 ±  6%  perf-profile.children.cycles-pp.__alloc_fd
      0.06 ±  7%      +0.0        0.08 ± 10%  perf-profile.children.cycles-pp.generic_permission
      0.07 ±  6%      +0.0        0.09        perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.04 ± 57%      +0.0        0.06        perf-profile.children.cycles-pp.task_work_add
      0.09 ±  4%      +0.0        0.12 ±  3%  perf-profile.children.cycles-pp.do_unlinkat
      0.12 ±  5%      +0.0        0.15 ±  2%  perf-profile.children.cycles-pp.path_init
      0.10 ±  8%      +0.0        0.12 ±  4%  perf-profile.children.cycles-pp.__x86_indirect_thunk_rax
      0.04 ± 57%      +0.0        0.07 ±  7%  perf-profile.children.cycles-pp.__close_fd
      0.11 ±  3%      +0.0        0.14 ±  5%  perf-profile.children.cycles-pp.terminate_walk
      0.10 ± 12%      +0.0        0.13 ±  9%  perf-profile.children.cycles-pp.__vfs_getxattr
      0.11 ±  8%      +0.0        0.14 ±  3%  perf-profile.children.cycles-pp.inode_security_rcu
      0.10 ±  7%      +0.0        0.13 ±  6%  perf-profile.children.cycles-pp.rcu_all_qs
      0.11 ±  3%      +0.0        0.15 ± 18%  perf-profile.children.cycles-pp.read_node_page
      0.16 ±  5%      +0.0        0.20 ±  4%  perf-profile.children.cycles-pp.selinux_file_open
      0.15 ±  9%      +0.0        0.19 ±  7%  perf-profile.children.cycles-pp.avc_has_perm_noaudit
      0.13 ±  8%      +0.0        0.17 ±  8%  perf-profile.children.cycles-pp.cap_inode_need_killpriv
      0.03 ±100%      +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.f2fs_file_flush
      0.15 ±  5%      +0.0        0.20 ±  4%  perf-profile.children.cycles-pp.security_file_alloc
      0.11 ±  4%      +0.0        0.15 ±  5%  perf-profile.children.cycles-pp.__virt_addr_valid
      0.15 ±  8%      +0.0        0.20 ±  8%  perf-profile.children.cycles-pp.security_inode_need_killpriv
      0.04 ± 57%      +0.0        0.08 ± 10%  perf-profile.children.cycles-pp.___slab_alloc
      0.18 ±  4%      +0.0        0.22 ±  8%  perf-profile.children.cycles-pp.security_inode_setattr
      0.11 ±  3%      +0.0        0.16 ±  2%  perf-profile.children.cycles-pp.call_rcu
      0.15 ±  7%      +0.0        0.19 ±  7%  perf-profile.children.cycles-pp.selinux_inode_setattr
      0.22 ±  3%      +0.0        0.27 ±  3%  perf-profile.children.cycles-pp.find_get_entry
      0.04 ± 57%      +0.0        0.09 ± 12%  perf-profile.children.cycles-pp.__slab_alloc
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.rcu_segcblist_enqueue
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.f2fs_set_node_page_dirty
      0.21 ±  3%      +0.1        0.26 ±  3%  perf-profile.children.cycles-pp.security_file_open
      0.19 ±  6%      +0.1        0.24 ±  9%  perf-profile.children.cycles-pp.dentry_needs_remove_privs
      0.21 ±  3%      +0.1        0.27 ±  4%  perf-profile.children.cycles-pp.__might_sleep
      0.16 ±  2%      +0.1        0.22 ±  3%  perf-profile.children.cycles-pp.filp_close
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.up_read
      0.32 ±  7%      +0.1        0.37 ±  3%  perf-profile.children.cycles-pp.try_to_wake_up
      0.07            +0.1        0.13 ± 38%  perf-profile.children.cycles-pp.timestamp_truncate
      0.01 ±173%      +0.1        0.07 ±  5%  perf-profile.children.cycles-pp.__legitimize_mnt
      0.18 ±  3%      +0.1        0.24 ±  4%  perf-profile.children.cycles-pp.__inode_security_revalidate
      0.17 ±  2%      +0.1        0.24 ±  3%  perf-profile.children.cycles-pp.unmap_mapping_pages
      0.24 ±  3%      +0.1        0.31 ±  3%  perf-profile.children.cycles-pp.may_open
      0.20            +0.1        0.27 ±  7%  perf-profile.children.cycles-pp._cond_resched
      0.12 ±  3%      +0.1        0.18 ± 13%  perf-profile.children.cycles-pp.truncate_pagecache
      0.33 ±  6%      +0.1        0.40 ±  2%  perf-profile.children.cycles-pp.wake_up_q
      0.11 ± 31%      +0.1        0.18 ±  2%  perf-profile.children.cycles-pp.__follow_mount_rcu
      0.13 ±  5%      +0.1        0.20 ± 27%  perf-profile.children.cycles-pp.fsnotify
      0.14 ± 16%      +0.1        0.21 ± 16%  perf-profile.children.cycles-pp.smpboot_thread_fn
      0.13 ± 17%      +0.1        0.20 ± 14%  perf-profile.children.cycles-pp.run_ksoftirqd
      0.11 ±  4%      +0.1        0.19 ± 28%  perf-profile.children.cycles-pp.current_time
      0.00            +0.1        0.07 ± 11%  perf-profile.children.cycles-pp.new_slab
      0.20 ± 12%      +0.1        0.28 ± 11%  perf-profile.children.cycles-pp.ret_from_fork
      0.20 ± 12%      +0.1        0.28 ± 11%  perf-profile.children.cycles-pp.kthread
      0.31 ±  3%      +0.1        0.39 ±  2%  perf-profile.children.cycles-pp.pagecache_get_page
      0.44 ±  3%      +0.1        0.52 ±  5%  perf-profile.children.cycles-pp.up_write
      0.24            +0.1        0.33 ±  3%  perf-profile.children.cycles-pp.__x64_sys_close
      0.18            +0.1        0.27 ±  3%  perf-profile.children.cycles-pp.__check_object_size
      0.29 ±  2%      +0.1        0.38 ±  2%  perf-profile.children.cycles-pp.___might_sleep
      0.10 ± 11%      +0.1        0.19 ± 34%  perf-profile.children.cycles-pp.__mnt_want_write
      0.25 ±  7%      +0.1        0.35 ±  7%  perf-profile.children.cycles-pp.kmem_cache_free
      0.28 ±  7%      +0.1        0.38 ±  2%  perf-profile.children.cycles-pp.lookup_fast
      0.57 ±  2%      +0.1        0.68 ±  8%  perf-profile.children.cycles-pp.down_write
      0.18 ±  6%      +0.1        0.30 ± 25%  perf-profile.children.cycles-pp.mnt_want_write
      0.33 ±  7%      +0.1        0.45        perf-profile.children.cycles-pp.walk_component
      0.24            +0.1        0.36 ±  5%  perf-profile.children.cycles-pp.strncpy_from_user
      0.86 ±  2%      +0.1        0.99 ±  5%  perf-profile.children.cycles-pp.rwsem_wake
      0.40 ±  4%      +0.1        0.53 ±  2%  perf-profile.children.cycles-pp.memset_erms
      0.34 ± 14%      +0.1        0.47 ±  5%  perf-profile.children.cycles-pp.lockref_get_not_zero
      0.31 ±  7%      +0.1        0.45        perf-profile.children.cycles-pp.rwsem_spin_on_owner
      0.43            +0.1        0.57 ± 10%  perf-profile.children.cycles-pp.__get_node_page
      0.35 ± 14%      +0.1        0.49 ±  5%  perf-profile.children.cycles-pp.dget_parent
      0.44 ±  6%      +0.1        0.58 ±  2%  perf-profile.children.cycles-pp.entry_SYSCALL_64
      0.48 ±  4%      +0.1        0.62 ±  7%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.47 ±  3%      +0.2        0.62 ±  2%  perf-profile.children.cycles-pp.f2fs_truncate_inline_inode
      0.51 ±  3%      +0.2        0.67 ±  4%  perf-profile.children.cycles-pp.selinux_inode_permission
      0.39 ±  2%      +0.2        0.56 ±  2%  perf-profile.children.cycles-pp.kmem_cache_alloc
      0.55 ±  3%      +0.2        0.72 ±  4%  perf-profile.children.cycles-pp.security_inode_permission
      0.44 ±  4%      +0.2        0.62 ±  4%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.40            +0.2        0.59 ±  4%  perf-profile.children.cycles-pp.getname_flags
      0.48 ±  3%      +0.2        0.69 ±  3%  perf-profile.children.cycles-pp.__fput
      0.49 ±  2%      +0.2        0.71 ±  2%  perf-profile.children.cycles-pp.__alloc_file
      0.00            +0.2        0.22 ±  6%  perf-profile.children.cycles-pp.cna_scan_main_queue
      0.52 ±  2%      +0.2        0.74 ±  2%  perf-profile.children.cycles-pp.alloc_empty_file
      0.35 ±  4%      +0.2        0.58 ±  3%  perf-profile.children.cycles-pp.lockref_get_not_dead
      0.49 ± 18%      +0.3        0.74 ±  8%  perf-profile.children.cycles-pp.lockref_put_return
      0.43 ± 10%      +0.3        0.72 ±  2%  perf-profile.children.cycles-pp.legitimize_path
      0.48 ±  9%      +0.3        0.76 ±  2%  perf-profile.children.cycles-pp.complete_walk
      0.46 ±  9%      +0.3        0.74 ±  2%  perf-profile.children.cycles-pp.unlazy_walk
      0.60 ± 20%      +0.3        0.91 ±  5%  perf-profile.children.cycles-pp.fscrypt_file_open
      0.73 ±  2%      +0.3        1.05 ±  2%  perf-profile.children.cycles-pp.task_work_run
      0.64 ± 18%      +0.3        0.96 ±  4%  perf-profile.children.cycles-pp.f2fs_file_open
      0.74 ± 14%      +0.3        1.07 ±  5%  perf-profile.children.cycles-pp.dput
      0.98 ±  4%      +0.3        1.33        perf-profile.children.cycles-pp.link_path_walk
      0.82 ±  2%      +0.4        1.18 ±  2%  perf-profile.children.cycles-pp.exit_to_usermode_loop
      1.20 ± 11%      +0.5        1.69 ±  4%  perf-profile.children.cycles-pp.do_dentry_open
     17.09 ± 13%      +3.1       20.15 ± 10%  perf-profile.children.cycles-pp.osq_lock
     17.69 ± 13%      +3.3       20.95 ± 10%  perf-profile.children.cycles-pp.rwsem_optimistic_spin
     17.83 ± 13%      +3.3       21.13 ± 10%  perf-profile.children.cycles-pp.rwsem_down_write_slowpath
     47.50 ±  3%      +4.4       51.94 ±  2%  perf-profile.children.cycles-pp.f2fs_truncate
     25.20 ±  3%     +16.3       41.52 ±  2%  perf-profile.children.cycles-pp.f2fs_truncate_blocks
      0.00           +59.8       59.78 ±  3%  perf-profile.children.cycles-pp.__cna_queued_spin_lock_slowpath
     67.34 ±  3%     -67.3        0.00        perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.21 ±  3%      -0.0        0.17        perf-profile.self.cycles-pp.wake_q_add
      0.05            +0.0        0.06 ±  6%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.05 ±  8%      +0.0        0.07 ±  6%  perf-profile.self.cycles-pp.pagecache_get_page
      0.06            +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.selinux_file_open
      0.06 ± 11%      +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.lookup_fast
      0.05 ±  8%      +0.0        0.07 ± 10%  perf-profile.self.cycles-pp.exit_to_usermode_loop
      0.09 ±  9%      +0.0        0.11 ±  4%  perf-profile.self.cycles-pp.__x86_indirect_thunk_rax
      0.05 ±  8%      +0.0        0.07 ±  5%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.08 ±  6%      +0.0        0.10 ±  4%  perf-profile.self.cycles-pp.do_sys_open
      0.06            +0.0        0.08 ± 10%  perf-profile.self.cycles-pp.strncpy_from_user
      0.05 ±  8%      +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.generic_permission
      0.12 ±  3%      +0.0        0.15 ±  2%  perf-profile.self.cycles-pp.notify_change
      0.07 ±  5%      +0.0        0.10 ±  4%  perf-profile.self.cycles-pp.call_rcu
      0.08            +0.0        0.10 ±  4%  perf-profile.self.cycles-pp.rcu_all_qs
      0.06 ±  9%      +0.0        0.08        perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.10 ±  4%      +0.0        0.12 ±  4%  perf-profile.self.cycles-pp.find_get_entry
      0.04 ± 57%      +0.0        0.07 ±  7%  perf-profile.self.cycles-pp.mntput_no_expire
      0.04 ± 57%      +0.0        0.07 ± 12%  perf-profile.self.cycles-pp.__slab_free
      0.08 ± 10%      +0.0        0.12 ±  3%  perf-profile.self.cycles-pp.__inode_security_revalidate
      0.08            +0.0        0.11 ±  7%  perf-profile.self.cycles-pp._cond_resched
      0.11 ±  7%      +0.0        0.15 ±  9%  perf-profile.self.cycles-pp.rwsem_down_write_slowpath
      0.03 ±100%      +0.0        0.06 ±  6%  perf-profile.self.cycles-pp.walk_component
      0.03 ±100%      +0.0        0.06 ±  6%  perf-profile.self.cycles-pp.selinux_inode_setattr
      0.10 ±  4%      +0.0        0.14 ±  3%  perf-profile.self.cycles-pp.__fput
      0.03 ±100%      +0.0        0.07 ±  7%  perf-profile.self.cycles-pp.path_init
      0.13 ±  3%      +0.0        0.17 ±  2%  perf-profile.self.cycles-pp.do_dentry_open
      0.15 ±  7%      +0.0        0.19 ±  9%  perf-profile.self.cycles-pp.avc_has_perm_noaudit
      0.03 ±100%      +0.0        0.07 ± 17%  perf-profile.self.cycles-pp.f2fs_inode_dirtied
      0.10 ±  8%      +0.0        0.15 ±  5%  perf-profile.self.cycles-pp.__virt_addr_valid
      0.01 ±173%      +0.1        0.06 ±  6%  perf-profile.self.cycles-pp.f2fs_file_flush
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.task_work_add
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.rcu_segcblist_enqueue
      0.12 ±  6%      +0.1        0.17 ±  6%  perf-profile.self.cycles-pp.rwsem_optimistic_spin
      0.13 ±  5%      +0.1        0.18 ±  4%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.19 ±  3%      +0.1        0.24 ±  4%  perf-profile.self.cycles-pp.__might_sleep
      0.00            +0.1        0.05 ±  9%  perf-profile.self.cycles-pp.up_read
      0.06 ±  6%      +0.1        0.12 ± 43%  perf-profile.self.cycles-pp.timestamp_truncate
      0.01 ±173%      +0.1        0.07 ±  5%  perf-profile.self.cycles-pp.__legitimize_mnt
      0.07 ± 31%      +0.1        0.14 ±  3%  perf-profile.self.cycles-pp.dput
      0.00            +0.1        0.06 ±  6%  perf-profile.self.cycles-pp.__check_object_size
      0.15 ± 10%      +0.1        0.21 ±  6%  perf-profile.self.cycles-pp.link_path_walk
      0.15 ± 10%      +0.1        0.21 ±  8%  perf-profile.self.cycles-pp.f2fs_setattr
      0.12 ±  4%      +0.1        0.19 ± 27%  perf-profile.self.cycles-pp.fsnotify
      0.07 ± 68%      +0.1        0.14 ±  3%  perf-profile.self.cycles-pp.__follow_mount_rcu
      0.25 ±  5%      +0.1        0.32 ±  5%  perf-profile.self.cycles-pp.selinux_inode_permission
      0.19 ±  4%      +0.1        0.27 ±  8%  perf-profile.self.cycles-pp.kmem_cache_free
      0.43 ±  4%      +0.1        0.51 ±  4%  perf-profile.self.cycles-pp.up_write
      0.17 ±  4%      +0.1        0.25 ±  6%  perf-profile.self.cycles-pp.__alloc_file
      0.28 ±  3%      +0.1        0.37 ±  2%  perf-profile.self.cycles-pp.___might_sleep
      0.59 ±  5%      +0.1        0.68 ±  5%  perf-profile.self.cycles-pp._raw_spin_lock
      0.20 ±  4%      +0.1        0.29 ±  2%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.09 ±  8%      +0.1        0.19 ± 33%  perf-profile.self.cycles-pp.__mnt_want_write
      0.25 ±  9%      +0.1        0.36 ±  4%  perf-profile.self.cycles-pp.path_openat
      0.39 ±  4%      +0.1        0.52 ±  2%  perf-profile.self.cycles-pp.memset_erms
      0.31 ±  8%      +0.1        0.44        perf-profile.self.cycles-pp.rwsem_spin_on_owner
      0.44 ±  6%      +0.1        0.58 ±  2%  perf-profile.self.cycles-pp.entry_SYSCALL_64
      0.31 ± 16%      +0.1        0.46 ±  6%  perf-profile.self.cycles-pp.lockref_get_not_zero
      0.44 ±  4%      +0.2        0.62 ±  4%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.33 ±  5%      +0.2        0.53 ±  5%  perf-profile.self.cycles-pp.lockref_get_not_dead
      0.00            +0.2        0.21 ±  6%  perf-profile.self.cycles-pp.cna_scan_main_queue
      0.48 ± 19%      +0.3        0.74 ±  8%  perf-profile.self.cycles-pp.lockref_put_return
      0.86            +0.3        1.18 ±  3%  perf-profile.self.cycles-pp.do_syscall_64
     16.96 ± 13%      +3.0       20.00 ± 10%  perf-profile.self.cycles-pp.osq_lock
      0.00           +59.2       59.17 ±  3%  perf-profile.self.cycles-pp.__cna_queued_spin_lock_slowpath



***************************************************************************************************
lkp-csl-2ap3: 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-7/performance/x86_64-rhel-7.6/thread/50%/debian-x86_64-20191114.cgz/lkp-csl-2ap3/dup1/will-it-scale/0x500002c

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          1:2          -50%            :2     dmesg.WARNING:at#for_ip_interrupt_entry/0x



***************************************************************************************************
lkp-hsw-ep4: 72 threads Intel(R) Xeon(R) CPU E5-2699 v3 @ 2.30GHz with 256G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
  gcc-7/performance/x86_64-rhel-7.6/1600%/debian-x86_64-20191114.cgz/300s/lkp-hsw-ep4/new_fserver/reaim/0x43

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
           :4           25%           1:4     dmesg.WARNING:at_ip__fsnotify_parent/0x
           :4           25%           1:4     dmesg.WARNING:at_ip_do_filp_open/0x
          1:4           24%           2:4     perf-profile.children.cycles-pp.error_entry
          1:4           20%           1:4     perf-profile.self.cycles-pp.error_entry
         %stddev     %change         %stddev
             \          |                \  
    618.13 ±  3%     -56.0%     272.15        reaim.child_systime
    481720 ±  2%     +49.4%     719758        reaim.jobs_per_min
    418.16 ±  2%     +49.4%     624.79        reaim.jobs_per_min_child
     94.34           -12.4%      82.69        reaim.jti
    491187           +50.0%     736696        reaim.max_jobs_per_min
     14.07 ±  2%     -33.1%       9.41        reaim.parent_time
      5.19          +223.6%      16.78        reaim.std_dev_percent
      0.69           +89.9%       1.30        reaim.std_dev_time
    312.34            -2.5%     304.57        reaim.time.elapsed_time
    312.34            -2.5%     304.57        reaim.time.elapsed_time.max
   5745620            -7.1%    5335135        reaim.time.involuntary_context_switches
 4.418e+08 ±  2%     +35.9%  6.004e+08        reaim.time.minor_page_faults
      6189            -7.9%       5702        reaim.time.percent_of_cpu_this_job_got
     11897 ±  2%     -39.9%       7150        reaim.time.system_time
      7438           +37.4%      10219        reaim.time.user_time
   5525859 ±  2%     +30.3%    7200459        reaim.time.voluntary_context_switches
   2217600 ±  2%     +36.4%    3024000        reaim.workload
    309073 ±  4%     -23.9%     235293 ± 11%  numa-meminfo.node1.Active
    309026 ±  4%     -23.9%     235245 ± 11%  numa-meminfo.node1.Active(anon)
    282962 ±  7%     -22.8%     218503 ± 13%  numa-meminfo.node1.AnonPages
   1431997 ±  5%     -13.1%    1244554 ±  7%  numa-meminfo.node1.MemUsed
 2.048e+08 ±  2%     +36.4%  2.793e+08        numa-numastat.node0.local_node
 2.048e+08 ±  2%     +36.4%  2.793e+08        numa-numastat.node0.numa_hit
 2.075e+08 ±  2%     +35.4%  2.809e+08        numa-numastat.node1.local_node
 2.075e+08 ±  2%     +35.4%  2.809e+08        numa-numastat.node1.numa_hit
      2383            -7.2%       2211        turbostat.Avg_MHz
      3.62 ±  7%     +61.8%       5.85 ± 12%  turbostat.Pkg%pc2
    254.94            -2.6%     248.19        turbostat.PkgWatt
     16.76            -3.5%      16.18        turbostat.RAMWatt
     22.68            +6.6       29.27        mpstat.cpu.all.gnice%
     13.31 ±  4%      +5.9       19.18        mpstat.cpu.all.idle%
      0.06 ±  5%      +0.0        0.09 ±  3%  mpstat.cpu.all.soft%
     41.28           -19.1       22.19        mpstat.cpu.all.sys%
     22.68            +6.6       29.27        mpstat.cpu.all.usr%
    637941           -10.8%     568881        meminfo.Active
    637745           -10.8%     568689        meminfo.Active(anon)
    584755           -12.7%     510562        meminfo.AnonPages
   1762991           -17.7%    1450278        meminfo.Committed_AS
     34095           -13.3%      29571        meminfo.KernelStack
     66987           -16.5%      55959        meminfo.PageTables
     14.25 ±  3%     +47.4%      21.00        vmstat.cpu.id
     54.00           -38.4%      33.25        vmstat.cpu.sy
     30.25 ±  2%     +45.5%      44.00        vmstat.cpu.us
    675.00 ±  2%     -61.7%     258.75 ±  3%  vmstat.procs.r
     43912           +24.0%      54438        vmstat.system.cs
    155075            -4.3%     148365 ±  3%  vmstat.system.in
 1.021e+08 ±  2%     +36.7%  1.396e+08        numa-vmstat.node0.numa_hit
  1.02e+08 ±  2%     +36.8%  1.395e+08        numa-vmstat.node0.numa_local
     77243 ±  4%     -23.8%      58879 ± 11%  numa-vmstat.node1.nr_active_anon
     70730 ±  7%     -22.6%      54726 ± 13%  numa-vmstat.node1.nr_anon_pages
     77243 ±  4%     -23.8%      58879 ± 11%  numa-vmstat.node1.nr_zone_active_anon
 1.029e+08 ±  2%     +36.1%  1.401e+08        numa-vmstat.node1.numa_hit
 1.028e+08 ±  2%     +36.2%    1.4e+08        numa-vmstat.node1.numa_local
    159367           -10.8%     142097        proc-vmstat.nr_active_anon
    146078           -12.6%     127602        proc-vmstat.nr_anon_pages
     34138           -13.3%      29609        proc-vmstat.nr_kernel_stack
     16769           -16.5%      13997        proc-vmstat.nr_page_table_pages
     18476            +1.7%      18782        proc-vmstat.nr_slab_reclaimable
    159367           -10.8%     142097        proc-vmstat.nr_zone_active_anon
 4.122e+08 ±  2%     +35.9%  5.602e+08        proc-vmstat.numa_hit
 4.122e+08 ±  2%     +35.9%  5.602e+08        proc-vmstat.numa_local
     27154 ±  4%     +40.2%      38076 ±  3%  proc-vmstat.pgactivate
 4.186e+08 ±  2%     +36.0%  5.694e+08        proc-vmstat.pgalloc_normal
 4.428e+08 ±  2%     +35.8%  6.015e+08        proc-vmstat.pgfault
 4.185e+08 ±  2%     +36.0%  5.694e+08        proc-vmstat.pgfree
     13580           +22.1%      16586        slabinfo.Acpi-State.active_objs
     13580           +22.1%      16586        slabinfo.Acpi-State.num_objs
     48340           -17.8%      39755        slabinfo.anon_vma.active_objs
      1076           -14.8%     916.75        slabinfo.anon_vma.active_slabs
     49539           -14.9%      42180        slabinfo.anon_vma.num_objs
      1076           -14.8%     916.75        slabinfo.anon_vma.num_slabs
     87677           -21.6%      68770        slabinfo.anon_vma_chain.active_objs
      1412           -19.2%       1141        slabinfo.anon_vma_chain.active_slabs
     90401           -19.2%      73070        slabinfo.anon_vma_chain.num_objs
      1412           -19.2%       1141        slabinfo.anon_vma_chain.num_slabs
     32600 ±  3%     +11.3%      36279        slabinfo.cred_jar.active_objs
     32659 ±  3%     +11.4%      36367        slabinfo.cred_jar.num_objs
     14670           +21.7%      17851        slabinfo.files_cache.active_objs
     14673           +21.9%      17888        slabinfo.files_cache.num_objs
     29415           +22.8%      36130        slabinfo.filp.active_objs
      1003           +20.2%       1206        slabinfo.filp.active_slabs
     32138           +20.1%      38611        slabinfo.filp.num_objs
      1003           +20.2%       1206        slabinfo.filp.num_slabs
     57154           +23.9%      70793 ±  3%  slabinfo.kmalloc-32.active_objs
    446.00           +23.9%     552.50 ±  2%  slabinfo.kmalloc-32.active_slabs
     57157           +23.9%      70794 ±  3%  slabinfo.kmalloc-32.num_objs
    446.00           +23.9%     552.50 ±  2%  slabinfo.kmalloc-32.num_slabs
     15013 ±  4%     +35.2%      20298 ±  4%  slabinfo.pid.active_objs
    468.75 ±  4%     +35.4%     634.75 ±  4%  slabinfo.pid.active_slabs
     15024 ±  4%     +35.3%      20328 ±  4%  slabinfo.pid.num_objs
    468.75 ±  4%     +35.4%     634.75 ±  4%  slabinfo.pid.num_slabs
     14574 ±  3%     +30.8%      19056 ±  6%  slabinfo.task_delay_info.active_objs
    285.50 ±  3%     +30.7%     373.25 ±  6%  slabinfo.task_delay_info.active_slabs
     14575 ±  3%     +30.8%      19062 ±  6%  slabinfo.task_delay_info.num_objs
    285.50 ±  3%     +30.7%     373.25 ±  6%  slabinfo.task_delay_info.num_slabs
     10263           +32.9%      13643        slabinfo.tw_sock_TCP.active_objs
    310.50           +33.0%     413.00        slabinfo.tw_sock_TCP.active_slabs
     10263           +32.9%      13643        slabinfo.tw_sock_TCP.num_objs
    310.50           +33.0%     413.00        slabinfo.tw_sock_TCP.num_slabs
     74371           -20.6%      59032        slabinfo.vm_area_struct.active_objs
      1903           -19.1%       1539        slabinfo.vm_area_struct.active_slabs
     76180           -19.2%      61579        slabinfo.vm_area_struct.num_objs
      1903           -19.1%       1539        slabinfo.vm_area_struct.num_slabs
     21248 ± 12%     +62.3%      34477 ± 19%  sched_debug.cfs_rq:/.load.avg
      4628 ±  8%     -55.6%       2054 ± 15%  sched_debug.cfs_rq:/.load.min
     29.90 ±  6%    +106.1%      61.63 ± 25%  sched_debug.cfs_rq:/.load_avg.avg
    542.82 ±  6%     +60.5%     871.17 ± 17%  sched_debug.cfs_rq:/.load_avg.max
      6.29 ± 10%     -19.9%       5.04 ± 11%  sched_debug.cfs_rq:/.load_avg.min
     79.60 ±  5%     +93.7%     154.18 ± 22%  sched_debug.cfs_rq:/.load_avg.stddev
      0.82 ±  2%     -38.8%       0.50 ± 23%  sched_debug.cfs_rq:/.nr_running.min
      0.12 ± 25%     +74.0%       0.21 ± 14%  sched_debug.cfs_rq:/.nr_running.stddev
      3.08 ± 17%  +10091.3%     314.10 ±  3%  sched_debug.cfs_rq:/.nr_spread_over.avg
     68.84 ± 53%    +489.5%     405.83 ±  4%  sched_debug.cfs_rq:/.nr_spread_over.max
      9.01 ± 45%    +199.1%      26.94 ±  3%  sched_debug.cfs_rq:/.nr_spread_over.stddev
      8.78 ± 15%    +184.6%      24.98 ± 40%  sched_debug.cfs_rq:/.removed.load_avg.avg
    426.33 ± 20%     +75.0%     746.08 ± 18%  sched_debug.cfs_rq:/.removed.load_avg.max
     57.82 ± 16%    +119.0%     126.63 ± 26%  sched_debug.cfs_rq:/.removed.load_avg.stddev
    404.59 ± 15%    +185.4%       1154 ± 40%  sched_debug.cfs_rq:/.removed.runnable_sum.avg
     19681 ± 20%     +75.3%      34493 ± 18%  sched_debug.cfs_rq:/.removed.runnable_sum.max
      2664 ± 15%    +119.7%       5852 ± 26%  sched_debug.cfs_rq:/.removed.runnable_sum.stddev
      2.61 ± 14%     -68.1%       0.83 ± 14%  sched_debug.cfs_rq:/.runnable_load_avg.min
     19508 ± 13%     +61.5%      31498 ± 21%  sched_debug.cfs_rq:/.runnable_weight.avg
      3258 ± 14%     -51.9%       1568 ± 21%  sched_debug.cfs_rq:/.runnable_weight.min
     30745 ±103%    +796.9%     275766 ± 74%  sched_debug.cfs_rq:/.spread0.max
    600.45 ±  8%     -25.6%     446.96 ± 15%  sched_debug.cfs_rq:/.util_avg.min
    131.32 ±  8%     +57.5%     206.85 ± 10%  sched_debug.cfs_rq:/.util_avg.stddev
    533.65 ±  2%     -36.3%     339.91 ±  7%  sched_debug.cfs_rq:/.util_est_enqueued.avg
     48.82 ± 34%     -98.6%       0.67 ± 43%  sched_debug.cfs_rq:/.util_est_enqueued.min
    281.17 ±  8%     +18.5%     333.31 ±  6%  sched_debug.cfs_rq:/.util_est_enqueued.stddev
    925192 ±  2%     -36.3%     589019 ±  6%  sched_debug.cpu.avg_idle.avg
    612756 ±  9%     -88.8%      68877 ±  9%  sched_debug.cpu.avg_idle.min
     90490 ± 15%    +182.2%     255375 ±  4%  sched_debug.cpu.avg_idle.stddev
     47.05 ±  9%     -73.4%      12.50 ± 15%  sched_debug.cpu.clock.stddev
     47.05 ±  9%     -73.4%      12.50 ± 15%  sched_debug.cpu.clock_task.stddev
      0.00 ±  3%     -28.6%       0.00 ± 19%  sched_debug.cpu.next_balance.stddev
      8.84 ±  5%     -65.7%       3.03 ±  8%  sched_debug.cpu.nr_running.avg
     16.12 ±  7%     -39.3%       9.79 ±  5%  sched_debug.cpu.nr_running.max
      2.77 ± 15%     -79.0%       0.58 ± 14%  sched_debug.cpu.nr_running.min
      2.80 ±  9%     -32.2%       1.90 ±  7%  sched_debug.cpu.nr_running.stddev
     84526 ± 11%     +37.1%     115855        sched_debug.cpu.nr_switches.avg
     95074 ± 12%     +38.3%     131448 ±  2%  sched_debug.cpu.nr_switches.max
     79162 ± 11%     +35.6%     107370        sched_debug.cpu.nr_switches.min
      3125 ± 14%     +35.8%       4244 ±  4%  sched_debug.cpu.nr_switches.stddev
      3.90 ± 26%    +105.6%       8.03 ± 21%  sched_debug.cpu.nr_uninterruptible.avg
    204.72 ± 15%     +31.6%     269.46 ± 11%  sched_debug.cpu.nr_uninterruptible.max
     89280 ± 11%     +32.6%     118360        sched_debug.cpu.sched_count.avg
     97507 ± 11%     +33.5%     130192        sched_debug.cpu.sched_count.max
     84468 ± 11%     +31.0%     110675        sched_debug.cpu.sched_count.min
      2525 ± 13%     +40.9%       3556 ±  4%  sched_debug.cpu.sched_count.stddev
    622.77 ± 10%    +713.2%       5064 ±  8%  sched_debug.cpu.sched_goidle.avg
      2753 ± 20%    +184.1%       7822 ± 13%  sched_debug.cpu.sched_goidle.max
    321.12 ± 16%   +1229.2%       4268 ±  6%  sched_debug.cpu.sched_goidle.min
    377.81 ±  8%     +32.6%     500.99 ± 12%  sched_debug.cpu.sched_goidle.stddev
     32934 ± 11%     +51.8%      49985        sched_debug.cpu.ttwu_count.avg
     38376 ± 11%     +50.8%      57856        sched_debug.cpu.ttwu_count.max
     29916 ± 11%     +50.0%      44888        sched_debug.cpu.ttwu_count.min
      1670 ± 15%     +46.5%       2446 ±  4%  sched_debug.cpu.ttwu_count.stddev
     26893 ± 11%     +21.5%      32685        sched_debug.cpu.ttwu_local.avg
      6.45 ±  9%     +47.8%       9.53 ±  7%  perf-stat.i.MPKI
  1.99e+10           +17.2%  2.333e+10        perf-stat.i.branch-instructions
 1.336e+08 ±  2%     +36.1%  1.817e+08        perf-stat.i.branch-misses
     10.17            -4.7        5.50        perf-stat.i.cache-miss-rate%
  41401935 ±  2%     -12.8%   36084704        perf-stat.i.cache-misses
 4.015e+08 ±  2%     +43.3%  5.755e+08        perf-stat.i.cache-references
     44295           +24.2%      55007        perf-stat.i.context-switches
 1.709e+11            -7.0%   1.59e+11        perf-stat.i.cpu-cycles
      3416          +121.2%       7557 ±  2%  perf-stat.i.cpu-migrations
      5341 ± 10%     +21.4%       6485 ±  5%  perf-stat.i.cycles-between-cache-misses
      0.18 ±  9%      +0.1        0.26 ± 10%  perf-stat.i.dTLB-load-miss-rate%
  28076994 ±  6%     +55.1%   43548356 ±  8%  perf-stat.i.dTLB-load-misses
 1.977e+10           +17.3%  2.319e+10        perf-stat.i.dTLB-loads
   9010167           +34.9%   12156832        perf-stat.i.dTLB-store-misses
 5.983e+09 ±  2%     +39.8%  8.361e+09        perf-stat.i.dTLB-stores
  11131252 ±  2%     +38.7%   15440129        perf-stat.i.iTLB-load-misses
   9149693 ±  2%     +38.8%   12702606        perf-stat.i.iTLB-loads
 1.029e+11           +22.4%  1.259e+11        perf-stat.i.instructions
      9321 ±  2%     -17.2%       7715        perf-stat.i.instructions-per-iTLB-miss
      0.58           +23.7%       0.72        perf-stat.i.ipc
   1395989 ±  2%     +39.8%    1950927        perf-stat.i.minor-faults
     73.45            +1.0       74.50        perf-stat.i.node-load-miss-rate%
  20912558 ±  2%      -7.1%   19422130        perf-stat.i.node-load-misses
   7919407 ±  2%     -19.6%    6366551        perf-stat.i.node-loads
     54.27            -7.1       47.13        perf-stat.i.node-store-miss-rate%
   7009844 ±  2%     -27.8%    5062391        perf-stat.i.node-store-misses
   5381911            -6.0%    5058168        perf-stat.i.node-stores
   1395998 ±  2%     +39.8%    1950937        perf-stat.i.page-faults
      3.90           +17.1%       4.57        perf-stat.overall.MPKI
      0.67            +0.1        0.78        perf-stat.overall.branch-miss-rate%
     10.31            -4.0        6.27        perf-stat.overall.cache-miss-rate%
      1.66           -24.0%       1.26        perf-stat.overall.cpi
      4129            +6.7%       4406        perf-stat.overall.cycles-between-cache-misses
      0.14 ±  6%      +0.0        0.19 ±  8%  perf-stat.overall.dTLB-load-miss-rate%
      0.15 ±  2%      -0.0        0.15        perf-stat.overall.dTLB-store-miss-rate%
      9243           -11.8%       8154        perf-stat.overall.instructions-per-iTLB-miss
      0.60           +31.5%       0.79        perf-stat.overall.ipc
     72.53            +2.8       75.31        perf-stat.overall.node-load-miss-rate%
     56.56            -6.5       50.02        perf-stat.overall.node-store-miss-rate%
  14532928           -12.7%   12690960        perf-stat.overall.path-length
 1.982e+10           +17.2%  2.322e+10        perf-stat.ps.branch-instructions
  1.33e+08 ±  2%     +36.0%  1.809e+08        perf-stat.ps.branch-misses
  41227212 ±  2%     -12.9%   35923240        perf-stat.ps.cache-misses
 3.999e+08 ±  2%     +43.3%  5.729e+08        perf-stat.ps.cache-references
     44113           +24.1%      54764        perf-stat.ps.context-switches
 1.702e+11            -7.0%  1.583e+11        perf-stat.ps.cpu-cycles
      3403          +121.1%       7523 ±  2%  perf-stat.ps.cpu-migrations
  27963868 ±  6%     +55.0%   43354768 ±  8%  perf-stat.ps.dTLB-load-misses
 1.969e+10           +17.3%  2.309e+10        perf-stat.ps.dTLB-loads
   8974655           +34.9%   12102852        perf-stat.ps.dTLB-store-misses
 5.959e+09 ±  2%     +39.7%  8.324e+09        perf-stat.ps.dTLB-stores
  11086713 ±  2%     +38.7%   15372433        perf-stat.ps.iTLB-load-misses
   9114672 ±  2%     +38.7%   12645179        perf-stat.ps.iTLB-loads
 1.025e+11           +22.3%  1.253e+11        perf-stat.ps.instructions
   1390458 ±  2%     +39.7%    1942086        perf-stat.ps.minor-faults
  20824194 ±  2%      -7.2%   19334814        perf-stat.ps.node-load-misses
   7886424 ±  2%     -19.6%    6338364        perf-stat.ps.node-loads
   6979793 ±  2%     -27.8%    5039693        perf-stat.ps.node-store-misses
   5359451            -6.0%    5035620        perf-stat.ps.node-stores
   1390455 ±  2%     +39.7%    1942087        perf-stat.ps.page-faults
 3.222e+13           +19.1%  3.838e+13        perf-stat.total.instructions
     10567 ±  5%     +91.4%      20226 ±  2%  interrupts.CPU0.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU0.TRM:Thermal_event_interrupts
      9456 ±  3%    +106.6%      19533        interrupts.CPU1.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU1.TRM:Thermal_event_interrupts
      9089          +115.6%      19597        interrupts.CPU10.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU10.TRM:Thermal_event_interrupts
      9365          +107.7%      19452        interrupts.CPU11.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU11.TRM:Thermal_event_interrupts
      9363 ±  2%    +106.6%      19342 ±  2%  interrupts.CPU12.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU12.TRM:Thermal_event_interrupts
      8957          +118.7%      19592        interrupts.CPU13.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU13.TRM:Thermal_event_interrupts
      8960          +117.7%      19505 ±  2%  interrupts.CPU14.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU14.TRM:Thermal_event_interrupts
      9343 ±  2%    +108.1%      19442 ±  3%  interrupts.CPU15.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU15.TRM:Thermal_event_interrupts
      4497 ± 21%     +26.9%       5708 ± 12%  interrupts.CPU16.NMI:Non-maskable_interrupts
      4497 ± 21%     +26.9%       5708 ± 12%  interrupts.CPU16.PMI:Performance_monitoring_interrupts
      9319 ±  4%    +109.8%      19553 ±  2%  interrupts.CPU16.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU16.TRM:Thermal_event_interrupts
      9193          +114.3%      19705        interrupts.CPU17.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU17.TRM:Thermal_event_interrupts
      9054 ±  4%    +115.1%      19471 ±  2%  interrupts.CPU18.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU18.TRM:Thermal_event_interrupts
      9130 ±  2%    +116.0%      19726        interrupts.CPU19.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU19.TRM:Thermal_event_interrupts
      9131 ±  2%    +115.2%      19648        interrupts.CPU2.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU2.TRM:Thermal_event_interrupts
      9220 ±  3%    +113.5%      19685        interrupts.CPU20.RES:Rescheduling_interrupts
      2.75 ± 78%   +3427.3%      97.00 ±123%  interrupts.CPU20.TLB:TLB_shootdowns
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU20.TRM:Thermal_event_interrupts
      9211 ±  5%    +111.5%      19481        interrupts.CPU21.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU21.TRM:Thermal_event_interrupts
      8951 ±  7%    +117.0%      19427 ±  2%  interrupts.CPU22.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU22.TRM:Thermal_event_interrupts
      9021 ±  4%    +116.7%      19547        interrupts.CPU23.RES:Rescheduling_interrupts
      1.50 ± 74%   +3433.3%      53.00 ± 72%  interrupts.CPU23.TLB:TLB_shootdowns
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU23.TRM:Thermal_event_interrupts
      9249 ±  3%    +111.7%      19580        interrupts.CPU24.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU24.TRM:Thermal_event_interrupts
      9119 ±  6%    +115.5%      19655 ±  2%  interrupts.CPU25.RES:Rescheduling_interrupts
      4.50 ± 59%   +2305.6%     108.25 ±124%  interrupts.CPU25.TLB:TLB_shootdowns
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU25.TRM:Thermal_event_interrupts
      9174 ±  5%    +117.5%      19957        interrupts.CPU26.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU26.TRM:Thermal_event_interrupts
      9432 ±  4%    +109.2%      19737 ±  2%  interrupts.CPU27.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU27.TRM:Thermal_event_interrupts
      9299 ±  3%    +109.6%      19488        interrupts.CPU28.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU28.TRM:Thermal_event_interrupts
      9256 ±  2%    +112.0%      19623        interrupts.CPU29.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU29.TRM:Thermal_event_interrupts
      9455 ±  4%    +112.7%      20113 ±  2%  interrupts.CPU3.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU3.TRM:Thermal_event_interrupts
      9139 ±  3%    +115.4%      19683        interrupts.CPU30.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU30.TRM:Thermal_event_interrupts
      9167 ±  4%    +113.7%      19586 ±  2%  interrupts.CPU31.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU31.TRM:Thermal_event_interrupts
      9202 ±  4%    +115.3%      19809        interrupts.CPU32.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU32.TRM:Thermal_event_interrupts
      8989 ±  4%    +117.8%      19576        interrupts.CPU33.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU33.TRM:Thermal_event_interrupts
      4750 ± 31%     +36.8%       6498 ±  4%  interrupts.CPU34.NMI:Non-maskable_interrupts
      4750 ± 31%     +36.8%       6498 ±  4%  interrupts.CPU34.PMI:Performance_monitoring_interrupts
      9067 ±  3%    +118.9%      19846 ±  2%  interrupts.CPU34.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU34.TRM:Thermal_event_interrupts
     11468 ±  5%     +91.5%      21965 ±  2%  interrupts.CPU35.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU35.TRM:Thermal_event_interrupts
      4939 ± 26%     -27.3%       3593 ± 16%  interrupts.CPU36.NMI:Non-maskable_interrupts
      4939 ± 26%     -27.3%       3593 ± 16%  interrupts.CPU36.PMI:Performance_monitoring_interrupts
      9238          +114.8%      19846        interrupts.CPU36.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU36.TRM:Thermal_event_interrupts
      9124          +112.4%      19383 ±  3%  interrupts.CPU37.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU37.TRM:Thermal_event_interrupts
      9242 ±  3%    +113.5%      19727        interrupts.CPU38.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU38.TRM:Thermal_event_interrupts
      9076 ±  2%    +114.7%      19486 ±  2%  interrupts.CPU39.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU39.TRM:Thermal_event_interrupts
      9231 ±  2%    +109.6%      19346 ±  2%  interrupts.CPU4.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU4.TRM:Thermal_event_interrupts
      8975          +114.8%      19281 ±  2%  interrupts.CPU40.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU40.TRM:Thermal_event_interrupts
      9145 ±  2%    +110.9%      19288 ±  2%  interrupts.CPU41.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU41.TRM:Thermal_event_interrupts
      8952 ±  2%    +115.6%      19306 ±  2%  interrupts.CPU42.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU42.TRM:Thermal_event_interrupts
      9005 ±  3%    +115.3%      19391        interrupts.CPU43.RES:Rescheduling_interrupts
      3.25 ± 88%   +1884.6%      64.50 ± 87%  interrupts.CPU43.TLB:TLB_shootdowns
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU43.TRM:Thermal_event_interrupts
      9334          +107.2%      19342        interrupts.CPU44.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU44.TRM:Thermal_event_interrupts
      9196          +110.8%      19383 ±  2%  interrupts.CPU45.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU45.TRM:Thermal_event_interrupts
      9157          +111.6%      19379 ±  2%  interrupts.CPU46.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU46.TRM:Thermal_event_interrupts
      9235 ±  2%    +110.7%      19463 ±  2%  interrupts.CPU47.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU47.TRM:Thermal_event_interrupts
      5009 ± 27%     -35.0%       3256 ±  4%  interrupts.CPU48.NMI:Non-maskable_interrupts
      5009 ± 27%     -35.0%       3256 ±  4%  interrupts.CPU48.PMI:Performance_monitoring_interrupts
      9110 ±  2%    +113.4%      19441 ±  2%  interrupts.CPU48.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU48.TRM:Thermal_event_interrupts
      9090 ±  3%    +114.5%      19502        interrupts.CPU49.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU49.TRM:Thermal_event_interrupts
      9387 ±  6%    +105.7%      19311 ±  2%  interrupts.CPU5.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU5.TRM:Thermal_event_interrupts
      9221 ±  2%    +110.5%      19414        interrupts.CPU50.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU50.TRM:Thermal_event_interrupts
      9390 ±  4%    +106.4%      19378        interrupts.CPU51.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU51.TRM:Thermal_event_interrupts
      8867 ±  3%    +123.3%      19799 ±  2%  interrupts.CPU52.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU52.TRM:Thermal_event_interrupts
      9265 ±  3%    +110.7%      19518        interrupts.CPU53.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU53.TRM:Thermal_event_interrupts
      9035 ±  5%    +113.2%      19265        interrupts.CPU54.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU54.TRM:Thermal_event_interrupts
      8977 ±  7%    +118.5%      19616        interrupts.CPU55.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU55.TRM:Thermal_event_interrupts
      9173 ±  2%    +112.9%      19533        interrupts.CPU56.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU56.TRM:Thermal_event_interrupts
      8935 ±  4%    +119.3%      19593 ±  2%  interrupts.CPU57.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU57.TRM:Thermal_event_interrupts
      9058 ±  3%    +114.4%      19421        interrupts.CPU58.RES:Rescheduling_interrupts
      2.50 ± 60%   +2070.0%      54.25 ± 61%  interrupts.CPU58.TLB:TLB_shootdowns
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU58.TRM:Thermal_event_interrupts
      9229 ±  5%    +110.3%      19414        interrupts.CPU59.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU59.TRM:Thermal_event_interrupts
      9161 ±  3%    +114.7%      19665 ±  2%  interrupts.CPU6.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU6.TRM:Thermal_event_interrupts
      5974 ± 28%     -44.9%       3294 ±  5%  interrupts.CPU60.NMI:Non-maskable_interrupts
      5974 ± 28%     -44.9%       3294 ±  5%  interrupts.CPU60.PMI:Performance_monitoring_interrupts
      8951 ±  8%    +119.0%      19601        interrupts.CPU60.RES:Rescheduling_interrupts
      3.50 ± 42%   +6521.4%     231.75 ±155%  interrupts.CPU60.TLB:TLB_shootdowns
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU60.TRM:Thermal_event_interrupts
      9112 ±  5%    +114.1%      19505        interrupts.CPU61.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU61.TRM:Thermal_event_interrupts
      8820 ±  6%    +120.7%      19467        interrupts.CPU62.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU62.TRM:Thermal_event_interrupts
      9018 ±  4%    +118.4%      19696 ±  2%  interrupts.CPU63.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU63.TRM:Thermal_event_interrupts
      9064 ±  3%    +118.6%      19810        interrupts.CPU64.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU64.TRM:Thermal_event_interrupts
      9347 ±  6%    +108.2%      19457        interrupts.CPU65.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU65.TRM:Thermal_event_interrupts
      9201 ±  2%    +110.7%      19386        interrupts.CPU66.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU66.TRM:Thermal_event_interrupts
      9092 ±  3%    +114.9%      19539        interrupts.CPU67.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU67.TRM:Thermal_event_interrupts
      9060 ±  7%    +117.1%      19672        interrupts.CPU68.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU68.TRM:Thermal_event_interrupts
      6683 ± 10%     -40.7%       3964 ± 32%  interrupts.CPU69.NMI:Non-maskable_interrupts
      6683 ± 10%     -40.7%       3964 ± 32%  interrupts.CPU69.PMI:Performance_monitoring_interrupts
      8982 ±  4%    +115.2%      19333 ±  2%  interrupts.CPU69.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU69.TRM:Thermal_event_interrupts
      8930 ±  5%    +118.1%      19482 ±  3%  interrupts.CPU7.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU7.TRM:Thermal_event_interrupts
      9064 ±  5%    +117.8%      19744        interrupts.CPU70.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU70.TRM:Thermal_event_interrupts
      8928 ±  4%    +119.3%      19581        interrupts.CPU71.RES:Rescheduling_interrupts
      7707 ± 32%     -97.2%     213.00 ± 83%  interrupts.CPU71.TRM:Thermal_event_interrupts
      9388 ±  2%    +107.3%      19461        interrupts.CPU8.RES:Rescheduling_interrupts
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU8.TRM:Thermal_event_interrupts
      9309          +109.8%      19529 ±  2%  interrupts.CPU9.RES:Rescheduling_interrupts
      2.25 ±123%   +2200.0%      51.75 ± 72%  interrupts.CPU9.TLB:TLB_shootdowns
     50156 ± 43%     -94.7%       2640 ± 71%  interrupts.CPU9.TRM:Thermal_event_interrupts
    662449 ±  2%    +112.9%    1410330        interrupts.RES:Rescheduling_interrupts
    337.50 ± 23%    +772.2%       2943 ± 33%  interrupts.TLB:TLB_shootdowns
   2083104 ± 42%     -95.1%     102735 ± 72%  interrupts.TRM:Thermal_event_interrupts
    154089 ±  6%     +35.4%     208675 ±  3%  softirqs.CPU0.NET_RX
    184343 ±  3%     +19.9%     221097        softirqs.CPU0.RCU
     13853 ±  6%     +43.8%      19925 ±  2%  softirqs.CPU0.SCHED
    152612 ±  3%     +38.4%     211148        softirqs.CPU1.NET_RX
    181414 ±  2%     +21.2%     219866        softirqs.CPU1.RCU
      9363           +54.7%      14482 ±  2%  softirqs.CPU1.SCHED
    154958 ±  3%     +37.7%     213438 ±  2%  softirqs.CPU10.NET_RX
    183268           +18.3%     216810        softirqs.CPU10.RCU
      8896 ±  3%     +62.1%      14419        softirqs.CPU10.SCHED
    156837 ±  3%     +35.0%     211679 ±  3%  softirqs.CPU11.NET_RX
    182488           +19.5%     218161 ±  2%  softirqs.CPU11.RCU
      8891 ±  3%     +61.8%      14387        softirqs.CPU11.SCHED
    153967           +36.8%     210585 ±  3%  softirqs.CPU12.NET_RX
    186719           +16.4%     217281        softirqs.CPU12.RCU
      9039 ±  3%     +59.6%      14424 ±  3%  softirqs.CPU12.SCHED
    156712 ±  3%     +33.5%     209169 ±  3%  softirqs.CPU13.NET_RX
    183320 ±  2%     +20.1%     220091        softirqs.CPU13.RCU
      8989 ±  4%     +58.8%      14274 ±  2%  softirqs.CPU13.SCHED
    157104 ±  2%     +36.5%     214498 ±  2%  softirqs.CPU14.NET_RX
    182439           +17.9%     215114        softirqs.CPU14.RCU
      8924 ±  7%     +59.2%      14203 ±  2%  softirqs.CPU14.SCHED
    155514 ±  3%     +36.4%     212146 ±  2%  softirqs.CPU15.NET_RX
    182171           +17.5%     214089        softirqs.CPU15.RCU
      9049 ±  4%     +59.8%      14457 ±  3%  softirqs.CPU15.SCHED
    154437 ±  3%     +36.3%     210492        softirqs.CPU16.NET_RX
    179796           +21.9%     219170        softirqs.CPU16.RCU
      9065 ±  3%     +59.0%      14413        softirqs.CPU16.SCHED
    153569 ±  3%     +39.4%     214107 ±  2%  softirqs.CPU17.NET_RX
    182456           +19.3%     217652        softirqs.CPU17.RCU
      8908 ±  3%     +63.0%      14520 ±  2%  softirqs.CPU17.SCHED
    155560 ±  2%     +37.2%     213411        softirqs.CPU18.NET_RX
    187551 ±  2%     +17.4%     220199 ±  2%  softirqs.CPU18.RCU
      9094 ±  6%     +56.2%      14207 ±  2%  softirqs.CPU18.SCHED
    157478 ±  3%     +35.1%     212704        softirqs.CPU19.NET_RX
    187426           +20.6%     226029        softirqs.CPU19.RCU
      8815 ±  6%     +63.3%      14393        softirqs.CPU19.SCHED
    153973 ±  3%     +40.7%     216616        softirqs.CPU2.NET_RX
    183435 ±  2%     +18.6%     217596 ±  2%  softirqs.CPU2.RCU
      8874 ±  4%     +61.0%      14283 ±  2%  softirqs.CPU2.SCHED
    157954 ±  2%     +34.7%     212765        softirqs.CPU20.NET_RX
    190234 ±  2%     +17.8%     224064 ±  2%  softirqs.CPU20.RCU
      9017 ±  4%     +63.6%      14753 ±  4%  softirqs.CPU20.SCHED
    154977 ±  4%     +35.5%     209933 ±  2%  softirqs.CPU21.NET_RX
    186112 ±  2%     +18.1%     219760 ±  2%  softirqs.CPU21.RCU
      9016 ±  4%     +60.7%      14490 ±  2%  softirqs.CPU21.SCHED
    154856 ±  2%     +37.4%     212785 ±  3%  softirqs.CPU22.NET_RX
    184896 ±  2%     +18.9%     219875 ±  2%  softirqs.CPU22.RCU
      9069 ±  5%     +57.6%      14292        softirqs.CPU22.SCHED
    154340           +36.9%     211335 ±  2%  softirqs.CPU23.NET_RX
    184691 ±  2%     +20.8%     223118        softirqs.CPU23.RCU
      9021 ±  4%     +59.5%      14388 ±  2%  softirqs.CPU23.SCHED
    137379 ± 13%     -14.1%     117962        softirqs.CPU23.TIMER
    156696 ±  2%     +35.1%     211675        softirqs.CPU24.NET_RX
    189782 ±  3%     +17.8%     223639 ±  2%  softirqs.CPU24.RCU
      8859 ±  4%     +61.8%      14338        softirqs.CPU24.SCHED
    158458 ±  5%     +33.4%     211327        softirqs.CPU25.NET_RX
    189618 ±  3%     +18.4%     224529 ±  2%  softirqs.CPU25.RCU
      9021 ±  2%     +62.3%      14640 ±  3%  softirqs.CPU25.SCHED
    159871 ±  4%     +36.3%     217887 ±  2%  softirqs.CPU26.NET_RX
    186115 ±  2%     +18.8%     221158        softirqs.CPU26.RCU
      8847 ±  4%     +69.3%      14981 ±  6%  softirqs.CPU26.SCHED
    159777           +33.6%     213400 ±  3%  softirqs.CPU27.NET_RX
    189162           +17.4%     222085        softirqs.CPU27.RCU
      9106 ±  8%     +55.7%      14180        softirqs.CPU27.SCHED
    154161 ±  2%     +38.3%     213150 ±  2%  softirqs.CPU28.NET_RX
    185609           +19.9%     222454        softirqs.CPU28.RCU
      8952 ±  2%     +59.6%      14292        softirqs.CPU28.SCHED
    158039 ±  2%     +32.0%     208687        softirqs.CPU29.NET_RX
    187538 ±  2%     +18.5%     222257        softirqs.CPU29.RCU
      8885 ±  3%     +60.8%      14288        softirqs.CPU29.SCHED
    155059 ±  3%     +36.2%     211175        softirqs.CPU3.NET_RX
    182317           +19.7%     218316 ±  2%  softirqs.CPU3.RCU
      8869 ±  4%     +64.6%      14596        softirqs.CPU3.SCHED
    156815 ±  2%     +34.9%     211584 ±  4%  softirqs.CPU30.NET_RX
    184795 ±  2%     +20.7%     223015        softirqs.CPU30.RCU
      8931 ±  3%     +63.0%      14559        softirqs.CPU30.SCHED
    153677 ±  3%     +38.8%     213379 ±  2%  softirqs.CPU31.NET_RX
    187572 ±  3%     +19.4%     223931 ±  2%  softirqs.CPU31.RCU
      8909 ±  4%     +63.0%      14518        softirqs.CPU31.SCHED
    156438           +41.2%     220966 ±  2%  softirqs.CPU32.NET_RX
    186094           +16.5%     216807        softirqs.CPU32.RCU
      8842 ±  4%     +63.6%      14466        softirqs.CPU32.SCHED
    161089 ±  2%     +30.7%     210521 ±  2%  softirqs.CPU33.NET_RX
    188469 ±  4%     +16.8%     220059 ±  2%  softirqs.CPU33.RCU
      8909 ±  3%     +62.2%      14454        softirqs.CPU33.SCHED
    154768           +37.1%     212196 ±  3%  softirqs.CPU34.NET_RX
    183558 ±  2%     +20.1%     220394        softirqs.CPU34.RCU
      8968 ±  3%     +61.1%      14444        softirqs.CPU34.SCHED
    150867 ±  4%     +38.3%     208658        softirqs.CPU35.NET_RX
    184263 ±  2%     +20.8%     222676 ±  3%  softirqs.CPU35.RCU
      8905 ±  2%     +61.5%      14380        softirqs.CPU35.SCHED
    151912 ±  2%     +36.7%     207716        softirqs.CPU36.NET_RX
    181475           +22.2%     221750        softirqs.CPU36.RCU
      8585 ±  2%     +66.8%      14321        softirqs.CPU36.SCHED
    152237 ±  2%     +37.0%     208501 ±  3%  softirqs.CPU37.NET_RX
    186375 ±  3%     +18.2%     220325        softirqs.CPU37.RCU
      8748 ±  4%     +62.8%      14244 ±  2%  softirqs.CPU37.SCHED
    157980 ±  2%     +35.1%     213353        softirqs.CPU38.NET_RX
    184593           +18.1%     218037        softirqs.CPU38.RCU
      8610 ±  3%     +60.9%      13857        softirqs.CPU38.SCHED
    153892           +37.6%     211742        softirqs.CPU39.NET_RX
    188763 ±  2%     +17.4%     221537 ±  2%  softirqs.CPU39.RCU
      9338 ± 14%     +55.5%      14525 ±  5%  softirqs.CPU39.SCHED
    153806 ±  5%     +38.0%     212312        softirqs.CPU4.NET_RX
    183955 ±  2%     +18.0%     217070 ±  3%  softirqs.CPU4.RCU
      8793 ±  3%     +61.3%      14184        softirqs.CPU4.SCHED
    155464 ±  5%     +37.9%     214459 ±  2%  softirqs.CPU40.NET_RX
    185076           +18.4%     219041 ±  2%  softirqs.CPU40.RCU
      8798 ±  4%     +62.5%      14296 ±  2%  softirqs.CPU40.SCHED
    153909           +35.2%     208028        softirqs.CPU41.NET_RX
    183580 ±  2%     +18.8%     218116 ±  4%  softirqs.CPU41.RCU
      8843 ±  4%     +62.9%      14401 ±  3%  softirqs.CPU41.SCHED
    152673 ±  3%     +38.1%     210883        softirqs.CPU42.NET_RX
    185709 ±  2%     +18.0%     219095 ±  3%  softirqs.CPU42.RCU
      8813 ±  5%     +64.4%      14484 ±  4%  softirqs.CPU42.SCHED
    152672 ±  3%     +38.6%     211565 ±  2%  softirqs.CPU43.NET_RX
    184246 ±  2%     +21.0%     223025        softirqs.CPU43.RCU
      8691 ±  4%     +67.2%      14530 ±  4%  softirqs.CPU43.SCHED
    157359 ±  2%     +35.8%     213748 ±  2%  softirqs.CPU44.NET_RX
    185569           +18.6%     220130        softirqs.CPU44.RCU
      8994 ±  4%     +58.1%      14219 ±  2%  softirqs.CPU44.SCHED
    152986 ±  3%     +40.1%     214263        softirqs.CPU45.NET_RX
    183756           +19.5%     219622 ±  2%  softirqs.CPU45.RCU
      8861 ±  4%     +66.0%      14712 ±  7%  softirqs.CPU45.SCHED
    157065 ±  2%     +34.9%     211910 ±  3%  softirqs.CPU46.NET_RX
    185768 ±  3%     +18.2%     219548 ±  2%  softirqs.CPU46.RCU
      8969 ±  4%     +57.6%      14135        softirqs.CPU46.SCHED
    153945 ±  6%     +39.8%     215222 ±  2%  softirqs.CPU47.NET_RX
    186535           +18.5%     221108 ±  2%  softirqs.CPU47.RCU
      9028 ±  4%     +59.6%      14409 ±  2%  softirqs.CPU47.SCHED
    159278 ±  4%     +30.8%     208381 ±  3%  softirqs.CPU48.NET_RX
    189749 ±  2%     +16.4%     220895 ±  2%  softirqs.CPU48.RCU
      9087 ±  3%     +56.9%      14253 ±  2%  softirqs.CPU48.SCHED
    151934 ±  4%     +38.7%     210710 ±  2%  softirqs.CPU49.NET_RX
    185069           +20.1%     222332        softirqs.CPU49.RCU
      8836 ±  4%     +62.6%      14364 ±  2%  softirqs.CPU49.SCHED
    153132 ±  4%     +36.1%     208461 ±  2%  softirqs.CPU5.NET_RX
    183513           +18.2%     216935 ±  2%  softirqs.CPU5.RCU
      8987 ±  4%     +57.1%      14117 ±  3%  softirqs.CPU5.SCHED
    152465           +38.7%     211515 ±  2%  softirqs.CPU50.NET_RX
    186614           +15.8%     216058        softirqs.CPU50.RCU
      8932 ±  4%     +61.6%      14434 ±  3%  softirqs.CPU50.SCHED
    153991           +39.4%     214594        softirqs.CPU51.NET_RX
    184874           +19.0%     219973 ±  2%  softirqs.CPU51.RCU
      8890 ±  3%     +59.9%      14213 ±  2%  softirqs.CPU51.SCHED
    155105 ±  3%     +38.6%     214949        softirqs.CPU52.NET_RX
    186048           +18.6%     220722 ±  2%  softirqs.CPU52.RCU
      8795 ±  5%     +62.1%      14260 ±  2%  softirqs.CPU52.SCHED
    155245 ±  2%     +36.3%     211675 ±  2%  softirqs.CPU53.NET_RX
    187608           +18.1%     221539        softirqs.CPU53.RCU
      9179 ±  2%     +57.0%      14413        softirqs.CPU53.SCHED
    153438 ±  3%     +37.5%     211012 ±  3%  softirqs.CPU54.NET_RX
    184989           +18.2%     218672 ±  2%  softirqs.CPU54.RCU
      8923 ±  4%     +60.1%      14284        softirqs.CPU54.SCHED
    152817           +38.2%     211131 ±  3%  softirqs.CPU55.NET_RX
    185427           +18.2%     219179        softirqs.CPU55.RCU
      8737 ±  5%     +62.1%      14164        softirqs.CPU55.SCHED
    158083 ±  2%     +35.0%     213424        softirqs.CPU56.NET_RX
    185943 ±  2%     +18.3%     220042 ±  2%  softirqs.CPU56.RCU
      9386 ± 11%     +50.4%      14120        softirqs.CPU56.SCHED
    156446 ±  2%     +35.3%     211598        softirqs.CPU57.NET_RX
    183620 ±  2%     +19.1%     218679 ±  2%  softirqs.CPU57.RCU
      9053 ±  5%     +57.0%      14214        softirqs.CPU57.SCHED
    157128 ±  2%     +35.1%     212261        softirqs.CPU58.NET_RX
    184612           +19.1%     219814        softirqs.CPU58.RCU
      9162 ±  4%     +57.7%      14447 ±  2%  softirqs.CPU58.SCHED
    155295 ±  2%     +34.4%     208772        softirqs.CPU59.NET_RX
    185301 ±  2%     +18.8%     220111        softirqs.CPU59.RCU
      8958 ±  3%     +60.0%      14331        softirqs.CPU59.SCHED
    136410 ± 11%     -14.7%     116373        softirqs.CPU59.TIMER
    155295 ±  2%     +35.3%     210066        softirqs.CPU6.NET_RX
    183565 ±  2%     +19.8%     219943 ±  3%  softirqs.CPU6.RCU
      8769 ±  5%     +64.0%      14378 ±  2%  softirqs.CPU6.SCHED
    153885 ±  3%     +37.8%     212057 ±  2%  softirqs.CPU60.NET_RX
    184228 ±  3%     +20.1%     221324        softirqs.CPU60.RCU
      8862 ±  3%     +61.8%      14337        softirqs.CPU60.SCHED
    157836           +35.5%     213885        softirqs.CPU61.NET_RX
    178575           +20.2%     214653 ±  3%  softirqs.CPU61.RCU
      8863 ±  3%     +61.8%      14338        softirqs.CPU61.SCHED
    156660 ±  3%     +36.1%     213194 ±  3%  softirqs.CPU62.NET_RX
    180698 ±  3%     +20.0%     216848        softirqs.CPU62.RCU
      8828 ±  2%     +60.5%      14171        softirqs.CPU62.SCHED
    154503 ±  2%     +39.3%     215173 ±  3%  softirqs.CPU63.NET_RX
    180271 ±  2%     +20.9%     217996        softirqs.CPU63.RCU
      8898 ±  3%     +59.8%      14220        softirqs.CPU63.SCHED
    156028 ±  5%     +34.8%     210342 ±  3%  softirqs.CPU64.NET_RX
    179890 ±  2%     +21.3%     218278        softirqs.CPU64.RCU
      8837 ±  3%     +62.9%      14397        softirqs.CPU64.SCHED
    157743 ±  3%     +34.4%     211948 ±  2%  softirqs.CPU65.NET_RX
    180629 ±  3%     +22.0%     220282        softirqs.CPU65.RCU
      8980 ±  4%     +61.7%      14524        softirqs.CPU65.SCHED
    157938 ±  3%     +34.6%     212657 ±  3%  softirqs.CPU66.NET_RX
    179633 ±  2%     +20.3%     216060        softirqs.CPU66.RCU
      8974 ±  4%     +60.1%      14370        softirqs.CPU66.SCHED
    158374 ±  3%     +32.2%     209416        softirqs.CPU67.NET_RX
    178555 ±  2%     +21.4%     216795 ±  2%  softirqs.CPU67.RCU
      8987 ±  4%     +60.9%      14462        softirqs.CPU67.SCHED
    154859           +37.2%     212424 ±  3%  softirqs.CPU68.NET_RX
    180196 ±  2%     +19.1%     214613        softirqs.CPU68.RCU
      8938 ±  4%     +59.0%      14211        softirqs.CPU68.SCHED
    156387           +32.6%     207335 ±  2%  softirqs.CPU69.NET_RX
    178513 ±  2%     +22.9%     219436        softirqs.CPU69.RCU
      9300 ±  5%     +55.7%      14479 ±  2%  softirqs.CPU69.SCHED
    153543 ±  4%     +40.6%     215893        softirqs.CPU7.NET_RX
    181892 ±  3%     +19.4%     217238 ±  3%  softirqs.CPU7.RCU
      8771 ±  4%     +61.6%      14178 ±  3%  softirqs.CPU7.SCHED
    155630           +34.8%     209728 ±  2%  softirqs.CPU70.NET_RX
    183135           +19.9%     219608 ±  2%  softirqs.CPU70.RCU
      8934 ±  3%     +62.4%      14506        softirqs.CPU70.SCHED
    159320 ±  3%     +32.3%     210762        softirqs.CPU71.NET_RX
    180068           +21.8%     219371 ±  2%  softirqs.CPU71.RCU
      9646 ± 11%     +49.0%      14373        softirqs.CPU71.SCHED
    157542           +35.2%     213019 ±  5%  softirqs.CPU8.NET_RX
    186450           +16.8%     217766        softirqs.CPU8.RCU
      8850 ±  4%     +59.2%      14092        softirqs.CPU8.SCHED
    158740 ±  3%     +36.4%     216543 ±  2%  softirqs.CPU9.NET_RX
    184519           +17.3%     216472 ±  2%  softirqs.CPU9.RCU
      9001 ±  6%     +57.3%      14161 ±  2%  softirqs.CPU9.SCHED
  11199235 ±  2%     +36.3%   15266763        softirqs.NET_RX
  13277277           +19.1%   15811372        softirqs.RCU
    649360 ±  3%     +60.1%    1039616        softirqs.SCHED
     64.29 ± 15%     -64.3        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.scan_positives.dcache_readdir.iterate_dir
     81.65 ±  7%     -50.3       31.31 ±  4%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
     81.60 ±  7%     -50.3       31.28 ±  4%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
     66.03 ± 15%     -46.7       19.37 ±  4%  perf-profile.calltrace.cycles-pp.scan_positives.dcache_readdir.iterate_dir.__x64_sys_getdents.do_syscall_64
     65.36 ± 15%     -46.6       18.71 ±  4%  perf-profile.calltrace.cycles-pp._raw_spin_lock.scan_positives.dcache_readdir.iterate_dir.__x64_sys_getdents
     67.25 ± 15%     -46.6       20.62 ±  4%  perf-profile.calltrace.cycles-pp.dcache_readdir.iterate_dir.__x64_sys_getdents.do_syscall_64.entry_SYSCALL_64_after_hwframe
     67.30 ± 15%     -46.6       20.70 ±  4%  perf-profile.calltrace.cycles-pp.__x64_sys_getdents.do_syscall_64.entry_SYSCALL_64_after_hwframe
     67.29 ± 15%     -46.6       20.68 ±  4%  perf-profile.calltrace.cycles-pp.iterate_dir.__x64_sys_getdents.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.82 ± 85%      -2.5        0.32 ±173%  perf-profile.calltrace.cycles-pp.__x64_sys_brk.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.27 ±100%      +0.4        0.68 ±  5%  perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.30 ±100%      +0.4        0.71 ±  2%  perf-profile.calltrace.cycles-pp.tlb_flush_mmu.tlb_finish_mmu.exit_mmap.mmput.do_exit
      0.30 ±100%      +0.4        0.72 ±  2%  perf-profile.calltrace.cycles-pp.tlb_finish_mmu.exit_mmap.mmput.do_exit.do_group_exit
      0.27 ±100%      +0.4        0.71 ±  7%  perf-profile.calltrace.cycles-pp.path_lookupat.filename_lookup.vfs_statx.__do_sys_newstat.do_syscall_64
      0.28 ±100%      +0.4        0.72 ±  6%  perf-profile.calltrace.cycles-pp.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64
      0.28 ±100%      +0.5        0.73 ±  7%  perf-profile.calltrace.cycles-pp.filename_lookup.vfs_statx.__do_sys_newstat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.31 ±100%      +0.5        0.79 ±  5%  perf-profile.calltrace.cycles-pp.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.28 ±100%      +0.5        0.76 ±  2%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.setlocale
      0.28 ±100%      +0.5        0.76 ±  2%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.setlocale
      0.13 ±173%      +0.5        0.62 ±  3%  perf-profile.calltrace.cycles-pp.do_wp_page.handle_pte_fault.__handle_mm_fault.handle_mm_fault.__do_page_fault
      0.28 ±100%      +0.5        0.79 ±  4%  perf-profile.calltrace.cycles-pp._dl_addr
      0.33 ±100%      +0.5        0.83 ±  5%  perf-profile.calltrace.cycles-pp.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.30 ±100%      +0.5        0.80 ±  5%  perf-profile.calltrace.cycles-pp.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.33 ±100%      +0.5        0.85 ±  4%  perf-profile.calltrace.cycles-pp.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.5        0.53 ±  2%  perf-profile.calltrace.cycles-pp.copy_page_range.dup_mm.copy_process._do_fork.__x64_sys_clone
      0.00            +0.5        0.54 ±  2%  perf-profile.calltrace.cycles-pp.release_pages.tlb_flush_mmu.tlb_finish_mmu.exit_mmap.mmput
      0.32 ±100%      +0.5        0.86 ±  5%  perf-profile.calltrace.cycles-pp.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.5        0.54 ±  4%  perf-profile.calltrace.cycles-pp.wp_page_copy.do_wp_page.handle_pte_fault.__handle_mm_fault.handle_mm_fault
      0.81 ± 32%      +0.5        1.35 ±  4%  perf-profile.calltrace.cycles-pp.__libc_fork
      0.32 ±100%      +0.5        0.87 ±  5%  perf-profile.calltrace.cycles-pp.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.6        0.55 ±  2%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.mmap64
      0.00            +0.6        0.55 ±  2%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.mmap64
      0.00            +0.6        0.56 ±  5%  perf-profile.calltrace.cycles-pp.sock_write_iter.new_sync_write.vfs_write.ksys_write.do_syscall_64
      0.00            +0.6        0.57 ±  5%  perf-profile.calltrace.cycles-pp.iterate_supers.ksys_sync.__x64_sys_sync.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.6        0.58 ±  7%  perf-profile.calltrace.cycles-pp.__split_vma.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64
      0.00            +0.6        0.58 ±  2%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_open
      0.00            +0.6        0.59 ±  2%  perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.setlocale
      0.00            +0.6        0.59 ±  8%  perf-profile.calltrace.cycles-pp.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
      0.00            +0.6        0.60 ±  4%  perf-profile.calltrace.cycles-pp.__x64_sys_sync.do_syscall_64.entry_SYSCALL_64_after_hwframe.sync
      0.00            +0.6        0.60 ±  4%  perf-profile.calltrace.cycles-pp.ksys_sync.__x64_sys_sync.do_syscall_64.entry_SYSCALL_64_after_hwframe.sync
      0.00            +0.6        0.60 ±  3%  perf-profile.calltrace.cycles-pp.mmap64
      0.00            +0.6        0.60 ±  4%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.sync
      0.00            +0.6        0.60 ±  4%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.sync
      0.00            +0.6        0.61 ±  4%  perf-profile.calltrace.cycles-pp.sync
      0.00            +0.6        0.62 ±  3%  perf-profile.calltrace.cycles-pp.kthread.ret_from_fork
      0.00            +0.6        0.62 ±  2%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.00            +0.6        0.62 ±  6%  perf-profile.calltrace.cycles-pp._raw_spin_lock.lockref_put_or_lock.dput.path_openat.do_filp_open
      0.00            +0.6        0.62 ±  6%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.lockref_put_or_lock.dput.path_openat
      0.00            +0.6        0.62 ±  6%  perf-profile.calltrace.cycles-pp.dput.path_openat.do_filp_open.do_open_execat.__do_execve_file
      0.00            +0.6        0.62 ±  6%  perf-profile.calltrace.cycles-pp.lockref_put_or_lock.dput.path_openat.do_filp_open.do_open_execat
      0.00            +0.6        0.62 ±  3%  perf-profile.calltrace.cycles-pp.copy_strings.__do_execve_file.__x64_sys_execve.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.42 ±100%      +0.6        1.06 ±  5%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__libc_fork
      0.42 ±100%      +0.6        1.06 ±  5%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_fork
      0.41 ±100%      +0.6        1.06 ±  4%  perf-profile.calltrace.cycles-pp._do_fork.__x64_sys_clone.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_fork
      0.41 ±100%      +0.6        1.06 ±  4%  perf-profile.calltrace.cycles-pp.__x64_sys_clone.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_fork
      0.00            +0.7        0.65 ±  2%  perf-profile.calltrace.cycles-pp.ret_from_fork
      0.43 ±100%      +0.7        1.08        perf-profile.calltrace.cycles-pp.unmap_page_range.unmap_vmas.exit_mmap.mmput.do_exit
      0.64 ± 66%      +0.7        1.30 ±  4%  perf-profile.calltrace.cycles-pp.filemap_map_pages.handle_pte_fault.__handle_mm_fault.handle_mm_fault.__do_page_fault
      0.00            +0.7        0.66 ±  7%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.unlink
      0.00            +0.7        0.66 ±  7%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
      1.11 ± 43%      +0.7        1.79 ±  4%  perf-profile.calltrace.cycles-pp.swapgs_restore_regs_and_return_to_usermode
      0.00            +0.7        0.68 ±  7%  perf-profile.calltrace.cycles-pp.free_pgtables.exit_mmap.mmput.flush_old_exec.load_elf_binary
      0.46 ±100%      +0.7        1.14 ±  2%  perf-profile.calltrace.cycles-pp.unmap_vmas.exit_mmap.mmput.do_exit.do_group_exit
      0.85 ± 32%      +0.7        1.54        perf-profile.calltrace.cycles-pp.setlocale
      0.59 ±100%      +0.7        1.28 ±  3%  perf-profile.calltrace.cycles-pp.prepare_exit_to_usermode.swapgs_restore_regs_and_return_to_usermode
      0.00            +0.7        0.70 ±  7%  perf-profile.calltrace.cycles-pp.unlink
      0.00            +0.7        0.72 ±  3%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.close
      0.00            +0.7        0.73 ±  5%  perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
      0.00            +0.7        0.73 ±  3%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.close
      0.00            +0.7        0.74 ±  5%  perf-profile.calltrace.cycles-pp.unmap_page_range.unmap_vmas.exit_mmap.mmput.flush_old_exec
      0.00            +0.7        0.74 ±  6%  perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
      0.00            +0.8        0.75 ±  8%  perf-profile.calltrace.cycles-pp.elf_map.load_elf_binary.search_binary_handler.__do_execve_file.__x64_sys_execve
      0.00            +0.8        0.77 ±  5%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.dcache_readdir.iterate_dir.__x64_sys_getdents
      0.14 ±173%      +0.8        0.92 ±  2%  perf-profile.calltrace.cycles-pp.kill
      0.00            +0.8        0.78 ±  2%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.kill
      0.00            +0.8        0.79        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.kill
      0.00            +0.8        0.81 ±  5%  perf-profile.calltrace.cycles-pp.unmap_vmas.exit_mmap.mmput.flush_old_exec.load_elf_binary
      1.20 ± 44%      +0.8        2.02 ±  6%  perf-profile.calltrace.cycles-pp.exit_mmap.mmput.flush_old_exec.load_elf_binary.search_binary_handler
      1.21 ± 44%      +0.8        2.04 ±  6%  perf-profile.calltrace.cycles-pp.mmput.flush_old_exec.load_elf_binary.search_binary_handler.__do_execve_file
      0.00            +0.8        0.84 ±  6%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
      0.00            +0.8        0.85 ±  6%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.write
      1.26 ± 44%      +0.9        2.12 ±  6%  perf-profile.calltrace.cycles-pp.flush_old_exec.load_elf_binary.search_binary_handler.__do_execve_file.__x64_sys_execve
      1.22 ± 34%      +0.9        2.09 ±  2%  perf-profile.calltrace.cycles-pp.__x64_sys_clone.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.22 ± 34%      +0.9        2.09 ±  2%  perf-profile.calltrace.cycles-pp._do_fork.__x64_sys_clone.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.9        0.89 ±  7%  perf-profile.calltrace.cycles-pp.vfs_statx.__do_sys_newstat.do_syscall_64.entry_SYSCALL_64_after_hwframe.__xstat64
      0.00            +0.9        0.92 ±  6%  perf-profile.calltrace.cycles-pp.write
      0.00            +0.9        0.93 ±  7%  perf-profile.calltrace.cycles-pp.__do_sys_newstat.do_syscall_64.entry_SYSCALL_64_after_hwframe.__xstat64
      0.00            +1.0        0.96 ±  3%  perf-profile.calltrace.cycles-pp.close
      0.00            +1.0        1.04 ±  7%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__xstat64
      0.00            +1.0        1.04 ±  7%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__xstat64
      1.42 ± 40%      +1.1        2.47 ±  2%  perf-profile.calltrace.cycles-pp.exit_mmap.mmput.do_exit.do_group_exit.__x64_sys_exit_group
      1.42 ± 39%      +1.1        2.48 ±  2%  perf-profile.calltrace.cycles-pp.mmput.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.90 ± 35%      +1.1        2.02 ±  3%  perf-profile.calltrace.cycles-pp.dup_mm.copy_process._do_fork.__x64_sys_clone.do_syscall_64
      0.00            +1.2        1.15 ±  7%  perf-profile.calltrace.cycles-pp.__xstat64
      0.27 ±100%      +1.2        1.50 ±  9%  perf-profile.calltrace.cycles-pp._raw_spin_lock.dcache_dir_lseek.ksys_lseek.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.47 ± 50%      +1.3        2.79 ±  2%  perf-profile.calltrace.cycles-pp.copy_process._do_fork.__x64_sys_clone.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.14 ±173%      +1.4        1.52 ±  9%  perf-profile.calltrace.cycles-pp.dcache_dir_lseek.ksys_lseek.do_syscall_64.entry_SYSCALL_64_after_hwframe.lseek64
      1.79 ± 38%      +1.4        3.19 ±  3%  perf-profile.calltrace.cycles-pp.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.79 ± 38%      +1.4        3.19 ±  3%  perf-profile.calltrace.cycles-pp.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.79 ± 38%      +1.4        3.18 ±  3%  perf-profile.calltrace.cycles-pp.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.14 ±173%      +1.4        1.53 ±  9%  perf-profile.calltrace.cycles-pp.ksys_lseek.do_syscall_64.entry_SYSCALL_64_after_hwframe.lseek64
      0.14 ±173%      +1.4        1.57 ±  9%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.lseek64
      0.14 ±173%      +1.4        1.57 ±  9%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.lseek64
      0.15 ±173%      +1.5        1.61 ±  9%  perf-profile.calltrace.cycles-pp.lseek64
      0.00            +1.5        1.50 ±  9%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.dcache_dir_lseek.ksys_lseek.do_syscall_64
      2.52 ± 34%      +1.6        4.12 ±  6%  perf-profile.calltrace.cycles-pp.load_elf_binary.search_binary_handler.__do_execve_file.__x64_sys_execve.do_syscall_64
      2.54 ± 33%      +1.6        4.14 ±  6%  perf-profile.calltrace.cycles-pp.search_binary_handler.__do_execve_file.__x64_sys_execve.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.36 ± 73%      +1.7        3.01 ± 22%  perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      0.00            +1.7        1.67 ±  6%  perf-profile.calltrace.cycles-pp._raw_spin_lock.lockref_get_not_dead.legitimize_path.unlazy_walk.complete_walk
      0.00            +1.7        1.67 ±  6%  perf-profile.calltrace.cycles-pp.unlazy_walk.complete_walk.path_openat.do_filp_open.do_sys_open
      0.00            +1.7        1.67 ±  6%  perf-profile.calltrace.cycles-pp.legitimize_path.unlazy_walk.complete_walk.path_openat.do_filp_open
      0.00            +1.7        1.67 ±  6%  perf-profile.calltrace.cycles-pp.lockref_get_not_dead.legitimize_path.unlazy_walk.complete_walk.path_openat
      0.00            +1.7        1.67 ±  6%  perf-profile.calltrace.cycles-pp.complete_walk.path_openat.do_filp_open.do_sys_open.do_syscall_64
      2.85 ± 45%      +1.7        4.54 ±  5%  perf-profile.calltrace.cycles-pp.handle_pte_fault.__handle_mm_fault.handle_mm_fault.__do_page_fault.do_page_fault
      1.76 ± 75%      +1.8        3.57 ± 21%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
      3.04 ± 45%      +1.8        4.87 ±  5%  perf-profile.calltrace.cycles-pp.__handle_mm_fault.handle_mm_fault.__do_page_fault.do_page_fault.page_fault
      1.77 ± 75%      +1.8        3.61 ± 21%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      3.19 ± 45%      +1.9        5.10 ±  5%  perf-profile.calltrace.cycles-pp.handle_mm_fault.__do_page_fault.do_page_fault.page_fault
      1.93 ± 75%      +2.0        3.88 ± 21%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64
      1.93 ± 75%      +2.0        3.88 ± 21%  perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64
      1.92 ± 75%      +2.0        3.88 ± 21%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      0.00            +2.0        1.97 ±  8%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.opendir
      0.00            +2.0        1.97 ±  8%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.opendir
      0.00            +2.0        1.97 ±  8%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.opendir
      0.00            +2.0        1.97 ±  8%  perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.opendir
      0.00            +2.0        1.97 ±  8%  perf-profile.calltrace.cycles-pp.opendir
      1.95 ± 75%      +2.0        3.95 ± 21%  perf-profile.calltrace.cycles-pp.secondary_startup_64
      3.65 ± 45%      +2.2        5.86 ±  5%  perf-profile.calltrace.cycles-pp.__do_page_fault.do_page_fault.page_fault
      3.77 ± 45%      +2.3        6.06 ±  5%  perf-profile.calltrace.cycles-pp.do_page_fault.page_fault
      3.84 ± 45%      +2.3        6.18 ±  5%  perf-profile.calltrace.cycles-pp.page_fault
      0.35 ±173%      +2.9        3.25 ±  2%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat
      0.39 ±173%      +3.1        3.52 ±  2%  perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat
      0.14 ±173%      +3.3        3.41 ± 15%  perf-profile.calltrace.cycles-pp.__do_munmap.__x64_sys_brk.do_syscall_64.entry_SYSCALL_64_after_hwframe.brk
      0.42 ±173%      +3.4        3.81 ±  2%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat
      0.42 ±173%      +3.4        3.82 ±  2%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.creat
      0.17 ±173%      +3.6        3.75 ± 15%  perf-profile.calltrace.cycles-pp.__x64_sys_brk.do_syscall_64.entry_SYSCALL_64_after_hwframe.brk
      0.45 ±173%      +3.6        4.06 ±  2%  perf-profile.calltrace.cycles-pp.creat
      0.18 ±173%      +4.0        4.15 ± 15%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.brk
      0.18 ±173%      +4.0        4.17 ± 15%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.brk
      1.87 ± 17%      +4.2        6.09 ±  3%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.20 ±173%      +4.3        4.51 ± 15%  perf-profile.calltrace.cycles-pp.brk
      0.47 ±173%      +4.6        5.05 ±  6%  perf-profile.calltrace.cycles-pp.__strcat_chk
      0.00            +5.7        5.73 ±  7%  perf-profile.calltrace.cycles-pp._raw_spin_lock.lockref_get_not_dead.legitimize_path.unlazy_walk.trailing_symlink
      0.00            +5.7        5.73 ±  7%  perf-profile.calltrace.cycles-pp.unlazy_walk.trailing_symlink.path_openat.do_filp_open.do_open_execat
      0.00            +5.7        5.73 ±  7%  perf-profile.calltrace.cycles-pp.legitimize_path.unlazy_walk.trailing_symlink.path_openat.do_filp_open
      0.00            +5.7        5.73 ±  7%  perf-profile.calltrace.cycles-pp.lockref_get_not_dead.legitimize_path.unlazy_walk.trailing_symlink.path_openat
      0.00            +5.8        5.75 ±  7%  perf-profile.calltrace.cycles-pp.trailing_symlink.path_openat.do_filp_open.do_open_execat.__do_execve_file
      0.00            +6.5        6.49 ±  6%  perf-profile.calltrace.cycles-pp.do_filp_open.do_open_execat.__do_execve_file.__x64_sys_execve.do_syscall_64
      0.00            +6.5        6.49 ±  6%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_open_execat.__do_execve_file.__x64_sys_execve
      0.00            +6.5        6.49 ±  6%  perf-profile.calltrace.cycles-pp.do_open_execat.__do_execve_file.__x64_sys_execve.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +7.4        7.41 ±  6%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.lockref_get_not_dead.legitimize_path.unlazy_walk
      0.85 ±173%      +8.3        9.17 ±  6%  perf-profile.calltrace.cycles-pp.__strncat_chk
      1.81 ± 27%     +10.2       11.97 ±  2%  perf-profile.calltrace.cycles-pp.__do_execve_file.__x64_sys_execve.do_syscall_64.entry_SYSCALL_64_after_hwframe.execve
      1.82 ± 28%     +10.2       12.04 ±  2%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.execve
      1.82 ± 28%     +10.2       12.04 ±  2%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.execve
      1.82 ± 28%     +10.2       12.04 ±  2%  perf-profile.calltrace.cycles-pp.__x64_sys_execve.do_syscall_64.entry_SYSCALL_64_after_hwframe.execve
      1.83 ± 28%     +10.3       12.12 ±  2%  perf-profile.calltrace.cycles-pp.execve
      0.00           +17.3       17.34 ±  4%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.scan_positives.dcache_readdir.iterate_dir
     67.20 ± 13%     -67.2        0.00        perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
     66.03 ± 15%     -46.6       19.38 ±  4%  perf-profile.children.cycles-pp.scan_positives
     67.25 ± 15%     -46.6       20.63 ±  4%  perf-profile.children.cycles-pp.dcache_readdir
     67.30 ± 15%     -46.6       20.70 ±  4%  perf-profile.children.cycles-pp.__x64_sys_getdents
     67.29 ± 15%     -46.6       20.68 ±  4%  perf-profile.children.cycles-pp.iterate_dir
     67.53 ± 14%     -37.1       30.48 ±  4%  perf-profile.children.cycles-pp._raw_spin_lock
     87.07 ±  4%     -23.1       63.92        perf-profile.children.cycles-pp.do_syscall_64
     87.14 ±  4%     -23.1       64.03        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.06 ± 20%      +0.0        0.10 ±  9%  perf-profile.children.cycles-pp.security_file_permission
      0.03 ±100%      +0.0        0.06        perf-profile.children.cycles-pp.security_inode_getattr
      0.07 ± 31%      +0.0        0.11 ±  6%  perf-profile.children.cycles-pp.finish_task_switch
      0.03 ±100%      +0.0        0.06 ±  6%  perf-profile.children.cycles-pp.vfs_getattr
      0.03 ±100%      +0.0        0.07 ±  7%  perf-profile.children.cycles-pp.read_tsc
      0.09 ± 30%      +0.0        0.12 ±  8%  perf-profile.children.cycles-pp.pgd_alloc
      0.06 ± 59%      +0.0        0.10 ± 11%  perf-profile.children.cycles-pp.serial8250_console_write
      0.03 ±100%      +0.0        0.07 ±  7%  perf-profile.children.cycles-pp.atime_needs_update
      0.03 ±100%      +0.0        0.07 ±  7%  perf-profile.children.cycles-pp.PageHuge
      0.07 ± 27%      +0.0        0.12 ±  7%  perf-profile.children.cycles-pp.free_pgd_range
      0.01 ±173%      +0.0        0.05 ±  9%  perf-profile.children.cycles-pp.arch_stack_walk
      0.01 ±173%      +0.0        0.05 ±  9%  perf-profile.children.cycles-pp.security_mmap_addr
      0.01 ±173%      +0.0        0.05 ±  9%  perf-profile.children.cycles-pp.__install_special_mapping
      0.03 ±100%      +0.0        0.07 ± 12%  perf-profile.children.cycles-pp.__account_scheduler_latency
      0.03 ±100%      +0.0        0.07 ± 12%  perf-profile.children.cycles-pp.page_get_link
      0.03 ±100%      +0.0        0.07 ± 12%  perf-profile.children.cycles-pp.perf_output_copy
      0.03 ±100%      +0.0        0.07        perf-profile.children.cycles-pp.new_inode
      0.05 ± 60%      +0.0        0.09 ±  8%  perf-profile.children.cycles-pp.free_p4d_range
      0.03 ±100%      +0.0        0.08 ± 10%  perf-profile.children.cycles-pp.mem_cgroup_throttle_swaprate
      0.01 ±173%      +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.alloc_inode
      0.03 ±100%      +0.0        0.07        perf-profile.children.cycles-pp.shmem_evict_inode
      0.03 ±100%      +0.0        0.07        perf-profile.children.cycles-pp.map_vdso
      0.03 ±100%      +0.0        0.07        perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.06 ± 14%      +0.0        0.10 ±  8%  perf-profile.children.cycles-pp.selinux_file_open
      0.03 ±100%      +0.0        0.07 ± 15%  perf-profile.children.cycles-pp.page_add_new_anon_rmap
      0.03 ±100%      +0.0        0.08 ±  6%  perf-profile.children.cycles-pp.new_inode_pseudo
      0.03 ±100%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.prepare_creds
      0.04 ±100%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.__rb_erase_color
      0.03 ±100%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.__dev_queue_xmit
      0.01 ±173%      +0.0        0.06 ± 11%  perf-profile.children.cycles-pp.cp_new_stat
      0.01 ±173%      +0.0        0.06 ± 11%  perf-profile.children.cycles-pp.put_cred_rcu
      0.01 ±173%      +0.0        0.06        perf-profile.children.cycles-pp.shmem_write_begin
      0.04 ± 58%      +0.0        0.09 ±  9%  perf-profile.children.cycles-pp.__d_lookup
      0.03 ±102%      +0.0        0.08 ± 10%  perf-profile.children.cycles-pp.prepare_binprm
      0.06 ± 20%      +0.0        0.11 ±  3%  perf-profile.children.cycles-pp.memset_erms
      0.03 ±100%      +0.0        0.08 ± 10%  perf-profile.children.cycles-pp.count
      0.04 ±100%      +0.0        0.09 ±  4%  perf-profile.children.cycles-pp.__ip_append_data
      0.04 ±102%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.__ctype_init
      0.03 ±100%      +0.0        0.08 ± 10%  perf-profile.children.cycles-pp.unmap_single_vma
      0.04 ±100%      +0.0        0.09        perf-profile.children.cycles-pp.free_unref_page_commit
      0.03 ±100%      +0.0        0.07 ± 14%  perf-profile.children.cycles-pp.arch_dup_task_struct
      0.09 ± 17%      +0.1        0.14        perf-profile.children.cycles-pp.update_curr
      0.09 ± 29%      +0.1        0.14 ±  3%  perf-profile.children.cycles-pp.__put_user_4
      0.09 ± 24%      +0.1        0.14 ±  8%  perf-profile.children.cycles-pp.pick_next_task_fair
      0.07 ± 28%      +0.1        0.12 ±  8%  perf-profile.children.cycles-pp.kernel_read
      0.07 ± 26%      +0.1        0.12 ±  3%  perf-profile.children.cycles-pp.__virt_addr_valid
      0.06 ± 20%      +0.1        0.11 ±  9%  perf-profile.children.cycles-pp.xas_find
      0.01 ±173%      +0.1        0.06 ± 13%  perf-profile.children.cycles-pp.__cxa_atexit
      0.01 ±173%      +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.shmem_getpage_gfp
      0.01 ±173%      +0.1        0.06 ± 13%  perf-profile.children.cycles-pp.perf_event_task
      0.01 ±173%      +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.expand_downwards
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.vm_brk_flags
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.__sb_start_write
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.__task_pid_nr_ns
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.selinux_inode_getattr
      0.09 ± 34%      +0.1        0.14 ±  5%  perf-profile.children.cycles-pp.__pmd_alloc
      0.06 ± 67%      +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.__wake_up_common_lock
      0.05 ± 63%      +0.1        0.11 ±  7%  perf-profile.children.cycles-pp.__do_sys_newfstat
      0.06 ± 13%      +0.1        0.11 ±  7%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.03 ±100%      +0.1        0.08 ± 10%  perf-profile.children.cycles-pp.prepend_path
      0.08 ± 19%      +0.1        0.13 ±  3%  perf-profile.children.cycles-pp.copy_user_generic_unrolled
      0.06 ± 64%      +0.1        0.11 ±  9%  perf-profile.children.cycles-pp.sched_move_task
      0.05 ± 61%      +0.1        0.10 ±  4%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.05            +0.1        0.10 ±  4%  perf-profile.children.cycles-pp.cap_inode_need_killpriv
      0.05 ± 61%      +0.1        0.10 ±  4%  perf-profile.children.cycles-pp.fput_many
      0.03 ±100%      +0.1        0.08 ± 10%  perf-profile.children.cycles-pp.cred_has_capability
      0.03 ±100%      +0.1        0.08 ±  8%  perf-profile.children.cycles-pp.__getpid
      0.01 ±173%      +0.1        0.07 ± 13%  perf-profile.children.cycles-pp.touch_atime
      0.01 ±173%      +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.vm_area_alloc
      0.01 ±173%      +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.selinux_mmap_file
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.rcu_segcblist_enqueue
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.__vunmap
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.inode_init_always
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.__put_anon_vma
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.__sbrk
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.file_has_perm
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.__set_current_blocked
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.xas_start
      0.09 ± 35%      +0.1        0.15 ±  7%  perf-profile.children.cycles-pp.mm_init
      0.11 ± 21%      +0.1        0.17 ±  8%  perf-profile.children.cycles-pp.update_load_avg
      0.06 ± 65%      +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.shift_arg_pages
      0.04 ±100%      +0.1        0.09 ±  4%  perf-profile.children.cycles-pp.__tlb_remove_page_size
      0.04 ±100%      +0.1        0.09 ±  4%  perf-profile.children.cycles-pp.__anon_vma_prepare
      0.03 ±100%      +0.1        0.08 ±  5%  perf-profile.children.cycles-pp.evict
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.setup_new_exec
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.__check_heap_object
      0.04 ±100%      +0.1        0.10 ±  5%  perf-profile.children.cycles-pp.mark_page_accessed
      0.04 ±100%      +0.1        0.10 ±  5%  perf-profile.children.cycles-pp.selinux_vm_enough_memory
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles-pp.free_work
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles-pp.dev_hard_start_xmit
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles-pp.shmem_undo_range
      0.08 ± 15%      +0.1        0.14 ±  6%  perf-profile.children.cycles-pp.filename_parentat
      0.08 ± 34%      +0.1        0.14 ±  6%  perf-profile.children.cycles-pp.__generic_file_write_iter
      0.03 ±100%      +0.1        0.09 ±  4%  perf-profile.children.cycles-pp.mem_cgroup_charge_statistics
      0.03 ±102%      +0.1        0.09 ± 13%  perf-profile.children.cycles-pp.update_cfs_group
      0.01 ±173%      +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.__sysconf
      0.01 ±173%      +0.1        0.07 ± 17%  perf-profile.children.cycles-pp.drm_fb_helper_dirty_work
      0.07 ± 14%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.fsnotify
      0.06 ± 20%      +0.1        0.12 ±  5%  perf-profile.children.cycles-pp.path_init
      0.06 ± 64%      +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.up_read
      0.05            +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.security_inode_need_killpriv
      0.06            +0.1        0.12 ±  7%  perf-profile.children.cycles-pp.__x64_sys_rt_sigaction
      0.04 ±100%      +0.1        0.09 ±  8%  perf-profile.children.cycles-pp.security_mmap_file
      0.03 ±100%      +0.1        0.08 ± 10%  perf-profile.children.cycles-pp.do_task_dead
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp._copy_to_user
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.current_time
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.osq_unlock
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.ima_file_check
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.shmem_truncate_range
      0.03 ±100%      +0.1        0.08 ± 10%  perf-profile.children.cycles-pp.fpu__clear
      0.08 ± 37%      +0.1        0.14 ±  6%  perf-profile.children.cycles-pp.ttwu_do_activate
      0.07 ± 27%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.open_exec
      0.07 ± 28%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.simple_lookup
      0.08 ± 35%      +0.1        0.14 ±  5%  perf-profile.children.cycles-pp.__vma_link_rb
      0.09 ± 37%      +0.1        0.15 ±  7%  perf-profile.children.cycles-pp.security_vm_enough_memory_mm
      0.06 ± 64%      +0.1        0.12 ±  3%  perf-profile.children.cycles-pp.generic_perform_write
      0.05 ±  9%      +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.dentry_needs_remove_privs
      0.05 ± 62%      +0.1        0.11 ±  3%  perf-profile.children.cycles-pp.arch_get_unmapped_area_topdown
      0.04 ±100%      +0.1        0.10 ±  8%  perf-profile.children.cycles-pp.schedule_tail
      0.03 ±100%      +0.1        0.09 ±  8%  perf-profile.children.cycles-pp.generic_permission
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.__dequeue_signal
      0.04 ±100%      +0.1        0.10 ±  7%  perf-profile.children.cycles-pp.lock_page_memcg
      0.00            +0.1        0.06 ± 16%  perf-profile.children.cycles-pp._IO_default_xsputn
      0.07 ± 20%      +0.1        0.14 ±  8%  perf-profile.children.cycles-pp.path_parentat
      0.08 ± 16%      +0.1        0.14 ±  3%  perf-profile.children.cycles-pp.security_file_alloc
      0.07 ± 31%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.release_task
      0.06 ± 64%      +0.1        0.12 ± 12%  perf-profile.children.cycles-pp._IO_file_open
      0.08 ± 37%      +0.1        0.14 ±  3%  perf-profile.children.cycles-pp.generic_file_write_iter
      0.01 ±173%      +0.1        0.07 ± 15%  perf-profile.children.cycles-pp.load_balance
      0.09 ± 37%      +0.1        0.15 ±  5%  perf-profile.children.cycles-pp.enqueue_entity
      0.03 ±100%      +0.1        0.09 ± 11%  perf-profile.children.cycles-pp.__vsnprintf_chk
      0.04 ±100%      +0.1        0.10 ± 12%  perf-profile.children.cycles-pp.fpregs_assert_state_consistent
      0.03 ±100%      +0.1        0.10 ±  9%  perf-profile.children.cycles-pp.change_p4d_range
      0.04 ± 58%      +0.1        0.10 ± 10%  perf-profile.children.cycles-pp.mnt_want_write
      0.04 ±100%      +0.1        0.10 ±  4%  perf-profile.children.cycles-pp.shmem_get_inode
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.__ctype_toupper_loc
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.fopen
      0.08 ± 26%      +0.1        0.14 ±  7%  perf-profile.children.cycles-pp.ptep_clear_flush
      0.07 ± 14%      +0.1        0.14 ±  6%  perf-profile.children.cycles-pp.security_file_open
      0.08 ± 12%      +0.1        0.14 ±  3%  perf-profile.children.cycles-pp.avc_has_perm
      0.07 ± 31%      +0.1        0.14 ±  3%  perf-profile.children.cycles-pp.shmem_mknod
      0.01 ±173%      +0.1        0.08 ± 11%  perf-profile.children.cycles-pp.__fpu__restore_sig
      0.01 ±173%      +0.1        0.08 ±  6%  perf-profile.children.cycles-pp._exit
      0.08 ± 41%      +0.1        0.15 ± 12%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.06 ± 20%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.tcp_write_xmit
      0.06 ±  7%      +0.1        0.12 ±  3%  perf-profile.children.cycles-pp.memchr
      0.03 ±100%      +0.1        0.10 ±  8%  perf-profile.children.cycles-pp.signal_wake_up_state
      0.03 ±100%      +0.1        0.10 ±  5%  perf-profile.children.cycles-pp.filp_close
      0.04 ±100%      +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.vm_normal_page
      0.03 ±102%      +0.1        0.10 ±  5%  perf-profile.children.cycles-pp.__follow_mount_rcu
      0.03 ±100%      +0.1        0.09 ± 14%  perf-profile.children.cycles-pp.copy_fpstate_to_sigframe
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.__do_sys_newlstat
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.set_root
      0.07 ± 34%      +0.1        0.14        perf-profile.children.cycles-pp.__d_alloc
      0.11 ± 32%      +0.1        0.18 ±  6%  perf-profile.children.cycles-pp.copy_strings_kernel
      0.10 ± 27%      +0.1        0.17 ±  4%  perf-profile.children.cycles-pp.__x86_indirect_thunk_rax
      0.10 ± 21%      +0.1        0.16 ±  2%  perf-profile.children.cycles-pp._copy_from_user
      0.07 ± 23%      +0.1        0.13 ±  8%  perf-profile.children.cycles-pp.__pud_alloc
      0.06 ± 20%      +0.1        0.13 ±  7%  perf-profile.children.cycles-pp.__tcp_push_pending_frames
      0.06 ±100%      +0.1        0.12 ±  4%  perf-profile.children.cycles-pp.sync_regs
      0.07 ± 67%      +0.1        0.13 ±  3%  perf-profile.children.cycles-pp.__strcasecmp
      0.06 ± 14%      +0.1        0.12 ±  4%  perf-profile.children.cycles-pp.rwsem_mark_wake
      0.06 ±  6%      +0.1        0.13        perf-profile.children.cycles-pp.shmem_setattr
      0.04 ±100%      +0.1        0.10 ±  8%  perf-profile.children.cycles-pp.generic_file_read_iter
      0.04 ±100%      +0.1        0.10 ± 10%  perf-profile.children.cycles-pp.d_path
      0.00            +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.tcp_v4_do_rcv
      0.00            +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.selinux_inode_setattr
      0.00            +0.1        0.07 ± 16%  perf-profile.children.cycles-pp.__mnt_want_write
      0.07 ± 20%      +0.1        0.14 ±  3%  perf-profile.children.cycles-pp.__x64_sys_close
      0.04 ± 59%      +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.lockref_put_return
      0.11 ± 24%      +0.1        0.18 ±  6%  perf-profile.children.cycles-pp.unlock_page
      0.09 ± 29%      +0.1        0.16 ±  2%  perf-profile.children.cycles-pp.__dentry_kill
      0.07 ± 12%      +0.1        0.14 ±  6%  perf-profile.children.cycles-pp.inode_security_rcu
      0.06 ±100%      +0.1        0.12 ±  6%  perf-profile.children.cycles-pp.ip_make_skb
      0.04 ±100%      +0.1        0.12 ±  9%  perf-profile.children.cycles-pp.pagecache_get_page
      0.04 ±100%      +0.1        0.12 ±  9%  perf-profile.children.cycles-pp.find_get_entry
      0.03 ±100%      +0.1        0.10 ±  5%  perf-profile.children.cycles-pp.__vfs_getxattr
      0.01 ±173%      +0.1        0.09 ± 13%  perf-profile.children.cycles-pp.d_lookup
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles-pp.__lxstat64
      0.00            +0.1        0.07        perf-profile.children.cycles-pp.security_inode_setattr
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles-pp.__sigqueue_alloc
      0.04 ±100%      +0.1        0.11 ±  6%  perf-profile.children.cycles-pp.get_user_arg_ptr
      0.08 ± 17%      +0.1        0.15 ±  5%  perf-profile.children.cycles-pp.ip_local_deliver_finish
      0.05 ± 61%      +0.1        0.12 ±  3%  perf-profile.children.cycles-pp.dequeue_task_fair
      0.05 ± 58%      +0.1        0.12 ±  5%  perf-profile.children.cycles-pp.get_signal
      0.04 ±100%      +0.1        0.11 ±  6%  perf-profile.children.cycles-pp.d_add
      0.04 ±100%      +0.1        0.11 ±  6%  perf-profile.children.cycles-pp.xas_load
      0.01 ±173%      +0.1        0.09 ±  5%  perf-profile.children.cycles-pp.__alloc_fd
      0.00            +0.1        0.07 ±  5%  perf-profile.children.cycles-pp.dequeue_entity
      0.00            +0.1        0.07 ±  5%  perf-profile.children.cycles-pp.getenv
      0.12 ± 39%      +0.1        0.19 ±  8%  perf-profile.children.cycles-pp.__rb_insert_augmented
      0.09 ±  5%      +0.1        0.16 ±  4%  perf-profile.children.cycles-pp.may_open
      0.08 ± 15%      +0.1        0.15 ±  5%  perf-profile.children.cycles-pp.ip_protocol_deliver_rcu
      0.07 ± 14%      +0.1        0.15 ±  4%  perf-profile.children.cycles-pp.call_rcu
      0.05 ±100%      +0.1        0.12 ±  6%  perf-profile.children.cycles-pp.alloc_vmap_area
      0.05 ±100%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.__list_add_valid
      0.10 ± 36%      +0.1        0.18 ±  7%  perf-profile.children.cycles-pp.activate_task
      0.09 ± 39%      +0.1        0.17 ±  6%  perf-profile.children.cycles-pp.wait_consider_task
      0.06 ± 60%      +0.1        0.13 ±  9%  perf-profile.children.cycles-pp.process_one_work
      0.00            +0.1        0.08 ± 11%  perf-profile.children.cycles-pp.__legitimize_mnt
      0.08 ± 29%      +0.1        0.15 ±  7%  perf-profile.children.cycles-pp.user_path_at_empty
      0.11 ± 28%      +0.1        0.18 ±  8%  perf-profile.children.cycles-pp.change_protection
      0.08 ± 12%      +0.1        0.16 ±  5%  perf-profile.children.cycles-pp.wake_up_q
      0.12 ± 28%      +0.1        0.20 ±  5%  perf-profile.children.cycles-pp.setup_arg_pages
      0.01 ±173%      +0.1        0.09 ±  7%  perf-profile.children.cycles-pp.tcp_v4_rcv
      0.00            +0.1        0.08 ±  5%  perf-profile.children.cycles-pp.__fsnotify_parent
      0.09 ± 19%      +0.1        0.17 ±  5%  perf-profile.children.cycles-pp.ip_local_deliver
      0.05 ±100%      +0.1        0.13 ±  5%  perf-profile.children.cycles-pp.__get_vm_area_node
      0.00            +0.1        0.08        perf-profile.children.cycles-pp.dequeue_signal
      0.13 ± 43%      +0.1        0.21 ±  2%  perf-profile.children.cycles-pp.mem_cgroup_try_charge
      0.08 ± 22%      +0.1        0.16 ±  5%  perf-profile.children.cycles-pp.tcp_sendmsg_locked
      0.09 ± 19%      +0.1        0.17 ±  4%  perf-profile.children.cycles-pp.tcp_sendmsg
      0.05 ±100%      +0.1        0.14 ±  8%  perf-profile.children.cycles-pp.rcu_cblist_dequeue
      0.03 ±100%      +0.1        0.11 ±  6%  perf-profile.children.cycles-pp.wake_q_add
      0.03 ±100%      +0.1        0.11        perf-profile.children.cycles-pp.vfs_unlink
      0.01 ±173%      +0.1        0.10 ±  5%  perf-profile.children.cycles-pp.readdir64
      0.03 ±100%      +0.1        0.11 ±  6%  perf-profile.children.cycles-pp.tcp_recvmsg
      0.00            +0.1        0.08 ± 10%  perf-profile.children.cycles-pp._IO_vfscanf
      0.18 ± 30%      +0.1        0.27 ±  4%  perf-profile.children.cycles-pp.__pte_alloc
      0.18 ± 32%      +0.1        0.26 ±  2%  perf-profile.children.cycles-pp.copy_page
      0.11 ± 19%      +0.1        0.19 ±  2%  perf-profile.children.cycles-pp.__might_fault
      0.07 ± 21%      +0.1        0.15 ±  7%  perf-profile.children.cycles-pp.do_send_sig_info
      0.03 ±100%      +0.1        0.11 ±  9%  perf-profile.children.cycles-pp.___slab_alloc
      0.12 ± 35%      +0.1        0.20        perf-profile.children.cycles-pp.follow_managed
      0.04 ±100%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.file_free_rcu
      0.00            +0.1        0.09 ± 14%  perf-profile.children.cycles-pp.vsscanf
      0.12 ± 34%      +0.1        0.21 ±  4%  perf-profile.children.cycles-pp.sched_exec
      0.09 ± 17%      +0.1        0.18 ±  4%  perf-profile.children.cycles-pp.inet_recvmsg
      0.01 ±173%      +0.1        0.10 ±  7%  perf-profile.children.cycles-pp.open64
      0.18 ± 28%      +0.1        0.27 ±  2%  perf-profile.children.cycles-pp.copy_user_highpage
      0.10 ± 17%      +0.1        0.18 ±  7%  perf-profile.children.cycles-pp.ip_rcv
      0.09 ± 17%      +0.1        0.18 ±  8%  perf-profile.children.cycles-pp.__x64_sys_rt_sigreturn
      0.12 ± 40%      +0.1        0.21 ±  4%  perf-profile.children.cycles-pp.vmacache_find
      0.07 ± 61%      +0.1        0.16 ±  5%  perf-profile.children.cycles-pp.worker_thread
      0.04 ± 57%      +0.1        0.13 ± 29%  perf-profile.children.cycles-pp.queued_write_lock_slowpath
      0.03 ±100%      +0.1        0.12 ± 10%  perf-profile.children.cycles-pp.__slab_alloc
      0.12 ± 29%      +0.1        0.21 ±  5%  perf-profile.children.cycles-pp.rcu_all_qs
      0.11 ± 34%      +0.1        0.21 ±  5%  perf-profile.children.cycles-pp.do_notify_parent
      0.11 ± 38%      +0.1        0.21 ±  2%  perf-profile.children.cycles-pp.get_unmapped_area
      0.10 ± 19%      +0.1        0.20 ±  7%  perf-profile.children.cycles-pp.__netif_receive_skb_one_core
      0.11 ± 39%      +0.1        0.20 ±  8%  perf-profile.children.cycles-pp.enqueue_task_fair
      0.09 ± 73%      +0.1        0.18 ±  3%  perf-profile.children.cycles-pp.__vmalloc_node_range
      0.15 ± 44%      +0.1        0.25 ±  5%  perf-profile.children.cycles-pp.__list_del_entry_valid
      0.11 ± 32%      +0.1        0.21 ±  4%  perf-profile.children.cycles-pp.down_read
      0.04 ± 58%      +0.1        0.14 ±  6%  perf-profile.children.cycles-pp.filename_create
      0.15 ± 33%      +0.1        0.25 ±  3%  perf-profile.children.cycles-pp.vma_interval_tree_remove
      0.13 ± 32%      +0.1        0.23 ±  5%  perf-profile.children.cycles-pp.__get_free_pages
      0.14 ± 23%      +0.1        0.24 ±  6%  perf-profile.children.cycles-pp.avc_has_perm_noaudit
      0.16 ± 25%      +0.1        0.26 ±  2%  perf-profile.children.cycles-pp.wait4
      0.11 ± 12%      +0.1        0.21 ±  2%  perf-profile.children.cycles-pp.__inode_security_revalidate
      0.10 ± 15%      +0.1        0.20 ±  4%  perf-profile.children.cycles-pp.sock_read_iter
      0.13 ± 31%      +0.1        0.23 ±  5%  perf-profile.children.cycles-pp.time
      0.08 ± 19%      +0.1        0.18 ±  2%  perf-profile.children.cycles-pp.strlen
      0.16 ± 31%      +0.1        0.26 ±  4%  perf-profile.children.cycles-pp.__get_user_pages
      0.14 ± 36%      +0.1        0.24 ±  3%  perf-profile.children.cycles-pp.__x64_sys_munmap
      0.11 ± 21%      +0.1        0.22 ±  6%  perf-profile.children.cycles-pp.process_backlog
      0.18 ± 34%      +0.1        0.29 ±  6%  perf-profile.children.cycles-pp.anon_vma_interval_tree_insert
      0.16 ± 39%      +0.1        0.27 ±  5%  perf-profile.children.cycles-pp.perf_iterate_sb
      0.09 ± 19%      +0.1        0.19 ±  3%  perf-profile.children.cycles-pp.__ip_queue_xmit
      0.11 ± 19%      +0.1        0.21 ±  5%  perf-profile.children.cycles-pp.terminate_walk
      0.11 ± 25%      +0.1        0.22        perf-profile.children.cycles-pp.inode_permission
      0.13 ± 31%      +0.1        0.24        perf-profile.children.cycles-pp.d_alloc
      0.11 ± 34%      +0.1        0.22 ±  5%  perf-profile.children.cycles-pp.memcpy_erms
      0.12 ± 27%      +0.1        0.23 ±  6%  perf-profile.children.cycles-pp.__fxstat64
      0.12 ± 19%      +0.1        0.23 ±  5%  perf-profile.children.cycles-pp.net_rx_action
      0.09 ± 20%      +0.1        0.20 ±  4%  perf-profile.children.cycles-pp.kill_pid_info
      0.16 ± 54%      +0.1        0.28 ±  4%  perf-profile.children.cycles-pp.free_unref_page_list
      0.16 ± 31%      +0.1        0.27 ±  4%  perf-profile.children.cycles-pp.get_user_pages_remote
      0.13 ± 32%      +0.1        0.24 ±  2%  perf-profile.children.cycles-pp.page_add_file_rmap
      0.10 ± 10%      +0.1        0.22 ±  6%  perf-profile.children.cycles-pp.__send_signal
      0.21 ± 29%      +0.1        0.32 ±  3%  perf-profile.children.cycles-pp.schedule
      0.13 ± 22%      +0.1        0.25 ±  4%  perf-profile.children.cycles-pp.do_softirq_own_stack
      0.10 ± 17%      +0.1        0.21 ±  3%  perf-profile.children.cycles-pp.__tcp_transmit_skb
      0.16 ± 41%      +0.1        0.28 ±  4%  perf-profile.children.cycles-pp.up_write
      0.15 ± 32%      +0.1        0.27 ±  5%  perf-profile.children.cycles-pp.wake_up_new_task
      0.10 ± 21%      +0.1        0.23 ±  5%  perf-profile.children.cycles-pp.kill_something_info
      0.19 ± 41%      +0.1        0.31 ±  4%  perf-profile.children.cycles-pp.mem_cgroup_try_charge_delay
      0.18 ± 39%      +0.1        0.31 ±  7%  perf-profile.children.cycles-pp.remove_vma
      0.13 ± 22%      +0.1        0.26 ±  4%  perf-profile.children.cycles-pp.do_softirq
      0.24 ± 30%      +0.1        0.37 ±  3%  perf-profile.children.cycles-pp.pte_alloc_one
      0.20 ± 33%      +0.1        0.33 ±  2%  perf-profile.children.cycles-pp.find_idlest_group
      0.18 ± 40%      +0.1        0.31 ±  5%  perf-profile.children.cycles-pp.free_pages_and_swap_cache
      0.00            +0.1        0.13 ±  9%  perf-profile.children.cycles-pp.vsnprintf
      0.15 ± 27%      +0.1        0.28        perf-profile.children.cycles-pp.__check_object_size
      0.14 ± 22%      +0.1        0.28 ±  3%  perf-profile.children.cycles-pp.__local_bh_enable_ip
      0.01 ±173%      +0.1        0.15 ±  7%  perf-profile.children.cycles-pp.__vsprintf_chk
      0.20 ± 30%      +0.1        0.34 ±  7%  perf-profile.children.cycles-pp.__clear_user
      0.14            +0.1        0.28        perf-profile.children.cycles-pp.notify_change
      0.17 ± 31%      +0.1        0.32 ±  3%  perf-profile.children.cycles-pp.d_alloc_parallel
      0.12 ± 21%      +0.1        0.26 ±  3%  perf-profile.children.cycles-pp.__x64_sys_kill
      0.32 ± 22%      +0.1        0.46 ±  3%  perf-profile.children.cycles-pp.__sched_text_start
      0.20 ± 31%      +0.1        0.34 ±  3%  perf-profile.children.cycles-pp.__lookup_slow
      0.24 ± 50%      +0.1        0.39 ±  2%  perf-profile.children.cycles-pp.udp_sendmsg
      0.21 ± 45%      +0.1        0.36 ±  5%  perf-profile.children.cycles-pp.___perf_sw_event
      0.20 ± 34%      +0.2        0.35 ±  3%  perf-profile.children.cycles-pp.strnlen_user
      0.30 ± 23%      +0.2        0.45 ±  2%  perf-profile.children.cycles-pp._cond_resched
      0.20 ± 28%      +0.2        0.35 ±  3%  perf-profile.children.cycles-pp.__d_lookup_rcu
      0.20 ± 31%      +0.2        0.35 ±  3%  perf-profile.children.cycles-pp.do_faccessat
      0.23 ± 34%      +0.2        0.39 ±  4%  perf-profile.children.cycles-pp.do_wait
      0.20 ± 24%      +0.2        0.36 ±  3%  perf-profile.children.cycles-pp.ksys_read
      0.18 ± 23%      +0.2        0.34        perf-profile.children.cycles-pp.strncpy_from_user
      0.19 ± 23%      +0.2        0.35 ±  2%  perf-profile.children.cycles-pp.ip_finish_output2
      0.12 ±  9%      +0.2        0.28 ±  3%  perf-profile.children.cycles-pp.__x64_sys_link
      0.19 ± 22%      +0.2        0.35        perf-profile.children.cycles-pp.new_sync_read
      0.12 ±  9%      +0.2        0.28 ±  4%  perf-profile.children.cycles-pp.do_linkat
      0.24 ± 34%      +0.2        0.40 ±  4%  perf-profile.children.cycles-pp.__do_sys_wait4
      0.24 ± 34%      +0.2        0.40 ±  4%  perf-profile.children.cycles-pp.kernel_wait4
      0.02 ±173%      +0.2        0.18 ±  8%  perf-profile.children.cycles-pp.memcpy
      0.27 ± 32%      +0.2        0.43 ±  3%  perf-profile.children.cycles-pp.select_task_rq_fair
      0.21 ± 28%      +0.2        0.38 ±  5%  perf-profile.children.cycles-pp.try_to_wake_up
      0.26 ± 47%      +0.2        0.43 ±  6%  perf-profile.children.cycles-pp.__perf_sw_event
      0.21 ±  4%      +0.2        0.39 ±  2%  perf-profile.children.cycles-pp.filldir
      0.23 ± 29%      +0.2        0.41 ±  2%  perf-profile.children.cycles-pp.__might_sleep
      0.17 ± 33%      +0.2        0.35 ±  6%  perf-profile.children.cycles-pp.__slab_free
      0.22 ± 23%      +0.2        0.41 ±  2%  perf-profile.children.cycles-pp.ip_output
      0.18 ± 12%      +0.2        0.37 ±  2%  perf-profile.children.cycles-pp.do_signal
      0.28 ± 45%      +0.2        0.47 ±  3%  perf-profile.children.cycles-pp.find_vma
      0.27 ± 50%      +0.2        0.46 ±  6%  perf-profile.children.cycles-pp.__pagevec_lru_add_fn
      0.24 ± 30%      +0.2        0.43 ±  4%  perf-profile.children.cycles-pp.lookup_slow
      0.17 ± 14%      +0.2        0.36 ±  6%  perf-profile.children.cycles-pp.rwsem_wake
      0.02 ±173%      +0.2        0.21 ±  7%  perf-profile.children.cycles-pp.__waitpid
      0.26 ± 24%      +0.2        0.46 ±  3%  perf-profile.children.cycles-pp.vfs_read
      0.22 ± 13%      +0.2        0.43 ±  6%  perf-profile.children.cycles-pp.__fput
      0.18 ± 37%      +0.2        0.38 ±  5%  perf-profile.children.cycles-pp.run_ksoftirqd
      0.29 ± 32%      +0.2        0.50 ±  8%  perf-profile.children.cycles-pp.vma_interval_tree_insert
      0.28 ± 35%      +0.2        0.49 ±  2%  perf-profile.children.cycles-pp.perf_event_mmap
      0.22            +0.2        0.43        perf-profile.children.cycles-pp.do_truncate
      0.06 ± 64%      +0.2        0.27 ±  7%  perf-profile.children.cycles-pp.vfprintf
      0.39 ± 40%      +0.2        0.61 ±  3%  perf-profile.children.cycles-pp.anon_vma_clone
      0.35 ± 31%      +0.2        0.57 ±  2%  perf-profile.children.cycles-pp.anon_vma_fork
      0.33 ± 34%      +0.2        0.55 ±  4%  perf-profile.children.cycles-pp.__vm_munmap
      0.19 ± 40%      +0.2        0.42 ±  6%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
      0.36 ± 41%      +0.2        0.59 ±  4%  perf-profile.children.cycles-pp.unlink_anon_vmas
      0.34 ± 33%      +0.2        0.57 ±  3%  perf-profile.children.cycles-pp.sock_sendmsg
      0.34 ± 33%      +0.2        0.58 ±  3%  perf-profile.children.cycles-pp.sock_write_iter
      0.32 ± 36%      +0.2        0.55 ±  6%  perf-profile.children.cycles-pp.vma_link
      0.06 ± 66%      +0.2        0.30 ±  8%  perf-profile.children.cycles-pp.free
      0.45 ± 32%      +0.2        0.70 ±  2%  perf-profile.children.cycles-pp.copy_p4d_range
      0.27 ± 21%      +0.2        0.52        perf-profile.children.cycles-pp.getname_flags
      0.21 ± 36%      +0.2        0.46 ±  3%  perf-profile.children.cycles-pp.smpboot_thread_fn
      0.31 ± 41%      +0.3        0.57 ±  2%  perf-profile.children.cycles-pp.down_write
      0.39 ± 30%      +0.3        0.65 ±  3%  perf-profile.children.cycles-pp.wp_page_copy
      0.47 ± 33%      +0.3        0.73        perf-profile.children.cycles-pp.copy_page_range
      0.29 ± 20%      +0.3        0.56        perf-profile.children.cycles-pp.__alloc_file
      0.36 ± 37%      +0.3        0.62 ±  3%  perf-profile.children.cycles-pp.page_remove_rmap
      0.33 ± 30%      +0.3        0.59 ±  4%  perf-profile.children.cycles-pp.alloc_set_pte
      0.35 ± 48%      +0.3        0.62 ±  8%  perf-profile.children.cycles-pp.unlink_file_vma
      0.32 ± 19%      +0.3        0.58        perf-profile.children.cycles-pp.alloc_empty_file
      0.34 ± 26%      +0.3        0.62 ±  3%  perf-profile.children.cycles-pp.lookup_fast
      0.29 ± 39%      +0.3        0.57 ±  5%  perf-profile.children.cycles-pp.iterate_supers
      0.04 ±173%      +0.3        0.32 ±  3%  perf-profile.children.cycles-pp.link
      0.30 ± 33%      +0.3        0.58 ±  5%  perf-profile.children.cycles-pp.rcu_do_batch
      0.34 ± 32%      +0.3        0.62 ±  6%  perf-profile.children.cycles-pp.rcu_core
      0.31 ± 37%      +0.3        0.60 ±  4%  perf-profile.children.cycles-pp.__x64_sys_sync
      0.31 ± 37%      +0.3        0.60 ±  4%  perf-profile.children.cycles-pp.ksys_sync
      0.32 ± 37%      +0.3        0.61 ±  4%  perf-profile.children.cycles-pp.sync
      0.38 ± 32%      +0.3        0.68 ±  4%  perf-profile.children.cycles-pp.___might_sleep
      0.50 ± 37%      +0.3        0.79 ±  2%  perf-profile.children.cycles-pp.native_irq_return_iret
      0.37 ± 19%      +0.3        0.67 ±  4%  perf-profile.children.cycles-pp.selinux_inode_permission
      0.34 ± 32%      +0.3        0.64 ±  5%  perf-profile.children.cycles-pp.kmem_cache_free
      0.03 ±173%      +0.3        0.32 ± 12%  perf-profile.children.cycles-pp.__libc_calloc
      0.45 ± 31%      +0.3        0.74 ±  3%  perf-profile.children.cycles-pp.do_wp_page
      0.31 ± 28%      +0.3        0.61 ±  3%  perf-profile.children.cycles-pp.mmap64
      0.00            +0.3        0.30 ± 19%  perf-profile.children.cycles-pp.lockref_get
      0.32 ± 13%      +0.3        0.62 ±  4%  perf-profile.children.cycles-pp.task_work_run
      0.46 ± 32%      +0.3        0.76 ±  3%  perf-profile.children.cycles-pp.new_sync_write
      0.00            +0.3        0.31 ±  4%  perf-profile.children.cycles-pp.cna_scan_main_queue
      0.54 ± 49%      +0.3        0.85 ±  5%  perf-profile.children.cycles-pp.native_flush_tlb_one_user
      0.45 ± 34%      +0.3        0.76 ±  6%  perf-profile.children.cycles-pp.elf_map
      0.40 ± 19%      +0.3        0.72 ±  4%  perf-profile.children.cycles-pp.security_inode_permission
      0.29 ± 33%      +0.3        0.62 ±  3%  perf-profile.children.cycles-pp.kthread
      0.58 ± 49%      +0.3        0.90 ±  5%  perf-profile.children.cycles-pp.flush_tlb_func_common
      0.49 ± 32%      +0.3        0.82 ±  4%  perf-profile.children.cycles-pp.vfs_write
      0.50 ± 33%      +0.3        0.83 ±  3%  perf-profile.children.cycles-pp.ksys_write
      0.45 ± 27%      +0.3        0.79 ±  4%  perf-profile.children.cycles-pp._dl_addr
      0.48 ± 32%      +0.3        0.82 ±  3%  perf-profile.children.cycles-pp.copy_strings
      0.27 ± 18%      +0.3        0.60 ±  8%  perf-profile.children.cycles-pp.do_unlinkat
      0.36 ± 34%      +0.4        0.74 ±  2%  perf-profile.children.cycles-pp.ret_from_fork
      0.68 ± 49%      +0.4        1.06 ±  5%  perf-profile.children.cycles-pp.flush_tlb_mm_range
      0.45 ± 29%      +0.4        0.84 ±  3%  perf-profile.children.cycles-pp.kmem_cache_alloc
      0.48 ± 36%      +0.4        0.87 ±  5%  perf-profile.children.cycles-pp.do_mprotect_pkey
      0.48 ± 36%      +0.4        0.87 ±  5%  perf-profile.children.cycles-pp.mprotect_fixup
      0.48 ± 36%      +0.4        0.87 ±  6%  perf-profile.children.cycles-pp.__x64_sys_mprotect
      0.05 ±173%      +0.4        0.45 ±  3%  perf-profile.children.cycles-pp.read
      0.58 ± 47%      +0.4        0.99 ±  7%  perf-profile.children.cycles-pp.__vma_adjust
      0.19 ±  9%      +0.4        0.61 ± 10%  perf-profile.children.cycles-pp.do_dentry_open
      0.54 ± 23%      +0.4        0.97 ±  2%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.58 ± 31%      +0.5        1.04 ±  5%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.52 ±  4%      +0.5        1.01 ±  2%  perf-profile.children.cycles-pp.exit_to_usermode_loop
      0.10 ± 76%      +0.5        0.59 ± 15%  perf-profile.children.cycles-pp.malloc
      0.74 ± 51%      +0.5        1.25 ±  7%  perf-profile.children.cycles-pp.__split_vma
      0.54 ± 20%      +0.5        1.06 ±  2%  perf-profile.children.cycles-pp.entry_SYSCALL_64
      0.67 ± 31%      +0.5        1.20 ±  4%  perf-profile.children.cycles-pp.__do_sys_newstat
      0.82 ± 32%      +0.6        1.37 ±  4%  perf-profile.children.cycles-pp.__libc_fork
      0.67 ± 31%      +0.6        1.22 ±  4%  perf-profile.children.cycles-pp.vfs_statx
      0.82 ± 44%      +0.6        1.39 ±  6%  perf-profile.children.cycles-pp.free_pgtables
      0.69 ± 28%      +0.6        1.25 ±  3%  perf-profile.children.cycles-pp.walk_component
      0.91 ± 43%      +0.6        1.47 ±  3%  perf-profile.children.cycles-pp.prepare_exit_to_usermode
      0.70 ± 30%      +0.6        1.27 ±  4%  perf-profile.children.cycles-pp.path_lookupat
      1.05 ± 42%      +0.6        1.64 ±  5%  perf-profile.children.cycles-pp.get_page_from_freelist
      0.72 ± 30%      +0.6        1.31 ±  4%  perf-profile.children.cycles-pp.filename_lookup
      0.79 ± 35%      +0.6        1.39 ±  4%  perf-profile.children.cycles-pp.mmap_region
      0.73 ± 35%      +0.6        1.33 ±  4%  perf-profile.children.cycles-pp.ksys_mmap_pgoff
      0.26 ± 42%      +0.6        0.88 ±  9%  perf-profile.children.cycles-pp.osq_lock
      0.51 ±  3%      +0.6        1.15 ±  4%  perf-profile.children.cycles-pp.lockref_put_or_lock
      0.07 ±173%      +0.6        0.71 ±  7%  perf-profile.children.cycles-pp.unlink
      0.85 ± 32%      +0.7        1.54        perf-profile.children.cycles-pp.setlocale
      0.90 ± 35%      +0.7        1.60 ±  4%  perf-profile.children.cycles-pp.do_mmap
      1.22 ± 43%      +0.7        1.93 ±  4%  perf-profile.children.cycles-pp.__alloc_pages_nodemask
      0.97 ± 34%      +0.8        1.74 ±  4%  perf-profile.children.cycles-pp.vm_mmap_pgoff
      0.16 ±155%      +0.8        0.93 ±  2%  perf-profile.children.cycles-pp.kill
      1.23 ± 34%      +0.8        2.02 ±  3%  perf-profile.children.cycles-pp.dup_mm
      1.00 ± 24%      +0.8        1.79 ±  2%  perf-profile.children.cycles-pp.link_path_walk
      1.24 ± 41%      +0.8        2.04 ±  4%  perf-profile.children.cycles-pp.swapgs_restore_regs_and_return_to_usermode
      1.33 ± 35%      +0.8        2.16 ±  4%  perf-profile.children.cycles-pp.flush_old_exec
      0.12 ±141%      +0.8        0.95 ±  6%  perf-profile.children.cycles-pp.write
      0.12 ±173%      +0.9        0.98 ±  3%  perf-profile.children.cycles-pp.close
      0.28 ± 41%      +0.9        1.16 ±  7%  perf-profile.children.cycles-pp.__xstat64
      1.43 ± 39%      +0.9        2.33 ±  3%  perf-profile.children.cycles-pp.unmap_page_range
      0.95 ±  3%      +0.9        1.85 ±  3%  perf-profile.children.cycles-pp.dput
      0.52 ± 39%      +0.9        1.44 ±  6%  perf-profile.children.cycles-pp.rwsem_optimistic_spin
      0.55 ± 38%      +0.9        1.50 ±  6%  perf-profile.children.cycles-pp.rwsem_down_write_slowpath
      1.53 ± 40%      +1.0        2.49 ±  3%  perf-profile.children.cycles-pp.unmap_vmas
      0.50 ± 11%      +1.0        1.52 ±  9%  perf-profile.children.cycles-pp.dcache_dir_lseek
      0.51 ± 11%      +1.0        1.53 ±  9%  perf-profile.children.cycles-pp.ksys_lseek
      1.35 ± 33%      +1.0        2.40 ±  5%  perf-profile.children.cycles-pp.filemap_map_pages
      1.65 ± 34%      +1.2        2.80 ±  2%  perf-profile.children.cycles-pp.copy_process
      1.84 ± 34%      +1.3        3.14 ±  2%  perf-profile.children.cycles-pp.__x64_sys_clone
      1.84 ± 34%      +1.3        3.14 ±  2%  perf-profile.children.cycles-pp._do_fork
      1.82 ± 38%      +1.4        3.25 ±  2%  perf-profile.children.cycles-pp.__x64_sys_exit_group
      1.82 ± 38%      +1.4        3.25 ±  2%  perf-profile.children.cycles-pp.do_group_exit
      1.82 ± 38%      +1.4        3.25 ±  2%  perf-profile.children.cycles-pp.do_exit
      0.15 ±173%      +1.5        1.61 ±  9%  perf-profile.children.cycles-pp.lseek64
      2.52 ± 34%      +1.7        4.20 ±  4%  perf-profile.children.cycles-pp.load_elf_binary
      2.54 ± 34%      +1.7        4.22 ±  4%  perf-profile.children.cycles-pp.search_binary_handler
      1.37 ± 72%      +1.7        3.06 ± 22%  perf-profile.children.cycles-pp.intel_idle
      0.11 ± 10%      +1.8        1.88 ±  5%  perf-profile.children.cycles-pp.complete_walk
      2.69 ± 37%      +1.8        4.53 ±  3%  perf-profile.children.cycles-pp.exit_mmap
      2.70 ± 37%      +1.9        4.56 ±  3%  perf-profile.children.cycles-pp.mmput
      1.79 ± 75%      +1.9        3.67 ± 21%  perf-profile.children.cycles-pp.cpuidle_enter
      1.79 ± 75%      +1.9        3.67 ± 21%  perf-profile.children.cycles-pp.cpuidle_enter_state
      1.93 ± 75%      +2.0        3.88 ± 21%  perf-profile.children.cycles-pp.start_secondary
      0.00            +2.0        1.97 ±  8%  perf-profile.children.cycles-pp.opendir
      1.95 ± 75%      +2.0        3.95 ± 21%  perf-profile.children.cycles-pp.secondary_startup_64
      1.95 ± 75%      +2.0        3.95 ± 21%  perf-profile.children.cycles-pp.cpu_startup_entry
      1.95 ± 75%      +2.0        3.95 ± 21%  perf-profile.children.cycles-pp.do_idle
      3.78 ± 41%      +2.4        6.22 ±  5%  perf-profile.children.cycles-pp.handle_pte_fault
      4.09 ± 41%      +2.6        6.73 ±  5%  perf-profile.children.cycles-pp.__handle_mm_fault
      4.26 ± 41%      +2.8        7.04 ±  5%  perf-profile.children.cycles-pp.handle_mm_fault
      4.71 ± 41%      +3.1        7.82 ±  5%  perf-profile.children.cycles-pp.__do_page_fault
      4.85 ± 41%      +3.2        8.05 ±  5%  perf-profile.children.cycles-pp.do_page_fault
      4.99 ± 41%      +3.3        8.30 ±  5%  perf-profile.children.cycles-pp.page_fault
      0.45 ±173%      +3.6        4.09 ±  2%  perf-profile.children.cycles-pp.creat
      0.25 ±128%      +4.3        4.54 ± 15%  perf-profile.children.cycles-pp.brk
      0.50 ±161%      +4.6        5.05 ±  6%  perf-profile.children.cycles-pp.__strcat_chk
      2.57 ± 13%      +4.6        7.14 ±  2%  perf-profile.children.cycles-pp.do_sys_open
      0.14 ± 22%      +5.8        5.92 ±  7%  perf-profile.children.cycles-pp.trailing_symlink
      0.22 ± 17%      +6.4        6.62 ±  6%  perf-profile.children.cycles-pp.do_open_execat
      0.14 ± 10%      +7.5        7.60 ±  6%  perf-profile.children.cycles-pp.lockref_get_not_dead
      0.18 ± 12%      +7.5        7.68 ±  6%  perf-profile.children.cycles-pp.legitimize_path
      0.20 ± 13%      +7.5        7.71 ±  6%  perf-profile.children.cycles-pp.unlazy_walk
      0.90 ±161%      +8.3        9.18 ±  6%  perf-profile.children.cycles-pp.__strncat_chk
      3.51 ± 32%      +8.6       12.09 ±  2%  perf-profile.children.cycles-pp.__do_execve_file
      3.55 ± 32%      +8.6       12.17 ±  2%  perf-profile.children.cycles-pp.__x64_sys_execve
      1.83 ± 28%     +10.3       12.12 ±  2%  perf-profile.children.cycles-pp.execve
      2.51 ± 13%     +10.7       13.21 ±  4%  perf-profile.children.cycles-pp.path_openat
      2.52 ± 13%     +10.7       13.25 ±  4%  perf-profile.children.cycles-pp.do_filp_open
      0.00           +29.4       29.44 ±  5%  perf-profile.children.cycles-pp.__cna_queued_spin_lock_slowpath
     66.74 ± 13%     -66.7        0.00        perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.10 ±  8%      +0.0        0.12 ±  8%  perf-profile.self.cycles-pp.scan_positives
      0.06 ± 14%      +0.0        0.09 ±  5%  perf-profile.self.cycles-pp.update_curr
      0.03 ±100%      +0.0        0.06 ±  6%  perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.03 ±100%      +0.0        0.07 ±  7%  perf-profile.self.cycles-pp.page_fault
      0.03 ±100%      +0.0        0.07 ±  7%  perf-profile.self.cycles-pp.read_tsc
      0.03 ±100%      +0.0        0.07 ± 13%  perf-profile.self.cycles-pp.copy_process
      0.03 ±100%      +0.0        0.07 ± 12%  perf-profile.self.cycles-pp.mem_cgroup_throttle_swaprate
      0.04 ± 59%      +0.0        0.09 ±  4%  perf-profile.self.cycles-pp.copy_user_generic_unrolled
      0.09 ± 14%      +0.0        0.14 ±  3%  perf-profile.self.cycles-pp.dput
      0.03 ±100%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.iterate_supers
      0.01 ±173%      +0.0        0.06 ± 14%  perf-profile.self.cycles-pp.d_alloc_parallel
      0.03 ±100%      +0.0        0.07 ± 17%  perf-profile.self.cycles-pp.update_load_avg
      0.03 ±100%      +0.0        0.08 ± 12%  perf-profile.self.cycles-pp.find_get_entry
      0.03 ±100%      +0.0        0.07 ± 14%  perf-profile.self.cycles-pp.__mod_node_page_state
      0.01 ±173%      +0.0        0.06        perf-profile.self.cycles-pp.fput_many
      0.01 ±173%      +0.0        0.06 ± 11%  perf-profile.self.cycles-pp.PageHuge
      0.06 ± 20%      +0.0        0.11 ±  3%  perf-profile.self.cycles-pp.__virt_addr_valid
      0.03 ±100%      +0.1        0.08 ± 14%  perf-profile.self.cycles-pp.change_p4d_range
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.security_inode_permission
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.__task_pid_nr_ns
      0.07 ± 17%      +0.1        0.12 ±  3%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.04 ±100%      +0.1        0.09 ±  7%  perf-profile.self.cycles-pp.perf_event_mmap
      0.03 ±100%      +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.__fput
      0.03 ±102%      +0.1        0.08 ± 10%  perf-profile.self.cycles-pp.update_cfs_group
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.do_wp_page
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.rcu_segcblist_enqueue
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.load_elf_binary
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.exit_to_usermode_loop
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.___slab_alloc
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.__check_heap_object
      0.05 ±  9%      +0.1        0.11 ±  4%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.04 ±100%      +0.1        0.09 ±  4%  perf-profile.self.cycles-pp.mark_page_accessed
      0.04 ±100%      +0.1        0.09 ±  4%  perf-profile.self.cycles-pp.vm_normal_page
      0.00            +0.1        0.05 ±  9%  perf-profile.self.cycles-pp.queued_write_lock_slowpath
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.do_sys_open
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.task_work_run
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.__might_fault
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.xas_load
      0.08 ± 33%      +0.1        0.14 ±  6%  perf-profile.self.cycles-pp.__vma_link_rb
      0.03 ±102%      +0.1        0.09 ±  5%  perf-profile.self.cycles-pp.mmap_region
      0.04 ±100%      +0.1        0.09 ±  7%  perf-profile.self.cycles-pp.lock_page_memcg
      0.01 ±173%      +0.1        0.07 ±  6%  perf-profile.self.cycles-pp.generic_permission
      0.00            +0.1        0.06 ± 15%  perf-profile.self.cycles-pp.__fpu__restore_sig
      0.09 ± 24%      +0.1        0.15 ±  4%  perf-profile.self.cycles-pp.__x86_indirect_thunk_rax
      0.07 ± 23%      +0.1        0.12 ±  6%  perf-profile.self.cycles-pp.path_openat
      0.07 ± 19%      +0.1        0.12 ±  4%  perf-profile.self.cycles-pp.fsnotify
      0.03 ±100%      +0.1        0.09 ±  7%  perf-profile.self.cycles-pp.__check_object_size
      0.04 ±100%      +0.1        0.09 ±  4%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.04 ±100%      +0.1        0.09 ±  8%  perf-profile.self.cycles-pp.fpregs_assert_state_consistent
      0.03 ±100%      +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.walk_component
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles-pp.anon_vma_fork
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles-pp.free_p4d_range
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles-pp.osq_unlock
      0.00            +0.1        0.06 ± 14%  perf-profile.self.cycles-pp.__sigqueue_alloc
      0.04 ±100%      +0.1        0.10 ±  7%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.01 ±173%      +0.1        0.07 ± 14%  perf-profile.self.cycles-pp.__d_lookup
      0.07 ± 68%      +0.1        0.13 ±  6%  perf-profile.self.cycles-pp.anon_vma_clone
      0.07 ± 25%      +0.1        0.12 ±  4%  perf-profile.self.cycles-pp.inode_permission
      0.00            +0.1        0.06        perf-profile.self.cycles-pp.set_root
      0.04 ± 58%      +0.1        0.10        perf-profile.self.cycles-pp.__inode_security_revalidate
      0.03 ±100%      +0.1        0.09 ± 10%  perf-profile.self.cycles-pp.dcache_readdir
      0.05 ± 61%      +0.1        0.11 ±  3%  perf-profile.self.cycles-pp.memset_erms
      0.06 ±  7%      +0.1        0.12        perf-profile.self.cycles-pp.memchr
      0.03 ±100%      +0.1        0.09 ±  4%  perf-profile.self.cycles-pp.lookup_fast
      0.00            +0.1        0.06 ±  6%  perf-profile.self.cycles-pp.__ctype_toupper_loc
      0.00            +0.1        0.06 ± 13%  perf-profile.self.cycles-pp.__mnt_want_write
      0.10 ± 27%      +0.1        0.16 ±  4%  perf-profile.self.cycles-pp.unlock_page
      0.04 ±100%      +0.1        0.11 ±  7%  perf-profile.self.cycles-pp.dup_mm
      0.03 ±100%      +0.1        0.09 ±  7%  perf-profile.self.cycles-pp.call_rcu
      0.03 ±100%      +0.1        0.10 ± 11%  perf-profile.self.cycles-pp.strncpy_from_user
      0.08 ± 10%      +0.1        0.14 ±  3%  perf-profile.self.cycles-pp.avc_has_perm
      0.10 ± 41%      +0.1        0.17 ±  7%  perf-profile.self.cycles-pp.__rb_insert_augmented
      0.12 ± 40%      +0.1        0.18 ±  6%  perf-profile.self.cycles-pp.handle_mm_fault
      0.05 ±100%      +0.1        0.11 ±  4%  perf-profile.self.cycles-pp.__list_add_valid
      0.04 ±100%      +0.1        0.11        perf-profile.self.cycles-pp.up_read
      0.03 ±100%      +0.1        0.10 ±  9%  perf-profile.self.cycles-pp.rwsem_optimistic_spin
      0.00            +0.1        0.07 ±  6%  perf-profile.self.cycles-pp.rwsem_down_write_slowpath
      0.04 ± 59%      +0.1        0.11 ±  4%  perf-profile.self.cycles-pp.lockref_put_return
      0.03 ±100%      +0.1        0.10 ±  5%  perf-profile.self.cycles-pp.do_dentry_open
      0.00            +0.1        0.07 ± 10%  perf-profile.self.cycles-pp.__legitimize_mnt
      0.11 ± 33%      +0.1        0.18 ±  4%  perf-profile.self.cycles-pp._cond_resched
      0.09 ± 29%      +0.1        0.16 ±  5%  perf-profile.self.cycles-pp.rcu_all_qs
      0.00            +0.1        0.07 ± 11%  perf-profile.self.cycles-pp._IO_vfscanf
      0.00            +0.1        0.07 ±  5%  perf-profile.self.cycles-pp.__fsnotify_parent
      0.00            +0.1        0.07 ±  5%  perf-profile.self.cycles-pp.getenv
      0.09 ± 33%      +0.1        0.17 ±  5%  perf-profile.self.cycles-pp.down_read
      0.18 ± 32%      +0.1        0.26 ±  3%  perf-profile.self.cycles-pp.copy_page
      0.04 ±100%      +0.1        0.12 ±  7%  perf-profile.self.cycles-pp.file_free_rcu
      0.05 ±100%      +0.1        0.13 ±  6%  perf-profile.self.cycles-pp.rcu_cblist_dequeue
      0.03 ±100%      +0.1        0.11 ±  6%  perf-profile.self.cycles-pp.wake_q_add
      0.01 ±173%      +0.1        0.10 ±  5%  perf-profile.self.cycles-pp.readdir64
      0.11 ± 29%      +0.1        0.20 ±  7%  perf-profile.self.cycles-pp.alloc_set_pte
      0.12 ± 45%      +0.1        0.20 ±  7%  perf-profile.self.cycles-pp.__alloc_pages_nodemask
      0.12 ± 42%      +0.1        0.21 ±  2%  perf-profile.self.cycles-pp.vmacache_find
      0.20 ± 36%      +0.1        0.29 ±  2%  perf-profile.self.cycles-pp.copy_p4d_range
      0.10 ± 32%      +0.1        0.18 ±  4%  perf-profile.self.cycles-pp.page_add_file_rmap
      0.14 ± 38%      +0.1        0.23 ±  8%  perf-profile.self.cycles-pp.handle_pte_fault
      0.12 ± 23%      +0.1        0.21        perf-profile.self.cycles-pp.link_path_walk
      0.05 ± 58%      +0.1        0.14        perf-profile.self.cycles-pp.strlen
      0.08 ± 15%      +0.1        0.18 ±  2%  perf-profile.self.cycles-pp.lockref_get_not_dead
      0.14 ± 34%      +0.1        0.24 ±  5%  perf-profile.self.cycles-pp.vma_interval_tree_remove
      0.15 ± 49%      +0.1        0.24 ±  5%  perf-profile.self.cycles-pp.__list_del_entry_valid
      0.11 ± 34%      +0.1        0.20 ±  4%  perf-profile.self.cycles-pp.memcpy_erms
      0.18 ± 33%      +0.1        0.28 ±  5%  perf-profile.self.cycles-pp.anon_vma_interval_tree_insert
      0.13 ± 23%      +0.1        0.23 ±  7%  perf-profile.self.cycles-pp.avc_has_perm_noaudit
      0.16 ± 31%      +0.1        0.27 ±  5%  perf-profile.self.cycles-pp.kmem_cache_free
      0.16 ± 34%      +0.1        0.27        perf-profile.self.cycles-pp.strnlen_user
      0.17 ± 32%      +0.1        0.29 ±  3%  perf-profile.self.cycles-pp.find_idlest_group
      0.14 ± 40%      +0.1        0.26 ±  3%  perf-profile.self.cycles-pp.__do_page_fault
      0.14 ± 23%      +0.1        0.26        perf-profile.self.cycles-pp.__alloc_file
      0.15 ± 44%      +0.1        0.27 ±  4%  perf-profile.self.cycles-pp.up_write
      0.15 ±  3%      +0.1        0.27 ±  4%  perf-profile.self.cycles-pp.filldir
      0.16 ± 39%      +0.1        0.28 ±  4%  perf-profile.self.cycles-pp.free_pages_and_swap_cache
      0.18 ± 44%      +0.1        0.30 ±  5%  perf-profile.self.cycles-pp.___perf_sw_event
      0.16 ± 45%      +0.1        0.29        perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.16 ± 52%      +0.1        0.29 ±  5%  perf-profile.self.cycles-pp.__pagevec_lru_add_fn
      0.18 ± 43%      +0.1        0.32 ±  4%  perf-profile.self.cycles-pp.get_page_from_freelist
      0.20 ± 21%      +0.1        0.34 ±  4%  perf-profile.self.cycles-pp.selinux_inode_permission
      0.19 ± 28%      +0.2        0.34 ±  3%  perf-profile.self.cycles-pp.__d_lookup_rcu
      0.02 ±173%      +0.2        0.17 ±  9%  perf-profile.self.cycles-pp.memcpy
      0.23 ± 42%      +0.2        0.39 ±  6%  perf-profile.self.cycles-pp.__handle_mm_fault
      0.20 ± 27%      +0.2        0.35 ±  3%  perf-profile.self.cycles-pp.__might_sleep
      0.01 ±173%      +0.2        0.18 ±  4%  perf-profile.self.cycles-pp.vfprintf
      0.17 ± 32%      +0.2        0.35 ±  6%  perf-profile.self.cycles-pp.__slab_free
      0.21 ± 40%      +0.2        0.40 ±  5%  perf-profile.self.cycles-pp.down_write
      0.29 ± 32%      +0.2        0.49 ±  8%  perf-profile.self.cycles-pp.vma_interval_tree_insert
      0.26 ± 32%      +0.2        0.47 ±  3%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.02 ±173%      +0.2        0.23 ±  7%  perf-profile.self.cycles-pp.free
      0.19 ± 42%      +0.2        0.41 ±  5%  perf-profile.self.cycles-pp.rwsem_spin_on_owner
      0.29 ± 37%      +0.2        0.52 ±  3%  perf-profile.self.cycles-pp.page_remove_rmap
      0.34 ± 34%      +0.2        0.57 ±  7%  perf-profile.self.cycles-pp.swapgs_restore_regs_and_return_to_usermode
      0.38 ± 32%      +0.3        0.66 ±  4%  perf-profile.self.cycles-pp.___might_sleep
      0.00            +0.3        0.29 ±  3%  perf-profile.self.cycles-pp.cna_scan_main_queue
      0.50 ± 37%      +0.3        0.79 ±  2%  perf-profile.self.cycles-pp.native_irq_return_iret
      0.03 ±173%      +0.3        0.32 ± 12%  perf-profile.self.cycles-pp.__libc_calloc
      0.38 ± 44%      +0.3        0.68 ±  3%  perf-profile.self.cycles-pp.release_pages
      0.54 ± 49%      +0.3        0.85 ±  4%  perf-profile.self.cycles-pp.native_flush_tlb_one_user
      0.45 ± 26%      +0.3        0.77 ±  4%  perf-profile.self.cycles-pp._dl_addr
      0.54 ± 23%      +0.4        0.97 ±  2%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.52 ± 21%      +0.4        0.96 ±  2%  perf-profile.self.cycles-pp.entry_SYSCALL_64
      0.83 ± 39%      +0.5        1.30 ±  3%  perf-profile.self.cycles-pp.unmap_page_range
      0.09 ± 85%      +0.5        0.55 ± 15%  perf-profile.self.cycles-pp.malloc
      0.84 ± 44%      +0.5        1.36 ±  3%  perf-profile.self.cycles-pp.prepare_exit_to_usermode
      0.26 ± 42%      +0.6        0.88 ±  8%  perf-profile.self.cycles-pp.osq_lock
      0.87 ± 36%      +0.7        1.54 ±  5%  perf-profile.self.cycles-pp.filemap_map_pages
      1.42 ±  4%      +0.7        2.11        perf-profile.self.cycles-pp._raw_spin_lock
      1.52 ± 22%      +1.2        2.69        perf-profile.self.cycles-pp.do_syscall_64
      1.37 ± 72%      +1.7        3.05 ± 22%  perf-profile.self.cycles-pp.intel_idle
      0.49 ±161%      +4.5        5.00 ±  6%  perf-profile.self.cycles-pp.__strcat_chk
      0.89 ±161%      +8.2        9.09 ±  6%  perf-profile.self.cycles-pp.__strncat_chk
      0.00           +29.0       28.96 ±  5%  perf-profile.self.cycles-pp.__cna_queued_spin_lock_slowpath



***************************************************************************************************
lkp-csl-2ap2: 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory
=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/md/rootfs/tbox_group/test/testcase/ucode:
  gcc-7/performance/4BRD_12G/btrfs/x86_64-rhel-7.6/1500/RAID0/debian-x86_64-20191114.cgz/lkp-csl-2ap2/disk_cp/aim7/0x500002c

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
           :4           25%           1:4     dmesg.WARNING:at_ip__fsnotify_parent/0x
         %stddev     %change         %stddev
             \          |                \  
     32744           +80.4%      59078        aim7.jobs-per-min
    275.03           -44.6%     152.47        aim7.time.elapsed_time
    275.03           -44.6%     152.47        aim7.time.elapsed_time.max
   3097979 ±  6%     -99.6%      12479        aim7.time.involuntary_context_switches
    294540 ±  3%     -64.6%     104398 ±  3%  aim7.time.minor_page_faults
     50348           -89.3%       5408        aim7.time.system_time
     20.92 ±  9%     -33.1%      14.01        aim7.time.user_time
   2068645           -36.3%    1317946        aim7.time.voluntary_context_switches
      9978 ± 92%     -52.9%       4703 ±170%  numa-numastat.node3.other_node
      5.04 ±  2%     +76.2       81.27        mpstat.cpu.all.idle%
     94.84           -76.2       18.60        mpstat.cpu.all.sys%
      5.72 ±  2%   +1324.8%      81.54        iostat.cpu.idle
     94.21           -80.5%      18.39        iostat.cpu.system
     51.88 ±  6%     -74.3%      13.33 ± 11%  iostat.md0.w/s
      4951 ±  7%     -75.2%       1225 ± 12%  iostat.md0.wkB/s
      5.00         +1520.0%      81.00        vmstat.cpu.id
     93.75           -80.8%      18.00        vmstat.cpu.sy
      4028 ±  6%     -75.1%       1002 ± 12%  vmstat.io.bo
   1654744           -19.8%    1327519        vmstat.memory.cache
    331.25 ±  3%     -89.4%      35.00 ±  2%  vmstat.procs.r
     23186           -13.5%      20059        vmstat.system.cs
    398841            -3.2%     386152        vmstat.system.in
  11128763 ± 11%    +843.4%   1.05e+08 ±  7%  cpuidle.C1.time
    125128 ±  8%    +640.1%     926102 ± 37%  cpuidle.C1.usage
 1.986e+09 ± 33%    +207.5%  6.108e+09 ± 34%  cpuidle.C1E.time
   5140792 ± 18%    +412.9%   26365141 ±  4%  cpuidle.C1E.usage
 7.051e+08 ± 97%   +2376.5%  1.746e+10 ± 11%  cpuidle.C6.time
   1039039 ±115%   +2067.7%   22523113        cpuidle.C6.usage
   1181255 ±  7%    +548.7%    7663095 ± 72%  cpuidle.POLL.time
     16786 ± 10%    +272.3%      62490 ± 15%  cpuidle.POLL.usage
    744391           -44.9%     409844        meminfo.Active
    569669           -34.2%     374990        meminfo.Active(anon)
    174721 ±  3%     -80.1%      34853 ± 10%  meminfo.Active(file)
    177358           -25.3%     132517 ±  2%  meminfo.AnonHugePages
   1549775           -21.0%    1224315        meminfo.Cached
    169192 ±  3%     -83.9%      27324 ± 14%  meminfo.Dirty
     38037           -33.4%      25348        meminfo.Inactive
     33883           -31.0%      23367        meminfo.Inactive(anon)
      4153 ±  9%     -52.3%       1980        meminfo.Inactive(file)
     36825           -33.9%      24343        meminfo.Mapped
   3867703           -17.5%    3192538        meminfo.Memused
    279544 ±  3%     -72.1%      77993 ±  4%  meminfo.Shmem
     15101           +43.5%      21669        meminfo.max_used_kB
      1497           -78.8%     317.00        turbostat.Avg_MHz
     94.99           -74.6       20.37        turbostat.Busy%
     63735 ±  7%    +661.1%     485063 ± 40%  turbostat.C1
      0.01            +0.2        0.18 ±  8%  turbostat.C1%
   2608037 ± 16%    +414.8%   13426509 ±  4%  turbostat.C1E
      1.89 ± 33%      +8.6       10.50 ± 33%  turbostat.C1E%
    542723 ±112%   +2018.0%   11494837        turbostat.C6
      0.67 ± 92%     +29.5       30.13 ± 11%  turbostat.C6%
      4.84 ±  5%   +1513.2%      78.16        turbostat.CPU%c1
     59.00           -11.9%      52.00        turbostat.CoreTmp
  56677608           -45.9%   30643193        turbostat.IRQ
     58.25           -10.7%      52.00        turbostat.PkgTmp
    260.69           -34.1%     171.84        turbostat.PkgWatt
    466.00 ±  3%     -49.1%     237.25 ±  8%  slabinfo.biovec-max.active_objs
    476.00 ±  3%     -50.2%     237.25 ±  8%  slabinfo.biovec-max.num_objs
      1073 ± 10%     -80.9%     205.00 ± 16%  slabinfo.btrfs_ordered_extent.active_objs
      1073 ± 10%     -80.9%     205.00 ± 16%  slabinfo.btrfs_ordered_extent.num_objs
      2467 ±  9%     -25.0%       1849 ±  3%  slabinfo.dmaengine-unmap-16.active_objs
      2467 ±  9%     -25.0%       1849 ±  3%  slabinfo.dmaengine-unmap-16.num_objs
      9891           -16.7%       8241 ±  2%  slabinfo.files_cache.active_objs
      9891           -16.7%       8241 ±  2%  slabinfo.files_cache.num_objs
      2457 ±  4%     -40.1%       1472 ±  5%  slabinfo.mnt_cache.active_objs
      2457 ±  4%     -40.1%       1472 ±  5%  slabinfo.mnt_cache.num_objs
      8524           -12.0%       7503 ±  2%  slabinfo.signal_cache.active_objs
      8560           -11.7%       7558 ±  2%  slabinfo.signal_cache.num_objs
     12179           -13.8%      10494 ±  2%  slabinfo.task_delay_info.active_objs
     12179           -13.8%      10494 ±  2%  slabinfo.task_delay_info.num_objs
     43997 ±  3%     -79.6%       8972 ± 12%  numa-meminfo.node0.Active(file)
     41940 ±  3%     -82.3%       7430 ±  6%  numa-meminfo.node0.Dirty
    384278 ± 26%     -22.9%     296202        numa-meminfo.node0.FilePages
      1330 ± 40%     -64.8%     468.50 ± 74%  numa-meminfo.node0.Inactive(file)
      9107 ± 25%     -33.7%       6033 ± 38%  numa-meminfo.node0.Mapped
   1007820 ± 11%     -23.5%     770923 ±  8%  numa-meminfo.node0.MemUsed
    103451 ± 20%     -23.6%      79062 ±  2%  numa-meminfo.node0.SUnreclaim
    134219 ± 17%     -22.1%     104505 ±  2%  numa-meminfo.node0.Slab
     43030 ±  3%     -77.8%       9541 ±  3%  numa-meminfo.node1.Active(file)
     42596 ±  3%     -82.3%       7530 ±  4%  numa-meminfo.node1.Dirty
    379607 ± 30%     -23.6%     289868 ±  4%  numa-meminfo.node1.FilePages
      7957 ± 30%     -42.0%       4611 ±  3%  numa-meminfo.node1.Mapped
    905470 ±  8%     -21.9%     707495 ±  9%  numa-meminfo.node1.MemUsed
     43767 ±  3%     -80.3%       8611 ±  6%  numa-meminfo.node2.Active(file)
     42639 ±  3%     -82.1%       7616 ±  4%  numa-meminfo.node2.Dirty
    878.25 ± 47%     -73.9%     229.00 ± 63%  numa-meminfo.node2.Inactive(file)
      8039 ± 32%     -43.0%       4583 ±  3%  numa-meminfo.node2.Mapped
     44189 ±  5%     -76.4%      10424 ± 13%  numa-meminfo.node3.Active(file)
     42417 ±  3%     -82.1%       7588 ±  2%  numa-meminfo.node3.Dirty
    142408           -34.2%      93766        proc-vmstat.nr_active_anon
     43836 ±  3%     -79.3%       9093 ±  4%  proc-vmstat.nr_active_file
     42471 ±  3%     -83.0%       7202 ±  5%  proc-vmstat.nr_dirty
    387685           -20.9%     306681        proc-vmstat.nr_file_pages
      8486           -31.2%       5841        proc-vmstat.nr_inactive_anon
      1039 ±  9%     -52.4%     494.50        proc-vmstat.nr_inactive_file
      9368           -33.6%       6218        proc-vmstat.nr_mapped
     69879 ±  3%     -72.1%      19493 ±  4%  proc-vmstat.nr_shmem
     86032            -2.6%      83805        proc-vmstat.nr_slab_unreclaimable
    281129 ±  8%     -86.1%      39066 ± 11%  proc-vmstat.nr_written
    142408           -34.2%      93766        proc-vmstat.nr_zone_active_anon
     43836 ±  3%     -79.3%       9093 ±  4%  proc-vmstat.nr_zone_active_file
      8486           -31.2%       5841        proc-vmstat.nr_zone_inactive_anon
      1039 ±  9%     -52.4%     494.50        proc-vmstat.nr_zone_inactive_file
     41687 ±  3%     -88.2%       4919 ±  2%  proc-vmstat.nr_zone_write_pending
    217862 ±  4%     -86.0%      30529 ±  5%  proc-vmstat.numa_hint_faults
    163325 ±  5%     -91.7%      13561 ±  6%  proc-vmstat.numa_hint_faults_local
  39705485            -1.4%   39161840        proc-vmstat.numa_hit
  39646767            -1.4%   39105935        proc-vmstat.numa_local
     58718            -4.8%      55905        proc-vmstat.numa_other
     33933 ± 12%     -42.9%      19377 ± 19%  proc-vmstat.numa_pages_migrated
    253100 ±  9%     -81.8%      45965 ± 31%  proc-vmstat.numa_pte_updates
   2938233           -13.1%    2554623        proc-vmstat.pgactivate
  39821481            -1.2%   39349065        proc-vmstat.pgalloc_normal
   1253615           -47.8%     654753        proc-vmstat.pgfault
     33933 ± 12%     -42.9%      19377 ± 19%  proc-vmstat.pgmigrate_success
   1124255 ±  8%     -86.1%     156018 ± 11%  proc-vmstat.pgpgout
     11070 ±  2%     -79.8%       2239 ±  9%  numa-vmstat.node0.nr_active_file
     10539 ±  3%     -82.3%       1862 ±  5%  numa-vmstat.node0.nr_dirty
     96126 ± 26%     -23.0%      73973        numa-vmstat.node0.nr_file_pages
    332.25 ± 40%     -64.9%     116.75 ± 74%  numa-vmstat.node0.nr_inactive_file
      2341 ± 25%     -34.3%       1539 ± 37%  numa-vmstat.node0.nr_mapped
     25865 ± 20%     -23.6%      19765 ±  2%  numa-vmstat.node0.nr_slab_unreclaimable
     31885 ±  9%     -85.4%       4660 ± 12%  numa-vmstat.node0.nr_written
     11070 ±  2%     -79.8%       2239 ±  9%  numa-vmstat.node0.nr_zone_active_file
    332.25 ± 40%     -64.9%     116.75 ± 74%  numa-vmstat.node0.nr_zone_inactive_file
     10309 ±  3%     -87.7%       1271 ±  4%  numa-vmstat.node0.nr_zone_write_pending
     10794 ±  3%     -78.2%       2356 ±  7%  numa-vmstat.node1.nr_active_file
     10660 ±  2%     -82.7%       1846        numa-vmstat.node1.nr_dirty
     94907 ± 30%     -23.8%      72315 ±  4%  numa-vmstat.node1.nr_file_pages
      2012 ± 32%     -41.2%       1183 ±  7%  numa-vmstat.node1.nr_mapped
     32593 ± 12%     -87.0%       4250 ±  8%  numa-vmstat.node1.nr_written
     10794 ±  3%     -78.2%       2356 ±  7%  numa-vmstat.node1.nr_zone_active_file
     10474 ±  3%     -87.8%       1273        numa-vmstat.node1.nr_zone_write_pending
     10982 ±  3%     -81.1%       2070 ±  4%  numa-vmstat.node2.nr_active_file
     10676 ±  2%     -82.9%       1829 ±  2%  numa-vmstat.node2.nr_dirty
    219.25 ± 47%     -74.0%      57.00 ± 64%  numa-vmstat.node2.nr_inactive_file
      2043 ± 34%     -43.9%       1146 ±  3%  numa-vmstat.node2.nr_mapped
     33375 ± 14%     -85.5%       4825 ± 31%  numa-vmstat.node2.nr_written
     10983 ±  3%     -81.2%       2070 ±  4%  numa-vmstat.node2.nr_zone_active_file
    219.25 ± 47%     -74.0%      57.00 ± 64%  numa-vmstat.node2.nr_zone_inactive_file
     10484 ±  3%     -88.0%       1254 ±  3%  numa-vmstat.node2.nr_zone_write_pending
     11131 ±  5%     -77.2%       2541 ± 13%  numa-vmstat.node3.nr_active_file
     10655 ±  2%     -83.0%       1807        numa-vmstat.node3.nr_dirty
     33688 ± 17%     -86.3%       4607 ± 20%  numa-vmstat.node3.nr_written
     11131 ±  5%     -77.2%       2539 ± 13%  numa-vmstat.node3.nr_zone_active_file
     10445 ±  2%     -88.0%       1248        numa-vmstat.node3.nr_zone_write_pending
     97672 ±  9%      -5.3%      92530 ±  8%  numa-vmstat.node3.numa_other
      2.33 ± 18%    +359.1%      10.69 ± 12%  perf-stat.i.MPKI
 1.234e+10           -57.2%  5.283e+09        perf-stat.i.branch-instructions
      0.29 ± 20%      +0.6        0.88 ± 22%  perf-stat.i.branch-miss-rate%
  23049975           +11.3%   25649709 ±  3%  perf-stat.i.branch-misses
     48.32           -43.0        5.32 ± 10%  perf-stat.i.cache-miss-rate%
  44734800 ±  5%     -77.3%   10170802        perf-stat.i.cache-misses
  91640405 ±  3%    +124.2%  2.054e+08 ±  2%  perf-stat.i.cache-references
     23369           -13.4%      20227        perf-stat.i.context-switches
     10.76           -56.0%       4.73        perf-stat.i.cpi
 5.639e+11           -79.2%  1.171e+11        perf-stat.i.cpu-cycles
      2769           -82.8%     476.65 ±  7%  perf-stat.i.cpu-migrations
      0.01 ± 76%      +0.0        0.05 ± 21%  perf-stat.i.dTLB-load-miss-rate%
    946002 ±  9%     -34.7%     617675 ±  8%  perf-stat.i.dTLB-load-misses
 1.312e+10           -47.0%  6.951e+09 ±  2%  perf-stat.i.dTLB-loads
      0.01 ± 54%      +0.0        0.01 ± 21%  perf-stat.i.dTLB-store-miss-rate%
 1.353e+09           +72.3%  2.331e+09        perf-stat.i.dTLB-stores
     82.94           -20.0       62.94        perf-stat.i.iTLB-load-miss-rate%
   7204692 ±  2%     +25.9%    9071576 ±  3%  perf-stat.i.iTLB-load-misses
   1435737 ±  3%    +262.7%    5207464        perf-stat.i.iTLB-loads
 5.119e+10           -51.2%    2.5e+10        perf-stat.i.instructions
      6956 ±  2%     -61.3%       2692 ±  2%  perf-stat.i.instructions-per-iTLB-miss
      0.10          +118.8%       0.22        perf-stat.i.ipc
      4410            -7.1%       4096        perf-stat.i.minor-faults
     94.36            -8.9       85.47        perf-stat.i.node-load-miss-rate%
  11538539 ±  3%     -81.1%    2179433 ±  2%  perf-stat.i.node-load-misses
    674262 ±  5%     -42.9%     385078 ±  4%  perf-stat.i.node-loads
     93.70           -35.8       57.86        perf-stat.i.node-store-miss-rate%
   6649659 ±  2%     -89.3%     711196        perf-stat.i.node-store-misses
    427802           +26.8%     542613        perf-stat.i.node-stores
      4411            -7.1%       4097        perf-stat.i.page-faults
      1.79 ±  3%    +359.0%       8.22        perf-stat.overall.MPKI
      0.19 ±  2%      +0.3        0.49 ±  5%  perf-stat.overall.branch-miss-rate%
     48.77 ±  2%     -43.8        4.95 ±  2%  perf-stat.overall.cache-miss-rate%
     11.02           -57.5%       4.68        perf-stat.overall.cpi
      0.01 ±  9%      +0.0        0.01 ± 10%  perf-stat.overall.dTLB-load-miss-rate%
      0.00 ± 18%      -0.0        0.00 ± 10%  perf-stat.overall.dTLB-store-miss-rate%
     83.37           -19.9       63.52        perf-stat.overall.iTLB-load-miss-rate%
      7107 ±  2%     -61.2%       2757        perf-stat.overall.instructions-per-iTLB-miss
      0.09          +135.2%       0.21        perf-stat.overall.ipc
     94.48            -9.5       84.98        perf-stat.overall.node-load-miss-rate%
     93.95           -37.2       56.72        perf-stat.overall.node-store-miss-rate%
 1.229e+10           -57.3%  5.243e+09        perf-stat.ps.branch-instructions
  22975466           +11.0%   25503258 ±  3%  perf-stat.ps.branch-misses
  44558317 ±  5%     -77.3%   10099585        perf-stat.ps.cache-misses
  91291874 ±  3%    +123.4%   2.04e+08 ±  2%  perf-stat.ps.cache-references
     23278           -13.8%      20077        perf-stat.ps.context-switches
 5.616e+11           -79.3%  1.162e+11        perf-stat.ps.cpu-cycles
      2758           -82.8%     473.11 ±  7%  perf-stat.ps.cpu-migrations
    941545 ±  9%     -34.6%     615869 ±  8%  perf-stat.ps.dTLB-load-misses
 1.306e+10           -47.2%  6.899e+09 ±  2%  perf-stat.ps.dTLB-loads
 1.348e+09           +71.7%  2.314e+09        perf-stat.ps.dTLB-stores
   7176658 ±  2%     +25.5%    9005055 ±  3%  perf-stat.ps.iTLB-load-misses
   1430543 ±  3%    +261.4%    5169745        perf-stat.ps.iTLB-loads
 5.098e+10           -51.3%  2.482e+10        perf-stat.ps.instructions
      4398            -7.3%       4077        perf-stat.ps.minor-faults
  11492883 ±  3%     -81.2%    2163518 ±  2%  perf-stat.ps.node-load-misses
    671554 ±  5%     -43.1%     382250 ±  3%  perf-stat.ps.node-loads
   6623284 ±  2%     -89.3%     706048        perf-stat.ps.node-store-misses
    426164           +26.4%     538679        perf-stat.ps.node-stores
      4399            -7.3%       4078        perf-stat.ps.page-faults
  1.41e+13           -73.0%  3.813e+12 ±  2%  perf-stat.total.instructions
    110753           -90.5%      10565        sched_debug.cfs_rq:/.exec_clock.avg
    112609           -88.3%      13207        sched_debug.cfs_rq:/.exec_clock.max
    104707           -92.0%       8382 ±  2%  sched_debug.cfs_rq:/.exec_clock.min
    483.80 ±  4%     +55.7%     753.22 ±  3%  sched_debug.cfs_rq:/.exec_clock.stddev
      5401 ± 10%     +30.1%       7028 ±  6%  sched_debug.cfs_rq:/.load.avg
    121271 ± 82%    +345.4%     540159 ± 31%  sched_debug.cfs_rq:/.load.max
     10505 ± 68%    +323.0%      44440 ± 19%  sched_debug.cfs_rq:/.load.stddev
    265.45 ± 11%     +98.4%     526.58 ± 21%  sched_debug.cfs_rq:/.load_avg.max
      0.80 ± 17%    -100.0%       0.00        sched_debug.cfs_rq:/.load_avg.min
     29.95 ± 22%     +66.0%      49.71 ± 14%  sched_debug.cfs_rq:/.load_avg.stddev
  27811921           -98.3%     459310 ±  3%  sched_debug.cfs_rq:/.min_vruntime.avg
  29357990           -98.0%     577776 ±  2%  sched_debug.cfs_rq:/.min_vruntime.max
  26012168           -98.6%     359280 ±  3%  sched_debug.cfs_rq:/.min_vruntime.min
    505460 ±  4%     -93.4%      33439 ±  4%  sched_debug.cfs_rq:/.min_vruntime.stddev
      0.80           -80.4%       0.16 ±  8%  sched_debug.cfs_rq:/.nr_running.avg
      0.11 ± 29%    +218.3%       0.34 ±  2%  sched_debug.cfs_rq:/.nr_running.stddev
      0.56 ± 12%    +334.1%       2.44 ±  4%  sched_debug.cfs_rq:/.nr_spread_over.avg
      4.17           -45.7%       2.27 ± 10%  sched_debug.cfs_rq:/.runnable_load_avg.avg
     39.45 ± 49%    +190.0%     114.42 ± 10%  sched_debug.cfs_rq:/.runnable_load_avg.max
      4.64 ± 29%    +121.7%      10.29 ±  8%  sched_debug.cfs_rq:/.runnable_load_avg.stddev
      5158 ± 10%     +34.3%       6929 ±  6%  sched_debug.cfs_rq:/.runnable_weight.avg
    118372 ± 86%    +353.5%     536850 ± 31%  sched_debug.cfs_rq:/.runnable_weight.max
     10258 ± 72%    +330.2%      44126 ± 20%  sched_debug.cfs_rq:/.runnable_weight.stddev
  -1313146          -105.0%      66022 ± 37%  sched_debug.cfs_rq:/.spread0.avg
  -3118570           -98.9%     -33757        sched_debug.cfs_rq:/.spread0.min
    510080 ±  4%     -93.5%      33399 ±  4%  sched_debug.cfs_rq:/.spread0.stddev
    841.92           -77.3%     191.10 ±  2%  sched_debug.cfs_rq:/.util_avg.avg
      1854 ±  3%     -42.8%       1060 ±  2%  sched_debug.cfs_rq:/.util_avg.max
    245.50 ± 22%    -100.0%       0.00        sched_debug.cfs_rq:/.util_avg.min
    933.08 ±  5%     -93.0%      65.34 ± 10%  sched_debug.cfs_rq:/.util_est_enqueued.avg
      2441 ±  2%     -67.9%     784.50 ±  2%  sched_debug.cfs_rq:/.util_est_enqueued.max
    449.73 ±  3%     -65.7%     154.32 ±  5%  sched_debug.cfs_rq:/.util_est_enqueued.stddev
    436984 ±  6%     +92.0%     839185 ±  2%  sched_debug.cpu.avg_idle.avg
     55230 ± 29%     -59.2%      22512 ± 22%  sched_debug.cpu.avg_idle.min
    242886 ±  7%     +41.7%     344246 ±  4%  sched_debug.cpu.avg_idle.stddev
    165692           -36.7%     104878        sched_debug.cpu.clock.avg
    165777           -36.7%     104929        sched_debug.cpu.clock.max
    165590           -36.7%     104822        sched_debug.cpu.clock.min
     53.64 ± 17%     -42.9%      30.65 ± 18%  sched_debug.cpu.clock.stddev
    165692           -36.7%     104878        sched_debug.cpu.clock_task.avg
    165777           -36.7%     104929        sched_debug.cpu.clock_task.max
    165590           -36.7%     104822        sched_debug.cpu.clock_task.min
     53.64 ± 17%     -42.9%      30.65 ± 18%  sched_debug.cpu.clock_task.stddev
      3310           -80.9%     633.14 ± 10%  sched_debug.cpu.curr->pid.avg
      7633 ±  5%     -19.4%       6154        sched_debug.cpu.curr->pid.max
    678.08 ± 13%    +101.1%       1363 ±  4%  sched_debug.cpu.curr->pid.stddev
    501325           +12.6%     564270        sched_debug.cpu.max_idle_balance_cost.avg
      0.00 ± 21%     -35.0%       0.00 ±  9%  sched_debug.cpu.next_balance.stddev
      1.51 ±  7%     -89.7%       0.16 ±  8%  sched_debug.cpu.nr_running.avg
      3.70 ±  2%     -70.7%       1.08 ± 13%  sched_debug.cpu.nr_running.max
      0.71 ±  4%     -51.8%       0.34 ±  3%  sched_debug.cpu.nr_running.stddev
     16370           -49.7%       8240        sched_debug.cpu.nr_switches.avg
     28498 ±  7%     -24.8%      21438 ±  9%  sched_debug.cpu.nr_switches.max
     14622           -55.8%       6461 ±  3%  sched_debug.cpu.nr_switches.min
    291.35 ± 23%     -31.0%     201.17 ±  9%  sched_debug.cpu.nr_uninterruptible.max
   -122.80           -72.6%     -33.67        sched_debug.cpu.nr_uninterruptible.min
     49.83 ±  6%     -60.9%      19.47 ±  4%  sched_debug.cpu.nr_uninterruptible.stddev
     14828           -59.1%       6066        sched_debug.cpu.sched_count.avg
     21342 ±  4%     -23.5%      16317 ± 13%  sched_debug.cpu.sched_count.max
     13749           -64.5%       4886        sched_debug.cpu.sched_count.min
    996.81 ±  2%     +20.8%       1204 ±  7%  sched_debug.cpu.sched_count.stddev
      1895 ±  6%     +58.6%       3006        sched_debug.cpu.sched_goidle.avg
      4512 ±  4%     +80.3%       8134 ± 13%  sched_debug.cpu.sched_goidle.max
      1636 ±  7%     +48.1%       2423        sched_debug.cpu.sched_goidle.min
    337.02 ±  5%     +78.5%     601.71 ±  7%  sched_debug.cpu.sched_goidle.stddev
      5608           -42.2%       3243        sched_debug.cpu.ttwu_count.avg
     13966 ± 11%     -31.0%       9636 ± 12%  sched_debug.cpu.ttwu_count.max
      2473 ±  2%     -17.2%       2047 ±  2%  sched_debug.cpu.ttwu_count.min
      2085 ±  6%     -57.0%     897.59        sched_debug.cpu.ttwu_count.stddev
    810.86           -81.6%     149.45        sched_debug.cpu.ttwu_local.avg
      3386 ±  5%     -85.1%     505.08 ± 10%  sched_debug.cpu.ttwu_local.max
    523.95           -86.3%      71.83 ±  2%  sched_debug.cpu.ttwu_local.min
    305.67 ±  4%     -78.1%      66.93 ± 10%  sched_debug.cpu.ttwu_local.stddev
    165587           -36.7%     104821        sched_debug.cpu_clk
    161535           -37.6%     100769        sched_debug.ktime
      3.02           -37.5%       1.89 ± 57%  sched_debug.rt_rq:/.rt_runtime.stddev
    166188           -36.5%     105488        sched_debug.sched_clk
     98.08           -40.8       57.32        perf-profile.calltrace.cycles-pp.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write.ksys_write
     98.14           -40.6       57.55        perf-profile.calltrace.cycles-pp.btrfs_file_write_iter.new_sync_write.vfs_write.ksys_write.do_syscall_64
     98.15           -40.6       57.58        perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     98.20           -40.5       57.72        perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     98.20           -40.5       57.75        perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     34.89           -34.9        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write
     34.80           -34.8        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_buffered_write
     99.35           -27.6       71.75        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
     99.36           -27.6       71.78        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
     26.35           -26.4        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent
     26.42           -18.3        8.07        perf-profile.calltrace.cycles-pp._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent.clear_state_bit
     26.43           -18.3        8.12        perf-profile.calltrace.cycles-pp.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent.clear_state_bit.__clear_extent_bit
     26.43           -18.3        8.16        perf-profile.calltrace.cycles-pp.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent.clear_state_bit.__clear_extent_bit.clear_extent_bit
     26.55           -18.0        8.53        perf-profile.calltrace.cycles-pp.btrfs_clear_delalloc_extent.clear_state_bit.__clear_extent_bit.clear_extent_bit.btrfs_dirty_pages
     26.56           -18.0        8.54        perf-profile.calltrace.cycles-pp.clear_state_bit.__clear_extent_bit.clear_extent_bit.btrfs_dirty_pages.btrfs_buffered_write
     26.58           -17.9        8.65        perf-profile.calltrace.cycles-pp.__clear_extent_bit.clear_extent_bit.btrfs_dirty_pages.btrfs_buffered_write.btrfs_file_write_iter
     26.59           -17.9        8.66        perf-profile.calltrace.cycles-pp.clear_extent_bit.btrfs_dirty_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
     27.31           -17.4        9.94        perf-profile.calltrace.cycles-pp.btrfs_dirty_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
     34.98           -15.4       19.57        perf-profile.calltrace.cycles-pp._raw_spin_lock.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write.btrfs_file_write_iter
     35.18           -15.0       20.18        perf-profile.calltrace.cycles-pp.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
     35.28           -14.8       20.50        perf-profile.calltrace.cycles-pp.btrfs_delalloc_reserve_metadata.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
     34.90           -10.4       24.50        perf-profile.calltrace.cycles-pp._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_buffered_write.btrfs_file_write_iter
     34.91           -10.3       24.57        perf-profile.calltrace.cycles-pp.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
     34.92           -10.3       24.63        perf-profile.calltrace.cycles-pp.btrfs_inode_rsv_release.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
      0.62 ±  7%      +0.2        0.81 ±  3%  perf-profile.calltrace.cycles-pp.btrfs_get_extent.btrfs_dirty_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
      0.00            +0.6        0.56 ±  3%  perf-profile.calltrace.cycles-pp.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      0.00            +0.6        0.62 ±  6%  perf-profile.calltrace.cycles-pp.__hrtimer_run_queues.hrtimer_interrupt.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state
      0.00            +0.6        0.62 ±  3%  perf-profile.calltrace.cycles-pp.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.7        0.66 ±  2%  perf-profile.calltrace.cycles-pp.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.8        0.82        perf-profile.calltrace.cycles-pp.prepare_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
      0.00            +0.8        0.83        perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64
      0.00            +0.8        0.83 ±  2%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open
      0.00            +0.9        0.89        perf-profile.calltrace.cycles-pp.btrfs_create.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.00            +0.9        0.94        perf-profile.calltrace.cycles-pp.vfs_unlink.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.9        0.94        perf-profile.calltrace.cycles-pp.btrfs_unlink.vfs_unlink.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.2        1.16 ± 12%  perf-profile.calltrace.cycles-pp.menu_select.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      0.00            +1.2        1.20 ±  3%  perf-profile.calltrace.cycles-pp.btrfs_evict_inode.evict.__dentry_kill.dput.__fput
      0.00            +1.2        1.20 ±  3%  perf-profile.calltrace.cycles-pp.evict.__dentry_kill.dput.__fput.task_work_run
      0.00            +1.2        1.21 ±  3%  perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.2        1.21 ±  3%  perf-profile.calltrace.cycles-pp.dput.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64
      0.00            +1.2        1.21 ±  3%  perf-profile.calltrace.cycles-pp.__dentry_kill.dput.__fput.task_work_run.exit_to_usermode_loop
      0.00            +1.2        1.21 ±  3%  perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.2        1.21 ±  3%  perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.2        1.25 ±  8%  perf-profile.calltrace.cycles-pp.hrtimer_interrupt.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      0.00            +2.2        2.17 ±  4%  perf-profile.calltrace.cycles-pp.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle
      0.00            +2.4        2.44 ±  2%  perf-profile.calltrace.cycles-pp.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      0.00            +3.7        3.71 ± 12%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open
      0.00            +4.0        3.96 ± 13%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64
      0.00            +4.5        4.54 ± 10%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_open
      0.00            +4.8        4.79 ± 11%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +5.0        4.96 ± 10%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.00            +5.2        5.23 ± 11%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +5.9        5.88 ±  8%  perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +5.9        5.88 ±  8%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +5.9        5.88 ±  8%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +6.2        6.19 ±  9%  perf-profile.calltrace.cycles-pp.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +7.9        7.94        perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent
      0.00           +19.4       19.36 ±  2%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write
      0.29 ±101%     +22.8       23.05        perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      0.00           +24.3       24.30        perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_buffered_write
      0.29 ±100%     +25.4       25.73        perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
      0.29 ±100%     +25.7       26.00        perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      0.30 ±100%     +27.1       27.38        perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      0.30 ±100%     +27.1       27.38        perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64
      0.30 ±100%     +27.1       27.38        perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64
      0.30 ±100%     +27.2       27.52        perf-profile.calltrace.cycles-pp.secondary_startup_64
     97.00           -97.0        0.00        perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
     98.08           -40.7       57.33        perf-profile.children.cycles-pp.btrfs_buffered_write
     98.14           -40.6       57.55        perf-profile.children.cycles-pp.btrfs_file_write_iter
     98.16           -40.6       57.58        perf-profile.children.cycles-pp.new_sync_write
     97.03           -40.5       56.54        perf-profile.children.cycles-pp._raw_spin_lock
     98.21           -40.5       57.72        perf-profile.children.cycles-pp.vfs_write
     98.22           -40.5       57.75        perf-profile.children.cycles-pp.ksys_write
     61.39           -28.3       33.12        perf-profile.children.cycles-pp.btrfs_inode_rsv_release
     99.38           -27.6       71.80        perf-profile.children.cycles-pp.do_syscall_64
     99.39           -27.6       71.83        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     61.63           -26.9       34.69        perf-profile.children.cycles-pp.__btrfs_block_rsv_release
     26.59           -17.7        8.86        perf-profile.children.cycles-pp.btrfs_clear_delalloc_extent
     26.62           -17.6        8.97        perf-profile.children.cycles-pp.clear_extent_bit
     26.62           -17.6        8.99        perf-profile.children.cycles-pp.clear_state_bit
     26.68           -17.4        9.24        perf-profile.children.cycles-pp.__clear_extent_bit
     27.31           -17.4        9.94        perf-profile.children.cycles-pp.btrfs_dirty_pages
     35.28           -14.8       20.50        perf-profile.children.cycles-pp.btrfs_delalloc_reserve_metadata
     35.32           -14.1       21.25        perf-profile.children.cycles-pp.btrfs_reserve_metadata_bytes
      0.48 ±  9%      -0.2        0.28 ± 10%  perf-profile.children.cycles-pp.btrfs_tree_read_lock
      0.21 ± 11%      -0.2        0.03 ±100%  perf-profile.children.cycles-pp.finish_wait
      0.49 ± 14%      -0.2        0.34 ± 10%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.50 ±  9%      -0.1        0.36 ±  9%  perf-profile.children.cycles-pp.btrfs_read_lock_root_node
      0.27 ± 19%      -0.1        0.20 ± 10%  perf-profile.children.cycles-pp.prepare_to_wait_event
      0.07 ±  6%      +0.0        0.08        perf-profile.children.cycles-pp.btrfs_block_rsv_refill
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.release_pages
      0.00            +0.1        0.05        perf-profile.children.cycles-pp._raw_read_lock
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.rcu_sched_clock_irq
      0.29 ± 13%      +0.1        0.34 ±  5%  perf-profile.children.cycles-pp.scheduler_tick
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.enqueue_entity
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.load_balance
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.try_to_wake_up
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.ttwu_do_activate
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.activate_task
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.enqueue_task_fair
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.__wake_up_common
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.__lru_cache_add
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.generic_bin_search
      0.00            +0.1        0.06 ± 14%  perf-profile.children.cycles-pp.poll_idle
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.btrfs_lock_and_flush_ordered_range
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.pagevec_lru_move_fn
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.xas_load
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.__alloc_pages_nodemask
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.entry_SYSCALL_64
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles-pp._cond_resched
      0.06 ±  7%      +0.1        0.12 ±  8%  perf-profile.children.cycles-pp.update_load_avg
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.__next_timer_interrupt
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.truncate_cleanup_page
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.__intel_pmu_enable_all
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.btrfs_balance_delayed_items
      0.00            +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.__add_to_page_cache_locked
      0.00            +0.1        0.07 ± 19%  perf-profile.children.cycles-pp.run_local_timers
      0.00            +0.1        0.07        perf-profile.children.cycles-pp.btrfs_delalloc_release_metadata
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles-pp._raw_spin_trylock
      0.00            +0.1        0.07 ±  5%  perf-profile.children.cycles-pp.read_tsc
      0.00            +0.1        0.08 ± 10%  perf-profile.children.cycles-pp.merge_state
      0.00            +0.1        0.08 ± 10%  perf-profile.children.cycles-pp.btrfs_root_node
      0.00            +0.1        0.08 ±  5%  perf-profile.children.cycles-pp.btrfs_set_delalloc_extent
      0.00            +0.1        0.09 ±  5%  perf-profile.children.cycles-pp.free_extent_state
      0.00            +0.1        0.09 ±  5%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.00            +0.1        0.09 ±  4%  perf-profile.children.cycles-pp.memset_erms
      0.00            +0.1        0.09 ±  4%  perf-profile.children.cycles-pp.__might_sleep
      0.00            +0.1        0.09 ±  9%  perf-profile.children.cycles-pp.__set_page_dirty_nobuffers
      0.00            +0.1        0.09 ±  9%  perf-profile.children.cycles-pp.kmem_cache_free
      0.00            +0.1        0.09 ±  4%  perf-profile.children.cycles-pp.copyin
      0.00            +0.1        0.09 ±  4%  perf-profile.children.cycles-pp.selinux_file_permission
      0.00            +0.1        0.10 ±  5%  perf-profile.children.cycles-pp.btrfs_delalloc_release_extents
      0.00            +0.1        0.10 ±  8%  perf-profile.children.cycles-pp.btrfs_commit_inode_delayed_inode
      0.00            +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.get_next_timer_interrupt
      0.00            +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.mark_page_accessed
      0.00            +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.set_state_bits
      0.00            +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.__wake_up_common_lock
      0.00            +0.1        0.11        perf-profile.children.cycles-pp.iov_iter_copy_from_user_atomic
      0.00            +0.1        0.11        perf-profile.children.cycles-pp.lapic_next_deadline
      0.00            +0.1        0.11 ±  7%  perf-profile.children.cycles-pp.btrfs_release_path
      0.00            +0.1        0.11 ±  3%  perf-profile.children.cycles-pp.find_extent_buffer
      0.00            +0.1        0.11 ±  7%  perf-profile.children.cycles-pp.native_irq_return_iret
      0.08 ±  6%      +0.1        0.19 ±  4%  perf-profile.children.cycles-pp.find_get_entry
      0.00            +0.1        0.12 ±  3%  perf-profile.children.cycles-pp.copyout
      0.00            +0.1        0.12 ±  3%  perf-profile.children.cycles-pp.add_to_page_cache_lru
      0.00            +0.1        0.12 ±  4%  perf-profile.children.cycles-pp.rebalance_domains
      0.00            +0.1        0.13        perf-profile.children.cycles-pp.___might_sleep
      0.00            +0.1        0.13 ±  3%  perf-profile.children.cycles-pp.security_file_permission
      0.00            +0.1        0.14 ±  3%  perf-profile.children.cycles-pp.btrfs_copy_from_user
      0.00            +0.1        0.14 ± 38%  perf-profile.children.cycles-pp.start_kernel
      0.05            +0.1        0.19 ±  3%  perf-profile.children.cycles-pp.lock_and_cleanup_extent_if_need
      0.00            +0.1        0.14 ±  5%  perf-profile.children.cycles-pp.update_blocked_averages
      0.00            +0.1        0.14 ±  3%  perf-profile.children.cycles-pp.run_rebalance_domains
      0.00            +0.1        0.15 ± 14%  perf-profile.children.cycles-pp.btrfs_delete_delayed_dir_index
      0.00            +0.1        0.15 ±  3%  perf-profile.children.cycles-pp.btrfs_csum_bytes_to_leaves
      0.00            +0.2        0.15 ±  2%  perf-profile.children.cycles-pp.read_block_for_search
      0.08 ±  5%      +0.2        0.24 ±  3%  perf-profile.children.cycles-pp.btrfs_free_reserved_data_space_noquota
      0.00            +0.2        0.16 ± 11%  perf-profile.children.cycles-pp.timekeeping_max_deferment
      0.00            +0.2        0.16 ± 10%  perf-profile.children.cycles-pp.tick_nohz_irq_exit
      0.00            +0.2        0.16 ±  2%  perf-profile.children.cycles-pp.native_write_msr
      0.08 ±  5%      +0.2        0.24 ±  6%  perf-profile.children.cycles-pp.btrfs_alloc_data_chunk_ondemand
      0.00            +0.2        0.17 ±  3%  perf-profile.children.cycles-pp.copy_page_to_iter
      0.00            +0.2        0.17 ±  6%  perf-profile.children.cycles-pp.truncate_inode_pages_range
      0.08 ±  8%      +0.2        0.26 ±  4%  perf-profile.children.cycles-pp.btrfs_check_data_free_space
      0.00            +0.2        0.18 ±  9%  perf-profile.children.cycles-pp.__btrfs_unlink_inode
      0.33 ± 12%      +0.2        0.51 ±  6%  perf-profile.children.cycles-pp.tick_sched_handle
      0.62 ±  7%      +0.2        0.81 ±  3%  perf-profile.children.cycles-pp.btrfs_get_extent
      0.00            +0.2        0.19 ±  2%  perf-profile.children.cycles-pp.perf_mux_hrtimer_handler
      0.32 ± 13%      +0.2        0.51 ±  6%  perf-profile.children.cycles-pp.update_process_times
      0.00            +0.2        0.19 ±  2%  perf-profile.children.cycles-pp.btrfs_calculate_inode_block_rsv_size
      0.01 ±173%      +0.2        0.21        perf-profile.children.cycles-pp.btrfs_set_extent_delalloc
      0.06 ±  6%      +0.2        0.27 ±  6%  perf-profile.children.cycles-pp.btrfs_drop_pages
      0.00            +0.2        0.21 ±  2%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.05 ±  8%      +0.2        0.27 ±  2%  perf-profile.children.cycles-pp.kmem_cache_alloc
      0.47 ± 12%      +0.2        0.70 ±  7%  perf-profile.children.cycles-pp.tick_sched_timer
      0.07 ±  6%      +0.2        0.31        perf-profile.children.cycles-pp.set_extent_bit
      0.08            +0.3        0.34 ±  2%  perf-profile.children.cycles-pp.get_alloc_profile
      0.07 ±  7%      +0.3        0.34 ±  3%  perf-profile.children.cycles-pp.alloc_extent_state
      0.08 ±  5%      +0.3        0.38        perf-profile.children.cycles-pp.__do_readpage
      0.12 ±  3%      +0.3        0.44 ±  2%  perf-profile.children.cycles-pp.generic_file_read_iter
      0.00            +0.3        0.33 ±  8%  perf-profile.children.cycles-pp.tick_irq_enter
      0.10            +0.3        0.43 ±  5%  perf-profile.children.cycles-pp.extent_read_full_page
      0.12 ±  4%      +0.3        0.46 ±  2%  perf-profile.children.cycles-pp.new_sync_read
      0.14 ±  5%      +0.3        0.49 ±  3%  perf-profile.children.cycles-pp.can_overcommit
      0.00            +0.3        0.35 ±  7%  perf-profile.children.cycles-pp.irq_enter
      0.00            +0.3        0.35        perf-profile.children.cycles-pp.cna_scan_main_queue
      0.15 ±  2%      +0.4        0.51 ±  2%  perf-profile.children.cycles-pp.pagecache_get_page
      0.11 ±  4%      +0.4        0.46        perf-profile.children.cycles-pp.prepare_uptodate_page
      0.00            +0.4        0.36 ±  8%  perf-profile.children.cycles-pp.tick_nohz_next_event
      0.07 ±  6%      +0.4        0.43 ±  7%  perf-profile.children.cycles-pp.btrfs_async_run_delayed_root
      0.08 ±  6%      +0.4        0.44 ±  8%  perf-profile.children.cycles-pp.btrfs_work_helper
      0.08 ± 12%      +0.4        0.45 ±  8%  perf-profile.children.cycles-pp.process_one_work
      0.00            +0.4        0.38 ±  2%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.08 ± 12%      +0.4        0.46 ±  7%  perf-profile.children.cycles-pp.worker_thread
      0.08 ± 10%      +0.4        0.46 ±  8%  perf-profile.children.cycles-pp.ret_from_fork
      0.08 ± 10%      +0.4        0.46 ±  8%  perf-profile.children.cycles-pp.kthread
      0.00            +0.4        0.39 ±  7%  perf-profile.children.cycles-pp.tick_nohz_get_sleep_length
      0.01 ±173%      +0.4        0.43 ±  5%  perf-profile.children.cycles-pp.btrfs_delayed_inode_release_metadata
      0.04 ± 57%      +0.4        0.47 ±  6%  perf-profile.children.cycles-pp.__btrfs_update_delayed_inode
      0.52 ± 11%      +0.4        0.97 ±  5%  perf-profile.children.cycles-pp.__hrtimer_run_queues
      0.10 ± 24%      +0.5        0.56 ± 12%  perf-profile.children.cycles-pp.clockevents_program_event
      0.17 ±  4%      +0.5        0.65 ±  2%  perf-profile.children.cycles-pp.vfs_read
      0.18 ±  2%      +0.5        0.69 ±  2%  perf-profile.children.cycles-pp.ksys_read
      0.14 ±  3%      +0.5        0.69        perf-profile.children.cycles-pp.__set_extent_bit
      0.00            +0.6        0.59 ±  3%  perf-profile.children.cycles-pp.irq_exit
      0.20            +0.6        0.82        perf-profile.children.cycles-pp.prepare_pages
      0.22 ± 24%      +0.8        1.02 ±  7%  perf-profile.children.cycles-pp.ktime_get
      0.09 ±  5%      +0.8        0.89        perf-profile.children.cycles-pp.btrfs_create
      0.11 ±  4%      +0.8        0.94        perf-profile.children.cycles-pp.vfs_unlink
      0.11 ±  4%      +0.8        0.94        perf-profile.children.cycles-pp.btrfs_unlink
      0.29 ± 10%      +0.9        1.20 ±  3%  perf-profile.children.cycles-pp.evict
      0.29 ± 10%      +0.9        1.20 ±  3%  perf-profile.children.cycles-pp.btrfs_evict_inode
      0.13 ±  3%      +0.9        1.05 ±  4%  perf-profile.children.cycles-pp.btrfs_trans_release_metadata
      0.29 ±  9%      +0.9        1.21 ±  3%  perf-profile.children.cycles-pp.exit_to_usermode_loop
      0.29 ± 10%      +0.9        1.21 ±  3%  perf-profile.children.cycles-pp.__fput
      0.29 ± 10%      +0.9        1.21 ±  3%  perf-profile.children.cycles-pp.dput
      0.29 ± 10%      +0.9        1.21 ±  3%  perf-profile.children.cycles-pp.__dentry_kill
      0.07            +0.9        0.99 ±  2%  perf-profile.children.cycles-pp.btrfs_block_rsv_add
      0.29 ± 10%      +0.9        1.21 ±  3%  perf-profile.children.cycles-pp.task_work_run
      0.07            +0.9        0.99 ±  2%  perf-profile.children.cycles-pp.start_transaction
      0.75 ± 13%      +1.0        1.75 ±  6%  perf-profile.children.cycles-pp.hrtimer_interrupt
      0.00            +1.2        1.16 ± 11%  perf-profile.children.cycles-pp.menu_select
      0.79 ± 13%      +1.9        2.71 ±  4%  perf-profile.children.cycles-pp.smp_apic_timer_interrupt
      0.82 ± 12%      +2.2        3.01 ±  3%  perf-profile.children.cycles-pp.apic_timer_interrupt
      0.16 ±  2%      +2.3        2.50 ±  4%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
      0.29 ±  6%      +5.6        5.88 ±  8%  perf-profile.children.cycles-pp.do_filp_open
      0.29 ±  6%      +5.6        5.88 ±  8%  perf-profile.children.cycles-pp.path_openat
      0.29 ±  6%      +5.6        5.88 ±  8%  perf-profile.children.cycles-pp.do_sys_open
      0.37 ±  4%      +5.8        6.19 ±  9%  perf-profile.children.cycles-pp.do_unlinkat
      0.29 ±  9%      +7.4        7.68 ± 13%  perf-profile.children.cycles-pp.osq_lock
      0.41 ±  7%      +8.9        9.33 ± 10%  perf-profile.children.cycles-pp.rwsem_optimistic_spin
      0.46 ±  7%      +9.7       10.19 ± 11%  perf-profile.children.cycles-pp.rwsem_down_write_slowpath
      0.44 ± 32%     +22.7       23.17        perf-profile.children.cycles-pp.intel_idle
      0.45 ± 32%     +25.7       26.13        perf-profile.children.cycles-pp.cpuidle_enter
      0.45 ± 32%     +25.7       26.13        perf-profile.children.cycles-pp.cpuidle_enter_state
      0.46 ± 31%     +26.9       27.38        perf-profile.children.cycles-pp.start_secondary
      0.46 ± 32%     +27.1       27.52        perf-profile.children.cycles-pp.secondary_startup_64
      0.46 ± 32%     +27.1       27.52        perf-profile.children.cycles-pp.cpu_startup_entry
      0.46 ± 32%     +27.1       27.53        perf-profile.children.cycles-pp.do_idle
      0.00           +55.0       55.01        perf-profile.children.cycles-pp.__cna_queued_spin_lock_slowpath
     96.20           -96.2        0.00        perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.00            +0.1        0.05        perf-profile.self.cycles-pp._raw_read_lock
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.mark_page_accessed
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.__clear_extent_bit
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.btrfs_balance_delayed_items
      0.00            +0.1        0.05 ±  9%  perf-profile.self.cycles-pp.btrfs_buffered_write
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles-pp.btrfs_dirty_pages
      0.00            +0.1        0.06 ± 14%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.00            +0.1        0.06 ± 14%  perf-profile.self.cycles-pp.poll_idle
      0.00            +0.1        0.06 ±  6%  perf-profile.self.cycles-pp.entry_SYSCALL_64
      0.00            +0.1        0.06 ±  6%  perf-profile.self.cycles-pp.find_extent_buffer
      0.00            +0.1        0.07 ± 23%  perf-profile.self.cycles-pp.run_local_timers
      0.00            +0.1        0.07 ± 10%  perf-profile.self.cycles-pp._raw_spin_trylock
      0.00            +0.1        0.07 ±  5%  perf-profile.self.cycles-pp.get_alloc_profile
      0.00            +0.1        0.07 ±  5%  perf-profile.self.cycles-pp.read_tsc
      0.05 ±  8%      +0.1        0.13 ±  9%  perf-profile.self.cycles-pp.btrfs_reserve_metadata_bytes
      0.00            +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.generic_file_read_iter
      0.00            +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.perf_mux_hrtimer_handler
      0.00            +0.1        0.08 ± 10%  perf-profile.self.cycles-pp.btrfs_root_node
      0.06 ±  7%      +0.1        0.14 ±  3%  perf-profile.self.cycles-pp.find_get_entry
      0.00            +0.1        0.08 ± 10%  perf-profile.self.cycles-pp.__might_sleep
      0.00            +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.free_extent_state
      0.00            +0.1        0.09 ±  5%  perf-profile.self.cycles-pp.kmem_cache_free
      0.00            +0.1        0.09 ±  5%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.06            +0.1        0.15 ±  3%  perf-profile.self.cycles-pp.can_overcommit
      0.00            +0.1        0.09 ± 12%  perf-profile.self.cycles-pp.tick_nohz_next_event
      0.00            +0.1        0.09 ±  4%  perf-profile.self.cycles-pp.memset_erms
      0.00            +0.1        0.09 ± 11%  perf-profile.self.cycles-pp.update_load_avg
      0.00            +0.1        0.10 ±  5%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.00            +0.1        0.10 ±  7%  perf-profile.self.cycles-pp.__btrfs_block_rsv_release
      0.00            +0.1        0.10        perf-profile.self.cycles-pp.__set_extent_bit
      0.00            +0.1        0.11 ±  6%  perf-profile.self.cycles-pp.update_blocked_averages
      0.00            +0.1        0.11 ±  7%  perf-profile.self.cycles-pp.native_irq_return_iret
      0.00            +0.1        0.11 ±  9%  perf-profile.self.cycles-pp.alloc_extent_state
      0.00            +0.1        0.12        perf-profile.self.cycles-pp.btrfs_file_write_iter
      0.00            +0.1        0.12        perf-profile.self.cycles-pp.___might_sleep
      0.00            +0.1        0.13        perf-profile.self.cycles-pp.kmem_cache_alloc
      0.00            +0.1        0.14        perf-profile.self.cycles-pp.btrfs_csum_bytes_to_leaves
      0.00            +0.2        0.16 ± 11%  perf-profile.self.cycles-pp.timekeeping_max_deferment
      0.00            +0.2        0.16 ±  2%  perf-profile.self.cycles-pp.native_write_msr
      0.06            +0.2        0.25 ±  6%  perf-profile.self.cycles-pp.btrfs_drop_pages
      0.00            +0.2        0.21 ±  2%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.00            +0.3        0.34        perf-profile.self.cycles-pp.cna_scan_main_queue
      0.00            +0.6        0.57 ± 10%  perf-profile.self.cycles-pp.cpuidle_enter_state
      0.00            +0.7        0.74 ± 15%  perf-profile.self.cycles-pp.menu_select
      0.21 ± 25%      +0.7        0.95 ±  7%  perf-profile.self.cycles-pp.ktime_get
      0.52            +1.2        1.76        perf-profile.self.cycles-pp._raw_spin_lock
      0.16 ±  2%      +2.3        2.48 ±  4%  perf-profile.self.cycles-pp.rwsem_spin_on_owner
      0.28 ±  8%      +7.3        7.62 ± 13%  perf-profile.self.cycles-pp.osq_lock
      0.44 ± 32%     +22.7       23.16        perf-profile.self.cycles-pp.intel_idle
      0.00           +54.3       54.26        perf-profile.self.cycles-pp.__cna_queued_spin_lock_slowpath
      6575 ±  5%     +46.3%       9621 ± 19%  softirqs.CPU0.RCU
     15647 ± 11%     +78.7%      27957 ±  2%  softirqs.CPU0.SCHED
     98941 ±  4%     -33.5%      65790        softirqs.CPU0.TIMER
      6514 ±  5%    +198.2%      19427        softirqs.CPU1.SCHED
     95994 ±  6%     -34.1%      63236 ±  4%  softirqs.CPU1.TIMER
      6868          +178.8%      19151        softirqs.CPU10.SCHED
     95871 ±  5%     -34.3%      62976        softirqs.CPU10.TIMER
      7017          +175.9%      19362        softirqs.CPU100.SCHED
     96128 ±  5%     -35.4%      62106        softirqs.CPU100.TIMER
      6924          +179.3%      19337        softirqs.CPU101.SCHED
     95720 ±  5%     -35.4%      61852        softirqs.CPU101.TIMER
      6869          +178.8%      19153        softirqs.CPU102.SCHED
     94936 ±  4%     -35.2%      61487        softirqs.CPU102.TIMER
      6914          +178.4%      19249        softirqs.CPU103.SCHED
     95500 ±  4%     -35.6%      61529        softirqs.CPU103.TIMER
      6782          +182.2%      19140 ±  2%  softirqs.CPU104.SCHED
     95137 ±  5%     -35.6%      61286        softirqs.CPU104.TIMER
      6772          +184.2%      19244        softirqs.CPU105.SCHED
     95037 ±  5%     -35.0%      61797        softirqs.CPU105.TIMER
      6809          +180.7%      19114 ±  2%  softirqs.CPU106.SCHED
     95341 ±  5%     -35.5%      61517        softirqs.CPU106.TIMER
      6850          +181.8%      19303        softirqs.CPU107.SCHED
     95602 ±  5%     -35.4%      61722        softirqs.CPU107.TIMER
      6834          +184.3%      19432        softirqs.CPU108.SCHED
     95237 ±  4%     -35.4%      61564        softirqs.CPU108.TIMER
      6866          +178.9%      19152        softirqs.CPU109.SCHED
     95094 ±  5%     -35.6%      61208        softirqs.CPU109.TIMER
      6906          +179.9%      19327 ±  2%  softirqs.CPU11.SCHED
     96396 ±  5%     -34.8%      62835        softirqs.CPU11.TIMER
      6844          +177.8%      19012        softirqs.CPU110.SCHED
     95509 ±  4%     -36.0%      61121        softirqs.CPU110.TIMER
      6818          +181.7%      19208 ±  2%  softirqs.CPU111.SCHED
     95507 ±  5%     -35.6%      61541        softirqs.CPU111.TIMER
      6790          +184.9%      19344        softirqs.CPU112.SCHED
     95106 ±  4%     -35.2%      61581 ±  2%  softirqs.CPU112.TIMER
      6896          +182.8%      19503 ±  2%  softirqs.CPU113.SCHED
     95590 ±  4%     -35.3%      61828        softirqs.CPU113.TIMER
      6823          +183.3%      19329 ±  2%  softirqs.CPU114.SCHED
     95514 ±  4%     -34.5%      62527 ±  3%  softirqs.CPU114.TIMER
      6758 ±  2%    +185.7%      19305 ±  2%  softirqs.CPU115.SCHED
     95923 ±  5%     -36.0%      61423 ±  2%  softirqs.CPU115.TIMER
      6989 ±  2%    +177.0%      19361 ±  2%  softirqs.CPU116.SCHED
     95713 ±  4%     -35.5%      61755 ±  2%  softirqs.CPU116.TIMER
      6905 ±  3%    +177.9%      19190 ±  2%  softirqs.CPU117.SCHED
     95661 ±  4%     -35.8%      61440        softirqs.CPU117.TIMER
      6872 ±  3%    +175.0%      18899 ±  2%  softirqs.CPU118.SCHED
     95304 ±  4%     -35.7%      61315        softirqs.CPU118.TIMER
      6841          +179.8%      19144 ±  4%  softirqs.CPU119.SCHED
     95027 ±  4%     -35.4%      61384 ±  2%  softirqs.CPU119.TIMER
      6887          +180.9%      19347        softirqs.CPU12.SCHED
     95935 ±  4%     -34.9%      62477        softirqs.CPU12.TIMER
      6815 ±  3%    +181.1%      19158        softirqs.CPU120.SCHED
     94467 ±  5%     -35.2%      61250        softirqs.CPU120.TIMER
      6694 ±  2%    +184.8%      19064        softirqs.CPU121.SCHED
     94290 ±  4%     -35.3%      60970        softirqs.CPU121.TIMER
      6765 ±  3%    +183.4%      19173        softirqs.CPU122.SCHED
     93661 ±  4%     -34.8%      61097        softirqs.CPU122.TIMER
      6747          +183.3%      19111 ±  2%  softirqs.CPU123.SCHED
     94067 ±  4%     -35.1%      61068 ±  2%  softirqs.CPU123.TIMER
      6751 ±  3%    +187.1%      19384        softirqs.CPU124.SCHED
     93964 ±  4%     -34.5%      61566        softirqs.CPU124.TIMER
      6654 ±  4%    +190.4%      19325        softirqs.CPU125.SCHED
     94287 ±  3%     -34.9%      61408        softirqs.CPU125.TIMER
      6817 ±  6%    +182.0%      19228        softirqs.CPU126.SCHED
     93567 ±  5%     -34.7%      61086        softirqs.CPU126.TIMER
      6644 ±  3%    +192.2%      19413        softirqs.CPU127.SCHED
     93498 ±  4%     -34.1%      61660        softirqs.CPU127.TIMER
      6695 ±  3%    +186.6%      19186 ±  2%  softirqs.CPU128.SCHED
     93210 ±  4%     -34.2%      61310        softirqs.CPU128.TIMER
      6590 ±  2%    +195.5%      19473        softirqs.CPU129.SCHED
     93279 ±  4%     -33.6%      61916        softirqs.CPU129.TIMER
      6922          +178.1%      19252        softirqs.CPU13.SCHED
     96213 ±  4%     -35.1%      62401        softirqs.CPU13.TIMER
      6854 ±  2%    +183.0%      19400        softirqs.CPU130.SCHED
    106791 ± 22%     -41.6%      62413 ±  2%  softirqs.CPU130.TIMER
      6589 ±  6%    +194.3%      19393        softirqs.CPU131.SCHED
     94260 ±  4%     -34.4%      61811        softirqs.CPU131.TIMER
      6721 ±  3%    +187.8%      19342 ±  2%  softirqs.CPU132.SCHED
     93629 ±  4%     -34.2%      61614        softirqs.CPU132.TIMER
      6797 ±  3%    +181.9%      19161        softirqs.CPU133.SCHED
     93902 ±  4%     -35.3%      60783 ±  3%  softirqs.CPU133.TIMER
      6745 ±  2%    +188.6%      19468 ±  4%  softirqs.CPU134.SCHED
     93545 ±  4%     -27.5%      67784 ± 16%  softirqs.CPU134.TIMER
      6839 ±  3%    +185.2%      19505 ±  2%  softirqs.CPU135.SCHED
     93894 ±  4%     -33.9%      62090 ±  2%  softirqs.CPU135.TIMER
      6862 ±  3%    +180.1%      19220        softirqs.CPU136.SCHED
     93998 ±  4%     -35.1%      61024 ±  2%  softirqs.CPU136.TIMER
      6787 ±  3%    +187.3%      19501 ±  3%  softirqs.CPU137.SCHED
     93692 ±  4%     -33.9%      61957 ±  4%  softirqs.CPU137.TIMER
      6933 ±  2%    +179.6%      19383        softirqs.CPU138.SCHED
     94205 ±  4%     -33.8%      62378 ±  4%  softirqs.CPU138.TIMER
      6964          +176.7%      19272        softirqs.CPU139.SCHED
     94245 ±  4%     -34.7%      61584 ±  2%  softirqs.CPU139.TIMER
      6846          +181.2%      19254        softirqs.CPU14.SCHED
     95903 ±  4%     -34.9%      62404        softirqs.CPU14.TIMER
      7129 ±  7%    +169.4%      19207 ±  3%  softirqs.CPU140.SCHED
     94273 ±  4%     -34.6%      61677        softirqs.CPU140.TIMER
      6824 ±  2%    +181.8%      19232        softirqs.CPU141.SCHED
     93601 ±  4%     -34.2%      61548        softirqs.CPU141.TIMER
      6806 ±  2%    +185.7%      19445        softirqs.CPU142.SCHED
     93817 ±  4%     -33.9%      62048        softirqs.CPU142.TIMER
      6995 ±  6%    +171.0%      18960 ±  2%  softirqs.CPU143.SCHED
     95033 ±  6%     -36.0%      60779        softirqs.CPU143.TIMER
      6681 ±  5%    +185.6%      19081 ±  2%  softirqs.CPU144.SCHED
     95245 ±  5%     -37.3%      59683 ±  3%  softirqs.CPU144.TIMER
      7309 ±  6%    +162.3%      19175        softirqs.CPU145.SCHED
     95833 ±  4%     -37.8%      59647 ±  2%  softirqs.CPU145.TIMER
      6893 ±  3%    +179.3%      19254 ±  2%  softirqs.CPU146.SCHED
     95128 ±  4%     -36.9%      60061 ±  3%  softirqs.CPU146.TIMER
      7020 ±  9%    +176.0%      19375 ±  2%  softirqs.CPU147.SCHED
    108101 ± 23%     -43.8%      60712 ±  2%  softirqs.CPU147.TIMER
      7053 ±  4%    +173.1%      19263 ±  2%  softirqs.CPU148.SCHED
     94770 ±  4%     -36.2%      60487 ±  2%  softirqs.CPU148.TIMER
      6848 ±  3%    +180.7%      19221 ±  2%  softirqs.CPU149.SCHED
     93968 ±  4%     -35.9%      60195 ±  3%  softirqs.CPU149.TIMER
      7077 ±  7%    +174.9%      19454        softirqs.CPU15.SCHED
     96283 ±  5%     -35.1%      62471        softirqs.CPU15.TIMER
      6812 ±  4%    +183.0%      19279        softirqs.CPU150.SCHED
     94100 ±  2%     -35.8%      60371 ±  2%  softirqs.CPU150.TIMER
      6781 ±  3%    +183.0%      19188        softirqs.CPU151.SCHED
     93648 ±  4%     -35.5%      60416        softirqs.CPU151.TIMER
      6832 ±  2%    +181.2%      19210 ±  2%  softirqs.CPU152.SCHED
     93683 ±  4%     -35.5%      60463 ±  2%  softirqs.CPU152.TIMER
      6831 ±  3%    +181.6%      19237 ±  2%  softirqs.CPU153.SCHED
     93765 ±  4%     -36.2%      59839 ±  3%  softirqs.CPU153.TIMER
      6838 ±  4%    +181.6%      19255 ±  2%  softirqs.CPU154.SCHED
     93925 ±  3%     -35.9%      60203 ±  3%  softirqs.CPU154.TIMER
      6793 ±  4%    +182.2%      19171 ±  2%  softirqs.CPU155.SCHED
     93663 ±  3%     -35.8%      60147 ±  3%  softirqs.CPU155.TIMER
      6902 ±  4%    +177.6%      19163 ±  2%  softirqs.CPU156.SCHED
     93975 ±  3%     -36.5%      59685 ±  3%  softirqs.CPU156.TIMER
      6785 ±  2%    +180.8%      19053 ±  2%  softirqs.CPU157.SCHED
     93680 ±  3%     -36.1%      59890 ±  2%  softirqs.CPU157.TIMER
      6828 ±  2%    +180.9%      19182 ±  2%  softirqs.CPU158.SCHED
     93982 ±  4%     -35.4%      60686 ±  3%  softirqs.CPU158.TIMER
      6980          +176.3%      19290 ±  2%  softirqs.CPU159.SCHED
     94471 ±  4%     -36.0%      60498 ±  3%  softirqs.CPU159.TIMER
      6727          +186.6%      19277        softirqs.CPU16.SCHED
     95736 ±  4%     -35.0%      62274        softirqs.CPU16.TIMER
      6778 ±  2%    +182.9%      19179        softirqs.CPU160.SCHED
     93913 ±  4%     -35.9%      60241 ±  2%  softirqs.CPU160.TIMER
      6820 ±  2%    +184.6%      19408        softirqs.CPU161.SCHED
     93853 ±  3%     -35.0%      61030 ±  2%  softirqs.CPU161.TIMER
      6870 ±  2%    +178.7%      19148        softirqs.CPU162.SCHED
     93977 ±  4%     -35.3%      60817 ±  3%  softirqs.CPU162.TIMER
      6838 ±  4%    +182.7%      19332 ±  2%  softirqs.CPU163.SCHED
     94557 ±  4%     -36.1%      60413 ±  2%  softirqs.CPU163.TIMER
      6776          +183.9%      19242 ±  2%  softirqs.CPU164.SCHED
     93671 ±  4%     -35.6%      60322 ±  3%  softirqs.CPU164.TIMER
      6794 ±  3%    +183.7%      19274 ±  2%  softirqs.CPU165.SCHED
     93633 ±  4%     -35.8%      60105 ±  2%  softirqs.CPU165.TIMER
      6851 ±  2%    +181.6%      19290        softirqs.CPU166.SCHED
     93739 ±  4%     -35.7%      60291 ±  2%  softirqs.CPU166.TIMER
      7096 ±  7%    +165.5%      18838        softirqs.CPU167.SCHED
     93940 ±  3%     -37.1%      59054 ±  2%  softirqs.CPU167.TIMER
      7215 ± 12%    +167.9%      19329 ±  2%  softirqs.CPU168.SCHED
    102581 ±  4%     -41.3%      60186        softirqs.CPU168.TIMER
      6893          +178.2%      19175        softirqs.CPU169.SCHED
    100500 ±  5%     -40.6%      59736        softirqs.CPU169.TIMER
      6798 ±  2%    +172.5%      18523 ±  6%  softirqs.CPU17.SCHED
     95882 ±  4%     -35.2%      62134        softirqs.CPU17.TIMER
      6967          +182.2%      19664 ±  3%  softirqs.CPU170.SCHED
    100893 ±  5%     -33.6%      67015 ± 16%  softirqs.CPU170.TIMER
      6985          +177.8%      19404        softirqs.CPU171.SCHED
    100990 ±  4%     -39.9%      60700        softirqs.CPU171.TIMER
      6870 ±  5%    +182.4%      19399 ±  2%  softirqs.CPU172.SCHED
    100953 ±  5%     -39.9%      60686 ±  2%  softirqs.CPU172.TIMER
      6929          +180.0%      19403        softirqs.CPU173.SCHED
    100371 ±  5%     -39.3%      60881        softirqs.CPU173.TIMER
      6929          +180.2%      19416        softirqs.CPU174.SCHED
     99669 ±  5%     -39.1%      60719        softirqs.CPU174.TIMER
      6773 ±  3%    +184.7%      19281        softirqs.CPU175.SCHED
    100613 ±  5%     -40.2%      60164        softirqs.CPU175.TIMER
      6891          +178.6%      19199        softirqs.CPU176.SCHED
    100322 ±  5%     -39.6%      60557        softirqs.CPU176.TIMER
      6900          +178.8%      19238 ±  2%  softirqs.CPU177.SCHED
    100057 ±  5%     -39.4%      60626 ±  2%  softirqs.CPU177.TIMER
      7006          +176.0%      19336        softirqs.CPU178.SCHED
    101280 ±  4%     -40.5%      60281        softirqs.CPU178.TIMER
      6916          +184.3%      19661 ±  2%  softirqs.CPU179.SCHED
    100684 ±  5%     -38.9%      61558 ±  2%  softirqs.CPU179.TIMER
      6853          +179.8%      19179        softirqs.CPU18.SCHED
     96151 ±  5%     -35.4%      62089        softirqs.CPU18.TIMER
      7074 ±  2%    +173.5%      19348        softirqs.CPU180.SCHED
    100523 ±  4%     -39.7%      60636        softirqs.CPU180.TIMER
      7037 ±  2%    +173.8%      19270        softirqs.CPU181.SCHED
    100693 ±  5%     -40.1%      60265        softirqs.CPU181.TIMER
      6793 ±  3%    +184.7%      19340        softirqs.CPU182.SCHED
     99957 ±  5%     -39.6%      60345        softirqs.CPU182.TIMER
      6813          +185.9%      19477        softirqs.CPU183.SCHED
    100264 ±  5%     -38.9%      61225 ±  2%  softirqs.CPU183.TIMER
      7119 ±  3%    +175.4%      19606        softirqs.CPU184.SCHED
    101995 ±  4%     -39.7%      61477        softirqs.CPU184.TIMER
      7031 ±  4%    +150.4%      17608 ± 17%  softirqs.CPU185.SCHED
    100458 ±  5%     -39.2%      61074        softirqs.CPU185.TIMER
      7289 ±  9%    +160.7%      19002 ±  3%  softirqs.CPU186.SCHED
    100705 ±  5%     -39.8%      60577        softirqs.CPU186.TIMER
      6935          +176.1%      19146        softirqs.CPU187.SCHED
    100473 ±  5%     -40.0%      60234        softirqs.CPU187.TIMER
      6910          +179.0%      19279        softirqs.CPU188.SCHED
    100737 ±  4%     -39.7%      60695        softirqs.CPU188.TIMER
      6961          +178.3%      19376        softirqs.CPU189.SCHED
    101650 ±  3%     -39.6%      61425 ±  3%  softirqs.CPU189.TIMER
      6905          +179.8%      19320        softirqs.CPU19.SCHED
     96128 ±  5%     -35.3%      62242        softirqs.CPU19.TIMER
      6949          +173.1%      18978 ±  2%  softirqs.CPU190.SCHED
    100425 ±  4%     -39.7%      60547        softirqs.CPU190.TIMER
      6399          +167.7%      17133 ±  6%  softirqs.CPU191.SCHED
    100624 ±  4%     -40.3%      60093        softirqs.CPU191.TIMER
      7111 ±  5%    +172.8%      19396        softirqs.CPU2.SCHED
     96401 ±  5%     -35.2%      62503        softirqs.CPU2.TIMER
      6824          +179.7%      19088 ±  2%  softirqs.CPU20.SCHED
     96006 ±  5%     -35.1%      62312        softirqs.CPU20.TIMER
      6940 ±  2%    +175.7%      19133        softirqs.CPU21.SCHED
     96926 ±  5%     -35.9%      62094        softirqs.CPU21.TIMER
      6926 ±  2%    +178.4%      19279        softirqs.CPU22.SCHED
     96124 ±  4%     -35.2%      62296        softirqs.CPU22.TIMER
      7005 ±  3%    +173.9%      19184        softirqs.CPU23.SCHED
     95765 ±  5%     -34.7%      62510 ±  2%  softirqs.CPU23.TIMER
      6911 ±  3%    +181.3%      19440 ±  2%  softirqs.CPU24.SCHED
     95770 ±  4%     -35.1%      62140        softirqs.CPU24.TIMER
      6682 ±  3%    +187.2%      19192        softirqs.CPU25.SCHED
     94615 ±  4%     -34.7%      61811        softirqs.CPU25.TIMER
      6881 ±  2%    +178.4%      19155        softirqs.CPU26.SCHED
     94670 ±  4%     -34.7%      61800        softirqs.CPU26.TIMER
      6861 ±  2%    +179.7%      19191        softirqs.CPU27.SCHED
     94831 ±  5%     -34.8%      61868 ±  2%  softirqs.CPU27.TIMER
      6844          +181.3%      19251        softirqs.CPU28.SCHED
     94751 ±  4%     -34.5%      62020        softirqs.CPU28.TIMER
      6674 ±  2%    +189.7%      19334        softirqs.CPU29.SCHED
     94384 ±  4%     -34.1%      62170 ±  2%  softirqs.CPU29.TIMER
      7021 ±  3%    +176.3%      19402 ±  2%  softirqs.CPU3.SCHED
     96313 ±  5%     -34.7%      62861        softirqs.CPU3.TIMER
      6834 ±  2%    +181.9%      19262        softirqs.CPU30.SCHED
     94884 ±  4%     -34.6%      62094 ±  2%  softirqs.CPU30.TIMER
      6712 ±  2%    +187.1%      19272        softirqs.CPU31.SCHED
     95002 ±  4%     -34.6%      62128        softirqs.CPU31.TIMER
      6701 ±  3%    +187.8%      19286        softirqs.CPU32.SCHED
     94040 ±  4%     -33.8%      62290        softirqs.CPU32.TIMER
      6720 ±  4%    +188.5%      19388        softirqs.CPU33.SCHED
     95343 ±  3%     -34.6%      62365        softirqs.CPU33.TIMER
      6860 ±  3%    +181.0%      19275        softirqs.CPU34.SCHED
     95644 ±  5%     -35.2%      61962        softirqs.CPU34.TIMER
      6775 ±  3%    +184.7%      19290        softirqs.CPU35.SCHED
     95155 ±  4%     -34.0%      62840        softirqs.CPU35.TIMER
      6794 ±  3%    +190.8%      19760 ±  2%  softirqs.CPU36.SCHED
     93994 ±  4%     -32.9%      63077        softirqs.CPU36.TIMER
      6688 ±  2%    +191.8%      19519 ±  2%  softirqs.CPU37.SCHED
     94122 ±  4%     -32.9%      63122        softirqs.CPU37.TIMER
      7050 ±  4%    +172.9%      19239 ±  2%  softirqs.CPU38.SCHED
     95091 ±  4%     -34.6%      62216        softirqs.CPU38.TIMER
      6912          +180.8%      19411 ±  2%  softirqs.CPU39.SCHED
     94900 ±  4%     -34.2%      62454        softirqs.CPU39.TIMER
      6916          +179.6%      19341 ±  2%  softirqs.CPU4.SCHED
     96122 ±  5%     -34.6%      62867        softirqs.CPU4.TIMER
      6946 ±  2%    +176.4%      19203        softirqs.CPU40.SCHED
     95056 ±  4%     -34.3%      62419 ±  2%  softirqs.CPU40.TIMER
      6922          +179.6%      19353        softirqs.CPU41.SCHED
     95153 ±  4%     -34.6%      62206        softirqs.CPU41.TIMER
      6838          +181.2%      19230        softirqs.CPU42.SCHED
     94672 ±  4%     -34.7%      61809        softirqs.CPU42.TIMER
      6779 ±  2%    +184.5%      19289        softirqs.CPU43.SCHED
     94535 ±  4%     -34.3%      62128 ±  2%  softirqs.CPU43.TIMER
      6991 ±  5%     +27.7%       8930 ±  8%  softirqs.CPU44.RCU
      6919 ±  3%    +185.0%      19722 ±  4%  softirqs.CPU44.SCHED
     95248 ±  4%     -34.0%      62891 ±  2%  softirqs.CPU44.TIMER
      6920 ±  2%    +179.4%      19338 ±  2%  softirqs.CPU45.SCHED
     94862 ±  4%     -34.3%      62342        softirqs.CPU45.TIMER
      6964 ±  5%    +176.9%      19281        softirqs.CPU46.SCHED
     94932 ±  4%     -34.7%      61993 ±  2%  softirqs.CPU46.TIMER
      6739 ±  3%    +187.4%      19371        softirqs.CPU47.SCHED
     93937 ±  4%     -33.8%      62206        softirqs.CPU47.TIMER
      6953 ±  4%    +174.3%      19070 ±  2%  softirqs.CPU48.SCHED
     94713 ±  3%     -36.7%      59997 ±  3%  softirqs.CPU48.TIMER
      6962          +177.4%      19311        softirqs.CPU49.SCHED
     95232 ±  4%     -36.1%      60875 ±  2%  softirqs.CPU49.TIMER
      6804           +34.1%       9125 ± 12%  softirqs.CPU5.RCU
      6958          +186.0%      19901 ±  6%  softirqs.CPU5.SCHED
     96112 ±  4%     -33.4%      64036 ±  4%  softirqs.CPU5.TIMER
      6849 ±  2%    +180.2%      19188 ±  2%  softirqs.CPU50.SCHED
     94650 ±  4%     -36.0%      60553 ±  3%  softirqs.CPU50.TIMER
      7196 ± 15%    +167.9%      19279 ±  2%  softirqs.CPU51.SCHED
     97097 ±  6%     -37.0%      61123 ±  3%  softirqs.CPU51.TIMER
      6870 ±  2%    +180.3%      19257 ±  2%  softirqs.CPU52.SCHED
     94614 ±  4%     -35.5%      61072 ±  3%  softirqs.CPU52.TIMER
      7062 ±  7%    +172.2%      19223        softirqs.CPU53.SCHED
     94574 ±  4%     -35.2%      61314 ±  2%  softirqs.CPU53.TIMER
      6906 ±  3%    +179.5%      19304 ±  2%  softirqs.CPU54.SCHED
     94476 ±  3%     -35.7%      60729 ±  3%  softirqs.CPU54.TIMER
      6818 ±  3%    +180.3%      19112 ±  2%  softirqs.CPU55.SCHED
     94560 ±  4%     -36.0%      60494 ±  3%  softirqs.CPU55.TIMER
      6935          +180.3%      19440        softirqs.CPU56.SCHED
     94742 ±  3%     -34.7%      61843        softirqs.CPU56.TIMER
      6808 ±  3%    +183.5%      19300        softirqs.CPU57.SCHED
     94537 ±  4%     -35.7%      60799 ±  2%  softirqs.CPU57.TIMER
      6852 ±  4%    +180.3%      19209 ±  2%  softirqs.CPU58.SCHED
     94670 ±  4%     -34.6%      61872        softirqs.CPU58.TIMER
      6934 ±  3%    +180.2%      19431        softirqs.CPU59.SCHED
     94460 ±  3%     -35.4%      61063 ±  2%  softirqs.CPU59.TIMER
      6813          +182.9%      19277        softirqs.CPU6.SCHED
     95300 ±  5%     -34.1%      62765        softirqs.CPU6.TIMER
      6743 ±  3%    +185.0%      19219        softirqs.CPU60.SCHED
     94373 ±  4%     -35.6%      60790 ±  2%  softirqs.CPU60.TIMER
      6900 ±  3%    +178.3%      19206        softirqs.CPU61.SCHED
     94520 ±  4%     -35.5%      60956 ±  2%  softirqs.CPU61.TIMER
      6891 ±  2%    +180.5%      19327 ±  2%  softirqs.CPU62.SCHED
     95435 ±  3%     -35.6%      61485 ±  4%  softirqs.CPU62.TIMER
      6914 ±  3%    +178.1%      19229 ±  2%  softirqs.CPU63.SCHED
     94853 ±  4%     -36.1%      60569 ±  4%  softirqs.CPU63.TIMER
      7021 ±  6%    +180.5%      19697        softirqs.CPU64.SCHED
     95152 ±  5%     -28.8%      67784 ± 15%  softirqs.CPU64.TIMER
      6866          +180.9%      19290 ±  2%  softirqs.CPU65.SCHED
     94773 ±  4%     -35.6%      60993 ±  4%  softirqs.CPU65.TIMER
      7205 ±  5%    +164.9%      19088        softirqs.CPU66.SCHED
     95709 ±  5%     -37.0%      60266 ±  3%  softirqs.CPU66.TIMER
      7015 ±  7%    +172.7%      19128 ±  2%  softirqs.CPU67.SCHED
     95995 ±  6%     -37.3%      60227 ±  3%  softirqs.CPU67.TIMER
      6717 ±  2%    +187.9%      19337 ±  2%  softirqs.CPU68.SCHED
     94402 ±  4%     -35.1%      61264 ±  2%  softirqs.CPU68.TIMER
      6798 ±  2%    +182.9%      19231 ±  2%  softirqs.CPU69.SCHED
     94288 ±  4%     -35.5%      60828 ±  3%  softirqs.CPU69.TIMER
      7034 ±  4%    +172.8%      19189        softirqs.CPU7.SCHED
     95937 ±  4%     -35.0%      62374        softirqs.CPU7.TIMER
      6745 ±  4%    +184.3%      19177 ±  2%  softirqs.CPU70.SCHED
     94305 ±  4%     -35.9%      60432 ±  3%  softirqs.CPU70.TIMER
     94483 ±  3%     -28.3%      67715 ± 17%  softirqs.CPU71.TIMER
      6989          +187.8%      20115 ±  4%  softirqs.CPU72.SCHED
    114236 ± 17%     -45.2%      62629 ±  3%  softirqs.CPU72.TIMER
      6944 ±  2%    +178.3%      19325 ±  2%  softirqs.CPU73.SCHED
    101094 ±  5%     -39.7%      60923        softirqs.CPU73.TIMER
      7103 ±  4%    +175.2%      19544 ±  2%  softirqs.CPU74.SCHED
    101539 ±  5%     -39.9%      60985        softirqs.CPU74.TIMER
      6914          +176.6%      19128 ±  3%  softirqs.CPU75.SCHED
    101519 ±  5%     -39.4%      61560        softirqs.CPU75.TIMER
      6894          +182.2%      19458 ±  2%  softirqs.CPU76.SCHED
    101284 ±  5%     -39.1%      61669 ±  2%  softirqs.CPU76.TIMER
      6920          +182.1%      19524 ±  2%  softirqs.CPU77.SCHED
    101187 ±  5%     -38.8%      61945 ±  2%  softirqs.CPU77.TIMER
      7090 ±  4%    +174.9%      19495 ±  2%  softirqs.CPU78.SCHED
    100968 ±  5%     -38.8%      61824 ±  2%  softirqs.CPU78.TIMER
      6944 ±  6%    +177.8%      19290        softirqs.CPU79.SCHED
    101731 ±  5%     -39.3%      61794 ±  2%  softirqs.CPU79.TIMER
      6935          +178.3%      19301        softirqs.CPU8.SCHED
     96113 ±  4%     -34.9%      62547        softirqs.CPU8.TIMER
      6926          +177.5%      19222        softirqs.CPU80.SCHED
    100971 ±  5%     -39.4%      61204        softirqs.CPU80.TIMER
      7040          +174.2%      19305        softirqs.CPU81.SCHED
    101143 ±  5%     -39.3%      61415        softirqs.CPU81.TIMER
      6759 ±  4%    +187.8%      19451        softirqs.CPU82.SCHED
    101329 ±  5%     -39.4%      61439        softirqs.CPU82.TIMER
      6901          +182.7%      19509        softirqs.CPU83.SCHED
    101378 ±  5%     -39.1%      61744        softirqs.CPU83.TIMER
    100774 ±  4%     -38.9%      61567 ±  2%  softirqs.CPU84.TIMER
      6785 ±  3%    +184.2%      19282        softirqs.CPU85.SCHED
    100950 ±  5%     -39.7%      60845        softirqs.CPU85.TIMER
      6771 ±  3%    +184.4%      19255        softirqs.CPU86.SCHED
    100654 ±  5%     -39.5%      60903        softirqs.CPU86.TIMER
    101036 ±  5%     -39.0%      61608        softirqs.CPU87.TIMER
      7037          +172.6%      19183        softirqs.CPU88.SCHED
    114312 ± 17%     -46.6%      61085        softirqs.CPU88.TIMER
      7234 ±  9%    +164.6%      19143 ±  4%  softirqs.CPU89.SCHED
    102355 ±  3%     -39.3%      62125        softirqs.CPU89.TIMER
      6845          +183.2%      19384        softirqs.CPU9.SCHED
     95932 ±  5%     -34.7%      62644        softirqs.CPU9.TIMER
      6905          +180.0%      19338 ±  2%  softirqs.CPU90.SCHED
    101190 ±  5%     -39.3%      61470 ±  2%  softirqs.CPU90.TIMER
      6901          +178.7%      19235        softirqs.CPU91.SCHED
    101170 ±  5%     -39.5%      61175        softirqs.CPU91.TIMER
      6964          +178.9%      19423        softirqs.CPU92.SCHED
    101195 ±  5%     -39.1%      61598        softirqs.CPU92.TIMER
      6952          +178.7%      19379        softirqs.CPU93.SCHED
    101182 ±  5%     -39.3%      61453        softirqs.CPU93.TIMER
      6868          +181.5%      19334        softirqs.CPU94.SCHED
    100857 ±  5%     -39.1%      61415        softirqs.CPU94.TIMER
      6858          +183.5%      19443        softirqs.CPU95.SCHED
    100495 ±  5%     -38.4%      61876        softirqs.CPU95.TIMER
      6672 ±  2%    +164.4%      17641 ±  4%  softirqs.CPU96.SCHED
     95458 ±  4%     -37.6%      59611 ±  2%  softirqs.CPU96.TIMER
      6638 ±  2%     +44.6%       9598 ± 20%  softirqs.CPU97.RCU
      6754 ±  7%    +177.8%      18766 ±  2%  softirqs.CPU97.SCHED
     95321 ±  6%     -35.9%      61085 ±  6%  softirqs.CPU97.TIMER
      6963 ±  2%    +181.7%      19615 ±  4%  softirqs.CPU98.SCHED
     97033 ±  4%     -34.2%      63870 ±  5%  softirqs.CPU98.TIMER
      6885          +181.3%      19371        softirqs.CPU99.SCHED
     95696 ±  5%     -34.9%      62277 ±  2%  softirqs.CPU99.TIMER
   1268196           +27.0%    1610590 ±  2%  softirqs.RCU
   1329926          +177.8%    3694464        softirqs.SCHED
  18565261 ±  4%     -36.3%   11819510        softirqs.TIMER
    613.00 ± 24%     -57.6%     259.75 ± 34%  interrupts.32:PCI-MSI.524290-edge.eth0-TxRx-1
    554.50           -44.4%     308.50        interrupts.9:IO-APIC.9-fasteoi.acpi
    614799 ±  4%     -45.0%     338394 ±  3%  interrupts.CAL:Function_call_interrupts
      3248 ±  5%     -45.9%       1758 ±  4%  interrupts.CPU0.CAL:Function_call_interrupts
    554266           -44.6%     307175        interrupts.CPU0.LOC:Local_timer_interrupts
      7641 ± 24%     -78.2%       1669 ± 30%  interrupts.CPU0.NMI:Non-maskable_interrupts
      7641 ± 24%     -78.2%       1669 ± 30%  interrupts.CPU0.PMI:Performance_monitoring_interrupts
      6482 ±  5%     -90.9%     591.00 ± 29%  interrupts.CPU0.RES:Rescheduling_interrupts
    554.50           -44.4%     308.50        interrupts.CPU1.9:IO-APIC.9-fasteoi.acpi
      3238 ±  5%     -45.8%       1754 ±  3%  interrupts.CPU1.CAL:Function_call_interrupts
    553723           -44.6%     306683        interrupts.CPU1.LOC:Local_timer_interrupts
      7631 ± 24%     -71.1%       2204 ± 21%  interrupts.CPU1.NMI:Non-maskable_interrupts
      7631 ± 24%     -71.1%       2204 ± 21%  interrupts.CPU1.PMI:Performance_monitoring_interrupts
      5579 ±  4%     -96.5%     193.00 ± 19%  interrupts.CPU1.RES:Rescheduling_interrupts
    613.00 ± 24%     -57.6%     259.75 ± 34%  interrupts.CPU10.32:PCI-MSI.524290-edge.eth0-TxRx-1
      3235 ±  6%     -45.0%       1778 ±  3%  interrupts.CPU10.CAL:Function_call_interrupts
    553551           -44.5%     306970        interrupts.CPU10.LOC:Local_timer_interrupts
      7624 ± 24%     -68.8%       2381 ±  8%  interrupts.CPU10.NMI:Non-maskable_interrupts
      7624 ± 24%     -68.8%       2381 ±  8%  interrupts.CPU10.PMI:Performance_monitoring_interrupts
      5579 ±  3%     -97.7%     130.50 ± 12%  interrupts.CPU10.RES:Rescheduling_interrupts
      3044 ±  3%     -42.4%       1753 ±  4%  interrupts.CPU100.CAL:Function_call_interrupts
    553797           -44.6%     306950        interrupts.CPU100.LOC:Local_timer_interrupts
      8726           -74.5%       2223 ± 26%  interrupts.CPU100.NMI:Non-maskable_interrupts
      8726           -74.5%       2223 ± 26%  interrupts.CPU100.PMI:Performance_monitoring_interrupts
      5561 ±  4%     -98.1%     108.25 ± 14%  interrupts.CPU100.RES:Rescheduling_interrupts
      3029 ±  4%     -42.7%       1736 ±  4%  interrupts.CPU101.CAL:Function_call_interrupts
    553541           -44.6%     306629        interrupts.CPU101.LOC:Local_timer_interrupts
      8747           -75.9%       2112 ± 27%  interrupts.CPU101.NMI:Non-maskable_interrupts
      8747           -75.9%       2112 ± 27%  interrupts.CPU101.PMI:Performance_monitoring_interrupts
      5641 ±  3%     -98.2%     103.50 ±  6%  interrupts.CPU101.RES:Rescheduling_interrupts
      3088 ±  2%     -43.4%       1746 ±  4%  interrupts.CPU102.CAL:Function_call_interrupts
    553756           -44.6%     306642        interrupts.CPU102.LOC:Local_timer_interrupts
      8707           -76.3%       2062 ± 23%  interrupts.CPU102.NMI:Non-maskable_interrupts
      8707           -76.3%       2062 ± 23%  interrupts.CPU102.PMI:Performance_monitoring_interrupts
      5460 ±  3%     -98.0%     106.75 ± 11%  interrupts.CPU102.RES:Rescheduling_interrupts
      3086 ±  2%     -43.5%       1745 ±  4%  interrupts.CPU103.CAL:Function_call_interrupts
    553714           -44.6%     306638        interrupts.CPU103.LOC:Local_timer_interrupts
      8717           -76.5%       2045 ± 18%  interrupts.CPU103.NMI:Non-maskable_interrupts
      8717           -76.5%       2045 ± 18%  interrupts.CPU103.PMI:Performance_monitoring_interrupts
      5591 ±  4%     -98.2%     101.50 ± 12%  interrupts.CPU103.RES:Rescheduling_interrupts
      3135 ±  5%     -43.3%       1777 ±  3%  interrupts.CPU104.CAL:Function_call_interrupts
    553567           -44.6%     306628        interrupts.CPU104.LOC:Local_timer_interrupts
      8717           -75.1%       2168 ± 22%  interrupts.CPU104.NMI:Non-maskable_interrupts
      8717           -75.1%       2168 ± 22%  interrupts.CPU104.PMI:Performance_monitoring_interrupts
      5586 ±  5%     -97.9%     117.75 ±  3%  interrupts.CPU104.RES:Rescheduling_interrupts
      3147 ±  4%     -43.9%       1765 ±  3%  interrupts.CPU105.CAL:Function_call_interrupts
    553477           -44.6%     306821        interrupts.CPU105.LOC:Local_timer_interrupts
      8730           -74.6%       2221 ± 23%  interrupts.CPU105.NMI:Non-maskable_interrupts
      8730           -74.6%       2221 ± 23%  interrupts.CPU105.PMI:Performance_monitoring_interrupts
      5427 ±  5%     -98.2%      98.50 ± 10%  interrupts.CPU105.RES:Rescheduling_interrupts
      3046 ±  8%     -42.4%       1756 ±  3%  interrupts.CPU106.CAL:Function_call_interrupts
    553501           -44.6%     306723        interrupts.CPU106.LOC:Local_timer_interrupts
      8718           -76.5%       2047 ± 27%  interrupts.CPU106.NMI:Non-maskable_interrupts
      8718           -76.5%       2047 ± 27%  interrupts.CPU106.PMI:Performance_monitoring_interrupts
      5486 ±  4%     -98.2%      97.50 ± 14%  interrupts.CPU106.RES:Rescheduling_interrupts
      3206 ±  5%     -44.9%       1765 ±  4%  interrupts.CPU107.CAL:Function_call_interrupts
    553726           -44.6%     306651        interrupts.CPU107.LOC:Local_timer_interrupts
      8731           -75.3%       2157 ± 19%  interrupts.CPU107.NMI:Non-maskable_interrupts
      8731           -75.3%       2157 ± 19%  interrupts.CPU107.PMI:Performance_monitoring_interrupts
      5545 ±  4%     -98.0%     109.25 ± 14%  interrupts.CPU107.RES:Rescheduling_interrupts
      3153 ±  4%     -43.9%       1769 ±  3%  interrupts.CPU108.CAL:Function_call_interrupts
    553903           -44.6%     306811        interrupts.CPU108.LOC:Local_timer_interrupts
      8732           -78.6%       1869 ± 12%  interrupts.CPU108.NMI:Non-maskable_interrupts
      8732           -78.6%       1869 ± 12%  interrupts.CPU108.PMI:Performance_monitoring_interrupts
      5507 ±  4%     -98.1%     103.25 ± 11%  interrupts.CPU108.RES:Rescheduling_interrupts
      3180 ±  3%     -43.9%       1784 ±  3%  interrupts.CPU109.CAL:Function_call_interrupts
    553753           -44.6%     306841        interrupts.CPU109.LOC:Local_timer_interrupts
      8730           -74.0%       2270 ± 25%  interrupts.CPU109.NMI:Non-maskable_interrupts
      8730           -74.0%       2270 ± 25%  interrupts.CPU109.PMI:Performance_monitoring_interrupts
      5679 ±  2%     -98.1%     107.50 ±  3%  interrupts.CPU109.RES:Rescheduling_interrupts
      3233 ±  6%     -45.1%       1775 ±  3%  interrupts.CPU11.CAL:Function_call_interrupts
    553726           -44.6%     306845        interrupts.CPU11.LOC:Local_timer_interrupts
      7642 ± 24%     -64.0%       2750 ±  4%  interrupts.CPU11.NMI:Non-maskable_interrupts
      7642 ± 24%     -64.0%       2750 ±  4%  interrupts.CPU11.PMI:Performance_monitoring_interrupts
      5550 ±  4%     -97.8%     123.50 ± 10%  interrupts.CPU11.RES:Rescheduling_interrupts
      3137 ±  4%     -43.7%       1767 ±  3%  interrupts.CPU110.CAL:Function_call_interrupts
    553694           -44.6%     306642        interrupts.CPU110.LOC:Local_timer_interrupts
      8734           -76.5%       2049 ± 23%  interrupts.CPU110.NMI:Non-maskable_interrupts
      8734           -76.5%       2049 ± 23%  interrupts.CPU110.PMI:Performance_monitoring_interrupts
      5564 ±  6%     -98.0%     109.25 ± 13%  interrupts.CPU110.RES:Rescheduling_interrupts
      3132 ±  4%     -43.9%       1757 ±  2%  interrupts.CPU111.CAL:Function_call_interrupts
    553682           -44.6%     306608        interrupts.CPU111.LOC:Local_timer_interrupts
      8747           -79.6%       1785 ± 36%  interrupts.CPU111.NMI:Non-maskable_interrupts
      8747           -79.6%       1785 ± 36%  interrupts.CPU111.PMI:Performance_monitoring_interrupts
      5304 ±  4%     -98.0%     105.75 ± 13%  interrupts.CPU111.RES:Rescheduling_interrupts
      3176 ±  3%     -45.8%       1721 ±  6%  interrupts.CPU112.CAL:Function_call_interrupts
    553500           -44.7%     305913        interrupts.CPU112.LOC:Local_timer_interrupts
      8735           -76.4%       2061 ± 22%  interrupts.CPU112.NMI:Non-maskable_interrupts
      8735           -76.4%       2061 ± 22%  interrupts.CPU112.PMI:Performance_monitoring_interrupts
      5498 ±  3%     -98.1%     105.50 ± 12%  interrupts.CPU112.RES:Rescheduling_interrupts
      3168 ±  3%     -44.2%       1767 ±  3%  interrupts.CPU113.CAL:Function_call_interrupts
    553669           -44.6%     306631        interrupts.CPU113.LOC:Local_timer_interrupts
      8723           -76.3%       2064 ± 24%  interrupts.CPU113.NMI:Non-maskable_interrupts
      8723           -76.3%       2064 ± 24%  interrupts.CPU113.PMI:Performance_monitoring_interrupts
      5703 ±  3%     -98.2%     104.00 ±  6%  interrupts.CPU113.RES:Rescheduling_interrupts
      3123 ±  4%     -43.6%       1761 ±  3%  interrupts.CPU114.CAL:Function_call_interrupts
    553678           -44.6%     306653        interrupts.CPU114.LOC:Local_timer_interrupts
      8716           -74.6%       2212 ± 13%  interrupts.CPU114.NMI:Non-maskable_interrupts
      8716           -74.6%       2212 ± 13%  interrupts.CPU114.PMI:Performance_monitoring_interrupts
      5540 ±  4%     -98.2%     101.50 ±  4%  interrupts.CPU114.RES:Rescheduling_interrupts
      3160 ±  3%     -44.0%       1768 ±  3%  interrupts.CPU115.CAL:Function_call_interrupts
    553507           -44.6%     306755        interrupts.CPU115.LOC:Local_timer_interrupts
      8751           -71.4%       2504 ± 13%  interrupts.CPU115.NMI:Non-maskable_interrupts
      8751           -71.4%       2504 ± 13%  interrupts.CPU115.PMI:Performance_monitoring_interrupts
      5469 ±  2%     -98.0%     109.50 ±  5%  interrupts.CPU115.RES:Rescheduling_interrupts
      3128 ±  4%     -43.9%       1756 ±  3%  interrupts.CPU116.CAL:Function_call_interrupts
    553511           -44.5%     306959        interrupts.CPU116.LOC:Local_timer_interrupts
      8766           -70.1%       2622 ± 15%  interrupts.CPU116.NMI:Non-maskable_interrupts
      8766           -70.1%       2622 ± 15%  interrupts.CPU116.PMI:Performance_monitoring_interrupts
      5609 ±  3%     -98.2%     101.50 ±  9%  interrupts.CPU116.RES:Rescheduling_interrupts
      3148 ±  3%     -44.3%       1755 ±  3%  interrupts.CPU117.CAL:Function_call_interrupts
    553498           -44.6%     306768        interrupts.CPU117.LOC:Local_timer_interrupts
      8769           -71.7%       2485 ±  4%  interrupts.CPU117.NMI:Non-maskable_interrupts
      8769           -71.7%       2485 ±  4%  interrupts.CPU117.PMI:Performance_monitoring_interrupts
      5654 ±  3%     -98.3%      95.50 ± 14%  interrupts.CPU117.RES:Rescheduling_interrupts
      3126 ±  4%     -42.6%       1793 ±  2%  interrupts.CPU118.CAL:Function_call_interrupts
    553493           -44.6%     306749        interrupts.CPU118.LOC:Local_timer_interrupts
      8726           -71.0%       2530 ±  9%  interrupts.CPU118.NMI:Non-maskable_interrupts
      8726           -71.0%       2530 ±  9%  interrupts.CPU118.PMI:Performance_monitoring_interrupts
      5537 ±  4%     -98.1%     103.00 ±  7%  interrupts.CPU118.RES:Rescheduling_interrupts
      3146 ±  3%     -43.3%       1783 ±  2%  interrupts.CPU119.CAL:Function_call_interrupts
    553493           -44.6%     306765        interrupts.CPU119.LOC:Local_timer_interrupts
      8738           -70.4%       2586 ±  7%  interrupts.CPU119.NMI:Non-maskable_interrupts
      8738           -70.4%       2586 ±  7%  interrupts.CPU119.PMI:Performance_monitoring_interrupts
      5598 ±  5%     -98.0%     114.75 ± 11%  interrupts.CPU119.RES:Rescheduling_interrupts
      7.00 ± 83%   +2503.6%     182.25 ± 20%  interrupts.CPU119.TLB:TLB_shootdowns
      3182 ±  4%     -44.1%       1779 ±  3%  interrupts.CPU12.CAL:Function_call_interrupts
    553644           -44.6%     306667        interrupts.CPU12.LOC:Local_timer_interrupts
      7628 ± 24%     -70.2%       2275 ±  8%  interrupts.CPU12.NMI:Non-maskable_interrupts
      7628 ± 24%     -70.2%       2275 ±  8%  interrupts.CPU12.PMI:Performance_monitoring_interrupts
      5679 ±  3%     -97.8%     122.25 ± 10%  interrupts.CPU12.RES:Rescheduling_interrupts
      3185 ±  3%     -43.2%       1808 ±  2%  interrupts.CPU120.CAL:Function_call_interrupts
    552932           -44.6%     306543        interrupts.CPU120.LOC:Local_timer_interrupts
      8730           -70.3%       2591 ±  5%  interrupts.CPU120.NMI:Non-maskable_interrupts
      8730           -70.3%       2591 ±  5%  interrupts.CPU120.PMI:Performance_monitoring_interrupts
      5500 ±  4%     -98.0%     108.00 ±  2%  interrupts.CPU120.RES:Rescheduling_interrupts
      3196 ±  4%     -43.6%       1801 ±  2%  interrupts.CPU121.CAL:Function_call_interrupts
    552523           -44.6%     306310        interrupts.CPU121.LOC:Local_timer_interrupts
      8733           -72.1%       2439 ±  8%  interrupts.CPU121.NMI:Non-maskable_interrupts
      8733           -72.1%       2439 ±  8%  interrupts.CPU121.PMI:Performance_monitoring_interrupts
      5636 ±  6%     -98.2%     102.00 ±  6%  interrupts.CPU121.RES:Rescheduling_interrupts
      3199 ±  4%     -43.7%       1800 ±  2%  interrupts.CPU122.CAL:Function_call_interrupts
    552748           -44.7%     305750        interrupts.CPU122.LOC:Local_timer_interrupts
      8761           -71.3%       2511 ±  9%  interrupts.CPU122.NMI:Non-maskable_interrupts
      8761           -71.3%       2511 ±  9%  interrupts.CPU122.PMI:Performance_monitoring_interrupts
      5586           -98.2%     100.75 ±  2%  interrupts.CPU122.RES:Rescheduling_interrupts
      3200 ±  4%     -43.9%       1794 ±  2%  interrupts.CPU123.CAL:Function_call_interrupts
    552702           -44.7%     305662        interrupts.CPU123.LOC:Local_timer_interrupts
      8750           -72.9%       2367 ±  3%  interrupts.CPU123.NMI:Non-maskable_interrupts
      8750           -72.9%       2367 ±  3%  interrupts.CPU123.PMI:Performance_monitoring_interrupts
      5693 ±  4%     -98.1%     110.25 ±  4%  interrupts.CPU123.RES:Rescheduling_interrupts
      3204 ±  4%     -43.6%       1808 ±  2%  interrupts.CPU124.CAL:Function_call_interrupts
    552602           -44.5%     306502        interrupts.CPU124.LOC:Local_timer_interrupts
      7673 ± 24%     -74.4%       1962 ± 26%  interrupts.CPU124.NMI:Non-maskable_interrupts
      7673 ± 24%     -74.4%       1962 ± 26%  interrupts.CPU124.PMI:Performance_monitoring_interrupts
      5709 ±  2%     -98.1%     106.50 ± 11%  interrupts.CPU124.RES:Rescheduling_interrupts
      3169 ±  5%     -42.7%       1817 ±  3%  interrupts.CPU125.CAL:Function_call_interrupts
    551950           -44.5%     306513        interrupts.CPU125.LOC:Local_timer_interrupts
      8741           -78.4%       1891 ± 28%  interrupts.CPU125.NMI:Non-maskable_interrupts
      8741           -78.4%       1891 ± 28%  interrupts.CPU125.PMI:Performance_monitoring_interrupts
      5679 ±  2%     -98.0%     111.00 ±  8%  interrupts.CPU125.RES:Rescheduling_interrupts
      3254 ±  5%     -43.8%       1828 ±  4%  interrupts.CPU126.CAL:Function_call_interrupts
    552147           -44.6%     305667        interrupts.CPU126.LOC:Local_timer_interrupts
      8737           -73.8%       2290 ± 26%  interrupts.CPU126.NMI:Non-maskable_interrupts
      8737           -73.8%       2290 ± 26%  interrupts.CPU126.PMI:Performance_monitoring_interrupts
      5611 ±  2%     -98.0%     110.50 ±  8%  interrupts.CPU126.RES:Rescheduling_interrupts
      3256 ±  5%     -43.9%       1828 ±  4%  interrupts.CPU127.CAL:Function_call_interrupts
    551947           -44.5%     306583        interrupts.CPU127.LOC:Local_timer_interrupts
      8737           -75.0%       2181 ±  2%  interrupts.CPU127.NMI:Non-maskable_interrupts
      8737           -75.0%       2181 ±  2%  interrupts.CPU127.PMI:Performance_monitoring_interrupts
      5556 ±  5%     -98.0%     109.00 ±  2%  interrupts.CPU127.RES:Rescheduling_interrupts
      3237 ±  5%     -43.9%       1817 ±  4%  interrupts.CPU128.CAL:Function_call_interrupts
    551952           -44.5%     306511        interrupts.CPU128.LOC:Local_timer_interrupts
      8742           -75.8%       2119 ±  8%  interrupts.CPU128.NMI:Non-maskable_interrupts
      8742           -75.8%       2119 ±  8%  interrupts.CPU128.PMI:Performance_monitoring_interrupts
      5622 ±  5%     -98.1%     106.50 ±  8%  interrupts.CPU128.RES:Rescheduling_interrupts
      3253 ±  5%     -43.9%       1823 ±  4%  interrupts.CPU129.CAL:Function_call_interrupts
    551950           -44.5%     306504        interrupts.CPU129.LOC:Local_timer_interrupts
      8760           -77.3%       1986 ± 29%  interrupts.CPU129.NMI:Non-maskable_interrupts
      8760           -77.3%       1986 ± 29%  interrupts.CPU129.PMI:Performance_monitoring_interrupts
      5557 ±  4%     -98.1%     105.75 ± 11%  interrupts.CPU129.RES:Rescheduling_interrupts
      3230 ±  6%     -46.0%       1744 ±  3%  interrupts.CPU13.CAL:Function_call_interrupts
    553759           -44.6%     306856        interrupts.CPU13.LOC:Local_timer_interrupts
      7633 ± 24%     -71.3%       2189 ± 34%  interrupts.CPU13.NMI:Non-maskable_interrupts
      7633 ± 24%     -71.3%       2189 ± 34%  interrupts.CPU13.PMI:Performance_monitoring_interrupts
      5651 ±  3%     -97.8%     125.50 ± 13%  interrupts.CPU13.RES:Rescheduling_interrupts
      3242 ±  5%     -44.4%       1802 ±  5%  interrupts.CPU130.CAL:Function_call_interrupts
    552947           -44.6%     306320        interrupts.CPU130.LOC:Local_timer_interrupts
      8738           -75.5%       2137 ±  7%  interrupts.CPU130.NMI:Non-maskable_interrupts
      8738           -75.5%       2137 ±  7%  interrupts.CPU130.PMI:Performance_monitoring_interrupts
      5705 ±  4%     -98.2%     100.00 ±  9%  interrupts.CPU130.RES:Rescheduling_interrupts
      3135 ±  7%     -41.9%       1820 ±  4%  interrupts.CPU131.CAL:Function_call_interrupts
    552839           -44.7%     305650        interrupts.CPU131.LOC:Local_timer_interrupts
      8738           -76.8%       2027 ± 22%  interrupts.CPU131.NMI:Non-maskable_interrupts
      8738           -76.8%       2027 ± 22%  interrupts.CPU131.PMI:Performance_monitoring_interrupts
      5540 ±  4%     -98.0%     111.75 ±  8%  interrupts.CPU131.RES:Rescheduling_interrupts
      3272 ±  6%     -45.3%       1789 ±  5%  interrupts.CPU132.CAL:Function_call_interrupts
    553142           -44.7%     306033        interrupts.CPU132.LOC:Local_timer_interrupts
      8748           -76.0%       2101 ± 21%  interrupts.CPU132.NMI:Non-maskable_interrupts
      8748           -76.0%       2101 ± 21%  interrupts.CPU132.PMI:Performance_monitoring_interrupts
      5476 ±  3%     -98.1%     103.75 ±  9%  interrupts.CPU132.RES:Rescheduling_interrupts
      3268 ±  6%     -44.3%       1819 ±  4%  interrupts.CPU133.CAL:Function_call_interrupts
    553076           -44.8%     305563        interrupts.CPU133.LOC:Local_timer_interrupts
      8743           -76.3%       2071 ± 26%  interrupts.CPU133.NMI:Non-maskable_interrupts
      8743           -76.3%       2071 ± 26%  interrupts.CPU133.PMI:Performance_monitoring_interrupts
      5660 ±  5%     -98.2%     100.25 ± 11%  interrupts.CPU133.RES:Rescheduling_interrupts
      3269 ±  6%     -44.4%       1817 ±  4%  interrupts.CPU134.CAL:Function_call_interrupts
    552728           -44.5%     306543        interrupts.CPU134.LOC:Local_timer_interrupts
      8729           -76.6%       2042 ± 27%  interrupts.CPU134.NMI:Non-maskable_interrupts
      8729           -76.6%       2042 ± 27%  interrupts.CPU134.PMI:Performance_monitoring_interrupts
      5590 ±  3%     -98.1%     106.25 ±  7%  interrupts.CPU134.RES:Rescheduling_interrupts
      3264 ±  6%     -44.4%       1815 ±  4%  interrupts.CPU135.CAL:Function_call_interrupts
    552912           -44.6%     306503        interrupts.CPU135.LOC:Local_timer_interrupts
      8715           -74.9%       2191 ± 28%  interrupts.CPU135.NMI:Non-maskable_interrupts
      8715           -74.9%       2191 ± 28%  interrupts.CPU135.PMI:Performance_monitoring_interrupts
      5761 ±  3%     -98.4%      89.50 ±  5%  interrupts.CPU135.RES:Rescheduling_interrupts
      3168 ±  6%     -42.7%       1815 ±  4%  interrupts.CPU136.CAL:Function_call_interrupts
    552933           -44.6%     306323        interrupts.CPU136.LOC:Local_timer_interrupts
      8758           -76.4%       2070 ± 24%  interrupts.CPU136.NMI:Non-maskable_interrupts
      8758           -76.4%       2070 ± 24%  interrupts.CPU136.PMI:Performance_monitoring_interrupts
      5486           -98.0%     110.75 ±  7%  interrupts.CPU136.RES:Rescheduling_interrupts
      3260 ±  6%     -44.4%       1811 ±  4%  interrupts.CPU137.CAL:Function_call_interrupts
    552933           -44.7%     305551        interrupts.CPU137.LOC:Local_timer_interrupts
      8741           -74.9%       2196 ± 27%  interrupts.CPU137.NMI:Non-maskable_interrupts
      8741           -74.9%       2196 ± 27%  interrupts.CPU137.PMI:Performance_monitoring_interrupts
      5596 ±  3%     -98.1%     108.00 ± 11%  interrupts.CPU137.RES:Rescheduling_interrupts
      3251 ±  5%     -44.3%       1811 ±  4%  interrupts.CPU138.CAL:Function_call_interrupts
    553838           -44.8%     305575        interrupts.CPU138.LOC:Local_timer_interrupts
      8726           -77.2%       1991 ± 27%  interrupts.CPU138.NMI:Non-maskable_interrupts
      8726           -77.2%       1991 ± 27%  interrupts.CPU138.PMI:Performance_monitoring_interrupts
      5728 ±  3%     -98.1%     111.25 ± 11%  interrupts.CPU138.RES:Rescheduling_interrupts
      3228 ±  7%     -44.2%       1800 ±  4%  interrupts.CPU139.CAL:Function_call_interrupts
    553649           -44.8%     305678        interrupts.CPU139.LOC:Local_timer_interrupts
      8736           -71.8%       2462 ±  9%  interrupts.CPU139.NMI:Non-maskable_interrupts
      8736           -71.8%       2462 ±  9%  interrupts.CPU139.PMI:Performance_monitoring_interrupts
      5608 ±  2%     -98.0%     113.00 ±  9%  interrupts.CPU139.RES:Rescheduling_interrupts
      3225 ±  6%     -45.5%       1758 ±  5%  interrupts.CPU14.CAL:Function_call_interrupts
    553533           -44.6%     306677        interrupts.CPU14.LOC:Local_timer_interrupts
      7674 ± 24%     -75.5%       1881 ± 34%  interrupts.CPU14.NMI:Non-maskable_interrupts
      7674 ± 24%     -75.5%       1881 ± 34%  interrupts.CPU14.PMI:Performance_monitoring_interrupts
      5691 ±  4%     -97.8%     125.25 ±  2%  interrupts.CPU14.RES:Rescheduling_interrupts
      3258 ±  6%     -44.7%       1802 ±  4%  interrupts.CPU140.CAL:Function_call_interrupts
    553666           -44.6%     306617        interrupts.CPU140.LOC:Local_timer_interrupts
      8727           -75.5%       2135 ± 23%  interrupts.CPU140.NMI:Non-maskable_interrupts
      8727           -75.5%       2135 ± 23%  interrupts.CPU140.PMI:Performance_monitoring_interrupts
      5614 ±  4%     -98.0%     110.25 ±  4%  interrupts.CPU140.RES:Rescheduling_interrupts
      3256 ±  6%     -44.9%       1795 ±  4%  interrupts.CPU141.CAL:Function_call_interrupts
    552904           -44.6%     306509        interrupts.CPU141.LOC:Local_timer_interrupts
      8744           -69.1%       2706 ±  3%  interrupts.CPU141.NMI:Non-maskable_interrupts
      8744           -69.1%       2706 ±  3%  interrupts.CPU141.PMI:Performance_monitoring_interrupts
      5666 ±  5%     -98.0%     111.00 ±  6%  interrupts.CPU141.RES:Rescheduling_interrupts
      3254 ±  6%     -44.5%       1806 ±  3%  interrupts.CPU142.CAL:Function_call_interrupts
    553071           -44.6%     306506        interrupts.CPU142.LOC:Local_timer_interrupts
      8722           -74.2%       2253 ±  9%  interrupts.CPU142.NMI:Non-maskable_interrupts
      8722           -74.2%       2253 ±  9%  interrupts.CPU142.PMI:Performance_monitoring_interrupts
      5693 ±  3%     -97.9%     120.25 ±  7%  interrupts.CPU142.RES:Rescheduling_interrupts
      3253 ±  6%     -44.8%       1797 ±  4%  interrupts.CPU143.CAL:Function_call_interrupts
    553134           -44.6%     306311        interrupts.CPU143.LOC:Local_timer_interrupts
      8745           -73.2%       2340 ±  5%  interrupts.CPU143.NMI:Non-maskable_interrupts
      8745           -73.2%       2340 ±  5%  interrupts.CPU143.PMI:Performance_monitoring_interrupts
      5569           -97.9%     116.75 ± 13%  interrupts.CPU143.RES:Rescheduling_interrupts
     10.50 ±102%   +1754.8%     194.75 ± 12%  interrupts.CPU143.TLB:TLB_shootdowns
      3213 ±  6%     -45.4%       1754 ±  4%  interrupts.CPU144.CAL:Function_call_interrupts
    553308           -44.7%     305969        interrupts.CPU144.LOC:Local_timer_interrupts
      8729           -72.1%       2437 ± 25%  interrupts.CPU144.NMI:Non-maskable_interrupts
      8729           -72.1%       2437 ± 25%  interrupts.CPU144.PMI:Performance_monitoring_interrupts
      5738 ±  3%     -98.3%      98.50 ± 11%  interrupts.CPU144.RES:Rescheduling_interrupts
      3125 ±  5%     -43.1%       1777 ±  3%  interrupts.CPU145.CAL:Function_call_interrupts
    553481           -44.8%     305754        interrupts.CPU145.LOC:Local_timer_interrupts
      8738           -71.1%       2523 ± 15%  interrupts.CPU145.NMI:Non-maskable_interrupts
      8738           -71.1%       2523 ± 15%  interrupts.CPU145.PMI:Performance_monitoring_interrupts
      5645 ±  3%     -98.2%      99.25 ±  7%  interrupts.CPU145.RES:Rescheduling_interrupts
      3162 ±  7%     -43.9%       1775 ±  3%  interrupts.CPU146.CAL:Function_call_interrupts
    552820           -44.7%     305768        interrupts.CPU146.LOC:Local_timer_interrupts
      8724           -73.6%       2302 ± 25%  interrupts.CPU146.NMI:Non-maskable_interrupts
      8724           -73.6%       2302 ± 25%  interrupts.CPU146.PMI:Performance_monitoring_interrupts
      5752 ±  3%     -98.1%     109.75 ±  8%  interrupts.CPU146.RES:Rescheduling_interrupts
      3160 ±  7%     -43.4%       1787 ±  3%  interrupts.CPU147.CAL:Function_call_interrupts
    553680           -44.7%     305946        interrupts.CPU147.LOC:Local_timer_interrupts
      8723           -74.0%       2264 ±  3%  interrupts.CPU147.NMI:Non-maskable_interrupts
      8723           -74.0%       2264 ±  3%  interrupts.CPU147.PMI:Performance_monitoring_interrupts
      5583 ±  2%     -98.2%     101.25 ± 17%  interrupts.CPU147.RES:Rescheduling_interrupts
      3224 ±  5%     -44.4%       1791 ±  5%  interrupts.CPU148.CAL:Function_call_interrupts
    552714           -44.6%     306035        interrupts.CPU148.LOC:Local_timer_interrupts
      8754           -79.6%       1782 ± 26%  interrupts.CPU148.NMI:Non-maskable_interrupts
      8754           -79.6%       1782 ± 26%  interrupts.CPU148.PMI:Performance_monitoring_interrupts
      5697           -98.3%      95.75 ±  9%  interrupts.CPU148.RES:Rescheduling_interrupts
      3225 ±  5%     -44.9%       1777 ±  3%  interrupts.CPU149.CAL:Function_call_interrupts
    552709           -44.7%     305685        interrupts.CPU149.LOC:Local_timer_interrupts
      8723           -77.1%       1996 ± 22%  interrupts.CPU149.NMI:Non-maskable_interrupts
      8723           -77.1%       1996 ± 22%  interrupts.CPU149.PMI:Performance_monitoring_interrupts
      5725 ±  3%     -98.3%      99.50 ±  7%  interrupts.CPU149.RES:Rescheduling_interrupts
      3223 ±  6%     -46.3%       1730 ±  4%  interrupts.CPU15.CAL:Function_call_interrupts
    553490           -44.6%     306663        interrupts.CPU15.LOC:Local_timer_interrupts
      7641 ± 24%     -68.8%       2386 ± 10%  interrupts.CPU15.NMI:Non-maskable_interrupts
      7641 ± 24%     -68.8%       2386 ± 10%  interrupts.CPU15.PMI:Performance_monitoring_interrupts
      5429 ±  6%     -91.0%     490.50 ±130%  interrupts.CPU15.RES:Rescheduling_interrupts
      3223 ±  5%     -45.2%       1766 ±  4%  interrupts.CPU150.CAL:Function_call_interrupts
    552859           -44.5%     306897        interrupts.CPU150.LOC:Local_timer_interrupts
      8736           -78.2%       1908 ± 22%  interrupts.CPU150.NMI:Non-maskable_interrupts
      8736           -78.2%       1908 ± 22%  interrupts.CPU150.PMI:Performance_monitoring_interrupts
      5581 ±  4%     -98.2%     102.25 ± 13%  interrupts.CPU150.RES:Rescheduling_interrupts
      3220 ±  5%     -45.4%       1759 ±  4%  interrupts.CPU151.CAL:Function_call_interrupts
    552712           -44.5%     306795        interrupts.CPU151.LOC:Local_timer_interrupts
      8720           -81.4%       1617 ± 27%  interrupts.CPU151.NMI:Non-maskable_interrupts
      8720           -81.4%       1617 ± 27%  interrupts.CPU151.PMI:Performance_monitoring_interrupts
      5596 ±  3%     -98.2%     100.50 ±  5%  interrupts.CPU151.RES:Rescheduling_interrupts
      3222 ±  5%     -45.4%       1758 ±  4%  interrupts.CPU152.CAL:Function_call_interrupts
    552705           -44.7%     305745        interrupts.CPU152.LOC:Local_timer_interrupts
      8734           -77.1%       2002 ± 21%  interrupts.CPU152.NMI:Non-maskable_interrupts
      8734           -77.1%       2002 ± 21%  interrupts.CPU152.PMI:Performance_monitoring_interrupts
      5630 ±  6%     -98.2%     101.25 ± 10%  interrupts.CPU152.RES:Rescheduling_interrupts
      3216 ±  5%     -45.1%       1765 ±  4%  interrupts.CPU153.CAL:Function_call_interrupts
    552689           -44.7%     305744        interrupts.CPU153.LOC:Local_timer_interrupts
      8735           -77.4%       1977 ± 24%  interrupts.CPU153.NMI:Non-maskable_interrupts
      8735           -77.4%       1977 ± 24%  interrupts.CPU153.PMI:Performance_monitoring_interrupts
      5515 ±  2%     -98.2%     100.75 ±  3%  interrupts.CPU153.RES:Rescheduling_interrupts
      3213 ±  5%     -45.2%       1761 ±  4%  interrupts.CPU154.CAL:Function_call_interrupts
    552701           -44.7%     305754        interrupts.CPU154.LOC:Local_timer_interrupts
      8743           -77.1%       2003 ± 26%  interrupts.CPU154.NMI:Non-maskable_interrupts
      8743           -77.1%       2003 ± 26%  interrupts.CPU154.PMI:Performance_monitoring_interrupts
      5750 ±  3%     -98.4%      94.00 ±  6%  interrupts.CPU154.RES:Rescheduling_interrupts
      3237 ±  5%     -45.7%       1757 ±  4%  interrupts.CPU155.CAL:Function_call_interrupts
    552927           -44.7%     305749        interrupts.CPU155.LOC:Local_timer_interrupts
      8714           -77.7%       1943 ± 33%  interrupts.CPU155.NMI:Non-maskable_interrupts
      8714           -77.7%       1943 ± 33%  interrupts.CPU155.PMI:Performance_monitoring_interrupts
      5541 ±  2%     -98.2%     101.50 ± 12%  interrupts.CPU155.RES:Rescheduling_interrupts
      3236 ±  5%     -45.5%       1762 ±  4%  interrupts.CPU156.CAL:Function_call_interrupts
    552942           -44.7%     305745        interrupts.CPU156.LOC:Local_timer_interrupts
      8740           -78.1%       1917 ± 23%  interrupts.CPU156.NMI:Non-maskable_interrupts
      8740           -78.1%       1917 ± 23%  interrupts.CPU156.PMI:Performance_monitoring_interrupts
      5686           -98.2%     100.25 ±  7%  interrupts.CPU156.RES:Rescheduling_interrupts
      3255 ±  4%     -45.7%       1767 ±  3%  interrupts.CPU157.CAL:Function_call_interrupts
    552671           -44.6%     305980        interrupts.CPU157.LOC:Local_timer_interrupts
      8739           -76.3%       2069 ± 24%  interrupts.CPU157.NMI:Non-maskable_interrupts
      8739           -76.3%       2069 ± 24%  interrupts.CPU157.PMI:Performance_monitoring_interrupts
      5606 ±  3%     -98.3%      95.50 ±  7%  interrupts.CPU157.RES:Rescheduling_interrupts
      3252 ±  4%     -45.8%       1762 ±  3%  interrupts.CPU158.CAL:Function_call_interrupts
    552689           -44.7%     305740        interrupts.CPU158.LOC:Local_timer_interrupts
      8723           -72.8%       2369 ± 31%  interrupts.CPU158.NMI:Non-maskable_interrupts
      8723           -72.8%       2369 ± 31%  interrupts.CPU158.PMI:Performance_monitoring_interrupts
      5569 ±  4%     -98.2%     100.00 ±  4%  interrupts.CPU158.RES:Rescheduling_interrupts
      3234 ±  5%     -45.4%       1765 ±  4%  interrupts.CPU159.CAL:Function_call_interrupts
    552703           -44.5%     306995        interrupts.CPU159.LOC:Local_timer_interrupts
      8751           -75.4%       2157 ± 28%  interrupts.CPU159.NMI:Non-maskable_interrupts
      8751           -75.4%       2157 ± 28%  interrupts.CPU159.PMI:Performance_monitoring_interrupts
      5523           -98.1%     102.50 ±  9%  interrupts.CPU159.RES:Rescheduling_interrupts
      3242 ±  6%     -46.4%       1737 ±  4%  interrupts.CPU16.CAL:Function_call_interrupts
    552699           -44.5%     306772        interrupts.CPU16.LOC:Local_timer_interrupts
      6565 ± 33%     -69.6%       1996 ± 20%  interrupts.CPU16.NMI:Non-maskable_interrupts
      6565 ± 33%     -69.6%       1996 ± 20%  interrupts.CPU16.PMI:Performance_monitoring_interrupts
      5279 ±  2%     -97.8%     118.25 ±  6%  interrupts.CPU16.RES:Rescheduling_interrupts
      3258 ±  4%     -45.4%       1778 ±  6%  interrupts.CPU160.CAL:Function_call_interrupts
    552735           -44.5%     306693        interrupts.CPU160.LOC:Local_timer_interrupts
      8744           -79.7%       1778 ± 28%  interrupts.CPU160.NMI:Non-maskable_interrupts
      8744           -79.7%       1778 ± 28%  interrupts.CPU160.PMI:Performance_monitoring_interrupts
      5674 ±  4%     -98.4%      92.25 ± 16%  interrupts.CPU160.RES:Rescheduling_interrupts
      3260 ±  4%     -45.1%       1788 ±  3%  interrupts.CPU161.CAL:Function_call_interrupts
    552851           -44.5%     306688        interrupts.CPU161.LOC:Local_timer_interrupts
      8751           -75.5%       2147 ± 21%  interrupts.CPU161.NMI:Non-maskable_interrupts
      8751           -75.5%       2147 ± 21%  interrupts.CPU161.PMI:Performance_monitoring_interrupts
      5643 ±  6%     -98.2%     102.75 ±  8%  interrupts.CPU161.RES:Rescheduling_interrupts
      3303 ±  4%     -44.7%       1827 ±  4%  interrupts.CPU162.CAL:Function_call_interrupts
    552924           -44.5%     306819        interrupts.CPU162.LOC:Local_timer_interrupts
      8729           -74.9%       2193 ± 25%  interrupts.CPU162.NMI:Non-maskable_interrupts
      8729           -74.9%       2193 ± 25%  interrupts.CPU162.PMI:Performance_monitoring_interrupts
      5644 ±  3%     -98.1%     105.25 ±  6%  interrupts.CPU162.RES:Rescheduling_interrupts
      3260 ±  4%     -45.3%       1783 ±  3%  interrupts.CPU163.CAL:Function_call_interrupts
    553054           -44.5%     306688        interrupts.CPU163.LOC:Local_timer_interrupts
      8730           -75.4%       2148 ± 25%  interrupts.CPU163.NMI:Non-maskable_interrupts
      8730           -75.4%       2148 ± 25%  interrupts.CPU163.PMI:Performance_monitoring_interrupts
      5702 ±  4%     -98.2%     100.50 ± 11%  interrupts.CPU163.RES:Rescheduling_interrupts
      3281 ±  4%     -45.7%       1782 ±  3%  interrupts.CPU164.CAL:Function_call_interrupts
    552842           -44.7%     305737        interrupts.CPU164.LOC:Local_timer_interrupts
      8731           -74.7%       2207 ± 20%  interrupts.CPU164.NMI:Non-maskable_interrupts
      8731           -74.7%       2207 ± 20%  interrupts.CPU164.PMI:Performance_monitoring_interrupts
      5718           -98.4%      91.75 ±  6%  interrupts.CPU164.RES:Rescheduling_interrupts
      3252 ±  3%     -45.3%       1779 ±  3%  interrupts.CPU165.CAL:Function_call_interrupts
    552905           -44.5%     306884        interrupts.CPU165.LOC:Local_timer_interrupts
      8729           -79.5%       1792 ± 38%  interrupts.CPU165.NMI:Non-maskable_interrupts
      8729           -79.5%       1792 ± 38%  interrupts.CPU165.PMI:Performance_monitoring_interrupts
      5557 ±  2%     -98.3%      93.75 ±  7%  interrupts.CPU165.RES:Rescheduling_interrupts
      3255 ±  4%     -45.2%       1782 ±  3%  interrupts.CPU166.CAL:Function_call_interrupts
    552789           -44.5%     306800        interrupts.CPU166.LOC:Local_timer_interrupts
      8744           -76.0%       2101 ± 28%  interrupts.CPU166.NMI:Non-maskable_interrupts
      8744           -76.0%       2101 ± 28%  interrupts.CPU166.PMI:Performance_monitoring_interrupts
      5833 ±  4%     -98.4%      94.25 ± 15%  interrupts.CPU166.RES:Rescheduling_interrupts
      3253 ±  4%     -46.4%       1744 ±  3%  interrupts.CPU167.CAL:Function_call_interrupts
    553465           -44.6%     306702        interrupts.CPU167.LOC:Local_timer_interrupts
      8761           -72.9%       2376 ± 25%  interrupts.CPU167.NMI:Non-maskable_interrupts
      8761           -72.9%       2376 ± 25%  interrupts.CPU167.PMI:Performance_monitoring_interrupts
      5559 ±  4%     -98.0%     109.75 ±  5%  interrupts.CPU167.RES:Rescheduling_interrupts
     13.75 ±100%   +1163.6%     173.75 ± 16%  interrupts.CPU167.TLB:TLB_shootdowns
      3212 ±  6%     -45.8%       1740 ±  5%  interrupts.CPU168.CAL:Function_call_interrupts
    553406           -44.6%     306739        interrupts.CPU168.LOC:Local_timer_interrupts
      7619 ± 24%     -70.1%       2280 ± 25%  interrupts.CPU168.NMI:Non-maskable_interrupts
      7619 ± 24%     -70.1%       2280 ± 25%  interrupts.CPU168.PMI:Performance_monitoring_interrupts
      5440 ±  2%     -98.0%     107.00 ± 12%  interrupts.CPU168.RES:Rescheduling_interrupts
      3234 ±  2%     -44.4%       1797        interrupts.CPU169.CAL:Function_call_interrupts
    553519           -44.6%     306437        interrupts.CPU169.LOC:Local_timer_interrupts
      8741           -76.9%       2019 ± 37%  interrupts.CPU169.NMI:Non-maskable_interrupts
      8741           -76.9%       2019 ± 37%  interrupts.CPU169.PMI:Performance_monitoring_interrupts
      5445 ±  3%     -98.0%     107.75 ± 10%  interrupts.CPU169.RES:Rescheduling_interrupts
      3248 ±  6%     -46.3%       1746 ±  5%  interrupts.CPU17.CAL:Function_call_interrupts
    552751           -44.5%     306676        interrupts.CPU17.LOC:Local_timer_interrupts
      8741           -71.9%       2454 ±  9%  interrupts.CPU17.NMI:Non-maskable_interrupts
      8741           -71.9%       2454 ±  9%  interrupts.CPU17.PMI:Performance_monitoring_interrupts
      5524 ±  5%     -97.5%     136.75 ±  9%  interrupts.CPU17.RES:Rescheduling_interrupts
      3025 ± 17%     -41.2%       1778 ±  3%  interrupts.CPU170.CAL:Function_call_interrupts
    553957           -44.7%     306590        interrupts.CPU170.LOC:Local_timer_interrupts
      8762           -75.3%       2168 ± 27%  interrupts.CPU170.NMI:Non-maskable_interrupts
      8762           -75.3%       2168 ± 27%  interrupts.CPU170.PMI:Performance_monitoring_interrupts
      5593 ±  3%     -98.2%      99.25 ±  9%  interrupts.CPU170.RES:Rescheduling_interrupts
      3261 ±  3%     -46.0%       1760 ±  4%  interrupts.CPU171.CAL:Function_call_interrupts
    553914           -44.7%     306535        interrupts.CPU171.LOC:Local_timer_interrupts
      8741           -75.5%       2144 ± 29%  interrupts.CPU171.NMI:Non-maskable_interrupts
      8741           -75.5%       2144 ± 29%  interrupts.CPU171.PMI:Performance_monitoring_interrupts
      5511 ±  5%     -98.2%      99.75 ±  5%  interrupts.CPU171.RES:Rescheduling_interrupts
      3112 ±  7%     -44.1%       1738 ±  2%  interrupts.CPU172.CAL:Function_call_interrupts
    553675           -44.6%     306533        interrupts.CPU172.LOC:Local_timer_interrupts
      8732           -79.0%       1836 ± 37%  interrupts.CPU172.NMI:Non-maskable_interrupts
      8732           -79.0%       1836 ± 37%  interrupts.CPU172.PMI:Performance_monitoring_interrupts
      5602 ±  3%     -98.3%      94.50 ± 12%  interrupts.CPU172.RES:Rescheduling_interrupts
      3239 ±  3%     -46.8%       1723 ±  3%  interrupts.CPU173.CAL:Function_call_interrupts
    553684           -44.7%     306452        interrupts.CPU173.LOC:Local_timer_interrupts
      8741           -75.5%       2141 ± 22%  interrupts.CPU173.NMI:Non-maskable_interrupts
      8741           -75.5%       2141 ± 22%  interrupts.CPU173.PMI:Performance_monitoring_interrupts
      5487 ±  2%     -98.1%     101.75 ±  7%  interrupts.CPU173.RES:Rescheduling_interrupts
      3261 ±  3%     -45.3%       1784 ±  2%  interrupts.CPU174.CAL:Function_call_interrupts
    553706           -44.6%     306642        interrupts.CPU174.LOC:Local_timer_interrupts
      7636 ± 24%     -71.2%       2196 ± 27%  interrupts.CPU174.NMI:Non-maskable_interrupts
      7636 ± 24%     -71.2%       2196 ± 27%  interrupts.CPU174.PMI:Performance_monitoring_interrupts
      5563 ±  5%     -98.2%     102.00 ± 14%  interrupts.CPU174.RES:Rescheduling_interrupts
      3249 ±  4%     -45.0%       1786 ±  3%  interrupts.CPU175.CAL:Function_call_interrupts
    553489           -44.6%     306434        interrupts.CPU175.LOC:Local_timer_interrupts
      8761           -81.0%       1663 ± 40%  interrupts.CPU175.NMI:Non-maskable_interrupts
      8761           -81.0%       1663 ± 40%  interrupts.CPU175.PMI:Performance_monitoring_interrupts
      5615 ±  3%     -98.2%     100.75 ±  4%  interrupts.CPU175.RES:Rescheduling_interrupts
      3225 ±  6%     -47.9%       1680 ±  8%  interrupts.CPU176.CAL:Function_call_interrupts
    553717           -44.6%     306768        interrupts.CPU176.LOC:Local_timer_interrupts
      8746           -77.6%       1957 ± 30%  interrupts.CPU176.NMI:Non-maskable_interrupts
      8746           -77.6%       1957 ± 30%  interrupts.CPU176.PMI:Performance_monitoring_interrupts
      5550           -98.0%     109.75 ±  6%  interrupts.CPU176.RES:Rescheduling_interrupts
      3269 ±  4%     -44.9%       1802 ±  4%  interrupts.CPU177.CAL:Function_call_interrupts
    553497           -44.6%     306763        interrupts.CPU177.LOC:Local_timer_interrupts
      8737           -77.0%       2013 ± 30%  interrupts.CPU177.NMI:Non-maskable_interrupts
      8737           -77.0%       2013 ± 30%  interrupts.CPU177.PMI:Performance_monitoring_interrupts
      5590 ±  5%     -98.1%     107.75 ± 16%  interrupts.CPU177.RES:Rescheduling_interrupts
      3079 ±  7%     -42.6%       1766 ±  3%  interrupts.CPU178.CAL:Function_call_interrupts
    553909           -44.6%     306773        interrupts.CPU178.LOC:Local_timer_interrupts
      8764           -74.7%       2213 ± 32%  interrupts.CPU178.NMI:Non-maskable_interrupts
      8764           -74.7%       2213 ± 32%  interrupts.CPU178.PMI:Performance_monitoring_interrupts
      5547 ±  2%     -98.2%      99.25 ± 13%  interrupts.CPU178.RES:Rescheduling_interrupts
      3265 ±  4%     -47.8%       1705 ±  2%  interrupts.CPU179.CAL:Function_call_interrupts
    553705           -44.6%     307007        interrupts.CPU179.LOC:Local_timer_interrupts
      8739           -75.1%       2178 ± 28%  interrupts.CPU179.NMI:Non-maskable_interrupts
      8739           -75.1%       2178 ± 28%  interrupts.CPU179.PMI:Performance_monitoring_interrupts
      5556 ±  5%     -98.2%     102.75 ±  5%  interrupts.CPU179.RES:Rescheduling_interrupts
      3240 ±  7%     -46.2%       1743 ±  5%  interrupts.CPU18.CAL:Function_call_interrupts
    553518           -44.6%     306767        interrupts.CPU18.LOC:Local_timer_interrupts
      8728           -76.9%       2019 ± 39%  interrupts.CPU18.NMI:Non-maskable_interrupts
      8728           -76.9%       2019 ± 39%  interrupts.CPU18.PMI:Performance_monitoring_interrupts
      5420 ±  5%     -97.6%     131.50 ± 11%  interrupts.CPU18.RES:Rescheduling_interrupts
      3148 ±  2%     -47.0%       1669 ±  8%  interrupts.CPU180.CAL:Function_call_interrupts
    553705           -44.6%     306886        interrupts.CPU180.LOC:Local_timer_interrupts
      7668 ± 24%     -80.1%       1528 ± 34%  interrupts.CPU180.NMI:Non-maskable_interrupts
      7668 ± 24%     -80.1%       1528 ± 34%  interrupts.CPU180.PMI:Performance_monitoring_interrupts
      5653 ±  4%     -98.0%     110.25 ±  7%  interrupts.CPU180.RES:Rescheduling_interrupts
      3242 ±  5%     -45.3%       1773        interrupts.CPU181.CAL:Function_call_interrupts
    553467           -44.6%     306849        interrupts.CPU181.LOC:Local_timer_interrupts
      7656 ± 24%     -74.5%       1956 ± 33%  interrupts.CPU181.NMI:Non-maskable_interrupts
      7656 ± 24%     -74.5%       1956 ± 33%  interrupts.CPU181.PMI:Performance_monitoring_interrupts
      5621 ±  6%     -98.2%     102.50 ± 10%  interrupts.CPU181.RES:Rescheduling_interrupts
      3256 ±  4%     -46.2%       1752 ±  2%  interrupts.CPU182.CAL:Function_call_interrupts
    553490           -44.5%     306952        interrupts.CPU182.LOC:Local_timer_interrupts
      7671 ± 24%     -76.2%       1824 ± 34%  interrupts.CPU182.NMI:Non-maskable_interrupts
      7671 ± 24%     -76.2%       1824 ± 34%  interrupts.CPU182.PMI:Performance_monitoring_interrupts
      5559 ±  4%     -98.2%      98.25 ± 13%  interrupts.CPU182.RES:Rescheduling_interrupts
      3249 ±  5%     -46.0%       1754 ±  2%  interrupts.CPU183.CAL:Function_call_interrupts
    553718           -44.6%     306951        interrupts.CPU183.LOC:Local_timer_interrupts
      7656 ± 24%     -71.2%       2207 ± 24%  interrupts.CPU183.NMI:Non-maskable_interrupts
      7656 ± 24%     -71.2%       2207 ± 24%  interrupts.CPU183.PMI:Performance_monitoring_interrupts
      5490 ±  5%     -98.2%      97.50 ±  4%  interrupts.CPU183.RES:Rescheduling_interrupts
      3254 ±  4%     -44.9%       1792 ±  2%  interrupts.CPU184.CAL:Function_call_interrupts
    553908           -44.7%     306556        interrupts.CPU184.LOC:Local_timer_interrupts
      7653 ± 24%     -72.0%       2139 ± 24%  interrupts.CPU184.NMI:Non-maskable_interrupts
      7653 ± 24%     -72.0%       2139 ± 24%  interrupts.CPU184.PMI:Performance_monitoring_interrupts
      5688 ±  4%     -98.3%      95.50 ±  7%  interrupts.CPU184.RES:Rescheduling_interrupts
      3226 ±  4%     -44.6%       1788 ±  2%  interrupts.CPU185.CAL:Function_call_interrupts
    553691           -44.6%     306883        interrupts.CPU185.LOC:Local_timer_interrupts
      7638 ± 24%     -71.4%       2182 ± 23%  interrupts.CPU185.NMI:Non-maskable_interrupts
      7638 ± 24%     -71.4%       2182 ± 23%  interrupts.CPU185.PMI:Performance_monitoring_interrupts
      5625 ±  4%     -98.2%     101.50 ±  8%  interrupts.CPU185.RES:Rescheduling_interrupts
      3261 ±  4%     -45.2%       1786 ±  2%  interrupts.CPU186.CAL:Function_call_interrupts
    553681           -44.6%     306671        interrupts.CPU186.LOC:Local_timer_interrupts
      7639 ± 24%     -77.6%       1713 ± 23%  interrupts.CPU186.NMI:Non-maskable_interrupts
      7639 ± 24%     -77.6%       1713 ± 23%  interrupts.CPU186.PMI:Performance_monitoring_interrupts
      5533 ±  2%     -98.1%     106.25 ± 16%  interrupts.CPU186.RES:Rescheduling_interrupts
      3182 ±  5%     -43.1%       1809 ±  3%  interrupts.CPU187.CAL:Function_call_interrupts
    553686           -44.6%     306736        interrupts.CPU187.LOC:Local_timer_interrupts
      7663 ± 24%     -72.6%       2100 ± 23%  interrupts.CPU187.NMI:Non-maskable_interrupts
      7663 ± 24%     -72.6%       2100 ± 23%  interrupts.CPU187.PMI:Performance_monitoring_interrupts
      5615 ±  5%     -98.1%     106.75 ±  8%  interrupts.CPU187.RES:Rescheduling_interrupts
      3160 ±  5%     -45.3%       1729 ±  5%  interrupts.CPU188.CAL:Function_call_interrupts
    553752           -44.6%     306723        interrupts.CPU188.LOC:Local_timer_interrupts
      7666 ± 24%     -70.5%       2259 ± 22%  interrupts.CPU188.NMI:Non-maskable_interrupts
      7666 ± 24%     -70.5%       2259 ± 22%  interrupts.CPU188.PMI:Performance_monitoring_interrupts
      5364 ±  3%     -98.0%     108.75 ±  8%  interrupts.CPU188.RES:Rescheduling_interrupts
      3188 ±  4%     -45.9%       1725 ±  8%  interrupts.CPU189.CAL:Function_call_interrupts
    553981           -44.6%     306836        interrupts.CPU189.LOC:Local_timer_interrupts
      7637 ± 24%     -70.4%       2260 ± 20%  interrupts.CPU189.NMI:Non-maskable_interrupts
      7637 ± 24%     -70.4%       2260 ± 20%  interrupts.CPU189.PMI:Performance_monitoring_interrupts
      5596 ±  4%     -98.2%     100.75 ± 12%  interrupts.CPU189.RES:Rescheduling_interrupts
      3269 ±  5%     -47.1%       1728 ±  4%  interrupts.CPU19.CAL:Function_call_interrupts
    553655           -44.6%     306824        interrupts.CPU19.LOC:Local_timer_interrupts
      8726           -70.7%       2556 ±  6%  interrupts.CPU19.NMI:Non-maskable_interrupts
      8726           -70.7%       2556 ±  6%  interrupts.CPU19.PMI:Performance_monitoring_interrupts
      5551           -97.7%     130.25 ±  9%  interrupts.CPU19.RES:Rescheduling_interrupts
      3245 ±  4%     -44.8%       1790 ±  2%  interrupts.CPU190.CAL:Function_call_interrupts
    553949           -44.7%     306582        interrupts.CPU190.LOC:Local_timer_interrupts
      7646 ± 24%     -69.9%       2299 ± 23%  interrupts.CPU190.NMI:Non-maskable_interrupts
      7646 ± 24%     -69.9%       2299 ± 23%  interrupts.CPU190.PMI:Performance_monitoring_interrupts
      5432 ±  5%     -98.0%     107.25 ±  7%  interrupts.CPU190.RES:Rescheduling_interrupts
      3239 ±  4%     -45.5%       1765 ±  3%  interrupts.CPU191.CAL:Function_call_interrupts
    553928           -44.7%     306435        interrupts.CPU191.LOC:Local_timer_interrupts
      7644 ± 24%     -78.6%       1634 ± 43%  interrupts.CPU191.NMI:Non-maskable_interrupts
      7644 ± 24%     -78.6%       1634 ± 43%  interrupts.CPU191.PMI:Performance_monitoring_interrupts
      5505 ±  3%     -97.8%     119.50 ±  9%  interrupts.CPU191.RES:Rescheduling_interrupts
      2.75 ± 97%   +4518.2%     127.00 ± 27%  interrupts.CPU191.TLB:TLB_shootdowns
      3268 ±  4%     -45.7%       1776 ±  3%  interrupts.CPU2.CAL:Function_call_interrupts
    553674           -44.6%     306692        interrupts.CPU2.LOC:Local_timer_interrupts
      7621 ± 24%     -72.7%       2081 ± 25%  interrupts.CPU2.NMI:Non-maskable_interrupts
      7621 ± 24%     -72.7%       2081 ± 25%  interrupts.CPU2.PMI:Performance_monitoring_interrupts
      5969 ±  8%     -97.5%     151.25 ±  2%  interrupts.CPU2.RES:Rescheduling_interrupts
      3239 ±  6%     -46.5%       1733 ±  4%  interrupts.CPU20.CAL:Function_call_interrupts
    553516           -44.5%     306962        interrupts.CPU20.LOC:Local_timer_interrupts
      8723           -75.1%       2176 ± 25%  interrupts.CPU20.NMI:Non-maskable_interrupts
      8723           -75.1%       2176 ± 25%  interrupts.CPU20.PMI:Performance_monitoring_interrupts
      5553 ±  3%     -97.7%     128.75 ±  5%  interrupts.CPU20.RES:Rescheduling_interrupts
      3228 ±  6%     -46.4%       1731 ±  3%  interrupts.CPU21.CAL:Function_call_interrupts
    553440           -44.6%     306785        interrupts.CPU21.LOC:Local_timer_interrupts
      8729           -78.0%       1922 ± 36%  interrupts.CPU21.NMI:Non-maskable_interrupts
      8729           -78.0%       1922 ± 36%  interrupts.CPU21.PMI:Performance_monitoring_interrupts
      5649 ±  8%     -97.7%     132.75 ±  2%  interrupts.CPU21.RES:Rescheduling_interrupts
      3254 ±  5%     -46.3%       1747 ±  5%  interrupts.CPU22.CAL:Function_call_interrupts
    553543           -44.5%     306952        interrupts.CPU22.LOC:Local_timer_interrupts
      8720           -73.3%       2331 ± 28%  interrupts.CPU22.NMI:Non-maskable_interrupts
      8720           -73.3%       2331 ± 28%  interrupts.CPU22.PMI:Performance_monitoring_interrupts
      5590 ±  6%     -97.8%     120.50 ±  9%  interrupts.CPU22.RES:Rescheduling_interrupts
      3244 ±  6%     -46.1%       1747 ±  5%  interrupts.CPU23.CAL:Function_call_interrupts
    553677           -44.6%     306750        interrupts.CPU23.LOC:Local_timer_interrupts
      8739           -74.3%       2247 ± 26%  interrupts.CPU23.NMI:Non-maskable_interrupts
      8739           -74.3%       2247 ± 26%  interrupts.CPU23.PMI:Performance_monitoring_interrupts
      5620 ±  4%     -97.7%     129.25 ±  6%  interrupts.CPU23.RES:Rescheduling_interrupts
      3290 ±  5%     -45.9%       1781 ±  4%  interrupts.CPU24.CAL:Function_call_interrupts
    553710           -44.6%     306717        interrupts.CPU24.LOC:Local_timer_interrupts
      8727           -71.6%       2479 ±  5%  interrupts.CPU24.NMI:Non-maskable_interrupts
      8727           -71.6%       2479 ±  5%  interrupts.CPU24.PMI:Performance_monitoring_interrupts
      5663 ±  4%     -97.3%     150.75 ± 11%  interrupts.CPU24.RES:Rescheduling_interrupts
      3250 ±  6%     -45.2%       1781 ±  5%  interrupts.CPU25.CAL:Function_call_interrupts
    552972           -44.6%     306330        interrupts.CPU25.LOC:Local_timer_interrupts
      8718           -71.5%       2488 ± 15%  interrupts.CPU25.NMI:Non-maskable_interrupts
      8718           -71.5%       2488 ± 15%  interrupts.CPU25.PMI:Performance_monitoring_interrupts
      5786 ±  4%     -97.6%     139.00 ±  9%  interrupts.CPU25.RES:Rescheduling_interrupts
      3260 ±  4%     -45.5%       1775 ±  5%  interrupts.CPU26.CAL:Function_call_interrupts
    552977           -44.7%     305573        interrupts.CPU26.LOC:Local_timer_interrupts
      7648 ± 24%     -68.7%       2393 ±  9%  interrupts.CPU26.NMI:Non-maskable_interrupts
      7648 ± 24%     -68.7%       2393 ±  9%  interrupts.CPU26.PMI:Performance_monitoring_interrupts
      5693 ±  4%     -97.7%     132.25 ±  7%  interrupts.CPU26.RES:Rescheduling_interrupts
      3260 ±  4%     -45.5%       1775 ±  5%  interrupts.CPU27.CAL:Function_call_interrupts
    552735           -44.7%     305750        interrupts.CPU27.LOC:Local_timer_interrupts
      7645 ± 24%     -65.3%       2654 ± 12%  interrupts.CPU27.NMI:Non-maskable_interrupts
      7645 ± 24%     -65.3%       2654 ± 12%  interrupts.CPU27.PMI:Performance_monitoring_interrupts
      5767 ±  3%     -97.5%     141.50 ±  7%  interrupts.CPU27.RES:Rescheduling_interrupts
      3220 ±  6%     -44.6%       1783 ±  4%  interrupts.CPU28.CAL:Function_call_interrupts
    552659           -44.5%     306512        interrupts.CPU28.LOC:Local_timer_interrupts
      7636 ± 24%     -66.8%       2538 ±  8%  interrupts.CPU28.NMI:Non-maskable_interrupts
      7636 ± 24%     -66.8%       2538 ±  8%  interrupts.CPU28.PMI:Performance_monitoring_interrupts
      5773 ±  3%     -97.8%     126.00 ±  2%  interrupts.CPU28.RES:Rescheduling_interrupts
      3253 ±  4%     -45.2%       1782 ±  4%  interrupts.CPU29.CAL:Function_call_interrupts
    551955           -44.6%     305563        interrupts.CPU29.LOC:Local_timer_interrupts
      7678 ± 24%     -71.4%       2194 ± 10%  interrupts.CPU29.NMI:Non-maskable_interrupts
      7678 ± 24%     -71.4%       2194 ± 10%  interrupts.CPU29.PMI:Performance_monitoring_interrupts
      5699 ±  2%     -97.7%     129.25 ± 10%  interrupts.CPU29.RES:Rescheduling_interrupts
      3261 ±  4%     -45.4%       1780 ±  3%  interrupts.CPU3.CAL:Function_call_interrupts
    553517           -44.6%     306837        interrupts.CPU3.LOC:Local_timer_interrupts
      6557 ± 32%     -67.2%       2153 ± 25%  interrupts.CPU3.NMI:Non-maskable_interrupts
      6557 ± 32%     -67.2%       2153 ± 25%  interrupts.CPU3.PMI:Performance_monitoring_interrupts
      5932 ±  9%     -97.9%     125.00 ±  8%  interrupts.CPU3.RES:Rescheduling_interrupts
      3250 ±  4%     -45.9%       1759 ±  4%  interrupts.CPU30.CAL:Function_call_interrupts
    552885           -44.7%     305680        interrupts.CPU30.LOC:Local_timer_interrupts
      7642 ± 24%     -66.6%       2550 ±  7%  interrupts.CPU30.NMI:Non-maskable_interrupts
      7642 ± 24%     -66.6%       2550 ±  7%  interrupts.CPU30.PMI:Performance_monitoring_interrupts
      5666 ±  3%     -97.8%     125.75 ±  5%  interrupts.CPU30.RES:Rescheduling_interrupts
      3250 ±  4%     -45.5%       1770 ±  4%  interrupts.CPU31.CAL:Function_call_interrupts
    552868           -44.7%     305581        interrupts.CPU31.LOC:Local_timer_interrupts
      7632 ± 24%     -72.2%       2120 ± 24%  interrupts.CPU31.NMI:Non-maskable_interrupts
      7632 ± 24%     -72.2%       2120 ± 24%  interrupts.CPU31.PMI:Performance_monitoring_interrupts
      5729           -97.8%     125.00 ±  2%  interrupts.CPU31.RES:Rescheduling_interrupts
      3237 ±  4%     -44.9%       1784 ±  4%  interrupts.CPU32.CAL:Function_call_interrupts
    552155           -44.4%     306809        interrupts.CPU32.LOC:Local_timer_interrupts
      6549 ± 33%     -63.3%       2406 ±  7%  interrupts.CPU32.NMI:Non-maskable_interrupts
      6549 ± 33%     -63.3%       2406 ±  7%  interrupts.CPU32.PMI:Performance_monitoring_interrupts
      5604           -97.8%     124.25 ±  5%  interrupts.CPU32.RES:Rescheduling_interrupts
      3222 ±  4%     -45.6%       1753 ±  4%  interrupts.CPU33.CAL:Function_call_interrupts
    552173           -44.5%     306431        interrupts.CPU33.LOC:Local_timer_interrupts
      6550 ± 33%     -63.9%       2361 ± 12%  interrupts.CPU33.NMI:Non-maskable_interrupts
      6550 ± 33%     -63.9%       2361 ± 12%  interrupts.CPU33.PMI:Performance_monitoring_interrupts
      5563 ±  3%     -97.6%     133.50 ±  8%  interrupts.CPU33.RES:Rescheduling_interrupts
      3243 ±  4%     -44.9%       1788 ±  4%  interrupts.CPU34.CAL:Function_call_interrupts
    553055           -44.6%     306422        interrupts.CPU34.LOC:Local_timer_interrupts
      7640 ± 24%     -68.8%       2380 ±  8%  interrupts.CPU34.NMI:Non-maskable_interrupts
      7640 ± 24%     -68.8%       2380 ±  8%  interrupts.CPU34.PMI:Performance_monitoring_interrupts
      5614 ±  3%     -97.6%     135.50 ± 15%  interrupts.CPU34.RES:Rescheduling_interrupts
      3226 ±  4%     -44.8%       1780 ±  4%  interrupts.CPU35.CAL:Function_call_interrupts
    552178           -44.6%     305689        interrupts.CPU35.LOC:Local_timer_interrupts
      6556 ± 33%     -63.2%       2413 ±  8%  interrupts.CPU35.NMI:Non-maskable_interrupts
      6556 ± 33%     -63.2%       2413 ±  8%  interrupts.CPU35.PMI:Performance_monitoring_interrupts
      5608 ±  3%     -97.8%     122.00 ±  7%  interrupts.CPU35.RES:Rescheduling_interrupts
      3205 ±  4%     -44.3%       1786 ±  4%  interrupts.CPU36.CAL:Function_call_interrupts
    552157           -44.6%     306051        interrupts.CPU36.LOC:Local_timer_interrupts
      6559 ± 33%     -64.3%       2341 ±  4%  interrupts.CPU36.NMI:Non-maskable_interrupts
      6559 ± 33%     -64.3%       2341 ±  4%  interrupts.CPU36.PMI:Performance_monitoring_interrupts
      5644 ±  2%     -97.8%     124.25 ± 14%  interrupts.CPU36.RES:Rescheduling_interrupts
      3173 ±  5%     -43.8%       1783 ±  4%  interrupts.CPU37.CAL:Function_call_interrupts
    552129           -44.5%     306441        interrupts.CPU37.LOC:Local_timer_interrupts
      6550 ± 33%     -64.8%       2307 ±  5%  interrupts.CPU37.NMI:Non-maskable_interrupts
      6550 ± 33%     -64.8%       2307 ±  5%  interrupts.CPU37.PMI:Performance_monitoring_interrupts
      5582 ±  3%     -97.8%     124.25 ±  2%  interrupts.CPU37.RES:Rescheduling_interrupts
      3183 ±  6%     -44.1%       1780 ±  4%  interrupts.CPU38.CAL:Function_call_interrupts
    553666           -44.7%     306316        interrupts.CPU38.LOC:Local_timer_interrupts
      6554 ± 33%     -62.0%       2492 ± 13%  interrupts.CPU38.NMI:Non-maskable_interrupts
      6554 ± 33%     -62.0%       2492 ± 13%  interrupts.CPU38.PMI:Performance_monitoring_interrupts
      5628           -97.8%     121.50 ±  4%  interrupts.CPU38.RES:Rescheduling_interrupts
      3208 ±  5%     -44.9%       1766 ±  5%  interrupts.CPU39.CAL:Function_call_interrupts
    553643           -44.6%     306507        interrupts.CPU39.LOC:Local_timer_interrupts
      7634 ± 24%     -67.7%       2466 ± 14%  interrupts.CPU39.NMI:Non-maskable_interrupts
      7634 ± 24%     -67.7%       2466 ± 14%  interrupts.CPU39.PMI:Performance_monitoring_interrupts
      5631 ±  4%     -97.7%     128.75 ±  2%  interrupts.CPU39.RES:Rescheduling_interrupts
      3226 ±  5%     -46.0%       1742 ±  4%  interrupts.CPU4.CAL:Function_call_interrupts
    553530           -44.6%     306641        interrupts.CPU4.LOC:Local_timer_interrupts
      6546 ± 33%     -64.8%       2304 ± 28%  interrupts.CPU4.NMI:Non-maskable_interrupts
      6546 ± 33%     -64.8%       2304 ± 28%  interrupts.CPU4.PMI:Performance_monitoring_interrupts
      5511 ±  5%     -97.7%     128.25 ±  7%  interrupts.CPU4.RES:Rescheduling_interrupts
      3125 ±  6%     -44.0%       1748 ±  6%  interrupts.CPU40.CAL:Function_call_interrupts
    553833           -44.7%     306309        interrupts.CPU40.LOC:Local_timer_interrupts
      7658 ± 24%     -72.4%       2116 ±  5%  interrupts.CPU40.NMI:Non-maskable_interrupts
      7658 ± 24%     -72.4%       2116 ±  5%  interrupts.CPU40.PMI:Performance_monitoring_interrupts
      5595 ±  4%     -97.7%     126.00 ±  6%  interrupts.CPU40.RES:Rescheduling_interrupts
      3216 ±  5%     -46.1%       1733 ±  5%  interrupts.CPU41.CAL:Function_call_interrupts
    553901           -44.7%     306319        interrupts.CPU41.LOC:Local_timer_interrupts
      7673 ± 24%     -74.7%       1944 ± 27%  interrupts.CPU41.NMI:Non-maskable_interrupts
      7673 ± 24%     -74.7%       1944 ± 27%  interrupts.CPU41.PMI:Performance_monitoring_interrupts
      5556 ±  5%     -97.8%     122.00 ±  7%  interrupts.CPU41.RES:Rescheduling_interrupts
      3216 ±  5%     -46.2%       1730 ±  5%  interrupts.CPU42.CAL:Function_call_interrupts
    553479           -44.8%     305551        interrupts.CPU42.LOC:Local_timer_interrupts
      7648 ± 24%     -72.6%       2092 ± 36%  interrupts.CPU42.NMI:Non-maskable_interrupts
      7648 ± 24%     -72.6%       2092 ± 36%  interrupts.CPU42.PMI:Performance_monitoring_interrupts
      5585 ±  3%     -97.9%     119.50 ± 10%  interrupts.CPU42.RES:Rescheduling_interrupts
      3210 ±  5%     -46.1%       1729 ±  5%  interrupts.CPU43.CAL:Function_call_interrupts
    552952           -44.7%     305752        interrupts.CPU43.LOC:Local_timer_interrupts
      7648 ± 24%     -71.7%       2167 ± 27%  interrupts.CPU43.NMI:Non-maskable_interrupts
      7648 ± 24%     -71.7%       2167 ± 27%  interrupts.CPU43.PMI:Performance_monitoring_interrupts
      5686 ±  4%     -97.7%     128.50 ± 11%  interrupts.CPU43.RES:Rescheduling_interrupts
      3206 ±  5%     -45.6%       1744 ±  4%  interrupts.CPU44.CAL:Function_call_interrupts
    553689           -44.6%     306528        interrupts.CPU44.LOC:Local_timer_interrupts
      7648 ± 24%     -74.0%       1985 ± 26%  interrupts.CPU44.NMI:Non-maskable_interrupts
      7648 ± 24%     -74.0%       1985 ± 26%  interrupts.CPU44.PMI:Performance_monitoring_interrupts
      5675 ±  2%     -97.9%     121.25        interrupts.CPU44.RES:Rescheduling_interrupts
      3187 ±  6%     -45.7%       1731 ±  5%  interrupts.CPU45.CAL:Function_call_interrupts
    553834           -44.7%     306323        interrupts.CPU45.LOC:Local_timer_interrupts
      7635 ± 24%     -70.1%       2281 ± 25%  interrupts.CPU45.NMI:Non-maskable_interrupts
      7635 ± 24%     -70.1%       2281 ± 25%  interrupts.CPU45.PMI:Performance_monitoring_interrupts
      5700 ±  3%     -97.9%     120.50 ±  7%  interrupts.CPU45.RES:Rescheduling_interrupts
      3208 ±  5%     -46.3%       1722 ±  5%  interrupts.CPU46.CAL:Function_call_interrupts
    553878           -44.7%     306348        interrupts.CPU46.LOC:Local_timer_interrupts
      7628 ± 24%     -70.0%       2290 ± 29%  interrupts.CPU46.NMI:Non-maskable_interrupts
      7628 ± 24%     -70.0%       2290 ± 29%  interrupts.CPU46.PMI:Performance_monitoring_interrupts
      5651 ±  2%     -97.7%     132.25 ± 13%  interrupts.CPU46.RES:Rescheduling_interrupts
      3206 ±  5%     -46.0%       1730 ±  5%  interrupts.CPU47.CAL:Function_call_interrupts
    552716           -44.6%     306353        interrupts.CPU47.LOC:Local_timer_interrupts
      7637 ± 24%     -66.2%       2579 ±  7%  interrupts.CPU47.NMI:Non-maskable_interrupts
      7637 ± 24%     -66.2%       2579 ±  7%  interrupts.CPU47.PMI:Performance_monitoring_interrupts
      5678           -97.7%     130.00 ± 16%  interrupts.CPU47.RES:Rescheduling_interrupts
      3068 ±  7%     -44.4%       1707 ±  5%  interrupts.CPU48.CAL:Function_call_interrupts
    553130           -44.7%     306065        interrupts.CPU48.LOC:Local_timer_interrupts
      7621 ± 24%     -62.2%       2883 ±  8%  interrupts.CPU48.NMI:Non-maskable_interrupts
      7621 ± 24%     -62.2%       2883 ±  8%  interrupts.CPU48.PMI:Performance_monitoring_interrupts
      5821 ±  2%     -97.4%     152.25 ±  9%  interrupts.CPU48.RES:Rescheduling_interrupts
      3207 ±  5%     -45.8%       1736 ±  7%  interrupts.CPU49.CAL:Function_call_interrupts
    553687           -44.6%     306891        interrupts.CPU49.LOC:Local_timer_interrupts
      8740           -72.2%       2433 ±  5%  interrupts.CPU49.NMI:Non-maskable_interrupts
      8740           -72.2%       2433 ±  5%  interrupts.CPU49.PMI:Performance_monitoring_interrupts
      5724 ±  3%     -97.5%     145.50 ±  6%  interrupts.CPU49.RES:Rescheduling_interrupts
      3236 ±  5%     -45.5%       1763 ±  5%  interrupts.CPU5.CAL:Function_call_interrupts
    553772           -44.6%     306661        interrupts.CPU5.LOC:Local_timer_interrupts
      6531 ± 33%     -66.3%       2203 ± 25%  interrupts.CPU5.NMI:Non-maskable_interrupts
      6531 ± 33%     -66.3%       2203 ± 25%  interrupts.CPU5.PMI:Performance_monitoring_interrupts
      5738 ±  4%     -89.5%     604.25 ±135%  interrupts.CPU5.RES:Rescheduling_interrupts
      3207 ±  5%     -46.1%       1728 ±  6%  interrupts.CPU50.CAL:Function_call_interrupts
    552684           -44.7%     305753        interrupts.CPU50.LOC:Local_timer_interrupts
      8733           -71.7%       2474 ± 13%  interrupts.CPU50.NMI:Non-maskable_interrupts
      8733           -71.7%       2474 ± 13%  interrupts.CPU50.PMI:Performance_monitoring_interrupts
      5587 ±  2%     -97.9%     117.00 ±  9%  interrupts.CPU50.RES:Rescheduling_interrupts
      3226 ±  5%     -46.2%       1735 ±  7%  interrupts.CPU51.CAL:Function_call_interrupts
    553125           -44.7%     305848        interrupts.CPU51.LOC:Local_timer_interrupts
      8732           -73.6%       2303 ±  6%  interrupts.CPU51.NMI:Non-maskable_interrupts
      8732           -73.6%       2303 ±  6%  interrupts.CPU51.PMI:Performance_monitoring_interrupts
      5650 ±  3%     -97.7%     129.50 ± 10%  interrupts.CPU51.RES:Rescheduling_interrupts
      3204 ±  5%     -46.8%       1705 ±  7%  interrupts.CPU52.CAL:Function_call_interrupts
    552703           -44.7%     305748        interrupts.CPU52.LOC:Local_timer_interrupts
      8741           -75.6%       2135 ±  8%  interrupts.CPU52.NMI:Non-maskable_interrupts
      8741           -75.6%       2135 ±  8%  interrupts.CPU52.PMI:Performance_monitoring_interrupts
      5680           -97.8%     123.00 ±  8%  interrupts.CPU52.RES:Rescheduling_interrupts
      3203 ±  5%     -46.0%       1731 ±  4%  interrupts.CPU53.CAL:Function_call_interrupts
    552641           -44.5%     306786        interrupts.CPU53.LOC:Local_timer_interrupts
      8753           -74.8%       2201 ± 13%  interrupts.CPU53.NMI:Non-maskable_interrupts
      8753           -74.8%       2201 ± 13%  interrupts.CPU53.PMI:Performance_monitoring_interrupts
      5803 ±  3%     -97.9%     120.25 ±  5%  interrupts.CPU53.RES:Rescheduling_interrupts
      3212 ±  5%     -45.7%       1745 ±  5%  interrupts.CPU54.CAL:Function_call_interrupts
    552917           -44.7%     305851        interrupts.CPU54.LOC:Local_timer_interrupts
      8735           -74.0%       2274 ±  6%  interrupts.CPU54.NMI:Non-maskable_interrupts
      8735           -74.0%       2274 ±  6%  interrupts.CPU54.PMI:Performance_monitoring_interrupts
      5581 ±  6%     -97.8%     123.00 ±  6%  interrupts.CPU54.RES:Rescheduling_interrupts
      3213 ±  5%     -45.1%       1765 ±  5%  interrupts.CPU55.CAL:Function_call_interrupts
    552920           -44.7%     305744        interrupts.CPU55.LOC:Local_timer_interrupts
      8742           -74.5%       2230 ± 11%  interrupts.CPU55.NMI:Non-maskable_interrupts
      8742           -74.5%       2230 ± 11%  interrupts.CPU55.PMI:Performance_monitoring_interrupts
      5713 ±  3%     -97.8%     126.25 ±  2%  interrupts.CPU55.RES:Rescheduling_interrupts
      3208 ±  5%     -45.3%       1753 ±  4%  interrupts.CPU56.CAL:Function_call_interrupts
    552891           -44.7%     305752        interrupts.CPU56.LOC:Local_timer_interrupts
      8751           -74.1%       2270 ± 19%  interrupts.CPU56.NMI:Non-maskable_interrupts
      8751           -74.1%       2270 ± 19%  interrupts.CPU56.PMI:Performance_monitoring_interrupts
      5702 ±  3%     -97.9%     121.50 ±  8%  interrupts.CPU56.RES:Rescheduling_interrupts
      3224 ±  3%     -45.6%       1752 ±  4%  interrupts.CPU57.CAL:Function_call_interrupts
    552709           -44.5%     306702        interrupts.CPU57.LOC:Local_timer_interrupts
      8746           -73.9%       2279 ± 11%  interrupts.CPU57.NMI:Non-maskable_interrupts
      8746           -73.9%       2279 ± 11%  interrupts.CPU57.PMI:Performance_monitoring_interrupts
      5715 ±  3%     -97.8%     127.50        interrupts.CPU57.RES:Rescheduling_interrupts
      3255 ±  3%     -46.1%       1753 ±  5%  interrupts.CPU58.CAL:Function_call_interrupts
    551920           -44.6%     305852        interrupts.CPU58.LOC:Local_timer_interrupts
      8733           -73.5%       2311 ± 10%  interrupts.CPU58.NMI:Non-maskable_interrupts
      8733           -73.5%       2311 ± 10%  interrupts.CPU58.PMI:Performance_monitoring_interrupts
      5790 ±  3%     -97.9%     122.00 ±  7%  interrupts.CPU58.RES:Rescheduling_interrupts
      3205 ±  2%     -45.2%       1755 ±  5%  interrupts.CPU59.CAL:Function_call_interrupts
    552915           -44.5%     306702        interrupts.CPU59.LOC:Local_timer_interrupts
      8719           -73.1%       2346 ± 22%  interrupts.CPU59.NMI:Non-maskable_interrupts
      8719           -73.1%       2346 ± 22%  interrupts.CPU59.PMI:Performance_monitoring_interrupts
      5536 ±  3%     -97.9%     114.75 ±  5%  interrupts.CPU59.RES:Rescheduling_interrupts
      3232 ±  5%     -45.7%       1753 ±  4%  interrupts.CPU6.CAL:Function_call_interrupts
    553548           -44.6%     306758        interrupts.CPU6.LOC:Local_timer_interrupts
      6538 ± 33%     -66.7%       2175 ± 27%  interrupts.CPU6.NMI:Non-maskable_interrupts
      6538 ± 33%     -66.7%       2175 ± 27%  interrupts.CPU6.PMI:Performance_monitoring_interrupts
      5621 ±  3%     -97.6%     137.25 ±  3%  interrupts.CPU6.RES:Rescheduling_interrupts
      3207 ±  3%     -45.2%       1757 ±  4%  interrupts.CPU60.CAL:Function_call_interrupts
    552686           -44.5%     306851        interrupts.CPU60.LOC:Local_timer_interrupts
      7634 ± 24%     -71.0%       2214 ± 11%  interrupts.CPU60.NMI:Non-maskable_interrupts
      7634 ± 24%     -71.0%       2214 ± 11%  interrupts.CPU60.PMI:Performance_monitoring_interrupts
      5547 ±  3%     -97.9%     118.25 ±  8%  interrupts.CPU60.RES:Rescheduling_interrupts
      3204 ±  3%     -45.3%       1752 ±  5%  interrupts.CPU61.CAL:Function_call_interrupts
    552735           -44.5%     306701        interrupts.CPU61.LOC:Local_timer_interrupts
      7623 ± 24%     -70.1%       2278 ± 12%  interrupts.CPU61.NMI:Non-maskable_interrupts
      7623 ± 24%     -70.1%       2278 ± 12%  interrupts.CPU61.PMI:Performance_monitoring_interrupts
      5749 ±  4%     -98.0%     116.50        interrupts.CPU61.RES:Rescheduling_interrupts
      3200 ±  3%     -45.6%       1740 ±  5%  interrupts.CPU62.CAL:Function_call_interrupts
    552741           -44.5%     306696        interrupts.CPU62.LOC:Local_timer_interrupts
      7655 ± 24%     -73.7%       2014 ± 29%  interrupts.CPU62.NMI:Non-maskable_interrupts
      7655 ± 24%     -73.7%       2014 ± 29%  interrupts.CPU62.PMI:Performance_monitoring_interrupts
      5533 ±  2%     -97.7%     126.00 ±  8%  interrupts.CPU62.RES:Rescheduling_interrupts
      3146 ±  5%     -44.7%       1740 ±  5%  interrupts.CPU63.CAL:Function_call_interrupts
    552722           -44.7%     305777        interrupts.CPU63.LOC:Local_timer_interrupts
      7648 ± 24%     -71.2%       2201 ± 30%  interrupts.CPU63.NMI:Non-maskable_interrupts
      7648 ± 24%     -71.2%       2201 ± 30%  interrupts.CPU63.PMI:Performance_monitoring_interrupts
      5809 ±  2%     -98.0%     115.50 ±  4%  interrupts.CPU63.RES:Rescheduling_interrupts
      3170 ±  4%     -45.1%       1742 ±  4%  interrupts.CPU64.CAL:Function_call_interrupts
    552704           -44.5%     306758        interrupts.CPU64.LOC:Local_timer_interrupts
      7639 ± 24%     -75.8%       1847 ± 38%  interrupts.CPU64.NMI:Non-maskable_interrupts
      7639 ± 24%     -75.8%       1847 ± 38%  interrupts.CPU64.PMI:Performance_monitoring_interrupts
      5732 ±  4%     -97.9%     122.75 ± 14%  interrupts.CPU64.RES:Rescheduling_interrupts
      3199 ±  5%     -44.9%       1764 ±  5%  interrupts.CPU65.CAL:Function_call_interrupts
    552715           -44.7%     305849        interrupts.CPU65.LOC:Local_timer_interrupts
      7666 ± 24%     -72.4%       2117 ± 26%  interrupts.CPU65.NMI:Non-maskable_interrupts
      7666 ± 24%     -72.4%       2117 ± 26%  interrupts.CPU65.PMI:Performance_monitoring_interrupts
      5701 ±  4%     -98.1%     106.00 ±  5%  interrupts.CPU65.RES:Rescheduling_interrupts
      3235 ±  5%     -46.1%       1743 ±  4%  interrupts.CPU66.CAL:Function_call_interrupts
    553294           -44.6%     306753        interrupts.CPU66.LOC:Local_timer_interrupts
      7624 ± 24%     -69.6%       2318 ± 21%  interrupts.CPU66.NMI:Non-maskable_interrupts
      7624 ± 24%     -69.6%       2318 ± 21%  interrupts.CPU66.PMI:Performance_monitoring_interrupts
      5705 ±  3%     -97.8%     124.00 ±  3%  interrupts.CPU66.RES:Rescheduling_interrupts
      3194 ±  5%     -45.9%       1726 ±  4%  interrupts.CPU67.CAL:Function_call_interrupts
    552903           -44.7%     305756        interrupts.CPU67.LOC:Local_timer_interrupts
      7625 ± 24%     -71.4%       2180 ± 29%  interrupts.CPU67.NMI:Non-maskable_interrupts
      7625 ± 24%     -71.4%       2180 ± 29%  interrupts.CPU67.PMI:Performance_monitoring_interrupts
      5750 ±  4%     -97.9%     118.75 ±  7%  interrupts.CPU67.RES:Rescheduling_interrupts
      3193 ±  5%     -45.0%       1756 ±  5%  interrupts.CPU68.CAL:Function_call_interrupts
    552802           -44.5%     306896        interrupts.CPU68.LOC:Local_timer_interrupts
      7635 ± 24%     -70.2%       2272 ± 26%  interrupts.CPU68.NMI:Non-maskable_interrupts
      7635 ± 24%     -70.2%       2272 ± 26%  interrupts.CPU68.PMI:Performance_monitoring_interrupts
      5678           -98.0%     112.25 ±  7%  interrupts.CPU68.RES:Rescheduling_interrupts
      3195 ±  5%     -45.0%       1757 ±  3%  interrupts.CPU69.CAL:Function_call_interrupts
    552704           -44.5%     306802        interrupts.CPU69.LOC:Local_timer_interrupts
      7665 ± 24%     -74.6%       1947 ± 23%  interrupts.CPU69.NMI:Non-maskable_interrupts
      7665 ± 24%     -74.6%       1947 ± 23%  interrupts.CPU69.PMI:Performance_monitoring_interrupts
      5733 ±  4%     -97.9%     121.25 ±  4%  interrupts.CPU69.RES:Rescheduling_interrupts
      3195 ±  6%     -45.2%       1751 ±  3%  interrupts.CPU7.CAL:Function_call_interrupts
    553547           -44.5%     306962        interrupts.CPU7.LOC:Local_timer_interrupts
      6557 ± 33%     -72.7%       1791 ± 40%  interrupts.CPU7.NMI:Non-maskable_interrupts
      6557 ± 33%     -72.7%       1791 ± 40%  interrupts.CPU7.PMI:Performance_monitoring_interrupts
      6024 ± 15%     -97.7%     141.50 ±  3%  interrupts.CPU7.RES:Rescheduling_interrupts
      3015 ±  6%     -43.0%       1720 ±  5%  interrupts.CPU70.CAL:Function_call_interrupts
    553444           -44.8%     305743        interrupts.CPU70.LOC:Local_timer_interrupts
      7660 ± 24%     -71.3%       2197 ± 24%  interrupts.CPU70.NMI:Non-maskable_interrupts
      7660 ± 24%     -71.3%       2197 ± 24%  interrupts.CPU70.PMI:Performance_monitoring_interrupts
      5702 ±  3%     -98.0%     115.50 ± 14%  interrupts.CPU70.RES:Rescheduling_interrupts
      3190 ±  5%     -45.6%       1735 ±  3%  interrupts.CPU71.CAL:Function_call_interrupts
    552916           -44.6%     306485        interrupts.CPU71.LOC:Local_timer_interrupts
      7667 ± 24%     -74.0%       1996 ± 34%  interrupts.CPU71.NMI:Non-maskable_interrupts
      7667 ± 24%     -74.0%       1996 ± 34%  interrupts.CPU71.PMI:Performance_monitoring_interrupts
      5663 ±  2%     -97.9%     120.00 ±  7%  interrupts.CPU71.RES:Rescheduling_interrupts
      3179 ±  6%     -44.1%       1776 ±  6%  interrupts.CPU72.CAL:Function_call_interrupts
    553980           -44.6%     306884        interrupts.CPU72.LOC:Local_timer_interrupts
      6561 ± 33%     -62.5%       2463 ± 24%  interrupts.CPU72.NMI:Non-maskable_interrupts
      6561 ± 33%     -62.5%       2463 ± 24%  interrupts.CPU72.PMI:Performance_monitoring_interrupts
      5615 ±  5%     -97.2%     156.75 ± 11%  interrupts.CPU72.RES:Rescheduling_interrupts
      3229 ±  5%     -46.9%       1715 ±  6%  interrupts.CPU73.CAL:Function_call_interrupts
    553618           -44.6%     306542        interrupts.CPU73.LOC:Local_timer_interrupts
      7641 ± 24%     -70.5%       2254 ± 33%  interrupts.CPU73.NMI:Non-maskable_interrupts
      7641 ± 24%     -70.5%       2254 ± 33%  interrupts.CPU73.PMI:Performance_monitoring_interrupts
      5602 ±  3%     -97.6%     134.50 ±  3%  interrupts.CPU73.RES:Rescheduling_interrupts
      3133 ±  3%     -44.4%       1743 ±  5%  interrupts.CPU74.CAL:Function_call_interrupts
    553814           -44.7%     306492        interrupts.CPU74.LOC:Local_timer_interrupts
      7635 ± 24%     -69.4%       2339 ±  7%  interrupts.CPU74.NMI:Non-maskable_interrupts
      7635 ± 24%     -69.4%       2339 ±  7%  interrupts.CPU74.PMI:Performance_monitoring_interrupts
      5619 ±  5%     -97.5%     140.50 ±  8%  interrupts.CPU74.RES:Rescheduling_interrupts
      3189 ±  4%     -46.2%       1715 ±  8%  interrupts.CPU75.CAL:Function_call_interrupts
    553978           -44.7%     306436        interrupts.CPU75.LOC:Local_timer_interrupts
      7635 ± 24%     -66.1%       2587 ±  3%  interrupts.CPU75.NMI:Non-maskable_interrupts
      7635 ± 24%     -66.1%       2587 ±  3%  interrupts.CPU75.PMI:Performance_monitoring_interrupts
      5659 ±  2%     -97.7%     131.50 ±  8%  interrupts.CPU75.RES:Rescheduling_interrupts
      3188 ±  4%     -45.4%       1741 ±  5%  interrupts.CPU76.CAL:Function_call_interrupts
    553608           -44.6%     306612        interrupts.CPU76.LOC:Local_timer_interrupts
      7655 ± 24%     -67.9%       2457 ± 14%  interrupts.CPU76.NMI:Non-maskable_interrupts
      7655 ± 24%     -67.9%       2457 ± 14%  interrupts.CPU76.PMI:Performance_monitoring_interrupts
      5495 ±  4%     -97.7%     128.50 ±  4%  interrupts.CPU76.RES:Rescheduling_interrupts
      3222 ±  5%     -45.6%       1753 ±  6%  interrupts.CPU77.CAL:Function_call_interrupts
    553844           -44.7%     306462        interrupts.CPU77.LOC:Local_timer_interrupts
      7647 ± 24%     -73.4%       2034 ± 27%  interrupts.CPU77.NMI:Non-maskable_interrupts
      7647 ± 24%     -73.4%       2034 ± 27%  interrupts.CPU77.PMI:Performance_monitoring_interrupts
      5544 ±  6%     -97.7%     125.75 ±  5%  interrupts.CPU77.RES:Rescheduling_interrupts
      3095 ±  3%     -47.6%       1623 ±  4%  interrupts.CPU78.CAL:Function_call_interrupts
    553819           -44.6%     306716        interrupts.CPU78.LOC:Local_timer_interrupts
      7619 ± 24%     -65.5%       2628 ±  8%  interrupts.CPU78.NMI:Non-maskable_interrupts
      7619 ± 24%     -65.5%       2628 ±  8%  interrupts.CPU78.PMI:Performance_monitoring_interrupts
      5577 ±  3%     -97.7%     129.75 ±  5%  interrupts.CPU78.RES:Rescheduling_interrupts
      3233 ±  4%     -45.9%       1750 ±  5%  interrupts.CPU79.CAL:Function_call_interrupts
    554056           -44.6%     306817        interrupts.CPU79.LOC:Local_timer_interrupts
      7618 ± 24%     -74.9%       1910 ± 23%  interrupts.CPU79.NMI:Non-maskable_interrupts
      7618 ± 24%     -74.9%       1910 ± 23%  interrupts.CPU79.PMI:Performance_monitoring_interrupts
      5571 ±  6%     -97.7%     127.50 ±  9%  interrupts.CPU79.RES:Rescheduling_interrupts
      3219 ±  5%     -44.1%       1800 ±  3%  interrupts.CPU8.CAL:Function_call_interrupts
    553687           -44.6%     306866        interrupts.CPU8.LOC:Local_timer_interrupts
      5454 ± 34%     -60.9%       2132 ± 28%  interrupts.CPU8.NMI:Non-maskable_interrupts
      5454 ± 34%     -60.9%       2132 ± 28%  interrupts.CPU8.PMI:Performance_monitoring_interrupts
      5501 ±  2%     -97.7%     124.50 ±  9%  interrupts.CPU8.RES:Rescheduling_interrupts
      3247 ±  4%     -46.5%       1738 ±  5%  interrupts.CPU80.CAL:Function_call_interrupts
    553690           -44.6%     306637        interrupts.CPU80.LOC:Local_timer_interrupts
      7648 ± 24%     -70.5%       2257 ±  2%  interrupts.CPU80.NMI:Non-maskable_interrupts
      7648 ± 24%     -70.5%       2257 ±  2%  interrupts.CPU80.PMI:Performance_monitoring_interrupts
      5640 ±  2%     -97.9%     120.25 ± 18%  interrupts.CPU80.RES:Rescheduling_interrupts
      3134 ±  2%     -44.6%       1736 ±  4%  interrupts.CPU81.CAL:Function_call_interrupts
    553944           -44.7%     306419        interrupts.CPU81.LOC:Local_timer_interrupts
      7659 ± 24%     -74.5%       1952 ± 21%  interrupts.CPU81.NMI:Non-maskable_interrupts
      7659 ± 24%     -74.5%       1952 ± 21%  interrupts.CPU81.PMI:Performance_monitoring_interrupts
      5512 ±  4%     -97.8%     118.75 ±  8%  interrupts.CPU81.RES:Rescheduling_interrupts
      3172 ±  5%     -47.6%       1663 ±  9%  interrupts.CPU82.CAL:Function_call_interrupts
    553486           -44.6%     306863        interrupts.CPU82.LOC:Local_timer_interrupts
      7645 ± 24%     -75.1%       1904 ± 26%  interrupts.CPU82.NMI:Non-maskable_interrupts
      7645 ± 24%     -75.1%       1904 ± 26%  interrupts.CPU82.PMI:Performance_monitoring_interrupts
      5464 ±  3%     -97.8%     120.25        interrupts.CPU82.RES:Rescheduling_interrupts
      3223 ±  2%     -45.6%       1753 ±  5%  interrupts.CPU83.CAL:Function_call_interrupts
    553500           -44.6%     306551        interrupts.CPU83.LOC:Local_timer_interrupts
      8724           -73.1%       2345 ±  8%  interrupts.CPU83.NMI:Non-maskable_interrupts
      8724           -73.1%       2345 ±  8%  interrupts.CPU83.PMI:Performance_monitoring_interrupts
      5449 ±  4%     -97.8%     118.25 ± 12%  interrupts.CPU83.RES:Rescheduling_interrupts
      3138 ±  4%     -44.0%       1757 ±  6%  interrupts.CPU84.CAL:Function_call_interrupts
    553482           -44.6%     306472        interrupts.CPU84.LOC:Local_timer_interrupts
      8706           -72.6%       2387 ±  7%  interrupts.CPU84.NMI:Non-maskable_interrupts
      8706           -72.6%       2387 ±  7%  interrupts.CPU84.PMI:Performance_monitoring_interrupts
      5522 ±  5%     -97.9%     114.75 ±  8%  interrupts.CPU84.RES:Rescheduling_interrupts
      3220 ±  2%     -45.7%       1748 ±  6%  interrupts.CPU85.CAL:Function_call_interrupts
    553484           -44.6%     306741        interrupts.CPU85.LOC:Local_timer_interrupts
      8750           -70.4%       2592 ± 13%  interrupts.CPU85.NMI:Non-maskable_interrupts
      8750           -70.4%       2592 ± 13%  interrupts.CPU85.PMI:Performance_monitoring_interrupts
      5667 ±  6%     -97.8%     122.50 ± 11%  interrupts.CPU85.RES:Rescheduling_interrupts
      3176 ±  3%     -44.3%       1769 ±  5%  interrupts.CPU86.CAL:Function_call_interrupts
    553630           -44.6%     306464        interrupts.CPU86.LOC:Local_timer_interrupts
      8751           -77.9%       1938 ± 36%  interrupts.CPU86.NMI:Non-maskable_interrupts
      8751           -77.9%       1938 ± 36%  interrupts.CPU86.PMI:Performance_monitoring_interrupts
      5571 ±  5%     -97.8%     121.50 ±  4%  interrupts.CPU86.RES:Rescheduling_interrupts
      3138 ±  4%     -43.8%       1763 ±  6%  interrupts.CPU87.CAL:Function_call_interrupts
    553912           -44.6%     306640        interrupts.CPU87.LOC:Local_timer_interrupts
      8748           -75.0%       2184 ± 29%  interrupts.CPU87.NMI:Non-maskable_interrupts
      8748           -75.0%       2184 ± 29%  interrupts.CPU87.PMI:Performance_monitoring_interrupts
      5616 ±  3%     -98.0%     114.25 ±  6%  interrupts.CPU87.RES:Rescheduling_interrupts
      3217 ±  2%     -46.5%       1721 ±  4%  interrupts.CPU88.CAL:Function_call_interrupts
    553688           -44.8%     305868        interrupts.CPU88.LOC:Local_timer_interrupts
      8736           -78.7%       1862 ± 35%  interrupts.CPU88.NMI:Non-maskable_interrupts
      8736           -78.7%       1862 ± 35%  interrupts.CPU88.PMI:Performance_monitoring_interrupts
      5530 ±  5%     -97.8%     122.50 ±  6%  interrupts.CPU88.RES:Rescheduling_interrupts
      3168 ±  4%     -44.2%       1767 ±  4%  interrupts.CPU89.CAL:Function_call_interrupts
    553218           -44.5%     306934        interrupts.CPU89.LOC:Local_timer_interrupts
      8738           -74.8%       2205 ± 25%  interrupts.CPU89.NMI:Non-maskable_interrupts
      8738           -74.8%       2205 ± 25%  interrupts.CPU89.PMI:Performance_monitoring_interrupts
      5687 ±  5%     -97.7%     130.50 ± 11%  interrupts.CPU89.RES:Rescheduling_interrupts
      3226 ±  7%     -44.4%       1792 ±  3%  interrupts.CPU9.CAL:Function_call_interrupts
    553759           -44.6%     306768        interrupts.CPU9.LOC:Local_timer_interrupts
      8758           -72.8%       2378 ± 28%  interrupts.CPU9.NMI:Non-maskable_interrupts
      8758           -72.8%       2378 ± 28%  interrupts.CPU9.PMI:Performance_monitoring_interrupts
      5507 ±  2%     -95.1%     270.00 ± 81%  interrupts.CPU9.RES:Rescheduling_interrupts
      3200 ±  2%     -44.5%       1777 ±  3%  interrupts.CPU90.CAL:Function_call_interrupts
    553942           -44.7%     306333        interrupts.CPU90.LOC:Local_timer_interrupts
      8743           -77.2%       1996 ± 20%  interrupts.CPU90.NMI:Non-maskable_interrupts
      8743           -77.2%       1996 ± 20%  interrupts.CPU90.PMI:Performance_monitoring_interrupts
      5658 ±  2%     -97.9%     116.75 ±  4%  interrupts.CPU90.RES:Rescheduling_interrupts
      3211 ±  2%     -45.9%       1738 ±  8%  interrupts.CPU91.CAL:Function_call_interrupts
    553655           -44.6%     306582        interrupts.CPU91.LOC:Local_timer_interrupts
      8715           -76.5%       2052 ± 19%  interrupts.CPU91.NMI:Non-maskable_interrupts
      8715           -76.5%       2052 ± 19%  interrupts.CPU91.PMI:Performance_monitoring_interrupts
      5507 ±  4%     -97.8%     119.75 ±  4%  interrupts.CPU91.RES:Rescheduling_interrupts
      3114 ±  6%     -42.9%       1779 ±  3%  interrupts.CPU92.CAL:Function_call_interrupts
    553679           -44.6%     306565        interrupts.CPU92.LOC:Local_timer_interrupts
      8770           -74.7%       2220 ± 25%  interrupts.CPU92.NMI:Non-maskable_interrupts
      8770           -74.7%       2220 ± 25%  interrupts.CPU92.PMI:Performance_monitoring_interrupts
      5582 ±  5%     -97.9%     118.75 ± 14%  interrupts.CPU92.RES:Rescheduling_interrupts
      3187 ±  2%     -46.6%       1702 ±  7%  interrupts.CPU93.CAL:Function_call_interrupts
    553870           -44.6%     306754        interrupts.CPU93.LOC:Local_timer_interrupts
      8752           -74.0%       2275 ± 29%  interrupts.CPU93.NMI:Non-maskable_interrupts
      8752           -74.0%       2275 ± 29%  interrupts.CPU93.PMI:Performance_monitoring_interrupts
      5468 ±  2%     -97.7%     125.50 ± 11%  interrupts.CPU93.RES:Rescheduling_interrupts
      3156 ±  2%     -44.6%       1748 ±  3%  interrupts.CPU94.CAL:Function_call_interrupts
    553659           -44.6%     306750        interrupts.CPU94.LOC:Local_timer_interrupts
      8735           -74.5%       2226 ± 21%  interrupts.CPU94.NMI:Non-maskable_interrupts
      8735           -74.5%       2226 ± 21%  interrupts.CPU94.PMI:Performance_monitoring_interrupts
      5462 ±  6%     -97.8%     118.75 ±  7%  interrupts.CPU94.RES:Rescheduling_interrupts
      3100 ±  2%     -43.1%       1764 ±  3%  interrupts.CPU95.CAL:Function_call_interrupts
    553294           -44.6%     306783        interrupts.CPU95.LOC:Local_timer_interrupts
      8744           -72.9%       2368 ± 25%  interrupts.CPU95.NMI:Non-maskable_interrupts
      8744           -72.9%       2368 ± 25%  interrupts.CPU95.PMI:Performance_monitoring_interrupts
      8350 ±  4%     -98.3%     140.75 ±  8%  interrupts.CPU95.RES:Rescheduling_interrupts
      3064 ±  3%     -42.7%       1755 ±  5%  interrupts.CPU96.CAL:Function_call_interrupts
    553669           -44.6%     306654        interrupts.CPU96.LOC:Local_timer_interrupts
      8729           -74.5%       2229 ± 26%  interrupts.CPU96.NMI:Non-maskable_interrupts
      8729           -74.5%       2229 ± 26%  interrupts.CPU96.PMI:Performance_monitoring_interrupts
      5575 ±  3%     -98.1%     107.25 ±  8%  interrupts.CPU96.RES:Rescheduling_interrupts
      3023 ±  4%     -41.9%       1757 ±  4%  interrupts.CPU97.CAL:Function_call_interrupts
    553880           -44.6%     306654        interrupts.CPU97.LOC:Local_timer_interrupts
      8760           -75.5%       2150 ± 30%  interrupts.CPU97.NMI:Non-maskable_interrupts
      8760           -75.5%       2150 ± 30%  interrupts.CPU97.PMI:Performance_monitoring_interrupts
      5534 ±  2%     -97.8%     121.50 ± 12%  interrupts.CPU97.RES:Rescheduling_interrupts
      3076 ±  2%     -43.2%       1747 ±  4%  interrupts.CPU98.CAL:Function_call_interrupts
    553730           -44.6%     306690        interrupts.CPU98.LOC:Local_timer_interrupts
      8723           -75.6%       2129 ± 30%  interrupts.CPU98.NMI:Non-maskable_interrupts
      8723           -75.6%       2129 ± 30%  interrupts.CPU98.PMI:Performance_monitoring_interrupts
      5510 ±  2%     -97.8%     118.50 ±  2%  interrupts.CPU98.RES:Rescheduling_interrupts
      3058 ±  3%     -44.3%       1704 ±  8%  interrupts.CPU99.CAL:Function_call_interrupts
    553791           -44.5%     307155        interrupts.CPU99.LOC:Local_timer_interrupts
      8737           -76.3%       2070 ± 29%  interrupts.CPU99.NMI:Non-maskable_interrupts
      8737           -76.3%       2070 ± 29%  interrupts.CPU99.PMI:Performance_monitoring_interrupts
      5441 ±  4%     -98.2%      99.00 ±  8%  interrupts.CPU99.RES:Rescheduling_interrupts
    371.75 ±  3%     -99.6%       1.50 ± 57%  interrupts.IWI:IRQ_work_interrupts
 1.062e+08           -44.6%   58839414        interrupts.LOC:Local_timer_interrupts
   1577058 ±  3%     -73.3%     420537 ±  6%  interrupts.NMI:Non-maskable_interrupts
   1577058 ±  3%     -73.3%     420537 ±  6%  interrupts.PMI:Performance_monitoring_interrupts
   1080951 ±  3%     -97.8%      23665 ±  5%  interrupts.RES:Rescheduling_interrupts
    626.00 ± 17%    +292.5%       2456 ± 12%  interrupts.TLB:TLB_shootdowns



***************************************************************************************************
lkp-skl-fpga01: 104 threads Skylake with 192G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-7/performance/x86_64-rhel-7.6/thread/100%/debian-x86_64-20191114.cgz/lkp-skl-fpga01/signal1/will-it-scale/0x2000065

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
           :2          100%           2:2     dmesg.RIP:smp_call_function_single
          2:2         -100%            :2     dmesg.WARNING:at#for_ip_swapgs_restore_regs_and_return_to_usermode/0x
          2:2         -100%            :2     dmesg.WARNING:stack_recursion



***************************************************************************************************
lkp-skl-fpga01: 104 threads Skylake with 192G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-7/performance/x86_64-rhel-7.6/thread/100%/debian-x86_64-20191114.cgz/lkp-skl-fpga01/dup1/will-it-scale/0x2000065

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
           :2           50%           1:2     dmesg.RIP:__cna_queued_spin_lock_slowpath
          2:2         -100%            :2     dmesg.WARNING:at#for_ip_swapgs_restore_regs_and_return_to_usermode/0x
          2:2         -100%            :2     dmesg.WARNING:stack_recursion



***************************************************************************************************
lkp-ivb-2ep1: 48 threads Intel(R) Xeon(R) CPU E5-2697 v2 @ 2.70GHz with 64G memory
=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/md/rootfs/tbox_group/test/testcase/ucode:
  gcc-7/performance/4BRD_12G/btrfs/x86_64-rhel-7.6/100/RAID0/debian-x86_64-20191114.cgz/lkp-ivb-2ep1/disk_rw/aim7/0x42e

commit: 
  a088cfee74 ("locking/qspinlock: Refactor the qspinlock slow path")
  98f927a819 ("locking/qspinlock: Introduce CNA into the slow path of qspinlock")

a088cfee74d71186 98f927a819eafd39dc02a403128 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
           :4           25%           1:4     dmesg.WARNING:at_ip__fsnotify_parent/0x
          2:4          -50%            :4     kmsg.md/raid#:md#:cannot_assemble_multi-zone_RAID0_with_default_layout_setting
          2:4          -50%            :4     kmsg.md/raid#:please_set_raid#.default_layout_to#or
         %stddev     %change         %stddev
             \          |                \  
     15142           +42.2%      21534        aim7.jobs-per-min
     39.66           -29.7%      27.89        aim7.time.elapsed_time
     39.66           -29.7%      27.89        aim7.time.elapsed_time.max
    112764           -97.6%       2691 ± 11%  aim7.time.involuntary_context_switches
     11044 ±  2%     -18.2%       9030 ±  2%  aim7.time.minor_page_faults
      1392           -55.9%     614.32        aim7.time.system_time
     84747            +5.2%      89156        aim7.time.voluntary_context_switches
     23.40            +1.6%      23.77        boot-time.boot
      4.20 ± 14%    +278.9%      15.91 ±115%  sched_debug.cfs_rq:/.runnable_load_avg.avg
      0.45 ±  3%     +12.7%       0.51 ±  7%  sched_debug.cpu.nr_running.stddev
    748.00 ± 11%     -27.4%     542.75 ± 29%  sched_debug.cpu.nr_switches.min
      0.97 ±  4%      +0.4        1.37 ±  3%  mpstat.cpu.all.gnice%
     27.37           +25.8       53.12        mpstat.cpu.all.idle%
     70.51           -26.4       44.08        mpstat.cpu.all.sys%
      0.97 ±  4%      +0.4        1.37 ±  3%  mpstat.cpu.all.usr%
     32075 ±  4%     -29.9%      22475 ±  5%  numa-meminfo.node0.Active(file)
     27846           -28.8%      19828 ±  6%  numa-meminfo.node0.Dirty
     29547 ±  6%     -23.6%      22584 ±  8%  numa-meminfo.node1.Active(file)
     27726           -30.6%      19235 ±  8%  numa-meminfo.node1.Dirty
     30.62 ±  2%     +85.0%      56.65        iostat.cpu.idle
     68.39           -38.6%      41.98        iostat.cpu.system
      0.98 ±  4%     +38.0%       1.36 ±  3%  iostat.cpu.user
     50.70 ± 20%     -43.4%      28.71 ±  6%  iostat.md0.w/s
      4798 ± 21%     -44.6%       2658 ±  6%  iostat.md0.wkB/s
     30.75           +82.9%      56.25        vmstat.cpu.id
     67.50           -38.1%      41.75        vmstat.cpu.sy
      3878 ± 20%     -44.5%       2153 ±  6%  vmstat.io.bo
     63.75           -69.8%      19.25 ±  2%  vmstat.procs.r
      6550           +17.5%       7693        vmstat.system.cs
    337752           -10.6%     302100        meminfo.Active
     61345           -26.7%      44939 ±  2%  meminfo.Active(file)
     55167 ±  5%     -19.4%      44458 ±  3%  meminfo.AnonHugePages
     54660           -28.7%      38969 ±  2%  meminfo.Dirty
     44213           -36.0%      28278 ±  3%  meminfo.Shmem
     53241           +29.9%      69161        meminfo.max_used_kB
   1973053 ±  2%    +832.9%   18406120 ± 93%  cpuidle.C1.time
     34547 ±  2%    +608.0%     244601 ±110%  cpuidle.C1.usage
   4386882 ±125%    +390.2%   21502957 ±108%  cpuidle.C1E.time
     23332 ±107%    +632.1%     170818 ±105%  cpuidle.C1E.usage
 3.461e+08 ± 10%     +70.3%  5.893e+08 ± 11%  cpuidle.C6.time
    606747 ±  9%     +26.4%     766922        cpuidle.C6.usage
     38899 ± 14%     +59.2%      61932 ±  6%  cpuidle.POLL.time
    797.50 ± 15%     +34.3%       1071 ± 12%  cpuidle.POLL.usage
      8038 ±  2%     -29.0%       5710 ±  6%  numa-vmstat.node0.nr_active_file
      6999 ±  3%     -27.5%       5075 ±  7%  numa-vmstat.node0.nr_dirty
      8525 ±  9%     -49.4%       4310 ± 18%  numa-vmstat.node0.nr_written
      8038 ±  2%     -29.0%       5710 ±  6%  numa-vmstat.node0.nr_zone_active_file
      7003 ±  3%     -30.1%       4895 ±  8%  numa-vmstat.node0.nr_zone_write_pending
      7513 ±  8%     -21.4%       5905 ±  8%  numa-vmstat.node1.nr_active_file
      7061 ±  4%     -28.2%       5073 ±  7%  numa-vmstat.node1.nr_dirty
      4135 ± 17%     -13.7%       3568 ± 15%  numa-vmstat.node1.nr_mapped
      9148 ± 12%     -53.8%       4228 ± 19%  numa-vmstat.node1.nr_written
      7514 ±  8%     -21.4%       5904 ±  8%  numa-vmstat.node1.nr_zone_active_file
      7104 ±  3%     -30.2%       4958 ±  6%  numa-vmstat.node1.nr_zone_write_pending
      6952 ±  4%     -32.8%       4670 ±  2%  slabinfo.Acpi-State.active_objs
      6952 ±  4%     -32.8%       4670 ±  2%  slabinfo.Acpi-State.num_objs
      1781           -14.0%       1532        slabinfo.btrfs_delayed_node.active_objs
      1781           -14.0%       1532        slabinfo.btrfs_delayed_node.num_objs
      2319           -11.7%       2048        slabinfo.btrfs_extent_map.active_objs
      2319           -11.7%       2048        slabinfo.btrfs_extent_map.num_objs
      1059           -12.8%     923.25        slabinfo.btrfs_inode.active_objs
      1059           -12.8%     923.25        slabinfo.btrfs_inode.num_objs
    197.75 ± 28%     -62.5%      74.25 ±  9%  slabinfo.btrfs_ordered_extent.active_objs
    197.75 ± 28%     -62.5%      74.25 ±  9%  slabinfo.btrfs_ordered_extent.num_objs
      7177 ±  3%      -7.1%       6667 ±  4%  slabinfo.kmalloc-96.active_objs
      1302 ±  2%      -9.7%       1176 ±  4%  slabinfo.proc_dir_entry.active_objs
      1302 ±  2%      -9.7%       1176 ±  4%  slabinfo.proc_dir_entry.num_objs
    868.00 ±  8%     -21.7%     680.00 ± 13%  slabinfo.skbuff_fclone_cache.active_objs
    868.00 ±  8%     -21.7%     680.00 ± 13%  slabinfo.skbuff_fclone_cache.num_objs
      2174           -35.3%       1407        turbostat.Avg_MHz
     73.23           -25.7       47.57        turbostat.Busy%
     31367 ±  7%    +676.0%     243411 ±110%  turbostat.C1
      0.10 ±  4%      +1.2        1.31 ± 93%  turbostat.C1%
     23020 ±109%    +641.2%     170616 ±105%  turbostat.C1E
      0.22 ±126%      +1.3        1.53 ±109%  turbostat.C1E%
    602719 ±  9%     +26.6%     763337        turbostat.C6
     17.32 ± 10%     +24.4       41.67 ± 11%  turbostat.C6%
     16.89 ±  4%     +93.2%      32.63 ±  9%  turbostat.CPU%c1
      7.29 ± 32%    +159.3%      18.90 ± 20%  turbostat.CPU%c6
    141.40           -11.7%     124.90        turbostat.CorWatt
   4670130           -27.8%    3369742        turbostat.IRQ
      4.36 ± 26%    +119.5%       9.58 ± 16%  turbostat.Pkg%pc2
      0.17 ±150%    +241.8%       0.57 ± 37%  turbostat.Pkg%pc6
    170.52            -9.9%     153.66        turbostat.PkgWatt
      8.10            -8.2%       7.43        turbostat.RAMWatt
     69056            -6.9%      64307        proc-vmstat.nr_active_anon
     15480           -27.2%      11267 ±  2%  proc-vmstat.nr_active_file
     63585            -1.8%      62448        proc-vmstat.nr_anon_pages
     13965           -30.2%       9748 ±  2%  proc-vmstat.nr_dirty
    297154            -2.8%     288695        proc-vmstat.nr_file_pages
      5462            -4.2%       5233        proc-vmstat.nr_inactive_anon
     13131            -1.2%      12978        proc-vmstat.nr_kernel_stack
      7822            -2.7%       7610        proc-vmstat.nr_mapped
     11025 ±  2%     -35.8%       7074 ±  3%  proc-vmstat.nr_shmem
     41760 ± 20%     -59.9%      16732 ±  6%  proc-vmstat.nr_written
     69056            -6.9%      64307        proc-vmstat.nr_zone_active_anon
     15480           -27.2%      11267 ±  2%  proc-vmstat.nr_zone_active_file
      5462            -4.2%       5233        proc-vmstat.nr_zone_inactive_anon
     14002           -33.3%       9333        proc-vmstat.nr_zone_write_pending
      2903 ±  5%    +100.8%       5831 ± 30%  proc-vmstat.numa_hint_faults_local
      8825 ± 74%    +250.5%      30932 ± 11%  proc-vmstat.numa_pte_updates
    200850            -3.7%     193333        proc-vmstat.pgactivate
    147917 ±  2%     -15.9%     124365 ±  2%  proc-vmstat.pgfault
    166779 ± 20%     -60.0%      66782 ±  6%  proc-vmstat.pgpgout
      7275 ± 16%     +23.7%       8997 ± 10%  softirqs.CPU0.SCHED
     25208 ±  5%     -34.2%      16592 ±  7%  softirqs.CPU0.TIMER
     23165 ±  3%     -36.2%      14782 ±  8%  softirqs.CPU1.TIMER
     22828 ±  2%     -37.4%      14281 ±  6%  softirqs.CPU10.TIMER
     22558 ±  2%     -33.7%      14964 ± 16%  softirqs.CPU11.TIMER
     23387 ±  3%     -34.1%      15414 ± 10%  softirqs.CPU12.TIMER
     22876 ±  4%     -28.9%      16258 ± 16%  softirqs.CPU13.TIMER
     23246           -37.3%      14586 ±  7%  softirqs.CPU14.TIMER
     22805 ±  2%     -33.6%      15153 ±  6%  softirqs.CPU15.TIMER
     23573           -39.2%      14343 ±  6%  softirqs.CPU16.TIMER
     23551 ±  5%     -38.5%      14478 ±  7%  softirqs.CPU17.TIMER
     22618 ±  6%     -35.0%      14703 ±  9%  softirqs.CPU18.TIMER
     24750 ±  5%     -41.3%      14518 ±  8%  softirqs.CPU19.TIMER
     25869 ± 11%     -34.2%      17014 ± 21%  softirqs.CPU2.TIMER
     22455 ±  3%     -31.2%      15457 ± 14%  softirqs.CPU20.TIMER
     22505 ±  5%     -36.7%      14235 ±  8%  softirqs.CPU21.TIMER
     21984 ±  7%     -34.2%      14472 ± 10%  softirqs.CPU22.TIMER
     22046 ±  4%     -35.9%      14124 ±  6%  softirqs.CPU23.TIMER
     22655 ±  4%     -30.6%      15718 ±  8%  softirqs.CPU24.TIMER
     22834 ±  8%     -35.6%      14713 ±  8%  softirqs.CPU25.TIMER
     22809 ±  5%     -32.4%      15409 ±  9%  softirqs.CPU26.TIMER
     22664 ±  5%     -36.3%      14445 ±  7%  softirqs.CPU28.TIMER
     22690 ±  4%     -29.1%      16097 ± 11%  softirqs.CPU29.TIMER
     22713 ±  2%     -30.6%      15770 ± 20%  softirqs.CPU3.TIMER
     21828 ±  6%     -35.9%      14000 ±  7%  softirqs.CPU30.TIMER
     23019 ± 10%     -40.2%      13768 ±  4%  softirqs.CPU31.TIMER
     23823 ±  3%     -37.8%      14810 ±  2%  softirqs.CPU32.TIMER
     22765           -37.7%      14187 ±  2%  softirqs.CPU33.TIMER
     22528 ±  2%     -37.6%      14065 ±  7%  softirqs.CPU34.TIMER
     24128 ± 11%     -44.3%      13433 ±  8%  softirqs.CPU35.TIMER
     25584 ± 13%     -41.1%      15081 ±  9%  softirqs.CPU36.TIMER
     23081           -38.1%      14286 ±  7%  softirqs.CPU37.TIMER
     22846 ±  2%     -36.2%      14566 ±  4%  softirqs.CPU38.TIMER
     23588 ±  2%     -38.3%      14545 ±  4%  softirqs.CPU39.TIMER
     24340 ± 10%     -39.7%      14672 ±  9%  softirqs.CPU4.TIMER
     23652           -37.7%      14729 ±  3%  softirqs.CPU40.TIMER
     23248 ±  4%     -34.9%      15138 ±  5%  softirqs.CPU41.TIMER
     23115 ±  3%     -39.0%      14103 ±  8%  softirqs.CPU42.TIMER
     24008 ±  4%     -39.6%      14505 ± 10%  softirqs.CPU43.TIMER
     22597 ±  4%     -29.6%      15913 ± 11%  softirqs.CPU44.TIMER
     22787 ±  2%     -35.6%      14674 ±  4%  softirqs.CPU45.TIMER
     22563 ±  3%     -38.3%      13913 ±  5%  softirqs.CPU46.TIMER
     21966 ±  2%     -34.7%      14345 ±  5%  softirqs.CPU47.TIMER
     22756 ±  4%     -34.3%      14949 ± 11%  softirqs.CPU5.TIMER
     21961 ±  4%     -34.5%      14380 ±  3%  softirqs.CPU6.TIMER
     23802 ±  6%     -41.7%      13881 ±  9%  softirqs.CPU7.TIMER
     22410 ±  4%     -39.3%      13608 ±  6%  softirqs.CPU8.TIMER
     23085           -39.1%      14053 ±  4%  softirqs.CPU9.TIMER
    121371           -15.7%     102334 ±  3%  softirqs.RCU
    151905 ±  2%     +25.0%     189824        softirqs.SCHED
   1109251           -35.9%     710512 ±  5%  softirqs.TIMER
 5.674e+09           -11.3%  5.036e+09        perf-stat.i.branch-instructions
      2.64 ±  4%      +0.9        3.57 ±  2%  perf-stat.i.branch-miss-rate%
  24458487 ±  4%     +46.4%   35814554 ±  4%  perf-stat.i.branch-misses
     27.03 ±  3%     -10.5       16.54 ±  2%  perf-stat.i.cache-miss-rate%
  19893007           -45.1%   10923809        perf-stat.i.cache-misses
  71091410           +19.7%   85063906        perf-stat.i.cache-references
      6674           +17.9%       7865        perf-stat.i.context-switches
      4.54 ±  2%     -25.2%       3.40 ±  3%  perf-stat.i.cpi
 1.045e+11           -35.7%  6.718e+10        perf-stat.i.cpu-cycles
    600.26           -19.9%     480.86 ±  4%  perf-stat.i.cpu-migrations
      4468           +17.6%       5252        perf-stat.i.cycles-between-cache-misses
      0.26 ±  3%      -0.0        0.23        perf-stat.i.dTLB-store-miss-rate%
   3594190 ±  5%     +26.0%    4530204 ±  2%  perf-stat.i.dTLB-store-misses
 1.225e+09           +38.5%  1.697e+09        perf-stat.i.dTLB-stores
     73.44 ±  9%      +7.7       81.14        perf-stat.i.iTLB-load-miss-rate%
   1715714 ±  8%     +43.7%    2465032        perf-stat.i.iTLB-load-misses
 2.403e+10            -4.9%  2.286e+10        perf-stat.i.instructions
     13063 ±  8%     -41.9%       7595        perf-stat.i.instructions-per-iTLB-miss
      0.26 ±  2%     +41.0%       0.37 ±  2%  perf-stat.i.ipc
      3268           +15.3%       3769 ±  4%  perf-stat.i.minor-faults
     42.49            -4.3       38.15        perf-stat.i.node-load-miss-rate%
   5645082 ±  2%     -90.5%     539087 ±  2%  perf-stat.i.node-load-misses
   7209560           -87.5%     899323 ±  2%  perf-stat.i.node-loads
     37.49 ±  3%     -20.3       17.17 ±  4%  perf-stat.i.node-store-miss-rate%
   7151986           -85.6%    1029427 ±  3%  perf-stat.i.node-store-misses
   9836701           -32.2%    6666645 ±  2%  perf-stat.i.node-stores
      3268           +15.3%       3769 ±  4%  perf-stat.i.page-faults
      2.96           +25.8%       3.72        perf-stat.overall.MPKI
      0.43 ±  4%      +0.3        0.71 ±  4%  perf-stat.overall.branch-miss-rate%
     27.99 ±  2%     -15.1       12.85        perf-stat.overall.cache-miss-rate%
      4.35           -32.4%       2.94        perf-stat.overall.cpi
      5253           +17.1%       6149        perf-stat.overall.cycles-between-cache-misses
      0.29 ±  8%      +0.0        0.32 ±  3%  perf-stat.overall.dTLB-load-miss-rate%
      0.29 ±  3%      -0.0        0.27 ±  2%  perf-stat.overall.dTLB-store-miss-rate%
     67.61 ± 12%      +9.9       77.51        perf-stat.overall.iTLB-load-miss-rate%
     14112 ±  8%     -34.3%       9273        perf-stat.overall.instructions-per-iTLB-miss
      0.23           +48.0%       0.34        perf-stat.overall.ipc
     43.91            -6.4       37.47        perf-stat.overall.node-load-miss-rate%
     42.10           -28.7       13.38        perf-stat.overall.node-store-miss-rate%
  5.53e+09           -12.1%  4.859e+09        perf-stat.ps.branch-instructions
  23869206 ±  4%     +44.9%   34583444 ±  4%  perf-stat.ps.branch-misses
  19391205           -45.6%   10543011        perf-stat.ps.cache-misses
  69304557           +18.4%   82086338        perf-stat.ps.cache-references
      6505           +16.7%       7591        perf-stat.ps.context-switches
 1.019e+11           -36.4%  6.482e+10        perf-stat.ps.cpu-cycles
    584.94           -20.7%     463.97 ±  4%  perf-stat.ps.cpu-migrations
 6.073e+09            -2.2%  5.943e+09        perf-stat.ps.dTLB-loads
   3502932 ±  5%     +24.8%    4371290 ±  2%  perf-stat.ps.dTLB-store-misses
 1.195e+09           +37.1%  1.637e+09        perf-stat.ps.dTLB-stores
   1672559 ±  8%     +42.2%    2378749        perf-stat.ps.iTLB-load-misses
 2.342e+10            -5.8%  2.206e+10        perf-stat.ps.instructions
      3188           +14.2%       3640 ±  4%  perf-stat.ps.minor-faults
   5501100 ±  2%     -90.5%     520284 ±  2%  perf-stat.ps.node-load-misses
   7025734           -87.6%     867943 ±  2%  perf-stat.ps.node-loads
   6969573           -85.7%     993421 ±  3%  perf-stat.ps.node-store-misses
   9585988           -32.9%    6432787 ±  2%  perf-stat.ps.node-stores
      3188           +14.2%       3640 ±  4%  perf-stat.ps.page-faults
 9.462e+11           -32.8%  6.362e+11        perf-stat.total.instructions
     21723           -25.6%      16154        interrupts.CAL:Function_call_interrupts
    449.75 ± 10%     -21.5%     353.00 ±  3%  interrupts.CPU0.CAL:Function_call_interrupts
     82350           -28.9%      58520        interrupts.CPU0.LOC:Local_timer_interrupts
      8267           -34.7%       5401 ± 34%  interrupts.CPU0.NMI:Non-maskable_interrupts
      8267           -34.7%       5401 ± 34%  interrupts.CPU0.PMI:Performance_monitoring_interrupts
    465.75           -25.2%     348.50 ±  2%  interrupts.CPU1.CAL:Function_call_interrupts
     82211           -28.8%      58571        interrupts.CPU1.LOC:Local_timer_interrupts
      4179           +71.8%       7177 ±  3%  interrupts.CPU1.NMI:Non-maskable_interrupts
      4179           +71.8%       7177 ±  3%  interrupts.CPU1.PMI:Performance_monitoring_interrupts
    462.25 ±  2%     -25.3%     345.50        interrupts.CPU10.CAL:Function_call_interrupts
     82337           -29.3%      58176        interrupts.CPU10.LOC:Local_timer_interrupts
    968.75 ± 14%     -88.4%     112.25 ± 36%  interrupts.CPU10.RES:Rescheduling_interrupts
    463.75 ±  2%     -26.7%     339.75 ±  4%  interrupts.CPU11.CAL:Function_call_interrupts
     81151 ±  2%     -28.3%      58194        interrupts.CPU11.LOC:Local_timer_interrupts
      1064 ± 13%     -90.0%     107.00 ± 37%  interrupts.CPU11.RES:Rescheduling_interrupts
    462.75 ±  2%     -30.9%     319.75 ±  3%  interrupts.CPU12.CAL:Function_call_interrupts
     82243           -29.2%      58202        interrupts.CPU12.LOC:Local_timer_interrupts
      8046 ±  3%     -44.4%       4470 ± 35%  interrupts.CPU12.NMI:Non-maskable_interrupts
      8046 ±  3%     -44.4%       4470 ± 35%  interrupts.CPU12.PMI:Performance_monitoring_interrupts
    879.00 ±  4%     -91.4%      75.50 ± 13%  interrupts.CPU12.RES:Rescheduling_interrupts
    473.75           -29.8%     332.75 ±  3%  interrupts.CPU13.CAL:Function_call_interrupts
     82105           -28.9%      58404        interrupts.CPU13.LOC:Local_timer_interrupts
    922.00 ±  7%     -91.8%      76.00 ± 16%  interrupts.CPU13.RES:Rescheduling_interrupts
    472.75 ±  2%     -29.1%     335.25 ±  3%  interrupts.CPU14.CAL:Function_call_interrupts
     82095           -29.4%      57944        interrupts.CPU14.LOC:Local_timer_interrupts
    886.50 ±  5%     -91.9%      71.50 ± 14%  interrupts.CPU14.RES:Rescheduling_interrupts
    458.00 ±  2%     -28.4%     327.75 ±  3%  interrupts.CPU15.CAL:Function_call_interrupts
     82524           -29.4%      58268        interrupts.CPU15.LOC:Local_timer_interrupts
    983.75 ±  8%     -92.6%      72.50 ± 20%  interrupts.CPU15.RES:Rescheduling_interrupts
    455.00 ±  2%     -25.7%     338.00        interrupts.CPU16.CAL:Function_call_interrupts
     82344           -29.3%      58210        interrupts.CPU16.LOC:Local_timer_interrupts
      8250           -36.1%       5274 ± 32%  interrupts.CPU16.NMI:Non-maskable_interrupts
      8250           -36.1%       5274 ± 32%  interrupts.CPU16.PMI:Performance_monitoring_interrupts
    914.75 ±  8%     -91.5%      77.50 ± 17%  interrupts.CPU16.RES:Rescheduling_interrupts
    451.00 ±  2%     -25.6%     335.75 ±  2%  interrupts.CPU17.CAL:Function_call_interrupts
     82403           -29.4%      58169        interrupts.CPU17.LOC:Local_timer_interrupts
    910.75 ±  3%     -92.2%      70.75 ± 21%  interrupts.CPU17.RES:Rescheduling_interrupts
    463.25           -31.2%     318.50 ±  3%  interrupts.CPU18.CAL:Function_call_interrupts
     81353           -28.1%      58513        interrupts.CPU18.LOC:Local_timer_interrupts
      6656 ± 24%     -32.9%       4466 ± 35%  interrupts.CPU18.NMI:Non-maskable_interrupts
      6656 ± 24%     -32.9%       4466 ± 35%  interrupts.CPU18.PMI:Performance_monitoring_interrupts
    888.50 ±  7%     -92.1%      70.50 ± 19%  interrupts.CPU18.RES:Rescheduling_interrupts
    454.50 ±  3%     -26.1%     336.00 ±  4%  interrupts.CPU19.CAL:Function_call_interrupts
     82139           -29.1%      58213        interrupts.CPU19.LOC:Local_timer_interrupts
      8295           -25.0%       6220 ± 24%  interrupts.CPU19.NMI:Non-maskable_interrupts
      8295           -25.0%       6220 ± 24%  interrupts.CPU19.PMI:Performance_monitoring_interrupts
    924.00 ±  5%     -91.6%      77.25 ± 43%  interrupts.CPU19.RES:Rescheduling_interrupts
    460.00           -25.2%     344.25 ±  3%  interrupts.CPU2.CAL:Function_call_interrupts
     82289           -28.9%      58491        interrupts.CPU2.LOC:Local_timer_interrupts
    913.50 ±  8%     -88.4%     106.25 ± 24%  interrupts.CPU2.RES:Rescheduling_interrupts
    451.25 ±  3%     -23.0%     347.50 ±  2%  interrupts.CPU20.CAL:Function_call_interrupts
     82124           -29.1%      58196        interrupts.CPU20.LOC:Local_timer_interrupts
      6622 ± 25%     -32.5%       4470 ± 36%  interrupts.CPU20.NMI:Non-maskable_interrupts
      6622 ± 25%     -32.5%       4470 ± 36%  interrupts.CPU20.PMI:Performance_monitoring_interrupts
    971.00 ±  5%     -92.7%      70.75 ± 17%  interrupts.CPU20.RES:Rescheduling_interrupts
    457.75 ±  2%     -25.8%     339.75 ±  4%  interrupts.CPU21.CAL:Function_call_interrupts
     82100           -29.1%      58188        interrupts.CPU21.LOC:Local_timer_interrupts
    934.00 ±  5%     -91.5%      79.50 ±  5%  interrupts.CPU21.RES:Rescheduling_interrupts
    458.25 ±  2%     -24.3%     347.00 ±  3%  interrupts.CPU22.CAL:Function_call_interrupts
     81350           -27.8%      58731        interrupts.CPU22.LOC:Local_timer_interrupts
    886.25 ±  7%     -91.5%      75.75 ± 12%  interrupts.CPU22.RES:Rescheduling_interrupts
    446.25           -24.9%     335.25 ±  3%  interrupts.CPU23.CAL:Function_call_interrupts
     82127           -28.9%      58395        interrupts.CPU23.LOC:Local_timer_interrupts
      7306 ± 22%     -38.6%       4488 ± 36%  interrupts.CPU23.NMI:Non-maskable_interrupts
      7306 ± 22%     -38.6%       4488 ± 36%  interrupts.CPU23.PMI:Performance_monitoring_interrupts
      1176 ±  4%     -93.8%      73.25 ±  6%  interrupts.CPU23.RES:Rescheduling_interrupts
    460.00 ±  2%     -25.1%     344.75 ±  3%  interrupts.CPU24.CAL:Function_call_interrupts
     81935           -29.0%      58214        interrupts.CPU24.LOC:Local_timer_interrupts
      8284           -23.9%       6301 ± 25%  interrupts.CPU24.NMI:Non-maskable_interrupts
      8284           -23.9%       6301 ± 25%  interrupts.CPU24.PMI:Performance_monitoring_interrupts
    988.50 ±  8%     -92.5%      74.00 ± 13%  interrupts.CPU24.RES:Rescheduling_interrupts
    464.75           -25.6%     345.75        interrupts.CPU25.CAL:Function_call_interrupts
     81165 ±  2%     -28.1%      58336        interrupts.CPU25.LOC:Local_timer_interrupts
      5421 ± 19%     +31.8%       7146        interrupts.CPU25.NMI:Non-maskable_interrupts
      5421 ± 19%     +31.8%       7146        interrupts.CPU25.PMI:Performance_monitoring_interrupts
    954.00 ±  7%     -90.4%      91.25 ± 12%  interrupts.CPU25.RES:Rescheduling_interrupts
    458.50 ±  2%     -25.4%     342.25        interrupts.CPU26.CAL:Function_call_interrupts
     81882           -29.1%      58077        interrupts.CPU26.LOC:Local_timer_interrupts
    931.25 ±  2%     -91.2%      82.25 ± 13%  interrupts.CPU26.RES:Rescheduling_interrupts
    458.00           -26.0%     339.00 ±  3%  interrupts.CPU27.CAL:Function_call_interrupts
     81604           -28.8%      58140        interrupts.CPU27.LOC:Local_timer_interrupts
    901.25 ±  9%     -92.4%      68.50 ± 15%  interrupts.CPU27.RES:Rescheduling_interrupts
    463.50           -25.8%     344.00        interrupts.CPU28.CAL:Function_call_interrupts
     82202           -28.9%      58418        interrupts.CPU28.LOC:Local_timer_interrupts
      8264           -23.2%       6348 ± 23%  interrupts.CPU28.NMI:Non-maskable_interrupts
      8264           -23.2%       6348 ± 23%  interrupts.CPU28.PMI:Performance_monitoring_interrupts
    924.00 ±  6%     -92.0%      73.75 ±  9%  interrupts.CPU28.RES:Rescheduling_interrupts
    459.50 ±  2%     -26.5%     337.75 ±  2%  interrupts.CPU29.CAL:Function_call_interrupts
     82117           -28.6%      58621        interrupts.CPU29.LOC:Local_timer_interrupts
    932.00 ±  3%     -90.3%      90.50 ± 17%  interrupts.CPU29.RES:Rescheduling_interrupts
    461.75           -26.7%     338.25 ±  3%  interrupts.CPU3.CAL:Function_call_interrupts
     82137           -29.2%      58188        interrupts.CPU3.LOC:Local_timer_interrupts
      1511 ± 42%     -86.3%     207.50 ± 81%  interrupts.CPU3.RES:Rescheduling_interrupts
    459.00           -25.0%     344.25        interrupts.CPU30.CAL:Function_call_interrupts
     82195           -29.2%      58193        interrupts.CPU30.LOC:Local_timer_interrupts
    935.50 ±  5%     -92.2%      73.00 ± 17%  interrupts.CPU30.RES:Rescheduling_interrupts
    457.50           -25.2%     342.00 ±  2%  interrupts.CPU31.CAL:Function_call_interrupts
     82190           -29.2%      58179        interrupts.CPU31.LOC:Local_timer_interrupts
      6023 ± 31%     -24.2%       4563 ± 36%  interrupts.CPU31.NMI:Non-maskable_interrupts
      6023 ± 31%     -24.2%       4563 ± 36%  interrupts.CPU31.PMI:Performance_monitoring_interrupts
      1013 ± 10%     -92.0%      81.25 ± 17%  interrupts.CPU31.RES:Rescheduling_interrupts
    462.00 ±  2%     -26.8%     338.00 ±  2%  interrupts.CPU32.CAL:Function_call_interrupts
     82328           -29.3%      58195        interrupts.CPU32.LOC:Local_timer_interrupts
      8271           -33.8%       5471 ± 32%  interrupts.CPU32.NMI:Non-maskable_interrupts
      8271           -33.8%       5471 ± 32%  interrupts.CPU32.PMI:Performance_monitoring_interrupts
    892.50 ±  7%     -91.1%      79.25 ± 16%  interrupts.CPU32.RES:Rescheduling_interrupts
    464.50 ±  2%     -26.9%     339.50 ±  3%  interrupts.CPU33.CAL:Function_call_interrupts
     82424           -29.6%      58066        interrupts.CPU33.LOC:Local_timer_interrupts
    967.75           -92.4%      73.75 ± 15%  interrupts.CPU33.RES:Rescheduling_interrupts
     82223           -30.2%      57379 ±  2%  interrupts.CPU34.LOC:Local_timer_interrupts
    942.00 ±  7%     -90.9%      85.50 ± 25%  interrupts.CPU34.RES:Rescheduling_interrupts
    461.00           -25.2%     344.75 ±  3%  interrupts.CPU35.CAL:Function_call_interrupts
     82220           -30.0%      57533 ±  2%  interrupts.CPU35.LOC:Local_timer_interrupts
      1016 ±  9%     -92.0%      81.25 ±  9%  interrupts.CPU35.RES:Rescheduling_interrupts
    466.00 ±  2%     -30.4%     324.25 ±  6%  interrupts.CPU36.CAL:Function_call_interrupts
     82266           -29.2%      58218        interrupts.CPU36.LOC:Local_timer_interrupts
      7221 ± 24%     -35.8%       4632 ± 32%  interrupts.CPU36.NMI:Non-maskable_interrupts
      7221 ± 24%     -35.8%       4632 ± 32%  interrupts.CPU36.PMI:Performance_monitoring_interrupts
    907.00 ±  8%     -92.2%      70.50 ± 23%  interrupts.CPU36.RES:Rescheduling_interrupts
    470.00           -29.1%     333.25 ±  2%  interrupts.CPU37.CAL:Function_call_interrupts
     82027           -29.0%      58217        interrupts.CPU37.LOC:Local_timer_interrupts
    961.00 ±  4%     -91.7%      79.75 ± 21%  interrupts.CPU37.RES:Rescheduling_interrupts
    438.25 ±  8%     -30.9%     302.75 ± 17%  interrupts.CPU38.CAL:Function_call_interrupts
     82152           -28.8%      58475        interrupts.CPU38.LOC:Local_timer_interrupts
    936.50 ±  3%     -91.6%      78.50 ± 31%  interrupts.CPU38.RES:Rescheduling_interrupts
     81935           -28.6%      58506        interrupts.CPU39.LOC:Local_timer_interrupts
    916.50           -92.4%      70.00 ± 27%  interrupts.CPU39.RES:Rescheduling_interrupts
    467.00           -25.9%     346.25        interrupts.CPU4.CAL:Function_call_interrupts
     81774           -28.7%      58329        interrupts.CPU4.LOC:Local_timer_interrupts
      8197           -22.2%       6377 ± 27%  interrupts.CPU4.NMI:Non-maskable_interrupts
      8197           -22.2%       6377 ± 27%  interrupts.CPU4.PMI:Performance_monitoring_interrupts
      1920 ± 69%     -95.4%      88.50 ± 23%  interrupts.CPU4.RES:Rescheduling_interrupts
    460.50 ±  2%     -32.0%     313.25 ± 17%  interrupts.CPU40.CAL:Function_call_interrupts
     82358           -28.9%      58552        interrupts.CPU40.LOC:Local_timer_interrupts
    933.25 ±  7%     -92.0%      75.00 ± 22%  interrupts.CPU40.RES:Rescheduling_interrupts
    450.00 ±  2%     -26.1%     332.75 ±  2%  interrupts.CPU41.CAL:Function_call_interrupts
     81320           -28.2%      58404        interrupts.CPU41.LOC:Local_timer_interrupts
      8281           -38.3%       5112 ± 31%  interrupts.CPU41.NMI:Non-maskable_interrupts
      8281           -38.3%       5112 ± 31%  interrupts.CPU41.PMI:Performance_monitoring_interrupts
    898.25 ±  6%     -92.5%      67.25 ± 22%  interrupts.CPU41.RES:Rescheduling_interrupts
     82294           -29.3%      58217        interrupts.CPU42.LOC:Local_timer_interrupts
    937.75 ± 10%     -93.1%      64.25 ±  6%  interrupts.CPU42.RES:Rescheduling_interrupts
    439.00 ± 11%     -23.6%     335.25 ±  5%  interrupts.CPU43.CAL:Function_call_interrupts
     82125           -29.2%      58126        interrupts.CPU43.LOC:Local_timer_interrupts
      8272           -30.9%       5716 ± 26%  interrupts.CPU43.NMI:Non-maskable_interrupts
      8272           -30.9%       5716 ± 26%  interrupts.CPU43.PMI:Performance_monitoring_interrupts
    863.00 ±  7%     -92.1%      68.25 ±  5%  interrupts.CPU43.RES:Rescheduling_interrupts
    460.25 ±  4%     -24.8%     346.00        interrupts.CPU44.CAL:Function_call_interrupts
     82330           -29.1%      58334        interrupts.CPU44.LOC:Local_timer_interrupts
    877.75 ± 10%     -92.3%      67.25 ±  9%  interrupts.CPU44.RES:Rescheduling_interrupts
     82678           -29.4%      58357        interrupts.CPU45.LOC:Local_timer_interrupts
    984.00 ±  5%     -93.6%      63.25 ± 23%  interrupts.CPU45.RES:Rescheduling_interrupts
    459.75 ±  2%     -33.1%     307.50 ± 16%  interrupts.CPU46.CAL:Function_call_interrupts
     82356           -29.4%      58156        interrupts.CPU46.LOC:Local_timer_interrupts
    911.00 ±  5%     -91.9%      74.00 ± 14%  interrupts.CPU46.RES:Rescheduling_interrupts
     82375           -29.2%      58327        interrupts.CPU47.LOC:Local_timer_interrupts
    901.25 ±  5%     -92.9%      64.25 ± 19%  interrupts.CPU47.RES:Rescheduling_interrupts
    458.25 ±  2%     -25.6%     341.00        interrupts.CPU5.CAL:Function_call_interrupts
     81839           -29.0%      58095        interrupts.CPU5.LOC:Local_timer_interrupts
      1376 ± 54%     -94.7%      72.50 ± 22%  interrupts.CPU5.RES:Rescheduling_interrupts
    468.50           -27.5%     339.50 ±  3%  interrupts.CPU6.CAL:Function_call_interrupts
     82098           -28.9%      58379        interrupts.CPU6.LOC:Local_timer_interrupts
      1545 ± 65%     -93.7%      97.75 ± 25%  interrupts.CPU6.RES:Rescheduling_interrupts
    461.25           -25.4%     344.00 ±  2%  interrupts.CPU7.CAL:Function_call_interrupts
     81803           -29.7%      57541 ±  2%  interrupts.CPU7.LOC:Local_timer_interrupts
    914.00 ± 10%     -90.9%      83.50 ± 21%  interrupts.CPU7.RES:Rescheduling_interrupts
    470.25 ±  2%     -28.0%     338.75 ±  2%  interrupts.CPU8.CAL:Function_call_interrupts
     82120           -29.8%      57661        interrupts.CPU8.LOC:Local_timer_interrupts
    961.25 ±  9%     -92.3%      74.25 ± 20%  interrupts.CPU8.RES:Rescheduling_interrupts
    465.75           -27.1%     339.50 ±  3%  interrupts.CPU9.CAL:Function_call_interrupts
     81886           -29.1%      58028        interrupts.CPU9.LOC:Local_timer_interrupts
      7212 ± 24%     -37.0%       4541 ± 35%  interrupts.CPU9.NMI:Non-maskable_interrupts
      7212 ± 24%     -37.0%       4541 ± 35%  interrupts.CPU9.PMI:Performance_monitoring_interrupts
   3939622           -29.1%    2794861        interrupts.LOC:Local_timer_interrupts
    332110 ±  2%     -16.5%     277432 ±  8%  interrupts.NMI:Non-maskable_interrupts
    332110 ±  2%     -16.5%     277432 ±  8%  interrupts.PMI:Performance_monitoring_interrupts
     48978           -83.8%       7938 ±  7%  interrupts.RES:Rescheduling_interrupts
     31.78           -31.8        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write
     31.35           -31.3        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_buffered_write
     27.73           -27.7        0.00        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent
     97.28           -27.6       69.67 ±  3%  perf-profile.calltrace.cycles-pp.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write.ksys_write
     97.57           -27.4       70.20 ±  3%  perf-profile.calltrace.cycles-pp.btrfs_file_write_iter.new_sync_write.vfs_write.ksys_write.do_syscall_64
     97.61           -27.3       70.27 ±  3%  perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     97.91           -27.1       70.83 ±  3%  perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     97.97           -27.0       70.94 ±  3%  perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     28.11           -16.5       11.62 ±  2%  perf-profile.calltrace.cycles-pp.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent.clear_state_bit.__clear_extent_bit.clear_extent_bit
     27.93           -16.5       11.45 ±  2%  perf-profile.calltrace.cycles-pp._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent.clear_state_bit
     28.00           -16.4       11.56 ±  2%  perf-profile.calltrace.cycles-pp.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent.clear_state_bit.__clear_extent_bit
     28.47           -16.2       12.31 ±  3%  perf-profile.calltrace.cycles-pp.btrfs_clear_delalloc_extent.clear_state_bit.__clear_extent_bit.clear_extent_bit.btrfs_dirty_pages
     28.48           -16.1       12.34 ±  3%  perf-profile.calltrace.cycles-pp.clear_state_bit.__clear_extent_bit.clear_extent_bit.btrfs_dirty_pages.btrfs_buffered_write
     28.65           -16.0       12.65 ±  3%  perf-profile.calltrace.cycles-pp.__clear_extent_bit.clear_extent_bit.btrfs_dirty_pages.btrfs_buffered_write.btrfs_file_write_iter
     28.66           -16.0       12.66 ±  3%  perf-profile.calltrace.cycles-pp.clear_extent_bit.btrfs_dirty_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
     29.80           -15.2       14.60 ±  3%  perf-profile.calltrace.cycles-pp.btrfs_dirty_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
     98.93           -13.8       85.18 ±  3%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
     98.96           -13.7       85.24 ±  3%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
     31.80            -9.8       22.03 ±  3%  perf-profile.calltrace.cycles-pp.btrfs_inode_rsv_release.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
     31.58            -9.8       21.83 ±  3%  perf-profile.calltrace.cycles-pp._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_buffered_write.btrfs_file_write_iter
     31.66            -9.7       21.94 ±  3%  perf-profile.calltrace.cycles-pp.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
     31.99            -5.3       26.71 ±  2%  perf-profile.calltrace.cycles-pp._raw_spin_lock.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write.btrfs_file_write_iter
     32.61            -5.1       27.56 ±  2%  perf-profile.calltrace.cycles-pp.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
     33.05            -4.8       28.20 ±  2%  perf-profile.calltrace.cycles-pp.btrfs_delalloc_reserve_metadata.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
      0.13 ±173%      +0.5        0.61 ±  6%  perf-profile.calltrace.cycles-pp.can_overcommit.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write.btrfs_file_write_iter
      0.73 ±  2%      +0.6        1.29 ±  6%  perf-profile.calltrace.cycles-pp.prepare_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
      0.00            +0.6        0.59 ±  7%  perf-profile.calltrace.cycles-pp.__set_extent_bit.lock_extent_bits.lock_and_cleanup_extent_if_need.btrfs_buffered_write.btrfs_file_write_iter
      0.00            +0.6        0.59 ±  7%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.6        0.64 ±  6%  perf-profile.calltrace.cycles-pp.lock_extent_bits.lock_and_cleanup_extent_if_need.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
      0.13 ±173%      +0.7        0.80 ±  5%  perf-profile.calltrace.cycles-pp.btrfs_get_extent.btrfs_dirty_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
      0.00            +0.7        0.69 ±  5%  perf-profile.calltrace.cycles-pp._raw_spin_lock.btrfs_reserve_metadata_bytes.btrfs_block_rsv_add.start_transaction.btrfs_start_transaction_fallback_global_rsv
      0.00            +0.7        0.69 ±  5%  perf-profile.calltrace.cycles-pp.btrfs_reserve_metadata_bytes.btrfs_block_rsv_add.start_transaction.btrfs_start_transaction_fallback_global_rsv.btrfs_unlink
      0.00            +0.7        0.69 ±  5%  perf-profile.calltrace.cycles-pp.start_transaction.btrfs_start_transaction_fallback_global_rsv.btrfs_unlink.vfs_unlink.do_unlinkat
      0.00            +0.7        0.69 ±  5%  perf-profile.calltrace.cycles-pp.btrfs_block_rsv_add.start_transaction.btrfs_start_transaction_fallback_global_rsv.btrfs_unlink.vfs_unlink
      0.00            +0.7        0.69 ±  5%  perf-profile.calltrace.cycles-pp.btrfs_start_transaction_fallback_global_rsv.btrfs_unlink.vfs_unlink.do_unlinkat.do_syscall_64
      0.00            +0.7        0.70 ±  3%  perf-profile.calltrace.cycles-pp.__clear_extent_bit.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
      0.00            +0.7        0.71 ±  6%  perf-profile.calltrace.cycles-pp.pagecache_get_page.prepare_pages.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write
      0.00            +0.7        0.74 ±  3%  perf-profile.calltrace.cycles-pp._raw_spin_lock.btrfs_reserve_metadata_bytes.btrfs_block_rsv_add.start_transaction.btrfs_create
      0.00            +0.7        0.75 ±  3%  perf-profile.calltrace.cycles-pp.btrfs_reserve_metadata_bytes.btrfs_block_rsv_add.start_transaction.btrfs_create.path_openat
      0.00            +0.7        0.75 ±  3%  perf-profile.calltrace.cycles-pp.start_transaction.btrfs_create.path_openat.do_filp_open.do_sys_open
      0.00            +0.7        0.75 ±  3%  perf-profile.calltrace.cycles-pp.btrfs_block_rsv_add.start_transaction.btrfs_create.path_openat.do_filp_open
      0.00            +0.8        0.82 ±  7%  perf-profile.calltrace.cycles-pp.lock_and_cleanup_extent_if_need.btrfs_buffered_write.btrfs_file_write_iter.new_sync_write.vfs_write
      0.00            +0.9        0.89 ±  2%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64
      0.00            +1.0        0.96 ±  3%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open
      0.00            +1.1        1.11 ±  2%  perf-profile.calltrace.cycles-pp.btrfs_create.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.00            +1.1        1.14 ±  5%  perf-profile.calltrace.cycles-pp.vfs_unlink.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.1        1.14 ±  5%  perf-profile.calltrace.cycles-pp.btrfs_unlink.vfs_unlink.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.2        1.20 ±  4%  perf-profile.calltrace.cycles-pp.evict.__dentry_kill.dput.__fput.task_work_run
      0.00            +1.2        1.20 ±  4%  perf-profile.calltrace.cycles-pp.btrfs_evict_inode.evict.__dentry_kill.dput.__fput
      0.00            +1.2        1.21 ±  4%  perf-profile.calltrace.cycles-pp.__dentry_kill.dput.__fput.task_work_run.exit_to_usermode_loop
      0.00            +1.2        1.21 ±  4%  perf-profile.calltrace.cycles-pp.dput.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64
      0.00            +1.2        1.21 ±  4%  perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.2        1.21 ±  4%  perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.2        1.21 ±  4%  perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.4        1.43 ±  4%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.btrfs_reserve_metadata_bytes.btrfs_block_rsv_add.start_transaction
      0.00            +3.1        3.08 ±  2%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open
      0.00            +3.6        3.63        perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64
      0.00            +4.0        4.04        perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_open
      0.00            +4.5        4.52        perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +4.5        4.53 ±  2%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.00            +5.1        5.12 ±  2%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +5.7        5.67        perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +5.7        5.67        perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +5.7        5.67        perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +6.3        6.26 ±  2%  perf-profile.calltrace.cycles-pp.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00           +11.2       11.23 ±  2%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_clear_delalloc_extent
      0.00           +12.8       12.77 ± 20%  perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      0.00           +12.9       12.92 ± 20%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
      0.00           +12.9       12.92 ± 20%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      0.00           +13.0       13.03 ± 19%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      0.00           +13.0       13.04 ± 20%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64
      0.00           +13.0       13.04 ± 20%  perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64
      0.00           +13.3       13.30 ± 20%  perf-profile.calltrace.cycles-pp.secondary_startup_64
      0.00           +21.6       21.56 ±  3%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.__btrfs_block_rsv_release.btrfs_inode_rsv_release.btrfs_buffered_write
      0.00           +26.5       26.50 ±  2%  perf-profile.calltrace.cycles-pp.__cna_queued_spin_lock_slowpath._raw_spin_lock.btrfs_reserve_metadata_bytes.btrfs_delalloc_reserve_metadata.btrfs_buffered_write
     91.38           -91.4        0.00        perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
     97.31           -27.6       69.71 ±  3%  perf-profile.children.cycles-pp.btrfs_buffered_write
     92.76           -27.5       65.24 ±  3%  perf-profile.children.cycles-pp._raw_spin_lock
     97.57           -27.4       70.20 ±  3%  perf-profile.children.cycles-pp.btrfs_file_write_iter
     97.62           -27.3       70.29 ±  3%  perf-profile.children.cycles-pp.new_sync_write
     97.93           -27.1       70.85 ±  3%  perf-profile.children.cycles-pp.vfs_write
     97.98           -27.0       70.96 ±  3%  perf-profile.children.cycles-pp.ksys_write
     59.99           -25.8       34.15 ±  3%  perf-profile.children.cycles-pp.btrfs_inode_rsv_release
     59.82           -24.5       35.36 ±  3%  perf-profile.children.cycles-pp.__btrfs_block_rsv_release
     28.51           -15.8       12.71 ±  2%  perf-profile.children.cycles-pp.btrfs_clear_delalloc_extent
     28.69           -15.6       13.04 ±  3%  perf-profile.children.cycles-pp.clear_extent_bit
     28.77           -15.6       13.21 ±  2%  perf-profile.children.cycles-pp.clear_state_bit
     29.11           -15.3       13.80 ±  3%  perf-profile.children.cycles-pp.__clear_extent_bit
     29.80           -15.2       14.61 ±  3%  perf-profile.children.cycles-pp.btrfs_dirty_pages
     98.99           -13.8       85.23 ±  3%  perf-profile.children.cycles-pp.do_syscall_64
     99.02           -13.7       85.28 ±  3%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     33.05            -4.8       28.21 ±  2%  perf-profile.children.cycles-pp.btrfs_delalloc_reserve_metadata
     32.67            -3.6       29.08 ±  2%  perf-profile.children.cycles-pp.btrfs_reserve_metadata_bytes
      0.48            -0.0        0.43 ±  3%  perf-profile.children.cycles-pp.hrtimer_interrupt
      0.26            -0.0        0.21 ±  6%  perf-profile.children.cycles-pp.tick_sched_handle
      0.25 ±  2%      -0.0        0.21 ±  7%  perf-profile.children.cycles-pp.update_process_times
      0.37            -0.0        0.33 ±  4%  perf-profile.children.cycles-pp.__hrtimer_run_queues
      0.27            -0.0        0.23 ±  7%  perf-profile.children.cycles-pp.tick_sched_timer
      0.15            -0.0        0.12 ±  3%  perf-profile.children.cycles-pp.task_tick_fair
      0.12 ±  8%      -0.0        0.09 ± 14%  perf-profile.children.cycles-pp.__btrfs_qgroup_free_meta
      0.12 ±  6%      -0.0        0.09 ± 11%  perf-profile.children.cycles-pp.btrfs_qgroup_convert_reserved_meta
      0.17 ±  2%      -0.0        0.14 ±  3%  perf-profile.children.cycles-pp.scheduler_tick
      0.15 ±  7%      +0.0        0.17 ±  3%  perf-profile.children.cycles-pp.btrfs_transaction_in_commit
      0.06 ±  9%      +0.0        0.09 ±  4%  perf-profile.children.cycles-pp.get_page_from_freelist
      0.06 ±  6%      +0.0        0.10        perf-profile.children.cycles-pp.prepare_to_wait_event
      0.05 ±  9%      +0.0        0.09 ±  4%  perf-profile.children.cycles-pp.btrfs_lock_and_flush_ordered_range
      0.05 ±  8%      +0.0        0.10 ±  5%  perf-profile.children.cycles-pp.__sb_start_write
      0.04 ± 57%      +0.0        0.08 ±  8%  perf-profile.children.cycles-pp.kfree
      0.04 ± 57%      +0.0        0.08 ±  8%  perf-profile.children.cycles-pp.find_extent_buffer
      0.01 ±173%      +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.clockevents_program_event
      0.10 ±  9%      +0.0        0.14 ± 13%  perf-profile.children.cycles-pp._cond_resched
      0.08 ±  6%      +0.0        0.12 ±  8%  perf-profile.children.cycles-pp.xas_load
      0.05            +0.0        0.10 ±  8%  perf-profile.children.cycles-pp.mark_page_accessed
      0.01 ±173%      +0.0        0.06 ± 11%  perf-profile.children.cycles-pp.rb_next
      0.07 ± 11%      +0.0        0.12 ± 15%  perf-profile.children.cycles-pp.ksys_lseek
      0.07 ±  5%      +0.0        0.12 ±  3%  perf-profile.children.cycles-pp.__add_to_page_cache_locked
      0.07 ± 11%      +0.0        0.12 ±  8%  perf-profile.children.cycles-pp.__alloc_pages_nodemask
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.enqueue_entity
      0.01 ±173%      +0.1        0.07 ± 17%  perf-profile.children.cycles-pp.btrfs_file_llseek
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.ttwu_do_activate
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.activate_task
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.enqueue_task_fair
      0.07 ±  7%      +0.1        0.12 ± 10%  perf-profile.children.cycles-pp.__btrfs_btree_balance_dirty
      0.06 ±  7%      +0.1        0.11 ±  9%  perf-profile.children.cycles-pp.__fdget_pos
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.__lookup_extent_mapping
      0.00            +0.1        0.06 ± 14%  perf-profile.children.cycles-pp.add_extent_mapping
      0.00            +0.1        0.06 ± 14%  perf-profile.children.cycles-pp.pagevec_lru_move_fn
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.generic_write_checks
      0.04 ± 58%      +0.1        0.10 ±  8%  perf-profile.children.cycles-pp.__fget_light
      0.03 ±100%      +0.1        0.08 ± 13%  perf-profile.children.cycles-pp.btrfs_balance_delayed_items
      0.03 ±100%      +0.1        0.08 ± 10%  perf-profile.children.cycles-pp.btrfs_split_delalloc_extent
      0.08 ± 10%      +0.1        0.14 ±  7%  perf-profile.children.cycles-pp.btrfs_lookup_ordered_range
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.xas_store
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.__lru_cache_add
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.generic_bin_search
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.__sched_text_start
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.__pagevec_release
      0.08            +0.1        0.14 ±  9%  perf-profile.children.cycles-pp.read_block_for_search
      0.04 ± 57%      +0.1        0.10 ±  8%  perf-profile.children.cycles-pp.btrfs_merge_delalloc_extent
      0.00            +0.1        0.07 ± 13%  perf-profile.children.cycles-pp.btrfs_add_extent_mapping
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.try_to_wake_up
      0.09 ±  4%      +0.1        0.16 ± 10%  perf-profile.children.cycles-pp.__kmalloc
      0.10 ±  7%      +0.1        0.17 ±  4%  perf-profile.children.cycles-pp.btrfs_set_delalloc_extent
      0.00            +0.1        0.07        perf-profile.children.cycles-pp.release_pages
      0.00            +0.1        0.07        perf-profile.children.cycles-pp.truncate_cleanup_page
      0.00            +0.1        0.07        perf-profile.children.cycles-pp.current_time
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles-pp.__wake_up_common
      0.10 ±  5%      +0.1        0.17 ±  4%  perf-profile.children.cycles-pp.selinux_file_permission
      0.00            +0.1        0.07 ± 11%  perf-profile.children.cycles-pp.fsnotify
      0.00            +0.1        0.07 ± 15%  perf-profile.children.cycles-pp.rcu_all_qs
      0.08 ± 10%      +0.1        0.15 ±  6%  perf-profile.children.cycles-pp.btrfs_delalloc_release_metadata
      0.09 ±  4%      +0.1        0.16 ± 10%  perf-profile.children.cycles-pp.__set_page_dirty_nobuffers
      0.09 ±  4%      +0.1        0.17 ±  5%  perf-profile.children.cycles-pp.btrfs_tree_read_lock
      0.10 ±  7%      +0.1        0.18 ±  7%  perf-profile.children.cycles-pp.split_state
      0.00            +0.1        0.08 ±  8%  perf-profile.children.cycles-pp.down_write
      0.00            +0.1        0.08 ±  8%  perf-profile.children.cycles-pp.btrfs_delete_delayed_dir_index
      0.11 ±  4%      +0.1        0.19 ±  4%  perf-profile.children.cycles-pp.add_to_page_cache_lru
      0.08 ±  5%      +0.1        0.17 ±  3%  perf-profile.children.cycles-pp.__might_sleep
      0.10 ±  4%      +0.1        0.18 ±  2%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.11 ±  4%      +0.1        0.19 ±  5%  perf-profile.children.cycles-pp.memset_erms
      0.11 ±  4%      +0.1        0.19 ±  4%  perf-profile.children.cycles-pp.truncate_inode_pages_range
      0.00            +0.1        0.09 ±  5%  perf-profile.children.cycles-pp.btrfs_block_rsv_refill
      0.09 ±  9%      +0.1        0.18 ±  4%  perf-profile.children.cycles-pp.free_extent_state
      0.00            +0.1        0.09 ±  9%  perf-profile.children.cycles-pp.evict_refill_and_join
      0.11 ±  4%      +0.1        0.20 ±  4%  perf-profile.children.cycles-pp.btrfs_delalloc_release_extents
      0.14 ±  5%      +0.1        0.23 ±  9%  perf-profile.children.cycles-pp.find_get_entry
      0.04 ± 57%      +0.1        0.13 ±  5%  perf-profile.children.cycles-pp.btrfs_drop_pages
      0.09 ±  8%      +0.1        0.19 ±  8%  perf-profile.children.cycles-pp.__wake_up_common_lock
      0.13 ±  5%      +0.1        0.22 ±  8%  perf-profile.children.cycles-pp.kmem_cache_free
      0.11 ±  6%      +0.1        0.21 ±  5%  perf-profile.children.cycles-pp.btrfs_read_lock_root_node
      0.14 ±  5%      +0.1        0.24 ±  7%  perf-profile.children.cycles-pp.set_state_bits
      0.00            +0.1        0.10 ±  8%  perf-profile.children.cycles-pp.btrfs_release_path
      0.12 ±  5%      +0.1        0.22 ±  5%  perf-profile.children.cycles-pp.security_file_permission
      0.12 ±  4%      +0.1        0.24 ±  8%  perf-profile.children.cycles-pp.___might_sleep
      0.17 ±  4%      +0.1        0.29 ±  7%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.00            +0.1        0.12 ±  8%  perf-profile.children.cycles-pp.btrfs_unlink_inode
      0.00            +0.1        0.12 ±  8%  perf-profile.children.cycles-pp.__btrfs_unlink_inode
      0.18 ±  3%      +0.1        0.30 ±  8%  perf-profile.children.cycles-pp.copyin
      0.48 ±  6%      +0.1        0.61 ±  6%  perf-profile.children.cycles-pp.can_overcommit
      0.26 ±  4%      +0.1        0.40 ±  3%  perf-profile.children.cycles-pp.get_alloc_profile
      0.15 ±  4%      +0.1        0.29 ±  4%  perf-profile.children.cycles-pp.merge_state
      0.18 ±  3%      +0.2        0.33 ±  7%  perf-profile.children.cycles-pp.btrfs_csum_bytes_to_leaves
      0.21 ±  5%      +0.2        0.36 ±  8%  perf-profile.children.cycles-pp.iov_iter_copy_from_user_atomic
      0.00            +0.2        0.16 ±  6%  perf-profile.children.cycles-pp.cna_scan_main_queue
      0.22 ±  5%      +0.2        0.38 ±  5%  perf-profile.children.cycles-pp.__do_readpage
      0.20 ±  4%      +0.2        0.36 ±  4%  perf-profile.children.cycles-pp.btrfs_calculate_inode_block_rsv_size
      0.20 ±  4%      +0.2        0.37 ±  6%  perf-profile.children.cycles-pp.btrfs_free_reserved_data_space_noquota
      0.00            +0.2        0.17 ±  6%  perf-profile.children.cycles-pp.btrfs_commit_inode_delayed_inode
      0.28 ±  3%      +0.2        0.46 ±  4%  perf-profile.children.cycles-pp.btrfs_lookup_file_extent
      0.26 ±  4%      +0.2        0.44 ±  6%  perf-profile.children.cycles-pp.btrfs_set_extent_delalloc
      0.24 ±  4%      +0.2        0.45 ±  5%  perf-profile.children.cycles-pp.btrfs_copy_from_user
      0.27 ±  5%      +0.2        0.48 ±  5%  perf-profile.children.cycles-pp.extent_read_full_page
      0.30 ±  5%      +0.2        0.52 ±  3%  perf-profile.children.cycles-pp.btrfs_search_slot
      0.21 ±  3%      +0.2        0.44 ±  5%  perf-profile.children.cycles-pp.entry_SYSCALL_64
      0.29 ±  3%      +0.2        0.52 ±  5%  perf-profile.children.cycles-pp.prepare_uptodate_page
      0.25 ±  2%      +0.2        0.49 ±  8%  perf-profile.children.cycles-pp.btrfs_alloc_data_chunk_ondemand
      0.22 ±  5%      +0.2        0.46 ±  5%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.08 ±  8%      +0.3        0.34 ± 11%  perf-profile.children.cycles-pp.btrfs_async_run_delayed_root
      0.27 ±  4%      +0.3        0.53 ±  8%  perf-profile.children.cycles-pp.btrfs_check_data_free_space
      0.33 ±  4%      +0.3        0.58 ±  4%  perf-profile.children.cycles-pp.kmem_cache_alloc
      0.16 ±  5%      +0.3        0.42 ±  9%  perf-profile.children.cycles-pp.process_one_work
      0.00            +0.3        0.26 ± 43%  perf-profile.children.cycles-pp.start_kernel
      0.16 ±  5%      +0.3        0.42 ±  9%  perf-profile.children.cycles-pp.worker_thread
      0.10 ±  7%      +0.3        0.37 ± 10%  perf-profile.children.cycles-pp.btrfs_work_helper
      0.17 ±  4%      +0.3        0.45 ±  8%  perf-profile.children.cycles-pp.kthread
      0.17 ±  4%      +0.3        0.45 ±  9%  perf-profile.children.cycles-pp.ret_from_fork
      0.37 ±  3%      +0.3        0.67 ±  4%  perf-profile.children.cycles-pp.alloc_extent_state
      0.43 ±  3%      +0.3        0.74 ±  6%  perf-profile.children.cycles-pp.set_extent_bit
      0.40 ±  3%      +0.3        0.70 ±  6%  perf-profile.children.cycles-pp.lock_extent_bits
      0.41 ±  2%      +0.3        0.72 ±  6%  perf-profile.children.cycles-pp.pagecache_get_page
      0.49 ±  4%      +0.3        0.81 ±  5%  perf-profile.children.cycles-pp.btrfs_get_extent
      0.45 ±  3%      +0.4        0.82 ±  7%  perf-profile.children.cycles-pp.lock_and_cleanup_extent_if_need
      0.00            +0.4        0.41 ± 12%  perf-profile.children.cycles-pp.btrfs_delayed_inode_release_metadata
      0.01 ±173%      +0.4        0.45 ± 11%  perf-profile.children.cycles-pp.__btrfs_update_delayed_inode
      0.74 ±  2%      +0.6        1.30 ±  6%  perf-profile.children.cycles-pp.prepare_pages
      0.85 ±  2%      +0.6        1.48 ±  6%  perf-profile.children.cycles-pp.__set_extent_bit
      0.00            +0.7        0.69 ±  5%  perf-profile.children.cycles-pp.btrfs_start_transaction_fallback_global_rsv
      0.06            +0.9        0.93 ±  5%  perf-profile.children.cycles-pp.btrfs_trans_release_metadata
      0.06            +0.9        0.94 ±  5%  perf-profile.children.cycles-pp.__btrfs_end_transaction
      0.24 ±  3%      +1.0        1.21 ±  4%  perf-profile.children.cycles-pp.dput
      0.24 ±  3%      +1.0        1.21 ±  4%  perf-profile.children.cycles-pp.__fput
      0.24 ±  3%      +1.0        1.21 ±  4%  perf-profile.children.cycles-pp.exit_to_usermode_loop
      0.24 ±  3%      +1.0        1.21 ±  4%  perf-profile.children.cycles-pp.task_work_run
      0.23 ±  3%      +1.0        1.20 ±  4%  perf-profile.children.cycles-pp.evict
      0.23 ±  3%      +1.0        1.20 ±  4%  perf-profile.children.cycles-pp.btrfs_evict_inode
      0.23            +1.0        1.21 ±  4%  perf-profile.children.cycles-pp.__dentry_kill
      0.05            +1.1        1.11 ±  2%  perf-profile.children.cycles-pp.btrfs_create
      0.05 ±  8%      +1.1        1.14 ±  5%  perf-profile.children.cycles-pp.vfs_unlink
      0.05            +1.1        1.14 ±  5%  perf-profile.children.cycles-pp.btrfs_unlink
      0.00            +1.4        1.43 ±  3%  perf-profile.children.cycles-pp.start_transaction
      0.00            +1.4        1.43 ±  3%  perf-profile.children.cycles-pp.btrfs_block_rsv_add
      0.00            +2.9        2.91 ±  3%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
      0.11 ± 10%      +5.6        5.67        perf-profile.children.cycles-pp.path_openat
      0.11 ± 11%      +5.6        5.68        perf-profile.children.cycles-pp.do_sys_open
      0.11 ± 10%      +5.6        5.67        perf-profile.children.cycles-pp.do_filp_open
      0.08 ± 14%      +6.2        6.26 ±  2%  perf-profile.children.cycles-pp.do_unlinkat
      0.04 ± 57%      +6.7        6.72        perf-profile.children.cycles-pp.osq_lock
      0.05 ± 57%      +8.5        8.57        perf-profile.children.cycles-pp.rwsem_optimistic_spin
      0.06 ± 58%      +9.6        9.65        perf-profile.children.cycles-pp.rwsem_down_write_slowpath
      0.33 ± 18%     +12.7       13.04 ± 20%  perf-profile.children.cycles-pp.start_secondary
      0.32 ± 19%     +12.7       13.03 ± 20%  perf-profile.children.cycles-pp.intel_idle
      0.32 ± 18%     +12.9       13.19 ± 20%  perf-profile.children.cycles-pp.cpuidle_enter
      0.32 ± 18%     +12.9       13.19 ± 20%  perf-profile.children.cycles-pp.cpuidle_enter_state
      0.33 ± 17%     +13.0       13.30 ± 20%  perf-profile.children.cycles-pp.do_idle
      0.33 ± 17%     +13.0       13.30 ± 20%  perf-profile.children.cycles-pp.secondary_startup_64
      0.33 ± 17%     +13.0       13.30 ± 20%  perf-profile.children.cycles-pp.cpu_startup_entry
      0.00           +63.3       63.29 ±  3%  perf-profile.children.cycles-pp.__cna_queued_spin_lock_slowpath
     90.78           -90.8        0.00        perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.14 ±  6%      +0.0        0.16 ±  4%  perf-profile.self.cycles-pp.get_alloc_profile
      0.06 ± 11%      +0.0        0.09 ±  4%  perf-profile.self.cycles-pp.btrfs_set_delalloc_extent
      0.04 ± 57%      +0.0        0.08 ± 10%  perf-profile.self.cycles-pp.kfree
      0.05            +0.0        0.09 ± 20%  perf-profile.self.cycles-pp.__kmalloc
      0.06 ± 13%      +0.0        0.10 ±  4%  perf-profile.self.cycles-pp.alloc_extent_state
      0.04 ± 57%      +0.0        0.08        perf-profile.self.cycles-pp.xas_load
      0.07            +0.0        0.12 ±  5%  perf-profile.self.cycles-pp.btrfs_dirty_pages
      0.07 ± 10%      +0.0        0.12 ± 10%  perf-profile.self.cycles-pp.find_get_entry
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.__lookup_extent_mapping
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.btrfs_calculate_inode_block_rsv_size
      0.10 ±  5%      +0.1        0.15 ±  8%  perf-profile.self.cycles-pp.__clear_extent_bit
      0.00            +0.1        0.05 ±  9%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.btrfs_alloc_data_chunk_ondemand
      0.01 ±173%      +0.1        0.07 ±  6%  perf-profile.self.cycles-pp.merge_state
      0.00            +0.1        0.06 ± 15%  perf-profile.self.cycles-pp.pagecache_get_page
      0.12 ±  4%      +0.1        0.18 ± 10%  perf-profile.self.cycles-pp.btrfs_inode_rsv_release
      0.07 ±  6%      +0.1        0.12 ±  6%  perf-profile.self.cycles-pp.selinux_file_permission
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles-pp.btrfs_copy_from_user
      0.01 ±173%      +0.1        0.07 ± 10%  perf-profile.self.cycles-pp.split_state
      0.00            +0.1        0.06 ± 11%  perf-profile.self.cycles-pp.iov_iter_copy_from_user_atomic
      0.00            +0.1        0.06        perf-profile.self.cycles-pp.btrfs_lookup_ordered_range
      0.00            +0.1        0.06 ±  6%  perf-profile.self.cycles-pp.btrfs_delalloc_reserve_metadata
      0.00            +0.1        0.06 ±  6%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.00            +0.1        0.06 ±  6%  perf-profile.self.cycles-pp.btrfs_balance_delayed_items
      0.01 ±173%      +0.1        0.08 ± 14%  perf-profile.self.cycles-pp.vfs_write
      0.00            +0.1        0.07 ±  7%  perf-profile.self.cycles-pp.lock_and_cleanup_extent_if_need
      0.00            +0.1        0.07 ± 13%  perf-profile.self.cycles-pp.btrfs_get_extent
      0.00            +0.1        0.07 ±  7%  perf-profile.self.cycles-pp.btrfs_merge_delalloc_extent
      0.00            +0.1        0.07 ±  7%  perf-profile.self.cycles-pp.mark_page_accessed
      0.12 ±  6%      +0.1        0.19 ±  8%  perf-profile.self.cycles-pp.__btrfs_block_rsv_release
      0.00            +0.1        0.07 ± 12%  perf-profile.self.cycles-pp.clear_state_bit
      0.00            +0.1        0.07 ± 14%  perf-profile.self.cycles-pp.fsnotify
      0.00            +0.1        0.07 ± 17%  perf-profile.self.cycles-pp._cond_resched
      0.08 ±  6%      +0.1        0.15 ±  2%  perf-profile.self.cycles-pp.__might_sleep
      0.03 ±100%      +0.1        0.10 ±  8%  perf-profile.self.cycles-pp.__fget_light
      0.00            +0.1        0.08 ±  6%  perf-profile.self.cycles-pp.btrfs_clear_delalloc_extent
      0.00            +0.1        0.08 ± 11%  perf-profile.self.cycles-pp.set_state_bits
      0.15 ± 10%      +0.1        0.23 ±  6%  perf-profile.self.cycles-pp.btrfs_reserve_metadata_bytes
      0.11 ±  4%      +0.1        0.19 ±  3%  perf-profile.self.cycles-pp.memset_erms
      0.14 ±  3%      +0.1        0.23 ±  6%  perf-profile.self.cycles-pp.btrfs_buffered_write
      0.11 ±  4%      +0.1        0.20 ±  6%  perf-profile.self.cycles-pp.btrfs_file_write_iter
      0.08 ±  8%      +0.1        0.17 ±  6%  perf-profile.self.cycles-pp.free_extent_state
      0.13 ±  5%      +0.1        0.22 ±  8%  perf-profile.self.cycles-pp.kmem_cache_free
      0.17 ±  3%      +0.1        0.27 ±  7%  perf-profile.self.cycles-pp.__set_extent_bit
      0.00            +0.1        0.11 ±  7%  perf-profile.self.cycles-pp.btrfs_drop_pages
      0.12 ±  4%      +0.1        0.23 ±  6%  perf-profile.self.cycles-pp.___might_sleep
      0.17 ±  4%      +0.1        0.29 ±  7%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.18 ±  6%      +0.1        0.31 ±  2%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.17 ±  2%      +0.1        0.30 ±  8%  perf-profile.self.cycles-pp.btrfs_csum_bytes_to_leaves
      0.00            +0.2        0.15 ±  5%  perf-profile.self.cycles-pp.cna_scan_main_queue
      0.21 ±  3%      +0.2        0.44 ±  5%  perf-profile.self.cycles-pp.entry_SYSCALL_64
      0.22 ±  5%      +0.2        0.46 ±  5%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.42 ±  2%      +0.4        0.87 ±  4%  perf-profile.self.cycles-pp.do_syscall_64
      1.43            +0.6        2.04 ±  4%  perf-profile.self.cycles-pp._raw_spin_lock
      0.00            +2.9        2.89 ±  3%  perf-profile.self.cycles-pp.rwsem_spin_on_owner
      0.04 ± 57%      +6.7        6.69        perf-profile.self.cycles-pp.osq_lock
      0.32 ± 19%     +12.7       13.03 ± 20%  perf-profile.self.cycles-pp.intel_idle
      0.00           +62.8       62.76 ±  3%  perf-profile.self.cycles-pp.__cna_queued_spin_lock_slowpath





Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


Thanks,
Rong Chen


[-- Attachment #2: config-5.5.0-rc1-00190-g98f927a819eaf --]
[-- Type: text/plain, Size: 202532 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.5.0-rc1 Kernel Configuration
#

#
# Compiler: gcc-7 (Debian 7.5.0-3) 7.5.0
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=70500
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_MEMCG_SYSFS_ON is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_MERGE_DEFAULT=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
# CONFIG_SLAB_FREELIST_HARDENED is not set
# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_XXL=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
CONFIG_XEN_PV=y
CONFIG_XEN_PV_SMP=y
# CONFIG_XEN_DOM0 is not set
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_512GB=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
# CONFIG_PERF_EVENTS_AMD_POWER is not set
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_NUMA_AWARE_SPINLOCKS=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_TAD is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=y
# CONFIG_DPTF_POWER is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_PMIC_OPREGION is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_X86_PM_TIMER=y
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_ISA_BUS is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

CONFIG_X86_DEV_DMA_OPS=y

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
CONFIG_KVM_MMU_AUDIT=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
CONFIG_VHOST=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_HAVE_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_PLUGIN_HOSTCC="g++"
CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y

#
# GCC plugins
#
# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# end of GCC plugins
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
# CONFIG_BLK_WBT is not set
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
# CONFIG_BLK_SED_OPAL is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_IOSCHED_BFQ is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_ZSWAP=y
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
# CONFIG_DEVICE_PRIVATE is not set
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_MAPPING_DIRTY_HELPERS=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
# CONFIG_TLS is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_XDP_SOCKETS is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_FOU=m
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
# CONFIG_TCP_CONG_NV is not set
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_FOU=m
CONFIG_IPV6_FOU_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_IPV6_SEG6_BPF=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
# CONFIG_NF_LOG_NETDEV is not set
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
# CONFIG_NF_TABLES_SET is not set
# CONFIG_NF_TABLES_INET is not set
# CONFIG_NF_TABLES_NETDEV is not set
# CONFIG_NFT_NUMGEN is not set
CONFIG_NFT_CT=m
CONFIG_NFT_COUNTER=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
# CONFIG_NFT_TUNNEL is not set
# CONFIG_NFT_OBJREF is not set
CONFIG_NFT_QUEUE=m
# CONFIG_NFT_QUOTA is not set
CONFIG_NFT_REJECT=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
# CONFIG_NFT_XFRM is not set
# CONFIG_NFT_SOCKET is not set
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
# CONFIG_NF_FLOW_TABLE is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
# CONFIG_IP_VS_FO is not set
# CONFIG_IP_VS_OVF is not set
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
# CONFIG_NF_TABLES_IPV4 is not set
# CONFIG_NF_TABLES_ARP is not set
CONFIG_NF_DUP_IPV4=m
# CONFIG_NF_LOG_ARP is not set
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
# CONFIG_NF_TABLES_IPV6 is not set
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
# CONFIG_NF_TABLES_BRIDGE is not set
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y
# end of DCCP CCIDs Configuration

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
# end of DCCP Kernel Hacking

CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
CONFIG_6LOWPAN_NHC=m
CONFIG_6LOWPAN_NHC_DEST=m
CONFIG_6LOWPAN_NHC_FRAGMENT=m
CONFIG_6LOWPAN_NHC_HOP=m
CONFIG_6LOWPAN_NHC_IPV6=m
CONFIG_6LOWPAN_NHC_MOBILITY=m
CONFIG_6LOWPAN_NHC_ROUTING=m
CONFIG_6LOWPAN_NHC_UDP=m
# CONFIG_6LOWPAN_GHC_EXT_HDR_HOP is not set
# CONFIG_6LOWPAN_GHC_UDP is not set
# CONFIG_6LOWPAN_GHC_ICMPV6 is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_DEST is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_ROUTE is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
# CONFIG_NET_EMATCH_CANID is not set
CONFIG_NET_EMATCH_IPSET=m
# CONFIG_NET_EMATCH_IPT is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_ACT_MPLS is not set
CONFIG_NET_ACT_VLAN=m
# CONFIG_NET_ACT_BPF is not set
CONFIG_NET_ACT_CONNMARK=m
# CONFIG_NET_ACT_CTINFO is not set
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_ACT_CT is not set
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=m
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
# CONFIG_CAN_GS_USB is not set
CONFIG_CAN_KVASER_USB=m
# CONFIG_CAN_MCBA_USB is not set
CONFIG_CAN_PEAK_USB=m
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTUSB_AUTOSUSPEND is not set
CONFIG_BT_HCIBTUSB_BCM=y
# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_MTKSDIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_LIB80211=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_XEN is not set
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=m
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_DPC is not set
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_BW is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_PCI_PF_STUB is not set
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

CONFIG_PCCARD=y
# CONFIG_PCMCIA is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set

#
# Partition parsers
#
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
# CONFIG_MTD_REDBOOT_PARTS is not set
# end of Partition parsers

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
# CONFIG_MTD_BLOCK_RO is not set
# CONFIG_FTL is not set
# CONFIG_NFTL is not set
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_RAM is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set
# end of RAM/ROM/Flash chip drivers

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set
# end of Mapping drivers for chip access

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# end of Self-contained MTD device drivers

# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_RAW_NAND is not set
# CONFIG_MTD_SPI_NAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
# end of LPDDR & LPDDR2 PCM memory drivers

# CONFIG_MTD_SPI_NOR is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
# CONFIG_MTD_HYPERBUS is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y
CONFIG_BLK_DEV_FD=m
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SKD is not set
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=y
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_PVPANIC=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_VMWARE_VMCI=m

#
# Intel MIC & related support
#
# CONFIG_INTEL_MIC_BUS is not set
# CONFIG_SCIF_BUS is not set
# CONFIG_VOP_BUS is not set
# end of Intel MIC & related support

# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AACRAID=m
# CONFIG_SCSI_AIC7XXX is not set
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=4
CONFIG_AIC79XX_RESET_DELAY_MS=15000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
# CONFIG_SCSI_AIC94XX is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=m
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
CONFIG_SCSI_ARCMSR=m
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
# CONFIG_SCSI_SMARTPQI is not set
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
# CONFIG_SCSI_UFS_BSG is not set
CONFIG_SCSI_HPTIOP=m
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
CONFIG_VMWARE_PVSCSI=m
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_GDTH is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
CONFIG_SCSI_INITIO=m
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
CONFIG_SCSI_STEX=m
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
CONFIG_SCSI_QLA_FC=m
CONFIG_TCM_QLA2XXX=m
# CONFIG_TCM_QLA2XXX_DEBUG is not set
CONFIG_SCSI_QLA_ISCSI=m
# CONFIG_QEDI is not set
# CONFIG_QEDF is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
# CONFIG_PATA_NS87415 is not set
CONFIG_PATA_OLDPIIX=m
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
# CONFIG_PATA_TRIFLEX is not set
CONFIG_PATA_VIA=m
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
# CONFIG_MD_CLUSTER is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
# CONFIG_DM_WRITECACHE is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
# CONFIG_DM_INTEGRITY is not set
# CONFIG_DM_ZONED is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TARGET_CXGB4=m
# CONFIG_SBP_TARGET is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
# CONFIG_FUSION_FC is not set
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
# CONFIG_IPVLAN is not set
CONFIG_VXLAN=m
CONFIG_GENEVE=m
# CONFIG_GTP is not set
CONFIG_MACSEC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NTB_NETDEV=m
CONFIG_TUN=m
CONFIG_TAP=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
CONFIG_NET_VRF=y
CONFIG_VSOCKMON=m
# CONFIG_ARCNET is not set
# CONFIG_ATM_DRIVERS is not set

#
# Distributed Switch Architecture drivers
#
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_MDIO=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_ENA_ETHERNET=m
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
CONFIG_AMD_XGBE=m
# CONFIG_AMD_XGBE_DCB is not set
CONFIG_AMD_XGBE_HAVE_ECC=y
CONFIG_NET_VENDOR_AQUANTIA=y
CONFIG_AQTION=m
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
CONFIG_NET_VENDOR_AURORA=y
# CONFIG_AURORA_NB8800 is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
# CONFIG_BCMGENET is not set
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=y
CONFIG_TIGON3_HWMON=y
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
# CONFIG_SYSTEMPORT is not set
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_HWMON=y
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_CADENCE=y
CONFIG_MACB=m
CONFIG_MACB_USE_HWSTAMP=y
# CONFIG_MACB_PCI is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
CONFIG_LIQUIDIO=m
CONFIG_LIQUIDIO_VF=m
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
# CONFIG_CHELSIO_T4_DCB is not set
CONFIG_CHELSIO_T4VF=m
CONFIG_CHELSIO_LIB=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=y
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
# CONFIG_NET_VENDOR_DLINK is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_BE2NET_BE2=y
CONFIG_BE2NET_BE3=y
CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET_SKYHAWK=y
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
CONFIG_IGBVF=m
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_I40E=y
CONFIG_I40E_DCB=y
CONFIG_IAVF=m
CONFIG_I40EVF=m
# CONFIG_ICE is not set
CONFIG_FM10K=m
# CONFIG_IGC is not set
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
CONFIG_SKGE=y
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX4_CORE_GEN2=y
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
CONFIG_NET_VENDOR_MICROSEMI=y
# CONFIG_MSCC_OCELOT_SWITCH is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NFP=m
CONFIG_NFP_APP_FLOWER=y
CONFIG_NFP_APP_ABM_NIC=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=m
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_HWMON=y
CONFIG_NETXEN_NIC=m
CONFIG_QED=m
CONFIG_QED_SRIOV=y
CONFIG_QEDE=m
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
# CONFIG_NET_VENDOR_RDC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
CONFIG_8139CP=y
CONFIG_8139TOO=y
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_ROCKER=m
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
CONFIG_NET_VENDOR_SMSC=y
CONFIG_EPIC100=m
# CONFIG_SMSC911X is not set
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_SOCIONEXT=y
# CONFIG_NET_VENDOR_STMICRO is not set
# CONFIG_NET_VENDOR_SUN is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TLAN=m
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
# CONFIG_MDIO_BCM_UNIMAC is not set
CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_THUNDER is not set
CONFIG_PHYLINK=m
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_SFP is not set
# CONFIG_ADIN_PHY is not set
CONFIG_AMD_PHY=m
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AX88796B_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
CONFIG_BROADCOM_PHY=m
CONFIG_CICADA_PHY=m
# CONFIG_CORTINA_PHY is not set
CONFIG_DAVICOM_PHY=m
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_ICPLUS_PHY=m
# CONFIG_INTEL_XWAY_PHY is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LXT_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MARVELL_10G_PHY is not set
CONFIG_MICREL_PHY=m
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
CONFIG_NATIONAL_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=m
# CONFIG_TERANETICS_PHY is not set
CONFIG_VITESSE_PHY=m
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_USB_NET_DRIVERS=y
CONFIG_USB_CATC=y
CONFIG_USB_KAWETH=y
CONFIG_USB_PEGASUS=y
CONFIG_USB_RTL8150=y
CONFIG_USB_RTL8152=m
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=y
CONFIG_USB_NET_CDC_EEM=y
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=y
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_SMSC75XX=y
CONFIG_USB_NET_SMSC95XX=y
CONFIG_USB_NET_GL620A=y
CONFIG_USB_NET_NET1080=y
CONFIG_USB_NET_PLUSB=y
CONFIG_USB_NET_MCS7830=y
CONFIG_USB_NET_RNDIS_HOST=y
CONFIG_USB_NET_CDC_SUBSET_ENABLE=y
CONFIG_USB_NET_CDC_SUBSET=y
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=y
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=y
CONFIG_USB_IPHETH=y
CONFIG_USB_SIERRA_NET=y
CONFIG_USB_VL600=m
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
# CONFIG_WIRELESS_WDS is not set
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_ATH_COMMON=m
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_BTCOEX_SUPPORT=y
# CONFIG_ATH9K is not set
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HTC_DEBUGFS is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
CONFIG_IWLEGACY_DEBUG=y
CONFIG_IWLEGACY_DEBUGFS=y
# end of iwl3945 / iwl4965 Debugging Options

CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
# CONFIG_IWLWIFI_BCAST_FILTERING is not set

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
# end of Debugging Options

CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
# CONFIG_MT7615E is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_LANMEDIA is not set
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
# CONFIG_HDLC_RAW_ETH is not set
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m

#
# X.25/LAPB support is disabled
#
# CONFIG_PCI200SYN is not set
# CONFIG_WANXL is not set
# CONFIG_PC300TOO is not set
# CONFIG_FARSYNC is not set
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
# CONFIG_SBNI is not set
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_VMXNET3=m
CONFIG_FUJITSU_ES=m
CONFIG_THUNDERBOLT_NET=m
CONFIG_HYPERV_NET=m
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
CONFIG_ISDN=y
CONFIG_ISDN_CAPI=m
# CONFIG_CAPI_TRACE is not set
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_HDLC=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_NVM=y
# CONFIG_NVM_PBLK is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
# CONFIG_MOUSE_ELAN_I2C is not set
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
# CONFIG_TABLET_USB_HANWANG is not set
CONFIG_TABLET_USB_KBTAB=m
# CONFIG_TABLET_USB_PEGASUS is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ADC is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_BU21029 is not set
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set
# CONFIG_TOUCHSCREEN_EXC3000 is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_S6SY761 is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_WM97XX is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_RM_TS is not set
# CONFIG_TOUCHSCREEN_SILEAD is not set
# CONFIG_TOUCHSCREEN_SIS_I2C is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_STMFTS is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZET6223 is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MSM_VIBRATOR is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MMA8450 is not set
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
# CONFIG_INPUT_GPIO_VIBRA is not set
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_PWM_VIBRA is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
CONFIG_RMI4_CORE=m
# CONFIG_RMI4_I2C is not set
# CONFIG_RMI4_SPI is not set
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
# CONFIG_RMI4_F34 is not set
# CONFIG_RMI4_F54 is not set
# CONFIG_RMI4_F55 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_NOZOMI=m
# CONFIG_ISI is not set
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
# CONFIG_TRACE_SINK is not set
# CONFIG_NULL_TTY is not set
CONFIG_LDISC_AUTOLOAD=y
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_NVRAM=y
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TCG_XEN is not set
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_DESIGNWARE_BAYTRAIL is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_MLXCPLD is not set
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_DP83640_PHY=m
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
CONFIG_PINCTRL_INTEL=m
# CONFIG_PINCTRL_BROXTON is not set
CONFIG_PINCTRL_CANNONLAKE=m
# CONFIG_PINCTRL_CEDARFORK is not set
CONFIG_PINCTRL_DENVERTON=m
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set
# CONFIG_PINCTRL_EQUILIBRIUM is not set
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
CONFIG_GPIO_VIPERBOARD=m
# end of USB GPIO expanders

CONFIG_GPIO_MOCKUP=y
# CONFIG_W1 is not set
# CONFIG_POWER_AVS is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
# CONFIG_SENSORS_IIO_HWMON is not set
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_CLOCK_THERMAL is not set
# CONFIG_DEVFREQ_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_PROC_THERMAL_MMIO_RAPL=y
# end of ACPI INT340X thermal drivers

# CONFIG_INTEL_PCH_THERMAL is not set
# end of Intel thermal drivers

# CONFIG_GENERIC_ADC_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_VIPERBOARD=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_UCB1400_CORE is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_IR_IMON_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
# CONFIG_IR_IMON_RAW is not set
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
CONFIG_RC_LOOPBACK=m
# CONFIG_IR_SERIAL is not set
# CONFIG_IR_SIR is not set
# CONFIG_RC_XBOX_DVD is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
# CONFIG_MEDIA_CEC_SUPPORT is not set
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_VIDEO_DEV=m
# CONFIG_VIDEO_V4L2_SUBDEV_API is not set
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_DVB_CORE=m
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set

#
# Media drivers
#
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
# CONFIG_USB_GSPCA_DTCS033 is not set
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
# CONFIG_USB_GSPCA_KINECT is not set
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
# CONFIG_USB_GSPCA_STK1135 is not set
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
# CONFIG_USB_GSPCA_TOUPTEK is not set
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
# CONFIG_VIDEO_CPIA2 is not set
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_USBVISION=m
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB3000MC=m
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_CXUSB_ANALOG is not set
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
# CONFIG_DVB_USB_DVBSKY is not set
# CONFIG_DVB_USB_ZD1301 is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
# CONFIG_VIDEO_EM28XX_V4L2 is not set
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
# CONFIG_VIDEO_MEYE is not set
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW5864 is not set
# CONFIG_VIDEO_TW68 is not set
# CONFIG_VIDEO_TW686X is not set

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_DT3155 is not set

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_VIDEO_CX25821 is not set
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_DVB_NETUP_UNIDVB is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# end of Texas Instruments WL128x FM driver (ST based)

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
# CONFIG_SMS_SIANO_DEBUGFS is not set

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# I2C Encoders, decoders, sensors and other helper chips
#

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
# CONFIG_VIDEO_TDA9840 is not set
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS3308=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_UDA1342 is not set
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
# CONFIG_VIDEO_SONY_BTF_MPX is not set

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
# CONFIG_VIDEO_ADV7183 is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
CONFIG_VIDEO_SAA711X=m
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
# CONFIG_VIDEO_TW9903 is not set
# CONFIG_VIDEO_TW9906 is not set
# CONFIG_VIDEO_TW9910 is not set
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_AK881X is not set
# CONFIG_VIDEO_THS8200 is not set

#
# Camera sensor devices
#
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
# CONFIG_VIDEO_OV2685 is not set
# CONFIG_VIDEO_OV6650 is not set
# CONFIG_VIDEO_OV5695 is not set
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7640 is not set
# CONFIG_VIDEO_OV7670 is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV9640 is not set
# CONFIG_VIDEO_VS6624 is not set
# CONFIG_VIDEO_MT9M111 is not set
# CONFIG_VIDEO_MT9T112 is not set
# CONFIG_VIDEO_MT9V011 is not set
# CONFIG_VIDEO_MT9V111 is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_RJ54N1 is not set

#
# Lens drivers
#
# CONFIG_VIDEO_AD5820 is not set

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_LM3560 is not set
# CONFIG_VIDEO_LM3646 is not set

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
CONFIG_VIDEO_M52790=m
# CONFIG_VIDEO_I2C is not set
# end of I2C Encoders, decoders, sensors and other helper chips

#
# SPI helper chips
#
# end of SPI helper chips

#
# Media SPI Adapters
#
# CONFIG_CXD2880_SPI_DRV is not set
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
# CONFIG_MEDIA_TUNER_MSI001 is not set
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
# CONFIG_MEDIA_TUNER_MXL301RF is not set
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
# CONFIG_DVB_S5H1432 is not set
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
# CONFIG_DVB_DIB9000 is not set
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_SI2168=m
# CONFIG_DVB_ZD1301_DEMOD is not set
CONFIG_DVB_GP8PSK_FE=m
# CONFIG_DVB_CXD2880 is not set

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m
# CONFIG_DVB_MN88443X is not set

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
# CONFIG_DVB_LNBH29 is not set
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
# CONFIG_DVB_LGS8GL5 is not set
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
# CONFIG_DVB_HORUS3A is not set
# CONFIG_DVB_ASCOT2E is not set
# CONFIG_DVB_HELENE is not set

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
# CONFIG_DVB_SP2 is not set

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m
# end of Customise DVB Frontends

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DEBUG_SELFTEST=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_TTM_DMA_PAGE_POOL=y
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set

#
# ACP (Audio CoProcessor) Configuration
#
# end of ACP (Audio CoProcessor) Configuration

# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m

#
# drm/i915 Debugging
#
# CONFIG_DRM_I915_WERROR is not set
# CONFIG_DRM_I915_DEBUG is not set
# CONFIG_DRM_I915_DEBUG_MMIO is not set
# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
# CONFIG_DRM_I915_DEBUG_GUC is not set
# CONFIG_DRM_I915_SELFTEST is not set
# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set
# end of drm/i915 Debugging

#
# drm/i915 Profile Guided Optimisation
#
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_SPIN_REQUEST=5
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# end of drm/i915 Profile Guided Optimisation

CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_PCM_ELD=y
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_COMPRESS_OFFLOAD=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EMUL=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_MPU401=m
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=5
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
# CONFIG_SND_CS4281 is not set
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
# CONFIG_SND_ES1938 is not set
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
# CONFIG_SND_NM256 is not set
CONFIG_SND_PCXHR=m
# CONFIG_SND_RIPTIDE is not set
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
# CONFIG_SND_SONICVIBES is not set
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_EXT_CORE=m
CONFIG_SND_HDA_PREALLOC_SIZE=512
CONFIG_SND_INTEL_NHLT=y
CONFIG_SND_INTEL_DSP_CONFIG=m
# CONFIG_SND_SPI is not set
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_AUDIO_USE_MEDIA_CONTROLLER=y
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_USB_LINE6=m
CONFIG_SND_USB_POD=m
CONFIG_SND_USB_PODHD=m
CONFIG_SND_USB_TONEPORT=m
CONFIG_SND_USB_VARIAX=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
CONFIG_SND_SOC=m
CONFIG_SND_SOC_COMPRESS=y
CONFIG_SND_SOC_TOPOLOGY=y
CONFIG_SND_SOC_ACPI=m
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AMD_ACP3x is not set
# CONFIG_SND_ATMEL_SOC is not set
# CONFIG_SND_DESIGNWARE_I2S is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# end of SoC Audio for Freescale CPUs

# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
CONFIG_SND_SST_IPC=m
CONFIG_SND_SST_IPC_ACPI=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m
# CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m
CONFIG_SND_SOC_INTEL_SKYLAKE=m
CONFIG_SND_SOC_INTEL_SKL=m
CONFIG_SND_SOC_INTEL_APL=m
CONFIG_SND_SOC_INTEL_KBL=m
CONFIG_SND_SOC_INTEL_GLK=m
CONFIG_SND_SOC_INTEL_CNL=m
CONFIG_SND_SOC_INTEL_CFL=m
# CONFIG_SND_SOC_INTEL_CML_H is not set
# CONFIG_SND_SOC_INTEL_CML_LP is not set
CONFIG_SND_SOC_INTEL_SKYLAKE_FAMILY=m
CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m
CONFIG_SND_SOC_ACPI_INTEL_MATCH=m
CONFIG_SND_SOC_INTEL_MACH=y
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
# CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH is not set
# CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH is not set
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_DA7219_MAX98357A_GENERIC=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_COMMON=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m
# CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH is not set
# CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH is not set
# CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_SOF_TOPLEVEL is not set

#
# STMicroelectronics STM32 SOC audio support
#
# end of STMicroelectronics STM32 SOC audio support

# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_ZX_TDM is not set
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
# CONFIG_SND_SOC_AC97_CODEC is not set
# CONFIG_SND_SOC_ADAU1701 is not set
# CONFIG_SND_SOC_ADAU1761_I2C is not set
# CONFIG_SND_SOC_ADAU1761_SPI is not set
# CONFIG_SND_SOC_ADAU7002 is not set
# CONFIG_SND_SOC_ADAU7118_HW is not set
# CONFIG_SND_SOC_ADAU7118_I2C is not set
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
# CONFIG_SND_SOC_AK4642 is not set
# CONFIG_SND_SOC_AK5386 is not set
# CONFIG_SND_SOC_AK5558 is not set
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_CX2072X is not set
CONFIG_SND_SOC_DA7213=m
CONFIG_SND_SOC_DA7219=m
CONFIG_SND_SOC_DMIC=m
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES7241 is not set
CONFIG_SND_SOC_ES8316=m
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
# CONFIG_SND_SOC_GTM601 is not set
CONFIG_SND_SOC_HDAC_HDMI=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98090=m
CONFIG_SND_SOC_MAX98357A=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9867 is not set
CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MAX98373 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_PCM1681 is not set
# CONFIG_SND_SOC_PCM1789_I2C is not set
# CONFIG_SND_SOC_PCM179X_I2C is not set
# CONFIG_SND_SOC_PCM179X_SPI is not set
# CONFIG_SND_SOC_PCM186X_I2C is not set
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3060_I2C is not set
# CONFIG_SND_SOC_PCM3060_SPI is not set
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RL6347A=m
CONFIG_SND_SOC_RT286=m
CONFIG_SND_SOC_RT298=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5640=m
CONFIG_SND_SOC_RT5645=m
CONFIG_SND_SOC_RT5651=m
CONFIG_SND_SOC_RT5663=m
CONFIG_SND_SOC_RT5670=m
CONFIG_SND_SOC_RT5677=m
CONFIG_SND_SOC_RT5677_SPI=m
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
CONFIG_SND_SOC_SSM4567=m
# CONFIG_SND_SOC_STA32X is not set
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS2562 is not set
# CONFIG_SND_SOC_TAS2770 is not set
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
# CONFIG_SND_SOC_TAS6424 is not set
# CONFIG_SND_SOC_TDA7419 is not set
# CONFIG_SND_SOC_TFA9879 is not set
# CONFIG_SND_SOC_TLV320AIC23_I2C is not set
# CONFIG_SND_SOC_TLV320AIC23_SPI is not set
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
CONFIG_SND_SOC_TS3A227E=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
# CONFIG_SND_SOC_WM8524 is not set
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
# CONFIG_SND_SOC_WM8731 is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
# CONFIG_SND_SOC_WM8753 is not set
# CONFIG_SND_SOC_WM8770 is not set
# CONFIG_SND_SOC_WM8776 is not set
# CONFIG_SND_SOC_WM8782 is not set
# CONFIG_SND_SOC_WM8804_I2C is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
CONFIG_SND_SOC_NAU8824=m
CONFIG_SND_SOC_NAU8825=m
# CONFIG_SND_SOC_TPA6130A2 is not set
# end of CODEC drivers

# CONFIG_SND_SIMPLE_CARD is not set
CONFIG_SND_X86=y
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_SND_SYNTH_EMUX=m
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
CONFIG_HID_APPLEIR=m
# CONFIG_HID_ASUS is not set
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=y
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_PRODIKEYS=m
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
CONFIG_HID_HOLTEK=m
# CONFIG_HOLTEK_FF is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=y
# CONFIG_HID_JABRA is not set
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
CONFIG_HID_REDRAGON=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NTI is not set
CONFIG_HID_NTRIG=y
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID=m
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=y
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
CONFIG_USBIP_CORE=m
# CONFIG_USBIP_VHCI_HCD is not set
# CONFIG_USBIP_HOST is not set
# CONFIG_USBIP_DEBUG is not set
# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
# CONFIG_USB_SERIAL_METRO is not set
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
# CONFIG_USB_SERIAL_MXUPORT is not set
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
# CONFIG_USB_SERIAL_TI is not set
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
# CONFIG_USB_SERIAL_WISHBONE is not set
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
# CONFIG_USB_SERIAL_UPD78F0730 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=m
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
CONFIG_USB_EZUSB_FX2=m
# CONFIG_USB_HUB_USB251XB is not set
CONFIG_USB_HSIC_USB3503=m
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
CONFIG_MMC_TIFM_SD=m
# CONFIG_MMC_SPI is not set
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_LP5562=m
# CONFIG_LEDS_LP8501 is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
# CONFIG_LEDS_MLXCPLD is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
# CONFIG_LEDS_TRIGGER_MTD is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RX6110 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_SELFTESTS is not set
# end of DMABUF options

CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
# CONFIG_HD44780 is not set
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
# CONFIG_IMG_ASCII_LCD is not set
# CONFIG_PARPORT_PANEL is not set
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
# CONFIG_XEN_BALLOON_MEMORY_HOTPLUG is not set
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_DEV_EVTCHN=m
# CONFIG_XEN_BACKEND is not set
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_HAVE_VPMU=y
# end of Xen driver support

# CONFIG_GREYBUS is not set
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_RTL8192U is not set
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
# CONFIG_RTL8723BS is not set
CONFIG_R8712U=m
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#
# CONFIG_ADIS16203 is not set
# CONFIG_ADIS16240 is not set
# end of Accelerometers

#
# Analog to digital converters
#
# CONFIG_AD7816 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7280 is not set
# end of Analog to digital converters

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set
# end of Analog digital bi-direction converters

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7746 is not set
# end of Capacitance to digital converters

#
# Direct Digital Synthesis
#
# CONFIG_AD9832 is not set
# CONFIG_AD9834 is not set
# end of Direct Digital Synthesis

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set
# end of Network Analyzer, Impedance Converters

#
# Active energy metering IC
#
# CONFIG_ADE7854 is not set
# end of Active energy metering IC

#
# Resolver to digital converters
#
# CONFIG_AD2S1210 is not set
# end of Resolver to digital converters
# end of IIO staging drivers

# CONFIG_FB_SM750 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# end of Speakup console speech

# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_ASHMEM is not set
# CONFIG_ANDROID_VSOC is not set
CONFIG_ION=y
CONFIG_ION_SYSTEM_HEAP=y
# CONFIG_ION_CMA_HEAP is not set
# end of Android

# CONFIG_LTE_GDM724X is not set
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
# CONFIG_GS_FPGABOOT is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_MOST is not set
# CONFIG_KS7010 is not set
# CONFIG_PI433 is not set

#
# Gasket devices
#
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
# end of Gasket devices

# CONFIG_FIELDBUS_DEV is not set
# CONFIG_KPC2000 is not set

#
# ISDN CAPI drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_ISDN_DRV_GIGASET=m
CONFIG_GIGASET_CAPI=y
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
# end of ISDN CAPI drivers

CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set
# CONFIG_USB_WHCI_HCD is not set
CONFIG_USB_HWA_HCD=m
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
# CONFIG_EXFAT_FS is not set
CONFIG_QLGE=m
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_WFX is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACERHDF=m
# CONFIG_ALIENWARE_WMI is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_DCDBAS=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_WMI=y
CONFIG_DELL_SMBIOS_SMM=y
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_DESCRIPTOR=m
CONFIG_DELL_WMI_AIO=m
# CONFIG_DELL_WMI_LED is not set
CONFIG_DELL_SMO8800=m
CONFIG_DELL_RBTN=m
CONFIG_DELL_RBU=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
CONFIG_AMILO_RFKILL=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
# CONFIG_LG_LAPTOP is not set
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_IDEAPAD_LAPTOP=m
# CONFIG_SURFACE3_WMI is not set
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
# CONFIG_INTEL_MENLOW is not set
CONFIG_EEEPC_LAPTOP=m
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_WMI=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
# CONFIG_XIAOMI_WMI is not set
CONFIG_MSI_WMI=m
# CONFIG_PEAQ_WMI is not set
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_IPS=m
CONFIG_INTEL_PMC_CORE=m
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_MXM_WMI=m
CONFIG_INTEL_OAKTRAIL=m
CONFIG_SAMSUNG_Q10=m
CONFIG_APPLE_GMUX=m
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_MLX_PLATFORM is not set
# CONFIG_INTEL_TURBO_MAX_3 is not set
# CONFIG_I2C_MULTI_INSTANTIATE is not set
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_HUAWEI_WMI is not set
# CONFIG_PCENGINES_APU2 is not set

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

# CONFIG_SYSTEM76_ACPI is not set
CONFIG_PMC_ATOM=y
# CONFIG_MFD_CROS_EC is not set
# CONFIG_CHROME_PLATFORMS is not set
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
# end of Common Clock Framework

# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Aspeed SoC drivers
#
# end of Aspeed SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=m
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_SW_DEVICE is not set
# CONFIG_IIO_SW_TRIGGER is not set

#
# Accelerometers
#
# CONFIG_ADIS16201 is not set
# CONFIG_ADIS16209 is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_SPI is not set
# CONFIG_ADXL372_I2C is not set
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
# CONFIG_BMC150_ACCEL is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_KXSD9 is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_MC3230 is not set
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
# CONFIG_MMA7660 is not set
# CONFIG_MMA8452 is not set
# CONFIG_MMA9551 is not set
# CONFIG_MMA9553 is not set
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
# CONFIG_SCA3000 is not set
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
# end of Accelerometers

#
# Analog to digital converters
#
# CONFIG_AD7124 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7291 is not set
# CONFIG_AD7292 is not set
# CONFIG_AD7298 is not set
# CONFIG_AD7476 is not set
# CONFIG_AD7606_IFACE_PARALLEL is not set
# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7766 is not set
# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
# CONFIG_AD7887 is not set
# CONFIG_AD7923 is not set
# CONFIG_AD7949 is not set
# CONFIG_AD799X is not set
# CONFIG_HI8435 is not set
# CONFIG_HX711 is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
# CONFIG_LTC2497 is not set
# CONFIG_MAX1027 is not set
# CONFIG_MAX11100 is not set
# CONFIG_MAX1118 is not set
# CONFIG_MAX1363 is not set
# CONFIG_MAX9611 is not set
# CONFIG_MCP320X is not set
# CONFIG_MCP3422 is not set
# CONFIG_MCP3911 is not set
# CONFIG_NAU7802 is not set
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
# CONFIG_TI_ADC12138 is not set
# CONFIG_TI_ADC108S102 is not set
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_TLC4541 is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_XILINX_XADC is not set
# end of Analog to digital converters

#
# Analog Front Ends
#
# end of Analog Front Ends

#
# Amplifiers
#
# CONFIG_AD8366 is not set
# end of Amplifiers

#
# Chemical Sensors
#
# CONFIG_ATLAS_PH_SENSOR is not set
# CONFIG_BME680 is not set
# CONFIG_CCS811 is not set
# CONFIG_IAQCORE is not set
# CONFIG_SENSIRION_SGP30 is not set
# CONFIG_SPS30 is not set
# CONFIG_VZ89X is not set
# end of Chemical Sensors

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m
# end of Hid Sensor IIO Common

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORHUB is not set
# end of SSP Sensor Common

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
# CONFIG_AD5360 is not set
# CONFIG_AD5380 is not set
# CONFIG_AD5421 is not set
# CONFIG_AD5446 is not set
# CONFIG_AD5449 is not set
# CONFIG_AD5592R is not set
# CONFIG_AD5593R is not set
# CONFIG_AD5504 is not set
# CONFIG_AD5624R_SPI is not set
# CONFIG_LTC1660 is not set
# CONFIG_LTC2632 is not set
# CONFIG_AD5686_SPI is not set
# CONFIG_AD5696_I2C is not set
# CONFIG_AD5755 is not set
# CONFIG_AD5758 is not set
# CONFIG_AD5761 is not set
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD8801 is not set
# CONFIG_DS4424 is not set
# CONFIG_M62332 is not set
# CONFIG_MAX517 is not set
# CONFIG_MCP4725 is not set
# CONFIG_MCP4922 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
# CONFIG_TI_DAC7311 is not set
# CONFIG_TI_DAC7612 is not set
# end of Digital to analog converters

#
# IIO dummy driver
#
# end of IIO dummy driver

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set
# end of Clock Generator/Distribution

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# end of Phase-Locked Loop (PLL) frequency synthesizers
# end of Frequency Synthesizers DDS/PLL

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADXRS450 is not set
# CONFIG_BMG160 is not set
# CONFIG_FXAS21002C is not set
CONFIG_HID_SENSOR_GYRO_3D=m
# CONFIG_MPU3050_I2C is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
# CONFIG_ITG3200 is not set
# end of Digital gyroscope sensors

#
# Health Sensors
#

#
# Heart Rate Monitors
#
# CONFIG_AFE4403 is not set
# CONFIG_AFE4404 is not set
# CONFIG_MAX30100 is not set
# CONFIG_MAX30102 is not set
# end of Heart Rate Monitors
# end of Health Sensors

#
# Humidity sensors
#
# CONFIG_AM2315 is not set
# CONFIG_DHT11 is not set
# CONFIG_HDC100X is not set
# CONFIG_HID_SENSOR_HUMIDITY is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_SI7005 is not set
# CONFIG_SI7020 is not set
# end of Humidity sensors

#
# Inertial measurement units
#
# CONFIG_ADIS16400 is not set
# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_FXOS8700_I2C is not set
# CONFIG_FXOS8700_SPI is not set
# CONFIG_KMX61 is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_SPI is not set
# CONFIG_IIO_ST_LSM6DSX is not set
# end of Inertial measurement units

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_AL3320A is not set
# CONFIG_APDS9300 is not set
# CONFIG_APDS9960 is not set
# CONFIG_BH1750 is not set
# CONFIG_BH1780 is not set
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
# CONFIG_CM36651 is not set
# CONFIG_GP2AP020A00F is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_ISL29125 is not set
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
# CONFIG_JSA1212 is not set
# CONFIG_RPR0521 is not set
# CONFIG_LTR501 is not set
# CONFIG_LV0104CS is not set
# CONFIG_MAX44000 is not set
# CONFIG_MAX44009 is not set
# CONFIG_NOA1305 is not set
# CONFIG_OPT3001 is not set
# CONFIG_PA12203001 is not set
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_STK3310 is not set
# CONFIG_ST_UVIS25 is not set
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
# CONFIG_SENSORS_TSL2563 is not set
# CONFIG_TSL2583 is not set
# CONFIG_TSL2772 is not set
# CONFIG_TSL4531 is not set
# CONFIG_US5182D is not set
# CONFIG_VCNL4000 is not set
# CONFIG_VCNL4035 is not set
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
# CONFIG_VL6180 is not set
# CONFIG_ZOPT2201 is not set
# end of Light sensors

#
# Magnetometer sensors
#
# CONFIG_AK8975 is not set
# CONFIG_AK09911 is not set
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_MAG3110 is not set
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
# CONFIG_MMC35240 is not set
# CONFIG_IIO_ST_MAGN_3AXIS is not set
# CONFIG_SENSORS_HMC5843_I2C is not set
# CONFIG_SENSORS_HMC5843_SPI is not set
# CONFIG_SENSORS_RM3100_I2C is not set
# CONFIG_SENSORS_RM3100_SPI is not set
# end of Magnetometer sensors

#
# Multiplexers
#
# end of Multiplexers

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=m
CONFIG_HID_SENSOR_DEVICE_ROTATION=m
# end of Inclinometer sensors

#
# Triggers - standalone
#
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO_SYSFS_TRIGGER is not set
# end of Triggers - standalone

#
# Digital potentiometers
#
# CONFIG_AD5272 is not set
# CONFIG_DS1803 is not set
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MCP4018 is not set
# CONFIG_MCP4131 is not set
# CONFIG_MCP4531 is not set
# CONFIG_MCP41010 is not set
# CONFIG_TPL0102 is not set
# end of Digital potentiometers

#
# Digital potentiostats
#
# CONFIG_LMP91000 is not set
# end of Digital potentiostats

#
# Pressure sensors
#
# CONFIG_ABP060MG is not set
# CONFIG_BMP280 is not set
# CONFIG_DPS310 is not set
CONFIG_HID_SENSOR_PRESS=m
# CONFIG_HP03 is not set
# CONFIG_MPL115_I2C is not set
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_IIO_ST_PRESS is not set
# CONFIG_T5403 is not set
# CONFIG_HP206C is not set
# CONFIG_ZPA2326 is not set
# end of Pressure sensors

#
# Lightning sensors
#
# CONFIG_AS3935 is not set
# end of Lightning sensors

#
# Proximity and distance sensors
#
# CONFIG_ISL29501 is not set
# CONFIG_LIDAR_LITE_V2 is not set
# CONFIG_MB1232 is not set
# CONFIG_RFD77402 is not set
# CONFIG_SRF04 is not set
# CONFIG_SX9500 is not set
# CONFIG_SRF08 is not set
# CONFIG_VL53L0X_I2C is not set
# end of Proximity and distance sensors

#
# Resolver to digital converters
#
# CONFIG_AD2S90 is not set
# CONFIG_AD2S1200 is not set
# end of Resolver to digital converters

#
# Temperature sensors
#
# CONFIG_LTC2983 is not set
# CONFIG_MAXIM_THERMOCOUPLE is not set
# CONFIG_HID_SENSOR_TEMP is not set
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
# CONFIG_MAX31856 is not set
# end of Temperature sensors

CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
CONFIG_NTB_AMD=m
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
CONFIG_NTB_PERF=m
CONFIG_NTB_TRANSPORT=m
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_LPSS_PCI is not set
# CONFIG_PWM_LPSS_PLATFORM is not set
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_CPCAP_USB is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
CONFIG_THUNDERBOLT=y

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
CONFIG_PM_OPP=y
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
# CONFIG_F2FS_FS_SECURITY is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_IO_TRACE is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_JFFS2_FS is not set
# CONFIG_UBIFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
# CONFIG_CRAMFS_MTD is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
CONFIG_PSTORE_CONSOLE=y
CONFIG_PSTORE_PMSG=y
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_COMPAT=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_WRITE_POLICY is not set
# CONFIG_IMA_READ_POLICY is not set
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m
CONFIG_CRYPTO_ENGINE=m

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
# CONFIG_CRYPTO_BLAKE2B is not set
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SHA3 is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_AEAD is not set
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=4
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
CONFIG_PRIME_NUMBERS=m
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=m
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_SWIOTLB=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=200
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_IOMMU_HELPER=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_UACCESS_MCSAFE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_OPTIMIZE_INLINING=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_DEBUG_FS=y
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_UBSAN_ALIGNMENT=y
CONFIG_HAVE_ARCH_KCSAN=y
# CONFIG_KCSAN is not set
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_VM is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
# CONFIG_KASAN is not set
CONFIG_KASAN_STACK=1
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_WW_MUTEX_SELFTEST=m
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_TORTURE_TEST=m
CONFIG_RCU_PERF_TEST=m
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
CONFIG_TRACING_MAP=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_KUNIT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=m
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAIL_FUNCTION is not set
# CONFIG_FAIL_MMC_REQUEST is not set
# end of Kernel hacking

#
# Kernel Testing and Coverage
#
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_STRSCPY=m
# CONFIG_TEST_KSTRTOX is not set
CONFIG_TEST_PRINTF=m
CONFIG_TEST_BITMAP=m
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
CONFIG_TEST_LKM=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
CONFIG_TEST_BLACKHOLE_DEV=m
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_SYSCTL=m
# CONFIG_TEST_UDELAY is not set
CONFIG_TEST_STATIC_KEYS=m
CONFIG_TEST_KMOD=m
# CONFIG_TEST_MEMCAT_P is not set
CONFIG_TEST_LIVEPATCH=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_MEMTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_USB_XDBC is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# CONFIG_UNWINDER_GUESS is not set
# end of x86 Debugging

# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage

[-- Attachment #3: job-script.ksh --]
[-- Type: text/plain, Size: 7871 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='aim7'
	export testcase='aim7'
	export category='benchmark'
	export job_origin='/lkp/lkp/.src-20200201-152257/allot/cyclic:p1:linux-devel:devel-hourly/lkp-csl-2ap2/aim7-fs-raid.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='lkp-csl-2ap2'
	export tbox_group='lkp-csl-2ap2'
	export submit_id='5e3991530607059f53da8b49'
	export job_file='/lkp/jobs/scheduled/lkp-csl-2ap2/aim7-performance-4BRD_12G-btrfs-1500-RAID1-disk_cp-ucode=0x500002c-debian-x86_64-20191114.cgz-98f927a819eafd39dc02a40312867c01c1-20200204-40787-emje10-3.yaml'
	export id='43803477e54e7846b1e82d778804d326801e3377'
	export queuer_version='/lkp-src'
	export arch='x86_64'
	export model='Cascade Lake'
	export nr_node=4
	export nr_cpu=192
	export memory='192G'
	export hdd_partitions=
	export ssd_partitions=
	export rootfs_partition='LABEL=LKP-ROOTFS'
	export kernel_cmdline_hw='acpi_rsdp=0x67f44014'
	export brand='Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz'
	export commit='98f927a819eafd39dc02a40312867c01c1adec55'
	export need_kconfig_hw='CONFIG_IGB=y
CONFIG_BLK_DEV_NVME'
	export ucode='0x500002c'
	export need_kconfig='CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV=y
CONFIG_BLOCK=y
CONFIG_MD_RAID1
CONFIG_BTRFS_FS'
	export kconfig='x86_64-rhel-7.6'
	export compiler='gcc-7'
	export enqueue_time='2020-02-04 23:44:26 +0800'
	export _id='5e39915a0607059f53da8b4a'
	export _rt='/result/aim7/performance-4BRD_12G-btrfs-1500-RAID1-disk_cp-ucode=0x500002c/lkp-csl-2ap2/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/98f927a819eafd39dc02a40312867c01c1adec55'
	export user='lkp'
	export head_commit='bc8026c6fb1d4d1096404adbed29f0e3bf2ec3c2'
	export base_commit='d5226fa6dbae0569ee43ecfc08bdcd6770fc4755'
	export branch='linux-devel/devel-hourly-2020020301'
	export rootfs='debian-x86_64-20191114.cgz'
	export result_root='/result/aim7/performance-4BRD_12G-btrfs-1500-RAID1-disk_cp-ucode=0x500002c/lkp-csl-2ap2/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/98f927a819eafd39dc02a40312867c01c1adec55/3'
	export scheduler_version='/lkp/lkp/.src-20200204-224526'
	export LKP_SERVER='inn'
	export max_uptime=1362.8000000000002
	export initrd='/osimage/debian/debian-x86_64-20191114.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/lkp-csl-2ap2/aim7-performance-4BRD_12G-btrfs-1500-RAID1-disk_cp-ucode=0x500002c-debian-x86_64-20191114.cgz-98f927a819eafd39dc02a40312867c01c1-20200204-40787-emje10-3.yaml
ARCH=x86_64
kconfig=x86_64-rhel-7.6
branch=linux-devel/devel-hourly-2020020301
commit=98f927a819eafd39dc02a40312867c01c1adec55
BOOT_IMAGE=/pkg/linux/x86_64-rhel-7.6/gcc-7/98f927a819eafd39dc02a40312867c01c1adec55/vmlinuz-5.5.0-rc1-00190-g98f927a819eaf
acpi_rsdp=0x67f44014
max_uptime=1362
RESULT_ROOT=/result/aim7/performance-4BRD_12G-btrfs-1500-RAID1-disk_cp-ucode=0x500002c/lkp-csl-2ap2/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/98f927a819eafd39dc02a40312867c01c1adec55/3
LKP_SERVER=inn
nokaslr
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-7.6/gcc-7/98f927a819eafd39dc02a40312867c01c1adec55/modules.cgz'
	export bm_initrd='/osimage/deps/debian-x86_64-20180403.cgz/run-ipconfig_2018-04-03.cgz,/osimage/deps/debian-x86_64-20180403.cgz/lkp_2019-08-05.cgz,/osimage/deps/debian-x86_64-20180403.cgz/rsync-rootfs_2018-04-03.cgz,/osimage/deps/debian-x86_64-20180403.cgz/perf_2020-01-04.cgz,/osimage/deps/debian-x86_64-20180403.cgz/md_2019-06-26.cgz,/osimage/deps/debian-x86_64-20180403.cgz/fs_2020-01-02.cgz,/osimage/pkg/debian-x86_64-20180403.cgz/aim7-x86_64-1-1_2020-01-01.cgz,/osimage/deps/debian-x86_64-20180403.cgz/mpstat_2020-01-03.cgz,/osimage/deps/debian-x86_64-20180403.cgz/vmstat_2020-01-07.cgz,/osimage/deps/debian-x86_64-20180403.cgz/turbostat_2020-01-06.cgz,/osimage/pkg/debian-x86_64-20180403.cgz/turbostat-x86_64-3.7-4_2020-01-06.cgz,/osimage/pkg/debian-x86_64-20180403.cgz/sar-x86_64-e011d97-1_2020-01-03.cgz,/osimage/deps/debian-x86_64-20180403.cgz/hw_2020-01-02.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export last_kernel='5.5.0'
	export repeat_to=4
	export schedule_notify_address=
	export queue_at_least_once=1
	export kernel='/pkg/linux/x86_64-rhel-7.6/gcc-7/98f927a819eafd39dc02a40312867c01c1adec55/vmlinuz-5.5.0-rc1-00190-g98f927a819eaf'
	export dequeue_time='2020-02-04 23:49:30 +0800'
	export job_initrd='/lkp/jobs/scheduled/lkp-csl-2ap2/aim7-performance-4BRD_12G-btrfs-1500-RAID1-disk_cp-ucode=0x500002c-debian-x86_64-20191114.cgz-98f927a819eafd39dc02a40312867c01c1-20200204-40787-emje10-3.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_setup nr_brd=4 ramdisk_size=12884901888 $LKP_SRC/setup/disk

	run_setup raid_level='raid1' $LKP_SRC/setup/md

	run_setup fs='btrfs' $LKP_SRC/setup/fs

	run_setup $LKP_SRC/setup/cpufreq_governor 'performance'

	run_monitor delay=15 $LKP_SRC/monitors/no-stdout/wrapper perf-profile
	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/no-stdout/wrapper boot-time
	run_monitor $LKP_SRC/monitors/wrapper iostat
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper vmstat
	run_monitor $LKP_SRC/monitors/wrapper numa-numastat
	run_monitor $LKP_SRC/monitors/wrapper numa-vmstat
	run_monitor $LKP_SRC/monitors/wrapper numa-meminfo
	run_monitor $LKP_SRC/monitors/wrapper proc-vmstat
	run_monitor $LKP_SRC/monitors/wrapper proc-stat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper slabinfo
	run_monitor $LKP_SRC/monitors/wrapper interrupts
	run_monitor $LKP_SRC/monitors/wrapper lock_stat
	run_monitor $LKP_SRC/monitors/wrapper latency_stats
	run_monitor $LKP_SRC/monitors/wrapper softirqs
	run_monitor $LKP_SRC/monitors/one-shot/wrapper bdi_dev_mapping
	run_monitor $LKP_SRC/monitors/wrapper diskstats
	run_monitor $LKP_SRC/monitors/wrapper nfsstat
	run_monitor $LKP_SRC/monitors/wrapper cpuidle
	run_monitor $LKP_SRC/monitors/wrapper cpufreq-stats
	run_monitor $LKP_SRC/monitors/wrapper turbostat
	run_monitor $LKP_SRC/monitors/wrapper sched_debug
	run_monitor $LKP_SRC/monitors/wrapper perf-stat
	run_monitor $LKP_SRC/monitors/wrapper mpstat
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test test='disk_cp' load=1500 $LKP_SRC/tests/wrapper aim7
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	$LKP_SRC/stats/wrapper perf-profile
	$LKP_SRC/stats/wrapper aim7
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper boot-time
	$LKP_SRC/stats/wrapper iostat
	$LKP_SRC/stats/wrapper vmstat
	$LKP_SRC/stats/wrapper numa-numastat
	$LKP_SRC/stats/wrapper numa-vmstat
	$LKP_SRC/stats/wrapper numa-meminfo
	$LKP_SRC/stats/wrapper proc-vmstat
	$LKP_SRC/stats/wrapper meminfo
	$LKP_SRC/stats/wrapper slabinfo
	$LKP_SRC/stats/wrapper interrupts
	$LKP_SRC/stats/wrapper lock_stat
	$LKP_SRC/stats/wrapper latency_stats
	$LKP_SRC/stats/wrapper softirqs
	$LKP_SRC/stats/wrapper diskstats
	$LKP_SRC/stats/wrapper nfsstat
	$LKP_SRC/stats/wrapper cpuidle
	$LKP_SRC/stats/wrapper turbostat
	$LKP_SRC/stats/wrapper sched_debug
	$LKP_SRC/stats/wrapper perf-stat
	$LKP_SRC/stats/wrapper mpstat

	$LKP_SRC/stats/wrapper time aim7.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: job.yaml --]
[-- Type: text/plain, Size: 5427 bytes --]

---

#! jobs/aim7-fs-raid.yaml
suite: aim7
testcase: aim7
category: benchmark
perf-profile:
  delay: 15
disk: 4BRD_12G
md: RAID1
fs: btrfs
aim7:
  test: disk_cp
  load: 1500
job_origin: "/lkp/lkp/.src-20200201-152257/allot/cyclic:p1:linux-devel:devel-hourly/lkp-csl-2ap2/aim7-fs-raid.yaml"

#! queue options
queue_cmdline_keys:
- branch
- commit
- queue_at_least_once
queue: bisect
testbox: lkp-csl-2ap2
tbox_group: lkp-csl-2ap2
submit_id: 5e3985770607059e4b3669f9
job_file: "/lkp/jobs/scheduled/lkp-csl-2ap2/aim7-performance-4BRD_12G-btrfs-1500-RAID1-disk_cp-ucode=0x500002c-debian-x86_64-20191114.cgz-98f927a819eafd39dc02a40312867c01c1-20200204-40523-49riez-0.yaml"
id: c825844053b8fe5c2132b076412b18aa09ccbe0f
queuer_version: "/lkp-src"
arch: x86_64

#! hosts/lkp-csl-2ap2
model: Cascade Lake
nr_node: 4
nr_cpu: 192
memory: 192G
hdd_partitions: 
ssd_partitions: 
rootfs_partition: LABEL=LKP-ROOTFS
kernel_cmdline_hw: acpi_rsdp=0x67f44014
brand: Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz

#! include/category/benchmark
kmsg: 
boot-time: 
iostat: 
heartbeat: 
vmstat: 
numa-numastat: 
numa-vmstat: 
numa-meminfo: 
proc-vmstat: 
proc-stat: 
meminfo: 
slabinfo: 
interrupts: 
lock_stat: 
latency_stats: 
softirqs: 
bdi_dev_mapping: 
diskstats: 
nfsstat: 
cpuidle: 
cpufreq-stats: 
turbostat: 
sched_debug: 
perf-stat: 
mpstat: 

#! include/category/ALL
cpufreq_governor: performance

#! include/queue/cyclic
commit: 98f927a819eafd39dc02a40312867c01c1adec55

#! include/testbox/lkp-csl-2ap2
need_kconfig_hw:
- CONFIG_IGB=y
- CONFIG_BLK_DEV_NVME
ucode: '0x500002c'

#! include/disk/nr_brd
need_kconfig:
- CONFIG_BLK_DEV_RAM=m
- CONFIG_BLK_DEV=y
- CONFIG_BLOCK=y
- CONFIG_MD_RAID1
- CONFIG_BTRFS_FS

#! include/md/raid_level

#! include/fs/OTHERS

#! default params
kconfig: x86_64-rhel-7.6
compiler: gcc-7
enqueue_time: 2020-02-04 22:53:59.746633276 +08:00
_id: 5e3985770607059e4b3669f9
_rt: "/result/aim7/performance-4BRD_12G-btrfs-1500-RAID1-disk_cp-ucode=0x500002c/lkp-csl-2ap2/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/98f927a819eafd39dc02a40312867c01c1adec55"

#! schedule options
user: lkp
head_commit: bc8026c6fb1d4d1096404adbed29f0e3bf2ec3c2
base_commit: d5226fa6dbae0569ee43ecfc08bdcd6770fc4755
branch: linux-devel/devel-hourly-2020020301
rootfs: debian-x86_64-20191114.cgz
result_root: "/result/aim7/performance-4BRD_12G-btrfs-1500-RAID1-disk_cp-ucode=0x500002c/lkp-csl-2ap2/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/98f927a819eafd39dc02a40312867c01c1adec55/0"
scheduler_version: "/lkp/lkp/.src-20200204-224526"
LKP_SERVER: inn
max_uptime: 1362.8000000000002
initrd: "/osimage/debian/debian-x86_64-20191114.cgz"
bootloader_append:
- root=/dev/ram0
- user=lkp
- job=/lkp/jobs/scheduled/lkp-csl-2ap2/aim7-performance-4BRD_12G-btrfs-1500-RAID1-disk_cp-ucode=0x500002c-debian-x86_64-20191114.cgz-98f927a819eafd39dc02a40312867c01c1-20200204-40523-49riez-0.yaml
- ARCH=x86_64
- kconfig=x86_64-rhel-7.6
- branch=linux-devel/devel-hourly-2020020301
- commit=98f927a819eafd39dc02a40312867c01c1adec55
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-7.6/gcc-7/98f927a819eafd39dc02a40312867c01c1adec55/vmlinuz-5.5.0-rc1-00190-g98f927a819eaf
- acpi_rsdp=0x67f44014
- max_uptime=1362
- RESULT_ROOT=/result/aim7/performance-4BRD_12G-btrfs-1500-RAID1-disk_cp-ucode=0x500002c/lkp-csl-2ap2/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/98f927a819eafd39dc02a40312867c01c1adec55/0
- LKP_SERVER=inn
- nokaslr
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- drbd.minor_count=8
- systemd.log_level=err
- ignore_loglevel
- console=tty0
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- vga=normal
- rw
modules_initrd: "/pkg/linux/x86_64-rhel-7.6/gcc-7/98f927a819eafd39dc02a40312867c01c1adec55/modules.cgz"
bm_initrd: "/osimage/deps/debian-x86_64-20180403.cgz/run-ipconfig_2018-04-03.cgz,/osimage/deps/debian-x86_64-20180403.cgz/lkp_2019-08-05.cgz,/osimage/deps/debian-x86_64-20180403.cgz/rsync-rootfs_2018-04-03.cgz,/osimage/deps/debian-x86_64-20180403.cgz/perf_2020-01-04.cgz,/osimage/deps/debian-x86_64-20180403.cgz/md_2019-06-26.cgz,/osimage/deps/debian-x86_64-20180403.cgz/fs_2020-01-02.cgz,/osimage/pkg/debian-x86_64-20180403.cgz/aim7-x86_64-1-1_2020-01-01.cgz,/osimage/deps/debian-x86_64-20180403.cgz/mpstat_2020-01-03.cgz,/osimage/deps/debian-x86_64-20180403.cgz/vmstat_2020-01-07.cgz,/osimage/deps/debian-x86_64-20180403.cgz/turbostat_2020-01-06.cgz,/osimage/pkg/debian-x86_64-20180403.cgz/turbostat-x86_64-3.7-4_2020-01-06.cgz,/osimage/pkg/debian-x86_64-20180403.cgz/sar-x86_64-e011d97-1_2020-01-03.cgz,/osimage/deps/debian-x86_64-20180403.cgz/hw_2020-01-02.cgz"
lkp_initrd: "/osimage/user/lkp/lkp-x86_64.cgz"
site: inn

#! /lkp/lkp/.src-20200202-230548/include/site/inn
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer: 
watchdog: 

#! runtime status
last_kernel: 5.5.0
repeat_to: 2
schedule_notify_address: 

#! user overrides
queue_at_least_once: 0
kernel: "/pkg/linux/x86_64-rhel-7.6/gcc-7/98f927a819eafd39dc02a40312867c01c1adec55/vmlinuz-5.5.0-rc1-00190-g98f927a819eaf"
dequeue_time: 2020-02-04 23:33:59.552208206 +08:00

#! /lkp/lkp/.src-20200204-224526/include/site/inn
job_state: finished
loadavg: 1025.46 526.54 204.26 1/1369 9779
start_time: '1580830518'
end_time: '1580830672'
version: "/lkp/lkp/.src-20200204-224609:1f7eb94a:ca3b0b9c1-dirty"

[-- Attachment #5: reproduce.ksh --]
[-- Type: text/plain, Size: 1002 bytes --]

 "modprobe" "-r" "brd"
 "modprobe" "brd" "rd_nr=4" "rd_size=12582912"
 "dmsetup" "remove_all"
 "wipefs" "-a" "--force" "/dev/ram0"
 "wipefs" "-a" "--force" "/dev/ram1"
 "wipefs" "-a" "--force" "/dev/ram2"
 "wipefs" "-a" "--force" "/dev/ram3"
 "mdadm" "-q" "--create" "/dev/md0" "--chunk=256" "--level=raid1" "--raid-devices=4" "--force" "--assume-clean" "/dev/ram0" "/dev/ram1" "/dev/ram2" "/dev/ram3"
wipefs -a --force /dev/md0
mkfs -t btrfs /dev/md0
mkdir -p /fs/md0
mount -t btrfs /dev/md0 /fs/md0

for cpu_dir in /sys/devices/system/cpu/cpu[0-9]*
do
	online_file="$cpu_dir"/online
	[ -f "$online_file" ] && [ "$(cat "$online_file")" -eq 0 ] && continue

	file="$cpu_dir"/cpufreq/scaling_governor
	[ -f "$file" ] && echo "performance" > "$file"
done

echo "500 32000 128 512" > /proc/sys/kernel/sem
cat > workfile <<EOF
FILESIZE: 1M
POOLSIZE: 10M
10 disk_cp
EOF
echo "/fs/md0" > config

	(
		echo lkp-csl-2ap2
		echo disk_cp

		echo 1
		echo 1500
		echo 2
		echo 1500
		echo 1
	) | ./multitask -t &

^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2020-02-05 12:30 UTC | newest]

Thread overview: (only message) (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-02-05 12:30 [locking/qspinlock] 98f927a819: aim7.jobs-per-min 111.9% improvement kernel test robot

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.