linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement
@ 2021-05-28  6:33 Ian Kent
  2021-05-28  6:33 ` [REPOST PATCH v4 1/5] kernfs: move revalidate to be near lookup Ian Kent
                   ` (5 more replies)
  0 siblings, 6 replies; 30+ messages in thread
From: Ian Kent @ 2021-05-28  6:33 UTC (permalink / raw)
  To: Greg Kroah-Hartman, Tejun Heo
  Cc: Eric Sandeen, Fox Chen, Brice Goglin, Al Viro, Rick Lindsley,
	David Howells, Miklos Szeredi, Marcelo Tosatti, linux-fsdevel,
	Kernel Mailing List

There have been a few instances of contention on the kernfs_mutex during
path walks, a case on very large IBM systems seen by myself, a report by
Brice Goglin and followed up by Fox Chen, and I've since seen a couple
of other reports by CoreOS users.

The common thread is a large number of kernfs path walks leading to
slowness of path walks due to kernfs_mutex contention.

The problem being that changes to the VFS over some time have increased
it's concurrency capabilities to an extent that kernfs's use of a mutex
is no longer appropriate. There's also an issue of walks for non-existent
paths causing contention if there are quite a few of them which is a less
common problem.

This patch series is relatively straight forward.

All it does is add the ability to take advantage of VFS negative dentry
caching to avoid needless dentry alloc/free cycles for lookups of paths
that don't exit and change the kernfs_mutex to a read/write semaphore.

The patch that tried to stay in VFS rcu-walk mode during path walks has
been dropped for two reasons. First, it doesn't actually give very much
improvement and, second, if there's a place where mistakes could go
unnoticed it would be in that path. This makes the patch series simpler
to review and reduces the likelihood of problems going unnoticed and
popping up later.

The patch to use a revision to identify if a directory has changed has
also been dropped. If the directory has changed the dentry revision
needs to be updated to avoid subsequent rb tree searches and after
changing to use a read/write semaphore the update also requires a lock.
But the d_lock is the only lock available at this point which might
itself be contended.

Changes since v3:
- remove unneeded indirection when referencing the super block.
- check if inode attribute update is actually needed.

Changes since v2:
- actually fix the inode attribute update locking.
- drop the patch that tried to stay in rcu-walk mode.
- drop the use a revision to identify if a directory has changed patch.

Changes since v1:
- fix locking in .permission() and .getattr() by re-factoring the attribute
  handling code.
---

Ian Kent (5):
      kernfs: move revalidate to be near lookup
      kernfs: use VFS negative dentry caching
      kernfs: switch kernfs to use an rwsem
      kernfs: use i_lock to protect concurrent inode updates
      kernfs: add kernfs_need_inode_refresh()


 fs/kernfs/dir.c             | 170 ++++++++++++++++++++----------------
 fs/kernfs/file.c            |   4 +-
 fs/kernfs/inode.c           |  45 ++++++++--
 fs/kernfs/kernfs-internal.h |   5 +-
 fs/kernfs/mount.c           |  12 +--
 fs/kernfs/symlink.c         |   4 +-
 include/linux/kernfs.h      |   2 +-
 7 files changed, 147 insertions(+), 95 deletions(-)

--
Ian


^ permalink raw reply	[flat|nested] 30+ messages in thread

* [REPOST PATCH v4 1/5] kernfs: move revalidate to be near lookup
  2021-05-28  6:33 [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement Ian Kent
@ 2021-05-28  6:33 ` Ian Kent
  2021-06-03 14:50   ` Eric W. Biederman
  2021-05-28  6:34 ` [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching Ian Kent
                   ` (4 subsequent siblings)
  5 siblings, 1 reply; 30+ messages in thread
From: Ian Kent @ 2021-05-28  6:33 UTC (permalink / raw)
  To: Greg Kroah-Hartman, Tejun Heo
  Cc: Eric Sandeen, Fox Chen, Brice Goglin, Al Viro, Rick Lindsley,
	David Howells, Miklos Szeredi, Marcelo Tosatti, linux-fsdevel,
	Kernel Mailing List

While the dentry operation kernfs_dop_revalidate() is grouped with
dentry type functions it also has a strong affinity to the inode
operation ->lookup().

In order to take advantage of the VFS negative dentry caching that
can be used to reduce path lookup overhead on non-existent paths it
will need to call kernfs_find_ns(). So, to avoid a forward declaration,
move it to be near kernfs_iop_lookup().

There's no functional change from this patch.

Signed-off-by: Ian Kent <raven@themaw.net>
---
 fs/kernfs/dir.c |   86 ++++++++++++++++++++++++++++---------------------------
 1 file changed, 43 insertions(+), 43 deletions(-)

diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
index 7e0e62deab53c..4c69e2af82dac 100644
--- a/fs/kernfs/dir.c
+++ b/fs/kernfs/dir.c
@@ -548,49 +548,6 @@ void kernfs_put(struct kernfs_node *kn)
 }
 EXPORT_SYMBOL_GPL(kernfs_put);
 
-static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
-{
-	struct kernfs_node *kn;
-
-	if (flags & LOOKUP_RCU)
-		return -ECHILD;
-
-	/* Always perform fresh lookup for negatives */
-	if (d_really_is_negative(dentry))
-		goto out_bad_unlocked;
-
-	kn = kernfs_dentry_node(dentry);
-	mutex_lock(&kernfs_mutex);
-
-	/* The kernfs node has been deactivated */
-	if (!kernfs_active(kn))
-		goto out_bad;
-
-	/* The kernfs node has been moved? */
-	if (kernfs_dentry_node(dentry->d_parent) != kn->parent)
-		goto out_bad;
-
-	/* The kernfs node has been renamed */
-	if (strcmp(dentry->d_name.name, kn->name) != 0)
-		goto out_bad;
-
-	/* The kernfs node has been moved to a different namespace */
-	if (kn->parent && kernfs_ns_enabled(kn->parent) &&
-	    kernfs_info(dentry->d_sb)->ns != kn->ns)
-		goto out_bad;
-
-	mutex_unlock(&kernfs_mutex);
-	return 1;
-out_bad:
-	mutex_unlock(&kernfs_mutex);
-out_bad_unlocked:
-	return 0;
-}
-
-const struct dentry_operations kernfs_dops = {
-	.d_revalidate	= kernfs_dop_revalidate,
-};
-
 /**
  * kernfs_node_from_dentry - determine kernfs_node associated with a dentry
  * @dentry: the dentry in question
@@ -1073,6 +1030,49 @@ struct kernfs_node *kernfs_create_empty_dir(struct kernfs_node *parent,
 	return ERR_PTR(rc);
 }
 
+static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
+{
+	struct kernfs_node *kn;
+
+	if (flags & LOOKUP_RCU)
+		return -ECHILD;
+
+	/* Always perform fresh lookup for negatives */
+	if (d_really_is_negative(dentry))
+		goto out_bad_unlocked;
+
+	kn = kernfs_dentry_node(dentry);
+	mutex_lock(&kernfs_mutex);
+
+	/* The kernfs node has been deactivated */
+	if (!kernfs_active_read(kn))
+		goto out_bad;
+
+	/* The kernfs node has been moved? */
+	if (kernfs_dentry_node(dentry->d_parent) != kn->parent)
+		goto out_bad;
+
+	/* The kernfs node has been renamed */
+	if (strcmp(dentry->d_name.name, kn->name) != 0)
+		goto out_bad;
+
+	/* The kernfs node has been moved to a different namespace */
+	if (kn->parent && kernfs_ns_enabled(kn->parent) &&
+	    kernfs_info(dentry->d_sb)->ns != kn->ns)
+		goto out_bad;
+
+	mutex_unlock(&kernfs_mutex);
+	return 1;
+out_bad:
+	mutex_unlock(&kernfs_mutex);
+out_bad_unlocked:
+	return 0;
+}
+
+const struct dentry_operations kernfs_dops = {
+	.d_revalidate	= kernfs_dop_revalidate,
+};
+
 static struct dentry *kernfs_iop_lookup(struct inode *dir,
 					struct dentry *dentry,
 					unsigned int flags)



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-05-28  6:33 [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement Ian Kent
  2021-05-28  6:33 ` [REPOST PATCH v4 1/5] kernfs: move revalidate to be near lookup Ian Kent
@ 2021-05-28  6:34 ` Ian Kent
  2021-06-01 12:41   ` Miklos Szeredi
  2021-06-03 17:26   ` Eric W. Biederman
  2021-05-28  6:34 ` [REPOST PATCH v4 3/5] kernfs: switch kernfs to use an rwsem Ian Kent
                   ` (3 subsequent siblings)
  5 siblings, 2 replies; 30+ messages in thread
From: Ian Kent @ 2021-05-28  6:34 UTC (permalink / raw)
  To: Greg Kroah-Hartman, Tejun Heo
  Cc: Eric Sandeen, Fox Chen, Brice Goglin, Al Viro, Rick Lindsley,
	David Howells, Miklos Szeredi, Marcelo Tosatti, linux-fsdevel,
	Kernel Mailing List

If there are many lookups for non-existent paths these negative lookups
can lead to a lot of overhead during path walks.

The VFS allows dentries to be created as negative and hashed, and caches
them so they can be used to reduce the fairly high overhead alloc/free
cycle that occurs during these lookups.

Signed-off-by: Ian Kent <raven@themaw.net>
---
 fs/kernfs/dir.c |   55 +++++++++++++++++++++++++++++++++----------------------
 1 file changed, 33 insertions(+), 22 deletions(-)

diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
index 4c69e2af82dac..5151c712f06f5 100644
--- a/fs/kernfs/dir.c
+++ b/fs/kernfs/dir.c
@@ -1037,12 +1037,33 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
 	if (flags & LOOKUP_RCU)
 		return -ECHILD;
 
-	/* Always perform fresh lookup for negatives */
-	if (d_really_is_negative(dentry))
-		goto out_bad_unlocked;
+	mutex_lock(&kernfs_mutex);
 
 	kn = kernfs_dentry_node(dentry);
-	mutex_lock(&kernfs_mutex);
+
+	/* Negative hashed dentry? */
+	if (!kn) {
+		struct kernfs_node *parent;
+
+		/* If the kernfs node can be found this is a stale negative
+		 * hashed dentry so it must be discarded and the lookup redone.
+		 */
+		parent = kernfs_dentry_node(dentry->d_parent);
+		if (parent) {
+			const void *ns = NULL;
+
+			if (kernfs_ns_enabled(parent))
+				ns = kernfs_info(dentry->d_sb)->ns;
+			kn = kernfs_find_ns(parent, dentry->d_name.name, ns);
+			if (kn)
+				goto out_bad;
+		}
+
+		/* The kernfs node doesn't exist, leave the dentry negative
+		 * and return success.
+		 */
+		goto out;
+	}
 
 	/* The kernfs node has been deactivated */
 	if (!kernfs_active_read(kn))
@@ -1060,12 +1081,11 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
 	if (kn->parent && kernfs_ns_enabled(kn->parent) &&
 	    kernfs_info(dentry->d_sb)->ns != kn->ns)
 		goto out_bad;
-
+out:
 	mutex_unlock(&kernfs_mutex);
 	return 1;
 out_bad:
 	mutex_unlock(&kernfs_mutex);
-out_bad_unlocked:
 	return 0;
 }
 
@@ -1080,33 +1100,24 @@ static struct dentry *kernfs_iop_lookup(struct inode *dir,
 	struct dentry *ret;
 	struct kernfs_node *parent = dir->i_private;
 	struct kernfs_node *kn;
-	struct inode *inode;
+	struct inode *inode = NULL;
 	const void *ns = NULL;
 
 	mutex_lock(&kernfs_mutex);
-
 	if (kernfs_ns_enabled(parent))
 		ns = kernfs_info(dir->i_sb)->ns;
 
 	kn = kernfs_find_ns(parent, dentry->d_name.name, ns);
-
-	/* no such entry */
-	if (!kn || !kernfs_active(kn)) {
-		ret = NULL;
-		goto out_unlock;
-	}
-
 	/* attach dentry and inode */
-	inode = kernfs_get_inode(dir->i_sb, kn);
-	if (!inode) {
-		ret = ERR_PTR(-ENOMEM);
-		goto out_unlock;
+	if (kn && kernfs_active(kn)) {
+		inode = kernfs_get_inode(dir->i_sb, kn);
+		if (!inode)
+			inode = ERR_PTR(-ENOMEM);
 	}
-
-	/* instantiate and hash dentry */
+	/* instantiate and hash (possibly negative) dentry */
 	ret = d_splice_alias(inode, dentry);
- out_unlock:
 	mutex_unlock(&kernfs_mutex);
+
 	return ret;
 }
 



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [REPOST PATCH v4 3/5] kernfs: switch kernfs to use an rwsem
  2021-05-28  6:33 [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement Ian Kent
  2021-05-28  6:33 ` [REPOST PATCH v4 1/5] kernfs: move revalidate to be near lookup Ian Kent
  2021-05-28  6:34 ` [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching Ian Kent
@ 2021-05-28  6:34 ` Ian Kent
  2021-06-01 13:11   ` Miklos Szeredi
  2021-06-03 16:59   ` Eric W. Biederman
  2021-05-28  6:34 ` [REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates Ian Kent
                   ` (2 subsequent siblings)
  5 siblings, 2 replies; 30+ messages in thread
From: Ian Kent @ 2021-05-28  6:34 UTC (permalink / raw)
  To: Greg Kroah-Hartman, Tejun Heo
  Cc: Eric Sandeen, Fox Chen, Brice Goglin, Al Viro, Rick Lindsley,
	David Howells, Miklos Szeredi, Marcelo Tosatti, linux-fsdevel,
	Kernel Mailing List

The kernfs global lock restricts the ability to perform kernfs node
lookup operations in parallel during path walks.

Change the kernfs mutex to an rwsem so that, when opportunity arises,
node searches can be done in parallel with path walk lookups.

Signed-off-by: Ian Kent <raven@themaw.net>
---
 fs/kernfs/dir.c             |  117 ++++++++++++++++++++++++-------------------
 fs/kernfs/file.c            |    4 +
 fs/kernfs/inode.c           |   16 +++---
 fs/kernfs/kernfs-internal.h |    5 +-
 fs/kernfs/mount.c           |   12 ++--
 fs/kernfs/symlink.c         |    4 +
 include/linux/kernfs.h      |    2 -
 7 files changed, 86 insertions(+), 74 deletions(-)

diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
index 5151c712f06f5..1e2e35a201dfb 100644
--- a/fs/kernfs/dir.c
+++ b/fs/kernfs/dir.c
@@ -17,7 +17,7 @@
 
 #include "kernfs-internal.h"
 
-DEFINE_MUTEX(kernfs_mutex);
+DECLARE_RWSEM(kernfs_rwsem);
 static DEFINE_SPINLOCK(kernfs_rename_lock);	/* kn->parent and ->name */
 static char kernfs_pr_cont_buf[PATH_MAX];	/* protected by rename_lock */
 static DEFINE_SPINLOCK(kernfs_idr_lock);	/* root->ino_idr */
@@ -26,10 +26,21 @@ static DEFINE_SPINLOCK(kernfs_idr_lock);	/* root->ino_idr */
 
 static bool kernfs_active(struct kernfs_node *kn)
 {
-	lockdep_assert_held(&kernfs_mutex);
 	return atomic_read(&kn->active) >= 0;
 }
 
+static bool kernfs_active_write(struct kernfs_node *kn)
+{
+	lockdep_assert_held_write(&kernfs_rwsem);
+	return kernfs_active(kn);
+}
+
+static bool kernfs_active_read(struct kernfs_node *kn)
+{
+	lockdep_assert_held_read(&kernfs_rwsem);
+	return kernfs_active(kn);
+}
+
 static bool kernfs_lockdep(struct kernfs_node *kn)
 {
 #ifdef CONFIG_DEBUG_LOCK_ALLOC
@@ -340,7 +351,7 @@ static int kernfs_sd_compare(const struct kernfs_node *left,
  *	@kn->parent->dir.children.
  *
  *	Locking:
- *	mutex_lock(kernfs_mutex)
+ *	kernfs_rwsem held exclusive
  *
  *	RETURNS:
  *	0 on susccess -EEXIST on failure.
@@ -385,7 +396,7 @@ static int kernfs_link_sibling(struct kernfs_node *kn)
  *	removed, %false if @kn wasn't on the rbtree.
  *
  *	Locking:
- *	mutex_lock(kernfs_mutex)
+ *	kernfs_rwsem held exclusive
  */
 static bool kernfs_unlink_sibling(struct kernfs_node *kn)
 {
@@ -455,14 +466,14 @@ void kernfs_put_active(struct kernfs_node *kn)
  * return after draining is complete.
  */
 static void kernfs_drain(struct kernfs_node *kn)
-	__releases(&kernfs_mutex) __acquires(&kernfs_mutex)
+	__releases(&kernfs_rwsem) __acquires(&kernfs_rwsem)
 {
 	struct kernfs_root *root = kernfs_root(kn);
 
-	lockdep_assert_held(&kernfs_mutex);
+	lockdep_assert_held_write(&kernfs_rwsem);
 	WARN_ON_ONCE(kernfs_active(kn));
 
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 
 	if (kernfs_lockdep(kn)) {
 		rwsem_acquire(&kn->dep_map, 0, 0, _RET_IP_);
@@ -481,7 +492,7 @@ static void kernfs_drain(struct kernfs_node *kn)
 
 	kernfs_drain_open_files(kn);
 
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 }
 
 /**
@@ -720,7 +731,7 @@ int kernfs_add_one(struct kernfs_node *kn)
 	bool has_ns;
 	int ret;
 
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 
 	ret = -EINVAL;
 	has_ns = kernfs_ns_enabled(parent);
@@ -735,7 +746,7 @@ int kernfs_add_one(struct kernfs_node *kn)
 	if (parent->flags & KERNFS_EMPTY_DIR)
 		goto out_unlock;
 
-	if ((parent->flags & KERNFS_ACTIVATED) && !kernfs_active(parent))
+	if ((parent->flags & KERNFS_ACTIVATED) && !kernfs_active_write(parent))
 		goto out_unlock;
 
 	kn->hash = kernfs_name_hash(kn->name, kn->ns);
@@ -751,7 +762,7 @@ int kernfs_add_one(struct kernfs_node *kn)
 		ps_iattr->ia_mtime = ps_iattr->ia_ctime;
 	}
 
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 
 	/*
 	 * Activate the new node unless CREATE_DEACTIVATED is requested.
@@ -765,7 +776,7 @@ int kernfs_add_one(struct kernfs_node *kn)
 	return 0;
 
 out_unlock:
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 	return ret;
 }
 
@@ -786,7 +797,7 @@ static struct kernfs_node *kernfs_find_ns(struct kernfs_node *parent,
 	bool has_ns = kernfs_ns_enabled(parent);
 	unsigned int hash;
 
-	lockdep_assert_held(&kernfs_mutex);
+	lockdep_assert_held(&kernfs_rwsem);
 
 	if (has_ns != (bool)ns) {
 		WARN(1, KERN_WARNING "kernfs: ns %s in '%s' for '%s'\n",
@@ -818,7 +829,7 @@ static struct kernfs_node *kernfs_walk_ns(struct kernfs_node *parent,
 	size_t len;
 	char *p, *name;
 
-	lockdep_assert_held(&kernfs_mutex);
+	lockdep_assert_held_read(&kernfs_rwsem);
 
 	/* grab kernfs_rename_lock to piggy back on kernfs_pr_cont_buf */
 	spin_lock_irq(&kernfs_rename_lock);
@@ -858,10 +869,10 @@ struct kernfs_node *kernfs_find_and_get_ns(struct kernfs_node *parent,
 {
 	struct kernfs_node *kn;
 
-	mutex_lock(&kernfs_mutex);
+	down_read(&kernfs_rwsem);
 	kn = kernfs_find_ns(parent, name, ns);
 	kernfs_get(kn);
-	mutex_unlock(&kernfs_mutex);
+	up_read(&kernfs_rwsem);
 
 	return kn;
 }
@@ -882,10 +893,10 @@ struct kernfs_node *kernfs_walk_and_get_ns(struct kernfs_node *parent,
 {
 	struct kernfs_node *kn;
 
-	mutex_lock(&kernfs_mutex);
+	down_read(&kernfs_rwsem);
 	kn = kernfs_walk_ns(parent, path, ns);
 	kernfs_get(kn);
-	mutex_unlock(&kernfs_mutex);
+	up_read(&kernfs_rwsem);
 
 	return kn;
 }
@@ -1037,7 +1048,7 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
 	if (flags & LOOKUP_RCU)
 		return -ECHILD;
 
-	mutex_lock(&kernfs_mutex);
+	down_read(&kernfs_rwsem);
 
 	kn = kernfs_dentry_node(dentry);
 
@@ -1082,10 +1093,10 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
 	    kernfs_info(dentry->d_sb)->ns != kn->ns)
 		goto out_bad;
 out:
-	mutex_unlock(&kernfs_mutex);
+	up_read(&kernfs_rwsem);
 	return 1;
 out_bad:
-	mutex_unlock(&kernfs_mutex);
+	up_read(&kernfs_rwsem);
 	return 0;
 }
 
@@ -1103,7 +1114,7 @@ static struct dentry *kernfs_iop_lookup(struct inode *dir,
 	struct inode *inode = NULL;
 	const void *ns = NULL;
 
-	mutex_lock(&kernfs_mutex);
+	down_read(&kernfs_rwsem);
 	if (kernfs_ns_enabled(parent))
 		ns = kernfs_info(dir->i_sb)->ns;
 
@@ -1116,7 +1127,7 @@ static struct dentry *kernfs_iop_lookup(struct inode *dir,
 	}
 	/* instantiate and hash (possibly negative) dentry */
 	ret = d_splice_alias(inode, dentry);
-	mutex_unlock(&kernfs_mutex);
+	up_read(&kernfs_rwsem);
 
 	return ret;
 }
@@ -1238,7 +1249,7 @@ static struct kernfs_node *kernfs_next_descendant_post(struct kernfs_node *pos,
 {
 	struct rb_node *rbn;
 
-	lockdep_assert_held(&kernfs_mutex);
+	lockdep_assert_held_write(&kernfs_rwsem);
 
 	/* if first iteration, visit leftmost descendant which may be root */
 	if (!pos)
@@ -1274,7 +1285,7 @@ void kernfs_activate(struct kernfs_node *kn)
 {
 	struct kernfs_node *pos;
 
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 
 	pos = NULL;
 	while ((pos = kernfs_next_descendant_post(pos, kn))) {
@@ -1288,14 +1299,14 @@ void kernfs_activate(struct kernfs_node *kn)
 		pos->flags |= KERNFS_ACTIVATED;
 	}
 
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 }
 
 static void __kernfs_remove(struct kernfs_node *kn)
 {
 	struct kernfs_node *pos;
 
-	lockdep_assert_held(&kernfs_mutex);
+	lockdep_assert_held_write(&kernfs_rwsem);
 
 	/*
 	 * Short-circuit if non-root @kn has already finished removal.
@@ -1310,7 +1321,7 @@ static void __kernfs_remove(struct kernfs_node *kn)
 	/* prevent any new usage under @kn by deactivating all nodes */
 	pos = NULL;
 	while ((pos = kernfs_next_descendant_post(pos, kn)))
-		if (kernfs_active(pos))
+		if (kernfs_active_write(pos))
 			atomic_add(KN_DEACTIVATED_BIAS, &pos->active);
 
 	/* deactivate and unlink the subtree node-by-node */
@@ -1318,7 +1329,7 @@ static void __kernfs_remove(struct kernfs_node *kn)
 		pos = kernfs_leftmost_descendant(kn);
 
 		/*
-		 * kernfs_drain() drops kernfs_mutex temporarily and @pos's
+		 * kernfs_drain() drops kernfs_rwsem temporarily and @pos's
 		 * base ref could have been put by someone else by the time
 		 * the function returns.  Make sure it doesn't go away
 		 * underneath us.
@@ -1365,9 +1376,9 @@ static void __kernfs_remove(struct kernfs_node *kn)
  */
 void kernfs_remove(struct kernfs_node *kn)
 {
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 	__kernfs_remove(kn);
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 }
 
 /**
@@ -1454,17 +1465,17 @@ bool kernfs_remove_self(struct kernfs_node *kn)
 {
 	bool ret;
 
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 	kernfs_break_active_protection(kn);
 
 	/*
 	 * SUICIDAL is used to arbitrate among competing invocations.  Only
 	 * the first one will actually perform removal.  When the removal
 	 * is complete, SUICIDED is set and the active ref is restored
-	 * while holding kernfs_mutex.  The ones which lost arbitration
-	 * waits for SUICDED && drained which can happen only after the
-	 * enclosing kernfs operation which executed the winning instance
-	 * of kernfs_remove_self() finished.
+	 * while kernfs_rwsem for held exclusive.  The ones which lost
+	 * arbitration waits for SUICIDED && drained which can happen only
+	 * after the enclosing kernfs operation which executed the winning
+	 * instance of kernfs_remove_self() finished.
 	 */
 	if (!(kn->flags & KERNFS_SUICIDAL)) {
 		kn->flags |= KERNFS_SUICIDAL;
@@ -1482,9 +1493,9 @@ bool kernfs_remove_self(struct kernfs_node *kn)
 			    atomic_read(&kn->active) == KN_DEACTIVATED_BIAS)
 				break;
 
-			mutex_unlock(&kernfs_mutex);
+			up_write(&kernfs_rwsem);
 			schedule();
-			mutex_lock(&kernfs_mutex);
+			down_write(&kernfs_rwsem);
 		}
 		finish_wait(waitq, &wait);
 		WARN_ON_ONCE(!RB_EMPTY_NODE(&kn->rb));
@@ -1492,12 +1503,12 @@ bool kernfs_remove_self(struct kernfs_node *kn)
 	}
 
 	/*
-	 * This must be done while holding kernfs_mutex; otherwise, waiting
-	 * for SUICIDED && deactivated could finish prematurely.
+	 * This must be done while kernfs_rwsem held exclusive; otherwise,
+	 * waiting for SUICIDED && deactivated could finish prematurely.
 	 */
 	kernfs_unbreak_active_protection(kn);
 
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 	return ret;
 }
 
@@ -1521,13 +1532,13 @@ int kernfs_remove_by_name_ns(struct kernfs_node *parent, const char *name,
 		return -ENOENT;
 	}
 
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 
 	kn = kernfs_find_ns(parent, name, ns);
 	if (kn)
 		__kernfs_remove(kn);
 
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 
 	if (kn)
 		return 0;
@@ -1553,10 +1564,10 @@ int kernfs_rename_ns(struct kernfs_node *kn, struct kernfs_node *new_parent,
 	if (!kn->parent)
 		return -EINVAL;
 
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 
 	error = -ENOENT;
-	if (!kernfs_active(kn) || !kernfs_active(new_parent) ||
+	if (!kernfs_active_write(kn) || !kernfs_active_write(new_parent) ||
 	    (new_parent->flags & KERNFS_EMPTY_DIR))
 		goto out;
 
@@ -1607,7 +1618,7 @@ int kernfs_rename_ns(struct kernfs_node *kn, struct kernfs_node *new_parent,
 
 	error = 0;
  out:
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 	return error;
 }
 
@@ -1627,7 +1638,7 @@ static struct kernfs_node *kernfs_dir_pos(const void *ns,
 	struct kernfs_node *parent, loff_t hash, struct kernfs_node *pos)
 {
 	if (pos) {
-		int valid = kernfs_active(pos) &&
+		int valid = kernfs_active_read(pos) &&
 			pos->parent == parent && hash == pos->hash;
 		kernfs_put(pos);
 		if (!valid)
@@ -1647,7 +1658,7 @@ static struct kernfs_node *kernfs_dir_pos(const void *ns,
 		}
 	}
 	/* Skip over entries which are dying/dead or in the wrong namespace */
-	while (pos && (!kernfs_active(pos) || pos->ns != ns)) {
+	while (pos && (!kernfs_active_read(pos) || pos->ns != ns)) {
 		struct rb_node *node = rb_next(&pos->rb);
 		if (!node)
 			pos = NULL;
@@ -1668,7 +1679,7 @@ static struct kernfs_node *kernfs_dir_next_pos(const void *ns,
 				pos = NULL;
 			else
 				pos = rb_to_kn(node);
-		} while (pos && (!kernfs_active(pos) || pos->ns != ns));
+		} while (pos && (!kernfs_active_read(pos) || pos->ns != ns));
 	}
 	return pos;
 }
@@ -1682,7 +1693,7 @@ static int kernfs_fop_readdir(struct file *file, struct dir_context *ctx)
 
 	if (!dir_emit_dots(file, ctx))
 		return 0;
-	mutex_lock(&kernfs_mutex);
+	down_read(&kernfs_rwsem);
 
 	if (kernfs_ns_enabled(parent))
 		ns = kernfs_info(dentry->d_sb)->ns;
@@ -1699,12 +1710,12 @@ static int kernfs_fop_readdir(struct file *file, struct dir_context *ctx)
 		file->private_data = pos;
 		kernfs_get(pos);
 
-		mutex_unlock(&kernfs_mutex);
+		up_read(&kernfs_rwsem);
 		if (!dir_emit(ctx, name, len, ino, type))
 			return 0;
-		mutex_lock(&kernfs_mutex);
+		down_read(&kernfs_rwsem);
 	}
-	mutex_unlock(&kernfs_mutex);
+	up_read(&kernfs_rwsem);
 	file->private_data = NULL;
 	ctx->pos = INT_MAX;
 	return 0;
diff --git a/fs/kernfs/file.c b/fs/kernfs/file.c
index c757193121475..60e2a86c535eb 100644
--- a/fs/kernfs/file.c
+++ b/fs/kernfs/file.c
@@ -860,7 +860,7 @@ static void kernfs_notify_workfn(struct work_struct *work)
 	spin_unlock_irq(&kernfs_notify_lock);
 
 	/* kick fsnotify */
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 
 	list_for_each_entry(info, &kernfs_root(kn)->supers, node) {
 		struct kernfs_node *parent;
@@ -898,7 +898,7 @@ static void kernfs_notify_workfn(struct work_struct *work)
 		iput(inode);
 	}
 
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 	kernfs_put(kn);
 	goto repeat;
 }
diff --git a/fs/kernfs/inode.c b/fs/kernfs/inode.c
index d73950fc3d57d..3b01e9e61f14e 100644
--- a/fs/kernfs/inode.c
+++ b/fs/kernfs/inode.c
@@ -106,9 +106,9 @@ int kernfs_setattr(struct kernfs_node *kn, const struct iattr *iattr)
 {
 	int ret;
 
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 	ret = __kernfs_setattr(kn, iattr);
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 	return ret;
 }
 
@@ -122,7 +122,7 @@ int kernfs_iop_setattr(struct user_namespace *mnt_userns, struct dentry *dentry,
 	if (!kn)
 		return -EINVAL;
 
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 	error = setattr_prepare(&init_user_ns, dentry, iattr);
 	if (error)
 		goto out;
@@ -135,7 +135,7 @@ int kernfs_iop_setattr(struct user_namespace *mnt_userns, struct dentry *dentry,
 	setattr_copy(&init_user_ns, inode, iattr);
 
 out:
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 	return error;
 }
 
@@ -191,9 +191,9 @@ int kernfs_iop_getattr(struct user_namespace *mnt_userns,
 	struct inode *inode = d_inode(path->dentry);
 	struct kernfs_node *kn = inode->i_private;
 
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 	kernfs_refresh_inode(kn, inode);
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 
 	generic_fillattr(&init_user_ns, inode, stat);
 	return 0;
@@ -284,9 +284,9 @@ int kernfs_iop_permission(struct user_namespace *mnt_userns,
 
 	kn = inode->i_private;
 
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 	kernfs_refresh_inode(kn, inode);
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 
 	return generic_permission(&init_user_ns, inode, mask);
 }
diff --git a/fs/kernfs/kernfs-internal.h b/fs/kernfs/kernfs-internal.h
index ccc3b44f6306f..cbd4789fac0f5 100644
--- a/fs/kernfs/kernfs-internal.h
+++ b/fs/kernfs/kernfs-internal.h
@@ -13,6 +13,7 @@
 #include <linux/lockdep.h>
 #include <linux/fs.h>
 #include <linux/mutex.h>
+#include <linux/rwsem.h>
 #include <linux/xattr.h>
 
 #include <linux/kernfs.h>
@@ -69,7 +70,7 @@ struct kernfs_super_info {
 	 */
 	const void		*ns;
 
-	/* anchored at kernfs_root->supers, protected by kernfs_mutex */
+	/* anchored at kernfs_root->supers, protected by kernfs_rwsem */
 	struct list_head	node;
 };
 #define kernfs_info(SB) ((struct kernfs_super_info *)(SB->s_fs_info))
@@ -102,7 +103,7 @@ int __kernfs_setattr(struct kernfs_node *kn, const struct iattr *iattr);
 /*
  * dir.c
  */
-extern struct mutex kernfs_mutex;
+extern struct rw_semaphore kernfs_rwsem;
 extern const struct dentry_operations kernfs_dops;
 extern const struct file_operations kernfs_dir_fops;
 extern const struct inode_operations kernfs_dir_iops;
diff --git a/fs/kernfs/mount.c b/fs/kernfs/mount.c
index 9dc7e7a64e10f..baa4155ba2edf 100644
--- a/fs/kernfs/mount.c
+++ b/fs/kernfs/mount.c
@@ -255,9 +255,9 @@ static int kernfs_fill_super(struct super_block *sb, struct kernfs_fs_context *k
 	sb->s_shrink.seeks = 0;
 
 	/* get root inode, initialize and unlock it */
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 	inode = kernfs_get_inode(sb, info->root->kn);
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 	if (!inode) {
 		pr_debug("kernfs: could not get root inode\n");
 		return -ENOMEM;
@@ -344,9 +344,9 @@ int kernfs_get_tree(struct fs_context *fc)
 		}
 		sb->s_flags |= SB_ACTIVE;
 
-		mutex_lock(&kernfs_mutex);
+		down_write(&kernfs_rwsem);
 		list_add(&info->node, &info->root->supers);
-		mutex_unlock(&kernfs_mutex);
+		up_write(&kernfs_rwsem);
 	}
 
 	fc->root = dget(sb->s_root);
@@ -372,9 +372,9 @@ void kernfs_kill_sb(struct super_block *sb)
 {
 	struct kernfs_super_info *info = kernfs_info(sb);
 
-	mutex_lock(&kernfs_mutex);
+	down_write(&kernfs_rwsem);
 	list_del(&info->node);
-	mutex_unlock(&kernfs_mutex);
+	up_write(&kernfs_rwsem);
 
 	/*
 	 * Remove the superblock from fs_supers/s_instances
diff --git a/fs/kernfs/symlink.c b/fs/kernfs/symlink.c
index 5432883d819f2..c8f8e41b84110 100644
--- a/fs/kernfs/symlink.c
+++ b/fs/kernfs/symlink.c
@@ -116,9 +116,9 @@ static int kernfs_getlink(struct inode *inode, char *path)
 	struct kernfs_node *target = kn->symlink.target_kn;
 	int error;
 
-	mutex_lock(&kernfs_mutex);
+	down_read(&kernfs_rwsem);
 	error = kernfs_get_target_path(parent, target, path);
-	mutex_unlock(&kernfs_mutex);
+	up_read(&kernfs_rwsem);
 
 	return error;
 }
diff --git a/include/linux/kernfs.h b/include/linux/kernfs.h
index 9e8ca8743c268..1adb6f0c5f836 100644
--- a/include/linux/kernfs.h
+++ b/include/linux/kernfs.h
@@ -188,7 +188,7 @@ struct kernfs_root {
 	u32			id_highbits;
 	struct kernfs_syscall_ops *syscall_ops;
 
-	/* list of kernfs_super_info of this root, protected by kernfs_mutex */
+	/* list of kernfs_super_info of this root, protected by kernfs_rwsem */
 	struct list_head	supers;
 
 	wait_queue_head_t	deactivate_waitq;



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates
  2021-05-28  6:33 [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement Ian Kent
                   ` (2 preceding siblings ...)
  2021-05-28  6:34 ` [REPOST PATCH v4 3/5] kernfs: switch kernfs to use an rwsem Ian Kent
@ 2021-05-28  6:34 ` Ian Kent
  2021-05-31 14:53   ` [kernfs] 9a658329cd: stress-ng.get.ops_per_sec 191.4% improvement kernel test robot
  2021-06-01 13:18   ` [REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates Miklos Szeredi
  2021-05-28  6:34 ` [REPOST PATCH v4 5/5] kernfs: add kernfs_need_inode_refresh() Ian Kent
  2021-05-28  8:56 ` [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement Greg Kroah-Hartman
  5 siblings, 2 replies; 30+ messages in thread
From: Ian Kent @ 2021-05-28  6:34 UTC (permalink / raw)
  To: Greg Kroah-Hartman, Tejun Heo
  Cc: Eric Sandeen, Fox Chen, Brice Goglin, Al Viro, Rick Lindsley,
	David Howells, Miklos Szeredi, Marcelo Tosatti, linux-fsdevel,
	Kernel Mailing List

The inode operations .permission() and .getattr() use the kernfs node
write lock but all that's needed is to keep the rb tree stable while
updating the inode attributes as well as protecting the update itself
against concurrent changes.

And .permission() is called frequently during path walks and can cause
quite a bit of contention between kernfs node operations and path
walks when the number of concurrent walks is high.

To change kernfs_iop_getattr() and kernfs_iop_permission() to take
the rw sem read lock instead of the write lock an additional lock is
needed to protect against multiple processes concurrently updating
the inode attributes and link count in kernfs_refresh_inode().

The inode i_lock seems like the sensible thing to use to protect these
inode attribute updates so use it in kernfs_refresh_inode().

Signed-off-by: Ian Kent <raven@themaw.net>
---
 fs/kernfs/inode.c |   10 ++++++----
 fs/kernfs/mount.c |    4 ++--
 2 files changed, 8 insertions(+), 6 deletions(-)

diff --git a/fs/kernfs/inode.c b/fs/kernfs/inode.c
index 3b01e9e61f14e..6728ecd81eb37 100644
--- a/fs/kernfs/inode.c
+++ b/fs/kernfs/inode.c
@@ -172,6 +172,7 @@ static void kernfs_refresh_inode(struct kernfs_node *kn, struct inode *inode)
 {
 	struct kernfs_iattrs *attrs = kn->iattr;
 
+	spin_lock(&inode->i_lock);
 	inode->i_mode = kn->mode;
 	if (attrs)
 		/*
@@ -182,6 +183,7 @@ static void kernfs_refresh_inode(struct kernfs_node *kn, struct inode *inode)
 
 	if (kernfs_type(kn) == KERNFS_DIR)
 		set_nlink(inode, kn->dir.subdirs + 2);
+	spin_unlock(&inode->i_lock);
 }
 
 int kernfs_iop_getattr(struct user_namespace *mnt_userns,
@@ -191,9 +193,9 @@ int kernfs_iop_getattr(struct user_namespace *mnt_userns,
 	struct inode *inode = d_inode(path->dentry);
 	struct kernfs_node *kn = inode->i_private;
 
-	down_write(&kernfs_rwsem);
+	down_read(&kernfs_rwsem);
 	kernfs_refresh_inode(kn, inode);
-	up_write(&kernfs_rwsem);
+	up_read(&kernfs_rwsem);
 
 	generic_fillattr(&init_user_ns, inode, stat);
 	return 0;
@@ -284,9 +286,9 @@ int kernfs_iop_permission(struct user_namespace *mnt_userns,
 
 	kn = inode->i_private;
 
-	down_write(&kernfs_rwsem);
+	down_read(&kernfs_rwsem);
 	kernfs_refresh_inode(kn, inode);
-	up_write(&kernfs_rwsem);
+	up_read(&kernfs_rwsem);
 
 	return generic_permission(&init_user_ns, inode, mask);
 }
diff --git a/fs/kernfs/mount.c b/fs/kernfs/mount.c
index baa4155ba2edf..f2f909d09f522 100644
--- a/fs/kernfs/mount.c
+++ b/fs/kernfs/mount.c
@@ -255,9 +255,9 @@ static int kernfs_fill_super(struct super_block *sb, struct kernfs_fs_context *k
 	sb->s_shrink.seeks = 0;
 
 	/* get root inode, initialize and unlock it */
-	down_write(&kernfs_rwsem);
+	down_read(&kernfs_rwsem);
 	inode = kernfs_get_inode(sb, info->root->kn);
-	up_write(&kernfs_rwsem);
+	up_read(&kernfs_rwsem);
 	if (!inode) {
 		pr_debug("kernfs: could not get root inode\n");
 		return -ENOMEM;



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [REPOST PATCH v4 5/5] kernfs: add kernfs_need_inode_refresh()
  2021-05-28  6:33 [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement Ian Kent
                   ` (3 preceding siblings ...)
  2021-05-28  6:34 ` [REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates Ian Kent
@ 2021-05-28  6:34 ` Ian Kent
  2021-05-28  8:56 ` [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement Greg Kroah-Hartman
  5 siblings, 0 replies; 30+ messages in thread
From: Ian Kent @ 2021-05-28  6:34 UTC (permalink / raw)
  To: Greg Kroah-Hartman, Tejun Heo
  Cc: Eric Sandeen, Fox Chen, Brice Goglin, Al Viro, Rick Lindsley,
	David Howells, Miklos Szeredi, Marcelo Tosatti, linux-fsdevel,
	Kernel Mailing List

Now the kernfs_rwsem read lock is held for kernfs_refresh_inode() and
the i_lock taken to protect inode updates there can be some contention
introduced when .permission() is called with concurrent path walks in
progress.

Since .permission() is called frequently during path walks it's worth
checking if the update is actually needed before taking the lock and
performing the update.

Signed-off-by: Ian Kent <raven@themaw.net>
---
 fs/kernfs/inode.c |   27 +++++++++++++++++++++++++++
 1 file changed, 27 insertions(+)

diff --git a/fs/kernfs/inode.c b/fs/kernfs/inode.c
index 6728ecd81eb37..67fb1289c51dc 100644
--- a/fs/kernfs/inode.c
+++ b/fs/kernfs/inode.c
@@ -158,6 +158,30 @@ static inline void set_default_inode_attr(struct inode *inode, umode_t mode)
 		inode->i_ctime = current_time(inode);
 }
 
+static bool kernfs_need_inode_refresh(struct kernfs_node *kn,
+				      struct inode *inode,
+				      struct kernfs_iattrs *attrs)
+{
+	if (kernfs_type(kn) == KERNFS_DIR) {
+		if (inode->i_nlink != kn->dir.subdirs + 2)
+			return true;
+	}
+
+	if (inode->i_mode != kn->mode)
+		return true;
+
+	if (attrs) {
+		if (!timespec64_equal(&inode->i_atime, &attrs->ia_atime) ||
+		    !timespec64_equal(&inode->i_mtime, &attrs->ia_mtime) ||
+		    !timespec64_equal(&inode->i_ctime, &attrs->ia_ctime) ||
+		    !uid_eq(inode->i_uid, attrs->ia_uid) ||
+		    !gid_eq(inode->i_gid, attrs->ia_gid))
+			return true;
+	}
+
+	return false;
+}
+
 static inline void set_inode_attr(struct inode *inode,
 				  struct kernfs_iattrs *attrs)
 {
@@ -172,6 +196,9 @@ static void kernfs_refresh_inode(struct kernfs_node *kn, struct inode *inode)
 {
 	struct kernfs_iattrs *attrs = kn->iattr;
 
+	if (!kernfs_need_inode_refresh(kn, inode, attrs))
+		return;
+
 	spin_lock(&inode->i_lock);
 	inode->i_mode = kn->mode;
 	if (attrs)



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement
  2021-05-28  6:33 [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement Ian Kent
                   ` (4 preceding siblings ...)
  2021-05-28  6:34 ` [REPOST PATCH v4 5/5] kernfs: add kernfs_need_inode_refresh() Ian Kent
@ 2021-05-28  8:56 ` Greg Kroah-Hartman
  2021-05-28 11:56   ` Fox Chen
  2021-05-30  4:44   ` Fox Chen
  5 siblings, 2 replies; 30+ messages in thread
From: Greg Kroah-Hartman @ 2021-05-28  8:56 UTC (permalink / raw)
  To: Ian Kent, Fox Chen
  Cc: Tejun Heo, Eric Sandeen, Brice Goglin, Al Viro, Rick Lindsley,
	David Howells, Miklos Szeredi, Marcelo Tosatti, linux-fsdevel,
	Kernel Mailing List

On Fri, May 28, 2021 at 02:33:42PM +0800, Ian Kent wrote:
> There have been a few instances of contention on the kernfs_mutex during
> path walks, a case on very large IBM systems seen by myself, a report by
> Brice Goglin and followed up by Fox Chen, and I've since seen a couple
> of other reports by CoreOS users.
> 
> The common thread is a large number of kernfs path walks leading to
> slowness of path walks due to kernfs_mutex contention.
> 
> The problem being that changes to the VFS over some time have increased
> it's concurrency capabilities to an extent that kernfs's use of a mutex
> is no longer appropriate. There's also an issue of walks for non-existent
> paths causing contention if there are quite a few of them which is a less
> common problem.
> 
> This patch series is relatively straight forward.
> 
> All it does is add the ability to take advantage of VFS negative dentry
> caching to avoid needless dentry alloc/free cycles for lookups of paths
> that don't exit and change the kernfs_mutex to a read/write semaphore.
> 
> The patch that tried to stay in VFS rcu-walk mode during path walks has
> been dropped for two reasons. First, it doesn't actually give very much
> improvement and, second, if there's a place where mistakes could go
> unnoticed it would be in that path. This makes the patch series simpler
> to review and reduces the likelihood of problems going unnoticed and
> popping up later.
> 
> The patch to use a revision to identify if a directory has changed has
> also been dropped. If the directory has changed the dentry revision
> needs to be updated to avoid subsequent rb tree searches and after
> changing to use a read/write semaphore the update also requires a lock.
> But the d_lock is the only lock available at this point which might
> itself be contended.

Fox, can you take some time and test these to verify it all still works
properly with your benchmarks?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement
  2021-05-28  8:56 ` [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement Greg Kroah-Hartman
@ 2021-05-28 11:56   ` Fox Chen
  2021-05-30  4:44   ` Fox Chen
  1 sibling, 0 replies; 30+ messages in thread
From: Fox Chen @ 2021-05-28 11:56 UTC (permalink / raw)
  To: Greg Kroah-Hartman
  Cc: Ian Kent, Tejun Heo, Eric Sandeen, Brice Goglin, Al Viro,
	Rick Lindsley, David Howells, Miklos Szeredi, Marcelo Tosatti,
	linux-fsdevel, Kernel Mailing List

On Fri, May 28, 2021 at 4:56 PM Greg Kroah-Hartman
<gregkh@linuxfoundation.org> wrote:
>
> On Fri, May 28, 2021 at 02:33:42PM +0800, Ian Kent wrote:
> > There have been a few instances of contention on the kernfs_mutex during
> > path walks, a case on very large IBM systems seen by myself, a report by
> > Brice Goglin and followed up by Fox Chen, and I've since seen a couple
> > of other reports by CoreOS users.
> >
> > The common thread is a large number of kernfs path walks leading to
> > slowness of path walks due to kernfs_mutex contention.
> >
> > The problem being that changes to the VFS over some time have increased
> > it's concurrency capabilities to an extent that kernfs's use of a mutex
> > is no longer appropriate. There's also an issue of walks for non-existent
> > paths causing contention if there are quite a few of them which is a less
> > common problem.
> >
> > This patch series is relatively straight forward.
> >
> > All it does is add the ability to take advantage of VFS negative dentry
> > caching to avoid needless dentry alloc/free cycles for lookups of paths
> > that don't exit and change the kernfs_mutex to a read/write semaphore.
> >
> > The patch that tried to stay in VFS rcu-walk mode during path walks has
> > been dropped for two reasons. First, it doesn't actually give very much
> > improvement and, second, if there's a place where mistakes could go
> > unnoticed it would be in that path. This makes the patch series simpler
> > to review and reduces the likelihood of problems going unnoticed and
> > popping up later.
> >
> > The patch to use a revision to identify if a directory has changed has
> > also been dropped. If the directory has changed the dentry revision
> > needs to be updated to avoid subsequent rb tree searches and after
> > changing to use a read/write semaphore the update also requires a lock.
> > But the d_lock is the only lock available at this point which might
> > itself be contended.
>
> Fox, can you take some time and test these to verify it all still works
> properly with your benchmarks?

Sure, I will take a look.
Actually, I've tested it before, but I will test it again to confirm it.

> thanks,
>
> greg k-h

thanks,
fox

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement
  2021-05-28  8:56 ` [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement Greg Kroah-Hartman
  2021-05-28 11:56   ` Fox Chen
@ 2021-05-30  4:44   ` Fox Chen
  1 sibling, 0 replies; 30+ messages in thread
From: Fox Chen @ 2021-05-30  4:44 UTC (permalink / raw)
  To: Greg Kroah-Hartman
  Cc: Ian Kent, Tejun Heo, Eric Sandeen, Brice Goglin, Al Viro,
	Rick Lindsley, David Howells, Miklos Szeredi, Marcelo Tosatti,
	linux-fsdevel, Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 996 bytes --]

On Fri, May 28, 2021 at 4:56 PM Greg Kroah-Hartman
<gregkh@linuxfoundation.org> wrote:
>
> Fox, can you take some time and test these to verify it all still works
> properly with your benchmarks?
>

I've tested it on an AWS C5a (amd, 96 logical cores):
Before, mutex_locks in kernfs_iop_permission(), kernfs_dop_revalidate
take significant time.
With the patchset, there is no mutex_lock issue. (see flamegraph
before.png/after.png)

On AWS C5 (intel, also 96 logical cores), the benchmark runs slower
than on c5a. But I don't think it's related, because
running the benchmark on ext4 is slower too, and the perf report,
which is no different from running on kernfs with this patchset,
shows the pressure is on the VFS side.

My conclusion: It works well with my benchmark.

I've attached:
flame graphs -- before.png/after.png
benchmark outputs -- result.before/result.after
perf reports -- report.before/report.after
perf report on ext4 -- report.baremetal.ext4
for you reference.


thanks,
fox

[-- Attachment #2: after.png --]
[-- Type: image/png, Size: 92577 bytes --]

[-- Attachment #3: before.png --]
[-- Type: image/png, Size: 86972 bytes --]

[-- Attachment #4: result.before --]
[-- Type: application/octet-stream, Size: 5055 bytes --]

single: total 2.924468ms per 2.924468us
concur: total 493.284649ms per 493.284649us  CPU 48
concur: total 493.318989ms per 493.318989us  CPU 53
concur: total 494.890059ms per 494.890059us  CPU 0
concur: total 495.273084ms per 495.273084us  CPU 61
concur: total 495.608198ms per 495.608198us  CPU 89
concur: total 495.837151ms per 495.837151us  CPU 94
concur: total 496.091694ms per 496.091694us  CPU 54
concur: total 496.150755ms per 496.150755us  CPU 35
concur: total 496.357108ms per 496.357108us  CPU 81
concur: total 496.393528ms per 496.393528us  CPU 57
concur: total 493.663302ms per 493.663302us  CPU 95
concur: total 496.906125ms per 496.906125us  CPU 72
concur: total 496.980835ms per 496.980835us  CPU 41
concur: total 497.006226ms per 497.006226us  CPU 73
concur: total 497.075427ms per 497.075427us  CPU 51
concur: total 497.485772ms per 497.485772us  CPU 33
concur: total 498.010708ms per 498.010708us  CPU 25
concur: total 498.083459ms per 498.083459us  CPU 60
concur: total 498.092669ms per 498.092669us  CPU 5
concur: total 498.100440ms per 498.100440us  CPU 23
concur: total 498.703837ms per 498.703837us  CPU 12
concur: total 498.770268ms per 498.770268us  CPU 92
concur: total 498.810968ms per 498.810968us  CPU 43
concur: total 499.029741ms per 499.029741us  CPU 3
concur: total 499.051591ms per 499.051591us  CPU 75concur: total 499.055281ms per 499.055281us  CPU 11

concur: total 499.309075ms per 499.309075us  CPU 45
concur: total 499.536878ms per 499.536878us  CPU 1
concur: total 499.619139ms per 499.619139us  CPU 49
concur: total 499.722190ms per 499.722190us  CPU 10
concur: total 499.756760ms per 499.756760us  CPU 82
concur: total 499.842131ms per 499.842131us  CPU 90concur: total 499.842131ms per 499.842131us  CPU 24

concur: total 499.884422ms per 499.884422us  CPU 36
concur: total 499.938213ms per 499.938213us  CPU 70concur: total 499.944093ms per 499.944093us  CPU 91

concur: total 500.023334ms per 500.023334us  CPU 76
concur: total 500.157635ms per 500.157635us  CPU 88
concur: total 500.174096ms per 500.174096us  CPU 71
concur: total 500.250686ms per 500.250686us  CPU 4
concur: total 500.377038ms per 500.377038us  CPU 47
concur: total 500.399868ms per 500.399868us  CPU 6
concur: total 500.411349ms per 500.411349us  CPU 80
concur: total 500.429849ms per 500.429849us  CPU 2
concur: total 500.447959ms per 500.447959us  CPU 28
concur: total 500.468519ms per 500.468519us  CPU 85
concur: total 500.502590ms per 500.502590us  CPU 52
concur: total 500.531620ms per 500.531620us  CPU 39
concur: total 500.554560ms per 500.554560us  CPU 83
concur: total 500.661502ms per 500.661502us  CPU 84
concur: total 500.739513ms per 500.739513us  CPU 29
concur: total 500.802283ms per 500.802283us  CPU 27
concur: total 500.822844ms per 500.822844us  CPU 87
concur: total 500.841424ms per 500.841424us  CPU 15concur: total 500.847404ms per 500.847404us 
 CPU 40
concur: total 500.856674ms per 500.856674us  CPU 79
concur: total 500.864224ms per 500.864224us  CPU 68
concur: total 500.887174ms per 500.887174us  CPU 86
concur: total 500.970075ms per 500.970075us  CPU 44
concur: total 500.983516ms per 500.983516us  CPU 26
concur: total 501.003016ms per 501.003016us  CPU 67
concur: total 501.016586ms per 501.016586us  CPU 63
concur: total 501.086697ms per 501.086697us  CPU 20
concur: total 501.098227ms per 501.098227us  CPU 93
concur: total 501.104977ms per 501.104977us  CPU 13
concur: total 501.143078ms per 501.143078us  CPU 74
concur: total 501.156968ms per 501.156968us concur: total 501.159478ms per 501.159478us concur: total 501.001616ms per 501.001616us  CPU 50
 CPU 62
 CPU 37concur: total 501.187958ms per 501.187958us  CPU 55

concur: total 501.233809ms per 501.233809us  CPU 58
concur: total 501.259469ms per 501.259469us  CPU 77
concur: total 501.267529ms per 501.267529us  CPU 9
concur: total 501.276069ms per 501.276069us  CPU 56
concur: total 501.351950ms per 501.351950us  CPU 78
concur: total 501.391531ms per 501.391531us  CPU 65
concur: total 501.415331ms per 501.415331us  CPU 19
concur: total 501.421141ms per 501.421141us  CPU 59
concur: total 501.464072ms per 501.464072us concur: total 501.498332ms per 501.498332us  CPU 14 CPU 64
concur: total 501.511812ms per 501.511812us concur: total 501.466752ms per 501.466752us  CPU 21
concur: total 501.526062ms per 501.526062us  CPU 31
concur: total 501.532963ms per 501.532963us  CPU 30
concur: total 501.552913ms per 501.552913us  CPU 66
concur: total 501.565493ms per 501.565493us  CPU 46
concur: total 501.597923ms per 501.597923us  CPU 8concur: total 501.472472ms per 501.472472us  CPU 42concur: total 501.473222ms per 501.473222us  CPU 17
concur: total 501.602843ms per 501.602843us 

 CPU 16

 CPU 69
concur: total 501.684674ms per 501.684674us  CPU 7concur: total 501.688995ms per 501.688995us  CPU 34
concur: total 501.703825ms per 501.703825us  CPU 32

concur: total 501.720485ms per 501.720485us  CPU 38
concur: total 501.743705ms per 501.743705us  CPU 22
concur: total 501.736454ms per 501.736454us  CPU 18
times: 1000 threads: 96 cpus: 96

[-- Attachment #5: result.after --]
[-- Type: application/octet-stream, Size: 4927 bytes --]

single: total 2.849793ms per 2.849793us
concur: total 38.208612ms per 38.208612us  CPU 5
concur: total 38.390083ms per 38.390083us  CPU 53
concur: total 39.234407ms per 39.234407us  CPU 7
concur: total 39.266547ms per 39.266547us  CPU 1
concur: total 39.525048ms per 39.525048us  CPU 55
concur: total 39.589128ms per 39.589128us  CPU 49
concur: total 39.780839ms per 39.780839us  CPU 4
concur: total 40.299781ms per 40.299781us  CPU 52
concur: total 40.622913ms per 40.622913us  CPU 3
concur: total 40.731173ms per 40.731173us  CPU 51
concur: total 40.731923ms per 40.731923us  CPU 0
concur: total 40.958884ms per 40.958884us  CPU 48
concur: total 41.245116ms per 41.245116us  CPU 54
concur: total 41.625187ms per 41.625187us  CPU 6
concur: total 41.977959ms per 41.977959us  CPU 2
concur: total 42.150650ms per 42.150650us  CPU 50
concur: total 43.601756ms per 43.601756us  CPU 13
concur: total 44.007398ms per 44.007398us  CPU 61
concur: total 44.082929ms per 44.082929us  CPU 57
concur: total 44.217649ms per 44.217649us  CPU 9
concur: total 44.668731ms per 44.668731us  CPU 63
concur: total 44.878822ms per 44.878822us  CPU 12
concur: total 44.911192ms per 44.911192us  CPU 11
concur: total 44.974103ms per 44.974103us  CPU 15
concur: total 45.203144ms per 45.203144us  CPU 60
concur: total 45.202884ms per 45.202884us  CPU 59
concur: total 45.406725ms per 45.406725us  CPU 8
concur: total 45.425725ms per 45.425725us  CPU 56
concur: total 46.265468ms per 46.265468us  CPU 62
concur: total 46.319789ms per 46.319789us  CPU 14
concur: total 46.469569ms per 46.469569us  CPU 58
concur: total 46.635800ms per 46.635800us  CPU 10
concur: total 63.328605ms per 63.328605us  CPU 69
concur: total 63.478116ms per 63.478116us  CPU 21
concur: total 63.788057ms per 63.788057us  CPU 65
concur: total 63.824707ms per 63.824707us  CPU 20
concur: total 64.045498ms per 64.045498us  CPU 17
concur: total 64.098339ms per 64.098339us  CPU 67
concur: total 64.155539ms per 64.155539us  CPU 23
concur: total 64.201449ms per 64.201449us  CPU 68
concur: total 64.234279ms per 64.234279us concur: total 64.237409ms per 64.237409us  CPU 71
 CPU 16
concur: total 64.463980ms per 64.463980us  CPU 19
concur: total 64.762812ms per 64.762812us  CPU 64
concur: total 65.093153ms per 65.093153us  CPU 70
concur: total 65.448635ms per 65.448635us  CPU 18
concur: total 65.471245ms per 65.471245us  CPU 22
concur: total 65.977707ms per 65.977707us  CPU 66
concur: total 79.411097ms per 79.411097us  CPU 29
concur: total 79.720769ms per 79.720769us  CPU 77
concur: total 79.818829ms per 79.818829us  CPU 25concur: total 79.826869ms per 79.826869us 
 CPU 73
concur: total 80.266901ms per 80.266901us  CPU 31
concur: total 80.484722ms per 80.484722us  CPU 75
concur: total 80.619313ms per 80.619313us  CPU 79
concur: total 80.644213ms per 80.644213us  CPU 27
concur: total 80.785153ms per 80.785153us  CPU 76
concur: total 80.817764ms per 80.817764us  CPU 28
concur: total 80.831574ms per 80.831574us  CPU 72
concur: total 81.020045ms per 81.020045us  CPU 24
concur: total 81.179695ms per 81.179695us  CPU 26
concur: total 81.459207ms per 81.459207us  CPU 30
concur: total 82.017209ms per 82.017209us  CPU 78
concur: total 82.037999ms per 82.037999us  CPU 74
concur: total 103.800626ms per 103.800626us  CPU 45
concur: total 103.918967ms per 103.918967us  CPU 33
concur: total 104.124628ms per 104.124628us  CPU 93
concur: total 104.424439ms per 104.424439us  CPU 95
concur: total 104.503100ms per 104.503100us  CPU 41
concur: total 104.678560ms per 104.678560us  CPU 37
concur: total 104.818421ms per 104.818421us  CPU 89
concur: total 104.921411ms per 104.921411us  CPU 83
concur: total 104.933742ms per 104.933742us  CPU 92
concur: total 105.021402ms per 105.021402us  CPU 35
concur: total 105.050182ms per 105.050182us  CPU 81
concur: total 105.063222ms per 105.063222us  CPU 80
concur: total 105.160703ms per 105.160703us  CPU 47
concur: total 105.257603ms per 105.257603us  CPU 32
concur: total 105.290123ms per 105.290123us  CPU 44
concur: total 105.370154ms per 105.370154us  CPU 88
concur: total 105.405654ms per 105.405654us  CPU 43
concur: total 105.419614ms per 105.419614us  CPU 39
concur: total 105.463444ms per 105.463444us  CPU 40
concur: total 105.503734ms per 105.503734us  CPU 85
concur: total 105.435334ms per 105.435334us  CPU 91
concur: total 105.560294ms per 105.560294us  CPU 87
concur: total 105.623885ms per 105.623885us  CPU 94
concur: total 105.628455ms per 105.628455us  CPU 46concur: total 105.654755ms per 105.654755us  CPU 36

concur: total 105.758675ms per 105.758675us  CPU 82
concur: total 105.821536ms per 105.821536us  CPU 34
concur: total 105.868036ms per 105.868036us  CPU 42
concur: total 105.885136ms per 105.885136us  CPU 84
concur: total 105.984236ms per 105.984236us  CPU 38
concur: total 106.046467ms per 106.046467us  CPU 90
concur: total 106.084137ms per 106.084137us  CPU 86
times: 1000 threads: 96 cpus: 96

[-- Attachment #6: report.after --]
[-- Type: application/octet-stream, Size: 212796 bytes --]

# To display the perf.data header info, please use --header/--header-only options.
#
#
# Total Lost Samples: 0
#
# Samples: 2K of event 'cycles'
# Event count (approx.): 552836467
#
# Children      Self  Command          Shared Object       Symbol                                        
# ........  ........  ...............  ..................  ..............................................
#
    92.57%     0.21%  bin_sysbm        [kernel.kallsyms]   [k] entry_SYSCALL_64_after_hwframe
            |          
             --92.36%--entry_SYSCALL_64_after_hwframe
                       |          
                        --92.31%--do_syscall_64
                                  |          
                                  |--62.00%--__x64_sys_openat
                                  |          do_sys_open
                                  |          do_sys_openat2
                                  |          |          
                                  |          |--23.50%--fd_install
                                  |          |          |          
                                  |          |           --23.22%--_raw_spin_lock
                                  |          |                     native_queued_spin_lock_slowpath
                                  |          |          
                                  |          |--22.31%--get_unused_fd_flags
                                  |          |          |          
                                  |          |          |--21.81%--alloc_fd
                                  |          |          |          |          
                                  |          |          |           --21.26%--_raw_spin_lock
                                  |          |          |                     native_queued_spin_lock_slowpath
                                  |          |          |          
                                  |          |           --0.50%--_raw_spin_lock
                                  |          |          
                                  |          |--14.86%--do_filp_open
                                  |          |          |          
                                  |          |           --14.73%--path_openat
                                  |          |                     |          
                                  |          |                     |--6.13%--link_path_walk.part.0
                                  |          |                     |          |          
                                  |          |                     |          |--4.72%--walk_component
                                  |          |                     |          |          |          
                                  |          |                     |          |          |--3.88%--lookup_fast
                                  |          |                     |          |          |          |          
                                  |          |                     |          |          |          |--2.21%--__d_lookup
                                  |          |                     |          |          |          |          |          
                                  |          |                     |          |          |          |           --2.13%--_raw_spin_lock
                                  |          |                     |          |          |          |                     native_queued_spin_lock_slowpath
                                  |          |                     |          |          |          |          
                                  |          |                     |          |          |           --0.93%--_raw_spin_lock
                                  |          |                     |          |          |          
                                  |          |                     |          |           --0.76%--step_into
                                  |          |                     |          |                     |          
                                  |          |                     |          |                      --0.54%--lockref_put_return
                                  |          |                     |          |          
                                  |          |                     |           --0.85%--inode_permission
                                  |          |                     |                     |          
                                  |          |                     |                      --0.61%--kernfs_iop_permission
                                  |          |                     |          
                                  |          |                     |--6.05%--vfs_open
                                  |          |                     |          do_dentry_open
                                  |          |                     |          |          
                                  |          |                     |           --5.22%--kernfs_fop_open
                                  |          |                     |                     |          
                                  |          |                     |                     |--4.20%--mutex_lock
                                  |          |                     |                     |          __mutex_lock_slowpath
                                  |          |                     |                     |          __mutex_lock.isra.0
                                  |          |                     |                     |          |          
                                  |          |                     |                     |           --4.00%--osq_lock
                                  |          |                     |                     |          
                                  |          |                     |                      --0.66%--seq_open
                                  |          |                     |                                kmem_cache_alloc
                                  |          |                     |          
                                  |          |                      --1.43%--alloc_empty_file
                                  |          |                                __alloc_file
                                  |          |                                |          
                                  |          |                                 --0.96%--kmem_cache_alloc
                                  |          |          
                                  |           --0.63%--_raw_spin_lock
                                  |          
                                  |--20.56%--__x64_sys_close
                                  |          close_fd
                                  |          |          
                                  |           --19.90%--pick_file
                                  |                     |          
                                  |                      --19.42%--_raw_spin_lock
                                  |                                native_queued_spin_lock_slowpath
                                  |          
                                  |--6.89%--syscall_exit_to_user_mode
                                  |          |          
                                  |           --6.74%--exit_to_user_mode_prepare
                                  |                     |          
                                  |                      --6.64%--task_work_run
                                  |                                ____fput
                                  |                                __fput
                                  |                                |          
                                  |                                |--5.48%--kernfs_fop_release
                                  |                                |          |          
                                  |                                |          |--4.18%--kernfs_put_open_node.isra.0
                                  |                                |          |          |          
                                  |                                |          |           --4.13%--mutex_lock
                                  |                                |          |                     |          
                                  |                                |          |                      --3.87%--__mutex_lock_slowpath
                                  |                                |          |                                __mutex_lock.isra.0
                                  |                                |          |                                |          
                                  |                                |          |                                 --3.61%--osq_lock
                                  |                                |          |          
                                  |                                |           --1.16%--seq_release
                                  |                                |                     |          
                                  |                                |                      --1.03%--kvfree
                                  |                                |                                |          
                                  |                                |                                 --0.95%--kfree
                                  |                                |                                           |          
                                  |                                |                                            --0.90%--obj_cgroup_uncharge
                                  |                                |                                                      refill_obj_stock
                                  |                                |                                                      |          
                                  |                                |                                                       --0.73%--drain_obj_stock.isra.0
                                  |                                |                                                                 |          
                                  |                                |                                                                  --0.54%--__memcg_kmem_uncharge
                                  |                                |          
                                  |                                 --0.59%--dput
                                  |                                           _raw_spin_lock
                                  |                                           native_queued_spin_lock_slowpath
                                  |          
                                   --2.60%--__x64_sys_read
                                             ksys_read
                                             |          
                                              --2.45%--vfs_read
                                                        |          
                                                         --2.34%--new_sync_read
                                                                   |          
                                                                    --2.21%--kernfs_fop_read_iter
                                                                              |          
                                                                               --1.98%--seq_read_iter
                                                                                         |          
                                                                                         |--0.86%--kvmalloc_node
                                                                                         |          |          
                                                                                         |           --0.79%--__kmalloc_node
                                                                                         |          
                                                                                          --0.55%--kernfs_seq_show

    92.31%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] do_syscall_64
            |          
             --92.23%--do_syscall_64
                       |          
                       |--62.00%--__x64_sys_openat
                       |          do_sys_open
                       |          do_sys_openat2
                       |          |          
                       |          |--23.50%--fd_install
                       |          |          |          
                       |          |           --23.22%--_raw_spin_lock
                       |          |                     native_queued_spin_lock_slowpath
                       |          |          
                       |          |--22.31%--get_unused_fd_flags
                       |          |          |          
                       |          |          |--21.81%--alloc_fd
                       |          |          |          |          
                       |          |          |           --21.26%--_raw_spin_lock
                       |          |          |                     native_queued_spin_lock_slowpath
                       |          |          |          
                       |          |           --0.50%--_raw_spin_lock
                       |          |          
                       |          |--14.86%--do_filp_open
                       |          |          |          
                       |          |           --14.73%--path_openat
                       |          |                     |          
                       |          |                     |--6.13%--link_path_walk.part.0
                       |          |                     |          |          
                       |          |                     |          |--4.72%--walk_component
                       |          |                     |          |          |          
                       |          |                     |          |          |--3.88%--lookup_fast
                       |          |                     |          |          |          |          
                       |          |                     |          |          |          |--2.21%--__d_lookup
                       |          |                     |          |          |          |          |          
                       |          |                     |          |          |          |           --2.13%--_raw_spin_lock
                       |          |                     |          |          |          |                     native_queued_spin_lock_slowpath
                       |          |                     |          |          |          |          
                       |          |                     |          |          |           --0.93%--_raw_spin_lock
                       |          |                     |          |          |          
                       |          |                     |          |           --0.76%--step_into
                       |          |                     |          |                     |          
                       |          |                     |          |                      --0.54%--lockref_put_return
                       |          |                     |          |          
                       |          |                     |           --0.85%--inode_permission
                       |          |                     |                     |          
                       |          |                     |                      --0.61%--kernfs_iop_permission
                       |          |                     |          
                       |          |                     |--6.05%--vfs_open
                       |          |                     |          do_dentry_open
                       |          |                     |          |          
                       |          |                     |           --5.22%--kernfs_fop_open
                       |          |                     |                     |          
                       |          |                     |                     |--4.20%--mutex_lock
                       |          |                     |                     |          __mutex_lock_slowpath
                       |          |                     |                     |          __mutex_lock.isra.0
                       |          |                     |                     |          |          
                       |          |                     |                     |           --4.00%--osq_lock
                       |          |                     |                     |          
                       |          |                     |                      --0.66%--seq_open
                       |          |                     |                                kmem_cache_alloc
                       |          |                     |          
                       |          |                      --1.43%--alloc_empty_file
                       |          |                                __alloc_file
                       |          |                                |          
                       |          |                                 --0.96%--kmem_cache_alloc
                       |          |          
                       |           --0.63%--_raw_spin_lock
                       |          
                       |--20.56%--__x64_sys_close
                       |          close_fd
                       |          |          
                       |           --19.90%--pick_file
                       |                     |          
                       |                      --19.42%--_raw_spin_lock
                       |                                native_queued_spin_lock_slowpath
                       |          
                       |--6.89%--syscall_exit_to_user_mode
                       |          |          
                       |           --6.74%--exit_to_user_mode_prepare
                       |                     |          
                       |                      --6.64%--task_work_run
                       |                                ____fput
                       |                                __fput
                       |                                |          
                       |                                |--5.48%--kernfs_fop_release
                       |                                |          |          
                       |                                |          |--4.18%--kernfs_put_open_node.isra.0
                       |                                |          |          |          
                       |                                |          |           --4.13%--mutex_lock
                       |                                |          |                     |          
                       |                                |          |                      --3.87%--__mutex_lock_slowpath
                       |                                |          |                                __mutex_lock.isra.0
                       |                                |          |                                |          
                       |                                |          |                                 --3.61%--osq_lock
                       |                                |          |          
                       |                                |           --1.16%--seq_release
                       |                                |                     |          
                       |                                |                      --1.03%--kvfree
                       |                                |                                |          
                       |                                |                                 --0.95%--kfree
                       |                                |                                           |          
                       |                                |                                            --0.90%--obj_cgroup_uncharge
                       |                                |                                                      refill_obj_stock
                       |                                |                                                      |          
                       |                                |                                                       --0.73%--drain_obj_stock.isra.0
                       |                                |                                                                 |          
                       |                                |                                                                  --0.54%--__memcg_kmem_uncharge
                       |                                |          
                       |                                 --0.59%--dput
                       |                                           _raw_spin_lock
                       |                                           native_queued_spin_lock_slowpath
                       |          
                        --2.60%--__x64_sys_read
                                  ksys_read
                                  |          
                                   --2.45%--vfs_read
                                             |          
                                              --2.34%--new_sync_read
                                                        |          
                                                         --2.21%--kernfs_fop_read_iter
                                                                   |          
                                                                    --1.98%--seq_read_iter
                                                                              |          
                                                                              |--0.86%--kvmalloc_node
                                                                              |          |          
                                                                              |           --0.79%--__kmalloc_node
                                                                              |          
                                                                               --0.55%--kernfs_seq_show

    69.35%     2.58%  bin_sysbm        [kernel.kallsyms]   [k] _raw_spin_lock
            |          
            |--66.78%--_raw_spin_lock
            |          native_queued_spin_lock_slowpath
            |          
             --2.14%--0x7379732f73656369
                       0x7f43ae526ad4
                       entry_SYSCALL_64_after_hwframe
                       do_syscall_64
                       __x64_sys_openat
                       do_sys_open
                       do_sys_openat2
                       |          
                       |--1.01%--do_filp_open
                       |          path_openat
                       |          |          
                       |           --0.93%--link_path_walk.part.0
                       |                     walk_component
                       |                     lookup_fast
                       |                     _raw_spin_lock
                       |          
                       |--0.63%--_raw_spin_lock
                       |          
                        --0.50%--get_unused_fd_flags
                                  _raw_spin_lock

    66.81%    66.78%  bin_sysbm        [kernel.kallsyms]   [k] native_queued_spin_lock_slowpath
            |          
            |--46.76%--0x7379732f73656369
            |          0x7f43ae526ad4
            |          entry_SYSCALL_64_after_hwframe
            |          do_syscall_64
            |          __x64_sys_openat
            |          do_sys_open
            |          do_sys_openat2
            |          |          
            |          |--23.20%--fd_install
            |          |          _raw_spin_lock
            |          |          native_queued_spin_lock_slowpath
            |          |          
            |          |--21.26%--get_unused_fd_flags
            |          |          alloc_fd
            |          |          _raw_spin_lock
            |          |          native_queued_spin_lock_slowpath
            |          |          
            |           --2.30%--do_filp_open
            |                     path_openat
            |                     |          
            |                      --2.21%--link_path_walk.part.0
            |                                walk_component
            |                                |          
            |                                 --2.13%--lookup_fast
            |                                           __d_lookup
            |                                           _raw_spin_lock
            |                                           native_queued_spin_lock_slowpath
            |          
             --20.03%--0x7f43ae51b609
                       0x55680cf2a721
                       0x7f43ae5263fb
                       entry_SYSCALL_64_after_hwframe
                       do_syscall_64
                       |          
                       |--19.40%--__x64_sys_close
                       |          close_fd
                       |          pick_file
                       |          _raw_spin_lock
                       |          native_queued_spin_lock_slowpath
                       |          
                        --0.62%--syscall_exit_to_user_mode
                                  exit_to_user_mode_prepare
                                  task_work_run
                                  ____fput
                                  __fput
                                  |          
                                   --0.59%--dput
                                             _raw_spin_lock
                                             native_queued_spin_lock_slowpath

    62.41%     0.00%  bin_sysbm        [unknown]           [k] 0x7379732f73656369
            |
            ---0x7379732f73656369
               |          
                --62.37%--0x7f43ae526ad4
                          |          
                           --62.30%--entry_SYSCALL_64_after_hwframe
                                     |          
                                      --62.22%--do_syscall_64
                                                |          
                                                 --62.00%--__x64_sys_openat
                                                           do_sys_open
                                                           do_sys_openat2
                                                           |          
                                                           |--23.50%--fd_install
                                                           |          |          
                                                           |           --23.22%--_raw_spin_lock
                                                           |                     native_queued_spin_lock_slowpath
                                                           |          
                                                           |--22.31%--get_unused_fd_flags
                                                           |          |          
                                                           |          |--21.81%--alloc_fd
                                                           |          |          |          
                                                           |          |           --21.26%--_raw_spin_lock
                                                           |          |                     native_queued_spin_lock_slowpath
                                                           |          |          
                                                           |           --0.50%--_raw_spin_lock
                                                           |          
                                                           |--14.86%--do_filp_open
                                                           |          |          
                                                           |           --14.73%--path_openat
                                                           |                     |          
                                                           |                     |--6.13%--link_path_walk.part.0
                                                           |                     |          |          
                                                           |                     |          |--4.72%--walk_component
                                                           |                     |          |          |          
                                                           |                     |          |          |--3.88%--lookup_fast
                                                           |                     |          |          |          |          
                                                           |                     |          |          |          |--2.21%--__d_lookup
                                                           |                     |          |          |          |          |          
                                                           |                     |          |          |          |           --2.13%--_raw_spin_lock
                                                           |                     |          |          |          |                     native_queued_spin_lock_slowpath
                                                           |                     |          |          |          |          
                                                           |                     |          |          |           --0.93%--_raw_spin_lock
                                                           |                     |          |          |          
                                                           |                     |          |           --0.76%--step_into
                                                           |                     |          |                     |          
                                                           |                     |          |                      --0.54%--lockref_put_return
                                                           |                     |          |          
                                                           |                     |           --0.85%--inode_permission
                                                           |                     |                     |          
                                                           |                     |                      --0.61%--kernfs_iop_permission
                                                           |                     |          
                                                           |                     |--6.05%--vfs_open
                                                           |                     |          do_dentry_open
                                                           |                     |          |          
                                                           |                     |           --5.22%--kernfs_fop_open
                                                           |                     |                     |          
                                                           |                     |                     |--4.20%--mutex_lock
                                                           |                     |                     |          __mutex_lock_slowpath
                                                           |                     |                     |          __mutex_lock.isra.0
                                                           |                     |                     |          |          
                                                           |                     |                     |           --4.00%--osq_lock
                                                           |                     |                     |          
                                                           |                     |                      --0.66%--seq_open
                                                           |                     |                                kmem_cache_alloc
                                                           |                     |          
                                                           |                      --1.43%--alloc_empty_file
                                                           |                                __alloc_file
                                                           |                                |          
                                                           |                                 --0.96%--kmem_cache_alloc
                                                           |          
                                                            --0.63%--_raw_spin_lock

    62.37%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007f43ae526ad4
            |
            ---0x7f43ae526ad4
               |          
                --62.30%--entry_SYSCALL_64_after_hwframe
                          |          
                           --62.22%--do_syscall_64
                                     |          
                                      --62.00%--__x64_sys_openat
                                                do_sys_open
                                                do_sys_openat2
                                                |          
                                                |--23.50%--fd_install
                                                |          |          
                                                |           --23.22%--_raw_spin_lock
                                                |                     native_queued_spin_lock_slowpath
                                                |          
                                                |--22.31%--get_unused_fd_flags
                                                |          |          
                                                |          |--21.81%--alloc_fd
                                                |          |          |          
                                                |          |           --21.26%--_raw_spin_lock
                                                |          |                     native_queued_spin_lock_slowpath
                                                |          |          
                                                |           --0.50%--_raw_spin_lock
                                                |          
                                                |--14.86%--do_filp_open
                                                |          |          
                                                |           --14.73%--path_openat
                                                |                     |          
                                                |                     |--6.13%--link_path_walk.part.0
                                                |                     |          |          
                                                |                     |          |--4.72%--walk_component
                                                |                     |          |          |          
                                                |                     |          |          |--3.88%--lookup_fast
                                                |                     |          |          |          |          
                                                |                     |          |          |          |--2.21%--__d_lookup
                                                |                     |          |          |          |          |          
                                                |                     |          |          |          |           --2.13%--_raw_spin_lock
                                                |                     |          |          |          |                     native_queued_spin_lock_slowpath
                                                |                     |          |          |          |          
                                                |                     |          |          |           --0.93%--_raw_spin_lock
                                                |                     |          |          |          
                                                |                     |          |           --0.76%--step_into
                                                |                     |          |                     |          
                                                |                     |          |                      --0.54%--lockref_put_return
                                                |                     |          |          
                                                |                     |           --0.85%--inode_permission
                                                |                     |                     |          
                                                |                     |                      --0.61%--kernfs_iop_permission
                                                |                     |          
                                                |                     |--6.05%--vfs_open
                                                |                     |          do_dentry_open
                                                |                     |          |          
                                                |                     |           --5.22%--kernfs_fop_open
                                                |                     |                     |          
                                                |                     |                     |--4.20%--mutex_lock
                                                |                     |                     |          __mutex_lock_slowpath
                                                |                     |                     |          __mutex_lock.isra.0
                                                |                     |                     |          |          
                                                |                     |                     |           --4.00%--osq_lock
                                                |                     |                     |          
                                                |                     |                      --0.66%--seq_open
                                                |                     |                                kmem_cache_alloc
                                                |                     |          
                                                |                      --1.43%--alloc_empty_file
                                                |                                __alloc_file
                                                |                                |          
                                                |                                 --0.96%--kmem_cache_alloc
                                                |          
                                                 --0.63%--_raw_spin_lock

    62.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] do_sys_open
            |          
             --62.00%--do_sys_open
                       do_sys_openat2
                       |          
                       |--23.50%--fd_install
                       |          |          
                       |           --23.22%--_raw_spin_lock
                       |                     native_queued_spin_lock_slowpath
                       |          
                       |--22.31%--get_unused_fd_flags
                       |          |          
                       |          |--21.81%--alloc_fd
                       |          |          |          
                       |          |           --21.26%--_raw_spin_lock
                       |          |                     native_queued_spin_lock_slowpath
                       |          |          
                       |           --0.50%--_raw_spin_lock
                       |          
                       |--14.86%--do_filp_open
                       |          |          
                       |           --14.73%--path_openat
                       |                     |          
                       |                     |--6.13%--link_path_walk.part.0
                       |                     |          |          
                       |                     |          |--4.72%--walk_component
                       |                     |          |          |          
                       |                     |          |          |--3.88%--lookup_fast
                       |                     |          |          |          |          
                       |                     |          |          |          |--2.21%--__d_lookup
                       |                     |          |          |          |          |          
                       |                     |          |          |          |           --2.13%--_raw_spin_lock
                       |                     |          |          |          |                     native_queued_spin_lock_slowpath
                       |                     |          |          |          |          
                       |                     |          |          |           --0.93%--_raw_spin_lock
                       |                     |          |          |          
                       |                     |          |           --0.76%--step_into
                       |                     |          |                     |          
                       |                     |          |                      --0.54%--lockref_put_return
                       |                     |          |          
                       |                     |           --0.85%--inode_permission
                       |                     |                     |          
                       |                     |                      --0.61%--kernfs_iop_permission
                       |                     |          
                       |                     |--6.05%--vfs_open
                       |                     |          do_dentry_open
                       |                     |          |          
                       |                     |           --5.22%--kernfs_fop_open
                       |                     |                     |          
                       |                     |                     |--4.20%--mutex_lock
                       |                     |                     |          __mutex_lock_slowpath
                       |                     |                     |          __mutex_lock.isra.0
                       |                     |                     |          |          
                       |                     |                     |           --4.00%--osq_lock
                       |                     |                     |          
                       |                     |                      --0.66%--seq_open
                       |                     |                                kmem_cache_alloc
                       |                     |          
                       |                      --1.43%--alloc_empty_file
                       |                                __alloc_file
                       |                                |          
                       |                                 --0.96%--kmem_cache_alloc
                       |          
                        --0.63%--_raw_spin_lock

    62.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_openat
            |
            ---__x64_sys_openat
               do_sys_open
               do_sys_openat2
               |          
               |--23.50%--fd_install
               |          |          
               |           --23.22%--_raw_spin_lock
               |                     native_queued_spin_lock_slowpath
               |          
               |--22.31%--get_unused_fd_flags
               |          |          
               |          |--21.81%--alloc_fd
               |          |          |          
               |          |           --21.26%--_raw_spin_lock
               |          |                     native_queued_spin_lock_slowpath
               |          |          
               |           --0.50%--_raw_spin_lock
               |          
               |--14.86%--do_filp_open
               |          |          
               |           --14.73%--path_openat
               |                     |          
               |                     |--6.13%--link_path_walk.part.0
               |                     |          |          
               |                     |          |--4.72%--walk_component
               |                     |          |          |          
               |                     |          |          |--3.88%--lookup_fast
               |                     |          |          |          |          
               |                     |          |          |          |--2.21%--__d_lookup
               |                     |          |          |          |          |          
               |                     |          |          |          |           --2.13%--_raw_spin_lock
               |                     |          |          |          |                     native_queued_spin_lock_slowpath
               |                     |          |          |          |          
               |                     |          |          |           --0.93%--_raw_spin_lock
               |                     |          |          |          
               |                     |          |           --0.76%--step_into
               |                     |          |                     |          
               |                     |          |                      --0.54%--lockref_put_return
               |                     |          |          
               |                     |           --0.85%--inode_permission
               |                     |                     |          
               |                     |                      --0.61%--kernfs_iop_permission
               |                     |          
               |                     |--6.05%--vfs_open
               |                     |          do_dentry_open
               |                     |          |          
               |                     |           --5.22%--kernfs_fop_open
               |                     |                     |          
               |                     |                     |--4.20%--mutex_lock
               |                     |                     |          __mutex_lock_slowpath
               |                     |                     |          __mutex_lock.isra.0
               |                     |                     |          |          
               |                     |                     |           --4.00%--osq_lock
               |                     |                     |          
               |                     |                      --0.66%--seq_open
               |                     |                                kmem_cache_alloc
               |                     |          
               |                      --1.43%--alloc_empty_file
               |                                __alloc_file
               |                                |          
               |                                 --0.96%--kmem_cache_alloc
               |          
                --0.63%--_raw_spin_lock

    62.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] do_sys_openat2
            |
            ---do_sys_openat2
               |          
               |--23.50%--fd_install
               |          |          
               |           --23.22%--_raw_spin_lock
               |                     native_queued_spin_lock_slowpath
               |          
               |--22.31%--get_unused_fd_flags
               |          |          
               |          |--21.81%--alloc_fd
               |          |          |          
               |          |           --21.26%--_raw_spin_lock
               |          |                     native_queued_spin_lock_slowpath
               |          |          
               |           --0.50%--_raw_spin_lock
               |          
               |--14.86%--do_filp_open
               |          |          
               |           --14.73%--path_openat
               |                     |          
               |                     |--6.13%--link_path_walk.part.0
               |                     |          |          
               |                     |          |--4.72%--walk_component
               |                     |          |          |          
               |                     |          |          |--3.88%--lookup_fast
               |                     |          |          |          |          
               |                     |          |          |          |--2.21%--__d_lookup
               |                     |          |          |          |          |          
               |                     |          |          |          |           --2.13%--_raw_spin_lock
               |                     |          |          |          |                     native_queued_spin_lock_slowpath
               |                     |          |          |          |          
               |                     |          |          |           --0.93%--_raw_spin_lock
               |                     |          |          |          
               |                     |          |           --0.76%--step_into
               |                     |          |                     |          
               |                     |          |                      --0.54%--lockref_put_return
               |                     |          |          
               |                     |           --0.85%--inode_permission
               |                     |                     |          
               |                     |                      --0.61%--kernfs_iop_permission
               |                     |          
               |                     |--6.05%--vfs_open
               |                     |          do_dentry_open
               |                     |          |          
               |                     |           --5.22%--kernfs_fop_open
               |                     |                     |          
               |                     |                     |--4.20%--mutex_lock
               |                     |                     |          __mutex_lock_slowpath
               |                     |                     |          __mutex_lock.isra.0
               |                     |                     |          |          
               |                     |                     |           --4.00%--osq_lock
               |                     |                     |          
               |                     |                      --0.66%--seq_open
               |                     |                                kmem_cache_alloc
               |                     |          
               |                      --1.43%--alloc_empty_file
               |                                __alloc_file
               |                                |          
               |                                 --0.96%--kmem_cache_alloc
               |          
                --0.63%--_raw_spin_lock

    30.45%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007f43ae51b609
            |
            ---0x7f43ae51b609
               |          
                --30.37%--0x55680cf2a721
                          |          
                          |--27.50%--0x7f43ae5263fb
                          |          |          
                          |           --27.43%--entry_SYSCALL_64_after_hwframe
                          |                     |          
                          |                      --27.31%--do_syscall_64
                          |                                |          
                          |                                |--20.56%--__x64_sys_close
                          |                                |          close_fd
                          |                                |          |          
                          |                                |           --19.90%--pick_file
                          |                                |                     |          
                          |                                |                      --19.42%--_raw_spin_lock
                          |                                |                                native_queued_spin_lock_slowpath
                          |                                |          
                          |                                 --6.68%--syscall_exit_to_user_mode
                          |                                           exit_to_user_mode_prepare
                          |                                           |          
                          |                                            --6.64%--task_work_run
                          |                                                      ____fput
                          |                                                      __fput
                          |                                                      |          
                          |                                                      |--5.48%--kernfs_fop_release
                          |                                                      |          |          
                          |                                                      |          |--4.18%--kernfs_put_open_node.isra.0
                          |                                                      |          |          |          
                          |                                                      |          |           --4.13%--mutex_lock
                          |                                                      |          |                     |          
                          |                                                      |          |                      --3.87%--__mutex_lock_slowpath
                          |                                                      |          |                                __mutex_lock.isra.0
                          |                                                      |          |                                |          
                          |                                                      |          |                                 --3.61%--osq_lock
                          |                                                      |          |          
                          |                                                      |           --1.16%--seq_release
                          |                                                      |                     |          
                          |                                                      |                      --1.03%--kvfree
                          |                                                      |                                |          
                          |                                                      |                                 --0.95%--kfree
                          |                                                      |                                           |          
                          |                                                      |                                            --0.90%--obj_cgroup_uncharge
                          |                                                      |                                                      refill_obj_stock
                          |                                                      |                                                      |          
                          |                                                      |                                                       --0.73%--drain_obj_stock.isra.0
                          |                                                      |                                                                 |          
                          |                                                      |                                                                  --0.54%--__memcg_kmem_uncharge
                          |                                                      |          
                          |                                                       --0.59%--dput
                          |                                                                 _raw_spin_lock
                          |                                                                 native_queued_spin_lock_slowpath
                          |          
                           --2.75%--0x7f43ae52636c
                                     entry_SYSCALL_64_after_hwframe
                                     |          
                                      --2.68%--do_syscall_64
                                                |          
                                                 --2.60%--__x64_sys_read
                                                           ksys_read
                                                           |          
                                                            --2.45%--vfs_read
                                                                      |          
                                                                       --2.34%--new_sync_read
                                                                                 |          
                                                                                  --2.21%--kernfs_fop_read_iter
                                                                                            |          
                                                                                             --1.98%--seq_read_iter
                                                                                                       |          
                                                                                                       |--0.86%--kvmalloc_node
                                                                                                       |          |          
                                                                                                       |           --0.79%--__kmalloc_node
                                                                                                       |          
                                                                                                        --0.55%--kernfs_seq_show

    30.37%     0.00%  bin_sysbm        bin_sysbm           [.] 0x000055680cf2a721
            |
            ---0x55680cf2a721
               |          
               |--27.50%--0x7f43ae5263fb
               |          |          
               |           --27.43%--entry_SYSCALL_64_after_hwframe
               |                     |          
               |                      --27.31%--do_syscall_64
               |                                |          
               |                                |--20.56%--__x64_sys_close
               |                                |          close_fd
               |                                |          |          
               |                                |           --19.90%--pick_file
               |                                |                     |          
               |                                |                      --19.42%--_raw_spin_lock
               |                                |                                native_queued_spin_lock_slowpath
               |                                |          
               |                                 --6.68%--syscall_exit_to_user_mode
               |                                           exit_to_user_mode_prepare
               |                                           |          
               |                                            --6.64%--task_work_run
               |                                                      ____fput
               |                                                      __fput
               |                                                      |          
               |                                                      |--5.48%--kernfs_fop_release
               |                                                      |          |          
               |                                                      |          |--4.18%--kernfs_put_open_node.isra.0
               |                                                      |          |          |          
               |                                                      |          |           --4.13%--mutex_lock
               |                                                      |          |                     |          
               |                                                      |          |                      --3.87%--__mutex_lock_slowpath
               |                                                      |          |                                __mutex_lock.isra.0
               |                                                      |          |                                |          
               |                                                      |          |                                 --3.61%--osq_lock
               |                                                      |          |          
               |                                                      |           --1.16%--seq_release
               |                                                      |                     |          
               |                                                      |                      --1.03%--kvfree
               |                                                      |                                |          
               |                                                      |                                 --0.95%--kfree
               |                                                      |                                           |          
               |                                                      |                                            --0.90%--obj_cgroup_uncharge
               |                                                      |                                                      refill_obj_stock
               |                                                      |                                                      |          
               |                                                      |                                                       --0.73%--drain_obj_stock.isra.0
               |                                                      |                                                                 |          
               |                                                      |                                                                  --0.54%--__memcg_kmem_uncharge
               |                                                      |          
               |                                                       --0.59%--dput
               |                                                                 _raw_spin_lock
               |                                                                 native_queued_spin_lock_slowpath
               |          
                --2.75%--0x7f43ae52636c
                          entry_SYSCALL_64_after_hwframe
                          |          
                           --2.68%--do_syscall_64
                                     |          
                                      --2.60%--__x64_sys_read
                                                ksys_read
                                                |          
                                                 --2.45%--vfs_read
                                                           |          
                                                            --2.34%--new_sync_read
                                                                      |          
                                                                       --2.21%--kernfs_fop_read_iter
                                                                                 |          
                                                                                  --1.98%--seq_read_iter
                                                                                            |          
                                                                                            |--0.86%--kvmalloc_node
                                                                                            |          |          
                                                                                            |           --0.79%--__kmalloc_node
                                                                                            |          
                                                                                             --0.55%--kernfs_seq_show

    27.50%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007f43ae5263fb
            |
            ---0x7f43ae5263fb
               |          
                --27.43%--entry_SYSCALL_64_after_hwframe
                          |          
                           --27.31%--do_syscall_64
                                     |          
                                     |--20.56%--__x64_sys_close
                                     |          close_fd
                                     |          |          
                                     |           --19.90%--pick_file
                                     |                     |          
                                     |                      --19.42%--_raw_spin_lock
                                     |                                native_queued_spin_lock_slowpath
                                     |          
                                      --6.68%--syscall_exit_to_user_mode
                                                exit_to_user_mode_prepare
                                                |          
                                                 --6.64%--task_work_run
                                                           ____fput
                                                           __fput
                                                           |          
                                                           |--5.48%--kernfs_fop_release
                                                           |          |          
                                                           |          |--4.18%--kernfs_put_open_node.isra.0
                                                           |          |          |          
                                                           |          |           --4.13%--mutex_lock
                                                           |          |                     |          
                                                           |          |                      --3.87%--__mutex_lock_slowpath
                                                           |          |                                __mutex_lock.isra.0
                                                           |          |                                |          
                                                           |          |                                 --3.61%--osq_lock
                                                           |          |          
                                                           |           --1.16%--seq_release
                                                           |                     |          
                                                           |                      --1.03%--kvfree
                                                           |                                |          
                                                           |                                 --0.95%--kfree
                                                           |                                           |          
                                                           |                                            --0.90%--obj_cgroup_uncharge
                                                           |                                                      refill_obj_stock
                                                           |                                                      |          
                                                           |                                                       --0.73%--drain_obj_stock.isra.0
                                                           |                                                                 |          
                                                           |                                                                  --0.54%--__memcg_kmem_uncharge
                                                           |          
                                                            --0.59%--dput
                                                                      _raw_spin_lock
                                                                      native_queued_spin_lock_slowpath

    23.50%     0.28%  bin_sysbm        [kernel.kallsyms]   [k] fd_install
            |          
             --23.22%--fd_install
                       _raw_spin_lock
                       native_queued_spin_lock_slowpath

    22.31%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] get_unused_fd_flags
            |
            ---get_unused_fd_flags
               |          
               |--21.81%--alloc_fd
               |          |          
               |           --21.26%--_raw_spin_lock
               |                     native_queued_spin_lock_slowpath
               |          
                --0.50%--_raw_spin_lock

    21.81%     0.40%  bin_sysbm        [kernel.kallsyms]   [k] alloc_fd
            |          
             --21.40%--alloc_fd
                       |          
                        --21.26%--_raw_spin_lock
                                  native_queued_spin_lock_slowpath

    20.56%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_close
            |
            ---__x64_sys_close
               close_fd
               |          
                --19.90%--pick_file
                          |          
                           --19.42%--_raw_spin_lock
                                     native_queued_spin_lock_slowpath

    20.56%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] close_fd
            |
            ---close_fd
               |          
                --19.90%--pick_file
                          |          
                           --19.42%--_raw_spin_lock
                                     native_queued_spin_lock_slowpath

    19.90%     0.49%  bin_sysbm        [kernel.kallsyms]   [k] pick_file
            |          
             --19.42%--pick_file
                       _raw_spin_lock
                       native_queued_spin_lock_slowpath

    14.86%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] do_filp_open
            |
            ---do_filp_open
               |          
                --14.73%--path_openat
                          |          
                          |--6.13%--link_path_walk.part.0
                          |          |          
                          |          |--4.72%--walk_component
                          |          |          |          
                          |          |          |--3.88%--lookup_fast
                          |          |          |          |          
                          |          |          |          |--2.21%--__d_lookup
                          |          |          |          |          |          
                          |          |          |          |           --2.13%--_raw_spin_lock
                          |          |          |          |                     native_queued_spin_lock_slowpath
                          |          |          |          |          
                          |          |          |           --0.93%--_raw_spin_lock
                          |          |          |          
                          |          |           --0.76%--step_into
                          |          |                     |          
                          |          |                      --0.54%--lockref_put_return
                          |          |          
                          |           --0.85%--inode_permission
                          |                     |          
                          |                      --0.61%--kernfs_iop_permission
                          |          
                          |--6.05%--vfs_open
                          |          do_dentry_open
                          |          |          
                          |           --5.22%--kernfs_fop_open
                          |                     |          
                          |                     |--4.20%--mutex_lock
                          |                     |          __mutex_lock_slowpath
                          |                     |          __mutex_lock.isra.0
                          |                     |          |          
                          |                     |           --4.00%--osq_lock
                          |                     |          
                          |                      --0.66%--seq_open
                          |                                kmem_cache_alloc
                          |          
                           --1.43%--alloc_empty_file
                                     __alloc_file
                                     |          
                                      --0.96%--kmem_cache_alloc

    14.73%     0.22%  bin_sysbm        [kernel.kallsyms]   [k] path_openat
            |          
             --14.50%--path_openat
                       |          
                       |--6.13%--link_path_walk.part.0
                       |          |          
                       |          |--4.72%--walk_component
                       |          |          |          
                       |          |          |--3.88%--lookup_fast
                       |          |          |          |          
                       |          |          |          |--2.21%--__d_lookup
                       |          |          |          |          |          
                       |          |          |          |           --2.13%--_raw_spin_lock
                       |          |          |          |                     native_queued_spin_lock_slowpath
                       |          |          |          |          
                       |          |          |           --0.93%--_raw_spin_lock
                       |          |          |          
                       |          |           --0.76%--step_into
                       |          |                     |          
                       |          |                      --0.54%--lockref_put_return
                       |          |          
                       |           --0.85%--inode_permission
                       |                     |          
                       |                      --0.61%--kernfs_iop_permission
                       |          
                       |--6.05%--vfs_open
                       |          do_dentry_open
                       |          |          
                       |           --5.22%--kernfs_fop_open
                       |                     |          
                       |                     |--4.20%--mutex_lock
                       |                     |          __mutex_lock_slowpath
                       |                     |          __mutex_lock.isra.0
                       |                     |          |          
                       |                     |           --4.00%--osq_lock
                       |                     |          
                       |                      --0.66%--seq_open
                       |                                kmem_cache_alloc
                       |          
                        --1.43%--alloc_empty_file
                                  __alloc_file
                                  |          
                                   --0.96%--kmem_cache_alloc

     8.33%     0.19%  bin_sysbm        [kernel.kallsyms]   [k] mutex_lock
            |          
             --8.14%--mutex_lock
                       |          
                        --8.07%--__mutex_lock_slowpath
                                  __mutex_lock.isra.0
                                  |          
                                   --7.60%--osq_lock

     8.07%     0.24%  bin_sysbm        [kernel.kallsyms]   [k] __mutex_lock.isra.0
            |          
             --7.83%--__mutex_lock.isra.0
                       |          
                        --7.60%--osq_lock

     8.07%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __mutex_lock_slowpath
            |
            ---__mutex_lock_slowpath
               __mutex_lock.isra.0
               |          
                --7.60%--osq_lock

     7.60%     7.60%  bin_sysbm        [kernel.kallsyms]   [k] osq_lock
            |          
            |--4.00%--0x7379732f73656369
            |          0x7f43ae526ad4
            |          entry_SYSCALL_64_after_hwframe
            |          do_syscall_64
            |          __x64_sys_openat
            |          do_sys_open
            |          do_sys_openat2
            |          do_filp_open
            |          path_openat
            |          vfs_open
            |          do_dentry_open
            |          kernfs_fop_open
            |          mutex_lock
            |          __mutex_lock_slowpath
            |          __mutex_lock.isra.0
            |          osq_lock
            |          
             --3.61%--0x7f43ae51b609
                       0x55680cf2a721
                       0x7f43ae5263fb
                       entry_SYSCALL_64_after_hwframe
                       do_syscall_64
                       syscall_exit_to_user_mode
                       exit_to_user_mode_prepare
                       task_work_run
                       ____fput
                       __fput
                       kernfs_fop_release
                       kernfs_put_open_node.isra.0
                       mutex_lock
                       __mutex_lock_slowpath
                       __mutex_lock.isra.0
                       osq_lock

     6.95%     0.21%  bin_sysbm        [kernel.kallsyms]   [k] syscall_exit_to_user_mode
            |          
             --6.74%--syscall_exit_to_user_mode
                       exit_to_user_mode_prepare
                       |          
                        --6.64%--task_work_run
                                  ____fput
                                  __fput
                                  |          
                                  |--5.48%--kernfs_fop_release
                                  |          |          
                                  |          |--4.18%--kernfs_put_open_node.isra.0
                                  |          |          |          
                                  |          |           --4.13%--mutex_lock
                                  |          |                     |          
                                  |          |                      --3.87%--__mutex_lock_slowpath
                                  |          |                                __mutex_lock.isra.0
                                  |          |                                |          
                                  |          |                                 --3.61%--osq_lock
                                  |          |          
                                  |           --1.16%--seq_release
                                  |                     |          
                                  |                      --1.03%--kvfree
                                  |                                |          
                                  |                                 --0.95%--kfree
                                  |                                           |          
                                  |                                            --0.90%--obj_cgroup_uncharge
                                  |                                                      refill_obj_stock
                                  |                                                      |          
                                  |                                                       --0.73%--drain_obj_stock.isra.0
                                  |                                                                 |          
                                  |                                                                  --0.54%--__memcg_kmem_uncharge
                                  |          
                                   --0.59%--dput
                                             _raw_spin_lock
                                             native_queued_spin_lock_slowpath

     6.74%     0.10%  bin_sysbm        [kernel.kallsyms]   [k] exit_to_user_mode_prepare
            |          
             --6.64%--exit_to_user_mode_prepare
                       task_work_run
                       ____fput
                       __fput
                       |          
                       |--5.48%--kernfs_fop_release
                       |          |          
                       |          |--4.18%--kernfs_put_open_node.isra.0
                       |          |          |          
                       |          |           --4.13%--mutex_lock
                       |          |                     |          
                       |          |                      --3.87%--__mutex_lock_slowpath
                       |          |                                __mutex_lock.isra.0
                       |          |                                |          
                       |          |                                 --3.61%--osq_lock
                       |          |          
                       |           --1.16%--seq_release
                       |                     |          
                       |                      --1.03%--kvfree
                       |                                |          
                       |                                 --0.95%--kfree
                       |                                           |          
                       |                                            --0.90%--obj_cgroup_uncharge
                       |                                                      refill_obj_stock
                       |                                                      |          
                       |                                                       --0.73%--drain_obj_stock.isra.0
                       |                                                                 |          
                       |                                                                  --0.54%--__memcg_kmem_uncharge
                       |          
                        --0.59%--dput
                                  _raw_spin_lock
                                  native_queued_spin_lock_slowpath

     6.64%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] task_work_run
            |
            ---task_work_run
               ____fput
               __fput
               |          
               |--5.48%--kernfs_fop_release
               |          |          
               |          |--4.18%--kernfs_put_open_node.isra.0
               |          |          |          
               |          |           --4.13%--mutex_lock
               |          |                     |          
               |          |                      --3.87%--__mutex_lock_slowpath
               |          |                                __mutex_lock.isra.0
               |          |                                |          
               |          |                                 --3.61%--osq_lock
               |          |          
               |           --1.16%--seq_release
               |                     |          
               |                      --1.03%--kvfree
               |                                |          
               |                                 --0.95%--kfree
               |                                           |          
               |                                            --0.90%--obj_cgroup_uncharge
               |                                                      refill_obj_stock
               |                                                      |          
               |                                                       --0.73%--drain_obj_stock.isra.0
               |                                                                 |          
               |                                                                  --0.54%--__memcg_kmem_uncharge
               |          
                --0.59%--dput
                          _raw_spin_lock
                          native_queued_spin_lock_slowpath

     6.64%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] ____fput
            |
            ---____fput
               __fput
               |          
               |--5.48%--kernfs_fop_release
               |          |          
               |          |--4.18%--kernfs_put_open_node.isra.0
               |          |          |          
               |          |           --4.13%--mutex_lock
               |          |                     |          
               |          |                      --3.87%--__mutex_lock_slowpath
               |          |                                __mutex_lock.isra.0
               |          |                                |          
               |          |                                 --3.61%--osq_lock
               |          |          
               |           --1.16%--seq_release
               |                     |          
               |                      --1.03%--kvfree
               |                                |          
               |                                 --0.95%--kfree
               |                                           |          
               |                                            --0.90%--obj_cgroup_uncharge
               |                                                      refill_obj_stock
               |                                                      |          
               |                                                       --0.73%--drain_obj_stock.isra.0
               |                                                                 |          
               |                                                                  --0.54%--__memcg_kmem_uncharge
               |          
                --0.59%--dput
                          _raw_spin_lock
                          native_queued_spin_lock_slowpath

     6.64%     0.19%  bin_sysbm        [kernel.kallsyms]   [k] __fput
            |          
             --6.45%--__fput
                       |          
                       |--5.48%--kernfs_fop_release
                       |          |          
                       |          |--4.18%--kernfs_put_open_node.isra.0
                       |          |          |          
                       |          |           --4.13%--mutex_lock
                       |          |                     |          
                       |          |                      --3.87%--__mutex_lock_slowpath
                       |          |                                __mutex_lock.isra.0
                       |          |                                |          
                       |          |                                 --3.61%--osq_lock
                       |          |          
                       |           --1.16%--seq_release
                       |                     |          
                       |                      --1.03%--kvfree
                       |                                |          
                       |                                 --0.95%--kfree
                       |                                           |          
                       |                                            --0.90%--obj_cgroup_uncharge
                       |                                                      refill_obj_stock
                       |                                                      |          
                       |                                                       --0.73%--drain_obj_stock.isra.0
                       |                                                                 |          
                       |                                                                  --0.54%--__memcg_kmem_uncharge
                       |          
                        --0.59%--dput
                                  _raw_spin_lock
                                  native_queued_spin_lock_slowpath

     6.61%     0.00%  swapper          [kernel.kallsyms]   [k] secondary_startup_64_no_verify
            |
            ---secondary_startup_64_no_verify
               |          
                --6.46%--start_secondary
                          cpu_startup_entry
                          |          
                           --6.44%--do_idle
                                     |          
                                      --6.09%--call_cpuidle
                                                |          
                                                 --6.08%--cpuidle_enter
                                                           |          
                                                            --6.06%--cpuidle_enter_state
                                                                      |          
                                                                      |--4.27%--asm_sysvec_apic_timer_interrupt
                                                                      |          sysvec_apic_timer_interrupt
                                                                      |          |          
                                                                      |          |--2.78%--__sysvec_apic_timer_interrupt
                                                                      |          |          |          
                                                                      |          |           --2.70%--hrtimer_interrupt
                                                                      |          |                     |          
                                                                      |          |                     |--1.29%--__hrtimer_run_queues
                                                                      |          |                     |          |          
                                                                      |          |                     |           --1.24%--tick_sched_timer
                                                                      |          |                     |                     |          
                                                                      |          |                     |                      --1.03%--tick_sched_handle.isra.0
                                                                      |          |                     |                                update_process_times
                                                                      |          |                     |                                |          
                                                                      |          |                     |                                 --0.67%--scheduler_tick
                                                                      |          |                     |                                           |          
                                                                      |          |                     |                                            --0.66%--perf_event_task_tick
                                                                      |          |                     |                                                      |          
                                                                      |          |                     |                                                       --0.65%--perf_pmu_disable.part.0
                                                                      |          |                     |                                                                 |          
                                                                      |          |                     |                                                                  --0.64%--x86_pmu_disable
                                                                      |          |                     |                                                                            amd_pmu_disable_all
                                                                      |          |                     |          
                                                                      |          |                      --1.26%--tick_program_event
                                                                      |          |                                |          
                                                                      |          |                                 --1.20%--clockevents_program_event
                                                                      |          |                                           |          
                                                                      |          |                                            --1.13%--native_apic_mem_write
                                                                      |          |          
                                                                      |           --1.40%--irq_exit_rcu
                                                                      |                     |          
                                                                      |                      --1.30%--__softirqentry_text_start
                                                                      |                                |          
                                                                      |                                |--0.73%--run_rebalance_domains
                                                                      |                                |          |          
                                                                      |                                |           --0.66%--rebalance_domains
                                                                      |                                |                     |          
                                                                      |                                |                      --0.54%--load_balance
                                                                      |                                |          
                                                                      |                                 --0.54%--rcu_core_si
                                                                      |                                           rcu_core
                                                                      |                                           |          
                                                                      |                                            --0.52%--file_free_rcu
                                                                      |          
                                                                       --1.32%--acpi_idle_enter
                                                                                 |          
                                                                                  --1.32%--acpi_idle_do_entry

     6.61%     0.00%  swapper          [kernel.kallsyms]   [k] cpu_startup_entry
            |
            ---cpu_startup_entry
               |          
                --6.59%--do_idle
                          |          
                           --6.22%--call_cpuidle
                                     |          
                                      --6.21%--cpuidle_enter
                                                |          
                                                 --6.19%--cpuidle_enter_state
                                                           |          
                                                           |--4.39%--asm_sysvec_apic_timer_interrupt
                                                           |          sysvec_apic_timer_interrupt
                                                           |          |          
                                                           |          |--2.89%--__sysvec_apic_timer_interrupt
                                                           |          |          |          
                                                           |          |           --2.81%--hrtimer_interrupt
                                                           |          |                     |          
                                                           |          |                     |--1.39%--__hrtimer_run_queues
                                                           |          |                     |          |          
                                                           |          |                     |           --1.34%--tick_sched_timer
                                                           |          |                     |                     |          
                                                           |          |                     |                      --1.13%--tick_sched_handle.isra.0
                                                           |          |                     |                                update_process_times
                                                           |          |                     |                                |          
                                                           |          |                     |                                 --0.77%--scheduler_tick
                                                           |          |                     |                                           |          
                                                           |          |                     |                                            --0.76%--perf_event_task_tick
                                                           |          |                     |                                                      |          
                                                           |          |                     |                                                       --0.75%--perf_pmu_disable.part.0
                                                           |          |                     |                                                                 |          
                                                           |          |                     |                                                                  --0.74%--x86_pmu_disable
                                                           |          |                     |                                                                            amd_pmu_disable_all
                                                           |          |                     |          
                                                           |          |                      --1.28%--tick_program_event
                                                           |          |                                |          
                                                           |          |                                 --1.22%--clockevents_program_event
                                                           |          |                                           |          
                                                           |          |                                            --1.15%--native_apic_mem_write
                                                           |          |          
                                                           |           --1.40%--irq_exit_rcu
                                                           |                     |          
                                                           |                      --1.31%--__softirqentry_text_start
                                                           |                                |          
                                                           |                                |--0.74%--run_rebalance_domains
                                                           |                                |          |          
                                                           |                                |           --0.67%--rebalance_domains
                                                           |                                |                     |          
                                                           |                                |                      --0.54%--load_balance
                                                           |                                |          
                                                           |                                 --0.54%--rcu_core_si
                                                           |                                           rcu_core
                                                           |                                           |          
                                                           |                                            --0.52%--file_free_rcu
                                                           |          
                                                            --1.34%--acpi_idle_enter
                                                                      |          
                                                                       --1.33%--acpi_idle_do_entry

     6.59%     0.09%  swapper          [kernel.kallsyms]   [k] do_idle
            |          
             --6.49%--do_idle
                       |          
                        --6.22%--call_cpuidle
                                  |          
                                   --6.21%--cpuidle_enter
                                             |          
                                              --6.19%--cpuidle_enter_state
                                                        |          
                                                        |--4.39%--asm_sysvec_apic_timer_interrupt
                                                        |          sysvec_apic_timer_interrupt
                                                        |          |          
                                                        |          |--2.89%--__sysvec_apic_timer_interrupt
                                                        |          |          |          
                                                        |          |           --2.81%--hrtimer_interrupt
                                                        |          |                     |          
                                                        |          |                     |--1.39%--__hrtimer_run_queues
                                                        |          |                     |          |          
                                                        |          |                     |           --1.34%--tick_sched_timer
                                                        |          |                     |                     |          
                                                        |          |                     |                      --1.13%--tick_sched_handle.isra.0
                                                        |          |                     |                                update_process_times
                                                        |          |                     |                                |          
                                                        |          |                     |                                 --0.77%--scheduler_tick
                                                        |          |                     |                                           |          
                                                        |          |                     |                                            --0.76%--perf_event_task_tick
                                                        |          |                     |                                                      |          
                                                        |          |                     |                                                       --0.75%--perf_pmu_disable.part.0
                                                        |          |                     |                                                                 |          
                                                        |          |                     |                                                                  --0.74%--x86_pmu_disable
                                                        |          |                     |                                                                            amd_pmu_disable_all
                                                        |          |                     |          
                                                        |          |                      --1.28%--tick_program_event
                                                        |          |                                |          
                                                        |          |                                 --1.22%--clockevents_program_event
                                                        |          |                                           |          
                                                        |          |                                            --1.15%--native_apic_mem_write
                                                        |          |          
                                                        |           --1.40%--irq_exit_rcu
                                                        |                     |          
                                                        |                      --1.31%--__softirqentry_text_start
                                                        |                                |          
                                                        |                                |--0.74%--run_rebalance_domains
                                                        |                                |          |          
                                                        |                                |           --0.67%--rebalance_domains
                                                        |                                |                     |          
                                                        |                                |                      --0.54%--load_balance
                                                        |                                |          
                                                        |                                 --0.54%--rcu_core_si
                                                        |                                           rcu_core
                                                        |                                           |          
                                                        |                                            --0.52%--file_free_rcu
                                                        |          
                                                         --1.34%--acpi_idle_enter
                                                                   |          
                                                                    --1.33%--acpi_idle_do_entry

     6.46%     0.00%  swapper          [kernel.kallsyms]   [k] start_secondary
            |
            ---start_secondary
               cpu_startup_entry
               |          
                --6.44%--do_idle
                          |          
                           --6.09%--call_cpuidle
                                     |          
                                      --6.08%--cpuidle_enter
                                                |          
                                                 --6.06%--cpuidle_enter_state
                                                           |          
                                                           |--4.27%--asm_sysvec_apic_timer_interrupt
                                                           |          sysvec_apic_timer_interrupt
                                                           |          |          
                                                           |          |--2.78%--__sysvec_apic_timer_interrupt
                                                           |          |          |          
                                                           |          |           --2.70%--hrtimer_interrupt
                                                           |          |                     |          
                                                           |          |                     |--1.29%--__hrtimer_run_queues
                                                           |          |                     |          |          
                                                           |          |                     |           --1.24%--tick_sched_timer
                                                           |          |                     |                     |          
                                                           |          |                     |                      --1.03%--tick_sched_handle.isra.0
                                                           |          |                     |                                update_process_times
                                                           |          |                     |                                |          
                                                           |          |                     |                                 --0.67%--scheduler_tick
                                                           |          |                     |                                           |          
                                                           |          |                     |                                            --0.66%--perf_event_task_tick
                                                           |          |                     |                                                      |          
                                                           |          |                     |                                                       --0.65%--perf_pmu_disable.part.0
                                                           |          |                     |                                                                 |          
                                                           |          |                     |                                                                  --0.64%--x86_pmu_disable
                                                           |          |                     |                                                                            amd_pmu_disable_all
                                                           |          |                     |          
                                                           |          |                      --1.26%--tick_program_event
                                                           |          |                                |          
                                                           |          |                                 --1.20%--clockevents_program_event
                                                           |          |                                           |          
                                                           |          |                                            --1.13%--native_apic_mem_write
                                                           |          |          
                                                           |           --1.40%--irq_exit_rcu
                                                           |                     |          
                                                           |                      --1.30%--__softirqentry_text_start
                                                           |                                |          
                                                           |                                |--0.73%--run_rebalance_domains
                                                           |                                |          |          
                                                           |                                |           --0.66%--rebalance_domains
                                                           |                                |                     |          
                                                           |                                |                      --0.54%--load_balance
                                                           |                                |          
                                                           |                                 --0.54%--rcu_core_si
                                                           |                                           rcu_core
                                                           |                                           |          
                                                           |                                            --0.52%--file_free_rcu
                                                           |          
                                                            --1.32%--acpi_idle_enter
                                                                      |          
                                                                       --1.32%--acpi_idle_do_entry

     6.23%     0.01%  swapper          [kernel.kallsyms]   [k] call_cpuidle
            |          
             --6.22%--call_cpuidle
                       |          
                        --6.21%--cpuidle_enter
                                  |          
                                   --6.19%--cpuidle_enter_state
                                             |          
                                             |--4.39%--asm_sysvec_apic_timer_interrupt
                                             |          sysvec_apic_timer_interrupt
                                             |          |          
                                             |          |--2.89%--__sysvec_apic_timer_interrupt
                                             |          |          |          
                                             |          |           --2.81%--hrtimer_interrupt
                                             |          |                     |          
                                             |          |                     |--1.39%--__hrtimer_run_queues
                                             |          |                     |          |          
                                             |          |                     |           --1.34%--tick_sched_timer
                                             |          |                     |                     |          
                                             |          |                     |                      --1.13%--tick_sched_handle.isra.0
                                             |          |                     |                                update_process_times
                                             |          |                     |                                |          
                                             |          |                     |                                 --0.77%--scheduler_tick
                                             |          |                     |                                           |          
                                             |          |                     |                                            --0.76%--perf_event_task_tick
                                             |          |                     |                                                      |          
                                             |          |                     |                                                       --0.75%--perf_pmu_disable.part.0
                                             |          |                     |                                                                 |          
                                             |          |                     |                                                                  --0.74%--x86_pmu_disable
                                             |          |                     |                                                                            amd_pmu_disable_all
                                             |          |                     |          
                                             |          |                      --1.28%--tick_program_event
                                             |          |                                |          
                                             |          |                                 --1.22%--clockevents_program_event
                                             |          |                                           |          
                                             |          |                                            --1.15%--native_apic_mem_write
                                             |          |          
                                             |           --1.40%--irq_exit_rcu
                                             |                     |          
                                             |                      --1.31%--__softirqentry_text_start
                                             |                                |          
                                             |                                |--0.74%--run_rebalance_domains
                                             |                                |          |          
                                             |                                |           --0.67%--rebalance_domains
                                             |                                |                     |          
                                             |                                |                      --0.54%--load_balance
                                             |                                |          
                                             |                                 --0.54%--rcu_core_si
                                             |                                           rcu_core
                                             |                                           |          
                                             |                                            --0.52%--file_free_rcu
                                             |          
                                              --1.34%--acpi_idle_enter
                                                        |          
                                                         --1.33%--acpi_idle_do_entry

     6.21%     0.00%  swapper          [kernel.kallsyms]   [k] cpuidle_enter
            |          
             --6.21%--cpuidle_enter
                       |          
                        --6.19%--cpuidle_enter_state
                                  |          
                                  |--4.39%--asm_sysvec_apic_timer_interrupt
                                  |          sysvec_apic_timer_interrupt
                                  |          |          
                                  |          |--2.89%--__sysvec_apic_timer_interrupt
                                  |          |          |          
                                  |          |           --2.81%--hrtimer_interrupt
                                  |          |                     |          
                                  |          |                     |--1.39%--__hrtimer_run_queues
                                  |          |                     |          |          
                                  |          |                     |           --1.34%--tick_sched_timer
                                  |          |                     |                     |          
                                  |          |                     |                      --1.13%--tick_sched_handle.isra.0
                                  |          |                     |                                update_process_times
                                  |          |                     |                                |          
                                  |          |                     |                                 --0.77%--scheduler_tick
                                  |          |                     |                                           |          
                                  |          |                     |                                            --0.76%--perf_event_task_tick
                                  |          |                     |                                                      |          
                                  |          |                     |                                                       --0.75%--perf_pmu_disable.part.0
                                  |          |                     |                                                                 |          
                                  |          |                     |                                                                  --0.74%--x86_pmu_disable
                                  |          |                     |                                                                            amd_pmu_disable_all
                                  |          |                     |          
                                  |          |                      --1.28%--tick_program_event
                                  |          |                                |          
                                  |          |                                 --1.22%--clockevents_program_event
                                  |          |                                           |          
                                  |          |                                            --1.15%--native_apic_mem_write
                                  |          |          
                                  |           --1.40%--irq_exit_rcu
                                  |                     |          
                                  |                      --1.31%--__softirqentry_text_start
                                  |                                |          
                                  |                                |--0.74%--run_rebalance_domains
                                  |                                |          |          
                                  |                                |           --0.67%--rebalance_domains
                                  |                                |                     |          
                                  |                                |                      --0.54%--load_balance
                                  |                                |          
                                  |                                 --0.54%--rcu_core_si
                                  |                                           rcu_core
                                  |                                           |          
                                  |                                            --0.52%--file_free_rcu
                                  |          
                                   --1.34%--acpi_idle_enter
                                             |          
                                              --1.33%--acpi_idle_do_entry

     6.19%     0.39%  swapper          [kernel.kallsyms]   [k] cpuidle_enter_state
            |          
             --5.81%--cpuidle_enter_state
                       |          
                       |--4.39%--asm_sysvec_apic_timer_interrupt
                       |          sysvec_apic_timer_interrupt
                       |          |          
                       |          |--2.89%--__sysvec_apic_timer_interrupt
                       |          |          |          
                       |          |           --2.81%--hrtimer_interrupt
                       |          |                     |          
                       |          |                     |--1.39%--__hrtimer_run_queues
                       |          |                     |          |          
                       |          |                     |           --1.34%--tick_sched_timer
                       |          |                     |                     |          
                       |          |                     |                      --1.13%--tick_sched_handle.isra.0
                       |          |                     |                                update_process_times
                       |          |                     |                                |          
                       |          |                     |                                 --0.77%--scheduler_tick
                       |          |                     |                                           |          
                       |          |                     |                                            --0.76%--perf_event_task_tick
                       |          |                     |                                                      |          
                       |          |                     |                                                       --0.75%--perf_pmu_disable.part.0
                       |          |                     |                                                                 |          
                       |          |                     |                                                                  --0.74%--x86_pmu_disable
                       |          |                     |                                                                            amd_pmu_disable_all
                       |          |                     |          
                       |          |                      --1.28%--tick_program_event
                       |          |                                |          
                       |          |                                 --1.22%--clockevents_program_event
                       |          |                                           |          
                       |          |                                            --1.15%--native_apic_mem_write
                       |          |          
                       |           --1.40%--irq_exit_rcu
                       |                     |          
                       |                      --1.31%--__softirqentry_text_start
                       |                                |          
                       |                                |--0.74%--run_rebalance_domains
                       |                                |          |          
                       |                                |           --0.67%--rebalance_domains
                       |                                |                     |          
                       |                                |                      --0.54%--load_balance
                       |                                |          
                       |                                 --0.54%--rcu_core_si
                       |                                           rcu_core
                       |                                           |          
                       |                                            --0.52%--file_free_rcu
                       |          
                        --1.34%--acpi_idle_enter
                                  |          
                                   --1.33%--acpi_idle_do_entry

     6.13%     0.18%  bin_sysbm        [kernel.kallsyms]   [k] link_path_walk.part.0
            |          
             --5.95%--link_path_walk.part.0
                       |          
                       |--4.72%--walk_component
                       |          |          
                       |          |--3.88%--lookup_fast
                       |          |          |          
                       |          |          |--2.21%--__d_lookup
                       |          |          |          |          
                       |          |          |           --2.13%--_raw_spin_lock
                       |          |          |                     native_queued_spin_lock_slowpath
                       |          |          |          
                       |          |           --0.93%--_raw_spin_lock
                       |          |          
                       |           --0.76%--step_into
                       |                     |          
                       |                      --0.54%--lockref_put_return
                       |          
                        --0.85%--inode_permission
                                  |          
                                   --0.61%--kernfs_iop_permission

     6.11%     0.26%  bin_sysbm        [kernel.kallsyms]   [k] do_dentry_open
            |          
             --5.85%--do_dentry_open
                       |          
                        --5.22%--kernfs_fop_open
                                  |          
                                  |--4.20%--mutex_lock
                                  |          __mutex_lock_slowpath
                                  |          __mutex_lock.isra.0
                                  |          |          
                                  |           --4.00%--osq_lock
                                  |          
                                   --0.66%--seq_open
                                             kmem_cache_alloc

     6.05%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] vfs_open
            |
            ---vfs_open
               do_dentry_open
               |          
                --5.22%--kernfs_fop_open
                          |          
                          |--4.20%--mutex_lock
                          |          __mutex_lock_slowpath
                          |          __mutex_lock.isra.0
                          |          |          
                          |           --4.00%--osq_lock
                          |          
                           --0.66%--seq_open
                                     kmem_cache_alloc

     5.48%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_fop_release
            |
            ---kernfs_fop_release
               |          
               |--4.18%--kernfs_put_open_node.isra.0
               |          |          
               |           --4.13%--mutex_lock
               |                     |          
               |                      --3.87%--__mutex_lock_slowpath
               |                                __mutex_lock.isra.0
               |                                |          
               |                                 --3.61%--osq_lock
               |          
                --1.16%--seq_release
                          |          
                           --1.03%--kvfree
                                     |          
                                      --0.95%--kfree
                                                |          
                                                 --0.90%--obj_cgroup_uncharge
                                                           refill_obj_stock
                                                           |          
                                                            --0.73%--drain_obj_stock.isra.0
                                                                      |          
                                                                       --0.54%--__memcg_kmem_uncharge

     5.22%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_fop_open
            |
            ---kernfs_fop_open
               |          
               |--4.20%--mutex_lock
               |          __mutex_lock_slowpath
               |          __mutex_lock.isra.0
               |          |          
               |           --4.00%--osq_lock
               |          
                --0.66%--seq_open
                          kmem_cache_alloc

     4.72%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] walk_component
            |
            ---walk_component
               |          
               |--3.88%--lookup_fast
               |          |          
               |          |--2.21%--__d_lookup
               |          |          |          
               |          |           --2.13%--_raw_spin_lock
               |          |                     native_queued_spin_lock_slowpath
               |          |          
               |           --0.93%--_raw_spin_lock
               |          
                --0.76%--step_into
                          |          
                           --0.54%--lockref_put_return

     4.41%     0.01%  swapper          [kernel.kallsyms]   [k] asm_sysvec_apic_timer_interrupt
            |          
             --4.40%--asm_sysvec_apic_timer_interrupt
                       sysvec_apic_timer_interrupt
                       |          
                       |--2.89%--__sysvec_apic_timer_interrupt
                       |          |          
                       |           --2.81%--hrtimer_interrupt
                       |                     |          
                       |                     |--1.39%--__hrtimer_run_queues
                       |                     |          |          
                       |                     |           --1.34%--tick_sched_timer
                       |                     |                     |          
                       |                     |                      --1.13%--tick_sched_handle.isra.0
                       |                     |                                update_process_times
                       |                     |                                |          
                       |                     |                                 --0.77%--scheduler_tick
                       |                     |                                           |          
                       |                     |                                            --0.76%--perf_event_task_tick
                       |                     |                                                      |          
                       |                     |                                                       --0.75%--perf_pmu_disable.part.0
                       |                     |                                                                 |          
                       |                     |                                                                  --0.74%--x86_pmu_disable
                       |                     |                                                                            amd_pmu_disable_all
                       |                     |          
                       |                      --1.28%--tick_program_event
                       |                                |          
                       |                                 --1.22%--clockevents_program_event
                       |                                           |          
                       |                                            --1.15%--native_apic_mem_write
                       |          
                        --1.42%--irq_exit_rcu
                                  |          
                                   --1.32%--__softirqentry_text_start
                                             |          
                                             |--0.75%--run_rebalance_domains
                                             |          |          
                                             |           --0.68%--rebalance_domains
                                             |                     |          
                                             |                      --0.55%--load_balance
                                             |          
                                              --0.54%--rcu_core_si
                                                        rcu_core
                                                        |          
                                                         --0.52%--file_free_rcu

     4.40%     0.00%  swapper          [kernel.kallsyms]   [k] sysvec_apic_timer_interrupt
            |          
             --4.40%--sysvec_apic_timer_interrupt
                       |          
                       |--2.89%--__sysvec_apic_timer_interrupt
                       |          |          
                       |           --2.81%--hrtimer_interrupt
                       |                     |          
                       |                     |--1.39%--__hrtimer_run_queues
                       |                     |          |          
                       |                     |           --1.34%--tick_sched_timer
                       |                     |                     |          
                       |                     |                      --1.13%--tick_sched_handle.isra.0
                       |                     |                                update_process_times
                       |                     |                                |          
                       |                     |                                 --0.77%--scheduler_tick
                       |                     |                                           |          
                       |                     |                                            --0.76%--perf_event_task_tick
                       |                     |                                                      |          
                       |                     |                                                       --0.75%--perf_pmu_disable.part.0
                       |                     |                                                                 |          
                       |                     |                                                                  --0.74%--x86_pmu_disable
                       |                     |                                                                            amd_pmu_disable_all
                       |                     |          
                       |                      --1.28%--tick_program_event
                       |                                |          
                       |                                 --1.22%--clockevents_program_event
                       |                                           |          
                       |                                            --1.15%--native_apic_mem_write
                       |          
                        --1.42%--irq_exit_rcu
                                  |          
                                   --1.32%--__softirqentry_text_start
                                             |          
                                             |--0.75%--run_rebalance_domains
                                             |          |          
                                             |           --0.68%--rebalance_domains
                                             |                     |          
                                             |                      --0.55%--load_balance
                                             |          
                                              --0.54%--rcu_core_si
                                                        rcu_core
                                                        |          
                                                         --0.52%--file_free_rcu

     4.36%     0.06%  bin_sysbm        [kernel.kallsyms]   [k] lookup_fast
            |          
             --4.30%--lookup_fast
                       |          
                       |--2.30%--__d_lookup
                       |          |          
                       |           --2.22%--_raw_spin_lock
                       |                     native_queued_spin_lock_slowpath
                       |          
                       |--1.01%--_raw_spin_lock
                       |          
                        --0.73%--kernfs_dop_revalidate
                                  |          
                                   --0.55%--down_read

     4.18%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_put_open_node.isra.0
            |
            ---kernfs_put_open_node.isra.0
               |          
                --4.13%--mutex_lock
                          |          
                           --3.87%--__mutex_lock_slowpath
                                     __mutex_lock.isra.0
                                     |          
                                      --3.61%--osq_lock

     2.89%     0.00%  swapper          [kernel.kallsyms]   [k] __sysvec_apic_timer_interrupt
            |
            ---__sysvec_apic_timer_interrupt
               |          
                --2.81%--hrtimer_interrupt
                          |          
                          |--1.39%--__hrtimer_run_queues
                          |          |          
                          |           --1.34%--tick_sched_timer
                          |                     |          
                          |                      --1.13%--tick_sched_handle.isra.0
                          |                                update_process_times
                          |                                |          
                          |                                 --0.77%--scheduler_tick
                          |                                           |          
                          |                                            --0.76%--perf_event_task_tick
                          |                                                      |          
                          |                                                       --0.75%--perf_pmu_disable.part.0
                          |                                                                 |          
                          |                                                                  --0.74%--x86_pmu_disable
                          |                                                                            amd_pmu_disable_all
                          |          
                           --1.28%--tick_program_event
                                     |          
                                      --1.22%--clockevents_program_event
                                                |          
                                                 --1.15%--native_apic_mem_write

     2.81%     0.06%  swapper          [kernel.kallsyms]   [k] hrtimer_interrupt
            |          
             --2.75%--hrtimer_interrupt
                       |          
                       |--1.39%--__hrtimer_run_queues
                       |          |          
                       |           --1.34%--tick_sched_timer
                       |                     |          
                       |                      --1.13%--tick_sched_handle.isra.0
                       |                                update_process_times
                       |                                |          
                       |                                 --0.77%--scheduler_tick
                       |                                           |          
                       |                                            --0.76%--perf_event_task_tick
                       |                                                      |          
                       |                                                       --0.75%--perf_pmu_disable.part.0
                       |                                                                 |          
                       |                                                                  --0.74%--x86_pmu_disable
                       |                                                                            amd_pmu_disable_all
                       |          
                        --1.28%--tick_program_event
                                  |          
                                   --1.22%--clockevents_program_event
                                             |          
                                              --1.15%--native_apic_mem_write

     2.75%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007f43ae52636c
            |
            ---0x7f43ae52636c
               entry_SYSCALL_64_after_hwframe
               |          
                --2.68%--do_syscall_64
                          |          
                           --2.60%--__x64_sys_read
                                     ksys_read
                                     |          
                                      --2.45%--vfs_read
                                                |          
                                                 --2.34%--new_sync_read
                                                           |          
                                                            --2.21%--kernfs_fop_read_iter
                                                                      |          
                                                                       --1.98%--seq_read_iter
                                                                                 |          
                                                                                 |--0.86%--kvmalloc_node
                                                                                 |          |          
                                                                                 |           --0.79%--__kmalloc_node
                                                                                 |          
                                                                                  --0.55%--kernfs_seq_show

     2.60%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_read
            |
            ---__x64_sys_read
               ksys_read
               |          
                --2.45%--vfs_read
                          |          
                           --2.34%--new_sync_read
                                     |          
                                      --2.21%--kernfs_fop_read_iter
                                                |          
                                                 --1.98%--seq_read_iter
                                                           |          
                                                           |--0.86%--kvmalloc_node
                                                           |          |          
                                                           |           --0.79%--__kmalloc_node
                                                           |          
                                                            --0.55%--kernfs_seq_show

     2.60%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] ksys_read
            |          
             --2.53%--ksys_read
                       |          
                        --2.45%--vfs_read
                                  |          
                                   --2.34%--new_sync_read
                                             |          
                                              --2.21%--kernfs_fop_read_iter
                                                        |          
                                                         --1.98%--seq_read_iter
                                                                   |          
                                                                   |--0.86%--kvmalloc_node
                                                                   |          |          
                                                                   |           --0.79%--__kmalloc_node
                                                                   |          
                                                                    --0.55%--kernfs_seq_show

     2.45%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] vfs_read
            |
            ---vfs_read
               |          
                --2.34%--new_sync_read
                          |          
                           --2.21%--kernfs_fop_read_iter
                                     |          
                                      --1.98%--seq_read_iter
                                                |          
                                                |--0.86%--kvmalloc_node
                                                |          |          
                                                |           --0.79%--__kmalloc_node
                                                |          
                                                 --0.55%--kernfs_seq_show

     2.34%     0.11%  bin_sysbm        [kernel.kallsyms]   [k] new_sync_read
            |          
             --2.23%--new_sync_read
                       |          
                        --2.21%--kernfs_fop_read_iter
                                  |          
                                   --1.98%--seq_read_iter
                                             |          
                                             |--0.86%--kvmalloc_node
                                             |          |          
                                             |           --0.79%--__kmalloc_node
                                             |          
                                              --0.55%--kernfs_seq_show

     2.30%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] __d_lookup
            |          
             --2.22%--__d_lookup
                       _raw_spin_lock
                       native_queued_spin_lock_slowpath

     2.21%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_fop_read_iter
            |
            ---kernfs_fop_read_iter
               |          
                --1.98%--seq_read_iter
                          |          
                          |--0.86%--kvmalloc_node
                          |          |          
                          |           --0.79%--__kmalloc_node
                          |          
                           --0.55%--kernfs_seq_show

     2.00%     0.09%  bin_sysbm        [kernel.kallsyms]   [k] seq_read_iter
            |          
             --1.91%--seq_read_iter
                       |          
                       |--0.86%--kvmalloc_node
                       |          |          
                       |           --0.79%--__kmalloc_node
                       |          
                        --0.55%--kernfs_seq_show

     1.70%     0.44%  bin_sysbm        [kernel.kallsyms]   [k] kmem_cache_alloc
            |          
             --1.26%--kmem_cache_alloc
                       |          
                       |--0.56%--get_obj_cgroup_from_current
                       |          
                        --0.55%--obj_cgroup_charge

     1.56%     0.13%  bin_sysbm        [kernel.kallsyms]   [k] alloc_empty_file
            |          
             --1.43%--alloc_empty_file
                       __alloc_file
                       |          
                        --0.96%--kmem_cache_alloc

     1.43%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] __alloc_file
            |          
             --1.36%--__alloc_file
                       |          
                        --0.96%--kmem_cache_alloc

     1.42%     0.00%  swapper          [kernel.kallsyms]   [k] irq_exit_rcu
            |
            ---irq_exit_rcu
               |          
                --1.33%--__softirqentry_text_start
                          |          
                          |--0.75%--run_rebalance_domains
                          |          |          
                          |           --0.68%--rebalance_domains
                          |                     |          
                          |                      --0.55%--load_balance
                          |          
                           --0.54%--rcu_core_si
                                     rcu_core
                                     |          
                                      --0.52%--file_free_rcu

     1.39%     0.01%  swapper          [kernel.kallsyms]   [k] __hrtimer_run_queues
            |          
             --1.38%--__hrtimer_run_queues
                       |          
                        --1.34%--tick_sched_timer
                                  |          
                                   --1.13%--tick_sched_handle.isra.0
                                             update_process_times
                                             |          
                                              --0.77%--scheduler_tick
                                                        |          
                                                         --0.76%--perf_event_task_tick
                                                                   |          
                                                                    --0.75%--perf_pmu_disable.part.0
                                                                              |          
                                                                               --0.74%--x86_pmu_disable
                                                                                         amd_pmu_disable_all

     1.34%     0.00%  swapper          [kernel.kallsyms]   [k] tick_sched_timer
            |
            ---tick_sched_timer
               |          
                --1.13%--tick_sched_handle.isra.0
                          update_process_times
                          |          
                           --0.77%--scheduler_tick
                                     |          
                                      --0.76%--perf_event_task_tick
                                                |          
                                                 --0.75%--perf_pmu_disable.part.0
                                                           |          
                                                            --0.74%--x86_pmu_disable
                                                                      amd_pmu_disable_all

     1.34%     0.00%  swapper          [kernel.kallsyms]   [k] acpi_idle_enter
            |          
             --1.33%--acpi_idle_enter
                       acpi_idle_do_entry

     1.33%     1.32%  swapper          [kernel.kallsyms]   [k] acpi_idle_do_entry
            |          
             --1.32%--secondary_startup_64_no_verify
                       |          
                        --1.31%--start_secondary
                                  cpu_startup_entry
                                  do_idle
                                  call_cpuidle
                                  cpuidle_enter
                                  cpuidle_enter_state
                                  acpi_idle_enter
                                  acpi_idle_do_entry

     1.33%     0.02%  swapper          [kernel.kallsyms]   [k] __softirqentry_text_start
            |          
             --1.31%--__softirqentry_text_start
                       |          
                       |--0.75%--run_rebalance_domains
                       |          |          
                       |           --0.68%--rebalance_domains
                       |                     |          
                       |                      --0.55%--load_balance
                       |          
                        --0.54%--rcu_core_si
                                  rcu_core
                                  |          
                                   --0.52%--file_free_rcu

     1.28%     0.06%  swapper          [kernel.kallsyms]   [k] tick_program_event
            |          
             --1.22%--tick_program_event
                       |          
                        --1.22%--clockevents_program_event
                                  |          
                                   --1.15%--native_apic_mem_write

     1.23%     0.26%  bin_sysbm        [kernel.kallsyms]   [k] refill_obj_stock
            |          
             --0.97%--refill_obj_stock
                       drain_obj_stock.isra.0
                       |          
                        --0.70%--__memcg_kmem_uncharge
                                  |          
                                   --0.63%--page_counter_uncharge
                                             page_counter_cancel

     1.22%     1.22%  swapper          [kernel.kallsyms]   [k] native_apic_mem_write
            |
            ---secondary_startup_64_no_verify
               |          
                --1.21%--start_secondary
                          cpu_startup_entry
                          do_idle
                          call_cpuidle
                          cpuidle_enter
                          cpuidle_enter_state
                          |          
                           --1.20%--asm_sysvec_apic_timer_interrupt
                                     sysvec_apic_timer_interrupt
                                     __sysvec_apic_timer_interrupt
                                     |          
                                      --1.13%--hrtimer_interrupt
                                                tick_program_event
                                                clockevents_program_event
                                                native_apic_mem_write

     1.22%     0.00%  swapper          [kernel.kallsyms]   [k] clockevents_program_event
            |
            ---clockevents_program_event
               |          
                --1.15%--native_apic_mem_write

     1.16%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] seq_release
            |
            ---seq_release
               |          
                --1.03%--kvfree
                          |          
                           --0.95%--kfree
                                     |          
                                      --0.90%--obj_cgroup_uncharge
                                                refill_obj_stock
                                                |          
                                                 --0.73%--drain_obj_stock.isra.0
                                                           |          
                                                            --0.54%--__memcg_kmem_uncharge

     1.14%     0.01%  swapper          [kernel.kallsyms]   [k] update_process_times
            |          
             --1.13%--update_process_times
                       |          
                        --0.77%--scheduler_tick
                                  |          
                                   --0.76%--perf_event_task_tick
                                             |          
                                              --0.75%--perf_pmu_disable.part.0
                                                        |          
                                                         --0.74%--x86_pmu_disable
                                                                   amd_pmu_disable_all

     1.13%     0.00%  swapper          [kernel.kallsyms]   [k] tick_sched_handle.isra.0
            |
            ---tick_sched_handle.isra.0
               update_process_times
               |          
                --0.77%--scheduler_tick
                          |          
                           --0.76%--perf_event_task_tick
                                     |          
                                      --0.75%--perf_pmu_disable.part.0
                                                |          
                                                 --0.74%--x86_pmu_disable
                                                           amd_pmu_disable_all

     1.03%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] kvfree
            |
            ---kvfree
               |          
                --0.95%--kfree
                          |          
                           --0.90%--obj_cgroup_uncharge
                                     refill_obj_stock
                                     |          
                                      --0.73%--drain_obj_stock.isra.0
                                                |          
                                                 --0.54%--__memcg_kmem_uncharge

     1.01%     0.97%  bin_sysbm        [kernel.kallsyms]   [k] down_read
            |          
             --0.97%--0x7379732f73656369
                       0x7f43ae526ad4
                       entry_SYSCALL_64_after_hwframe
                       do_syscall_64
                       __x64_sys_openat
                       do_sys_open
                       do_sys_openat2
                       do_filp_open
                       path_openat
                       |          
                        --0.82%--link_path_walk.part.0

     0.97%     0.26%  bin_sysbm        [kernel.kallsyms]   [k] drain_obj_stock.isra.0
            |          
             --0.70%--drain_obj_stock.isra.0
                       __memcg_kmem_uncharge
                       |          
                        --0.63%--page_counter_uncharge
                                  page_counter_cancel

     0.96%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] obj_cgroup_uncharge
            |
            ---obj_cgroup_uncharge
               refill_obj_stock
               |          
                --0.73%--drain_obj_stock.isra.0
                          |          
                           --0.54%--__memcg_kmem_uncharge

     0.95%     0.05%  bin_sysbm        [kernel.kallsyms]   [k] kfree
            |          
             --0.90%--kfree
                       obj_cgroup_uncharge
                       refill_obj_stock
                       |          
                        --0.73%--drain_obj_stock.isra.0
                                  |          
                                   --0.54%--__memcg_kmem_uncharge

     0.91%     0.91%  bin_sysbm        [kernel.kallsyms]   [k] get_obj_cgroup_from_current
            |          
             --0.64%--0x7379732f73656369
                       0x7f43ae526ad4
                       entry_SYSCALL_64_after_hwframe
                       do_syscall_64
                       __x64_sys_openat
                       do_sys_open
                       do_sys_openat2
                       do_filp_open
                       path_openat

     0.91%     0.20%  bin_sysbm        [kernel.kallsyms]   [k] obj_cgroup_charge
            |          
             --0.71%--obj_cgroup_charge

     0.86%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] kvmalloc_node
            |
            ---kvmalloc_node
               |          
                --0.79%--__kmalloc_node

     0.85%     0.15%  bin_sysbm        [kernel.kallsyms]   [k] inode_permission
            |          
             --0.70%--inode_permission
                       |          
                        --0.61%--kernfs_iop_permission

     0.81%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] dput
            |
            ---dput
               |          
                --0.66%--_raw_spin_lock
                          native_queued_spin_lock_slowpath

     0.80%     0.25%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_dop_revalidate
            |          
             --0.55%--kernfs_dop_revalidate
                       down_read

     0.79%     0.23%  bin_sysbm        [kernel.kallsyms]   [k] __kmalloc_node
            |          
             --0.56%--__kmalloc_node

     0.77%     0.00%  swapper          [kernel.kallsyms]   [k] scheduler_tick
            |          
             --0.77%--scheduler_tick
                       |          
                        --0.76%--perf_event_task_tick
                                  |          
                                   --0.75%--perf_pmu_disable.part.0
                                             |          
                                              --0.74%--x86_pmu_disable
                                                        amd_pmu_disable_all

     0.76%     0.07%  bin_sysbm        [kernel.kallsyms]   [k] step_into
            |          
             --0.69%--step_into
                       |          
                        --0.54%--lockref_put_return

     0.76%     0.00%  swapper          [kernel.kallsyms]   [k] perf_event_task_tick
            |
            ---perf_event_task_tick
               |          
                --0.75%--perf_pmu_disable.part.0
                          |          
                           --0.74%--x86_pmu_disable
                                     amd_pmu_disable_all

     0.75%     0.01%  swapper          [kernel.kallsyms]   [k] run_rebalance_domains
            |          
             --0.74%--run_rebalance_domains
                       |          
                        --0.68%--rebalance_domains
                                  |          
                                   --0.55%--load_balance

     0.75%     0.01%  swapper          [kernel.kallsyms]   [k] amd_pmu_disable_all
            |          
             --0.74%--amd_pmu_disable_all

     0.75%     0.00%  swapper          [kernel.kallsyms]   [k] perf_pmu_disable.part.0
            |
            ---perf_pmu_disable.part.0
               |          
                --0.74%--x86_pmu_disable
                          amd_pmu_disable_all

     0.75%     0.01%  swapper          [kernel.kallsyms]   [k] x86_pmu_disable
            |          
             --0.74%--x86_pmu_disable
                       amd_pmu_disable_all

     0.70%     0.66%  bin_sysbm        [kernel.kallsyms]   [k] page_counter_cancel
            |          
             --0.66%--0x7f43ae51b609
                       0x55680cf2a721
                       |          
                        --0.54%--0x7f43ae5263fb
                                  entry_SYSCALL_64_after_hwframe
                                  do_syscall_64
                                  syscall_exit_to_user_mode
                                  exit_to_user_mode_prepare
                                  task_work_run
                                  ____fput
                                  __fput
                                  kernfs_fop_release
                                  seq_release
                                  kvfree
                                  kfree
                                  obj_cgroup_uncharge
                                  refill_obj_stock
                                  drain_obj_stock.isra.0
                                  __memcg_kmem_uncharge

     0.70%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __memcg_kmem_uncharge
            |
            ---__memcg_kmem_uncharge
               |          
                --0.63%--page_counter_uncharge
                          page_counter_cancel

     0.68%     0.12%  swapper          [kernel.kallsyms]   [k] rebalance_domains
            |          
             --0.56%--rebalance_domains
                       |          
                        --0.55%--load_balance

     0.68%     0.68%  bin_sysbm        [kernel.kallsyms]   [k] lockref_put_return
            |
            ---0x7379732f73656369
               0x7f43ae526ad4
               entry_SYSCALL_64_after_hwframe
               do_syscall_64
               __x64_sys_openat
               do_sys_open
               do_sys_openat2
               do_filp_open
               path_openat
               |          
                --0.54%--link_path_walk.part.0
                          walk_component
                          step_into
                          lockref_put_return

     0.66%     0.06%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_iop_permission
            |          
             --0.61%--kernfs_iop_permission

     0.66%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] seq_open
            |
            ---seq_open
               kmem_cache_alloc

     0.63%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] page_counter_uncharge
            |
            ---page_counter_uncharge
               page_counter_cancel

     0.62%     0.37%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_seq_show
     0.57%     0.06%  swapper          [kernel.kallsyms]   [k] load_balance
            |          
             --0.51%--load_balance

     0.54%     0.01%  swapper          [kernel.kallsyms]   [k] rcu_core
            |          
             --0.54%--rcu_core
                       |          
                        --0.52%--file_free_rcu

     0.54%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_core_si
            |
            ---rcu_core_si
               rcu_core
               |          
                --0.52%--file_free_rcu

     0.52%     0.29%  swapper          [kernel.kallsyms]   [k] file_free_rcu
     0.49%     0.44%  bin_sysbm        [kernel.kallsyms]   [k] kmem_cache_free
     0.47%     0.47%  swapper          [kernel.kallsyms]   [k] native_read_msr
     0.47%     0.00%  swapper          [kernel.kallsyms]   [k] x86_pmu_disable_all
     0.44%     0.44%  bin_sysbm        [kernel.kallsyms]   [k] page_counter_try_charge
     0.44%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __memcg_kmem_charge
     0.42%     0.01%  swapper          [kernel.kallsyms]   [k] find_busiest_group
     0.41%     0.37%  swapper          [kernel.kallsyms]   [k] update_sd_lb_stats.constprop.0
     0.38%     0.38%  bin_sysbm        [kernel.kallsyms]   [k] apparmor_file_free_security
     0.34%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_seq_start
     0.34%     0.34%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_get_active
     0.33%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] __legitimize_path.isra.0
     0.31%     0.31%  swapper          [kernel.kallsyms]   [k] rcu_sched_clock_irq
     0.31%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] security_file_free
     0.30%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] putname
     0.29%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] terminate_walk
     0.28%     0.28%  swapper          [kernel.kallsyms]   [k] ktime_get
     0.27%     0.27%  swapper          [kernel.kallsyms]   [k] native_write_msr
     0.27%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] getname
     0.27%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] getname_flags
     0.26%     0.26%  bin_sysbm        [kernel.kallsyms]   [k] memset
     0.25%     0.25%  bin_sysbm        [kernel.kallsyms]   [k] lockref_get_not_dead
     0.25%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] try_to_unlazy
     0.25%     0.15%  bin_sysbm        [kernel.kallsyms]   [k] sysfs_kf_seq_show
     0.25%     0.25%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_put_active
     0.24%     0.21%  bin_sysbm        [kernel.kallsyms]   [k] mutex_unlock
     0.23%     0.16%  swapper          [kernel.kallsyms]   [k] kmem_cache_free
     0.22%     0.22%  bin_sysbm        [kernel.kallsyms]   [k] mutex_spin_on_owner
     0.22%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] filp_close
     0.22%     0.01%  swapper          [kernel.kallsyms]   [k] cpuidle_select
     0.21%     0.00%  perf             libc-2.31.so        [.] 0x00007fb3d96c60b3
     0.21%     0.00%  perf             perf                [.] 0x000055f101fd6b7c
     0.21%     0.00%  perf             perf                [.] 0x000055f1020655ef
     0.21%     0.21%  bin_sysbm        [kernel.kallsyms]   [k] __fsnotify_parent
     0.19%     0.09%  swapper          [kernel.kallsyms]   [k] menu_select
     0.18%     0.18%  bin_sysbm        [kernel.kallsyms]   [k] lockref_get
     0.18%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] path_get
     0.18%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] security_file_open
     0.18%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] security_file_alloc
     0.16%     0.16%  bin_sysbm        [kernel.kallsyms]   [k] __cond_resched
     0.15%     0.15%  bin_sysbm        [kernel.kallsyms]   [k] generic_permission
     0.15%     0.15%  bin_sysbm        [kernel.kallsyms]   [k] rcu_read_unlock_strict
     0.15%     0.15%  bin_sysbm        [kernel.kallsyms]   [k] rcu_all_qs
     0.15%     0.15%  bin_sysbm        [kernel.kallsyms]   [k] fput_many
     0.15%     0.15%  bin_sysbm        [kernel.kallsyms]   [k] kmem_cache_alloc_trace
     0.15%     0.15%  bin_sysbm        [kernel.kallsyms]   [k] __d_lookup_rcu
     0.15%     0.15%  bin_sysbm        [kernel.kallsyms]   [k] _find_next_bit.constprop.0
     0.15%     0.00%  swapper          [kernel.kallsyms]   [k] x86_64_start_kernel
     0.15%     0.00%  swapper          [kernel.kallsyms]   [k] x86_64_start_reservations
     0.15%     0.00%  swapper          [kernel.kallsyms]   [k] start_kernel
     0.15%     0.00%  swapper          [kernel.kallsyms]   [k] arch_call_rest_init
     0.15%     0.00%  swapper          [kernel.kallsyms]   [k] rest_init
     0.14%     0.00%  perf             [kernel.kallsyms]   [k] entry_SYSCALL_64_after_hwframe
     0.14%     0.00%  perf             [kernel.kallsyms]   [k] do_syscall_64
     0.14%     0.00%  perf             perf                [.] 0x000055f101fef929
     0.14%     0.00%  perf             perf                [.] 0x000055f10207a90b
     0.14%     0.14%  bin_sysbm        [kernel.kallsyms]   [k] _raw_spin_lock_irq
     0.13%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_seq_stop
     0.12%     0.00%  swapper          [kernel.kallsyms]   [k] sched_clock_cpu
     0.12%     0.12%  swapper          [kernel.kallsyms]   [k] pvclock_clocksource_read
     0.12%     0.00%  swapper          [kernel.kallsyms]   [k] sched_clock
     0.12%     0.00%  swapper          [kernel.kallsyms]   [k] kvm_sched_clock_read
     0.12%     0.12%  bin_sysbm        [kernel.kallsyms]   [k] should_failslab
     0.11%     0.07%  bin_sysbm        [kernel.kallsyms]   [k] rw_verify_area
     0.10%     0.10%  bin_sysbm        [kernel.kallsyms]   [k] up_read
     0.10%     0.03%  bin_sysbm        [kernel.kallsyms]   [k] vsnprintf
     0.10%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] dev_attr_show
     0.10%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] core_id_show
     0.10%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] sysfs_emit
     0.10%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] vscnprintf
     0.10%     0.10%  bin_sysbm        [kernel.kallsyms]   [k] apparmor_file_alloc_security
     0.10%     0.00%  swapper          [kernel.kallsyms]   [k] cpumask_next_and
     0.10%     0.00%  swapper          [kernel.kallsyms]   [k] irq_enter_rcu
     0.10%     0.00%  swapper          [kernel.kallsyms]   [k] tick_irq_enter
     0.09%     0.00%  swapper          [kernel.kallsyms]   [k] tick_nohz_irq_exit
     0.08%     0.00%  swapper          [kernel.kallsyms]   [k] sched_clock_idle_sleep_event
     0.08%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] syscall_enter_from_user_mode
     0.08%     0.07%  swapper          [kernel.kallsyms]   [k] tick_sched_do_timer
     0.08%     0.08%  swapper          [kernel.kallsyms]   [k] _find_next_bit.constprop.0
     0.08%     0.06%  swapper          [kernel.kallsyms]   [k] refill_obj_stock
     0.08%     0.00%  swapper          [kernel.kallsyms]   [k] obj_cgroup_uncharge
     0.08%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] clear_page_rep
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __slab_alloc
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] ___slab_alloc
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] allocate_slab
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] alloc_pages_current
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __alloc_pages_nodemask
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] get_page_from_freelist
     0.08%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] __fdget_pos
     0.08%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_seq_next
     0.08%     0.08%  bin_sysbm        libpthread-2.31.so  [.] 0x0000000000013fec
     0.08%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007f43ae525fec
     0.08%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] __update_load_avg_se
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_exit
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] do_exit
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] sched_autogroup_exit_task
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] sched_move_task
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] enqueue_task_fair
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] enqueue_entity
     0.08%     0.08%  bin_sysbm        libpthread-2.31.so  [.] 0x00000000000143fb
     0.08%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] __mod_memcg_lruvec_state
     0.08%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] __mutex_init
     0.07%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] legitimize_root
     0.07%     0.07%  bin_sysbm        [kernel.kallsyms]   [k] __entry_text_start
     0.07%     0.07%  perf             [kernel.kallsyms]   [k] perf_poll
     0.07%     0.00%  perf             perf                [.] 0x000055f101fef873
     0.07%     0.00%  perf             libc-2.31.so        [.] 0x00007fb3d97b4ac7
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] __x64_sys_poll
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] do_sys_poll
     0.07%     0.07%  bin_sysbm        [kernel.kallsyms]   [k] aa_get_task_label
     0.07%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] ima_file_check
     0.07%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] security_task_getsecid
     0.07%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] apparmor_task_getsecid
     0.07%     0.00%  perf             libc-2.31.so        [.] 0x00007fb3d97b650b
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] __x64_sys_ioctl
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] perf_ioctl
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] _perf_ioctl
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] perf_event_for_each_child
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] event_function_call
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] smp_call_function_single
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] generic_exec_single
     0.07%     0.07%  perf             [kernel.kallsyms]   [k] x86_pmu_disable_all
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] _perf_event_disable
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] remote_function
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] event_function
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] __perf_event_disable
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] group_sched_out.part.0
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] perf_pmu_disable.part.0
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] x86_pmu_disable
     0.07%     0.00%  perf             [kernel.kallsyms]   [k] amd_pmu_disable_all
     0.07%     0.07%  bin_sysbm        [kernel.kallsyms]   [k] number
     0.07%     0.03%  swapper          [kernel.kallsyms]   [k] tick_nohz_get_sleep_length
     0.07%     0.07%  perf             libc-2.31.so        [.] 0x0000000000117500
     0.07%     0.00%  perf             libc-2.31.so        [.] 0x00007fb3d97b6500
     0.07%     0.07%  bin_sysbm        [kernel.kallsyms]   [k] locks_remove_posix
     0.07%     0.07%  bin_sysbm        [kernel.kallsyms]   [k] _copy_to_iter
     0.06%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] ret_from_fork
     0.06%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] kthread
     0.06%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] worker_thread
     0.06%     0.06%  bin_sysbm        bin_sysbm           [.] 0x0000000000001473
     0.06%     0.00%  bin_sysbm        bin_sysbm           [.] 0x000055680cf2a473
     0.06%     0.06%  bin_sysbm        [kernel.kallsyms]   [k] strcmp
     0.05%     0.05%  swapper          [kernel.kallsyms]   [k] tick_nohz_next_event
     0.05%     0.02%  bin_sysbm        [kernel.kallsyms]   [k] _raw_spin_lock_irqsave
     0.05%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] try_charge
     0.05%     0.00%  rcu_sched        [kernel.kallsyms]   [k] ret_from_fork
     0.05%     0.00%  rcu_sched        [kernel.kallsyms]   [k] kthread
     0.05%     0.00%  rcu_sched        [kernel.kallsyms]   [k] rcu_gp_kthread
     0.04%     0.04%  swapper          [kernel.kallsyms]   [k] ktime_get_update_offsets_now
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] common_file_perm
     0.04%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] security_file_permission
     0.04%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] apparmor_file_permission
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] apparmor_file_open
     0.04%     0.04%  bin_sysbm        libpthread-2.31.so  [.] 0x0000000000014054
     0.04%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007f43ae526054
     0.04%     0.03%  swapper          [kernel.kallsyms]   [k] update_blocked_averages
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] propagate_protected_usage
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] strncpy_from_user
     0.04%     0.04%  bin_sysbm        bin_sysbm           [.] 0x0000000000001450
     0.04%     0.00%  bin_sysbm        bin_sysbm           [.] 0x000055680cf2a450
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] __virt_addr_valid
     0.04%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __check_object_size
     0.04%     0.02%  swapper          [kernel.kallsyms]   [k] hrtimer_update_next_event
     0.04%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] asm_sysvec_apic_timer_interrupt
     0.04%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] sysvec_apic_timer_interrupt
     0.04%     0.04%  kworker/u192:2-  [kernel.kallsyms]   [k] schedule
     0.03%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __mutex_unlock_slowpath.isra.0
     0.03%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] wake_up_q
     0.03%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] try_to_wake_up
     0.03%     0.00%  sshd             [unknown]           [.] 0000000000000000
     0.03%     0.00%  sshd             [unknown]           [.] 0x0000559819132eb0
     0.03%     0.02%  swapper          [kernel.kallsyms]   [k] __remove_hrtimer
     0.03%     0.03%  kworker/u192:2-  [kernel.kallsyms]   [k] __default_send_IPI_dest_field
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] process_one_work
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] flush_to_ldisc
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] tty_port_default_receive_buf
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] tty_ldisc_receive_buf
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] n_tty_receive_buf2
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] n_tty_receive_buf_common
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] __wake_up
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] __wake_up_common_lock
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] __wake_up_common
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] pollwake
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] default_wake_function
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] try_to_wake_up
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] ttwu_queue_wakelist
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] __smp_call_single_queue
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] send_call_function_single_ipi
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] native_send_call_func_single_ipi
     0.03%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] default_send_IPI_single_phys
     0.03%     0.00%  rcu_sched        [kernel.kallsyms]   [k] force_qs_rnp
     0.03%     0.00%  bin_sysbm        libc-2.31.so        [.] 0x00007f43ae42589b
     0.03%     0.00%  swapper          [kernel.kallsyms]   [k] schedule_idle
     0.03%     0.00%  swapper          [kernel.kallsyms]   [k] __schedule
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]   [k] update_sd_lb_stats.constprop.0
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] irq_exit_rcu
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __softirqentry_text_start
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] run_rebalance_domains
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] rebalance_domains
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] load_balance
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] find_busiest_group
     0.02%     0.02%  kworker/u192:0-  [kernel.kallsyms]   [k] mutex_lock
     0.02%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] ret_from_fork
     0.02%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] kthread
     0.02%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] worker_thread
     0.02%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] process_one_work
     0.02%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] flush_to_ldisc
     0.02%     0.01%  swapper          [kernel.kallsyms]   [k] __hrtimer_get_next_event
     0.02%     0.02%  swapper          [kernel.kallsyms]   [k] _raw_spin_lock
     0.02%     0.01%  swapper          [kernel.kallsyms]   [k] psi_group_change
     0.02%     0.00%  rcu_sched        [kernel.kallsyms]   [k] schedule_timeout
     0.02%     0.00%  swapper          [kernel.kallsyms]   [k] psi_task_switch
     0.02%     0.02%  swapper          [kernel.kallsyms]   [k] __msecs_to_jiffies
     0.02%     0.00%  swapper          [kernel.kallsyms]   [k] poll_idle
     0.02%     0.00%  sshd             [kernel.kallsyms]   [k] entry_SYSCALL_64_after_hwframe
     0.02%     0.00%  sshd             [kernel.kallsyms]   [k] do_syscall_64
     0.02%     0.02%  swapper          [kernel.kallsyms]   [k] idle_cpu
     0.02%     0.02%  rcu_sched        [kernel.kallsyms]   [k] dyntick_save_progress_counter
     0.02%     0.02%  sshd             sshd                [.] 0x000000000004fce2
     0.02%     0.00%  sshd             sshd                [.] 0x0000559817e9bce2
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] find_next_and_bit
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] pm_qos_read_value
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] __hrtimer_next_event_base
     0.01%     0.01%  rcu_sched        [kernel.kallsyms]   [k] update_nohz_stats
     0.01%     0.00%  rcu_sched        [kernel.kallsyms]   [k] schedule
     0.01%     0.00%  rcu_sched        [kernel.kallsyms]   [k] __schedule
     0.01%     0.00%  rcu_sched        [kernel.kallsyms]   [k] pick_next_task_fair
     0.01%     0.00%  rcu_sched        [kernel.kallsyms]   [k] newidle_balance
     0.01%     0.00%  rcu_sched        [kernel.kallsyms]   [k] load_balance
     0.01%     0.00%  rcu_sched        [kernel.kallsyms]   [k] find_busiest_group
     0.01%     0.01%  in:imklog        libc-2.31.so        [.] 0x00000000000d6e8f
     0.01%     0.00%  in:imklog        [unknown]           [.] 0x22fd010000000000
     0.01%     0.00%  in:imklog        libc-2.31.so        [.] 0x00007f89dd32ae8f
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] drain_obj_stock.isra.0
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] timekeeping_advance
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] tick_do_update_jiffies64
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] update_wall_time
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] read_tsc
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] update_load_avg
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] note_gp_changes
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] cpuidle_governor_latency_req
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] ttwu_do_activate
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __sysvec_apic_timer_interrupt
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] hrtimer_interrupt
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] native_apic_mem_write
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] tick_program_event
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] clockevents_program_event
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] run_timer_softirq
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] __run_timers.part.0
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] call_timer_fn
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] process_timeout
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] wake_up_process
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] try_to_wake_up
     0.01%     0.01%  kworker/49:1-mm  [kernel.kallsyms]   [k] update_sd_lb_stats.constprop.0
     0.01%     0.00%  kworker/49:1-mm  [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  kworker/49:1-mm  [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  kworker/49:1-mm  [kernel.kallsyms]   [k] worker_thread
     0.01%     0.00%  kworker/49:1-mm  [kernel.kallsyms]   [k] schedule
     0.01%     0.00%  kworker/49:1-mm  [kernel.kallsyms]   [k] __schedule
     0.01%     0.00%  kworker/49:1-mm  [kernel.kallsyms]   [k] pick_next_task_fair
     0.01%     0.00%  kworker/49:1-mm  [kernel.kallsyms]   [k] newidle_balance
     0.01%     0.00%  kworker/49:1-mm  [kernel.kallsyms]   [k] load_balance
     0.01%     0.00%  kworker/49:1-mm  [kernel.kallsyms]   [k] find_busiest_group
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] cpuidle_reflect
     0.01%     0.01%  rcu_sched        [kernel.kallsyms]   [k] rcu_implicit_dynticks_qs
     0.01%     0.01%  sshd             [kernel.kallsyms]   [k] do_select
     0.01%     0.00%  sshd             libc-2.31.so        [.] 0x00007fe7f6a8f0da
     0.01%     0.00%  sshd             [kernel.kallsyms]   [k] __x64_sys_select
     0.01%     0.00%  sshd             [kernel.kallsyms]   [k] kern_select
     0.01%     0.00%  sshd             [kernel.kallsyms]   [k] core_sys_select
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] rcu_idle_enter
     0.01%     0.01%  kworker/56:1-mm  [kernel.kallsyms]   [k] update_sd_lb_stats.constprop.0
     0.01%     0.00%  kworker/56:1-mm  [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  kworker/56:1-mm  [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  kworker/56:1-mm  [kernel.kallsyms]   [k] worker_thread
     0.01%     0.00%  kworker/56:1-mm  [kernel.kallsyms]   [k] schedule
     0.01%     0.00%  kworker/56:1-mm  [kernel.kallsyms]   [k] __schedule
     0.01%     0.00%  kworker/56:1-mm  [kernel.kallsyms]   [k] pick_next_task_fair
     0.01%     0.00%  kworker/56:1-mm  [kernel.kallsyms]   [k] newidle_balance
     0.01%     0.00%  kworker/56:1-mm  [kernel.kallsyms]   [k] load_balance
     0.01%     0.00%  kworker/56:1-mm  [kernel.kallsyms]   [k] find_busiest_group
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] asm_sysvec_call_function_single
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] sysvec_call_function_single
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] __sysvec_call_function_single
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_sched_yield
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] __update_load_avg_se
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] cpuidle_not_available
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] do_sched_yield
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] generic_smp_call_function_single_interrupt
     0.01%     0.01%  kworker/57:1-mm  [kernel.kallsyms]   [k] update_sd_lb_stats.constprop.0
     0.01%     0.00%  kworker/57:1-mm  [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  kworker/57:1-mm  [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  kworker/57:1-mm  [kernel.kallsyms]   [k] worker_thread
     0.01%     0.00%  kworker/57:1-mm  [kernel.kallsyms]   [k] schedule
     0.01%     0.00%  kworker/57:1-mm  [kernel.kallsyms]   [k] __schedule
     0.01%     0.00%  kworker/57:1-mm  [kernel.kallsyms]   [k] pick_next_task_fair
     0.01%     0.00%  kworker/57:1-mm  [kernel.kallsyms]   [k] newidle_balance
     0.01%     0.00%  kworker/57:1-mm  [kernel.kallsyms]   [k] load_balance
     0.01%     0.00%  kworker/57:1-mm  [kernel.kallsyms]   [k] find_busiest_group
     0.01%     0.01%  kworker/62:1-mm  [kernel.kallsyms]   [k] update_sd_lb_stats.constprop.0
     0.01%     0.00%  kworker/62:1-mm  [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  kworker/62:1-mm  [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  kworker/62:1-mm  [kernel.kallsyms]   [k] worker_thread
     0.01%     0.00%  kworker/62:1-mm  [kernel.kallsyms]   [k] schedule
     0.01%     0.00%  kworker/62:1-mm  [kernel.kallsyms]   [k] __schedule
     0.01%     0.00%  kworker/62:1-mm  [kernel.kallsyms]   [k] pick_next_task_fair
     0.01%     0.00%  kworker/62:1-mm  [kernel.kallsyms]   [k] newidle_balance
     0.01%     0.00%  kworker/62:1-mm  [kernel.kallsyms]   [k] load_balance
     0.01%     0.00%  kworker/62:1-mm  [kernel.kallsyms]   [k] find_busiest_group
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] rb_erase
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] irq_work_run_list
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] acpi_processor_ffh_cstate_enter
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] tick_nohz_get_next_hrtimer
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] schedule
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __schedule
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] __note_gp_changes
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] enqueue_hrtimer
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] psi_task_change
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] flush_smp_call_function_queue
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] sched_ttwu_pending
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_advance_cbs
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] tick_nohz_tick_stopped
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] arch_cpu_idle_enter
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] record_times
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] menu_reflect
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] kthread_is_per_cpu
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] hrtimer_forward
     0.01%     0.01%  kworker/77:1-mm  [kernel.kallsyms]   [k] update_nohz_stats
     0.01%     0.00%  kworker/77:1-mm  [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  kworker/77:1-mm  [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  kworker/77:1-mm  [kernel.kallsyms]   [k] worker_thread
     0.01%     0.00%  kworker/77:1-mm  [kernel.kallsyms]   [k] schedule
     0.01%     0.00%  kworker/77:1-mm  [kernel.kallsyms]   [k] __schedule
     0.01%     0.00%  kworker/77:1-mm  [kernel.kallsyms]   [k] pick_next_task_fair
     0.01%     0.00%  kworker/77:1-mm  [kernel.kallsyms]   [k] newidle_balance
     0.01%     0.00%  kworker/77:1-mm  [kernel.kallsyms]   [k] load_balance
     0.01%     0.00%  kworker/77:1-mm  [kernel.kallsyms]   [k] find_busiest_group
     0.01%     0.00%  kworker/77:1-mm  [kernel.kallsyms]   [k] update_sd_lb_stats.constprop.0
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] tsc_verify_tsc_adjust
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] asm_common_interrupt
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] common_interrupt
     0.01%     0.00%  bin_sysbm        libc-2.31.so        [.] 0x00007f43ae3470b3
     0.01%     0.00%  bin_sysbm        bin_sysbm           [.] 0x000055680cf2ab61
     0.01%     0.00%  bin_sysbm        bin_sysbm           [.] 0x000055680cf2aa0f
     0.01%     0.00%  bin_sysbm        libc-2.31.so        [.] 0x00007f43ae43bb0b
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_mprotect
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] do_mprotect_pkey
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] mprotect_fixup
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] split_vma
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __split_vma
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] vm_area_dup
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] task_tick_idle
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] update_rq_clock
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] irq_work_tick
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] hrtimer_run_queues
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] rcu_needs_cpu
     0.00%     0.00%  sshd             [kernel.kallsyms]   [k] sigprocmask
     0.00%     0.00%  sshd             libc-2.31.so        [.] 0x00007fe7f69bd48b
     0.00%     0.00%  sshd             [kernel.kallsyms]   [k] poll_schedule_timeout.constprop.0
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] error_return
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_accelerate_cbs
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] enqueue_task_fair
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] cpuidle_get_cpu_driver
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] timer_clear_idle
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] timerqueue_add
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] get_cpu_device
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] restore_regs_and_return_to_kernel
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] native_write_cr4
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] switch_mm_irqs_off
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] asm_sysvec_reschedule_ipi
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] sysvec_reschedule_ipi
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]   [k] _raw_spin_unlock_irqrestore
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]   [k] del_timer_sync
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]   [k] try_to_del_timer_sync
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] calc_global_load_tick
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_eqs_enter.constprop.0
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __update_load_avg_cfs_rq
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_dynticks_eqs_enter
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_segcblist_pend_cbs
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] tick_nohz_idle_retain_tick
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] update_group_capacity
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __bitmap_and
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] cpuacct_charge
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] pick_next_task_fair
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] update_curr
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] trigger_load_balance
     0.00%     0.00%  bin_sysbm        libc-2.31.so        [.] 0x000000000010589b
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] llist_reverse_order
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] asm_sysvec_call_function
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] sysvec_call_function
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __sysvec_call_function
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] nr_iowait_cpu
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] lapic_next_event
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] tick_check_broadcast_expired
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_segcblist_advance
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] _raw_spin_unlock_irqrestore
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] update_dl_rq_load_avg
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_read_unlock_strict
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] native_apic_mem_write
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] ret_from_fork
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] kthread
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] cpu_stopper_thread
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] migration_cpu_stop
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] _raw_spin_unlock_irqrestore
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] asm_sysvec_apic_timer_interrupt
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] sysvec_apic_timer_interrupt
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] __sysvec_apic_timer_interrupt
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] hrtimer_interrupt
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] tick_program_event
     0.00%     0.00%  migration/75     [kernel.kallsyms]   [k] clockevents_program_event
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] hrtimer_update_next_event
     0.00%     0.00%  migration/87     [kernel.kallsyms]   [k] tick_program_event
     0.00%     0.00%  migration/87     [kernel.kallsyms]   [k] ret_from_fork
     0.00%     0.00%  migration/87     [kernel.kallsyms]   [k] kthread
     0.00%     0.00%  migration/87     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.00%     0.00%  migration/87     [kernel.kallsyms]   [k] cpu_stopper_thread
     0.00%     0.00%  migration/87     [kernel.kallsyms]   [k] migration_cpu_stop
     0.00%     0.00%  migration/87     [kernel.kallsyms]   [k] _raw_spin_unlock_irqrestore
     0.00%     0.00%  migration/87     [kernel.kallsyms]   [k] asm_sysvec_apic_timer_interrupt
     0.00%     0.00%  migration/87     [kernel.kallsyms]   [k] sysvec_apic_timer_interrupt
     0.00%     0.00%  migration/87     [kernel.kallsyms]   [k] __sysvec_apic_timer_interrupt
     0.00%     0.00%  migration/87     [kernel.kallsyms]   [k] hrtimer_interrupt
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] hrtimer_forward
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __hrtimer_run_queues
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] tick_sched_timer
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] profile_tick
     0.00%     0.00%  perf             perf                [.] 0x000055f101ff0612
     0.00%     0.00%  perf             perf                [.] 0x000055f10207ac0a
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] _perf_event_enable
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] asm_sysvec_apic_timer_interrupt
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] sysvec_apic_timer_interrupt
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __sysvec_apic_timer_interrupt
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] hrtimer_interrupt
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __hrtimer_run_queues
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] tick_sched_timer
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] tick_sched_handle.isra.0
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] update_process_times
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] scheduler_tick
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] native_write_msr
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] perf_event_task_tick
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] perf_pmu_enable.part.0
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] x86_pmu_enable
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] nohz_balance_exit_idle
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] trigger_load_balance
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] put_ctx
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] syscall_exit_to_user_mode
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __fget_light
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] mutex_unlock
     0.00%     0.00%  perf             perf                [.] 0x000055f10207aab4
     0.00%     0.00%  perf             libc-2.31.so        [.] 0x00007fb3d97a49cb
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __x64_sys_sched_setaffinity
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] syscall_return_via_sysret
     0.00%     0.00%  perf             perf                [.] 0x0000000000266c23
     0.00%     0.00%  perf             perf                [.] 0x000055f10207ac23
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __entry_text_start
     0.00%     0.00%  perf             perf                [.] 0x0000000000266c2a
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] sched_setaffinity
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __set_cpus_allowed_ptr
     0.00%     0.00%  perf             perf                [.] 0x000055f10207ac2a
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] update_load_avg
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] enqueue_task_fair
     0.00%     0.00%  perf             libc-2.31.so        [.] 0x000000000011750b
     0.00%     0.00%  perf             perf                [.] 0x000000000036dae4
     0.00%     0.00%  perf             perf                [.] 0x000000000036db2a
     0.00%     0.00%  perf             perf                [.] 0x0000000000266c10
     0.00%     0.00%  perf             perf                [.] 0x0000000000266c3c
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __do_set_cpus_allowed
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] dequeue_task_fair
     0.00%     0.00%  perf             perf                [.] 0x000055f10207ac10
     0.00%     0.00%  perf             perf                [.] 0x000055f10207ac3c
     0.00%     0.00%  perf             perf                [.] 0x000055f102181ae4
     0.00%     0.00%  perf             perf                [.] 0x000055f102181b2a


# Samples: 0  of event 'dummy:HG'
# Event count (approx.): 0
#
# Children      Self  Command  Shared Object  Symbol
# ........  ........  .......  .............  ......
#


#
# (Tip: Show individual samples with: perf script)
#

[-- Attachment #7: report.before --]
[-- Type: application/octet-stream, Size: 166611 bytes --]

# To display the perf.data header info, please use --header/--header-only options.
#
#
# Total Lost Samples: 0
#
# Samples: 9K of event 'cycles'
# Event count (approx.): 3349074766
#
# Children      Self  Command          Shared Object       Symbol                                        
# ........  ........  ...............  ..................  ..............................................
#
    97.34%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] entry_SYSCALL_64_after_hwframe
            |          
             --97.33%--entry_SYSCALL_64_after_hwframe
                       |          
                        --97.31%--do_syscall_64
                                  |          
                                  |--95.68%--__x64_sys_openat
                                  |          do_sys_open
                                  |          do_sys_openat2
                                  |          |          
                                  |           --95.44%--do_filp_open
                                  |                     |          
                                  |                      --95.43%--path_openat
                                  |                                |          
                                  |                                |--79.61%--link_path_walk.part.0
                                  |                                |          |          
                                  |                                |          |--41.89%--inode_permission
                                  |                                |          |          |          
                                  |                                |          |           --41.66%--kernfs_iop_permission
                                  |                                |          |                     |          
                                  |                                |          |                      --41.51%--mutex_lock
                                  |                                |          |                                |          
                                  |                                |          |                                 --41.44%--__mutex_lock_slowpath
                                  |                                |          |                                           |          
                                  |                                |          |                                            --41.44%--__mutex_lock.isra.0
                                  |                                |          |                                                      |          
                                  |                                |          |                                                       --41.34%--osq_lock
                                  |                                |          |          
                                  |                                |           --37.60%--walk_component
                                  |                                |                     |          
                                  |                                |                      --37.42%--lookup_fast
                                  |                                |                                |          
                                  |                                |                                 --37.16%--kernfs_dop_revalidate
                                  |                                |                                           |          
                                  |                                |                                            --37.08%--mutex_lock
                                  |                                |                                                      |          
                                  |                                |                                                       --37.01%--__mutex_lock_slowpath
                                  |                                |                                                                 |          
                                  |                                |                                                                  --36.98%--__mutex_lock.isra.0
                                  |                                |                                                                            |          
                                  |                                |                                                                             --36.81%--osq_lock
                                  |                                |          
                                  |                                |--7.95%--may_open
                                  |                                |          |          
                                  |                                |           --7.91%--inode_permission
                                  |                                |                     |          
                                  |                                |                      --7.90%--kernfs_iop_permission
                                  |                                |                                mutex_lock
                                  |                                |                                |          
                                  |                                |                                 --7.89%--__mutex_lock_slowpath
                                  |                                |                                           __mutex_lock.isra.0
                                  |                                |                                           |          
                                  |                                |                                            --7.85%--osq_lock
                                  |                                |          
                                  |                                |--7.02%--lookup_fast
                                  |                                |          |          
                                  |                                |           --6.94%--kernfs_dop_revalidate
                                  |                                |                     |          
                                  |                                |                      --6.88%--mutex_lock
                                  |                                |                                |          
                                  |                                |                                 --6.87%--__mutex_lock_slowpath
                                  |                                |                                           |          
                                  |                                |                                            --6.85%--__mutex_lock.isra.0
                                  |                                |                                                      |          
                                  |                                |                                                       --6.83%--osq_lock
                                  |                                |          
                                  |                                 --0.52%--vfs_open
                                  |                                           do_dentry_open
                                  |          
                                  |--0.81%--__x64_sys_read
                                  |          ksys_read
                                  |          |          
                                  |           --0.76%--vfs_read
                                  |                     |          
                                  |                      --0.70%--new_sync_read
                                  |                                |          
                                  |                                 --0.69%--kernfs_fop_read_iter
                                  |                                           |          
                                  |                                            --0.66%--seq_read_iter
                                  |          
                                   --0.60%--syscall_exit_to_user_mode
                                             |          
                                              --0.57%--exit_to_user_mode_prepare
                                                        |          
                                                         --0.50%--task_work_run
                                                                   ____fput
                                                                   __fput

    97.31%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] do_syscall_64
            |          
             --97.27%--do_syscall_64
                       |          
                       |--95.68%--__x64_sys_openat
                       |          do_sys_open
                       |          do_sys_openat2
                       |          |          
                       |           --95.44%--do_filp_open
                       |                     |          
                       |                      --95.43%--path_openat
                       |                                |          
                       |                                |--79.61%--link_path_walk.part.0
                       |                                |          |          
                       |                                |          |--41.89%--inode_permission
                       |                                |          |          |          
                       |                                |          |           --41.66%--kernfs_iop_permission
                       |                                |          |                     |          
                       |                                |          |                      --41.51%--mutex_lock
                       |                                |          |                                |          
                       |                                |          |                                 --41.44%--__mutex_lock_slowpath
                       |                                |          |                                           |          
                       |                                |          |                                            --41.44%--__mutex_lock.isra.0
                       |                                |          |                                                      |          
                       |                                |          |                                                       --41.34%--osq_lock
                       |                                |          |          
                       |                                |           --37.60%--walk_component
                       |                                |                     |          
                       |                                |                      --37.42%--lookup_fast
                       |                                |                                |          
                       |                                |                                 --37.16%--kernfs_dop_revalidate
                       |                                |                                           |          
                       |                                |                                            --37.08%--mutex_lock
                       |                                |                                                      |          
                       |                                |                                                       --37.01%--__mutex_lock_slowpath
                       |                                |                                                                 |          
                       |                                |                                                                  --36.98%--__mutex_lock.isra.0
                       |                                |                                                                            |          
                       |                                |                                                                             --36.81%--osq_lock
                       |                                |          
                       |                                |--7.95%--may_open
                       |                                |          |          
                       |                                |           --7.91%--inode_permission
                       |                                |                     |          
                       |                                |                      --7.90%--kernfs_iop_permission
                       |                                |                                mutex_lock
                       |                                |                                |          
                       |                                |                                 --7.89%--__mutex_lock_slowpath
                       |                                |                                           __mutex_lock.isra.0
                       |                                |                                           |          
                       |                                |                                            --7.85%--osq_lock
                       |                                |          
                       |                                |--7.02%--lookup_fast
                       |                                |          |          
                       |                                |           --6.94%--kernfs_dop_revalidate
                       |                                |                     |          
                       |                                |                      --6.88%--mutex_lock
                       |                                |                                |          
                       |                                |                                 --6.87%--__mutex_lock_slowpath
                       |                                |                                           |          
                       |                                |                                            --6.85%--__mutex_lock.isra.0
                       |                                |                                                      |          
                       |                                |                                                       --6.83%--osq_lock
                       |                                |          
                       |                                 --0.52%--vfs_open
                       |                                           do_dentry_open
                       |          
                       |--0.81%--__x64_sys_read
                       |          ksys_read
                       |          |          
                       |           --0.76%--vfs_read
                       |                     |          
                       |                      --0.70%--new_sync_read
                       |                                |          
                       |                                 --0.69%--kernfs_fop_read_iter
                       |                                           |          
                       |                                            --0.66%--seq_read_iter
                       |          
                        --0.60%--syscall_exit_to_user_mode
                                  |          
                                   --0.57%--exit_to_user_mode_prepare
                                             |          
                                              --0.50%--task_work_run
                                                        ____fput
                                                        __fput

    95.82%     0.00%  bin_sysbm        [unknown]           [k] 0x7379732f73656369
            |
            ---0x7379732f73656369
               0x7fdcf0982ad4
               |          
                --95.73%--entry_SYSCALL_64_after_hwframe
                          |          
                           --95.72%--do_syscall_64
                                     |          
                                      --95.68%--__x64_sys_openat
                                                do_sys_open
                                                do_sys_openat2
                                                |          
                                                 --95.44%--do_filp_open
                                                           |          
                                                            --95.43%--path_openat
                                                                      |          
                                                                      |--79.61%--link_path_walk.part.0
                                                                      |          |          
                                                                      |          |--41.89%--inode_permission
                                                                      |          |          |          
                                                                      |          |           --41.66%--kernfs_iop_permission
                                                                      |          |                     |          
                                                                      |          |                      --41.51%--mutex_lock
                                                                      |          |                                |          
                                                                      |          |                                 --41.44%--__mutex_lock_slowpath
                                                                      |          |                                           |          
                                                                      |          |                                            --41.44%--__mutex_lock.isra.0
                                                                      |          |                                                      |          
                                                                      |          |                                                       --41.34%--osq_lock
                                                                      |          |          
                                                                      |           --37.60%--walk_component
                                                                      |                     |          
                                                                      |                      --37.42%--lookup_fast
                                                                      |                                |          
                                                                      |                                 --37.16%--kernfs_dop_revalidate
                                                                      |                                           |          
                                                                      |                                            --37.08%--mutex_lock
                                                                      |                                                      |          
                                                                      |                                                       --37.01%--__mutex_lock_slowpath
                                                                      |                                                                 |          
                                                                      |                                                                  --36.98%--__mutex_lock.isra.0
                                                                      |                                                                            |          
                                                                      |                                                                             --36.81%--osq_lock
                                                                      |          
                                                                      |--7.95%--may_open
                                                                      |          |          
                                                                      |           --7.91%--inode_permission
                                                                      |                     |          
                                                                      |                      --7.90%--kernfs_iop_permission
                                                                      |                                mutex_lock
                                                                      |                                |          
                                                                      |                                 --7.89%--__mutex_lock_slowpath
                                                                      |                                           __mutex_lock.isra.0
                                                                      |                                           |          
                                                                      |                                            --7.85%--osq_lock
                                                                      |          
                                                                      |--7.02%--lookup_fast
                                                                      |          |          
                                                                      |           --6.94%--kernfs_dop_revalidate
                                                                      |                     |          
                                                                      |                      --6.88%--mutex_lock
                                                                      |                                |          
                                                                      |                                 --6.87%--__mutex_lock_slowpath
                                                                      |                                           |          
                                                                      |                                            --6.85%--__mutex_lock.isra.0
                                                                      |                                                      |          
                                                                      |                                                       --6.83%--osq_lock
                                                                      |          
                                                                       --0.52%--vfs_open
                                                                                 do_dentry_open

    95.82%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007fdcf0982ad4
            |
            ---0x7fdcf0982ad4
               |          
                --95.73%--entry_SYSCALL_64_after_hwframe
                          |          
                           --95.72%--do_syscall_64
                                     |          
                                      --95.68%--__x64_sys_openat
                                                do_sys_open
                                                do_sys_openat2
                                                |          
                                                 --95.44%--do_filp_open
                                                           |          
                                                            --95.43%--path_openat
                                                                      |          
                                                                      |--79.61%--link_path_walk.part.0
                                                                      |          |          
                                                                      |          |--41.89%--inode_permission
                                                                      |          |          |          
                                                                      |          |           --41.66%--kernfs_iop_permission
                                                                      |          |                     |          
                                                                      |          |                      --41.51%--mutex_lock
                                                                      |          |                                |          
                                                                      |          |                                 --41.44%--__mutex_lock_slowpath
                                                                      |          |                                           |          
                                                                      |          |                                            --41.44%--__mutex_lock.isra.0
                                                                      |          |                                                      |          
                                                                      |          |                                                       --41.34%--osq_lock
                                                                      |          |          
                                                                      |           --37.60%--walk_component
                                                                      |                     |          
                                                                      |                      --37.42%--lookup_fast
                                                                      |                                |          
                                                                      |                                 --37.16%--kernfs_dop_revalidate
                                                                      |                                           |          
                                                                      |                                            --37.08%--mutex_lock
                                                                      |                                                      |          
                                                                      |                                                       --37.01%--__mutex_lock_slowpath
                                                                      |                                                                 |          
                                                                      |                                                                  --36.98%--__mutex_lock.isra.0
                                                                      |                                                                            |          
                                                                      |                                                                             --36.81%--osq_lock
                                                                      |          
                                                                      |--7.95%--may_open
                                                                      |          |          
                                                                      |           --7.91%--inode_permission
                                                                      |                     |          
                                                                      |                      --7.90%--kernfs_iop_permission
                                                                      |                                mutex_lock
                                                                      |                                |          
                                                                      |                                 --7.89%--__mutex_lock_slowpath
                                                                      |                                           __mutex_lock.isra.0
                                                                      |                                           |          
                                                                      |                                            --7.85%--osq_lock
                                                                      |          
                                                                      |--7.02%--lookup_fast
                                                                      |          |          
                                                                      |           --6.94%--kernfs_dop_revalidate
                                                                      |                     |          
                                                                      |                      --6.88%--mutex_lock
                                                                      |                                |          
                                                                      |                                 --6.87%--__mutex_lock_slowpath
                                                                      |                                           |          
                                                                      |                                            --6.85%--__mutex_lock.isra.0
                                                                      |                                                      |          
                                                                      |                                                       --6.83%--osq_lock
                                                                      |          
                                                                       --0.52%--vfs_open
                                                                                 do_dentry_open

    95.69%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_openat
            |          
             --95.68%--__x64_sys_openat
                       do_sys_open
                       do_sys_openat2
                       |          
                        --95.44%--do_filp_open
                                  |          
                                   --95.43%--path_openat
                                             |          
                                             |--79.61%--link_path_walk.part.0
                                             |          |          
                                             |          |--41.89%--inode_permission
                                             |          |          |          
                                             |          |           --41.66%--kernfs_iop_permission
                                             |          |                     |          
                                             |          |                      --41.51%--mutex_lock
                                             |          |                                |          
                                             |          |                                 --41.44%--__mutex_lock_slowpath
                                             |          |                                           |          
                                             |          |                                            --41.44%--__mutex_lock.isra.0
                                             |          |                                                      |          
                                             |          |                                                       --41.34%--osq_lock
                                             |          |          
                                             |           --37.60%--walk_component
                                             |                     |          
                                             |                      --37.42%--lookup_fast
                                             |                                |          
                                             |                                 --37.16%--kernfs_dop_revalidate
                                             |                                           |          
                                             |                                            --37.08%--mutex_lock
                                             |                                                      |          
                                             |                                                       --37.01%--__mutex_lock_slowpath
                                             |                                                                 |          
                                             |                                                                  --36.98%--__mutex_lock.isra.0
                                             |                                                                            |          
                                             |                                                                             --36.81%--osq_lock
                                             |          
                                             |--7.95%--may_open
                                             |          |          
                                             |           --7.91%--inode_permission
                                             |                     |          
                                             |                      --7.90%--kernfs_iop_permission
                                             |                                mutex_lock
                                             |                                |          
                                             |                                 --7.89%--__mutex_lock_slowpath
                                             |                                           __mutex_lock.isra.0
                                             |                                           |          
                                             |                                            --7.85%--osq_lock
                                             |          
                                             |--7.02%--lookup_fast
                                             |          |          
                                             |           --6.94%--kernfs_dop_revalidate
                                             |                     |          
                                             |                      --6.88%--mutex_lock
                                             |                                |          
                                             |                                 --6.87%--__mutex_lock_slowpath
                                             |                                           |          
                                             |                                            --6.85%--__mutex_lock.isra.0
                                             |                                                      |          
                                             |                                                       --6.83%--osq_lock
                                             |          
                                              --0.52%--vfs_open
                                                        do_dentry_open

    95.68%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] do_sys_open
            |
            ---do_sys_open
               do_sys_openat2
               |          
                --95.44%--do_filp_open
                          |          
                           --95.43%--path_openat
                                     |          
                                     |--79.61%--link_path_walk.part.0
                                     |          |          
                                     |          |--41.89%--inode_permission
                                     |          |          |          
                                     |          |           --41.66%--kernfs_iop_permission
                                     |          |                     |          
                                     |          |                      --41.51%--mutex_lock
                                     |          |                                |          
                                     |          |                                 --41.44%--__mutex_lock_slowpath
                                     |          |                                           |          
                                     |          |                                            --41.44%--__mutex_lock.isra.0
                                     |          |                                                      |          
                                     |          |                                                       --41.34%--osq_lock
                                     |          |          
                                     |           --37.60%--walk_component
                                     |                     |          
                                     |                      --37.42%--lookup_fast
                                     |                                |          
                                     |                                 --37.16%--kernfs_dop_revalidate
                                     |                                           |          
                                     |                                            --37.08%--mutex_lock
                                     |                                                      |          
                                     |                                                       --37.01%--__mutex_lock_slowpath
                                     |                                                                 |          
                                     |                                                                  --36.98%--__mutex_lock.isra.0
                                     |                                                                            |          
                                     |                                                                             --36.81%--osq_lock
                                     |          
                                     |--7.95%--may_open
                                     |          |          
                                     |           --7.91%--inode_permission
                                     |                     |          
                                     |                      --7.90%--kernfs_iop_permission
                                     |                                mutex_lock
                                     |                                |          
                                     |                                 --7.89%--__mutex_lock_slowpath
                                     |                                           __mutex_lock.isra.0
                                     |                                           |          
                                     |                                            --7.85%--osq_lock
                                     |          
                                     |--7.02%--lookup_fast
                                     |          |          
                                     |           --6.94%--kernfs_dop_revalidate
                                     |                     |          
                                     |                      --6.88%--mutex_lock
                                     |                                |          
                                     |                                 --6.87%--__mutex_lock_slowpath
                                     |                                           |          
                                     |                                            --6.85%--__mutex_lock.isra.0
                                     |                                                      |          
                                     |                                                       --6.83%--osq_lock
                                     |          
                                      --0.52%--vfs_open
                                                do_dentry_open

    95.68%     0.05%  bin_sysbm        [kernel.kallsyms]   [k] do_sys_openat2
            |          
             --95.63%--do_sys_openat2
                       |          
                        --95.44%--do_filp_open
                                  |          
                                   --95.43%--path_openat
                                             |          
                                             |--79.61%--link_path_walk.part.0
                                             |          |          
                                             |          |--41.89%--inode_permission
                                             |          |          |          
                                             |          |           --41.66%--kernfs_iop_permission
                                             |          |                     |          
                                             |          |                      --41.51%--mutex_lock
                                             |          |                                |          
                                             |          |                                 --41.44%--__mutex_lock_slowpath
                                             |          |                                           |          
                                             |          |                                            --41.44%--__mutex_lock.isra.0
                                             |          |                                                      |          
                                             |          |                                                       --41.34%--osq_lock
                                             |          |          
                                             |           --37.60%--walk_component
                                             |                     |          
                                             |                      --37.42%--lookup_fast
                                             |                                |          
                                             |                                 --37.16%--kernfs_dop_revalidate
                                             |                                           |          
                                             |                                            --37.08%--mutex_lock
                                             |                                                      |          
                                             |                                                       --37.01%--__mutex_lock_slowpath
                                             |                                                                 |          
                                             |                                                                  --36.98%--__mutex_lock.isra.0
                                             |                                                                            |          
                                             |                                                                             --36.81%--osq_lock
                                             |          
                                             |--7.95%--may_open
                                             |          |          
                                             |           --7.91%--inode_permission
                                             |                     |          
                                             |                      --7.90%--kernfs_iop_permission
                                             |                                mutex_lock
                                             |                                |          
                                             |                                 --7.89%--__mutex_lock_slowpath
                                             |                                           __mutex_lock.isra.0
                                             |                                           |          
                                             |                                            --7.85%--osq_lock
                                             |          
                                             |--7.02%--lookup_fast
                                             |          |          
                                             |           --6.94%--kernfs_dop_revalidate
                                             |                     |          
                                             |                      --6.88%--mutex_lock
                                             |                                |          
                                             |                                 --6.87%--__mutex_lock_slowpath
                                             |                                           |          
                                             |                                            --6.85%--__mutex_lock.isra.0
                                             |                                                      |          
                                             |                                                       --6.83%--osq_lock
                                             |          
                                              --0.52%--vfs_open
                                                        do_dentry_open

    95.44%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] do_filp_open
            |
            ---do_filp_open
               |          
                --95.43%--path_openat
                          |          
                          |--79.61%--link_path_walk.part.0
                          |          |          
                          |          |--41.89%--inode_permission
                          |          |          |          
                          |          |           --41.66%--kernfs_iop_permission
                          |          |                     |          
                          |          |                      --41.51%--mutex_lock
                          |          |                                |          
                          |          |                                 --41.44%--__mutex_lock_slowpath
                          |          |                                           |          
                          |          |                                            --41.44%--__mutex_lock.isra.0
                          |          |                                                      |          
                          |          |                                                       --41.34%--osq_lock
                          |          |          
                          |           --37.60%--walk_component
                          |                     |          
                          |                      --37.42%--lookup_fast
                          |                                |          
                          |                                 --37.16%--kernfs_dop_revalidate
                          |                                           |          
                          |                                            --37.08%--mutex_lock
                          |                                                      |          
                          |                                                       --37.01%--__mutex_lock_slowpath
                          |                                                                 |          
                          |                                                                  --36.98%--__mutex_lock.isra.0
                          |                                                                            |          
                          |                                                                             --36.81%--osq_lock
                          |          
                          |--7.95%--may_open
                          |          |          
                          |           --7.91%--inode_permission
                          |                     |          
                          |                      --7.90%--kernfs_iop_permission
                          |                                mutex_lock
                          |                                |          
                          |                                 --7.89%--__mutex_lock_slowpath
                          |                                           __mutex_lock.isra.0
                          |                                           |          
                          |                                            --7.85%--osq_lock
                          |          
                          |--7.02%--lookup_fast
                          |          |          
                          |           --6.94%--kernfs_dop_revalidate
                          |                     |          
                          |                      --6.88%--mutex_lock
                          |                                |          
                          |                                 --6.87%--__mutex_lock_slowpath
                          |                                           |          
                          |                                            --6.85%--__mutex_lock.isra.0
                          |                                                      |          
                          |                                                       --6.83%--osq_lock
                          |          
                           --0.52%--vfs_open
                                     do_dentry_open

    95.43%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] path_openat
            |          
             --95.39%--path_openat
                       |          
                       |--79.61%--link_path_walk.part.0
                       |          |          
                       |          |--41.89%--inode_permission
                       |          |          |          
                       |          |           --41.66%--kernfs_iop_permission
                       |          |                     |          
                       |          |                      --41.51%--mutex_lock
                       |          |                                |          
                       |          |                                 --41.44%--__mutex_lock_slowpath
                       |          |                                           |          
                       |          |                                            --41.44%--__mutex_lock.isra.0
                       |          |                                                      |          
                       |          |                                                       --41.34%--osq_lock
                       |          |          
                       |           --37.60%--walk_component
                       |                     |          
                       |                      --37.42%--lookup_fast
                       |                                |          
                       |                                 --37.16%--kernfs_dop_revalidate
                       |                                           |          
                       |                                            --37.08%--mutex_lock
                       |                                                      |          
                       |                                                       --37.01%--__mutex_lock_slowpath
                       |                                                                 |          
                       |                                                                  --36.98%--__mutex_lock.isra.0
                       |                                                                            |          
                       |                                                                             --36.81%--osq_lock
                       |          
                       |--7.95%--may_open
                       |          |          
                       |           --7.91%--inode_permission
                       |                     |          
                       |                      --7.90%--kernfs_iop_permission
                       |                                mutex_lock
                       |                                |          
                       |                                 --7.89%--__mutex_lock_slowpath
                       |                                           __mutex_lock.isra.0
                       |                                           |          
                       |                                            --7.85%--osq_lock
                       |          
                       |--7.02%--lookup_fast
                       |          |          
                       |           --6.94%--kernfs_dop_revalidate
                       |                     |          
                       |                      --6.88%--mutex_lock
                       |                                |          
                       |                                 --6.87%--__mutex_lock_slowpath
                       |                                           |          
                       |                                            --6.85%--__mutex_lock.isra.0
                       |                                                      |          
                       |                                                       --6.83%--osq_lock
                       |          
                        --0.52%--vfs_open
                                  do_dentry_open

    93.52%     0.24%  bin_sysbm        [kernel.kallsyms]   [k] mutex_lock
            |          
             --93.29%--mutex_lock
                       __mutex_lock_slowpath
                       |          
                        --93.25%--__mutex_lock.isra.0
                                  |          
                                   --92.86%--osq_lock

    93.29%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __mutex_lock_slowpath
            |
            ---__mutex_lock_slowpath
               |          
                --93.25%--__mutex_lock.isra.0
                          |          
                           --92.86%--osq_lock

    93.25%     0.17%  bin_sysbm        [kernel.kallsyms]   [k] __mutex_lock.isra.0
            |          
             --93.08%--__mutex_lock.isra.0
                       |          
                        --92.86%--osq_lock

    92.90%    92.51%  bin_sysbm        [kernel.kallsyms]   [k] osq_lock
            |          
             --92.50%--0x7379732f73656369
                       0x7fdcf0982ad4
                       entry_SYSCALL_64_after_hwframe
                       do_syscall_64
                       __x64_sys_openat
                       do_sys_open
                       do_sys_openat2
                       do_filp_open
                       path_openat
                       |          
                       |--77.79%--link_path_walk.part.0
                       |          |          
                       |          |--41.10%--inode_permission
                       |          |          kernfs_iop_permission
                       |          |          mutex_lock
                       |          |          __mutex_lock_slowpath
                       |          |          |          
                       |          |           --41.10%--__mutex_lock.isra.0
                       |          |                     osq_lock
                       |          |          
                       |           --36.69%--walk_component
                       |                     lookup_fast
                       |                     kernfs_dop_revalidate
                       |                     mutex_lock
                       |                     __mutex_lock_slowpath
                       |                     |          
                       |                      --36.67%--__mutex_lock.isra.0
                       |                                osq_lock
                       |          
                       |--7.85%--may_open
                       |          inode_permission
                       |          kernfs_iop_permission
                       |          mutex_lock
                       |          __mutex_lock_slowpath
                       |          __mutex_lock.isra.0
                       |          osq_lock
                       |          
                        --6.83%--lookup_fast
                                  kernfs_dop_revalidate
                                  mutex_lock
                                  __mutex_lock_slowpath
                                  |          
                                   --6.82%--__mutex_lock.isra.0
                                             osq_lock

    79.61%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] link_path_walk.part.0
            |          
             --79.58%--link_path_walk.part.0
                       |          
                       |--41.89%--inode_permission
                       |          |          
                       |           --41.66%--kernfs_iop_permission
                       |                     |          
                       |                      --41.51%--mutex_lock
                       |                                |          
                       |                                 --41.44%--__mutex_lock_slowpath
                       |                                           |          
                       |                                            --41.44%--__mutex_lock.isra.0
                       |                                                      |          
                       |                                                       --41.34%--osq_lock
                       |          
                        --37.60%--walk_component
                                  |          
                                   --37.42%--lookup_fast
                                             |          
                                              --37.16%--kernfs_dop_revalidate
                                                        |          
                                                         --37.08%--mutex_lock
                                                                   |          
                                                                    --37.01%--__mutex_lock_slowpath
                                                                              |          
                                                                               --36.98%--__mutex_lock.isra.0
                                                                                         |          
                                                                                          --36.81%--osq_lock

    49.81%     0.16%  bin_sysbm        [kernel.kallsyms]   [k] inode_permission
            |          
             --49.65%--inode_permission
                       |          
                        --49.56%--kernfs_iop_permission
                                  |          
                                   --49.41%--mutex_lock
                                             |          
                                              --49.32%--__mutex_lock_slowpath
                                                        |          
                                                         --49.32%--__mutex_lock.isra.0
                                                                   |          
                                                                    --49.19%--osq_lock

    49.59%     0.06%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_iop_permission
            |          
             --49.52%--kernfs_iop_permission
                       |          
                        --49.41%--mutex_lock
                                  |          
                                   --49.32%--__mutex_lock_slowpath
                                             |          
                                              --49.32%--__mutex_lock.isra.0
                                                        |          
                                                         --49.19%--osq_lock

    44.44%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] lookup_fast
            |          
             --44.43%--lookup_fast
                       |          
                        --44.09%--kernfs_dop_revalidate
                                  |          
                                   --43.96%--mutex_lock
                                             |          
                                              --43.87%--__mutex_lock_slowpath
                                                        |          
                                                         --43.84%--__mutex_lock.isra.0
                                                                   |          
                                                                    --43.64%--osq_lock

    44.14%     0.09%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_dop_revalidate
            |          
             --44.04%--kernfs_dop_revalidate
                       |          
                        --43.96%--mutex_lock
                                  |          
                                   --43.87%--__mutex_lock_slowpath
                                             |          
                                              --43.84%--__mutex_lock.isra.0
                                                        |          
                                                         --43.64%--osq_lock

    37.60%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] walk_component
            |
            ---walk_component
               |          
                --37.42%--lookup_fast
                          |          
                           --37.16%--kernfs_dop_revalidate
                                     |          
                                      --37.08%--mutex_lock
                                                |          
                                                 --37.01%--__mutex_lock_slowpath
                                                           |          
                                                            --36.98%--__mutex_lock.isra.0
                                                                      |          
                                                                       --36.81%--osq_lock

     7.95%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] may_open
            |          
             --7.91%--may_open
                       inode_permission
                       |          
                        --7.90%--kernfs_iop_permission
                                  mutex_lock
                                  |          
                                   --7.89%--__mutex_lock_slowpath
                                             __mutex_lock.isra.0
                                             |          
                                              --7.85%--osq_lock

     1.72%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007fdcf0977609
            |
            ---0x7fdcf0977609
               |          
                --1.69%--0x55cf00ab5721
                          |          
                          |--0.90%--0x7fdcf098236c
                          |          |          
                          |           --0.87%--entry_SYSCALL_64_after_hwframe
                          |                     |          
                          |                      --0.85%--do_syscall_64
                          |                                |          
                          |                                 --0.81%--__x64_sys_read
                          |                                           ksys_read
                          |                                           |          
                          |                                            --0.76%--vfs_read
                          |                                                      |          
                          |                                                       --0.70%--new_sync_read
                          |                                                                 |          
                          |                                                                  --0.69%--kernfs_fop_read_iter
                          |                                                                            |          
                          |                                                                             --0.66%--seq_read_iter
                          |          
                           --0.74%--0x7fdcf09823fb
                                     |          
                                      --0.73%--entry_SYSCALL_64_after_hwframe
                                                do_syscall_64
                                                |          
                                                 --0.56%--syscall_exit_to_user_mode
                                                           |          
                                                            --0.54%--exit_to_user_mode_prepare
                                                                      |          
                                                                       --0.50%--task_work_run
                                                                                 ____fput
                                                                                 __fput

     1.69%     0.00%  bin_sysbm        bin_sysbm           [.] 0x000055cf00ab5721
            |
            ---0x55cf00ab5721
               |          
               |--0.90%--0x7fdcf098236c
               |          |          
               |           --0.87%--entry_SYSCALL_64_after_hwframe
               |                     |          
               |                      --0.85%--do_syscall_64
               |                                |          
               |                                 --0.81%--__x64_sys_read
               |                                           ksys_read
               |                                           |          
               |                                            --0.76%--vfs_read
               |                                                      |          
               |                                                       --0.70%--new_sync_read
               |                                                                 |          
               |                                                                  --0.69%--kernfs_fop_read_iter
               |                                                                            |          
               |                                                                             --0.66%--seq_read_iter
               |          
                --0.74%--0x7fdcf09823fb
                          |          
                           --0.73%--entry_SYSCALL_64_after_hwframe
                                     do_syscall_64
                                     |          
                                      --0.56%--syscall_exit_to_user_mode
                                                |          
                                                 --0.54%--exit_to_user_mode_prepare
                                                           |          
                                                            --0.50%--task_work_run
                                                                      ____fput
                                                                      __fput

     1.68%     0.00%  swapper          [kernel.kallsyms]   [k] secondary_startup_64_no_verify
            |
            ---secondary_startup_64_no_verify
               |          
                --1.66%--start_secondary
                          cpu_startup_entry
                          |          
                           --1.65%--do_idle
                                     |          
                                      --1.60%--call_cpuidle
                                                |          
                                                 --1.59%--cpuidle_enter
                                                           |          
                                                            --1.59%--cpuidle_enter_state
                                                                      |          
                                                                       --1.18%--asm_sysvec_apic_timer_interrupt
                                                                                 |          
                                                                                  --1.18%--sysvec_apic_timer_interrupt

     1.68%     0.00%  swapper          [kernel.kallsyms]   [k] cpu_startup_entry
            |
            ---cpu_startup_entry
               |          
                --1.67%--do_idle
                          |          
                           --1.62%--call_cpuidle
                                     |          
                                      --1.61%--cpuidle_enter
                                                |          
                                                 --1.61%--cpuidle_enter_state
                                                           |          
                                                            --1.20%--asm_sysvec_apic_timer_interrupt
                                                                      |          
                                                                       --1.19%--sysvec_apic_timer_interrupt

     1.67%     0.01%  swapper          [kernel.kallsyms]   [k] do_idle
            |          
             --1.66%--do_idle
                       |          
                        --1.62%--call_cpuidle
                                  |          
                                   --1.61%--cpuidle_enter
                                             |          
                                              --1.61%--cpuidle_enter_state
                                                        |          
                                                         --1.20%--asm_sysvec_apic_timer_interrupt
                                                                   |          
                                                                    --1.19%--sysvec_apic_timer_interrupt

     1.66%     0.00%  swapper          [kernel.kallsyms]   [k] start_secondary
            |
            ---start_secondary
               cpu_startup_entry
               |          
                --1.65%--do_idle
                          |          
                           --1.60%--call_cpuidle
                                     |          
                                      --1.59%--cpuidle_enter
                                                |          
                                                 --1.59%--cpuidle_enter_state
                                                           |          
                                                            --1.18%--asm_sysvec_apic_timer_interrupt
                                                                      |          
                                                                       --1.18%--sysvec_apic_timer_interrupt

     1.62%     0.00%  swapper          [kernel.kallsyms]   [k] call_cpuidle
            |          
             --1.62%--call_cpuidle
                       |          
                        --1.61%--cpuidle_enter
                                  |          
                                   --1.61%--cpuidle_enter_state
                                             |          
                                              --1.20%--asm_sysvec_apic_timer_interrupt
                                                        |          
                                                         --1.19%--sysvec_apic_timer_interrupt

     1.61%     0.00%  swapper          [kernel.kallsyms]   [k] cpuidle_enter
            |
            ---cpuidle_enter
               |          
                --1.61%--cpuidle_enter_state
                          |          
                           --1.20%--asm_sysvec_apic_timer_interrupt
                                     |          
                                      --1.19%--sysvec_apic_timer_interrupt

     1.61%     0.03%  swapper          [kernel.kallsyms]   [k] cpuidle_enter_state
            |          
             --1.58%--cpuidle_enter_state
                       |          
                        --1.20%--asm_sysvec_apic_timer_interrupt
                                  |          
                                   --1.19%--sysvec_apic_timer_interrupt

     1.20%     0.00%  swapper          [kernel.kallsyms]   [k] asm_sysvec_apic_timer_interrupt
            |          
             --1.20%--asm_sysvec_apic_timer_interrupt
                       |          
                        --1.19%--sysvec_apic_timer_interrupt

     1.20%     0.00%  swapper          [kernel.kallsyms]   [k] sysvec_apic_timer_interrupt
            |          
             --1.19%--sysvec_apic_timer_interrupt

     0.90%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007fdcf098236c
            |
            ---0x7fdcf098236c
               |          
                --0.87%--entry_SYSCALL_64_after_hwframe
                          |          
                           --0.85%--do_syscall_64
                                     |          
                                      --0.81%--__x64_sys_read
                                                ksys_read
                                                |          
                                                 --0.76%--vfs_read
                                                           |          
                                                            --0.70%--new_sync_read
                                                                      |          
                                                                       --0.69%--kernfs_fop_read_iter
                                                                                 |          
                                                                                  --0.66%--seq_read_iter

     0.82%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_read
            |          
             --0.81%--__x64_sys_read
                       ksys_read
                       |          
                        --0.76%--vfs_read
                                  |          
                                   --0.70%--new_sync_read
                                             |          
                                              --0.69%--kernfs_fop_read_iter
                                                        |          
                                                         --0.66%--seq_read_iter

     0.81%     0.02%  bin_sysbm        [kernel.kallsyms]   [k] ksys_read
            |          
             --0.79%--ksys_read
                       |          
                        --0.76%--vfs_read
                                  |          
                                   --0.70%--new_sync_read
                                             |          
                                              --0.69%--kernfs_fop_read_iter
                                                        |          
                                                         --0.66%--seq_read_iter

     0.76%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] vfs_read
            |          
             --0.75%--vfs_read
                       |          
                        --0.70%--new_sync_read
                                  |          
                                   --0.69%--kernfs_fop_read_iter
                                             |          
                                              --0.66%--seq_read_iter

     0.74%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007fdcf09823fb
            |
            ---0x7fdcf09823fb
               |          
                --0.73%--entry_SYSCALL_64_after_hwframe
                          do_syscall_64
                          |          
                           --0.56%--syscall_exit_to_user_mode
                                     |          
                                      --0.54%--exit_to_user_mode_prepare
                                                |          
                                                 --0.50%--task_work_run
                                                           ____fput
                                                           __fput

     0.71%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_fop_read_iter
            |          
             --0.67%--kernfs_fop_read_iter
                       |          
                        --0.66%--seq_read_iter

     0.70%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] new_sync_read
            |          
             --0.69%--new_sync_read
                       kernfs_fop_read_iter
                       |          
                        --0.66%--seq_read_iter

     0.66%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] seq_read_iter
            |          
             --0.63%--seq_read_iter

     0.60%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] syscall_exit_to_user_mode
            |
            ---syscall_exit_to_user_mode
               |          
                --0.57%--exit_to_user_mode_prepare
                          |          
                           --0.50%--task_work_run
                                     ____fput
                                     __fput

     0.57%     0.05%  bin_sysbm        [kernel.kallsyms]   [k] exit_to_user_mode_prepare
            |          
             --0.53%--exit_to_user_mode_prepare
                       |          
                        --0.50%--task_work_run
                                  ____fput
                                  __fput

     0.52%     0.06%  bin_sysbm        [kernel.kallsyms]   [k] do_dentry_open
     0.52%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] vfs_open
            |
            ---vfs_open
               do_dentry_open

     0.51%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] ____fput
            |          
             --0.50%--____fput
                       __fput

     0.50%     0.18%  bin_sysbm        [kernel.kallsyms]   [k] _raw_spin_lock
     0.50%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] task_work_run
            |
            ---task_work_run
               ____fput
               __fput

     0.50%     0.05%  bin_sysbm        [kernel.kallsyms]   [k] __fput
     0.49%     0.00%  swapper          [kernel.kallsyms]   [k] irq_exit_rcu
     0.48%     0.00%  swapper          [kernel.kallsyms]   [k] __softirqentry_text_start
     0.47%     0.00%  swapper          [kernel.kallsyms]   [k] __sysvec_apic_timer_interrupt
     0.47%     0.00%  swapper          [kernel.kallsyms]   [k] hrtimer_interrupt
     0.40%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] asm_sysvec_apic_timer_interrupt
     0.40%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] sysvec_apic_timer_interrupt
     0.39%     0.39%  bin_sysbm        [kernel.kallsyms]   [k] native_queued_spin_lock_slowpath
     0.39%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] __softirqentry_text_start
     0.39%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] irq_exit_rcu
     0.38%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_core_si
     0.38%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_core
     0.38%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] kvmalloc_node
     0.37%     0.00%  swapper          [kernel.kallsyms]   [k] acpi_idle_enter
     0.37%     0.36%  swapper          [kernel.kallsyms]   [k] acpi_idle_do_entry
     0.35%     0.18%  swapper          [kernel.kallsyms]   [k] file_free_rcu
     0.33%     0.20%  bin_sysbm        [kernel.kallsyms]   [k] file_free_rcu
     0.33%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] rcu_core_si
     0.33%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] rcu_core
     0.32%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_fop_release
     0.32%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_fop_open
     0.31%     0.02%  bin_sysbm        [kernel.kallsyms]   [k] __kmalloc_node
     0.30%     0.05%  bin_sysbm        [kernel.kallsyms]   [k] obj_cgroup_charge
     0.28%     0.28%  swapper          [kernel.kallsyms]   [k] ktime_get
     0.24%     0.00%  swapper          [kernel.kallsyms]   [k] __hrtimer_run_queues
     0.24%     0.07%  bin_sysbm        [kernel.kallsyms]   [k] refill_obj_stock
     0.24%     0.00%  swapper          [kernel.kallsyms]   [k] tick_sched_timer
     0.23%     0.00%  swapper          [kernel.kallsyms]   [k] irq_enter_rcu
     0.23%     0.00%  swapper          [kernel.kallsyms]   [k] tick_irq_enter
     0.22%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] seq_release
     0.22%     0.10%  bin_sysbm        [kernel.kallsyms]   [k] kmem_cache_alloc
     0.20%     0.18%  bin_sysbm        [kernel.kallsyms]   [k] kmem_cache_free
     0.20%     0.00%  swapper          [kernel.kallsyms]   [k] tick_program_event
     0.19%     0.09%  bin_sysbm        [kernel.kallsyms]   [k] mutex_unlock
     0.19%     0.00%  swapper          [kernel.kallsyms]   [k] clockevents_program_event
     0.19%     0.19%  swapper          [kernel.kallsyms]   [k] native_apic_mem_write
     0.19%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] kfree
     0.19%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] kvfree
     0.19%     0.00%  swapper          [kernel.kallsyms]   [k] tick_sched_handle.isra.0
     0.18%     0.00%  swapper          [kernel.kallsyms]   [k] update_process_times
     0.17%     0.11%  swapper          [kernel.kallsyms]   [k] kmem_cache_free
     0.17%     0.05%  bin_sysbm        [kernel.kallsyms]   [k] drain_obj_stock.isra.0
     0.16%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_close
     0.16%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] close_fd
     0.16%     0.06%  bin_sysbm        [kernel.kallsyms]   [k] __d_lookup
     0.16%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __memcg_kmem_charge
     0.15%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] obj_cgroup_uncharge
     0.15%     0.05%  bin_sysbm        [kernel.kallsyms]   [k] step_into
     0.15%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] __alloc_file
     0.15%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] alloc_empty_file
     0.14%     0.14%  bin_sysbm        [kernel.kallsyms]   [k] lockref_put_return
     0.14%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] pick_file
     0.13%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] seq_open
     0.12%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] try_to_wake_up
     0.12%     0.03%  bin_sysbm        [kernel.kallsyms]   [k] page_counter_uncharge
     0.12%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __memcg_kmem_uncharge
     0.11%     0.03%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_seq_show
     0.11%     0.11%  bin_sysbm        [kernel.kallsyms]   [k] page_counter_try_charge
     0.10%     0.00%  swapper          [kernel.kallsyms]   [k] run_rebalance_domains
     0.10%     0.10%  bin_sysbm        [kernel.kallsyms]   [k] get_obj_cgroup_from_current
     0.10%     0.00%  swapper          [kernel.kallsyms]   [k] scheduler_tick
     0.10%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] terminate_walk
     0.09%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __mutex_unlock_slowpath.isra.0
     0.09%     0.00%  swapper          [kernel.kallsyms]   [k] perf_event_task_tick
     0.09%     0.09%  bin_sysbm        [kernel.kallsyms]   [k] page_counter_cancel
     0.09%     0.01%  swapper          [kernel.kallsyms]   [k] rebalance_domains
     0.09%     0.00%  swapper          [kernel.kallsyms]   [k] x86_pmu_disable
     0.09%     0.06%  bin_sysbm        [kernel.kallsyms]   [k] generic_permission
     0.09%     0.09%  bin_sysbm        [kernel.kallsyms]   [k] apparmor_file_open
     0.09%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] security_file_open
     0.09%     0.00%  swapper          [kernel.kallsyms]   [k] amd_pmu_disable_all
     0.09%     0.00%  swapper          [kernel.kallsyms]   [k] perf_pmu_disable.part.0
     0.08%     0.08%  swapper          [kernel.kallsyms]   [k] native_read_msr
     0.08%     0.00%  swapper          [kernel.kallsyms]   [k] x86_pmu_disable_all
     0.08%     0.08%  bin_sysbm        [kernel.kallsyms]   [k] mutex_spin_on_owner
     0.08%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] sysfs_kf_seq_show
     0.08%     0.03%  bin_sysbm        [kernel.kallsyms]   [k] dput
     0.08%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] dev_attr_show
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] get_unused_fd_flags
     0.07%     0.02%  swapper          [kernel.kallsyms]   [k] load_balance
     0.07%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __schedule
     0.07%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] schedule
     0.07%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] _raw_spin_lock_irqsave
     0.07%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] wake_up_q
     0.07%     0.07%  bin_sysbm        [kernel.kallsyms]   [k] osq_unlock
     0.07%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] schedule_preempt_disabled
     0.06%     0.06%  bin_sysbm        [kernel.kallsyms]   [k] memset
     0.06%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] getname_flags
     0.06%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] getname
     0.06%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] vsnprintf
     0.06%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] core_id_show
     0.06%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] sysfs_emit
     0.06%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] vscnprintf
     0.06%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_put_open_node.isra.0
     0.06%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] alloc_fd
     0.06%     0.06%  swapper          [kernel.kallsyms]   [k] rcu_sched_clock_irq
     0.06%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] __cond_resched
     0.06%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] pick_next_task_fair
     0.06%     0.00%  swapper          [kernel.kallsyms]   [k] find_busiest_group
     0.05%     0.04%  swapper          [kernel.kallsyms]   [k] update_sd_lb_stats.constprop.0
     0.05%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] wake_up_process
     0.05%     0.05%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_get_active
     0.05%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_seq_stop
     0.05%     0.05%  bin_sysbm        [kernel.kallsyms]   [k] lockref_get_not_dead
     0.05%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] try_to_unlazy
     0.05%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __legitimize_path.isra.0
     0.05%     0.05%  bin_sysbm        [kernel.kallsyms]   [k] rcu_read_unlock_strict
     0.04%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] path_get
     0.04%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] __check_object_size
     0.04%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] ttwu_do_activate
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] __entry_text_start
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_put_active
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] syscall_return_via_sysret
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] number
     0.04%     0.01%  swapper          [kernel.kallsyms]   [k] refill_obj_stock
     0.04%     0.00%  swapper          [kernel.kallsyms]   [k] obj_cgroup_uncharge
     0.04%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] putname
     0.04%     0.02%  swapper          [kernel.kallsyms]   [k] menu_select
     0.04%     0.00%  swapper          [kernel.kallsyms]   [k] cpuidle_select
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]   [k] try_charge
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]   [k] lockref_get
     0.03%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] newidle_balance
     0.03%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] load_balance
     0.03%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] find_busiest_group
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]   [k] __virt_addr_valid
     0.03%     0.02%  bin_sysbm        [kernel.kallsyms]   [k] update_sd_lb_stats.constprop.0
     0.03%     0.03%  swapper          [kernel.kallsyms]   [k] __slab_free
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]   [k] apparmor_file_alloc_security
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]   [k] __fsnotify_parent
     0.03%     0.03%  ksoftirqd/15     [kernel.kallsyms]   [k] kmem_cache_free
     0.03%     0.00%  ksoftirqd/15     [kernel.kallsyms]   [k] ret_from_fork
     0.03%     0.00%  ksoftirqd/15     [kernel.kallsyms]   [k] kthread
     0.03%     0.00%  ksoftirqd/15     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.03%     0.00%  ksoftirqd/15     [kernel.kallsyms]   [k] run_ksoftirqd
     0.03%     0.00%  ksoftirqd/15     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.03%     0.00%  ksoftirqd/15     [kernel.kallsyms]   [k] rcu_core_si
     0.03%     0.00%  ksoftirqd/15     [kernel.kallsyms]   [k] rcu_core
     0.03%     0.00%  ksoftirqd/15     [kernel.kallsyms]   [k] file_free_rcu
     0.03%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_seq_start
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_refresh_inode
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]   [k] blkcg_maybe_throttle_current
     0.03%     0.00%  ksoftirqd/89     [kernel.kallsyms]   [k] ret_from_fork
     0.03%     0.01%  ksoftirqd/89     [kernel.kallsyms]   [k] file_free_rcu
     0.03%     0.00%  ksoftirqd/89     [kernel.kallsyms]   [k] kthread
     0.03%     0.00%  ksoftirqd/89     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.03%     0.00%  ksoftirqd/89     [kernel.kallsyms]   [k] run_ksoftirqd
     0.03%     0.00%  ksoftirqd/89     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.03%     0.00%  ksoftirqd/89     [kernel.kallsyms]   [k] rcu_core_si
     0.03%     0.00%  ksoftirqd/89     [kernel.kallsyms]   [k] rcu_core
     0.03%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] set_next_entity
     0.03%     0.00%  ksoftirqd/52     [kernel.kallsyms]   [k] ret_from_fork
     0.03%     0.00%  ksoftirqd/52     [kernel.kallsyms]   [k] kthread
     0.03%     0.00%  ksoftirqd/52     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.03%     0.01%  ksoftirqd/52     [kernel.kallsyms]   [k] file_free_rcu
     0.03%     0.00%  ksoftirqd/52     [kernel.kallsyms]   [k] run_ksoftirqd
     0.03%     0.00%  ksoftirqd/52     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.03%     0.00%  ksoftirqd/52     [kernel.kallsyms]   [k] rcu_core_si
     0.03%     0.00%  ksoftirqd/52     [kernel.kallsyms]   [k] rcu_core
     0.03%     0.00%  ksoftirqd/8      [kernel.kallsyms]   [k] ret_from_fork
     0.03%     0.01%  ksoftirqd/8      [kernel.kallsyms]   [k] file_free_rcu
     0.03%     0.00%  ksoftirqd/8      [kernel.kallsyms]   [k] kthread
     0.03%     0.00%  ksoftirqd/8      [kernel.kallsyms]   [k] smpboot_thread_fn
     0.03%     0.00%  ksoftirqd/8      [kernel.kallsyms]   [k] run_ksoftirqd
     0.03%     0.00%  ksoftirqd/8      [kernel.kallsyms]   [k] __softirqentry_text_start
     0.03%     0.00%  ksoftirqd/8      [kernel.kallsyms]   [k] rcu_core_si
     0.03%     0.00%  ksoftirqd/8      [kernel.kallsyms]   [k] rcu_core
     0.03%     0.00%  ksoftirqd/91     [kernel.kallsyms]   [k] ret_from_fork
     0.03%     0.00%  ksoftirqd/91     [kernel.kallsyms]   [k] kthread
     0.03%     0.01%  ksoftirqd/91     [kernel.kallsyms]   [k] file_free_rcu
     0.03%     0.00%  ksoftirqd/91     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.03%     0.00%  ksoftirqd/91     [kernel.kallsyms]   [k] run_ksoftirqd
     0.03%     0.00%  ksoftirqd/91     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.03%     0.00%  ksoftirqd/91     [kernel.kallsyms]   [k] rcu_core_si
     0.03%     0.00%  ksoftirqd/91     [kernel.kallsyms]   [k] rcu_core
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]   [k] map_id_range_down
     0.03%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] make_kuid
     0.02%     0.01%  swapper          [kernel.kallsyms]   [k] drain_obj_stock.isra.0
     0.02%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] rw_verify_area
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] legitimize_root
     0.02%     0.00%  sshd             [unknown]           [.] 0000000000000000
     0.02%     0.00%  sshd             [unknown]           [.] 0x0000556ed9a7ef30
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]   [k] mntget
     0.02%     0.02%  swapper          [kernel.kallsyms]   [k] rcu_cblist_dequeue
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] security_file_alloc
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]   [k] mntput_no_expire
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] mntput
     0.02%     0.02%  swapper          [kernel.kallsyms]   [k] ktime_get_update_offsets_now
     0.02%     0.00%  swapper          [kernel.kallsyms]   [k] x86_64_start_kernel
     0.02%     0.00%  swapper          [kernel.kallsyms]   [k] x86_64_start_reservations
     0.02%     0.00%  swapper          [kernel.kallsyms]   [k] start_kernel
     0.02%     0.00%  swapper          [kernel.kallsyms]   [k] arch_call_rest_init
     0.02%     0.00%  swapper          [kernel.kallsyms]   [k] rest_init
     0.02%     0.00%  swapper          [kernel.kallsyms]   [k] cpumask_next_and
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]   [k] native_apic_mem_write
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] worker_thread
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] process_one_work
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] _find_next_bit.constprop.0
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] psi_task_switch
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] preempt_schedule_common
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] update_load_avg
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] strcmp
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] format_decode
     0.01%     0.01%  ksoftirqd/19     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/19     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/19     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/19     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/19     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/19     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/19     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/19     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/66     [kernel.kallsyms]   [k] page_counter_cancel
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] obj_cgroup_uncharge
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] refill_obj_stock
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] drain_obj_stock.isra.0
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] __memcg_kmem_uncharge
     0.01%     0.00%  ksoftirqd/66     [kernel.kallsyms]   [k] page_counter_uncharge
     0.01%     0.01%  bin_sysbm        libpthread-2.31.so  [.] 0x0000000000013fec
     0.01%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007fdcf0981fec
     0.01%     0.01%  ksoftirqd/38     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/38     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/38     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/38     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/38     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/38     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/38     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/38     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/0      [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/0      [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/0      [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/0      [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/0      [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/0      [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/0      [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/0      [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/47     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/47     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/47     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/47     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/47     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/47     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/47     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/47     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] aa_get_task_label
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] ima_file_check
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] security_task_getsecid
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] apparmor_task_getsecid
     0.01%     0.01%  ksoftirqd/68     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/68     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/68     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/68     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/68     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/68     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/68     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/68     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] __lookup_mnt
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] common_file_perm
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] security_file_permission
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] apparmor_file_permission
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] set_nlink
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] strncpy_from_user
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] kmem_cache_alloc_trace
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] fd_install
     0.01%     0.01%  ksoftirqd/50     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/50     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/50     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/50     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/50     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/50     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/50     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/50     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] apparmor_file_free_security
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] security_file_free
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] __mod_memcg_state
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __mod_memcg_lruvec_state
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] security_inode_permission
     0.01%     0.01%  bin_sysbm        bin_sysbm           [.] 0x00000000000013dd
     0.01%     0.00%  bin_sysbm        bin_sysbm           [.] 0x000055cf00ab53dd
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] propagate_protected_usage
     0.01%     0.01%  ksoftirqd/79     [kernel.kallsyms]   [k] drain_obj_stock.isra.0
     0.01%     0.00%  ksoftirqd/79     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/79     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/79     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/79     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/79     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/79     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/79     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/79     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/79     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/79     [kernel.kallsyms]   [k] obj_cgroup_uncharge
     0.01%     0.00%  ksoftirqd/79     [kernel.kallsyms]   [k] refill_obj_stock
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] enqueue_task_fair
     0.01%     0.01%  bin_sysbm        libpthread-2.31.so  [.] 0x0000000000014066
     0.01%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007fdcf0982066
     0.01%     0.01%  ksoftirqd/86     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/86     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/86     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/86     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/86     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/86     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/86     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/86     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/48     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/48     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/48     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/48     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/48     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/48     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/48     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/48     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/21     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/21     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/21     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/21     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/21     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/21     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/21     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/21     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/21     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] __fdget_pos
     0.01%     0.01%  bin_sysbm        bin_sysbm           [.] 0x0000000000001410
     0.01%     0.00%  bin_sysbm        bin_sysbm           [.] 0x000055cf00ab5410
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] idle_cpu
     0.01%     0.01%  ksoftirqd/30     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/30     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/30     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/30     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/30     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/30     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/30     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/30     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/30     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] fpregs_assert_state_consistent
     0.01%     0.01%  ksoftirqd/62     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/62     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/62     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/62     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/62     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/62     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/62     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/62     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  bin_sysbm        libpthread-2.31.so  [.] 0x0000000000013fe4
     0.01%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007fdcf0981fe4
     0.01%     0.01%  ksoftirqd/28     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/28     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/28     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/28     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/28     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/28     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/28     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/28     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] refill_stock
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] drain_stock.isra.0
     0.01%     0.01%  ksoftirqd/40     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/40     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/40     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/40     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/40     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/40     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/40     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/40     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/51     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/51     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/51     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/51     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/51     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/51     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/51     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/51     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/71     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/71     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/71     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/71     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/71     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/71     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/71     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/71     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/26     [kernel.kallsyms]   [k] refill_obj_stock
     0.01%     0.00%  ksoftirqd/26     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/26     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/26     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/26     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/26     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/26     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/26     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/26     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/26     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/26     [kernel.kallsyms]   [k] obj_cgroup_uncharge
     0.01%     0.01%  ksoftirqd/7      [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/7      [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/7      [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/7      [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/7      [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/7      [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/7      [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/7      [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] set_root
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] path_init
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] _copy_to_iter
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] call_rcu
     0.01%     0.01%  ksoftirqd/92     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/92     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/92     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/92     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/92     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/92     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/92     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.01%  ksoftirqd/10     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/10     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/10     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/10     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/10     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/10     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/10     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/10     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/56     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/56     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/56     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/56     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/56     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/56     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/56     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/56     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/55     [kernel.kallsyms]   [k] __slab_free
     0.01%     0.00%  ksoftirqd/55     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/55     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/55     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/55     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/55     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/55     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/55     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/55     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/55     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] set_next_buddy
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] ttwu_do_wakeup
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] check_preempt_curr
     0.01%     0.01%  ksoftirqd/1      [kernel.kallsyms]   [k] refill_obj_stock
     0.01%     0.00%  ksoftirqd/1      [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/1      [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/1      [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/1      [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/1      [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/1      [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/1      [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/1      [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/1      [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/1      [kernel.kallsyms]   [k] obj_cgroup_uncharge
     0.01%     0.01%  ksoftirqd/49     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/49     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/49     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/49     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/49     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/49     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/49     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/49     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/49     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] copy_fpregs_to_fpstate
     0.01%     0.01%  ksoftirqd/2      [kernel.kallsyms]   [k] refill_obj_stock
     0.01%     0.00%  ksoftirqd/2      [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/2      [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/2      [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/2      [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/2      [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/2      [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/2      [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/2      [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/2      [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/2      [kernel.kallsyms]   [k] obj_cgroup_uncharge
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] __switch_to_asm
     0.01%     0.01%  ksoftirqd/76     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/76     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/76     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/76     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/76     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/76     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/76     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/76     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/90     [kernel.kallsyms]   [k] rcu_cblist_dequeue
     0.01%     0.00%  ksoftirqd/90     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/90     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/90     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/90     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/90     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/90     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] psi_group_change
     0.01%     0.01%  ksoftirqd/43     [kernel.kallsyms]   [k] note_gp_changes
     0.01%     0.00%  ksoftirqd/43     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/43     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/43     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/43     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/43     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/43     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/43     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/64     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/64     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/64     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/64     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/64     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/64     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/64     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/64     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/91     [kernel.kallsyms]   [k] __slab_free
     0.01%     0.00%  ksoftirqd/91     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.01%  ksoftirqd/6      [kernel.kallsyms]   [k] drain_obj_stock.isra.0
     0.01%     0.00%  ksoftirqd/6      [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/6      [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/6      [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/6      [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/6      [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/6      [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/6      [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/6      [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/6      [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/6      [kernel.kallsyms]   [k] obj_cgroup_uncharge
     0.01%     0.00%  ksoftirqd/6      [kernel.kallsyms]   [k] refill_obj_stock
     0.01%     0.01%  ksoftirqd/63     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/63     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/63     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/63     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/63     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/63     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/63     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/63     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/4      [kernel.kallsyms]   [k] refill_obj_stock
     0.01%     0.00%  ksoftirqd/4      [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/4      [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/4      [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/4      [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/4      [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/4      [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/4      [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/4      [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/4      [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/4      [kernel.kallsyms]   [k] obj_cgroup_uncharge
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] __indirect_thunk_start
     0.01%     0.01%  ksoftirqd/12     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.01%  ksoftirqd/9      [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/12     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/12     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/12     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/12     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/12     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/12     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/12     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/9      [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/9      [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/9      [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/9      [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/9      [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/9      [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/9      [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/9      [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.01%  ksoftirqd/89     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.01%  ksoftirqd/52     [kernel.kallsyms]   [k] refill_obj_stock
     0.01%     0.00%  ksoftirqd/52     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/52     [kernel.kallsyms]   [k] obj_cgroup_uncharge
     0.01%     0.01%  ksoftirqd/60     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/60     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/60     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/60     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/60     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/60     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/60     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/60     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/17     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/17     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/17     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/17     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/17     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/17     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/17     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/17     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/57     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/57     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/57     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/57     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/57     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/57     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/57     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/57     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/42     [kernel.kallsyms]   [k] __schedule
     0.01%     0.00%  ksoftirqd/42     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/42     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/42     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/42     [kernel.kallsyms]   [k] schedule
     0.01%     0.01%  ksoftirqd/41     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/41     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/41     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/41     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/41     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/41     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/41     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/41     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/41     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.01%  ksoftirqd/11     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/11     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/11     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/11     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/11     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/11     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/11     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/11     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.01%  ksoftirqd/13     [kernel.kallsyms]   [k] kthread_should_stop
     0.01%     0.00%  ksoftirqd/13     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/13     [kernel.kallsyms]   [k] kthread
     0.01%     0.01%  ksoftirqd/59     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/59     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/59     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/59     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/59     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/59     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/59     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/59     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/59     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.01%  ksoftirqd/88     [kernel.kallsyms]   [k] refill_obj_stock
     0.01%     0.00%  ksoftirqd/88     [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/88     [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/88     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/88     [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/88     [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/88     [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/88     [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/88     [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.00%  ksoftirqd/88     [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/88     [kernel.kallsyms]   [k] obj_cgroup_uncharge
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] asm_sysvec_call_function
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] sysvec_call_function
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __sysvec_call_function
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] task_work_add
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] filp_close
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] fput
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] fput_many
     0.01%     0.01%  ksoftirqd/8      [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.01%  ksoftirqd/3      [kernel.kallsyms]   [k] kmem_cache_free
     0.01%     0.00%  ksoftirqd/3      [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  ksoftirqd/3      [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  ksoftirqd/3      [kernel.kallsyms]   [k] smpboot_thread_fn
     0.01%     0.00%  ksoftirqd/3      [kernel.kallsyms]   [k] run_ksoftirqd
     0.01%     0.00%  ksoftirqd/3      [kernel.kallsyms]   [k] __softirqentry_text_start
     0.01%     0.00%  ksoftirqd/3      [kernel.kallsyms]   [k] rcu_core_si
     0.01%     0.00%  ksoftirqd/3      [kernel.kallsyms]   [k] rcu_core
     0.01%     0.00%  ksoftirqd/3      [kernel.kallsyms]   [k] file_free_rcu
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] __slab_free
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] ttwu_queue_wakelist
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] mem_cgroup_from_task
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] page_counter_cancel
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] __memcg_kmem_uncharge
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] page_counter_uncharge
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] _raw_spin_lock_irq
     0.01%     0.01%  bin_sysbm        libpthread-2.31.so  [.] 0x0000000000014ad4
     0.01%     0.01%  bin_sysbm        bin_sysbm           [.] 0x0000000000001723
     0.01%     0.00%  bin_sysbm        bin_sysbm           [.] 0x000055cf00ab5723
     0.01%     0.01%  sshd             sshd                [.] 0x000000000004047c
     0.01%     0.00%  sshd             sshd                [.] 0x0000556ed88df47c
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] irq_work_run_list
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] _raw_spin_lock
     0.01%     0.01%  kworker/53:1-ev  [kernel.kallsyms]   [k] find_next_bit
     0.01%     0.00%  kworker/53:1-ev  [kernel.kallsyms]   [k] ret_from_fork
     0.01%     0.00%  kworker/53:1-ev  [kernel.kallsyms]   [k] kthread
     0.01%     0.00%  kworker/53:1-ev  [kernel.kallsyms]   [k] worker_thread
     0.01%     0.00%  kworker/53:1-ev  [kernel.kallsyms]   [k] process_one_work
     0.01%     0.00%  kworker/53:1-ev  [kernel.kallsyms]   [k] psi_avgs_work
     0.01%     0.00%  kworker/53:1-ev  [kernel.kallsyms]   [k] collect_percpu_times
     0.01%     0.01%  sshd             [kernel.kallsyms]   [k] __x64_sys_select
     0.01%     0.00%  sshd             libc-2.31.so        [.] 0x00007f0bc25f10da
     0.01%     0.00%  sshd             [kernel.kallsyms]   [k] entry_SYSCALL_64_after_hwframe
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] try_to_wake_up
     0.01%     0.01%  systemd-journal  libc-2.31.so        [.] 0x000000000018b660
     0.01%     0.00%  systemd-journal  [unknown]           [.] 0x0000000400000006
     0.01%     0.00%  systemd-journal  libc-2.31.so        [.] 0x00007f9edd324660
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] smp_call_function_many_cond
     0.01%     0.00%  bin_sysbm        [unknown]           [k] 0x00007fdcee7749c0
     0.01%     0.00%  bin_sysbm        [unknown]           [k] 0x00007fdcf098c2e0
     0.01%     0.00%  bin_sysbm        [unknown]           [k] 0x00007fdceff779c0
     0.01%     0.00%  bin_sysbm        [unknown]           [k] 0x00007fdcef7769c0
     0.01%     0.00%  bin_sysbm        [unknown]           [k] 0x00007fdceef759c0
     0.01%     0.00%  bin_sysbm        libc-2.31.so        [.] 0x00007fdcf0897adb
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_munmap
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __vm_munmap
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __do_munmap
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] unmap_region
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] tlb_finish_mmu
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] tlb_flush_mmu
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] flush_tlb_mm_range
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] native_flush_tlb_others
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] on_each_cpu_cond_mask
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] kernfs_seq_next
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]   [k] entry_SYSCALL_64_safe_stack
     0.01%     0.00%  bin_sysbm        [unknown]           [k] 0000000000000000
     0.01%     0.01%  kworker/u192:0-  [kernel.kallsyms]   [k] pvclock_clocksource_read
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] flush_to_ldisc
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] tty_port_default_receive_buf
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] tty_ldisc_receive_buf
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] n_tty_receive_buf2
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] n_tty_receive_buf_common
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] __wake_up
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] __wake_up_common_lock
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] __wake_up_common
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] pollwake
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] default_wake_function
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] ttwu_do_activate
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] psi_task_change
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] psi_group_change
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] record_times
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] sched_clock_cpu
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] sched_clock
     0.01%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] kvm_sched_clock_read
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] update_blocked_averages
     0.01%     0.01%  bin_sysbm        libc-2.31.so        [.] 0x0000000000098a28
     0.01%     0.00%  bin_sysbm        libc-2.31.so        [.] 0x00007fdcf0814a28
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] kvm_sched_clock_read
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] sched_clock_cpu
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] sched_clock
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] tick_nohz_irq_exit
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] pvclock_clocksource_read
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] hrtimer_update_next_event
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] note_gp_changes
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] cpuidle_reflect
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] __hrtimer_get_next_event
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] read_tsc
     0.01%     0.00%  bin_sysbm        libc-2.31.so        [.] 0x00007fdcf088189b
     0.01%     0.00%  swapper          [kernel.kallsyms]   [k] tick_nohz_get_sleep_length
     0.01%     0.01%  swapper          [kernel.kallsyms]   [k] get_cpu_device
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] tick_nohz_next_event
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_sched_yield
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __remove_hrtimer
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] do_sched_yield
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x0000000000014401
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007fdcf0982401
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] find_next_and_bit
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] wb_workfn
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] wb_writeback
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] __writeback_inodes_wb
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] writeback_sb_inodes
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] __writeback_single_inode
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] do_writepages
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] ext4_writepages
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] mpage_prepare_extent_to_map
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] tick_sched_do_timer
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] arch_cpu_idle_exit
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] update_rq_clock
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __sysvec_apic_timer_interrupt
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] hrtimer_interrupt
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] native_write_msr
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] tick_program_event
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] clockevents_program_event
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] irq_work_tick
     0.00%     0.00%  systemd-journal  [kernel.kallsyms]   [k] crc_19
     0.00%     0.00%  systemd-journal  [unknown]           [k] 0x0000557101904f40
     0.00%     0.00%  systemd-journal  libc-2.31.so        [.] 0x00007f9edd2b2e5b
     0.00%     0.00%  systemd-journal  [kernel.kallsyms]   [k] entry_SYSCALL_64_after_hwframe
     0.00%     0.00%  systemd-journal  [kernel.kallsyms]   [k] do_syscall_64
     0.00%     0.00%  systemd-journal  [kernel.kallsyms]   [k] __x64_sys_ftruncate
     0.00%     0.00%  systemd-journal  [kernel.kallsyms]   [k] do_sys_ftruncate
     0.00%     0.00%  systemd-journal  [kernel.kallsyms]   [k] do_truncate
     0.00%     0.00%  systemd-journal  [kernel.kallsyms]   [k] notify_change
     0.00%     0.00%  systemd-journal  [kernel.kallsyms]   [k] ext4_setattr
     0.00%     0.00%  systemd-journal  [kernel.kallsyms]   [k] ext4_truncate
     0.00%     0.00%  systemd-journal  [kernel.kallsyms]   [k] ext4_orphan_add
     0.00%     0.00%  systemd-journal  [kernel.kallsyms]   [k] ext4_superblock_csum_set
     0.00%     0.00%  systemd-journal  [kernel.kallsyms]   [k] crypto_shash_update
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __hrtimer_next_event_base
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] timekeeping_advance
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] tick_do_update_jiffies64
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] update_wall_time
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] lapic_next_event
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] update_nohz_stats
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] sched_clock_idle_sleep_event
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] pvclock_clocksource_read
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] ret_from_fork
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] kthread
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] worker_thread
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] schedule
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] __schedule
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] dequeue_task
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] psi_task_change
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] psi_group_change
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] record_times
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] sched_clock_cpu
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] sched_clock
     0.00%     0.00%  kworker/u192:2-  [kernel.kallsyms]   [k] kvm_sched_clock_read
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] tsc_verify_tsc_adjust
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] account_process_tick
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __update_load_avg_cfs_rq
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] irqentry_exit
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] arch_cpu_idle_enter
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] mpage_process_page_bufs
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] mpage_submit_page
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] ext4_bio_write_page
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] ext4_io_submit
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] submit_bio
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] submit_bio_noacct
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] blk_mq_submit_bio
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] __rq_qos_throttle
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] wbt_wait
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] rq_qos_wait
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] io_schedule
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] io_schedule_prepare
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] blk_flush_plug_list
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] blk_mq_flush_plug_list
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] blk_mq_sched_insert_requests
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] blk_mq_run_hw_queue
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] __blk_mq_delay_run_hw_queue
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] kblockd_mod_delayed_work_on
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] mod_delayed_work_on
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] __queue_delayed_work
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] __queue_work
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] insert_work
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] wake_up_process
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] acpi_processor_ffh_cstate_enter
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] find_get_pages_range_tag
     0.00%     0.00%  kworker/u192:0-  [kernel.kallsyms]   [k] pagevec_lookup_range_tag
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] timekeeping_update
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] sched_idle_set_state
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] _nohz_idle_balance
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] update_nohz_stats
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] asm_sysvec_call_function_single
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] sysvec_call_function_single
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __sysvec_call_function_single
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] ttwu_do_activate
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rb_next
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] menu_reflect
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_dynticks_eqs_enter
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_idle_enter
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] tick_nohz_tick_stopped
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] _raw_spin_trylock
     0.00%     0.00%  kworker/89:1-ev  [kernel.kallsyms]   [k] pvclock_clocksource_read
     0.00%     0.00%  kworker/89:1-ev  [kernel.kallsyms]   [k] ret_from_fork
     0.00%     0.00%  kworker/89:1-ev  [kernel.kallsyms]   [k] kthread
     0.00%     0.00%  kworker/89:1-ev  [kernel.kallsyms]   [k] worker_thread
     0.00%     0.00%  kworker/89:1-ev  [kernel.kallsyms]   [k] schedule
     0.00%     0.00%  kworker/89:1-ev  [kernel.kallsyms]   [k] __schedule
     0.00%     0.00%  kworker/89:1-ev  [kernel.kallsyms]   [k] psi_task_switch
     0.00%     0.00%  kworker/89:1-ev  [kernel.kallsyms]   [k] psi_group_change
     0.00%     0.00%  kworker/89:1-ev  [kernel.kallsyms]   [k] record_times
     0.00%     0.00%  kworker/89:1-ev  [kernel.kallsyms]   [k] sched_clock_cpu
     0.00%     0.00%  kworker/89:1-ev  [kernel.kallsyms]   [k] sched_clock
     0.00%     0.00%  kworker/89:1-ev  [kernel.kallsyms]   [k] kvm_sched_clock_read
     0.00%     0.00%  migration/47     [kernel.kallsyms]   [k] update_sd_lb_stats.constprop.0
     0.00%     0.00%  migration/47     [kernel.kallsyms]   [k] ret_from_fork
     0.00%     0.00%  migration/47     [kernel.kallsyms]   [k] kthread
     0.00%     0.00%  migration/47     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.00%     0.00%  migration/47     [kernel.kallsyms]   [k] schedule
     0.00%     0.00%  migration/47     [kernel.kallsyms]   [k] __schedule
     0.00%     0.00%  migration/47     [kernel.kallsyms]   [k] balance_fair
     0.00%     0.00%  migration/47     [kernel.kallsyms]   [k] newidle_balance
     0.00%     0.00%  migration/47     [kernel.kallsyms]   [k] load_balance
     0.00%     0.00%  migration/47     [kernel.kallsyms]   [k] find_busiest_group
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] timerqueue_del
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] tick_check_broadcast_expired
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] psi_group_change
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] generic_smp_call_function_single_interrupt
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] flush_smp_call_function_queue
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] sched_ttwu_pending
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] psi_task_change
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] account_kernel_stack
     0.00%     0.00%  bin_sysbm        libc-2.31.so        [.] 0x00007fdcf089e285
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_clone
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __do_sys_clone
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] kernel_clone
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] copy_process
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] schedule_idle
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] hrtimer_start_range_ns
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] idle_cpu
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] restore_regs_and_return_to_kernel
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] asm_common_interrupt
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] common_interrupt
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __common_interrupt
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] handle_edge_irq
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] handle_irq_event
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] handle_irq_event_percpu
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __handle_irq_event_percpu
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] nvme_irq
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __schedule
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] calc_global_load
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] cpuidle_governor_latency_req
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] sched_clock_tick
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __msecs_to_jiffies
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] put_cpu_partial
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_is_cpu_rrupt_from_idle
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rb_erase
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] hrtimer_forward
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __mod_memcg_state
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __mod_memcg_lruvec_state
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_segcblist_pend_cbs
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __note_gp_changes
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] sched_clock
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] update_rq_clock
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] error_return
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] update_load_avg
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] nvme_pci_complete_rq
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] nvme_complete_rq
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] blk_mq_end_request
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] tick_nohz_idle_stop_tick
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] psi_task_switch
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] record_times
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] syscall_enter_from_user_mode
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] wakeup_preempt_entity.isra.0
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007fdcf09836e1
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __x64_sys_sched_setaffinity
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] alloc_cpumask_var
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] alloc_cpumask_var_node
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] pick_next_entity
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] timer_clear_idle
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] tick_nohz_idle_exit
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __tick_nohz_idle_restart_tick
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] hrtimer_reprogram
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] run_rebalance_domains
     0.00%     0.00%  migration/88     [kernel.kallsyms]   [k] psi_task_change
     0.00%     0.00%  migration/88     [kernel.kallsyms]   [k] ret_from_fork
     0.00%     0.00%  migration/88     [kernel.kallsyms]   [k] kthread
     0.00%     0.00%  migration/88     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.00%     0.00%  migration/88     [kernel.kallsyms]   [k] schedule
     0.00%     0.00%  migration/88     [kernel.kallsyms]   [k] __schedule
     0.00%     0.00%  migration/88     [kernel.kallsyms]   [k] dequeue_task
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __default_send_IPI_dest_field
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] blk_mq_free_request
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __rq_qos_done
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] wbt_done
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __wbt_done
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] wbt_rqw_done
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __wake_up
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __wake_up_common_lock
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __wake_up_common
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rq_qos_wake_function
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] wake_up_process
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] try_to_wake_up
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] ttwu_do_wakeup
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] check_preempt_curr
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] resched_curr
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] native_smp_send_reschedule
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] default_send_IPI_single_phys
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] cpuidle_not_available
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] native_write_cr4
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] switch_mm_irqs_off
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] _raw_spin_unlock_irqrestore
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] psi_task_change
     0.00%     0.00%  bin_sysbm        bin_sysbm           [.] 0x000055cf00ab56f0
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] run_timer_softirq
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __run_timers.part.0
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] call_timer_fn
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] delayed_work_timer_fn
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __queue_work
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] insert_work
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] bio_advance
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] blk_update_request
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __indirect_thunk_start
     0.00%     0.00%  migration/91     [kernel.kallsyms]   [k] kthread_should_stop
     0.00%     0.00%  migration/91     [kernel.kallsyms]   [k] ret_from_fork
     0.00%     0.00%  migration/91     [kernel.kallsyms]   [k] kthread
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] update_rt_rq_load_avg
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] nr_iowait_cpu
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] tick_nohz_idle_retain_tick
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_eqs_enter.constprop.0
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] update_dl_rq_load_avg
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] update_blocked_averages
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] rcu_nmi_exit
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] pm_qos_read_value
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] run_posix_cpu_timers
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __update_load_avg_se
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __next_timer_interrupt
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] run_timer_softirq
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __run_timers.part.0
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] asm_sysvec_reschedule_ipi
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] sysvec_reschedule_ipi
     0.00%     0.00%  bin_sysbm        libc-2.31.so        [.] 0x00007fdcf08818a3
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] __bitmap_and
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] _raw_spin_lock_irq
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] update_group_capacity
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] perf_pmu_enable.part.0
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] x86_pmu_enable
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] timerqueue_add
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] nohz_balance_exit_idle
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] __hrtimer_run_queues
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] tick_sched_timer
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] tick_sched_handle.isra.0
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] update_process_times
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] scheduler_tick
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] trigger_load_balance
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] finish_task_switch
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]   [k] ktime_get
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] enqueue_hrtimer
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so  [.] 0x00007fdcf0983684
     0.00%     0.00%  swapper          [kernel.kallsyms]   [k] profile_tick
     0.00%     0.00%  perf             libc-2.31.so        [.] 0x00007fd432b7a0b3
     0.00%     0.00%  perf             perf                [.] 0x0000563870970b7c
     0.00%     0.00%  perf             perf                [.] 0x00005638709ff5ef
     0.00%     0.00%  perf             perf                [.] 0x000056387098a612
     0.00%     0.00%  perf             perf                [.] 0x0000563870a14c0a
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] entry_SYSCALL_64_after_hwframe
     0.00%     0.00%  perf             libc-2.31.so        [.] 0x00007fd432c6a50b
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] do_syscall_64
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __x64_sys_ioctl
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] nohz_balance_exit_idle
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] ret_from_fork
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] kthread
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] smpboot_thread_fn
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] cpu_stopper_thread
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] migration_cpu_stop
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] _raw_spin_unlock_irqrestore
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] asm_sysvec_apic_timer_interrupt
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] sysvec_apic_timer_interrupt
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] __sysvec_apic_timer_interrupt
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] hrtimer_interrupt
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] __hrtimer_run_queues
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] tick_sched_timer
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] tick_sched_handle.isra.0
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] update_process_times
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] scheduler_tick
     0.00%     0.00%  migration/33     [kernel.kallsyms]   [k] trigger_load_balance
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] asm_sysvec_apic_timer_interrupt
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] sysvec_apic_timer_interrupt
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __sysvec_apic_timer_interrupt
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] hrtimer_interrupt
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __hrtimer_run_queues
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] tick_sched_timer
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] tick_sched_handle.isra.0
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] update_process_times
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] scheduler_tick
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] trigger_load_balance
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] perf_ioctl
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] _perf_ioctl
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] put_ctx
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] perf_event_for_each_child
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] generic_exec_single
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] _perf_event_enable
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] event_function_call
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] smp_call_function_single
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] raise_softirq
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] kick_ilb
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] mutex_unlock
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __fget_light
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] syscall_exit_to_user_mode
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] fpregs_assert_state_consistent
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] exit_to_user_mode_prepare
     0.00%     0.00%  perf             perf                [.] 0x000000000036dafe
     0.00%     0.00%  perf             perf                [.] 0x0000563870b1bafe
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __kmalloc_node
     0.00%     0.00%  perf             perf                [.] 0x0000563870a14ab4
     0.00%     0.00%  perf             libc-2.31.so        [.] 0x00007fd432c589cb
     0.00%     0.00%  perf             perf                [.] 0x000000000036dad8
     0.00%     0.00%  perf             perf                [.] 0x000000000036dadf
     0.00%     0.00%  perf             perf                [.] 0x000000000036db05
     0.00%     0.00%  perf             perf                [.] 0x000000000036db0d
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] __x64_sys_sched_setaffinity
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] alloc_cpumask_var
     0.00%     0.00%  perf             [kernel.kallsyms]   [k] alloc_cpumask_var_node
     0.00%     0.00%  perf             perf                [.] 0x0000563870b1bad8
     0.00%     0.00%  perf             perf                [.] 0x0000563870b1badf
     0.00%     0.00%  perf             perf                [.] 0x0000563870b1bb05
     0.00%     0.00%  perf             perf                [.] 0x0000563870b1bb0d


# Samples: 0  of event 'dummy:HG'
# Event count (approx.): 0
#
# Children      Self  Command  Shared Object  Symbol
# ........  ........  .......  .............  ......
#


#
# (Tip: For tracepoint events, try: perf report -s trace_fields)
#

[-- Attachment #8: report.baremetal.ext4 --]
[-- Type: application/octet-stream, Size: 158847 bytes --]

# To display the perf.data header info, please use --header/--header-only options.
#
#
# Total Lost Samples: 0
#
# Samples: 30K of event 'cycles'
# Event count (approx.): 20091976680
#
# Children      Self  Command          Shared Object            Symbol                                        
# ........  ........  ...............  .......................  ..............................................
#
    98.08%     0.09%  bin_sysbm        [kernel.kallsyms]        [k] entry_SYSCALL_64_after_hwframe
            |          
             --97.99%--entry_SYSCALL_64_after_hwframe
                       |          
                        --97.95%--do_syscall_64
                                  |          
                                  |--63.95%--__x64_sys_openat
                                  |          do_sys_open
                                  |          |          
                                  |           --63.94%--do_sys_openat2
                                  |                     |          
                                  |                     |--29.49%--get_unused_fd_flags
                                  |                     |          |          
                                  |                     |           --29.23%--alloc_fd
                                  |                     |                     |          
                                  |                     |                      --28.97%--_raw_spin_lock
                                  |                     |                                |          
                                  |                     |                                 --28.97%--native_queued_spin_lock_slowpath
                                  |                     |          
                                  |                     |--25.85%--fd_install
                                  |                     |          |          
                                  |                     |           --25.74%--_raw_spin_lock
                                  |                     |                     native_queued_spin_lock_slowpath
                                  |                     |          
                                  |                      --8.04%--do_filp_open
                                  |                                |          
                                  |                                 --8.00%--path_openat
                                  |                                           |          
                                  |                                           |--2.97%--vfs_open
                                  |                                           |          |          
                                  |                                           |           --2.95%--do_dentry_open
                                  |                                           |                     |          
                                  |                                           |                     |--1.18%--path_get
                                  |                                           |                     |          |          
                                  |                                           |                     |           --1.18%--lockref_get
                                  |                                           |                     |          
                                  |                                           |                      --0.75%--security_file_open
                                  |                                           |                                |          
                                  |                                           |                                 --0.74%--apparmor_file_open
                                  |                                           |          
                                  |                                           |--1.31%--complete_walk
                                  |                                           |          |          
                                  |                                           |           --1.30%--try_to_unlazy
                                  |                                           |                     |          
                                  |                                           |                      --1.28%--__legitimize_path.isra.0
                                  |                                           |                                |          
                                  |                                           |                                 --1.24%--lockref_get_not_dead
                                  |                                           |          
                                  |                                           |--1.22%--terminate_walk
                                  |                                           |          |          
                                  |                                           |           --1.20%--lockref_put_return
                                  |                                           |          
                                  |                                           |--1.10%--alloc_empty_file
                                  |                                           |          |          
                                  |                                           |           --1.05%--__alloc_file
                                  |                                           |          
                                  |                                            --0.65%--link_path_walk.part.0
                                  |          
                                  |--29.21%--__x64_sys_close
                                  |          |          
                                  |           --29.20%--close_fd
                                  |                     |          
                                  |                      --28.58%--pick_file
                                  |                                |          
                                  |                                 --28.46%--_raw_spin_lock
                                  |                                           |          
                                  |                                            --28.44%--native_queued_spin_lock_slowpath
                                  |          
                                  |--2.30%--syscall_exit_to_user_mode
                                  |          |          
                                  |           --2.25%--exit_to_user_mode_prepare
                                  |                     |          
                                  |                      --2.09%--task_work_run
                                  |                                |          
                                  |                                 --2.04%--____fput
                                  |                                           |          
                                  |                                            --2.03%--__fput
                                  |                                                      |          
                                  |                                                       --1.23%--lockref_put_return
                                  |          
                                  |--1.35%--__x64_sys_read
                                  |          |          
                                  |           --1.35%--ksys_read
                                  |                     |          
                                  |                      --1.22%--vfs_read
                                  |                                |          
                                  |                                 --0.81%--new_sync_read
                                  |                                           |          
                                  |                                            --0.72%--ext4_file_read_iter
                                  |                                                      |          
                                  |                                                       --0.70%--generic_file_read_iter
                                  |                                                                 |          
                                  |                                                                  --0.69%--filemap_read
                                  |          
                                   --0.97%--__x64_sys_sched_yield
                                             |          
                                              --0.91%--do_sched_yield
                                                        |          
                                                         --0.85%--schedule
                                                                   |          
                                                                    --0.79%--__schedule

    97.96%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] do_syscall_64
            |          
             --97.95%--do_syscall_64
                       |          
                       |--63.95%--__x64_sys_openat
                       |          do_sys_open
                       |          |          
                       |           --63.94%--do_sys_openat2
                       |                     |          
                       |                     |--29.49%--get_unused_fd_flags
                       |                     |          |          
                       |                     |           --29.23%--alloc_fd
                       |                     |                     |          
                       |                     |                      --28.97%--_raw_spin_lock
                       |                     |                                |          
                       |                     |                                 --28.97%--native_queued_spin_lock_slowpath
                       |                     |          
                       |                     |--25.85%--fd_install
                       |                     |          |          
                       |                     |           --25.74%--_raw_spin_lock
                       |                     |                     native_queued_spin_lock_slowpath
                       |                     |          
                       |                      --8.04%--do_filp_open
                       |                                |          
                       |                                 --8.00%--path_openat
                       |                                           |          
                       |                                           |--2.97%--vfs_open
                       |                                           |          |          
                       |                                           |           --2.95%--do_dentry_open
                       |                                           |                     |          
                       |                                           |                     |--1.18%--path_get
                       |                                           |                     |          |          
                       |                                           |                     |           --1.18%--lockref_get
                       |                                           |                     |          
                       |                                           |                      --0.75%--security_file_open
                       |                                           |                                |          
                       |                                           |                                 --0.74%--apparmor_file_open
                       |                                           |          
                       |                                           |--1.31%--complete_walk
                       |                                           |          |          
                       |                                           |           --1.30%--try_to_unlazy
                       |                                           |                     |          
                       |                                           |                      --1.28%--__legitimize_path.isra.0
                       |                                           |                                |          
                       |                                           |                                 --1.24%--lockref_get_not_dead
                       |                                           |          
                       |                                           |--1.22%--terminate_walk
                       |                                           |          |          
                       |                                           |           --1.20%--lockref_put_return
                       |                                           |          
                       |                                           |--1.10%--alloc_empty_file
                       |                                           |          |          
                       |                                           |           --1.05%--__alloc_file
                       |                                           |          
                       |                                            --0.65%--link_path_walk.part.0
                       |          
                       |--29.21%--__x64_sys_close
                       |          |          
                       |           --29.20%--close_fd
                       |                     |          
                       |                      --28.58%--pick_file
                       |                                |          
                       |                                 --28.46%--_raw_spin_lock
                       |                                           |          
                       |                                            --28.44%--native_queued_spin_lock_slowpath
                       |          
                       |--2.30%--syscall_exit_to_user_mode
                       |          |          
                       |           --2.25%--exit_to_user_mode_prepare
                       |                     |          
                       |                      --2.09%--task_work_run
                       |                                |          
                       |                                 --2.04%--____fput
                       |                                           |          
                       |                                            --2.03%--__fput
                       |                                                      |          
                       |                                                       --1.23%--lockref_put_return
                       |          
                       |--1.35%--__x64_sys_read
                       |          |          
                       |           --1.35%--ksys_read
                       |                     |          
                       |                      --1.22%--vfs_read
                       |                                |          
                       |                                 --0.81%--new_sync_read
                       |                                           |          
                       |                                            --0.72%--ext4_file_read_iter
                       |                                                      |          
                       |                                                       --0.70%--generic_file_read_iter
                       |                                                                 |          
                       |                                                                  --0.69%--filemap_read
                       |          
                        --0.97%--__x64_sys_sched_yield
                                  |          
                                   --0.91%--do_sched_yield
                                             |          
                                              --0.85%--schedule
                                                        |          
                                                         --0.79%--__schedule

    83.97%     0.80%  bin_sysbm        [kernel.kallsyms]        [k] _raw_spin_lock
            |          
             --83.17%--_raw_spin_lock
                       |          
                        --83.14%--native_queued_spin_lock_slowpath

    83.16%    83.00%  bin_sysbm        [kernel.kallsyms]        [k] native_queued_spin_lock_slowpath
            |          
            |--54.62%--0x7379732f75746e75
            |          0x7fcd36f78ad4
            |          entry_SYSCALL_64_after_hwframe
            |          do_syscall_64
            |          __x64_sys_openat
            |          do_sys_open
            |          do_sys_openat2
            |          |          
            |          |--28.91%--get_unused_fd_flags
            |          |          alloc_fd
            |          |          |          
            |          |           --28.90%--_raw_spin_lock
            |          |                     |          
            |          |                      --28.90%--native_queued_spin_lock_slowpath
            |          |          
            |           --25.71%--fd_install
            |                     _raw_spin_lock
            |                     native_queued_spin_lock_slowpath
            |          
             --28.38%--0x7fcd36f6d609
                       0x55cb29a7d721
                       0x7fcd36f783fb
                       entry_SYSCALL_64_after_hwframe
                       do_syscall_64
                       __x64_sys_close
                       close_fd
                       pick_file
                       _raw_spin_lock
                       |          
                        --28.37%--native_queued_spin_lock_slowpath

    64.35%     0.00%  bin_sysbm        [unknown]                [k] 0x7379732f75746e75
            |
            ---0x7379732f75746e75
               |          
                --64.22%--0x7fcd36f78ad4
                          |          
                           --64.08%--entry_SYSCALL_64_after_hwframe
                                     |          
                                      --64.06%--do_syscall_64
                                                |          
                                                 --63.95%--__x64_sys_openat
                                                           do_sys_open
                                                           |          
                                                            --63.94%--do_sys_openat2
                                                                      |          
                                                                      |--29.49%--get_unused_fd_flags
                                                                      |          |          
                                                                      |           --29.23%--alloc_fd
                                                                      |                     |          
                                                                      |                      --28.97%--_raw_spin_lock
                                                                      |                                |          
                                                                      |                                 --28.97%--native_queued_spin_lock_slowpath
                                                                      |          
                                                                      |--25.85%--fd_install
                                                                      |          |          
                                                                      |           --25.74%--_raw_spin_lock
                                                                      |                     native_queued_spin_lock_slowpath
                                                                      |          
                                                                       --8.04%--do_filp_open
                                                                                 |          
                                                                                  --8.00%--path_openat
                                                                                            |          
                                                                                            |--2.97%--vfs_open
                                                                                            |          |          
                                                                                            |           --2.95%--do_dentry_open
                                                                                            |                     |          
                                                                                            |                     |--1.18%--path_get
                                                                                            |                     |          |          
                                                                                            |                     |           --1.18%--lockref_get
                                                                                            |                     |          
                                                                                            |                      --0.75%--security_file_open
                                                                                            |                                |          
                                                                                            |                                 --0.74%--apparmor_file_open
                                                                                            |          
                                                                                            |--1.31%--complete_walk
                                                                                            |          |          
                                                                                            |           --1.30%--try_to_unlazy
                                                                                            |                     |          
                                                                                            |                      --1.28%--__legitimize_path.isra.0
                                                                                            |                                |          
                                                                                            |                                 --1.24%--lockref_get_not_dead
                                                                                            |          
                                                                                            |--1.22%--terminate_walk
                                                                                            |          |          
                                                                                            |           --1.20%--lockref_put_return
                                                                                            |          
                                                                                            |--1.10%--alloc_empty_file
                                                                                            |          |          
                                                                                            |           --1.05%--__alloc_file
                                                                                            |          
                                                                                             --0.65%--link_path_walk.part.0

    64.23%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f78ad4
            |
            ---0x7fcd36f78ad4
               |          
                --64.09%--entry_SYSCALL_64_after_hwframe
                          |          
                           --64.06%--do_syscall_64
                                     |          
                                      --63.95%--__x64_sys_openat
                                                do_sys_open
                                                |          
                                                 --63.94%--do_sys_openat2
                                                           |          
                                                           |--29.49%--get_unused_fd_flags
                                                           |          |          
                                                           |           --29.23%--alloc_fd
                                                           |                     |          
                                                           |                      --28.97%--_raw_spin_lock
                                                           |                                |          
                                                           |                                 --28.97%--native_queued_spin_lock_slowpath
                                                           |          
                                                           |--25.85%--fd_install
                                                           |          |          
                                                           |           --25.74%--_raw_spin_lock
                                                           |                     native_queued_spin_lock_slowpath
                                                           |          
                                                            --8.04%--do_filp_open
                                                                      |          
                                                                       --8.00%--path_openat
                                                                                 |          
                                                                                 |--2.97%--vfs_open
                                                                                 |          |          
                                                                                 |           --2.95%--do_dentry_open
                                                                                 |                     |          
                                                                                 |                     |--1.18%--path_get
                                                                                 |                     |          |          
                                                                                 |                     |           --1.18%--lockref_get
                                                                                 |                     |          
                                                                                 |                      --0.75%--security_file_open
                                                                                 |                                |          
                                                                                 |                                 --0.74%--apparmor_file_open
                                                                                 |          
                                                                                 |--1.31%--complete_walk
                                                                                 |          |          
                                                                                 |           --1.30%--try_to_unlazy
                                                                                 |                     |          
                                                                                 |                      --1.28%--__legitimize_path.isra.0
                                                                                 |                                |          
                                                                                 |                                 --1.24%--lockref_get_not_dead
                                                                                 |          
                                                                                 |--1.22%--terminate_walk
                                                                                 |          |          
                                                                                 |           --1.20%--lockref_put_return
                                                                                 |          
                                                                                 |--1.10%--alloc_empty_file
                                                                                 |          |          
                                                                                 |           --1.05%--__alloc_file
                                                                                 |          
                                                                                  --0.65%--link_path_walk.part.0

    63.96%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] __x64_sys_openat
            |          
             --63.95%--__x64_sys_openat
                       do_sys_open
                       |          
                        --63.94%--do_sys_openat2
                                  |          
                                  |--29.49%--get_unused_fd_flags
                                  |          |          
                                  |           --29.23%--alloc_fd
                                  |                     |          
                                  |                      --28.97%--_raw_spin_lock
                                  |                                |          
                                  |                                 --28.97%--native_queued_spin_lock_slowpath
                                  |          
                                  |--25.85%--fd_install
                                  |          |          
                                  |           --25.74%--_raw_spin_lock
                                  |                     native_queued_spin_lock_slowpath
                                  |          
                                   --8.04%--do_filp_open
                                             |          
                                              --8.00%--path_openat
                                                        |          
                                                        |--2.97%--vfs_open
                                                        |          |          
                                                        |           --2.95%--do_dentry_open
                                                        |                     |          
                                                        |                     |--1.18%--path_get
                                                        |                     |          |          
                                                        |                     |           --1.18%--lockref_get
                                                        |                     |          
                                                        |                      --0.75%--security_file_open
                                                        |                                |          
                                                        |                                 --0.74%--apparmor_file_open
                                                        |          
                                                        |--1.31%--complete_walk
                                                        |          |          
                                                        |           --1.30%--try_to_unlazy
                                                        |                     |          
                                                        |                      --1.28%--__legitimize_path.isra.0
                                                        |                                |          
                                                        |                                 --1.24%--lockref_get_not_dead
                                                        |          
                                                        |--1.22%--terminate_walk
                                                        |          |          
                                                        |           --1.20%--lockref_put_return
                                                        |          
                                                        |--1.10%--alloc_empty_file
                                                        |          |          
                                                        |           --1.05%--__alloc_file
                                                        |          
                                                         --0.65%--link_path_walk.part.0

    63.96%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] do_sys_open
            |          
             --63.95%--do_sys_open
                       |          
                        --63.94%--do_sys_openat2
                                  |          
                                  |--29.49%--get_unused_fd_flags
                                  |          |          
                                  |           --29.23%--alloc_fd
                                  |                     |          
                                  |                      --28.97%--_raw_spin_lock
                                  |                                |          
                                  |                                 --28.97%--native_queued_spin_lock_slowpath
                                  |          
                                  |--25.85%--fd_install
                                  |          |          
                                  |           --25.74%--_raw_spin_lock
                                  |                     native_queued_spin_lock_slowpath
                                  |          
                                   --8.04%--do_filp_open
                                             |          
                                              --8.00%--path_openat
                                                        |          
                                                        |--2.97%--vfs_open
                                                        |          |          
                                                        |           --2.95%--do_dentry_open
                                                        |                     |          
                                                        |                     |--1.18%--path_get
                                                        |                     |          |          
                                                        |                     |           --1.18%--lockref_get
                                                        |                     |          
                                                        |                      --0.75%--security_file_open
                                                        |                                |          
                                                        |                                 --0.74%--apparmor_file_open
                                                        |          
                                                        |--1.31%--complete_walk
                                                        |          |          
                                                        |           --1.30%--try_to_unlazy
                                                        |                     |          
                                                        |                      --1.28%--__legitimize_path.isra.0
                                                        |                                |          
                                                        |                                 --1.24%--lockref_get_not_dead
                                                        |          
                                                        |--1.22%--terminate_walk
                                                        |          |          
                                                        |           --1.20%--lockref_put_return
                                                        |          
                                                        |--1.10%--alloc_empty_file
                                                        |          |          
                                                        |           --1.05%--__alloc_file
                                                        |          
                                                         --0.65%--link_path_walk.part.0

    63.94%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] do_sys_openat2
            |          
             --63.92%--do_sys_openat2
                       |          
                       |--29.49%--get_unused_fd_flags
                       |          |          
                       |           --29.23%--alloc_fd
                       |                     |          
                       |                      --28.97%--_raw_spin_lock
                       |                                |          
                       |                                 --28.97%--native_queued_spin_lock_slowpath
                       |          
                       |--25.85%--fd_install
                       |          |          
                       |           --25.74%--_raw_spin_lock
                       |                     native_queued_spin_lock_slowpath
                       |          
                        --8.04%--do_filp_open
                                  |          
                                   --8.00%--path_openat
                                             |          
                                             |--2.97%--vfs_open
                                             |          |          
                                             |           --2.95%--do_dentry_open
                                             |                     |          
                                             |                     |--1.18%--path_get
                                             |                     |          |          
                                             |                     |           --1.18%--lockref_get
                                             |                     |          
                                             |                      --0.75%--security_file_open
                                             |                                |          
                                             |                                 --0.74%--apparmor_file_open
                                             |          
                                             |--1.31%--complete_walk
                                             |          |          
                                             |           --1.30%--try_to_unlazy
                                             |                     |          
                                             |                      --1.28%--__legitimize_path.isra.0
                                             |                                |          
                                             |                                 --1.24%--lockref_get_not_dead
                                             |          
                                             |--1.22%--terminate_walk
                                             |          |          
                                             |           --1.20%--lockref_put_return
                                             |          
                                             |--1.10%--alloc_empty_file
                                             |          |          
                                             |           --1.05%--__alloc_file
                                             |          
                                              --0.65%--link_path_walk.part.0

    34.56%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f6d609
            |
            ---0x7fcd36f6d609
               |          
               |--33.02%--0x55cb29a7d721
               |          |          
               |          |--31.47%--0x7fcd36f783fb
               |          |          |          
               |          |           --31.40%--entry_SYSCALL_64_after_hwframe
               |          |                     |          
               |          |                      --31.37%--do_syscall_64
               |          |                                |          
               |          |                                |--29.21%--__x64_sys_close
               |          |                                |          |          
               |          |                                |           --29.20%--close_fd
               |          |                                |                     |          
               |          |                                |                      --28.58%--pick_file
               |          |                                |                                |          
               |          |                                |                                 --28.46%--_raw_spin_lock
               |          |                                |                                           |          
               |          |                                |                                            --28.44%--native_queued_spin_lock_slowpath
               |          |                                |          
               |          |                                 --2.13%--syscall_exit_to_user_mode
               |          |                                           |          
               |          |                                            --2.13%--exit_to_user_mode_prepare
               |          |                                                      |          
               |          |                                                       --2.09%--task_work_run
               |          |                                                                 |          
               |          |                                                                  --2.04%--____fput
               |          |                                                                            |          
               |          |                                                                             --2.03%--__fput
               |          |                                                                                       |          
               |          |                                                                                        --1.23%--lockref_put_return
               |          |          
               |           --1.42%--0x7fcd36f7836c
               |                     |          
               |                      --1.37%--entry_SYSCALL_64_after_hwframe
               |                                |          
               |                                 --1.36%--do_syscall_64
               |                                           |          
               |                                            --1.35%--__x64_sys_read
               |                                                      |          
               |                                                       --1.35%--ksys_read
               |                                                                 |          
               |                                                                  --1.22%--vfs_read
               |                                                                            |          
               |                                                                             --0.81%--new_sync_read
               |                                                                                       |          
               |                                                                                        --0.72%--ext4_file_read_iter
               |                                                                                                  |          
               |                                                                                                   --0.70%--generic_file_read_iter
               |                                                                                                             |          
               |                                                                                                              --0.69%--filemap_read
               |          
                --1.43%--0x7fcd36e7789b
                          |          
                           --1.12%--entry_SYSCALL_64_after_hwframe
                                     |          
                                      --1.05%--do_syscall_64
                                                |          
                                                 --0.97%--__x64_sys_sched_yield
                                                           |          
                                                            --0.91%--do_sched_yield
                                                                      |          
                                                                       --0.85%--schedule
                                                                                 |          
                                                                                  --0.79%--__schedule

    33.02%     0.00%  bin_sysbm        bin_sysbm                [.] 0x000055cb29a7d721
            |
            ---0x55cb29a7d721
               |          
               |--31.47%--0x7fcd36f783fb
               |          |          
               |           --31.40%--entry_SYSCALL_64_after_hwframe
               |                     |          
               |                      --31.37%--do_syscall_64
               |                                |          
               |                                |--29.21%--__x64_sys_close
               |                                |          |          
               |                                |           --29.20%--close_fd
               |                                |                     |          
               |                                |                      --28.58%--pick_file
               |                                |                                |          
               |                                |                                 --28.46%--_raw_spin_lock
               |                                |                                           |          
               |                                |                                            --28.44%--native_queued_spin_lock_slowpath
               |                                |          
               |                                 --2.13%--syscall_exit_to_user_mode
               |                                           |          
               |                                            --2.13%--exit_to_user_mode_prepare
               |                                                      |          
               |                                                       --2.09%--task_work_run
               |                                                                 |          
               |                                                                  --2.04%--____fput
               |                                                                            |          
               |                                                                             --2.03%--__fput
               |                                                                                       |          
               |                                                                                        --1.23%--lockref_put_return
               |          
                --1.42%--0x7fcd36f7836c
                          |          
                           --1.37%--entry_SYSCALL_64_after_hwframe
                                     |          
                                      --1.36%--do_syscall_64
                                                |          
                                                 --1.35%--__x64_sys_read
                                                           |          
                                                            --1.35%--ksys_read
                                                                      |          
                                                                       --1.22%--vfs_read
                                                                                 |          
                                                                                  --0.81%--new_sync_read
                                                                                            |          
                                                                                             --0.72%--ext4_file_read_iter
                                                                                                       |          
                                                                                                        --0.70%--generic_file_read_iter
                                                                                                                  |          
                                                                                                                   --0.69%--filemap_read

    31.47%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f783fb
            |
            ---0x7fcd36f783fb
               |          
                --31.40%--entry_SYSCALL_64_after_hwframe
                          |          
                           --31.37%--do_syscall_64
                                     |          
                                     |--29.21%--__x64_sys_close
                                     |          |          
                                     |           --29.20%--close_fd
                                     |                     |          
                                     |                      --28.58%--pick_file
                                     |                                |          
                                     |                                 --28.46%--_raw_spin_lock
                                     |                                           |          
                                     |                                            --28.44%--native_queued_spin_lock_slowpath
                                     |          
                                      --2.13%--syscall_exit_to_user_mode
                                                |          
                                                 --2.13%--exit_to_user_mode_prepare
                                                           |          
                                                            --2.09%--task_work_run
                                                                      |          
                                                                       --2.04%--____fput
                                                                                 |          
                                                                                  --2.03%--__fput
                                                                                            |          
                                                                                             --1.23%--lockref_put_return

    29.50%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] get_unused_fd_flags
            |          
             --29.48%--get_unused_fd_flags
                       |          
                        --29.23%--alloc_fd
                                  |          
                                   --28.97%--_raw_spin_lock
                                             |          
                                              --28.97%--native_queued_spin_lock_slowpath

    29.23%     0.16%  bin_sysbm        [kernel.kallsyms]        [k] alloc_fd
            |          
             --29.07%--alloc_fd
                       |          
                        --28.97%--_raw_spin_lock
                                  |          
                                   --28.97%--native_queued_spin_lock_slowpath

    29.23%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] __x64_sys_close
            |          
             --29.21%--__x64_sys_close
                       |          
                        --29.20%--close_fd
                                  |          
                                   --28.58%--pick_file
                                             |          
                                              --28.46%--_raw_spin_lock
                                                        |          
                                                         --28.44%--native_queued_spin_lock_slowpath

    29.22%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] close_fd
            |          
             --29.20%--close_fd
                       |          
                        --28.58%--pick_file
                                  |          
                                   --28.46%--_raw_spin_lock
                                             |          
                                              --28.44%--native_queued_spin_lock_slowpath

    28.58%     0.12%  bin_sysbm        [kernel.kallsyms]        [k] pick_file
            |          
             --28.46%--pick_file
                       |          
                        --28.46%--_raw_spin_lock
                                  |          
                                   --28.44%--native_queued_spin_lock_slowpath

    25.86%     0.12%  bin_sysbm        [kernel.kallsyms]        [k] fd_install
            |          
             --25.74%--fd_install
                       _raw_spin_lock
                       native_queued_spin_lock_slowpath

     8.04%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] do_filp_open
            |          
             --8.02%--do_filp_open
                       |          
                        --8.00%--path_openat
                                  |          
                                  |--2.97%--vfs_open
                                  |          |          
                                  |           --2.95%--do_dentry_open
                                  |                     |          
                                  |                     |--1.18%--path_get
                                  |                     |          |          
                                  |                     |           --1.18%--lockref_get
                                  |                     |          
                                  |                      --0.75%--security_file_open
                                  |                                |          
                                  |                                 --0.74%--apparmor_file_open
                                  |          
                                  |--1.31%--complete_walk
                                  |          |          
                                  |           --1.30%--try_to_unlazy
                                  |                     |          
                                  |                      --1.28%--__legitimize_path.isra.0
                                  |                                |          
                                  |                                 --1.24%--lockref_get_not_dead
                                  |          
                                  |--1.22%--terminate_walk
                                  |          |          
                                  |           --1.20%--lockref_put_return
                                  |          
                                  |--1.10%--alloc_empty_file
                                  |          |          
                                  |           --1.05%--__alloc_file
                                  |          
                                   --0.65%--link_path_walk.part.0

     8.01%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] path_openat
            |          
             --7.98%--path_openat
                       |          
                       |--2.97%--vfs_open
                       |          |          
                       |           --2.95%--do_dentry_open
                       |                     |          
                       |                     |--1.18%--path_get
                       |                     |          |          
                       |                     |           --1.18%--lockref_get
                       |                     |          
                       |                      --0.75%--security_file_open
                       |                                |          
                       |                                 --0.74%--apparmor_file_open
                       |          
                       |--1.31%--complete_walk
                       |          |          
                       |           --1.30%--try_to_unlazy
                       |                     |          
                       |                      --1.28%--__legitimize_path.isra.0
                       |                                |          
                       |                                 --1.24%--lockref_get_not_dead
                       |          
                       |--1.22%--terminate_walk
                       |          |          
                       |           --1.20%--lockref_put_return
                       |          
                       |--1.10%--alloc_empty_file
                       |          |          
                       |           --1.05%--__alloc_file
                       |          
                        --0.65%--link_path_walk.part.0

     2.98%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] vfs_open
            |          
             --2.97%--vfs_open
                       |          
                        --2.95%--do_dentry_open
                                  |          
                                  |--1.18%--path_get
                                  |          |          
                                  |           --1.18%--lockref_get
                                  |          
                                   --0.75%--security_file_open
                                             |          
                                              --0.74%--apparmor_file_open

     2.96%     0.74%  bin_sysbm        [kernel.kallsyms]        [k] do_dentry_open
            |          
            |--2.22%--do_dentry_open
            |          |          
            |          |--1.18%--path_get
            |          |          |          
            |          |           --1.18%--lockref_get
            |          |          
            |           --0.75%--security_file_open
            |                     |          
            |                      --0.74%--apparmor_file_open
            |          
             --0.74%--0x7379732f75746e75
                       0x7fcd36f78ad4
                       entry_SYSCALL_64_after_hwframe
                       do_syscall_64
                       __x64_sys_openat
                       do_sys_open
                       do_sys_openat2
                       do_filp_open
                       path_openat
                       vfs_open
                       |          
                        --0.74%--do_dentry_open

     2.48%     2.48%  bin_sysbm        [kernel.kallsyms]        [k] lockref_put_return
            |          
            |--1.25%--0x7379732f75746e75
            |          0x7fcd36f78ad4
            |          entry_SYSCALL_64_after_hwframe
            |          do_syscall_64
            |          __x64_sys_openat
            |          do_sys_open
            |          do_sys_openat2
            |          do_filp_open
            |          path_openat
            |          |          
            |           --1.19%--terminate_walk
            |                     lockref_put_return
            |          
             --1.23%--0x7fcd36f6d609
                       0x55cb29a7d721
                       0x7fcd36f783fb
                       entry_SYSCALL_64_after_hwframe
                       do_syscall_64
                       syscall_exit_to_user_mode
                       exit_to_user_mode_prepare
                       task_work_run
                       ____fput
                       __fput
                       lockref_put_return

     2.32%     0.04%  bin_sysbm        [kernel.kallsyms]        [k] syscall_exit_to_user_mode
            |          
             --2.28%--syscall_exit_to_user_mode
                       |          
                        --2.25%--exit_to_user_mode_prepare
                                  |          
                                   --2.09%--task_work_run
                                             |          
                                              --2.04%--____fput
                                                        |          
                                                         --2.03%--__fput
                                                                   |          
                                                                    --1.23%--lockref_put_return

     2.27%     0.14%  bin_sysbm        [kernel.kallsyms]        [k] exit_to_user_mode_prepare
            |          
             --2.12%--exit_to_user_mode_prepare
                       |          
                        --2.09%--task_work_run
                                  |          
                                   --2.04%--____fput
                                             |          
                                              --2.03%--__fput
                                                        |          
                                                         --1.23%--lockref_put_return

     2.09%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] task_work_run
            |          
             --2.06%--task_work_run
                       |          
                        --2.04%--____fput
                                  |          
                                   --2.03%--__fput
                                             |          
                                              --1.23%--lockref_put_return

     2.05%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] ____fput
            |          
             --2.04%--____fput
                       |          
                        --2.03%--__fput
                                  |          
                                   --1.23%--lockref_put_return

     2.04%     0.33%  bin_sysbm        [kernel.kallsyms]        [k] __fput
            |          
             --1.71%--__fput
                       |          
                        --1.23%--lockref_put_return

     1.43%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36e7789b
            |
            ---0x7fcd36e7789b
               |          
                --1.12%--entry_SYSCALL_64_after_hwframe
                          |          
                           --1.05%--do_syscall_64
                                     |          
                                      --0.97%--__x64_sys_sched_yield
                                                |          
                                                 --0.91%--do_sched_yield
                                                           |          
                                                            --0.85%--schedule
                                                                      |          
                                                                       --0.79%--__schedule

     1.42%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f7836c
            |
            ---0x7fcd36f7836c
               |          
                --1.37%--entry_SYSCALL_64_after_hwframe
                          |          
                           --1.36%--do_syscall_64
                                     |          
                                      --1.35%--__x64_sys_read
                                                |          
                                                 --1.35%--ksys_read
                                                           |          
                                                            --1.22%--vfs_read
                                                                      |          
                                                                       --0.81%--new_sync_read
                                                                                 |          
                                                                                  --0.72%--ext4_file_read_iter
                                                                                            |          
                                                                                             --0.70%--generic_file_read_iter
                                                                                                       |          
                                                                                                        --0.69%--filemap_read

     1.36%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __x64_sys_read
            |          
             --1.35%--__x64_sys_read
                       |          
                        --1.35%--ksys_read
                                  |          
                                   --1.22%--vfs_read
                                             |          
                                              --0.81%--new_sync_read
                                                        |          
                                                         --0.72%--ext4_file_read_iter
                                                                   |          
                                                                    --0.70%--generic_file_read_iter
                                                                              |          
                                                                               --0.69%--filemap_read

     1.35%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] ksys_read
            |          
             --1.35%--ksys_read
                       |          
                        --1.22%--vfs_read
                                  |          
                                   --0.81%--new_sync_read
                                             |          
                                              --0.72%--ext4_file_read_iter
                                                        |          
                                                         --0.70%--generic_file_read_iter
                                                                   |          
                                                                    --0.69%--filemap_read

     1.32%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] complete_walk
            |          
             --1.31%--complete_walk
                       |          
                        --1.30%--try_to_unlazy
                                  |          
                                   --1.28%--__legitimize_path.isra.0
                                             |          
                                              --1.24%--lockref_get_not_dead

     1.30%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] try_to_unlazy
            |          
             --1.30%--try_to_unlazy
                       |          
                        --1.28%--__legitimize_path.isra.0
                                  |          
                                   --1.24%--lockref_get_not_dead

     1.29%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] __legitimize_path.isra.0
            |          
             --1.28%--__legitimize_path.isra.0
                       |          
                        --1.24%--lockref_get_not_dead

     1.24%     1.24%  bin_sysbm        [kernel.kallsyms]        [k] lockref_get_not_dead
            |
            ---0x7379732f75746e75
               0x7fcd36f78ad4
               entry_SYSCALL_64_after_hwframe
               do_syscall_64
               __x64_sys_openat
               do_sys_open
               do_sys_openat2
               do_filp_open
               path_openat
               complete_walk
               try_to_unlazy
               __legitimize_path.isra.0
               lockref_get_not_dead

     1.22%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] terminate_walk
            |          
             --1.22%--terminate_walk
                       |          
                        --1.20%--lockref_put_return

     1.22%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] vfs_read
            |          
             --1.21%--vfs_read
                       |          
                        --0.81%--new_sync_read
                                  |          
                                   --0.72%--ext4_file_read_iter
                                             |          
                                              --0.70%--generic_file_read_iter
                                                        |          
                                                         --0.69%--filemap_read

     1.18%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] path_get
            |
            ---path_get
               |          
                --1.18%--lockref_get

     1.18%     1.18%  bin_sysbm        [kernel.kallsyms]        [k] lockref_get
            |
            ---0x7379732f75746e75
               0x7fcd36f78ad4
               entry_SYSCALL_64_after_hwframe
               do_syscall_64
               __x64_sys_openat
               do_sys_open
               do_sys_openat2
               do_filp_open
               path_openat
               vfs_open
               do_dentry_open
               path_get
               lockref_get

     1.11%     0.04%  bin_sysbm        [kernel.kallsyms]        [k] alloc_empty_file
            |          
             --1.06%--alloc_empty_file
                       |          
                        --1.05%--__alloc_file

     1.05%     0.33%  bin_sysbm        [kernel.kallsyms]        [k] __alloc_file
            |          
             --0.72%--__alloc_file

     0.98%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] __x64_sys_sched_yield
            |          
             --0.97%--__x64_sys_sched_yield
                       |          
                        --0.91%--do_sched_yield
                                  |          
                                   --0.85%--schedule
                                             |          
                                              --0.79%--__schedule

     0.91%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] do_sched_yield
            |          
             --0.88%--do_sched_yield
                       |          
                        --0.85%--schedule
                                  |          
                                   --0.79%--__schedule

     0.90%     0.00%  swapper          [kernel.kallsyms]        [k] secondary_startup_64_no_verify
            |
            ---secondary_startup_64_no_verify
               |          
                --0.86%--start_secondary
                          cpu_startup_entry
                          |          
                           --0.86%--do_idle
                                     |          
                                      --0.82%--call_cpuidle
                                                cpuidle_enter
                                                |          
                                                 --0.81%--cpuidle_enter_state
                                                           |          
                                                            --0.52%--intel_idle

     0.90%     0.00%  swapper          [kernel.kallsyms]        [k] cpu_startup_entry
            |
            ---cpu_startup_entry
               |          
                --0.90%--do_idle
                          |          
                           --0.85%--call_cpuidle
                                     cpuidle_enter
                                     |          
                                      --0.85%--cpuidle_enter_state
                                                |          
                                                 --0.56%--intel_idle

     0.90%     0.00%  swapper          [kernel.kallsyms]        [k] do_idle
            |
            ---do_idle
               |          
                --0.85%--call_cpuidle
                          cpuidle_enter
                          |          
                           --0.85%--cpuidle_enter_state
                                     |          
                                      --0.56%--intel_idle

     0.87%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] schedule
            |          
             --0.86%--schedule
                       |          
                        --0.81%--__schedule

     0.86%     0.00%  swapper          [kernel.kallsyms]        [k] start_secondary
            |
            ---start_secondary
               cpu_startup_entry
               |          
                --0.86%--do_idle
                          |          
                           --0.82%--call_cpuidle
                                     cpuidle_enter
                                     |          
                                      --0.81%--cpuidle_enter_state
                                                |          
                                                 --0.52%--intel_idle

     0.85%     0.00%  swapper          [kernel.kallsyms]        [k] call_cpuidle
            |
            ---call_cpuidle
               cpuidle_enter
               |          
                --0.85%--cpuidle_enter_state
                          |          
                           --0.56%--intel_idle

     0.85%     0.00%  swapper          [kernel.kallsyms]        [k] cpuidle_enter
            |
            ---cpuidle_enter
               |          
                --0.85%--cpuidle_enter_state
                          |          
                           --0.56%--intel_idle

     0.85%     0.01%  swapper          [kernel.kallsyms]        [k] cpuidle_enter_state
            |          
             --0.85%--cpuidle_enter_state
                       |          
                        --0.56%--intel_idle

     0.82%     0.16%  bin_sysbm        [kernel.kallsyms]        [k] __schedule
            |          
             --0.66%--__schedule

     0.81%     0.09%  bin_sysbm        [kernel.kallsyms]        [k] new_sync_read
            |          
             --0.72%--new_sync_read
                       |          
                        --0.72%--ext4_file_read_iter
                                  |          
                                   --0.70%--generic_file_read_iter
                                             |          
                                              --0.69%--filemap_read

     0.75%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] security_file_open
            |          
             --0.74%--security_file_open
                       |          
                        --0.74%--apparmor_file_open

     0.74%     0.74%  bin_sysbm        [kernel.kallsyms]        [k] apparmor_file_open
            |
            ---0x7379732f75746e75
               0x7fcd36f78ad4
               entry_SYSCALL_64_after_hwframe
               do_syscall_64
               __x64_sys_openat
               do_sys_open
               do_sys_openat2
               do_filp_open
               path_openat
               vfs_open
               do_dentry_open
               security_file_open
               apparmor_file_open

     0.72%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] ext4_file_read_iter
            |          
             --0.70%--ext4_file_read_iter
                       generic_file_read_iter
                       |          
                        --0.69%--filemap_read

     0.70%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] generic_file_read_iter
            |          
             --0.69%--generic_file_read_iter
                       |          
                        --0.69%--filemap_read

     0.69%     0.14%  bin_sysbm        [kernel.kallsyms]        [k] filemap_read
            |          
             --0.55%--filemap_read

     0.66%     0.09%  bin_sysbm        [kernel.kallsyms]        [k] link_path_walk.part.0
            |          
             --0.57%--link_path_walk.part.0

     0.56%     0.50%  swapper          [kernel.kallsyms]        [k] intel_idle
     0.50%     0.11%  bin_sysbm        [kernel.kallsyms]        [k] pick_next_task_fair
     0.50%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] ima_file_check
     0.48%     0.14%  bin_sysbm        [kernel.kallsyms]        [k] apparmor_task_getsecid
     0.48%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] security_task_getsecid
     0.46%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] filemap_get_pages
     0.44%     0.43%  bin_sysbm        [kernel.kallsyms]        [k] filemap_get_read_batch
     0.40%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] inode_permission
     0.39%     0.19%  bin_sysbm        [kernel.kallsyms]        [k] rw_verify_area
     0.38%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] security_file_alloc
     0.37%     0.37%  bin_sysbm        [kernel.kallsyms]        [k] apparmor_file_alloc_security
     0.36%     0.13%  bin_sysbm        [kernel.kallsyms]        [k] kmem_cache_alloc
     0.35%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] filp_close
     0.35%     0.32%  bin_sysbm        [kernel.kallsyms]        [k] generic_permission
     0.34%     0.33%  bin_sysbm        [kernel.kallsyms]        [k] aa_get_task_label
     0.31%     0.10%  bin_sysbm        [kernel.kallsyms]        [k] update_curr
     0.29%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] getname
     0.28%     0.00%  swapper          [kernel.kallsyms]        [k] asm_sysvec_apic_timer_interrupt
     0.28%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] getname_flags
     0.28%     0.00%  swapper          [kernel.kallsyms]        [k] sysvec_apic_timer_interrupt
     0.28%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] ext4_file_open
     0.27%     0.27%  bin_sysbm        [kernel.kallsyms]        [k] syscall_return_via_sysret
     0.27%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] security_file_free
     0.27%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] fscrypt_file_open
     0.26%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] walk_component
     0.26%     0.08%  bin_sysbm        [kernel.kallsyms]        [k] __entry_text_start
     0.25%     0.00%  swapper          [kernel.kallsyms]        [k] irq_exit_rcu
     0.25%     0.00%  swapper          [kernel.kallsyms]        [k] __softirqentry_text_start
     0.24%     0.24%  bin_sysbm        [kernel.kallsyms]        [k] apparmor_file_free_security
     0.24%     0.00%  swapper          [kernel.kallsyms]        [k] rcu_core
     0.24%     0.00%  swapper          [kernel.kallsyms]        [k] rcu_core_si
     0.24%     0.04%  bin_sysbm        [kernel.kallsyms]        [k] lookup_fast
     0.23%     0.12%  swapper          [kernel.kallsyms]        [k] file_free_rcu
     0.20%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] dget_parent
     0.20%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] security_file_permission
     0.19%     0.19%  bin_sysbm        [kernel.kallsyms]        [k] __d_lookup_rcu
     0.19%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] asm_sysvec_apic_timer_interrupt
     0.19%     0.19%  bin_sysbm        [kernel.kallsyms]        [k] lockref_get_not_zero
     0.18%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] apparmor_file_permission
     0.18%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] sysvec_apic_timer_interrupt
     0.18%     0.16%  bin_sysbm        [kernel.kallsyms]        [k] fput_many
     0.18%     0.17%  bin_sysbm        [kernel.kallsyms]        [k] common_file_perm
     0.16%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] hrtimer_interrupt
     0.16%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __sysvec_apic_timer_interrupt
     0.16%     0.16%  bin_sysbm        [kernel.kallsyms]        [k] locks_remove_posix
     0.13%     0.13%  bin_sysbm        [kernel.kallsyms]        [k] memset_erms
     0.12%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f78066
     0.12%     0.12%  bin_sysbm        libpthread-2.31.so       [.] 0x000000000001405b
     0.12%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] may_open
     0.12%     0.12%  bin_sysbm        [kernel.kallsyms]        [k] locks_remove_file
     0.11%     0.05%  swapper          [kernel.kallsyms]        [k] kmem_cache_free
     0.11%     0.04%  bin_sysbm        [kernel.kallsyms]        [k] update_rq_clock
     0.11%     0.06%  bin_sysbm        [kernel.kallsyms]        [k] strncpy_from_user
     0.10%     0.08%  bin_sysbm        [kernel.kallsyms]        [k] pick_next_entity
     0.10%     0.10%  bin_sysbm        libc-2.31.so             [.] 0x0000000000105899
     0.10%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __hrtimer_run_queues
     0.09%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] tick_sched_timer
     0.09%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __fdget_pos
     0.09%     0.09%  bin_sysbm        [kernel.kallsyms]        [k] _find_next_bit.constprop.0
     0.09%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __slab_alloc
     0.09%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] ___slab_alloc
     0.08%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] allocate_slab
     0.08%     0.07%  bin_sysbm        [kernel.kallsyms]        [k] cpuacct_charge
     0.08%     0.08%  bin_sysbm        [kernel.kallsyms]        [k] __fsnotify_parent
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] tick_sched_handle.isra.0
     0.08%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] update_process_times
     0.08%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] __fget_light
     0.08%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] sched_clock_cpu
     0.07%     0.07%  swapper          [unknown]                [.] 0000000000000000
     0.07%     0.05%  bin_sysbm        [kernel.kallsyms]        [k] rcu_read_unlock_strict
     0.07%     0.07%  bin_sysbm        libpthread-2.31.so       [.] 0x0000000000013ff8
     0.07%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f78003
     0.07%     0.06%  bin_sysbm        [kernel.kallsyms]        [k] __fget_files
     0.07%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] scheduler_tick
     0.06%     0.00%  perf             [kernel.kallsyms]        [k] entry_SYSCALL_64_after_hwframe
     0.06%     0.00%  perf             [kernel.kallsyms]        [k] do_syscall_64
     0.06%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] obj_cgroup_charge
     0.06%     0.00%  perf             libc-2.31.so             [.] 0x00007efd3ff9c0b3
     0.06%     0.00%  perf             perf                     [.] 0x000055d2fea9db7c
     0.06%     0.00%  perf             perf                     [.] 0x000055d2feb2c5ef
     0.06%     0.06%  bin_sysbm        [kernel.kallsyms]        [k] native_sched_clock
     0.06%     0.06%  bin_sysbm        [kernel.kallsyms]        [k] __calc_delta
     0.05%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __alloc_pages_nodemask
     0.05%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] alloc_pages_current
     0.05%     0.00%  perf             perf                     [.] 0x000055d2feab7612
     0.05%     0.05%  bin_sysbm        [kernel.kallsyms]        [k] get_obj_cgroup_from_current
     0.05%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] task_tick_fair
     0.05%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __check_object_size
     0.05%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] get_page_from_freelist
     0.05%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __memcg_kmem_charge
     0.05%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] fput
     0.05%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] step_into
     0.04%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] call_rcu
     0.04%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] touch_atime
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]        [k] update_min_vruntime
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]        [k] __legitimize_mnt
     0.04%     0.04%  bin_sysbm        libc-2.31.so             [.] 0x000000000010589b
     0.04%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36e778a3
     0.04%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] __cond_resched
     0.04%     0.00%  perf             libc-2.31.so             [.] 0x00007efd4007a9cb
     0.04%     0.00%  perf             [kernel.kallsyms]        [k] __x64_sys_sched_setaffinity
     0.04%     0.00%  perf             [kernel.kallsyms]        [k] sched_setaffinity
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]        [k] fpregs_assert_state_consistent
     0.04%     0.00%  perf             perf                     [.] 0x000055d2feb41ab4
     0.04%     0.00%  perf             [kernel.kallsyms]        [k] __set_cpus_allowed_ptr
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]        [k] clear_page_erms
     0.04%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] yield_task_fair
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]        [k] map_id_range_down
     0.04%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] path_init
     0.04%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] __cgroup_account_cputime
     0.04%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] dput
     0.04%     0.00%  swapper          [kernel.kallsyms]        [k] x86_64_start_kernel
     0.04%     0.00%  swapper          [kernel.kallsyms]        [k] x86_64_start_reservations
     0.04%     0.00%  swapper          [kernel.kallsyms]        [k] start_kernel
     0.04%     0.00%  swapper          [kernel.kallsyms]        [k] arch_call_rest_init
     0.04%     0.00%  swapper          [kernel.kallsyms]        [k] rest_init
     0.04%     0.04%  bin_sysbm        [kernel.kallsyms]        [k] task_work_add
     0.04%     0.00%  perf             [kernel.kallsyms]        [k] affine_move_task
     0.04%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] mntput
     0.04%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] atime_needs_update
     0.04%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] make_kuid
     0.04%     0.03%  swapper          [kernel.kallsyms]        [k] __slab_free
     0.03%     0.00%  perf             [kernel.kallsyms]        [k] stop_one_cpu_nowait
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] ktime_get
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] entry_SYSCALL_64_safe_stack
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] rcu_segcblist_enqueue
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] kmem_cache_free
     0.03%     0.03%  bin_sysbm        libpthread-2.31.so       [.] 0x0000000000014ad2
     0.03%     0.01%  bin_sysbm        [unknown]                [k] 0000000000000000
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] page_counter_try_charge
     0.03%     0.00%  perf             [kernel.kallsyms]        [k] cpu_stop_queue_work
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] ktime_get_update_offsets_now
     0.03%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] copy_page_to_iter
     0.03%     0.00%  perf             [kernel.kallsyms]        [k] wake_up_q
     0.03%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36dd6ebf
     0.03%     0.00%  swapper          [kernel.kallsyms]        [k] schedule_idle
     0.03%     0.00%  swapper          [kernel.kallsyms]        [k] __schedule
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] __check_heap_object
     0.03%     0.03%  bin_sysbm        [kernel.kallsyms]        [k] security_inode_permission
     0.03%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36e94285
     0.03%     0.01%  perf             [kernel.kallsyms]        [k] try_to_wake_up
     0.03%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f796e1
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] __virt_addr_valid
     0.02%     0.01%  swapper          [kernel.kallsyms]        [k] refill_obj_stock
     0.02%     0.00%  swapper          [kernel.kallsyms]        [k] obj_cgroup_uncharge
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __x64_sys_clone
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __do_sys_clone
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] kernel_clone
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __x64_sys_sched_setaffinity
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] clear_buddies
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] nd_jump_root
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] syscall_enter_from_user_mode
     0.02%     0.02%  bin_sysbm        libpthread-2.31.so       [.] 0x000000000001436a
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] do_exit
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] __kmalloc_node
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] cgroup_rstat_updated
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] copy_user_generic_unrolled
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] tick_program_event
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] clockevents_program_event
     0.02%     0.00%  swapper          [kernel.kallsyms]        [k] finish_task_switch
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] sched_setaffinity
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] set_root
     0.02%     0.01%  swapper          [kernel.kallsyms]        [k] drain_obj_stock.isra.0
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] mark_page_accessed
     0.02%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] rcu_all_qs
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __x64_sys_futex
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] __indirect_thunk_start
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __x64_sys_exit
     0.02%     0.02%  bin_sysbm        libpthread-2.31.so       [.] 0x00000000000143f9
     0.02%     0.00%  swapper          [kernel.kallsyms]        [k] __sysvec_apic_timer_interrupt
     0.02%     0.00%  swapper          [kernel.kallsyms]        [k] hrtimer_interrupt
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] __lookup_mnt
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] file_ra_state_init
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] mutex_lock
     0.02%     0.02%  bin_sysbm        [kernel.kallsyms]        [k] legitimize_links
     0.02%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] __mod_memcg_lruvec_state
     0.02%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] check_cfs_rq_runtime
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] irq_exit_rcu
     0.02%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __softirqentry_text_start
     0.02%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] propagate_protected_usage
     0.02%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] update_load_avg
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] memcg_alloc_page_obj_cgroups
     0.01%     0.01%  swapper          [kernel.kallsyms]        [k] page_counter_cancel
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] __memcg_kmem_uncharge
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] page_counter_uncharge
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] run_rebalance_domains
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] expand_files
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] wake_up_new_task
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] putname
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] mntput_no_expire
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] do_futex
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] futex_wake
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] put_task_stack
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __set_cpus_allowed_ptr
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] percpu_counter_add_batch
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] release_task
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] rcu_note_context_switch
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] try_charge
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] mem_cgroup_from_task
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] ttwu_do_activate
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] xas_start
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] psi_group_change
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] select_task_rq_fair
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] _raw_spin_lock_irqsave
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] process_measurement
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] psi_task_change
     0.01%     0.01%  swapper          [kernel.kallsyms]        [k] poll_idle
     0.01%     0.00%  perf             perf                     [.] 0x000055d2feb41c0a
     0.01%     0.00%  perf             libc-2.31.so             [.] 0x00007efd4008c50b
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] __x64_sys_ioctl
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] perf_ioctl
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] _perf_ioctl
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] perf_event_for_each_child
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] _perf_event_enable
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] event_function_call
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] smp_call_function_single
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] run_rebalance_domains
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] generic_exec_single
     0.01%     0.01%  swapper          [kernel.kallsyms]        [k] menu_select
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] cpuidle_select
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] copy_process
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] load_balance
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] __hrtimer_run_queues
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] remote_function
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] hrtimer_active
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] mntget
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] __memcg_kmem_uncharge_page
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] update_cfs_group
     0.01%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36deda5f
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] aa_file_perm
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] rebalance_domains
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] event_function
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] pids_cancel.constprop.0
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] cgroup_release
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] pids_release
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] __mod_memcg_lruvec_state
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] try_to_wake_up
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] newidle_balance
     0.01%     0.01%  swapper          [kernel.kallsyms]        [k] update_blocked_averages
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] find_busiest_group
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] sched_clock
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __do_set_cpus_allowed
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] get_random_u32
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] current_time
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] psi_task_change
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] native_irq_return_iret
     0.01%     0.00%  perf             perf                     [.] 0x000055d2feab67dd
     0.01%     0.00%  perf             perf                     [.] 0x000055d2feab42ee
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] trigger_load_balance
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] cpumask_next_and
     0.01%     0.01%  bin_sysbm        libpthread-2.31.so       [.] 0x000000000001404c
     0.01%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f78054
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] __update_load_avg_cfs_rq
     0.01%     0.00%  perf             libpthread-2.31.so       [.] 0x00007efd405f0297
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] __x64_sys_write
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] ksys_write
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] vfs_write
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] new_sync_write
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] ext4_file_write_iter
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] ext4_buffered_write_iter
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] find_idlest_group
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] memset
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] ttwu_do_activate
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __vmalloc_node_range
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] rebalance_domains
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] load_balance
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] mutex_unlock
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] copy_user_enhanced_fast_string
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] get_acl
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] __perf_event_enable
     0.01%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36d990b3
     0.01%     0.00%  bin_sysbm        bin_sysbm                [.] 0x000055cb29a7db61
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] attach_entity_cfs_rq
     0.01%     0.00%  perf             perf                     [.] 0x000055d2feb524f5
     0.01%     0.00%  perf             perf                     [.] 0x000055d2feab4909
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] generic_perform_write
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] kick_ilb
     0.01%     0.01%  perf             [kernel.kallsyms]        [k] kthread_is_per_cpu
     0.01%     0.01%  bin_sysbm        libc-2.31.so             [.] 0x00000000001058a3
     0.01%     0.00%  bin_sysbm        bin_sysbm                [.] 0x000055cb29a7d6f0
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] errseq_sample
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] put_cpu_partial
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] dequeue_task_fair
     0.01%     0.01%  swapper          [kernel.kallsyms]        [k] _raw_spin_lock_irqsave
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] asm_exc_page_fault
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] exc_page_fault
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] do_user_addr_fault
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] handle_mm_fault
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __handle_mm_fault
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] ktime_get_coarse_real_ts64
     0.01%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] wake_up_q
     0.01%     0.01%  bin_sysbm        bin_sysbm                [.] 0x00000000000016f8
     0.01%     0.00%  bin_sysbm        bin_sysbm                [.] 0x000055cb29a7d6eb
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] irq_enter_rcu
     0.01%     0.01%  perf             [kernel.kallsyms]        [k] _raw_spin_lock_irqsave
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] set_next_entity
     0.01%     0.00%  swapper          [kernel.kallsyms]        [k] pick_next_task_fair
     0.01%     0.01%  bin_sysbm        [kernel.kallsyms]        [k] wakeup_preempt_entity.isra.0
     0.01%     0.00%  perf             [kernel.kallsyms]        [k] ctx_resched
     0.00%     0.00%  bin_sysbm        bin_sysbm                [.] 0x00000000000011d4
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36e77890
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] __remove_hrtimer
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] perf_pmu_enable.part.0
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] rcu_gp_kthread
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] should_failslab
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __mutex_init
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] dequeue_entity
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] prep_compound_page
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] prep_new_page
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] plist_del
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36dfb54f
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] mark_wake_futex
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x0000000000014057
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] try_module_get
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f7805b
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x000000000018b2a0
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36efd2a4
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] get_user_cpu_mask
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] restore_regs_and_return_to_kernel
     0.00%     0.00%  kworker/32:1-ev  [kernel.kallsyms]        [k] find_vmap_area
     0.00%     0.00%  kworker/32:1-ev  [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  kworker/32:1-ev  [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  kworker/32:1-ev  [kernel.kallsyms]        [k] worker_thread
     0.00%     0.00%  kworker/32:1-ev  [kernel.kallsyms]        [k] process_one_work
     0.00%     0.00%  kworker/32:1-ev  [kernel.kallsyms]        [k] free_work
     0.00%     0.00%  kworker/32:1-ev  [kernel.kallsyms]        [k] __vunmap
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] fsverity_file_open
     0.00%     0.00%  bin_sysbm        bin_sysbm                [.] 0x0000000000001410
     0.00%     0.00%  bin_sysbm        bin_sysbm                [.] 0x000055cb29a7d419
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] sched_autogroup_exit_task
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] sched_move_task
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] sched_change_group
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] task_change_group_fair
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] attach_task_cfs_rq
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x0000000000013fe4
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f77fec
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] task_dead_fair
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] remove_entity_load_avg
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] refill_stock
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] drain_stock.isra.0
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] lru_add_drain
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36e8dbdb
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __x64_sys_madvise
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] do_madvise
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36e0974b
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] futex_wait
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] futex_wait_queue_me
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] dequeue_task
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00000000000255a4
     0.00%     0.00%  bin_sysbm        [unknown]                [.] 0x00007fcd00000b60
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36f00650
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] add_interrupt_randomness
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] asm_common_interrupt
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] common_interrupt
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __common_interrupt
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] handle_edge_irq
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] handle_irq_event
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] handle_irq_event_percpu
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] hrtimer_run_queues
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x0000000000014adf
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f78ae3
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x000000000001440f
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f78413
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] calc_global_load_tick
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] rcu_sched_clock_irq
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x0000000000097730
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36e09732
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x000000000018e67b
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36dec63a
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36f006c6
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x0000000000014403
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f78406
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] __mod_memcg_state
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] account_kernel_stack
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] __mod_lruvec_page_state
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] __mod_lruvec_state
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] llist_reverse_order
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] asm_sysvec_call_function
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] sysvec_call_function
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __sysvec_call_function
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] generic_smp_call_function_single_interrupt
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x0000000000014a14
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f78a19
     0.00%     0.00%  bin_sysbm        bin_sysbm                [.] 0x0000000000001462
     0.00%     0.00%  bin_sysbm        bin_sysbm                [.] 0x000055cb29a7d46b
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] ext4_da_write_begin
     0.00%     0.00%  :-1              [kernel.kallsyms]        [k] update_cfs_group
     0.00%     0.00%  :-1              [kernel.kallsyms]        [k] entry_SYSCALL_64_after_hwframe
     0.00%     0.00%  :-1              [kernel.kallsyms]        [k] do_syscall_64
     0.00%     0.00%  :-1              [kernel.kallsyms]        [k] __x64_sys_exit
     0.00%     0.00%  :-1              [kernel.kallsyms]        [k] do_exit
     0.00%     0.00%  :-1              [kernel.kallsyms]        [k] do_task_dead
     0.00%     0.00%  :-1              [kernel.kallsyms]        [k] __schedule
     0.00%     0.00%  :-1              [kernel.kallsyms]        [k] dequeue_task
     0.00%     0.00%  :-1              [kernel.kallsyms]        [k] dequeue_task_fair
     0.00%     0.00%  :-1              [kernel.kallsyms]        [k] dequeue_entity
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] _mix_pool_bytes
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] add_device_randomness
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] tick_sched_timer
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] _raw_spin_lock_irq
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] run_timer_softirq
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __run_timers.part.0
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] call_timer_fn
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] wake_up_process
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] update_sd_lb_stats.constprop.0
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] find_busiest_group
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] tick_check_broadcast_expired
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] update_nohz_stats
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] entry_SYSCALL_64_after_hwframe
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] do_syscall_64
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] update_process_times
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] tick_sched_handle.isra.0
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] x86_pmu_enable
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] rcu_qs
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __x64_sys_mmap
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] ksys_mmap_pgoff
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] vm_mmap_pgoff
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] do_mmap
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] wake_q_add
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] extract_crng
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] _extract_crng
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] update_sd_lb_stats.constprop.0
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __do_set_cpus_allowed
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __x86_indirect_thunk_r13
     0.00%     0.00%  bin_sysbm        bin_sysbm                [.] 0x0000000000001404
     0.00%     0.00%  bin_sysbm        bin_sysbm                [.] 0x000055cb29a7d220
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] rcu_idle_exit
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] psi_group_change
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] intel_pmu_enable_all
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] update_ts_time_stats
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] unmap_page_range
     0.00%     0.00%  bin_sysbm        [unknown]                [k] 0x00007fcd345699c0
     0.00%     0.00%  bin_sysbm        [unknown]                [k] 0x00007fcd33d689c0
     0.00%     0.00%  bin_sysbm        [unknown]                [k] 0x00007fcd335679c0
     0.00%     0.00%  bin_sysbm        [unknown]                [k] 0x00007fcd32d669c0
     0.00%     0.00%  bin_sysbm        [unknown]                [k] 0x00007fcd36f822e0
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36e8dadb
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __x64_sys_munmap
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __vm_munmap
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __do_munmap
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] unmap_region
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x000000000000aabc
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] unmap_vmas
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] unmap_single_vma
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f6eac9
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] task_rq_lock
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __update_load_avg_se
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] vma_interval_tree_remove
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __x64_sys_exit_group
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] do_group_exit
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] mmput
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] exit_mmap
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] free_pgtables
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] unlink_file_vma
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __remove_shared_vm_struct
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] make_kgid
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] irq_enter_rcu
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] blkcg_maybe_throttle_current
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] ktime_get
     0.00%     0.00%  perf             perf                     [.] 0x000055d2feab6873
     0.00%     0.00%  perf             libc-2.31.so             [.] 0x00007efd4008aac7
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __x64_sys_poll
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] do_sys_poll
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] smpboot_thread_fn
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] schedule
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] __schedule
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] balance_fair
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] newidle_balance
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] load_balance
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] rcu_cblist_dequeue
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __alloc_pages_nodemask
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] grab_cache_page_write_begin
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] pagecache_get_page
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __page_cache_alloc
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] alloc_pages_current
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] calc_global_load_tick
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] native_read_msr
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] arch_scale_freq_tick
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] native_apic_msr_eoi_write
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] update_blocked_averages
     0.00%     0.00%  bin_sysbm        bin_sysbm                [.] 0x000055cb29a7da0f
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f6e2d3
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __pte_alloc
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] pte_alloc_one
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] __wake_up_common
     0.00%     0.00%  sshd             [unknown]                [k] 0x0000000100000000
     0.00%     0.00%  sshd             libc-2.31.so             [.] 0x00007fa6f7ee4142
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] __x64_sys_read
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] ksys_read
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] vfs_read
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] new_sync_read
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] tty_read
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] n_tty_read
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] n_tty_check_unthrottle
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] tty_wakeup
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] __wake_up
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] __wake_up_common_lock
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] delayed_work_timer_fn
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __queue_work
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] insert_work
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36e94269
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36e8da46
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] alloc_vmap_area
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __get_vm_area_node
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] discard_slab
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] unfreeze_partials.isra.0
     0.00%     0.00%  sshd             [unknown]                [.] 0000000000000000
     0.00%     0.00%  sshd             [unknown]                [.] 0x0000559f29281db0
     0.00%     0.00%  multipathd       [kernel.kallsyms]        [k] __schedule
     0.00%     0.00%  multipathd       libc-2.31.so             [.] 0x00007feab73bc3bf
     0.00%     0.00%  multipathd       [kernel.kallsyms]        [k] entry_SYSCALL_64_after_hwframe
     0.00%     0.00%  multipathd       [kernel.kallsyms]        [k] do_syscall_64
     0.00%     0.00%  multipathd       [kernel.kallsyms]        [k] __x64_sys_clock_nanosleep
     0.00%     0.00%  multipathd       [kernel.kallsyms]        [k] common_nsleep
     0.00%     0.00%  multipathd       [kernel.kallsyms]        [k] hrtimer_nanosleep
     0.00%     0.00%  multipathd       [kernel.kallsyms]        [k] do_nanosleep
     0.00%     0.00%  multipathd       [kernel.kallsyms]        [k] schedule
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] __mod_memcg_state
     0.00%     0.00%  rs:main Q:Reg    [unknown]                [k] 0x435400746c637063
     0.00%     0.00%  rs:main Q:Reg    [unknown]                [k] 0x0000000000000004
     0.00%     0.00%  rs:main Q:Reg    [unknown]                [k] 0000000000000000
     0.00%     0.00%  rs:main Q:Reg    libpthread-2.31.so       [.] 0x00007f6f65fc72cf
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] entry_SYSCALL_64_after_hwframe
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] do_syscall_64
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] __x64_sys_write
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] ksys_write
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] vfs_write
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] new_sync_write
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] ext4_file_write_iter
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] ext4_buffered_write_iter
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] generic_perform_write
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] ext4_da_write_end
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] generic_write_end
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] block_write_end
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] __block_commit_write.isra.0
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] mark_buffer_dirty
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] __set_page_dirty
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] account_page_dirtied
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] __mod_lruvec_page_state
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] __mod_lruvec_state
     0.00%     0.00%  rs:main Q:Reg    [kernel.kallsyms]        [k] __mod_memcg_lruvec_state
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] native_write_msr
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] mmap_region
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] get_cached_acl
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] find_next_zero_bit
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] psi_task_switch
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] copyout
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] module_put
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] psi_flags_change
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] update_rq_clock
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] alloc_cpumask_var
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] put_prev_entity
     0.00%     0.00%  perf             libc-2.31.so             [.] 0x00007efd4005b2fb
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __x64_sys_execve
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] do_execveat_common.isra.0
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] bprm_execve
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] load_elf_binary
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] begin_new_exec
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] timestamp_truncate
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] native_write_msr
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x0000000000014068
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f7806b
     0.00%     0.00%  migration/70     [kernel.kallsyms]        [k] load_balance
     0.00%     0.00%  migration/70     [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  migration/70     [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  migration/70     [kernel.kallsyms]        [k] smpboot_thread_fn
     0.00%     0.00%  migration/70     [kernel.kallsyms]        [k] schedule
     0.00%     0.00%  migration/70     [kernel.kallsyms]        [k] __schedule
     0.00%     0.00%  migration/70     [kernel.kallsyms]        [k] balance_fair
     0.00%     0.00%  migration/70     [kernel.kallsyms]        [k] newidle_balance
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] _raw_spin_lock_irqsave
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] prepare_to_swait_event
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] affine_move_task
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] stop_one_cpu_nowait
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] rcu_nmi_exit
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] irqentry_exit
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] tick_program_event
     0.00%     0.00%  bin_sysbm        bin_sysbm                [.] 0x00000000000013e0
     0.00%     0.00%  bin_sysbm        bin_sysbm                [.] 0x000055cb29a7d3e4
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] tick_irq_enter
     0.00%     0.00%  migration/71     [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  migration/71     [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  migration/71     [kernel.kallsyms]        [k] smpboot_thread_fn
     0.00%     0.00%  migration/71     [kernel.kallsyms]        [k] schedule
     0.00%     0.00%  migration/71     [kernel.kallsyms]        [k] __schedule
     0.00%     0.00%  migration/71     [kernel.kallsyms]        [k] balance_fair
     0.00%     0.00%  migration/71     [kernel.kallsyms]        [k] newidle_balance
     0.00%     0.00%  migration/71     [kernel.kallsyms]        [k] load_balance
     0.00%     0.00%  migration/71     [kernel.kallsyms]        [k] find_busiest_group
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] worker_thread
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] process_one_work
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] flush_to_ldisc
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] tty_port_default_receive_buf
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] tty_ldisc_receive_buf
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] __wake_up
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] n_tty_receive_buf2
     0.00%     0.00%  migration/95     [kernel.kallsyms]        [k] update_nohz_stats
     0.00%     0.00%  migration/95     [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  migration/95     [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  migration/95     [kernel.kallsyms]        [k] smpboot_thread_fn
     0.00%     0.00%  migration/95     [kernel.kallsyms]        [k] schedule
     0.00%     0.00%  migration/95     [kernel.kallsyms]        [k] __schedule
     0.00%     0.00%  migration/95     [kernel.kallsyms]        [k] balance_fair
     0.00%     0.00%  migration/95     [kernel.kallsyms]        [k] newidle_balance
     0.00%     0.00%  migration/95     [kernel.kallsyms]        [k] load_balance
     0.00%     0.00%  migration/95     [kernel.kallsyms]        [k] find_busiest_group
     0.00%     0.00%  migration/95     [kernel.kallsyms]        [k] update_sd_lb_stats.constprop.0
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] perf_poll
     0.00%     0.00%  migration/73     [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  migration/73     [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  migration/73     [kernel.kallsyms]        [k] smpboot_thread_fn
     0.00%     0.00%  migration/73     [kernel.kallsyms]        [k] schedule
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] clockevents_program_event
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] set_next_task_fair
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] update_load_avg
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] schedule_timeout
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] schedule
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] __schedule
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] enqueue_task_fair
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] prepare_to_wait_event
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] tick_nohz_get_sleep_length
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x0000000000014374
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f78377
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] copy_user_enhanced_fast_string
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] iov_iter_copy_from_user_atomic
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] fput_many
     0.00%     0.00%  perf             perf                     [.] 0x000055d2feb5250a
     0.00%     0.00%  perf             perf                     [.] 0x000055d2fec4aab8
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] asm_exc_page_fault
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] exc_page_fault
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] do_user_addr_fault
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] handle_mm_fault
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __handle_mm_fault
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] do_wp_page
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] fault_dirty_shared_page
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] prep_new_page
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] get_page_from_freelist
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __pollwait
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] add_wait_queue
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] rcu_eqs_exit.constprop.0
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] _raw_spin_trylock
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00000000000143ed
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f783f1
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __mod_memcg_state
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] process_timeout
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __bitmap_andnot
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] restore_nameidata
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] post_init_entity_util_avg
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00000000000143fb
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f78403
     0.00%     0.00%  kworker/8:1-mm_  [kernel.kallsyms]        [k] native_queued_spin_lock_slowpath
     0.00%     0.00%  kworker/8:1-mm_  [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  kworker/8:1-mm_  [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  kworker/8:1-mm_  [kernel.kallsyms]        [k] worker_thread
     0.00%     0.00%  kworker/8:1-mm_  [kernel.kallsyms]        [k] process_one_work
     0.00%     0.00%  kworker/8:1-mm_  [kernel.kallsyms]        [k] vmstat_update
     0.00%     0.00%  kworker/8:1-mm_  [kernel.kallsyms]        [k] refresh_cpu_vm_stats
     0.00%     0.00%  kworker/8:1-mm_  [kernel.kallsyms]        [k] drain_zone_pages
     0.00%     0.00%  kworker/8:1-mm_  [kernel.kallsyms]        [k] free_pcppages_bulk
     0.00%     0.00%  kworker/8:1-mm_  [kernel.kallsyms]        [k] _raw_spin_lock
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] mem_cgroup_handle_over_high
     0.00%     0.00%  kworker/11:1-mm  [kernel.kallsyms]        [k] native_queued_spin_lock_slowpath
     0.00%     0.00%  kworker/11:1-mm  [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  kworker/11:1-mm  [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  kworker/11:1-mm  [kernel.kallsyms]        [k] worker_thread
     0.00%     0.00%  kworker/11:1-mm  [kernel.kallsyms]        [k] process_one_work
     0.00%     0.00%  kworker/11:1-mm  [kernel.kallsyms]        [k] vmstat_update
     0.00%     0.00%  kworker/11:1-mm  [kernel.kallsyms]        [k] refresh_cpu_vm_stats
     0.00%     0.00%  kworker/11:1-mm  [kernel.kallsyms]        [k] drain_zone_pages
     0.00%     0.00%  kworker/11:1-mm  [kernel.kallsyms]        [k] free_pcppages_bulk
     0.00%     0.00%  kworker/11:1-mm  [kernel.kallsyms]        [k] _raw_spin_lock
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] _raw_spin_lock
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] ext4_block_write_begin
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] ext4_da_get_block_prep
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] ext4_da_reserve_space
     0.00%     0.00%  kworker/12:1-mm  [kernel.kallsyms]        [k] native_queued_spin_lock_slowpath
     0.00%     0.00%  kworker/12:1-mm  [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  kworker/12:1-mm  [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  kworker/12:1-mm  [kernel.kallsyms]        [k] worker_thread
     0.00%     0.00%  kworker/12:1-mm  [kernel.kallsyms]        [k] process_one_work
     0.00%     0.00%  kworker/12:1-mm  [kernel.kallsyms]        [k] vmstat_update
     0.00%     0.00%  kworker/12:1-mm  [kernel.kallsyms]        [k] refresh_cpu_vm_stats
     0.00%     0.00%  kworker/12:1-mm  [kernel.kallsyms]        [k] drain_zone_pages
     0.00%     0.00%  kworker/12:1-mm  [kernel.kallsyms]        [k] free_pcppages_bulk
     0.00%     0.00%  kworker/12:1-mm  [kernel.kallsyms]        [k] _raw_spin_lock
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] user_disable_single_step
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __xas_next
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] find_next_and_bit
     0.00%     0.00%  kworker/16:1-mm  [kernel.kallsyms]        [k] native_queued_spin_lock_slowpath
     0.00%     0.00%  kworker/16:1-mm  [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  kworker/16:1-mm  [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  kworker/16:1-mm  [kernel.kallsyms]        [k] worker_thread
     0.00%     0.00%  kworker/16:1-mm  [kernel.kallsyms]        [k] process_one_work
     0.00%     0.00%  kworker/16:1-mm  [kernel.kallsyms]        [k] vmstat_update
     0.00%     0.00%  kworker/16:1-mm  [kernel.kallsyms]        [k] refresh_cpu_vm_stats
     0.00%     0.00%  kworker/16:1-mm  [kernel.kallsyms]        [k] drain_zone_pages
     0.00%     0.00%  kworker/16:1-mm  [kernel.kallsyms]        [k] free_pcppages_bulk
     0.00%     0.00%  kworker/16:1-mm  [kernel.kallsyms]        [k] _raw_spin_lock
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] init_numa_balancing
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] sched_fork
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __sched_fork
     0.00%     0.00%  sshd             sshd                     [.] 0x000000000004fce0
     0.00%     0.00%  sshd             sshd                     [.] 0x0000559f2818fce2
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] dnotify_flush
     0.00%     0.00%  bin_sysbm        [vdso]                   [.] 0x00000000000009b0
     0.00%     0.00%  bin_sysbm        [vdso]                   [.] 0x00007ffd5b5e69b1
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] enqueue_task_stop
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] native_write_cr2
     0.00%     0.00%  kworker/20:1-mm  [kernel.kallsyms]        [k] _raw_spin_lock
     0.00%     0.00%  kworker/20:1-mm  [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  kworker/20:1-mm  [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  kworker/20:1-mm  [kernel.kallsyms]        [k] worker_thread
     0.00%     0.00%  kworker/20:1-mm  [kernel.kallsyms]        [k] schedule
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __memcg_kmem_charge_page
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] sched_clock_cpu
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] enqueue_entity
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] enqueue_task_fair
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] psi_group_change
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] irq_work_needs_cpu
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] get_unmapped_area
     0.00%     0.00%  bin_sysbm        bin_sysbm                [.] 0x00000000000016eb
     0.00%     0.00%  bin_sysbm        bin_sysbm                [.] 0x000055cb29a7d1d0
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x000000000001436c
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f78374
     0.00%     0.00%  gmain            [unknown]                [.] 0000000000000000
     0.00%     0.00%  gmain            libgio-2.0.so.0.6400.6   [.] 0x00007fab310d1e00
     0.00%     0.00%  gmain            [unknown]                [.] 0x00007fab30fbb280
     0.00%     0.00%  gmain            libglib-2.0.so.0.6400.6  [.] 0x00007fab30ee28ed
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] __hrtimer_get_next_event
     0.00%     0.00%  sshd             sshd                     [.] 0x000000000007b43f
     0.00%     0.00%  sshd             [unknown]                [.] 0x6b20657479622d32
     0.00%     0.00%  sshd             sshd                     [.] 0x0000559f281bb440
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] sync_regs
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] tick_nohz_idle_got_tick
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] cpuidle_reflect
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] insert_vmap_area_augment.constprop.0
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] set_next_entity
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __d_lookup
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36e5a839
     0.00%     0.00%  bin_sysbm        libc-2.31.so             [.] 0x00007fcd36e8865c
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] nohz_balance_exit_idle
     0.00%     0.00%  sshd             libc-2.31.so             [.] 0x00007fa6f7eeb0da
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] __x64_sys_select
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] kern_select
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] core_sys_select
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] do_select
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] tty_poll
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] n_tty_poll
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] tty_buffer_flush_work
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] flush_work
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] __flush_work
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] wait_for_completion
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] schedule_timeout
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] schedule
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] __schedule
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] finish_task_switch
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] asm_sysvec_apic_timer_interrupt
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] sysvec_apic_timer_interrupt
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] __sysvec_apic_timer_interrupt
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] hrtimer_interrupt
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] __hrtimer_run_queues
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] tick_sched_timer
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] tick_sched_handle.isra.0
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] update_process_times
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] scheduler_tick
     0.00%     0.00%  sshd             [kernel.kallsyms]        [k] trigger_load_balance
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] enqueue_entity
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] filemap_map_pages
     0.00%     0.00%  bin_sysbm        [unknown]                [k] 0x41e589480000b264
     0.00%     0.00%  bin_sysbm        ld-2.31.so               [.] 0x00007fcd36fadc3b
     0.00%     0.00%  bin_sysbm        ld-2.31.so               [.] 0x00007fcd36f9552a
     0.00%     0.00%  bin_sysbm        ld-2.31.so               [.] 0x00007fcd36f9f2e3
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] unlock_page
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] rcu_segcblist_ready_cbs
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] rcu_core_si
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] rcu_core
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] strlen
     0.00%     0.00%  bin_sysbm        ld-2.31.so               [.] 0x00007fcd36fb0176
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] wait_for_completion
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] preempt_schedule_common
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] psi_task_switch
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __radix_tree_lookup
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] find_task_by_vpid
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] idr_find
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] radix_tree_lookup
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] check_stack_object
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] locks_remove_posix
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] do_close_on_exec
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] filp_close
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] ext4_generic_write_checks
     0.00%     0.00%  perf             perf                     [.] 0x000055d2feab6671
     0.00%     0.00%  perf             perf                     [.] 0x000055d2febcd044
     0.00%     0.00%  perf             perf                     [.] 0x000055d2febccc82
     0.00%     0.00%  perf             perf                     [.] 0x000055d2feab4590
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] ext4_write_checks
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] switch_fpu_return
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] alloc_cpumask_var_node
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00000000000156df
     0.00%     0.00%  bin_sysbm        libpthread-2.31.so       [.] 0x00007fcd36f6d59a
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] check_same_owner
     0.00%     0.00%  migration/70     [kernel.kallsyms]        [k] cpumask_next_and
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] unmap_page_range
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] mmput
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] exit_mmap
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] unmap_vmas
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] unmap_single_vma
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] update_sd_lb_stats.constprop.0
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] find_busiest_group
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] update_blocked_averages
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] pick_next_task_fair
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] newidle_balance
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] _nohz_idle_balance
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] update_nohz_stats
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] cpuacct_charge
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] deactivate_task
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] dequeue_task_fair
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] dequeue_entity
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] update_curr
     0.00%     0.00%  migration/71     [kernel.kallsyms]        [k] update_sd_lb_stats.constprop.0
     0.00%     0.00%  migration/73     [kernel.kallsyms]        [k] update_sd_lb_stats.constprop.0
     0.00%     0.00%  migration/73     [kernel.kallsyms]        [k] __schedule
     0.00%     0.00%  migration/73     [kernel.kallsyms]        [k] balance_fair
     0.00%     0.00%  migration/73     [kernel.kallsyms]        [k] newidle_balance
     0.00%     0.00%  migration/73     [kernel.kallsyms]        [k] load_balance
     0.00%     0.00%  migration/73     [kernel.kallsyms]        [k] find_busiest_group
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] force_qs_rnp
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] __switch_to_asm
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] ttwu_do_wakeup
     0.00%     0.00%  migration/71     [kernel.kallsyms]        [k] update_nohz_stats
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] native_sched_clock
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] _raw_spin_lock_irqsave
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] n_tty_receive_buf_common
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] __wake_up_common_lock
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] __wake_up_common
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] woken_wake_function
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] default_wake_function
     0.00%     0.00%  kworker/u194:2-  [kernel.kallsyms]        [k] try_to_wake_up
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] tick_nohz_idle_retain_tick
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] timer_clear_idle
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] record_times
     0.00%     0.00%  migration/72     [kernel.kallsyms]        [k] update_rq_clock
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] ttwu_do_wakeup
     0.00%     0.00%  bin_sysbm        [kernel.kallsyms]        [k] cpu_stop_queue_work
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] run_timer_softirq
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] __run_timers.part.0
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] call_timer_fn
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] process_timeout
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] wake_up_process
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] try_to_wake_up
     0.00%     0.00%  migration/34     [kernel.kallsyms]        [k] update_nohz_stats
     0.00%     0.00%  migration/34     [kernel.kallsyms]        [k] ret_from_fork
     0.00%     0.00%  migration/34     [kernel.kallsyms]        [k] kthread
     0.00%     0.00%  migration/34     [kernel.kallsyms]        [k] smpboot_thread_fn
     0.00%     0.00%  migration/34     [kernel.kallsyms]        [k] schedule
     0.00%     0.00%  migration/34     [kernel.kallsyms]        [k] __schedule
     0.00%     0.00%  migration/34     [kernel.kallsyms]        [k] balance_fair
     0.00%     0.00%  migration/34     [kernel.kallsyms]        [k] newidle_balance
     0.00%     0.00%  migration/34     [kernel.kallsyms]        [k] load_balance
     0.00%     0.00%  migration/34     [kernel.kallsyms]        [k] find_busiest_group
     0.00%     0.00%  migration/73     [kernel.kallsyms]        [k] __pick_next_task_fair
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] rcu_implicit_dynticks_qs
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] poll_freewait
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] remove_wait_queue
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __intel_pmu_enable_all.constprop.0
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] scheduler_tick
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] __update_idle_core
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] pick_next_task_idle
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] nmi_restore
     0.00%     0.00%  perf             perf                     [.] 0x000000000036c98c
     0.00%     0.00%  perf             perf                     [.] 0x000055d2feb41b5c
     0.00%     0.00%  perf             perf                     [.] 0x000055d2fec47995
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] __update_load_avg_cfs_rq
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] wait_for_completion
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] check_preempt_curr
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] ksoftirqd_running
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] resched_curr
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] _raw_spin_unlock_irqrestore
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] ttwu_queue_wakelist
     0.00%     0.00%  perf             perf                     [.] 0x000055d2feb41b6e
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] rb_insert_color
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __update_load_avg_se
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __update_load_avg_cfs_rq
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] rb_erase
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] native_read_msr
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] arch_scale_freq_tick
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] set_cpus_allowed_common
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __fget_light
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] asm_sysvec_apic_timer_interrupt
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] sysvec_apic_timer_interrupt
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] irq_exit_rcu
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __softirqentry_text_start
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] run_timer_softirq
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __run_timers.part.0
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] call_timer_fn
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] delayed_work_timer_fn
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] __queue_work
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] insert_work
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] wake_up_process
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] perf_event_task_tick
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] perf_pmu_enable.part.0
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] x86_pmu_enable
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] intel_pmu_enable_all
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] read_tsc
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] tick_nohz_idle_enter
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] update_cfs_group
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] dequeue_task_fair
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] dequeue_entity
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] tick_nohz_next_event
     0.00%     0.00%  swapper          [kernel.kallsyms]        [k] lapic_next_deadline
     0.00%     0.00%  rcu_sched        [kernel.kallsyms]        [k] dyntick_save_progress_counter
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] exc_nmi
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] rcu_nmi_exit
     0.00%     0.00%  perf             [kernel.kallsyms]        [k] intel_bts_enable_local
     0.00%     0.00%  perf             [unknown]                [.] 0000000000000000


# Samples: 0  of event 'dummy:HG'
# Event count (approx.): 0
#
# Children      Self  Command  Shared Object  Symbol
# ........  ........  .......  .............  ......
#


#
# (Tip: Create an archive with symtabs to analyse on other machine: perf archive)
#

^ permalink raw reply	[flat|nested] 30+ messages in thread

* [kernfs]  9a658329cd:  stress-ng.get.ops_per_sec 191.4% improvement
  2021-05-28  6:34 ` [REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates Ian Kent
@ 2021-05-31 14:53   ` kernel test robot
  2021-06-01 13:18   ` [REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates Miklos Szeredi
  1 sibling, 0 replies; 30+ messages in thread
From: kernel test robot @ 2021-05-31 14:53 UTC (permalink / raw)
  To: Ian Kent
  Cc: 0day robot, LKML, lkp, ying.huang, feng.tang, zhengjun.xing,
	Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Miklos Szeredi, Marcelo Tosatti, linux-fsdevel

[-- Attachment #1: Type: text/plain, Size: 83003 bytes --]



Greeting,

FYI, we noticed a 191.4% improvement of stress-ng.get.ops_per_sec due to commit:


commit: 9a658329cda84c0916a85fec1cd55d08a453d671 ("[REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates")
url: https://github.com/0day-ci/linux/commits/Ian-Kent/kernfs-proposed-locking-and-concurrency-improvement/20210528-143519
base: https://git.kernel.org/cgit/linux/kernel/git/gregkh/driver-core.git 39b27e89a76f3827ad93aed9213a6daf2b91f819

in testcase: stress-ng
on test machine: 96 threads 2 sockets Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz with 192G memory
with following parameters:

	nr_threads: 10%
	disk: 1HDD
	testtime: 60s
	fs: ext4
	class: os
	test: get
	cpufreq_governor: performance
	ucode: 0x5003006






Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install                job.yaml  # job file is attached in this email
        bin/lkp split-job --compatible job.yaml  # generate the yaml file for lkp run
        bin/lkp run                    generated-yaml-file

=========================================================================================
class/compiler/cpufreq_governor/disk/fs/kconfig/nr_threads/rootfs/tbox_group/test/testcase/testtime/ucode:
  os/gcc-9/performance/1HDD/ext4/x86_64-rhel-8.3/10%/debian-10.4-x86_64-20200603.cgz/lkp-csl-2sp5/get/stress-ng/60s/0x5003006

commit: 
  dbc68beb5a ("kernfs: switch kernfs to use an rwsem")
  9a658329cd ("kernfs: use i_lock to protect concurrent inode updates")

dbc68beb5a70364f 9a658329cda84c0916a85fec1cd 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
    318098 ±  5%    +191.4%     926882 ±  4%  stress-ng.get.ops
      5301 ±  5%    +191.4%      15448 ±  4%  stress-ng.get.ops_per_sec
     38975 ±  4%     -94.1%       2306 ±  5%  stress-ng.time.involuntary_context_switches
    805.50            +4.8%     843.83        stress-ng.time.percent_of_cpu_this_job_got
    491.11            +2.7%     504.29        stress-ng.time.system_time
      9.13 ±  4%    +116.7%      19.79 ± 10%  stress-ng.time.user_time
   9069575          -100.0%     902.67 ± 18%  stress-ng.time.voluntary_context_switches
   5611023 ±  3%     -93.7%     355240 ±213%  cpuidle.POLL.usage
      8.78            +4.8%       9.20        iostat.cpu.system
      0.09            +0.1        0.20 ±  3%  mpstat.cpu.all.soft%
      0.19 ±  3%      +0.2        0.35 ±  9%  mpstat.cpu.all.usr%
     26907 ± 15%     +35.9%      36572 ± 14%  numa-meminfo.node1.KReclaimable
     26907 ± 15%     +35.9%      36572 ± 14%  numa-meminfo.node1.SReclaimable
    166.34            +3.0%     171.40        turbostat.PkgWatt
     84.19            +2.7%      86.46        turbostat.RAMWatt
    282176           -99.3%       1950        vmstat.system.cs
    207323            -7.6%     191467        vmstat.system.in
      6725 ± 15%     +36.2%       9161 ± 14%  numa-vmstat.node1.nr_slab_reclaimable
    514724 ± 14%     +82.8%     940837 ± 24%  numa-vmstat.node1.numa_hit
    466993 ± 14%     +94.6%     908580 ± 24%  numa-vmstat.node1.numa_local
    175792 ± 22%    +392.1%     864994 ± 11%  numa-numastat.node0.local_node
    225225 ± 16%    +311.9%     927760 ± 11%  numa-numastat.node0.numa_hit
    148702 ± 25%    +385.8%     722426 ± 12%  numa-numastat.node1.local_node
    185788 ± 19%    +301.6%     746175 ± 12%  numa-numastat.node1.numa_hit
      0.27 ±143%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.rwsem_down_read_slowpath.kernfs_dop_revalidate.lookup_fast.walk_component
     16.33 ± 71%    -100.0%       0.00        perf-sched.wait_and_delay.count.rwsem_down_read_slowpath.kernfs_dop_revalidate.lookup_fast.walk_component
      2.82 ±108%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.rwsem_down_read_slowpath.kernfs_dop_revalidate.lookup_fast.walk_component
      0.10 ±191%    -100.0%       0.00        perf-sched.wait_time.avg.ms.rwsem_down_read_slowpath.kernfs_dop_revalidate.lookup_fast.walk_component
      0.02 ±153%    -100.0%       0.00        perf-sched.wait_time.avg.ms.rwsem_down_write_slowpath.kernfs_iop_permission.inode_permission.link_path_walk.part
      1.26 ±204%    -100.0%       0.00        perf-sched.wait_time.max.ms.rwsem_down_read_slowpath.kernfs_dop_revalidate.lookup_fast.walk_component
      0.04 ±177%    -100.0%       0.00        perf-sched.wait_time.max.ms.rwsem_down_write_slowpath.kernfs_iop_permission.inode_permission.link_path_walk.part
     10168            +2.0%      10369        proc-vmstat.nr_mapped
      6781            +3.0%       6983        proc-vmstat.nr_shmem
     22147            +7.9%      23908        proc-vmstat.nr_slab_reclaimable
     45841            +9.8%      50328        proc-vmstat.nr_slab_unreclaimable
    444471          +281.9%    1697425 ±  2%  proc-vmstat.numa_hit
    357937          +350.0%    1610894 ±  3%  proc-vmstat.numa_local
    525864 ±  2%    +480.4%    3052021 ±  3%  proc-vmstat.pgalloc_normal
    396561 ±  3%    +636.6%    2921129 ±  3%  proc-vmstat.pgfree
      2926           -18.0%       2399 ±  8%  slabinfo.PING.active_objs
      2926           -18.0%       2399 ±  8%  slabinfo.PING.num_objs
    122528           +17.0%     143418        slabinfo.dentry.active_objs
      2935           +17.2%       3439        slabinfo.dentry.active_slabs
    123316           +17.2%     144486        slabinfo.dentry.num_objs
      2935           +17.2%       3439        slabinfo.dentry.num_slabs
     30529          +190.0%      88521 ±  4%  slabinfo.filp.active_objs
    961.17          +188.5%       2773 ±  4%  slabinfo.filp.active_slabs
     30769          +188.4%      88751 ±  4%  slabinfo.filp.num_objs
    961.17          +188.5%       2773 ±  4%  slabinfo.filp.num_slabs
      9308          +107.2%      19285 ±  8%  slabinfo.kmalloc-256.active_objs
    291.00 ±  2%    +109.3%     609.17 ±  8%  slabinfo.kmalloc-256.active_slabs
      9325 ±  2%    +109.2%      19506 ±  8%  slabinfo.kmalloc-256.num_objs
    291.00 ±  2%    +109.3%     609.17 ±  8%  slabinfo.kmalloc-256.num_slabs
      4640          +138.0%      11043 ±  5%  slabinfo.kmalloc-rcl-512.active_objs
    144.67          +138.8%     345.50 ±  5%  slabinfo.kmalloc-rcl-512.active_slabs
      4640          +138.5%      11069 ±  5%  slabinfo.kmalloc-rcl-512.num_objs
    144.67          +138.8%     345.50 ±  5%  slabinfo.kmalloc-rcl-512.num_slabs
      4045           -12.2%       3551 ±  6%  slabinfo.sock_inode_cache.active_objs
      4045           -12.2%       3551 ±  6%  slabinfo.sock_inode_cache.num_objs
      6051           -25.8%       4488 ±  2%  slabinfo.trace_event_file.active_objs
      6051           -25.8%       4488 ±  2%  slabinfo.trace_event_file.num_objs
     11.74 ±  3%     +30.8%      15.35 ±  4%  perf-stat.i.MPKI
 2.247e+09 ±  2%     +53.1%   3.44e+09 ±  3%  perf-stat.i.branch-instructions
      0.96            -0.1        0.85 ±  3%  perf-stat.i.branch-miss-rate%
  21090920 ±  2%     +31.8%   27799658 ±  3%  perf-stat.i.branch-misses
  25783788 ±  6%     +94.6%   50163044 ±  3%  perf-stat.i.cache-misses
 1.249e+08 ±  6%     +98.8%  2.482e+08        perf-stat.i.cache-references
    292463           -99.4%       1759        perf-stat.i.context-switches
      2.52 ±  2%     -33.0%       1.69 ±  4%  perf-stat.i.cpi
    219.80           -49.5%     110.96        perf-stat.i.cpu-migrations
      1253 ± 12%     -49.8%     628.55 ±  3%  perf-stat.i.cycles-between-cache-misses
 2.792e+09 ±  2%     +55.5%  4.341e+09 ±  3%  perf-stat.i.dTLB-loads
      0.01 ±  6%      +0.0        0.01 ± 14%  perf-stat.i.dTLB-store-miss-rate%
     60929 ±  9%    +152.5%     153866 ± 16%  perf-stat.i.dTLB-store-misses
 1.133e+09 ±  3%    +110.2%  2.381e+09 ±  3%  perf-stat.i.dTLB-stores
     75.05           +11.3       86.38        perf-stat.i.iTLB-load-miss-rate%
   7531434 ±  2%    +107.5%   15628073 ±  3%  perf-stat.i.iTLB-load-misses
 1.047e+10 ±  2%     +53.2%  1.604e+10 ±  3%  perf-stat.i.instructions
      1473           -24.7%       1109 ±  3%  perf-stat.i.instructions-per-iTLB-miss
      0.40 ±  2%     +47.9%       0.59 ±  4%  perf-stat.i.ipc
     11.05            +4.9%      11.60 ±  3%  perf-stat.i.major-faults
    184.97 ±  5%     +37.2%     253.81 ±  2%  perf-stat.i.metric.K/sec
     65.58 ±  2%     +65.3%     108.41 ±  3%  perf-stat.i.metric.M/sec
     90.65            -1.9       88.79        perf-stat.i.node-load-miss-rate%
   8639400 ±  6%     +24.0%   10708698 ±  4%  perf-stat.i.node-load-misses
    781197 ±  5%     +49.5%    1167934 ± 14%  perf-stat.i.node-loads
     96.61            -2.3       94.33        perf-stat.i.node-store-miss-rate%
   4553793 ±  6%     +79.7%    8184022        perf-stat.i.node-store-misses
     41459 ±  9%    +438.9%     223414 ±  8%  perf-stat.i.node-stores
     13312 ±  3%    +145.3%      32654 ±  3%  perf-stat.i.page-faults
     11.92 ±  3%     +30.1%      15.50 ±  4%  perf-stat.overall.MPKI
      0.94            -0.1        0.81        perf-stat.overall.branch-miss-rate%
      2.54 ±  2%     -33.6%       1.69 ±  4%  perf-stat.overall.cpi
      1036 ±  6%     -48.0%     539.37 ±  3%  perf-stat.overall.cycles-between-cache-misses
     76.14           +11.5       87.59        perf-stat.overall.iTLB-load-miss-rate%
      1390           -26.2%       1026 ±  3%  perf-stat.overall.instructions-per-iTLB-miss
      0.39 ±  2%     +50.9%       0.59 ±  4%  perf-stat.overall.ipc
     91.69            -1.5       90.21        perf-stat.overall.node-load-miss-rate%
     99.09            -1.8       97.34        perf-stat.overall.node-store-miss-rate%
 2.211e+09 ±  2%     +53.1%  3.386e+09 ±  3%  perf-stat.ps.branch-instructions
  20754755 ±  2%     +31.8%   27355760 ±  3%  perf-stat.ps.branch-misses
  25369981 ±  6%     +94.6%   49380619 ±  3%  perf-stat.ps.cache-misses
 1.229e+08 ±  6%     +98.9%  2.443e+08        perf-stat.ps.cache-references
    287786           -99.4%       1730        perf-stat.ps.context-switches
    216.30           -49.5%     109.24        perf-stat.ps.cpu-migrations
 2.748e+09 ±  2%     +55.5%  4.272e+09 ±  3%  perf-stat.ps.dTLB-loads
     59958 ±  9%    +152.5%     151372 ± 16%  perf-stat.ps.dTLB-store-misses
 1.115e+09 ±  3%    +110.2%  2.343e+09 ±  3%  perf-stat.ps.dTLB-stores
   7411100 ±  2%    +107.6%   15381874 ±  3%  perf-stat.ps.iTLB-load-misses
  1.03e+10 ±  2%     +53.3%  1.579e+10 ±  3%  perf-stat.ps.instructions
      3119            -0.8%       3094        perf-stat.ps.minor-faults
   8500724 ±  6%     +24.0%   10541253 ±  4%  perf-stat.ps.node-load-misses
    768670 ±  5%     +49.6%    1149632 ± 14%  perf-stat.ps.node-loads
   4480680 ±  6%     +79.8%    8056175        perf-stat.ps.node-store-misses
     40808 ±  9%    +438.7%     219828 ±  8%  perf-stat.ps.node-stores
     13100 ±  3%    +145.3%      32137 ±  3%  perf-stat.ps.page-faults
 6.511e+11 ±  2%     +52.6%  9.935e+11 ±  3%  perf-stat.total.instructions
     19879 ±  5%     -81.1%       3757 ±  8%  softirqs.CPU0.RCU
     14745 ±  4%     -21.7%      11542 ± 12%  softirqs.CPU0.SCHED
     20773 ± 11%     -85.4%       3028 ± 18%  softirqs.CPU1.RCU
     13361 ±  6%     -34.3%       8778 ± 11%  softirqs.CPU1.SCHED
     19242 ± 12%     -88.2%       2276 ±  7%  softirqs.CPU10.RCU
     11621 ±  3%     -23.4%       8899 ±  3%  softirqs.CPU10.SCHED
     20518 ±  8%     -88.5%       2366 ± 18%  softirqs.CPU11.RCU
     11882           -28.0%       8559 ± 15%  softirqs.CPU11.SCHED
     19804 ± 11%     -88.3%       2311 ± 10%  softirqs.CPU12.RCU
     11886 ±  3%     -21.5%       9331 ±  3%  softirqs.CPU12.SCHED
     19546 ±  6%     -87.4%       2464 ± 16%  softirqs.CPU13.RCU
     11649           -24.9%       8748 ± 18%  softirqs.CPU13.SCHED
     20062 ±  6%     -88.9%       2225 ±  6%  softirqs.CPU14.RCU
     19471 ±  9%     -87.7%       2388 ± 17%  softirqs.CPU15.RCU
     11662 ±  2%     -30.2%       8135 ± 21%  softirqs.CPU15.SCHED
     21044 ±  9%     -87.2%       2691 ± 18%  softirqs.CPU16.RCU
     20706 ± 12%     -85.8%       2937 ± 19%  softirqs.CPU17.RCU
     19892 ± 11%     -86.0%       2792 ± 20%  softirqs.CPU18.RCU
     11724 ±  3%     -24.2%       8884 ± 11%  softirqs.CPU18.SCHED
     20594 ±  9%     -88.7%       2337 ± 11%  softirqs.CPU19.RCU
     11876 ±  3%     -18.4%       9695 ±  7%  softirqs.CPU19.SCHED
     20272 ±  9%     -88.4%       2341 ±  8%  softirqs.CPU2.RCU
     20147 ±  8%     -88.0%       2416 ± 12%  softirqs.CPU20.RCU
     11597 ±  2%     -22.5%       8991 ±  4%  softirqs.CPU20.SCHED
     21232 ±  8%     -89.3%       2278 ± 11%  softirqs.CPU21.RCU
     11941 ±  2%     -24.5%       9014 ±  8%  softirqs.CPU21.SCHED
     21322 ± 10%     -88.7%       2412 ± 11%  softirqs.CPU22.RCU
     21544 ± 11%     -89.2%       2330 ±  6%  softirqs.CPU23.RCU
     11983 ±  3%     -29.5%       8449 ± 16%  softirqs.CPU23.SCHED
     13707 ±  6%     -79.3%       2832 ± 12%  softirqs.CPU24.RCU
     10804 ±  3%     -39.4%       6545 ± 26%  softirqs.CPU24.SCHED
     13754 ±  4%     -81.0%       2609 ± 19%  softirqs.CPU25.RCU
     10662 ±  2%     -25.8%       7907 ± 14%  softirqs.CPU25.SCHED
     13168 ±  8%     -81.3%       2458 ± 14%  softirqs.CPU26.RCU
     10474 ±  3%     -18.2%       8564 ± 14%  softirqs.CPU26.SCHED
     14032 ±  9%     -80.7%       2705 ± 16%  softirqs.CPU27.RCU
     13950 ±  8%     -83.9%       2242 ±  7%  softirqs.CPU28.RCU
     10658 ±  2%     -14.3%       9132 ±  5%  softirqs.CPU28.SCHED
     13273 ±  6%     -84.1%       2104 ±  4%  softirqs.CPU29.RCU
     20047 ±  9%     -85.7%       2861 ± 32%  softirqs.CPU3.RCU
     12083 ±  2%     -33.2%       8073 ± 24%  softirqs.CPU3.SCHED
     13881 ±  6%     -84.5%       2146 ±  7%  softirqs.CPU30.RCU
     13523 ±  7%     -84.2%       2133 ±  6%  softirqs.CPU31.RCU
     12672 ±  5%     -82.1%       2267 ± 25%  softirqs.CPU32.RCU
     13126 ±  7%     -84.5%       2034 ± 11%  softirqs.CPU33.RCU
     12706 ± 10%     -82.9%       2171 ± 17%  softirqs.CPU34.RCU
     10497 ±  2%     -17.6%       8647 ± 21%  softirqs.CPU34.SCHED
     12699 ±  7%     -83.0%       2164 ± 14%  softirqs.CPU35.RCU
     10613 ±  3%     -10.5%       9501 ±  9%  softirqs.CPU35.SCHED
     12472 ±  8%     -82.9%       2137 ±  8%  softirqs.CPU36.RCU
     10450 ±  3%     -12.6%       9129 ±  8%  softirqs.CPU36.SCHED
     12641 ±  8%     -82.8%       2172 ±  4%  softirqs.CPU37.RCU
     12374 ±  7%     -83.0%       2104 ±  7%  softirqs.CPU38.RCU
     12532 ±  7%     -82.3%       2214 ± 21%  softirqs.CPU39.RCU
     10407 ±  3%     -19.9%       8338 ± 10%  softirqs.CPU39.SCHED
     20339 ± 15%     -87.5%       2544 ± 26%  softirqs.CPU4.RCU
     12051 ±  4%     -26.5%       8856 ±  6%  softirqs.CPU4.SCHED
     13264 ±  7%     -84.1%       2108 ± 12%  softirqs.CPU40.RCU
     13351 ±  7%     -83.9%       2149 ±  6%  softirqs.CPU41.RCU
     13317 ±  8%     -84.1%       2122 ± 10%  softirqs.CPU42.RCU
     10595 ±  3%     -21.0%       8375 ± 12%  softirqs.CPU42.SCHED
     12939 ± 10%     -83.9%       2079 ± 13%  softirqs.CPU43.RCU
     10415 ±  4%     -17.8%       8566 ±  9%  softirqs.CPU43.SCHED
     12572 ±  7%     -83.8%       2039 ± 10%  softirqs.CPU44.RCU
     10484 ±  2%     -16.5%       8756 ±  5%  softirqs.CPU44.SCHED
     13022 ±  7%     -84.2%       2059 ±  6%  softirqs.CPU45.RCU
     10552 ±  3%     -17.6%       8692 ± 11%  softirqs.CPU45.SCHED
     12842 ±  5%     -83.4%       2129 ±  9%  softirqs.CPU46.RCU
     12593 ±  4%     -82.3%       2232 ± 19%  softirqs.CPU47.RCU
     19365 ± 15%     -89.3%       2066 ± 11%  softirqs.CPU48.RCU
     11060 ±  7%     -24.5%       8348 ±  8%  softirqs.CPU48.SCHED
     19953 ± 12%     -89.5%       2089 ±  3%  softirqs.CPU49.RCU
     11517 ±  4%     -27.7%       8325 ±  3%  softirqs.CPU49.SCHED
     20599 ± 12%     -87.8%       2521 ± 20%  softirqs.CPU5.RCU
     19806 ± 10%     -88.2%       2334 ± 14%  softirqs.CPU50.RCU
     11157 ±  5%     -23.4%       8548 ±  8%  softirqs.CPU50.SCHED
     19892 ± 11%     -89.3%       2138 ±  6%  softirqs.CPU51.RCU
     19758 ± 15%     -86.8%       2602 ± 21%  softirqs.CPU52.RCU
     19122 ± 11%     -86.8%       2518 ± 25%  softirqs.CPU53.RCU
     20141 ± 12%     -89.0%       2206 ±  8%  softirqs.CPU54.RCU
     11311 ±  9%     -24.4%       8550 ±  6%  softirqs.CPU54.SCHED
     18913 ± 10%     -87.0%       2449 ± 38%  softirqs.CPU55.RCU
     11165 ±  6%     -28.3%       8010 ± 12%  softirqs.CPU55.SCHED
     18701 ± 13%     -87.7%       2293 ± 17%  softirqs.CPU56.RCU
     11247 ±  3%     -21.8%       8791 ±  4%  softirqs.CPU56.SCHED
     19742 ± 10%     -88.0%       2368 ± 15%  softirqs.CPU57.RCU
     11543 ±  3%     -28.6%       8244 ±  6%  softirqs.CPU57.SCHED
     19075 ±  9%     -88.5%       2198 ±  6%  softirqs.CPU58.RCU
     18777 ±  9%     -86.9%       2454 ± 23%  softirqs.CPU59.RCU
     19641 ±  8%     -88.2%       2324 ±  8%  softirqs.CPU6.RCU
     11577 ±  4%     -24.9%       8700 ±  7%  softirqs.CPU6.SCHED
     18783 ± 16%     -87.2%       2409 ±  9%  softirqs.CPU60.RCU
     11459 ±  5%     -20.9%       9063 ±  8%  softirqs.CPU60.SCHED
     19265 ± 17%     -87.8%       2359 ± 15%  softirqs.CPU61.RCU
     11501 ±  3%     -32.0%       7821 ± 12%  softirqs.CPU61.SCHED
     18970 ±  8%     -87.8%       2323 ± 16%  softirqs.CPU62.RCU
     11106 ±  5%     -21.6%       8702 ±  9%  softirqs.CPU62.SCHED
     19648 ± 11%     -87.2%       2524 ± 34%  softirqs.CPU63.RCU
     11679 ±  3%     -24.9%       8776 ± 12%  softirqs.CPU63.SCHED
     20771 ±  7%     -89.6%       2166 ± 11%  softirqs.CPU64.RCU
     11725 ±  6%     -21.3%       9227 ±  3%  softirqs.CPU64.SCHED
     20874 ± 11%     -88.6%       2389 ± 15%  softirqs.CPU65.RCU
     11801 ±  3%     -28.6%       8431 ±  7%  softirqs.CPU65.SCHED
     21376 ±  5%     -89.0%       2361 ± 14%  softirqs.CPU66.RCU
     11815 ±  2%     -23.2%       9072 ±  6%  softirqs.CPU66.SCHED
     20018 ±  9%     -88.7%       2266 ±  4%  softirqs.CPU67.RCU
     11509 ±  3%     -25.3%       8595 ± 10%  softirqs.CPU67.SCHED
     19886 ± 11%     -87.2%       2537 ± 21%  softirqs.CPU68.RCU
     11531 ±  4%     -20.8%       9134 ±  4%  softirqs.CPU68.SCHED
     19427 ±  6%     -88.7%       2198 ±  6%  softirqs.CPU69.RCU
     11508 ±  2%     -26.3%       8483 ± 15%  softirqs.CPU69.SCHED
     20383 ±  9%     -86.6%       2733 ± 19%  softirqs.CPU7.RCU
     12005 ±  3%     -34.3%       7888 ± 15%  softirqs.CPU7.SCHED
     20153 ± 11%     -88.2%       2387 ± 12%  softirqs.CPU70.RCU
     11692 ±  3%     -28.1%       8401 ± 16%  softirqs.CPU70.SCHED
     21687 ± 10%     -88.1%       2580 ± 18%  softirqs.CPU71.RCU
     11998 ±  4%     -25.1%       8981 ±  6%  softirqs.CPU71.SCHED
     13726 ±  7%     -81.7%       2518 ± 28%  softirqs.CPU72.RCU
     10651 ±  3%     -21.6%       8347 ±  8%  softirqs.CPU72.SCHED
     12261 ±  7%     -82.8%       2114 ± 15%  softirqs.CPU73.RCU
     10278 ±  2%     -19.2%       8304 ±  5%  softirqs.CPU73.SCHED
     12825 ±  4%     -83.0%       2185 ± 18%  softirqs.CPU74.RCU
     10326           -14.9%       8790 ±  6%  softirqs.CPU74.SCHED
     12875 ±  9%     -84.5%       2001 ±  4%  softirqs.CPU75.RCU
     10516 ±  2%     -17.2%       8710 ± 12%  softirqs.CPU75.SCHED
     12981 ±  7%     -84.4%       2020 ±  7%  softirqs.CPU76.RCU
     10425 ±  2%     -13.1%       9061 ±  6%  softirqs.CPU76.SCHED
     13111 ±  7%     -84.8%       1994 ±  5%  softirqs.CPU77.RCU
     10498 ±  2%     -12.1%       9228 ±  5%  softirqs.CPU77.SCHED
     12867 ±  8%     -83.7%       2091 ± 14%  softirqs.CPU78.RCU
     10435 ±  2%     -11.3%       9261        softirqs.CPU78.SCHED
     12742 ±  4%     -84.0%       2036 ±  6%  softirqs.CPU79.RCU
     10248 ±  2%     -13.5%       8870 ±  6%  softirqs.CPU79.SCHED
     19762 ±  9%     -87.5%       2470 ± 21%  softirqs.CPU8.RCU
     11712 ±  2%     -22.9%       9024 ± 11%  softirqs.CPU8.SCHED
     12359 ±  9%     -84.4%       1928 ±  4%  softirqs.CPU80.RCU
     10233 ±  3%      -9.8%       9235 ±  2%  softirqs.CPU80.SCHED
     12142 ±  5%     -84.1%       1935 ±  3%  softirqs.CPU81.RCU
     12698 ±  8%     -84.2%       2000 ± 11%  softirqs.CPU82.RCU
     10555 ±  3%     -13.2%       9163 ±  9%  softirqs.CPU82.SCHED
     12563 ±  8%     -84.6%       1929 ±  6%  softirqs.CPU83.RCU
     10406 ±  2%     -11.7%       9189 ±  5%  softirqs.CPU83.SCHED
     12341 ±  8%     -83.8%       2001 ± 10%  softirqs.CPU84.RCU
     10226 ±  3%     -11.3%       9071 ±  3%  softirqs.CPU84.SCHED
     12409 ±  4%     -84.0%       1981 ±  9%  softirqs.CPU85.RCU
     10146 ±  2%     -15.5%       8569 ±  7%  softirqs.CPU85.SCHED
     12025 ±  8%     -83.4%       1990 ± 12%  softirqs.CPU86.RCU
     10220 ±  3%     -16.9%       8497 ± 11%  softirqs.CPU86.SCHED
     12530 ±  5%     -83.7%       2043 ±  6%  softirqs.CPU87.RCU
     10223           -19.6%       8222 ±  9%  softirqs.CPU87.SCHED
     11948 ± 10%     -83.3%       1991 ± 11%  softirqs.CPU88.RCU
     10373 ±  3%     -15.1%       8811 ±  9%  softirqs.CPU88.SCHED
     12595 ± 10%     -83.1%       2131 ± 11%  softirqs.CPU89.RCU
     10569 ±  3%     -10.4%       9472 ±  5%  softirqs.CPU89.SCHED
     20331 ± 10%     -88.1%       2429 ± 10%  softirqs.CPU9.RCU
     11652 ±  2%     -34.4%       7638 ± 12%  softirqs.CPU9.SCHED
     13229 ±  7%     -84.7%       2022 ±  9%  softirqs.CPU90.RCU
     10554 ±  3%     -19.7%       8478 ± 10%  softirqs.CPU90.SCHED
     12425 ± 11%     -83.9%       1995 ±  6%  softirqs.CPU91.RCU
     10182 ±  4%     -12.0%       8959 ±  2%  softirqs.CPU91.SCHED
     12145 ±  6%     -83.5%       1999 ± 14%  softirqs.CPU92.RCU
     10348           -12.5%       9052 ±  5%  softirqs.CPU92.SCHED
     12686 ± 10%     -83.8%       2054 ± 18%  softirqs.CPU93.RCU
     10320 ±  2%     -14.1%       8869 ±  7%  softirqs.CPU93.SCHED
     12096 ±  6%     -83.2%       2031 ± 17%  softirqs.CPU94.RCU
     10247 ±  2%     -10.1%       9213        softirqs.CPU94.SCHED
     12522 ±  4%     -82.4%       2207 ± 13%  softirqs.CPU95.RCU
   1577826 ±  3%     -86.0%     220116 ±  3%  softirqs.RCU
   1058063           -19.7%     849975        softirqs.SCHED
   1045243 ±  6%     -92.4%      79317 ± 10%  interrupts.CAL:Function_call_interrupts
     14348 ±  8%     -95.5%     648.00 ± 31%  interrupts.CPU0.CAL:Function_call_interrupts
    117.83 ± 16%     -76.7%      27.50 ± 75%  interrupts.CPU0.RES:Rescheduling_interrupts
     16484 ± 11%     -96.9%     510.00 ± 26%  interrupts.CPU1.CAL:Function_call_interrupts
    126.17 ± 15%     -91.3%      11.00 ± 50%  interrupts.CPU1.RES:Rescheduling_interrupts
     16068 ± 21%     -96.6%     545.17 ±  7%  interrupts.CPU10.CAL:Function_call_interrupts
      1103 ± 30%     -83.2%     185.33 ±106%  interrupts.CPU10.NMI:Non-maskable_interrupts
      1103 ± 30%     -83.2%     185.33 ±106%  interrupts.CPU10.PMI:Performance_monitoring_interrupts
    118.00 ± 24%     -97.0%       3.50 ± 76%  interrupts.CPU10.RES:Rescheduling_interrupts
     16994 ± 11%     -96.9%     523.33 ±  3%  interrupts.CPU11.CAL:Function_call_interrupts
      1361 ± 13%     -78.7%     289.67 ±151%  interrupts.CPU11.NMI:Non-maskable_interrupts
      1361 ± 13%     -78.7%     289.67 ±151%  interrupts.CPU11.PMI:Performance_monitoring_interrupts
    123.50 ± 13%     -95.3%       5.83 ±129%  interrupts.CPU11.RES:Rescheduling_interrupts
     15303 ± 13%     -94.4%     860.67 ± 66%  interrupts.CPU12.CAL:Function_call_interrupts
      1126 ± 35%     -91.3%      97.67 ± 31%  interrupts.CPU12.NMI:Non-maskable_interrupts
      1126 ± 35%     -91.3%      97.67 ± 31%  interrupts.CPU12.PMI:Performance_monitoring_interrupts
    108.83 ± 15%     -97.5%       2.67 ±141%  interrupts.CPU12.RES:Rescheduling_interrupts
     16337 ± 17%     -88.4%       1896 ±104%  interrupts.CPU13.CAL:Function_call_interrupts
     98.00 ± 23%     -94.9%       5.00 ± 56%  interrupts.CPU13.RES:Rescheduling_interrupts
     16067 ± 12%     -83.3%       2678 ±157%  interrupts.CPU14.CAL:Function_call_interrupts
    110.33 ± 10%     -96.2%       4.17 ± 88%  interrupts.CPU14.RES:Rescheduling_interrupts
     15390 ± 16%     -96.6%     517.17 ±  4%  interrupts.CPU15.CAL:Function_call_interrupts
    115.33 ± 21%     -98.0%       2.33 ±141%  interrupts.CPU15.RES:Rescheduling_interrupts
     17398 ± 12%     -82.1%       3120 ±159%  interrupts.CPU16.CAL:Function_call_interrupts
      1490 ± 13%     -82.3%     263.83 ±154%  interrupts.CPU16.NMI:Non-maskable_interrupts
      1490 ± 13%     -82.3%     263.83 ±154%  interrupts.CPU16.PMI:Performance_monitoring_interrupts
    136.00 ± 12%     -98.4%       2.17 ± 81%  interrupts.CPU16.RES:Rescheduling_interrupts
     16726 ± 18%     -95.7%     716.33 ± 57%  interrupts.CPU17.CAL:Function_call_interrupts
    125.17 ± 26%     -95.3%       5.83 ±144%  interrupts.CPU17.RES:Rescheduling_interrupts
     15301 ± 17%     -95.3%     717.00 ± 39%  interrupts.CPU18.CAL:Function_call_interrupts
    123.67 ± 20%     -96.6%       4.17 ± 86%  interrupts.CPU18.RES:Rescheduling_interrupts
     17143 ± 17%     -85.9%       2421 ± 84%  interrupts.CPU19.CAL:Function_call_interrupts
    114.83 ± 16%     -96.2%       4.33 ± 98%  interrupts.CPU19.RES:Rescheduling_interrupts
     15882 ± 15%     -96.1%     613.17 ± 26%  interrupts.CPU2.CAL:Function_call_interrupts
      1411 ± 19%     -85.7%     201.83 ± 79%  interrupts.CPU2.NMI:Non-maskable_interrupts
      1411 ± 19%     -85.7%     201.83 ± 79%  interrupts.CPU2.PMI:Performance_monitoring_interrupts
    121.33 ± 18%     -92.0%       9.67 ±122%  interrupts.CPU2.RES:Rescheduling_interrupts
     15669 ± 11%     -96.7%     510.83        interrupts.CPU20.CAL:Function_call_interrupts
      1434 ± 17%     -93.4%      94.50 ± 31%  interrupts.CPU20.NMI:Non-maskable_interrupts
      1434 ± 17%     -93.4%      94.50 ± 31%  interrupts.CPU20.PMI:Performance_monitoring_interrupts
    108.33 ± 16%     -98.0%       2.17 ± 81%  interrupts.CPU20.RES:Rescheduling_interrupts
     17038 ± 18%     -95.9%     704.00 ± 38%  interrupts.CPU21.CAL:Function_call_interrupts
    126.00 ± 28%     -98.0%       2.50 ± 91%  interrupts.CPU21.RES:Rescheduling_interrupts
     17323 ± 23%     -96.7%     578.00 ± 19%  interrupts.CPU22.CAL:Function_call_interrupts
    119.67 ± 25%     -92.9%       8.50 ±109%  interrupts.CPU22.RES:Rescheduling_interrupts
     17451 ± 20%     -96.9%     535.17 ±  6%  interrupts.CPU23.CAL:Function_call_interrupts
    133.33 ± 19%     -97.9%       2.83 ± 62%  interrupts.CPU23.RES:Rescheduling_interrupts
      5645 ± 29%     -90.7%     527.33 ±  3%  interrupts.CPU24.CAL:Function_call_interrupts
      6121 ± 22%     -91.4%     526.83 ±  4%  interrupts.CPU25.CAL:Function_call_interrupts
      5667 ± 33%     -86.8%     749.83 ± 69%  interrupts.CPU26.CAL:Function_call_interrupts
      6011 ± 32%     -91.3%     523.50 ±  5%  interrupts.CPU28.CAL:Function_call_interrupts
    981.50 ± 19%     -87.3%     124.67 ± 71%  interrupts.CPU28.NMI:Non-maskable_interrupts
    981.50 ± 19%     -87.3%     124.67 ± 71%  interrupts.CPU28.PMI:Performance_monitoring_interrupts
    841.33 ± 34%     -86.9%     110.50 ± 23%  interrupts.CPU29.NMI:Non-maskable_interrupts
    841.33 ± 34%     -86.9%     110.50 ± 23%  interrupts.CPU29.PMI:Performance_monitoring_interrupts
     16647 ± 14%     -96.8%     527.33 ±  5%  interrupts.CPU3.CAL:Function_call_interrupts
      1419 ± 20%     -80.3%     279.83 ±147%  interrupts.CPU3.NMI:Non-maskable_interrupts
      1419 ± 20%     -80.3%     279.83 ±147%  interrupts.CPU3.PMI:Performance_monitoring_interrupts
    127.17 ± 15%     -97.6%       3.00 ± 54%  interrupts.CPU3.RES:Rescheduling_interrupts
      5643 ± 23%     -79.8%       1142 ±108%  interrupts.CPU30.CAL:Function_call_interrupts
      5844 ± 30%     -75.1%       1457 ±143%  interrupts.CPU31.CAL:Function_call_interrupts
    820.00 ± 20%     -87.4%     103.67 ± 34%  interrupts.CPU32.NMI:Non-maskable_interrupts
    820.00 ± 20%     -87.4%     103.67 ± 34%  interrupts.CPU32.PMI:Performance_monitoring_interrupts
    794.83 ± 21%     -87.1%     102.50 ± 34%  interrupts.CPU33.NMI:Non-maskable_interrupts
    794.83 ± 21%     -87.1%     102.50 ± 34%  interrupts.CPU33.PMI:Performance_monitoring_interrupts
      5306 ± 26%     -82.1%     949.17 ±101%  interrupts.CPU34.CAL:Function_call_interrupts
      5519 ± 29%     -77.0%       1272 ± 86%  interrupts.CPU35.CAL:Function_call_interrupts
      5379 ± 29%     -84.7%     824.67 ± 89%  interrupts.CPU36.CAL:Function_call_interrupts
    666.67 ± 45%     -83.9%     107.33 ± 23%  interrupts.CPU36.NMI:Non-maskable_interrupts
    666.67 ± 45%     -83.9%     107.33 ± 23%  interrupts.CPU36.PMI:Performance_monitoring_interrupts
      5609 ± 33%     -75.8%       1355 ± 88%  interrupts.CPU37.CAL:Function_call_interrupts
      6058 ± 37%     -91.4%     518.67 ±  2%  interrupts.CPU39.CAL:Function_call_interrupts
     16672 ± 19%     -96.0%     665.83 ± 26%  interrupts.CPU4.CAL:Function_call_interrupts
    124.17 ± 22%     -90.1%      12.33 ±107%  interrupts.CPU4.RES:Rescheduling_interrupts
      5562 ± 31%     -79.9%       1119 ±129%  interrupts.CPU40.CAL:Function_call_interrupts
    558.33 ± 40%     -80.9%     106.83 ± 34%  interrupts.CPU40.NMI:Non-maskable_interrupts
    558.33 ± 40%     -80.9%     106.83 ± 34%  interrupts.CPU40.PMI:Performance_monitoring_interrupts
      5934 ± 31%     -91.2%     521.50 ±  2%  interrupts.CPU42.CAL:Function_call_interrupts
      5945 ± 33%     -83.9%     957.00 ±103%  interrupts.CPU43.CAL:Function_call_interrupts
      5361 ± 32%     -90.1%     533.17 ±  5%  interrupts.CPU44.CAL:Function_call_interrupts
      5511 ± 24%     -90.7%     515.17        interrupts.CPU45.CAL:Function_call_interrupts
      5339 ± 25%     -75.9%       1286 ±134%  interrupts.CPU46.CAL:Function_call_interrupts
      5086 ± 23%     -89.8%     520.17 ±  2%  interrupts.CPU47.CAL:Function_call_interrupts
     15990 ± 21%     -96.8%     514.67        interrupts.CPU48.CAL:Function_call_interrupts
    101.00 ± 22%     -94.6%       5.50 ± 81%  interrupts.CPU48.RES:Rescheduling_interrupts
     17628 ± 21%     -96.9%     541.33 ± 10%  interrupts.CPU49.CAL:Function_call_interrupts
    101.83 ± 23%     -93.8%       6.33 ± 58%  interrupts.CPU49.RES:Rescheduling_interrupts
     16369 ± 19%     -94.0%     980.17 ± 83%  interrupts.CPU5.CAL:Function_call_interrupts
      1405 ± 17%     -93.1%      96.50 ± 32%  interrupts.CPU5.NMI:Non-maskable_interrupts
      1405 ± 17%     -93.1%      96.50 ± 32%  interrupts.CPU5.PMI:Performance_monitoring_interrupts
    113.00 ± 19%     -98.4%       1.83 ± 73%  interrupts.CPU5.RES:Rescheduling_interrupts
     17436 ± 17%     -96.8%     561.50 ± 16%  interrupts.CPU50.CAL:Function_call_interrupts
      1250 ± 31%     -76.1%     298.83 ±129%  interrupts.CPU50.NMI:Non-maskable_interrupts
      1250 ± 31%     -76.1%     298.83 ±129%  interrupts.CPU50.PMI:Performance_monitoring_interrupts
    103.17 ± 20%     -91.8%       8.50 ±116%  interrupts.CPU50.RES:Rescheduling_interrupts
     15642 ± 16%     -96.6%     533.33 ±  4%  interrupts.CPU51.CAL:Function_call_interrupts
      1377 ± 15%     -88.8%     154.33 ±100%  interrupts.CPU51.NMI:Non-maskable_interrupts
      1377 ± 15%     -88.8%     154.33 ±100%  interrupts.CPU51.PMI:Performance_monitoring_interrupts
    107.33 ± 23%     -92.9%       7.67 ±132%  interrupts.CPU51.RES:Rescheduling_interrupts
     16130 ± 17%     -96.8%     515.33 ±  3%  interrupts.CPU52.CAL:Function_call_interrupts
    100.67 ± 18%     -95.7%       4.33 ± 51%  interrupts.CPU52.RES:Rescheduling_interrupts
     15003 ± 21%     -96.6%     515.50        interrupts.CPU53.CAL:Function_call_interrupts
      1411 ± 21%     -93.2%      95.67 ± 31%  interrupts.CPU53.NMI:Non-maskable_interrupts
      1411 ± 21%     -93.2%      95.67 ± 31%  interrupts.CPU53.PMI:Performance_monitoring_interrupts
     95.00 ± 27%     -92.8%       6.83 ± 82%  interrupts.CPU53.RES:Rescheduling_interrupts
     16791 ± 22%     -96.7%     547.83 ±  9%  interrupts.CPU54.CAL:Function_call_interrupts
    102.17 ± 41%     -94.9%       5.17 ± 54%  interrupts.CPU54.RES:Rescheduling_interrupts
     15999 ± 16%     -96.7%     525.83 ±  3%  interrupts.CPU55.CAL:Function_call_interrupts
     93.00 ± 17%     -92.7%       6.83 ± 39%  interrupts.CPU55.RES:Rescheduling_interrupts
     15850 ± 22%     -96.9%     498.50 ±  4%  interrupts.CPU56.CAL:Function_call_interrupts
     87.33 ± 21%     -93.3%       5.83 ± 84%  interrupts.CPU56.RES:Rescheduling_interrupts
     16309 ± 17%     -96.8%     519.67 ±  2%  interrupts.CPU57.CAL:Function_call_interrupts
    104.50 ± 15%     -94.9%       5.33 ± 38%  interrupts.CPU57.RES:Rescheduling_interrupts
     14718 ± 19%     -96.5%     518.17 ±  3%  interrupts.CPU58.CAL:Function_call_interrupts
      1386 ± 23%     -90.4%     132.50 ± 63%  interrupts.CPU58.NMI:Non-maskable_interrupts
      1386 ± 23%     -90.4%     132.50 ± 63%  interrupts.CPU58.PMI:Performance_monitoring_interrupts
    100.00 ± 25%     -96.0%       4.00 ± 50%  interrupts.CPU58.RES:Rescheduling_interrupts
     14707 ± 10%     -96.5%     517.67 ±  3%  interrupts.CPU59.CAL:Function_call_interrupts
      1408 ± 20%     -80.7%     271.17 ±138%  interrupts.CPU59.NMI:Non-maskable_interrupts
      1408 ± 20%     -80.7%     271.17 ±138%  interrupts.CPU59.PMI:Performance_monitoring_interrupts
    103.33 ±  7%     -95.0%       5.17 ±131%  interrupts.CPU59.RES:Rescheduling_interrupts
     16059 ± 15%     -96.6%     539.33 ±  4%  interrupts.CPU6.CAL:Function_call_interrupts
    136.00 ± 21%     -95.8%       5.67 ± 57%  interrupts.CPU6.RES:Rescheduling_interrupts
     15466 ± 26%     -96.5%     536.17 ±  8%  interrupts.CPU60.CAL:Function_call_interrupts
      1216 ± 25%     -91.2%     106.67 ± 24%  interrupts.CPU60.NMI:Non-maskable_interrupts
      1216 ± 25%     -91.2%     106.67 ± 24%  interrupts.CPU60.PMI:Performance_monitoring_interrupts
     90.00 ± 32%     -96.5%       3.17 ± 69%  interrupts.CPU60.RES:Rescheduling_interrupts
     16533 ± 29%     -96.9%     507.83 ± 17%  interrupts.CPU61.CAL:Function_call_interrupts
     97.33 ± 41%     -87.0%      12.67 ± 76%  interrupts.CPU61.RES:Rescheduling_interrupts
     15917 ± 15%     -96.5%     555.67 ± 13%  interrupts.CPU62.CAL:Function_call_interrupts
     85.17 ± 15%     -91.6%       7.17 ± 85%  interrupts.CPU62.RES:Rescheduling_interrupts
     16431 ± 18%     -96.9%     515.50 ±  3%  interrupts.CPU63.CAL:Function_call_interrupts
    107.67 ± 24%     -96.4%       3.83 ±106%  interrupts.CPU63.RES:Rescheduling_interrupts
     17023 ± 14%     -96.4%     610.83 ± 35%  interrupts.CPU64.CAL:Function_call_interrupts
    102.33 ± 15%     -90.4%       9.83 ±106%  interrupts.CPU64.RES:Rescheduling_interrupts
     17217 ± 18%     -97.0%     514.67 ±  7%  interrupts.CPU65.CAL:Function_call_interrupts
    121.33 ± 19%     -94.5%       6.67 ± 69%  interrupts.CPU65.RES:Rescheduling_interrupts
     17319 ± 10%     -97.0%     527.33 ± 22%  interrupts.CPU66.CAL:Function_call_interrupts
    100.33 ± 17%     -95.0%       5.00 ± 60%  interrupts.CPU66.RES:Rescheduling_interrupts
     16534 ± 17%     -96.9%     520.00 ±  2%  interrupts.CPU67.CAL:Function_call_interrupts
     88.67 ± 24%     -91.2%       7.83 ± 73%  interrupts.CPU67.RES:Rescheduling_interrupts
     15719 ± 21%     -96.7%     516.33 ±  2%  interrupts.CPU68.CAL:Function_call_interrupts
      1225 ± 28%     -92.5%      91.33 ± 11%  interrupts.CPU68.NMI:Non-maskable_interrupts
      1225 ± 28%     -92.5%      91.33 ± 11%  interrupts.CPU68.PMI:Performance_monitoring_interrupts
     96.50 ± 25%     -97.2%       2.67 ± 41%  interrupts.CPU68.RES:Rescheduling_interrupts
     15215 ± 15%     -96.7%     509.33        interrupts.CPU69.CAL:Function_call_interrupts
     84.67 ± 25%     -95.1%       4.17 ± 44%  interrupts.CPU69.RES:Rescheduling_interrupts
     16512 ± 14%     -96.8%     531.67 ±  3%  interrupts.CPU7.CAL:Function_call_interrupts
    116.83 ± 23%     -92.2%       9.17 ± 81%  interrupts.CPU7.RES:Rescheduling_interrupts
     14889 ± 22%     -96.5%     522.33 ±  5%  interrupts.CPU70.CAL:Function_call_interrupts
     99.17 ± 28%     -95.6%       4.33 ± 83%  interrupts.CPU70.RES:Rescheduling_interrupts
     17056 ± 13%     -97.0%     516.83 ±  2%  interrupts.CPU71.CAL:Function_call_interrupts
     91.83 ± 19%     -92.6%       6.83 ± 99%  interrupts.CPU71.RES:Rescheduling_interrupts
      6314 ± 31%     -91.7%     522.33 ±  2%  interrupts.CPU72.CAL:Function_call_interrupts
      4920 ± 31%     -89.5%     517.17 ±  2%  interrupts.CPU73.CAL:Function_call_interrupts
      5577 ± 19%     -90.8%     511.33        interrupts.CPU74.CAL:Function_call_interrupts
      5454 ± 30%     -89.8%     554.33 ±  9%  interrupts.CPU75.CAL:Function_call_interrupts
      5443 ± 28%     -90.2%     531.83 ±  3%  interrupts.CPU76.CAL:Function_call_interrupts
    760.00 ± 23%     -82.8%     130.83 ± 59%  interrupts.CPU76.NMI:Non-maskable_interrupts
    760.00 ± 23%     -82.8%     130.83 ± 59%  interrupts.CPU76.PMI:Performance_monitoring_interrupts
      5486 ± 28%     -90.4%     527.67 ±  5%  interrupts.CPU77.CAL:Function_call_interrupts
    778.17 ± 37%     -87.3%      98.50 ± 10%  interrupts.CPU77.NMI:Non-maskable_interrupts
    778.17 ± 37%     -87.3%      98.50 ± 10%  interrupts.CPU77.PMI:Performance_monitoring_interrupts
      5303 ± 33%     -89.4%     564.50 ± 22%  interrupts.CPU78.CAL:Function_call_interrupts
      5484 ± 20%     -88.7%     619.00 ± 38%  interrupts.CPU79.CAL:Function_call_interrupts
     16625 ± 15%     -93.7%       1054 ±104%  interrupts.CPU8.CAL:Function_call_interrupts
    107.33 ± 22%     -93.9%       6.50 ± 62%  interrupts.CPU8.RES:Rescheduling_interrupts
      5364 ± 33%     -89.5%     563.67 ± 20%  interrupts.CPU80.CAL:Function_call_interrupts
    731.67 ± 27%     -87.0%      95.17 ±  9%  interrupts.CPU80.NMI:Non-maskable_interrupts
    731.67 ± 27%     -87.0%      95.17 ±  9%  interrupts.CPU80.PMI:Performance_monitoring_interrupts
      5111 ± 21%     -89.4%     544.00 ±  9%  interrupts.CPU81.CAL:Function_call_interrupts
    717.33 ± 29%     -86.8%      94.50 ±  8%  interrupts.CPU81.NMI:Non-maskable_interrupts
    717.33 ± 29%     -86.8%      94.50 ±  8%  interrupts.CPU81.PMI:Performance_monitoring_interrupts
      5566 ± 23%     -90.7%     515.00        interrupts.CPU82.CAL:Function_call_interrupts
      5540 ± 29%     -90.4%     530.00 ±  9%  interrupts.CPU83.CAL:Function_call_interrupts
      5199 ± 30%     -90.1%     514.50 ±  3%  interrupts.CPU84.CAL:Function_call_interrupts
    737.17 ± 33%     -87.5%      92.00 ±  7%  interrupts.CPU84.NMI:Non-maskable_interrupts
    737.17 ± 33%     -87.5%      92.00 ±  7%  interrupts.CPU84.PMI:Performance_monitoring_interrupts
      5501 ± 27%     -90.5%     524.17 ±  3%  interrupts.CPU85.CAL:Function_call_interrupts
      5142 ± 31%     -89.8%     523.33 ±  3%  interrupts.CPU86.CAL:Function_call_interrupts
      5427 ± 24%     -90.5%     515.00        interrupts.CPU87.CAL:Function_call_interrupts
      4763 ± 31%     -89.1%     519.17 ±  8%  interrupts.CPU88.CAL:Function_call_interrupts
    675.50 ± 26%     -84.2%     106.67 ± 32%  interrupts.CPU88.NMI:Non-maskable_interrupts
    675.50 ± 26%     -84.2%     106.67 ± 32%  interrupts.CPU88.PMI:Performance_monitoring_interrupts
      5099 ± 30%     -89.8%     519.17        interrupts.CPU89.CAL:Function_call_interrupts
     16196 ± 14%     -96.3%     591.83 ± 16%  interrupts.CPU9.CAL:Function_call_interrupts
    117.67 ± 18%     -95.9%       4.83 ± 60%  interrupts.CPU9.RES:Rescheduling_interrupts
      5940 ± 25%     -91.1%     529.33 ±  4%  interrupts.CPU90.CAL:Function_call_interrupts
      5525 ± 32%     -87.8%     675.50 ± 36%  interrupts.CPU91.CAL:Function_call_interrupts
      5040 ± 25%     -89.6%     525.67 ±  9%  interrupts.CPU92.CAL:Function_call_interrupts
      5392 ± 33%     -90.5%     511.83        interrupts.CPU93.CAL:Function_call_interrupts
      4800 ± 24%     -89.3%     512.50        interrupts.CPU94.CAL:Function_call_interrupts
      6775 ± 13%     -92.4%     517.17 ±  3%  interrupts.CPU95.CAL:Function_call_interrupts
      7137 ±  7%     -93.8%     442.33 ± 28%  interrupts.RES:Rescheduling_interrupts
     29.06 ±  7%     -29.1        0.00        perf-profile.calltrace.cycles-pp.osq_lock.rwsem_down_write_slowpath.kernfs_iop_permission.inode_permission.link_path_walk
     23.13 ±  7%     -23.1        0.00        perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.kernfs_iop_permission.inode_permission.link_path_walk.path_lookupat
     26.22 ±  7%     -19.4        6.80 ± 10%  perf-profile.calltrace.cycles-pp.kernfs_iop_permission.inode_permission.link_path_walk.path_lookupat.filename_lookup
     26.67 ±  7%     -17.9        8.80 ± 10%  perf-profile.calltrace.cycles-pp.inode_permission.link_path_walk.path_lookupat.filename_lookup.user_statfs
     30.59 ±  7%     -12.4       18.18 ±  9%  perf-profile.calltrace.cycles-pp.link_path_walk.path_lookupat.filename_lookup.user_statfs.__do_sys_statfs
     11.52 ±  7%     -11.5        0.00        perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.kernfs_iop_permission.inode_permission.link_path_walk.path_openat
     13.03 ±  7%      -9.7        3.38 ± 10%  perf-profile.calltrace.cycles-pp.kernfs_iop_permission.inode_permission.link_path_walk.path_openat.do_filp_open
     13.28 ±  7%      -8.8        4.52 ± 10%  perf-profile.calltrace.cycles-pp.inode_permission.link_path_walk.path_openat.do_filp_open.do_sys_openat2
     32.52 ±  7%      -8.8       23.77 ±  8%  perf-profile.calltrace.cycles-pp.path_lookupat.filename_lookup.user_statfs.__do_sys_statfs.do_syscall_64
     32.59 ±  7%      -8.7       23.93 ±  8%  perf-profile.calltrace.cycles-pp.filename_lookup.user_statfs.__do_sys_statfs.do_syscall_64.entry_SYSCALL_64_after_hwframe
     15.28 ±  7%      -5.8        9.47 ±  8%  perf-profile.calltrace.cycles-pp.link_path_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
      4.45 ±  6%      -3.7        0.73 ± 13%  perf-profile.calltrace.cycles-pp.kernfs_iop_permission.inode_permission.may_open.do_open.path_openat
      4.50 ±  6%      -3.6        0.89 ± 13%  perf-profile.calltrace.cycles-pp.inode_permission.may_open.do_open.path_openat.do_filp_open
      4.55 ±  6%      -3.5        1.01 ± 13%  perf-profile.calltrace.cycles-pp.may_open.do_open.path_openat.do_filp_open.do_sys_openat2
      5.18 ±  6%      -1.2        3.97 ± 13%  perf-profile.calltrace.cycles-pp.do_open.path_openat.do_filp_open.do_sys_openat2.do_sys_open
      0.72 ±  7%      +0.6        1.29 ± 16%  perf-profile.calltrace.cycles-pp.lookup_fast.walk_component.path_lookupat.filename_lookup.user_statfs
      0.00            +0.7        0.69 ±  8%  perf-profile.calltrace.cycles-pp.lockref_put_return.dput.terminate_walk.path_openat.do_filp_open
      0.00            +0.7        0.71 ± 13%  perf-profile.calltrace.cycles-pp.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
      0.00            +0.7        0.71 ±  7%  perf-profile.calltrace.cycles-pp.lockref_get_not_dead.__legitimize_path.try_to_unlazy.link_path_walk.path_openat
      0.00            +0.7        0.72 ± 13%  perf-profile.calltrace.cycles-pp.lockref_get.__traverse_mounts.step_into.walk_component.path_lookupat
      0.00            +0.7        0.72 ± 11%  perf-profile.calltrace.cycles-pp.__task_pid_nr_ns.__x64_sys_getpriority.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.7        0.74 ± 14%  perf-profile.calltrace.cycles-pp.__d_lookup.lookup_fast.walk_component.link_path_walk.path_openat
      0.00            +0.7        0.75 ± 15%  perf-profile.calltrace.cycles-pp.apparmor_file_alloc_security.security_file_alloc.__alloc_file.alloc_empty_file.path_openat
      0.00            +0.8        0.77 ± 12%  perf-profile.calltrace.cycles-pp.step_into.path_openat.do_filp_open.do_sys_openat2.do_sys_open
      1.35 ±  6%      +0.8        2.12 ± 11%  perf-profile.calltrace.cycles-pp.lookup_fast.walk_component.link_path_walk.path_openat.do_filp_open
      0.00            +0.8        0.81 ± 13%  perf-profile.calltrace.cycles-pp.fs_index.__x64_sys_sysfs.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.8        0.81 ± 15%  perf-profile.calltrace.cycles-pp.__d_lookup.lookup_fast.walk_component.path_lookupat.filename_lookup
      0.00            +0.8        0.85 ± 16%  perf-profile.calltrace.cycles-pp.getname_flags.user_path_at_empty.user_statfs.__do_sys_statfs.do_syscall_64
      0.00            +0.9        0.87 ± 11%  perf-profile.calltrace.cycles-pp.dput.step_into.walk_component.link_path_walk.path_openat
      0.00            +0.9        0.88 ± 16%  perf-profile.calltrace.cycles-pp.user_path_at_empty.user_statfs.__do_sys_statfs.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.9        0.89 ± 12%  perf-profile.calltrace.cycles-pp.__legitimize_path.try_to_unlazy.link_path_walk.path_openat.do_filp_open
      0.00            +0.9        0.90 ± 15%  perf-profile.calltrace.cycles-pp.security_file_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
      0.00            +0.9        0.92 ± 18%  perf-profile.calltrace.cycles-pp.__traverse_mounts.step_into.walk_component.link_path_walk.path_lookupat
      0.00            +0.9        0.92 ± 13%  perf-profile.calltrace.cycles-pp.try_to_unlazy.link_path_walk.path_openat.do_filp_open.do_sys_openat2
      0.00            +0.9        0.93 ±  4%  perf-profile.calltrace.cycles-pp.dput.terminate_walk.path_openat.do_filp_open.do_sys_openat2
      0.00            +1.0        0.97 ±  6%  perf-profile.calltrace.cycles-pp.lockref_put_return.dput.terminate_walk.path_lookupat.filename_lookup
      0.00            +1.0        0.98 ± 15%  perf-profile.calltrace.cycles-pp.down_read.kernfs_iop_permission.inode_permission.link_path_walk.path_openat
      0.00            +1.0        1.00 ±  2%  perf-profile.calltrace.cycles-pp.terminate_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
      0.00            +1.0        1.04 ±  9%  perf-profile.calltrace.cycles-pp.up_read.kernfs_iop_permission.inode_permission.link_path_walk.path_openat
      0.00            +1.1        1.11 ± 13%  perf-profile.calltrace.cycles-pp.__traverse_mounts.step_into.walk_component.path_lookupat.filename_lookup
      0.00            +1.1        1.15 ± 15%  perf-profile.calltrace.cycles-pp.__x64_sys_prlimit64.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.2        1.17 ± 12%  perf-profile.calltrace.cycles-pp.__percpu_counter_sum.ext4_statfs.statfs_by_dentry.vfs_statfs.user_statfs
      0.00            +1.2        1.21 ±  8%  perf-profile.calltrace.cycles-pp.dput.terminate_walk.path_lookupat.filename_lookup.user_statfs
      0.00            +1.2        1.22 ± 12%  perf-profile.calltrace.cycles-pp.ext4_statfs.statfs_by_dentry.vfs_statfs.user_statfs.__do_sys_statfs
      0.47 ± 44%      +1.3        1.72 ± 13%  perf-profile.calltrace.cycles-pp.shmem_statfs.statfs_by_dentry.vfs_statfs.user_statfs.__do_sys_statfs
      0.00            +1.3        1.26 ±  8%  perf-profile.calltrace.cycles-pp.terminate_walk.path_lookupat.filename_lookup.user_statfs.__do_sys_statfs
      0.36 ± 71%      +1.3        1.63 ± 12%  perf-profile.calltrace.cycles-pp.__do_sys_fstatfs.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.68 ±  8%      +1.3        3.96 ± 14%  perf-profile.calltrace.cycles-pp.lookup_fast.walk_component.link_path_walk.path_lookupat.filename_lookup
      0.49 ± 45%      +1.3        1.78 ± 13%  perf-profile.calltrace.cycles-pp.__alloc_file.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2
      0.50 ± 45%      +1.3        1.80 ± 13%  perf-profile.calltrace.cycles-pp.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2.do_sys_open
      0.00            +1.3        1.30 ± 35%  perf-profile.calltrace.cycles-pp._raw_spin_lock.__d_lookup.lookup_fast.walk_component.link_path_walk
      0.00            +1.3        1.31 ±  8%  perf-profile.calltrace.cycles-pp.kernfs_refresh_inode.kernfs_iop_permission.inode_permission.link_path_walk.path_openat
      0.00            +1.4        1.35 ± 11%  perf-profile.calltrace.cycles-pp.statfs_by_dentry.vfs_statfs.fd_statfs.__do_sys_fstatfs.do_syscall_64
      0.00            +1.4        1.36 ± 12%  perf-profile.calltrace.cycles-pp.__x64_sys_sysfs.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.4        1.39 ± 12%  perf-profile.calltrace.cycles-pp.vfs_statfs.fd_statfs.__do_sys_fstatfs.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.50 ± 44%      +1.4        1.92 ± 13%  perf-profile.calltrace.cycles-pp.step_into.walk_component.path_lookupat.filename_lookup.user_statfs
      0.09 ±223%      +1.4        1.51 ± 13%  perf-profile.calltrace.cycles-pp.__percpu_counter_sum.shmem_statfs.statfs_by_dentry.vfs_statfs.user_statfs
      0.00            +1.4        1.43 ± 12%  perf-profile.calltrace.cycles-pp.fd_statfs.__do_sys_fstatfs.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.4        1.45 ±  5%  perf-profile.calltrace.cycles-pp.lockref_get_not_dead.__legitimize_path.try_to_unlazy.link_path_walk.path_lookupat
      0.47 ± 45%      +1.5        1.93 ± 13%  perf-profile.calltrace.cycles-pp.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.75 ±  8%      +1.5        2.24 ± 13%  perf-profile.calltrace.cycles-pp.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.5        1.51 ± 13%  perf-profile.calltrace.cycles-pp.step_into.walk_component.link_path_walk.path_openat.do_filp_open
      0.00            +1.5        1.51 ± 18%  perf-profile.calltrace.cycles-pp.__d_lookup.lookup_fast.walk_component.link_path_walk.path_lookupat
      0.09 ±223%      +1.5        1.62 ± 29%  perf-profile.calltrace.cycles-pp.down_read.kernfs_dop_revalidate.lookup_fast.walk_component.link_path_walk
      0.00            +1.5        1.54 ± 31%  perf-profile.calltrace.cycles-pp.lockref_put_return.dput.step_into.walk_component.link_path_walk
      0.82 ±  8%      +1.6        2.38 ± 14%  perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.6        1.63 ± 14%  perf-profile.calltrace.cycles-pp.dput.step_into.walk_component.link_path_walk.path_lookupat
      0.00            +1.7        1.65 ± 13%  perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64
      0.00            +1.8        1.79 ± 12%  perf-profile.calltrace.cycles-pp.__legitimize_path.try_to_unlazy.link_path_walk.path_lookupat.filename_lookup
      0.00            +1.9        1.85 ± 12%  perf-profile.calltrace.cycles-pp.try_to_unlazy.link_path_walk.path_lookupat.filename_lookup.user_statfs
      0.00            +1.9        1.89 ± 14%  perf-profile.calltrace.cycles-pp.down_read.kernfs_iop_permission.inode_permission.link_path_walk.path_lookupat
      1.75 ±  7%      +1.9        3.67 ± 12%  perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_openat.do_filp_open.do_sys_openat2
      0.27 ±100%      +1.9        2.21 ± 14%  perf-profile.calltrace.cycles-pp.do_dentry_open.do_open.path_openat.do_filp_open.do_sys_openat2
      1.30 ±  9%      +2.0        3.28 ± 13%  perf-profile.calltrace.cycles-pp.walk_component.path_lookupat.filename_lookup.user_statfs.__do_sys_statfs
      0.00            +2.1        2.11 ± 11%  perf-profile.calltrace.cycles-pp.up_read.kernfs_iop_permission.inode_permission.link_path_walk.path_lookupat
      0.75 ± 13%      +2.2        2.90 ± 13%  perf-profile.calltrace.cycles-pp.step_into.walk_component.link_path_walk.path_lookupat.filename_lookup
      1.27 ± 10%      +2.2        3.48 ± 12%  perf-profile.calltrace.cycles-pp.__x64_sys_getpriority.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.06 ±  9%      +2.3        3.35 ± 13%  perf-profile.calltrace.cycles-pp.statfs_by_dentry.vfs_statfs.user_statfs.__do_sys_statfs.do_syscall_64
      1.08 ±  9%      +2.3        3.41 ± 13%  perf-profile.calltrace.cycles-pp.vfs_statfs.user_statfs.__do_sys_statfs.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +2.4        2.44 ±  8%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.kernfs_refresh_inode.kernfs_iop_permission.inode_permission
      0.00            +2.7        2.70 ±  8%  perf-profile.calltrace.cycles-pp.kernfs_refresh_inode.kernfs_iop_permission.inode_permission.link_path_walk.path_lookupat
      3.44 ±  9%      +3.5        6.92 ± 13%  perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_lookupat.filename_lookup.user_statfs
      0.00            +3.6        3.65 ±  9%  perf-profile.calltrace.cycles-pp._raw_spin_lock.kernfs_refresh_inode.kernfs_iop_permission.inode_permission.link_path_walk
     38.79 ±  7%     -38.8        0.00        perf-profile.children.cycles-pp.rwsem_down_write_slowpath
     43.72 ±  7%     -32.8       10.93 ± 11%  perf-profile.children.cycles-pp.kernfs_iop_permission
     32.43 ±  7%     -32.4        0.00        perf-profile.children.cycles-pp.osq_lock
     44.46 ±  7%     -30.2       14.24 ± 10%  perf-profile.children.cycles-pp.inode_permission
     45.89 ±  7%     -18.2       27.71 ±  9%  perf-profile.children.cycles-pp.link_path_walk
     32.54 ±  7%      -8.7       23.83 ±  8%  perf-profile.children.cycles-pp.path_lookupat
     32.61 ±  7%      -8.6       24.00 ±  8%  perf-profile.children.cycles-pp.filename_lookup
      4.55 ±  6%      -3.5        1.02 ± 13%  perf-profile.children.cycles-pp.may_open
      5.19 ±  6%      -1.2        3.98 ± 13%  perf-profile.children.cycles-pp.do_open
      0.68 ±  6%      -0.6        0.05 ± 47%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      1.24 ±  8%      -0.6        0.61 ± 15%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.30 ± 10%      -0.2        0.11 ± 29%  perf-profile.children.cycles-pp.ret_from_fork
      0.30 ± 10%      -0.2        0.11 ± 29%  perf-profile.children.cycles-pp.kthread
      0.29 ±  7%      -0.2        0.12 ± 16%  perf-profile.children.cycles-pp.native_sched_clock
      0.25 ± 13%      -0.2        0.08 ± 57%  perf-profile.children.cycles-pp.smpboot_thread_fn
      0.24 ± 12%      -0.2        0.07 ± 57%  perf-profile.children.cycles-pp.run_ksoftirqd
      0.18 ± 12%      -0.1        0.07 ± 16%  perf-profile.children.cycles-pp.update_rq_clock
      0.22 ±  6%      -0.1        0.13 ± 17%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.12 ± 15%      -0.0        0.09 ± 14%  perf-profile.children.cycles-pp.irq_enter_rcu
      0.04 ± 71%      +0.0        0.08 ± 16%  perf-profile.children.cycles-pp.task_tick_fair
      0.10 ± 11%      +0.0        0.15 ± 17%  perf-profile.children.cycles-pp.rcu_all_qs
      0.03 ±100%      +0.1        0.08 ± 20%  perf-profile.children.cycles-pp.exc_page_fault
      0.03 ± 70%      +0.1        0.09 ± 12%  perf-profile.children.cycles-pp.task_work_add
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.rcu_segcblist_enqueue
      0.00            +0.1        0.06 ± 18%  perf-profile.children.cycles-pp.simple_statfs
      0.00            +0.1        0.06 ± 15%  perf-profile.children.cycles-pp.fs_maxindex
      0.00            +0.1        0.06 ± 14%  perf-profile.children.cycles-pp.shmem_file_read_iter
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.pick_link
      0.06 ± 11%      +0.1        0.13 ± 16%  perf-profile.children.cycles-pp.fput_many
      0.12 ± 19%      +0.1        0.18 ± 13%  perf-profile.children.cycles-pp.call_rcu
      0.08 ± 23%      +0.1        0.15 ± 13%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.06 ± 14%      +0.1        0.13 ± 13%  perf-profile.children.cycles-pp.__dentry_kill
      0.00            +0.1        0.07 ±  9%  perf-profile.children.cycles-pp.__do_proc_dointvec
      0.00            +0.1        0.07 ± 18%  perf-profile.children.cycles-pp.pick_file
      0.00            +0.1        0.07 ± 19%  perf-profile.children.cycles-pp.do_adjtimex
      0.00            +0.1        0.08 ± 16%  perf-profile.children.cycles-pp.__radix_tree_lookup
      0.00            +0.1        0.08 ± 12%  perf-profile.children.cycles-pp.file_free_rcu
      0.00            +0.1        0.08 ± 12%  perf-profile.children.cycles-pp.proc_dointvec_minmax
      0.07 ± 17%      +0.1        0.15 ± 18%  perf-profile.children.cycles-pp.asm_exc_page_fault
      0.00            +0.1        0.08 ± 22%  perf-profile.children.cycles-pp.apparmor_task_setrlimit
      0.00            +0.1        0.08 ± 24%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode_prepare
      0.05 ± 46%      +0.1        0.13 ± 16%  perf-profile.children.cycles-pp.__lookup_mnt
      0.00            +0.1        0.08 ± 27%  perf-profile.children.cycles-pp.proc_sys_open
      0.00            +0.1        0.08 ± 23%  perf-profile.children.cycles-pp.security_task_setrlimit
      0.04 ± 71%      +0.1        0.12 ± 15%  perf-profile.children.cycles-pp.obj_cgroup_charge_pages
      0.05 ± 56%      +0.1        0.14 ± 16%  perf-profile.children.cycles-pp.alloc_fd
      0.06 ± 11%      +0.1        0.14 ± 14%  perf-profile.children.cycles-pp.find_task_by_vpid
      0.02 ±141%      +0.1        0.10 ± 19%  perf-profile.children.cycles-pp.__do_sys_getrusage
      0.00            +0.1        0.09 ± 18%  perf-profile.children.cycles-pp.getrusage
      0.00            +0.1        0.09 ± 19%  perf-profile.children.cycles-pp.proc_sys_compare
      0.01 ±223%      +0.1        0.10 ± 11%  perf-profile.children.cycles-pp.__do_sys_newstat
      0.01 ±223%      +0.1        0.10 ± 11%  perf-profile.children.cycles-pp.fsnotify
      0.00            +0.1        0.09 ±  9%  perf-profile.children.cycles-pp.vfs_statx
      0.05 ± 47%      +0.1        0.14 ± 13%  perf-profile.children.cycles-pp.__mod_memcg_lruvec_state
      0.05 ± 47%      +0.1        0.14 ± 21%  perf-profile.children.cycles-pp.__virt_addr_valid
      0.04 ± 73%      +0.1        0.13 ± 19%  perf-profile.children.cycles-pp.fsnotify_grab_connector
      0.00            +0.1        0.09 ± 14%  perf-profile.children.cycles-pp.close_fd
      0.05 ± 46%      +0.1        0.14 ± 16%  perf-profile.children.cycles-pp.copy_user_generic_unrolled
      0.06 ± 11%      +0.1        0.16 ± 18%  perf-profile.children.cycles-pp.get_obj_cgroup_from_current
      0.01 ±223%      +0.1        0.10 ± 17%  perf-profile.children.cycles-pp.page_counter_try_charge
      0.04 ± 72%      +0.1        0.14 ± 18%  perf-profile.children.cycles-pp.fsnotify_find_mark
      0.00            +0.1        0.10 ± 12%  perf-profile.children.cycles-pp._copy_from_user
      0.06 ±  7%      +0.1        0.16 ± 16%  perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.01 ±223%      +0.1        0.11 ± 13%  perf-profile.children.cycles-pp.page_counter_cancel
      0.06 ± 47%      +0.1        0.16 ± 17%  perf-profile.children.cycles-pp.obj_cgroup_charge
      0.00            +0.1        0.11 ± 16%  perf-profile.children.cycles-pp.__do_sys_adjtimex
      0.05 ± 45%      +0.1        0.16 ± 25%  perf-profile.children.cycles-pp.btrfs_statfs
      0.05 ± 48%      +0.1        0.17 ± 17%  perf-profile.children.cycles-pp.dnotify_flush
      0.06 ± 11%      +0.1        0.18 ± 16%  perf-profile.children.cycles-pp.entry_SYSCALL_64_safe_stack
      0.03 ±100%      +0.1        0.14 ± 11%  perf-profile.children.cycles-pp.page_counter_uncharge
      0.02 ±142%      +0.1        0.13 ± 14%  perf-profile.children.cycles-pp.memset_erms
      0.07 ± 11%      +0.1        0.18 ± 11%  perf-profile.children.cycles-pp.mntput_no_expire
      0.09 ±  9%      +0.1        0.21 ±  8%  perf-profile.children.cycles-pp.strcmp
      0.04 ± 72%      +0.1        0.17 ± 11%  perf-profile.children.cycles-pp.obj_cgroup_uncharge_pages
      0.04 ± 71%      +0.1        0.16 ± 11%  perf-profile.children.cycles-pp.__slab_free
      0.00            +0.1        0.13 ± 16%  perf-profile.children.cycles-pp.allocate_slab
      0.08 ±  6%      +0.1        0.21 ± 12%  perf-profile.children.cycles-pp.map_id_range_down
      0.16 ±  9%      +0.1        0.30 ± 16%  perf-profile.children.cycles-pp.__cond_resched
      0.09 ± 20%      +0.2        0.25 ± 17%  perf-profile.children.cycles-pp.__do_sys_newuname
      0.09 ±  9%      +0.2        0.25 ± 14%  perf-profile.children.cycles-pp.make_kuid
      0.11 ± 12%      +0.2        0.27 ± 14%  perf-profile.children.cycles-pp.rcu_read_unlock_strict
      0.08 ± 21%      +0.2        0.24 ± 11%  perf-profile.children.cycles-pp.drain_obj_stock
      0.06 ± 18%      +0.2        0.22 ± 14%  perf-profile.children.cycles-pp.proc_sys_call_handler
      0.09 ±  9%      +0.2        0.26 ± 15%  perf-profile.children.cycles-pp.__check_heap_object
      0.00            +0.2        0.17 ± 13%  perf-profile.children.cycles-pp.___slab_alloc
      0.00            +0.2        0.18 ± 13%  perf-profile.children.cycles-pp.__slab_alloc
      0.12 ± 25%      +0.2        0.30 ± 21%  perf-profile.children.cycles-pp.legitimize_mnt
      0.08 ± 14%      +0.2        0.26 ± 19%  perf-profile.children.cycles-pp.__d_alloc
      0.11 ± 13%      +0.2        0.30 ± 16%  perf-profile.children.cycles-pp.__d_lookup_rcu
      0.05 ± 49%      +0.2        0.24 ±  9%  perf-profile.children.cycles-pp.try_to_unlazy_next
      0.00            +0.2        0.20 ± 25%  perf-profile.children.cycles-pp.security_inode_permission
      0.23 ±  9%      +0.2        0.43 ± 14%  perf-profile.children.cycles-pp.__might_sleep
      0.10 ± 14%      +0.2        0.31 ± 12%  perf-profile.children.cycles-pp.new_sync_read
      0.13 ± 18%      +0.2        0.34 ± 14%  perf-profile.children.cycles-pp.filp_close
      0.11 ±  9%      +0.2        0.33 ± 17%  perf-profile.children.cycles-pp.__might_fault
      0.13 ± 25%      +0.2        0.35 ± 20%  perf-profile.children.cycles-pp.lookup_mnt
      0.04 ± 71%      +0.2        0.26 ± 18%  perf-profile.children.cycles-pp.lockref_put_or_lock
      0.08 ±  5%      +0.2        0.31 ± 33%  perf-profile.children.cycles-pp.set_nlink
      0.09 ± 16%      +0.2        0.33 ± 10%  perf-profile.children.cycles-pp.path_put
      0.12 ± 16%      +0.2        0.36 ± 15%  perf-profile.children.cycles-pp.vfs_read
      0.12 ± 14%      +0.3        0.38 ± 15%  perf-profile.children.cycles-pp.ksys_read
      0.11 ± 10%      +0.3        0.37 ± 11%  perf-profile.children.cycles-pp.dcache_dir_close
      0.14 ± 12%      +0.3        0.40 ± 12%  perf-profile.children.cycles-pp.refill_obj_stock
      0.17 ± 15%      +0.3        0.44 ± 15%  perf-profile.children.cycles-pp.__x64_sys_close
      0.00            +0.3        0.29 ± 20%  perf-profile.children.cycles-pp.sysctl_head_finish
      0.00            +0.3        0.31 ± 20%  perf-profile.children.cycles-pp.sysctl_head_grab
      0.00            +0.3        0.31 ± 14%  perf-profile.children.cycles-pp.aa_get_task_label
      0.20 ±  9%      +0.3        0.53 ± 12%  perf-profile.children.cycles-pp.do_statfs_native
      0.16 ± 12%      +0.3        0.49 ± 12%  perf-profile.children.cycles-pp.fs_name
      0.08 ± 13%      +0.3        0.41 ± 15%  perf-profile.children.cycles-pp._raw_read_lock
      0.19 ± 10%      +0.3        0.52 ± 16%  perf-profile.children.cycles-pp.__entry_text_start
      0.05 ± 77%      +0.4        0.41 ± 70%  perf-profile.children.cycles-pp.set_root
      0.09 ± 11%      +0.4        0.46 ± 16%  perf-profile.children.cycles-pp.do_prlimit
      0.25 ± 12%      +0.4        0.61 ± 14%  perf-profile.children.cycles-pp.___might_sleep
      0.11 ± 12%      +0.4        0.49 ± 15%  perf-profile.children.cycles-pp.d_alloc_cursor
      0.11 ± 10%      +0.4        0.49 ± 15%  perf-profile.children.cycles-pp.dcache_dir_open
      0.23 ± 11%      +0.4        0.61 ± 14%  perf-profile.children.cycles-pp.__check_object_size
      0.07 ± 56%      +0.4        0.46 ± 61%  perf-profile.children.cycles-pp.nd_jump_root
      0.22 ± 10%      +0.4        0.62 ± 13%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.07 ± 14%      +0.4        0.46 ± 19%  perf-profile.children.cycles-pp.proc_sys_permission
      0.11 ± 27%      +0.4        0.53 ± 52%  perf-profile.children.cycles-pp.path_init
      0.06 ± 13%      +0.4        0.50 ± 16%  perf-profile.children.cycles-pp.security_task_getsecid_subj
      0.11 ± 14%      +0.4        0.56 ± 15%  perf-profile.children.cycles-pp.security_file_free
      0.05 ± 47%      +0.4        0.50 ± 16%  perf-profile.children.cycles-pp.apparmor_task_getsecid
      0.11 ± 14%      +0.5        0.56 ± 15%  perf-profile.children.cycles-pp.apparmor_file_free_security
      0.07 ± 20%      +0.5        0.53 ± 15%  perf-profile.children.cycles-pp.ima_file_check
      0.31 ± 12%      +0.5        0.80 ± 10%  perf-profile.children.cycles-pp.__task_pid_nr_ns
      0.12 ±  8%      +0.5        0.61 ± 14%  perf-profile.children.cycles-pp.apparmor_file_open
      0.30 ±  7%      +0.5        0.82 ± 14%  perf-profile.children.cycles-pp._find_next_bit
      0.13 ±  6%      +0.5        0.66 ± 14%  perf-profile.children.cycles-pp.security_file_open
      0.33 ± 11%      +0.5        0.88 ± 14%  perf-profile.children.cycles-pp._copy_to_user
      0.22 ±  6%      +0.5        0.77 ± 15%  perf-profile.children.cycles-pp.apparmor_file_alloc_security
      0.21 ±  7%      +0.6        0.77 ± 12%  perf-profile.children.cycles-pp.complete_walk
      0.24 ±  7%      +0.6        0.81 ± 13%  perf-profile.children.cycles-pp.fs_index
      0.33 ± 13%      +0.6        0.90 ± 15%  perf-profile.children.cycles-pp.user_path_at_empty
      0.32 ± 12%      +0.6        0.91 ± 14%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.28 ± 14%      +0.6        0.90 ±  9%  perf-profile.children.cycles-pp.__legitimize_mnt
      0.27 ±  6%      +0.6        0.90 ± 15%  perf-profile.children.cycles-pp.security_file_alloc
      0.89 ±  8%      +0.7        1.62 ± 11%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.43 ± 10%      +0.8        1.18 ± 15%  perf-profile.children.cycles-pp.strncpy_from_user
      0.22 ± 14%      +0.8        1.00 ± 14%  perf-profile.children.cycles-pp.generic_permission
      0.43 ±  9%      +0.8        1.23 ± 14%  perf-profile.children.cycles-pp.cpumask_next
      0.54 ± 12%      +0.8        1.36 ± 12%  perf-profile.children.cycles-pp.rcu_core
      0.30 ± 11%      +0.9        1.16 ± 14%  perf-profile.children.cycles-pp.__x64_sys_prlimit64
      0.73 ±  8%      +0.9        1.60 ± 10%  perf-profile.children.cycles-pp.irq_exit_rcu
      0.49 ± 13%      +0.9        1.36 ± 12%  perf-profile.children.cycles-pp.rcu_do_batch
      0.50 ± 11%      +0.9        1.43 ± 13%  perf-profile.children.cycles-pp.kmem_cache_free
      0.43 ±  7%      +0.9        1.36 ± 13%  perf-profile.children.cycles-pp.__x64_sys_sysfs
      0.50 ± 12%      +1.0        1.45 ± 13%  perf-profile.children.cycles-pp.kmem_cache_alloc
      3.33 ±  8%      +1.0        4.30 ±  8%  perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
      3.06 ±  8%      +1.0        4.03 ±  8%  perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
      0.43 ± 10%      +1.0        1.43 ± 12%  perf-profile.children.cycles-pp.fd_statfs
      0.59 ± 10%      +1.1        1.65 ± 14%  perf-profile.children.cycles-pp.getname_flags
      0.51 ± 11%      +1.1        1.64 ± 12%  perf-profile.children.cycles-pp.__do_sys_fstatfs
      0.57 ± 13%      +1.2        1.78 ± 12%  perf-profile.children.cycles-pp.ext4_statfs
      0.57 ± 11%      +1.2        1.79 ± 13%  perf-profile.children.cycles-pp.__alloc_file
      0.58 ± 10%      +1.2        1.81 ± 13%  perf-profile.children.cycles-pp.alloc_empty_file
      0.43 ±  6%      +1.2        1.67 ± 13%  perf-profile.children.cycles-pp.__fput
      0.55 ±  8%      +1.4        1.94 ± 13%  perf-profile.children.cycles-pp.task_work_run
      0.77 ±  8%      +1.5        2.27 ± 13%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.61 ± 10%      +1.5        2.12 ± 14%  perf-profile.children.cycles-pp.lockref_get
      0.84 ±  8%      +1.6        2.43 ± 14%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      0.72 ±  9%      +1.6        2.34 ± 12%  perf-profile.children.cycles-pp.shmem_statfs
      0.59 ±  8%      +1.7        2.28 ±  5%  perf-profile.children.cycles-pp.terminate_walk
      0.52 ±  6%      +1.7        2.23 ± 13%  perf-profile.children.cycles-pp.do_dentry_open
      0.88 ± 10%      +1.9        2.80 ± 16%  perf-profile.children.cycles-pp.__traverse_mounts
      1.28 ± 10%      +2.2        3.52 ± 12%  perf-profile.children.cycles-pp.__x64_sys_getpriority
      0.49 ±  5%      +2.3        2.79 ±  4%  perf-profile.children.cycles-pp.lockref_get_not_dead
      0.81 ± 10%      +2.6        3.39 ± 14%  perf-profile.children.cycles-pp.__d_lookup
      1.21 ± 10%      +2.6        3.83 ± 12%  perf-profile.children.cycles-pp.__percpu_counter_sum
      0.70 ±  9%      +2.9        3.56 ±  8%  perf-profile.children.cycles-pp.try_to_unlazy
      0.69 ±  8%      +2.9        3.58 ±  8%  perf-profile.children.cycles-pp.__legitimize_path
      5.04 ±  7%      +2.9        7.99 ± 13%  perf-profile.children.cycles-pp.lookup_fast
      1.47 ±  9%      +3.2        4.71 ± 12%  perf-profile.children.cycles-pp.statfs_by_dentry
      1.50 ±  9%      +3.3        4.80 ± 12%  perf-profile.children.cycles-pp.vfs_statfs
      1.19 ±  6%      +3.6        4.80 ± 10%  perf-profile.children.cycles-pp.lockref_put_return
      1.22 ±  8%      +3.8        4.98 ± 10%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      0.45 ±  8%      +4.1        4.60 ± 12%  perf-profile.children.cycles-pp.up_read
      0.00            +4.2        4.16 ±  8%  perf-profile.children.cycles-pp.kernfs_refresh_inode
      0.84 ±  7%      +4.5        5.32 ± 14%  perf-profile.children.cycles-pp.down_read
      1.92 ± 12%      +5.2        7.13 ± 13%  perf-profile.children.cycles-pp.step_into
      1.68 ±  9%      +5.6        7.27 ±  7%  perf-profile.children.cycles-pp.dput
      0.91 ± 11%      +7.3        8.19 ± 10%  perf-profile.children.cycles-pp._raw_spin_lock
      6.52 ±  8%      +7.4       13.92 ± 12%  perf-profile.children.cycles-pp.walk_component
     32.12 ±  7%     -32.1        0.00        perf-profile.self.cycles-pp.osq_lock
      0.52 ±  6%      -0.2        0.32 ± 17%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.28 ±  7%      -0.2        0.11 ± 14%  perf-profile.self.cycles-pp.native_sched_clock
      0.21 ± 11%      -0.2        0.05 ± 47%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.00            +0.1        0.06 ± 13%  perf-profile.self.cycles-pp.simple_statfs
      0.00            +0.1        0.06 ± 11%  perf-profile.self.cycles-pp.rcu_segcblist_enqueue
      0.00            +0.1        0.06 ± 18%  perf-profile.self.cycles-pp._copy_to_user
      0.05 ± 45%      +0.1        0.11 ± 16%  perf-profile.self.cycles-pp.may_open
      0.00            +0.1        0.06 ± 17%  perf-profile.self.cycles-pp.path_openat
      0.00            +0.1        0.07 ± 20%  perf-profile.self.cycles-pp.kernfs_refresh_inode
      0.00            +0.1        0.07 ± 18%  perf-profile.self.cycles-pp.task_work_run
      0.03 ± 70%      +0.1        0.10 ± 14%  perf-profile.self.cycles-pp.syscall_enter_from_user_mode
      0.00            +0.1        0.07 ± 20%  perf-profile.self.cycles-pp.filename_lookup
      0.06 ± 45%      +0.1        0.13 ± 17%  perf-profile.self.cycles-pp.do_syscall_64
      0.05 ± 47%      +0.1        0.12 ± 19%  perf-profile.self.cycles-pp.__lookup_mnt
      0.00            +0.1        0.07 ± 19%  perf-profile.self.cycles-pp.apparmor_task_setrlimit
      0.00            +0.1        0.08 ± 16%  perf-profile.self.cycles-pp.__radix_tree_lookup
      0.00            +0.1        0.08 ± 12%  perf-profile.self.cycles-pp.file_free_rcu
      0.00            +0.1        0.08 ± 17%  perf-profile.self.cycles-pp.drain_obj_stock
      0.00            +0.1        0.08 ± 15%  perf-profile.self.cycles-pp.do_statfs_native
      0.00            +0.1        0.08 ± 12%  perf-profile.self.cycles-pp.path_init
      0.00            +0.1        0.08 ± 17%  perf-profile.self.cycles-pp.__might_fault
      0.00            +0.1        0.08 ± 17%  perf-profile.self.cycles-pp.task_work_add
      0.05 ± 47%      +0.1        0.13 ± 23%  perf-profile.self.cycles-pp.__virt_addr_valid
      0.05 ± 45%      +0.1        0.13 ± 12%  perf-profile.self.cycles-pp.getname_flags
      0.00            +0.1        0.09 ±  7%  perf-profile.self.cycles-pp.fsnotify
      0.04 ± 45%      +0.1        0.13 ± 16%  perf-profile.self.cycles-pp.get_obj_cgroup_from_current
      0.05 ± 45%      +0.1        0.14 ± 17%  perf-profile.self.cycles-pp.copy_user_generic_unrolled
      0.06 ± 17%      +0.1        0.15 ± 15%  perf-profile.self.cycles-pp.rcu_read_unlock_strict
      0.05 ±  8%      +0.1        0.14 ± 15%  perf-profile.self.cycles-pp.refill_obj_stock
      0.00            +0.1        0.09 ± 18%  perf-profile.self.cycles-pp.vfs_statfs
      0.01 ±223%      +0.1        0.10 ± 15%  perf-profile.self.cycles-pp.page_counter_try_charge
      0.06 ± 13%      +0.1        0.16 ± 11%  perf-profile.self.cycles-pp.mntput_no_expire
      0.00            +0.1        0.10 ± 19%  perf-profile.self.cycles-pp.syscall_exit_to_user_mode
      0.01 ±223%      +0.1        0.11 ± 13%  perf-profile.self.cycles-pp.page_counter_cancel
      0.00            +0.1        0.11 ± 20%  perf-profile.self.cycles-pp.do_sys_openat2
      0.04 ± 71%      +0.1        0.14 ± 16%  perf-profile.self.cycles-pp.__cond_resched
      0.02 ±142%      +0.1        0.13 ± 14%  perf-profile.self.cycles-pp.memset_erms
      0.09 ±  5%      +0.1        0.20 ±  9%  perf-profile.self.cycles-pp.strcmp
      0.06 ± 11%      +0.1        0.18 ± 16%  perf-profile.self.cycles-pp.entry_SYSCALL_64_safe_stack
      0.04 ± 71%      +0.1        0.15 ± 14%  perf-profile.self.cycles-pp.__slab_free
      0.09 ± 15%      +0.1        0.21 ± 15%  perf-profile.self.cycles-pp.__check_object_size
      0.04 ± 71%      +0.1        0.16 ± 13%  perf-profile.self.cycles-pp.__alloc_file
      0.04 ± 71%      +0.1        0.16 ± 11%  perf-profile.self.cycles-pp.walk_component
      0.14 ±  9%      +0.1        0.27 ± 17%  perf-profile.self.cycles-pp.exit_to_user_mode_prepare
      0.07 ± 10%      +0.1        0.20 ± 15%  perf-profile.self.cycles-pp.map_id_range_down
      0.04 ± 75%      +0.1        0.18 ± 40%  perf-profile.self.cycles-pp.__traverse_mounts
      0.01 ±223%      +0.1        0.15 ± 13%  perf-profile.self.cycles-pp.fs_name
      0.02 ±142%      +0.1        0.17 ± 40%  perf-profile.self.cycles-pp.kernfs_iop_permission
      0.03 ±101%      +0.2        0.18 ± 12%  perf-profile.self.cycles-pp.__fput
      0.00            +0.2        0.16 ± 16%  perf-profile.self.cycles-pp.fs_index
      0.09 ± 11%      +0.2        0.25 ± 16%  perf-profile.self.cycles-pp.__check_heap_object
      0.21 ±  8%      +0.2        0.38 ± 14%  perf-profile.self.cycles-pp.__might_sleep
      0.07 ± 11%      +0.2        0.24 ± 13%  perf-profile.self.cycles-pp.shmem_statfs
      0.11 ± 13%      +0.2        0.30 ± 15%  perf-profile.self.cycles-pp.__d_lookup_rcu
      0.00            +0.2        0.19 ± 19%  perf-profile.self.cycles-pp.apparmor_task_getsecid
      0.13 ± 14%      +0.2        0.32 ± 14%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.00            +0.2        0.19 ± 16%  perf-profile.self.cycles-pp.lockref_put_or_lock
      0.00            +0.2        0.19 ± 25%  perf-profile.self.cycles-pp.security_inode_permission
      0.00            +0.2        0.20 ± 19%  perf-profile.self.cycles-pp.do_prlimit
      0.08 ±  8%      +0.2        0.30 ± 33%  perf-profile.self.cycles-pp.set_nlink
      0.04 ±110%      +0.2        0.26 ± 65%  perf-profile.self.cycles-pp.__legitimize_path
      0.07 ± 26%      +0.2        0.30 ± 13%  perf-profile.self.cycles-pp.lookup_fast
      0.09 ± 20%      +0.2        0.32 ± 11%  perf-profile.self.cycles-pp.statfs_by_dentry
      0.09 ± 12%      +0.3        0.36 ± 30%  perf-profile.self.cycles-pp.kernfs_dop_revalidate
      0.09 ± 14%      +0.3        0.38 ± 15%  perf-profile.self.cycles-pp.__x64_sys_prlimit64
      0.19 ± 11%      +0.3        0.49 ± 16%  perf-profile.self.cycles-pp.strncpy_from_user
      0.00            +0.3        0.30 ± 16%  perf-profile.self.cycles-pp.aa_get_task_label
      0.21 ± 13%      +0.3        0.52 ± 13%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.17 ±  5%      +0.3        0.48 ±  9%  perf-profile.self.cycles-pp.do_dentry_open
      0.08 ± 13%      +0.3        0.40 ± 15%  perf-profile.self.cycles-pp._raw_read_lock
      0.24 ± 10%      +0.3        0.57 ± 14%  perf-profile.self.cycles-pp.___might_sleep
      0.19 ± 12%      +0.3        0.53 ± 13%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.19 ± 10%      +0.3        0.52 ± 16%  perf-profile.self.cycles-pp.__entry_text_start
      0.18 ±  9%      +0.3        0.53 ± 14%  perf-profile.self.cycles-pp.cpumask_next
      0.05 ± 78%      +0.3        0.40 ± 69%  perf-profile.self.cycles-pp.set_root
      0.11 ± 13%      +0.4        0.55 ± 15%  perf-profile.self.cycles-pp.apparmor_file_free_security
      0.26 ±  8%      +0.4        0.70 ± 14%  perf-profile.self.cycles-pp._find_next_bit
      0.20 ± 41%      +0.4        0.64 ± 22%  perf-profile.self.cycles-pp.step_into
      0.29 ± 13%      +0.5        0.75 ±  9%  perf-profile.self.cycles-pp.__task_pid_nr_ns
      0.29 ±  9%      +0.5        0.77 ± 13%  perf-profile.self.cycles-pp.kmem_cache_free
      0.12 ±  6%      +0.5        0.60 ± 15%  perf-profile.self.cycles-pp.apparmor_file_open
      0.20 ± 15%      +0.5        0.71 ± 13%  perf-profile.self.cycles-pp.link_path_walk
      0.20 ±  6%      +0.5        0.72 ± 14%  perf-profile.self.cycles-pp.apparmor_file_alloc_security
      0.32 ± 11%      +0.6        0.89 ± 14%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.27 ± 14%      +0.6        0.88 ± 10%  perf-profile.self.cycles-pp.__legitimize_mnt
      0.17 ± 45%      +0.6        0.79 ± 22%  perf-profile.self.cycles-pp.dput
      0.15 ± 16%      +0.6        0.79 ± 15%  perf-profile.self.cycles-pp.generic_permission
      0.22 ± 22%      +0.8        1.00 ± 17%  perf-profile.self.cycles-pp.__d_lookup
      0.70 ± 11%      +1.3        2.01 ± 12%  perf-profile.self.cycles-pp.__percpu_counter_sum
      0.46 ± 12%      +1.4        1.81 ± 11%  perf-profile.self.cycles-pp.inode_permission
      0.61 ±  9%      +1.4        2.04 ± 13%  perf-profile.self.cycles-pp.lockref_get
      0.94 ± 10%      +1.6        2.58 ± 12%  perf-profile.self.cycles-pp.__x64_sys_getpriority
      0.48 ±  6%      +2.2        2.64 ±  4%  perf-profile.self.cycles-pp.lockref_get_not_dead
      0.86 ± 11%      +2.7        3.52 ± 12%  perf-profile.self.cycles-pp._raw_spin_lock
      1.17 ±  7%      +3.5        4.67 ± 11%  perf-profile.self.cycles-pp.lockref_put_return
      1.22 ±  8%      +3.5        4.74 ± 10%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.45 ±  8%      +4.0        4.49 ± 12%  perf-profile.self.cycles-pp.up_read
      0.69 ±  8%      +4.3        4.99 ± 14%  perf-profile.self.cycles-pp.down_read


                                                                                
                                   stress-ng.get.ops                            
                                                                                
  1.2e+06 +-----------------------------------------------------------------+   
  1.1e+06 |-O     O O        O                 O   O       O  O             |   
          |   O O     O O O    O O O O O O O O         O O                  |   
    1e+06 |-+              O                     O   O      O   O         O |   
   900000 |-+                                                     O   O O   |   
          |                                                         O       |   
   800000 |-+                                                               |   
   700000 |-+                                                               |   
   600000 |-+                                   .+.+.     .+                |   
          |.+.+. .+.+. .+.+ .+.+. .+.+. .+.+.+.+     +.+.+ :                |   
   500000 |-+   +     +    +     +     +                    :               |   
   400000 |-+                                               :               |   
          |                                                 +.+. .+.+.      |   
   300000 |-+                                                   +     +     |   
   200000 +-----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                              stress-ng.get.ops_per_sec                         
                                                                                
  20000 +-------------------------------------------------------------------+   
        | O     O O         O                 O   O       O   O             |   
  18000 |-+ O O     O O O     O O O O O O O O         O O                   |   
  16000 |-+                                     O   O       O   O         O |   
        |                 O                                       O   O O   |   
  14000 |-+                                                         O       |   
        |                                                                   |   
  12000 |-+                                                                 |   
        |                                                                   |   
  10000 |-+.+. .+.         .+.+. .+.+. .+.+. .+.+.+.+.   .+                 |   
   8000 |.+   +   +.+.+.+.+     +     +     +         +.+  :                |   
        |                                                  :                |   
   6000 |-+                                                 :      .+.      |   
        |                                                   +.+.+.+   +     |   
   4000 +-------------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample



Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


---
0DAY/LKP+ Test Infrastructure                   Open Source Technology Center
https://lists.01.org/hyperkitty/list/lkp@lists.01.org       Intel Corporation

Thanks,
Oliver Sang


[-- Attachment #2: config-5.13.0-rc2-00023-g9a658329cda8 --]
[-- Type: text/plain, Size: 174118 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.13.0-rc2 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-22) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23502
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23502
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_MISC is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_LSM is not set
CONFIG_BPF_SYSCALL=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB_FREELIST_HARDENED is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
# CONFIG_XEN_PV is not set
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_AMD_POWER=m
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
# CONFIG_X86_SGX is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_PLATFORM_PROFILE=m
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=y
# CONFIG_ACPI_DPTF is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_PMIC_OPREGION=y
CONFIG_X86_PM_TIMER=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_XEN is not set
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_CONTEXT_TRACKING_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HAS_ELFCORE_COMPAT=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_MHP_MEMMAP_ON_MEMORY=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_SYSFS is not set
CONFIG_CMA_AREAS=19
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_IO_MAPPING=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_SMC is not set
CONFIG_XDP_SOCKETS=y
# CONFIG_XDP_SOCKETS_DIAG is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_NETLABEL=y
# CONFIG_MPTCP is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_SYSLOG=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
# CONFIG_NFT_XFRM is not set
CONFIG_NFT_SOCKET=m
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
# CONFIG_NFT_REJECT_NETDEV is not set
# CONFIG_NF_FLOW_TABLE is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XTABLES_COMPAT=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m
# CONFIG_IP_VS_TWOS is not set

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
CONFIG_NFT_BRIDGE_REJECT=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
# CONFIG_6LOWPAN_NHC is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
# CONFIG_NET_EMATCH_CANID is not set
CONFIG_NET_EMATCH_IPSET=m
# CONFIG_NET_EMATCH_IPT is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_ACT_MPLS is not set
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
# CONFIG_NET_ACT_CTINFO is not set
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_ACT_GATE is not set
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set
# CONFIG_CAN_ISOTP is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MCP251XFD is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_MSFTEXT is not set
# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
# CONFIG_BT_MTKSDIO is not set
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_XEN is not set
# CONFIG_NET_9P_RDMA is not set
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SELFTESTS=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_PM_QOS_KUNIT_TEST is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_DRIVER_PE_KUNIT_TEST is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
# CONFIG_NVME_RDMA is not set
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
# CONFIG_NVME_TARGET_PASSTHRU is not set
CONFIG_NVME_TARGET_LOOP=m
# CONFIG_NVME_TARGET_RDMA is not set
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_MISC_RTSX=m
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_VMWARE_VMCI=m
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=m
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
CONFIG_PVPANIC=y
# CONFIG_PVPANIC_MMIO is not set
# CONFIG_PVPANIC_PCI is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_HYPERV_STORAGE=m
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
# CONFIG_DM_MULTIPATH_IOA is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
# CONFIG_DM_ZONED is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
# CONFIG_NET_VRF is not set
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
# CONFIG_ATM_ENI is not set
# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_ZATM is not set
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBE_DCB is not set
CONFIG_IXGBE_IPSEC=y
# CONFIG_IXGBEVF is not set
CONFIG_I40E=y
# CONFIG_I40E_DCB is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
CONFIG_IGC=y
CONFIG_NET_VENDOR_MICROSOFT=y
# CONFIG_MICROSOFT_MANA is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_PRESTERA is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_EMACLITE is not set
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
# CONFIG_LED_TRIGGER_PHY is not set
# CONFIG_FIXED_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AX88796B_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# CONFIG_PCS_XPCS is not set
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=y
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=y
# CONFIG_USB_NET_CDCETHER is not set
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
# CONFIG_ATH11K is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
# CONFIG_MT7615E is not set
# CONFIG_MT7663U is not set
# CONFIG_MT7663S is not set
# CONFIG_MT7915E is not set
# CONFIG_MT7921E is not set
CONFIG_WLAN_VENDOR_MICROCHIP=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKELB is not set
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set
# CONFIG_WWAN is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_HYPERV_NET is not set
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F3A is not set
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=64
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_BCM63XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TCG_XEN is not set
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# CONFIG_PTP_1588_CLOCK_OCP is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_ALDERLAKE is not set
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
# CONFIG_PINCTRL_ELKHARTLAKE is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LAKEFIELD is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
# CONFIG_GPIO_AGGREGATOR is not set
# CONFIG_GPIO_MOCKUP is not set
# end of Virtual GPIO drivers

# CONFIG_W1 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2992 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1266 is not set
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_BPA_RS600 is not set
# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX16601 is not set
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_PM6764TR is not set
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_Q54SJ108A2 is not set
# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SENSORS_SBTSI is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_PROC_THERMAL_MMIO_RAPL=m
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# CONFIG_INTEL_TCC_COOLING is not set
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_PMT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
# CONFIG_IR_SHARP_DECODER is not set
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_IR_IMON_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
CONFIG_IR_ENE=m
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_SIR=m
# CONFIG_RC_XBOX_DVD is not set
# CONFIG_IR_TOY is not set
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_SECO is not set
# CONFIG_USB_PULSE8_CEC is not set
# CONFIG_USB_RAINSHADOW_CEC is not set
CONFIG_MEDIA_SUPPORT=m
# CONFIG_MEDIA_SUPPORT_FILTER is not set
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

#
# Media core support
#
CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m
# end of Media core support

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# end of Video4Linux options

#
# Media controller options
#
# CONFIG_MEDIA_CONTROLLER_DVB is not set
# end of Media controller options

#
# Digital TV options
#
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=16
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# MMC/SDIO DVB adapters
#
# CONFIG_SMS_SDIO_DRV is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_TEST_DRIVERS is not set

#
# FireWire (IEEE 1394) Adapters
#
# CONFIG_DVB_FIREDTV is not set
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
# CONFIG_VIDEO_TDA9840 is not set
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
# CONFIG_VIDEO_MSP3400 is not set
# CONFIG_VIDEO_CS3308 is not set
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_UDA1342 is not set
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_VP27SMPX is not set
# CONFIG_VIDEO_SONY_BTF_MPX is not set
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set
# end of RDS decoders

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
# CONFIG_VIDEO_ADV7183 is not set
# CONFIG_VIDEO_ADV7604 is not set
# CONFIG_VIDEO_ADV7842 is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
# CONFIG_VIDEO_TC358743 is not set
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
# CONFIG_VIDEO_TW9903 is not set
# CONFIG_VIDEO_TW9906 is not set
# CONFIG_VIDEO_TW9910 is not set
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
# CONFIG_VIDEO_SAA717X is not set
# CONFIG_VIDEO_CX25840 is not set
# end of Video decoders

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_ADV7511 is not set
# CONFIG_VIDEO_AD9389B is not set
# CONFIG_VIDEO_AK881X is not set
# CONFIG_VIDEO_THS8200 is not set
# end of Video encoders

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set
# end of Video improvement chips

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set
# end of Audio/Video compression chips

#
# SDR tuner chips
#
# CONFIG_SDR_MAX2175 is not set
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
# CONFIG_VIDEO_M52790 is not set
# CONFIG_VIDEO_I2C is not set
# CONFIG_VIDEO_ST_MIPID02 is not set
# end of Miscellaneous helper chips

#
# Camera sensor devices
#
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
# CONFIG_VIDEO_OV2685 is not set
# CONFIG_VIDEO_OV2740 is not set
# CONFIG_VIDEO_OV5647 is not set
# CONFIG_VIDEO_OV5648 is not set
# CONFIG_VIDEO_OV6650 is not set
# CONFIG_VIDEO_OV5670 is not set
# CONFIG_VIDEO_OV5675 is not set
# CONFIG_VIDEO_OV5695 is not set
# CONFIG_VIDEO_OV7251 is not set
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7640 is not set
# CONFIG_VIDEO_OV7670 is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9640 is not set
# CONFIG_VIDEO_OV9650 is not set
# CONFIG_VIDEO_OV9734 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_VS6624 is not set
# CONFIG_VIDEO_MT9M001 is not set
# CONFIG_VIDEO_MT9M032 is not set
# CONFIG_VIDEO_MT9M111 is not set
# CONFIG_VIDEO_MT9P031 is not set
# CONFIG_VIDEO_MT9T001 is not set
# CONFIG_VIDEO_MT9T112 is not set
# CONFIG_VIDEO_MT9V011 is not set
# CONFIG_VIDEO_MT9V032 is not set
# CONFIG_VIDEO_MT9V111 is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_M5MOLS is not set
# CONFIG_VIDEO_RDACM20 is not set
# CONFIG_VIDEO_RDACM21 is not set
# CONFIG_VIDEO_RJ54N1 is not set
# CONFIG_VIDEO_S5K6AA is not set
# CONFIG_VIDEO_S5K6A3 is not set
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_CCS is not set
# CONFIG_VIDEO_ET8EK8 is not set
# CONFIG_VIDEO_S5C73M3 is not set
# end of Camera sensor devices

#
# Lens drivers
#
# CONFIG_VIDEO_AD5820 is not set
# CONFIG_VIDEO_AK7375 is not set
# CONFIG_VIDEO_DW9714 is not set
# CONFIG_VIDEO_DW9768 is not set
# CONFIG_VIDEO_DW9807_VCM is not set
# end of Lens drivers

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_LM3560 is not set
# CONFIG_VIDEO_LM3646 is not set
# end of Flash devices

#
# SPI helper chips
#
# CONFIG_VIDEO_GS1662 is not set
# end of SPI helper chips

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_CXD2880=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m
CONFIG_DVB_MXL692=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m
CONFIG_DVB_MN88443X=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBH29=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m
# end of Customise DVB Frontends

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set
# end of Media ancillary drivers

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_REQUEST_TIMEOUT=20000
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=m
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_GM12U320 is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_CMEDIA=m
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
# CONFIG_HID_PLAYSTATION is not set
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID_ACPI is not set
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support

#
# AMD SFH HID Support
#
# CONFIG_AMD_SFH_HID is not set
# end of AMD SFH HID Support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set
# CONFIG_TYPEC_STUSB160X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# Flash and Torch LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_LEDS_TRIGGER_TTY is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
CONFIG_INFINIBAND_VIRT_DMA=y
# CONFIG_INFINIBAND_MTHCA is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_I40IW is not set
# CONFIG_MLX4_INFINIBAND is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_RDMAVT is not set
CONFIG_RDMA_RXE=m
CONFIG_RDMA_SIW=m
CONFIG_INFINIBAND_IPOIB=m
# CONFIG_INFINIBAND_IPOIB_CM is not set
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
# CONFIG_INFINIBAND_ISER is not set
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND_RTRS_CLIENT is not set
# CONFIG_INFINIBAND_RTRS_SERVER is not set
# CONFIG_INFINIBAND_OPA_VNIC is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
# CONFIG_EDAC_IGEN6 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set
# CONFIG_INTEL_LDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
# CONFIG_XEN_BALLOON is not set
CONFIG_XEN_DEV_EVTCHN=m
# CONFIG_XEN_BACKEND is not set
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# end of Xen driver support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_HUAWEI_WMI is not set
# CONFIG_UV_SYSFS is not set
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_XIAOMI_WMI is not set
# CONFIG_GIGABYTE_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
# CONFIG_AMD_PMC is not set
# CONFIG_ADV_SWBUTTON is not set
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
# CONFIG_X86_PLATFORM_DRIVERS_DELL is not set
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_INTEL_ATOMISP2_PM is not set
CONFIG_INTEL_HID_EVENT=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_VBTN=m
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=m
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_INTEL_PMC_CORE=m
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
CONFIG_PMC_ATOM=y
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
# CONFIG_MLXREG_IO is not set
CONFIG_SURFACE_PLATFORMS=y
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_GPE is not set
# CONFIG_SURFACE_HOTPLUG is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_XILINX_VCU is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IO_PGTABLE=y
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_EPF is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_USB_LGM_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_DTPM is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
CONFIG_STM=m
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
# CONFIG_ZONEFS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=m
# CONFIG_NETFS_STATS is not set
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SWN_UPCALL is not set
# CONFIG_CIFS_SMB_DIRECT is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_SECURITY_INFINIBAND is not set
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
# CONFIG_SECURITY_APPARMOR_KUNIT_TEST is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_WRITE_POLICY is not set
# CONFIG_IMA_READ_POLICY is not set
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_REVOCATION_LIST is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
# CONFIG_PRIME_NUMBERS is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_SWIOTLB=y
CONFIG_DMA_COHERENT_POOL=y
CONFIG_DMA_CMA=y
# CONFIG_DMA_PERNUMA_CMA is not set

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=200
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

CONFIG_ASN1_ENCODER=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
CONFIG_DEBUG_INFO_DWARF4=y
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_PAHOLE_HAS_SPLIT_BTF=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

# CONFIG_DEBUG_IRQFLAGS is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_TORTURE_TEST=m
CONFIG_RCU_SCALE_TEST=m
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_MCOUNT_USE_CC=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=y
# CONFIG_KUNIT_DEBUGFS is not set
CONFIG_KUNIT_TEST=m
CONFIG_KUNIT_EXAMPLE_TEST=m
# CONFIG_KUNIT_ALL_TESTS is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
# CONFIG_FAULT_INJECTION_USERCOPY is not set
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAIL_FUNCTION is not set
# CONFIG_FAIL_MMC_REQUEST is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_BITFIELD_KUNIT is not set
# CONFIG_RESOURCE_KUNIT_TEST is not set
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
# CONFIG_LINEAR_RANGES_TEST is not set
# CONFIG_CMDLINE_KUNIT_TEST is not set
# CONFIG_BITS_TEST is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_HMM is not set
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script --]
[-- Type: text/plain, Size: 8505 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='stress-ng'
	export testcase='stress-ng'
	export category='benchmark'
	export nr_threads=9
	export testtime=60
	export job_origin='stress-ng-class-os.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='lkp-csl-2sp5'
	export tbox_group='lkp-csl-2sp5'
	export kconfig='x86_64-rhel-8.3'
	export submit_id='60b145f4aa2ec437426c0dbe'
	export job_file='/lkp/jobs/scheduled/lkp-csl-2sp5/stress-ng-os-performance-1HDD-ext4-10%-get-60s-ucode=0x5003006-monitor=6cca9a40-debian-10.4-x86_64-20200603.cgz-9a658329cda84c09-20210529-14146-1vpcpfd-4.yaml'
	export id='ba3aed5ff5231ddb41a9ab2b2030436ea5894911'
	export queuer_version='/lkp-src'
	export model='Cascade Lake'
	export nr_node=2
	export nr_cpu=96
	export memory='192G'
	export nr_hdd_partitions=1
	export nr_ssd_partitions=1
	export hdd_partitions='/dev/disk/by-id/ata-ST1000NM0011_Z1N2QGYK-part5'
	export ssd_partitions='/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4204006P800RGN-part1'
	export swap_partitions=
	export rootfs_partition='/dev/disk/by-id/ata-ST1000NM0011_Z1N2QGYK-part3'
	export brand='Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz'
	export need_kconfig='CONFIG_BLK_DEV_SD
CONFIG_SCSI
CONFIG_BLOCK=y
CONFIG_SATA_AHCI
CONFIG_SATA_AHCI_PLATFORM
CONFIG_ATA
CONFIG_PCI=y
CONFIG_EXT4_FS
CONFIG_SECURITY_APPARMOR=y'
	export commit='9a658329cda84c0916a85fec1cd55d08a453d671'
	export need_kconfig_hw='CONFIG_I40E=y
CONFIG_SATA_AHCI'
	export ucode='0x5003006'
	export bisect_dmesg=true
	export enqueue_time='2021-05-29 03:35:16 +0800'
	export _id='60b145f9aa2ec437426c0dbf'
	export _rt='/result/stress-ng/os-performance-1HDD-ext4-10%-get-60s-ucode=0x5003006-monitor=6cca9a40/lkp-csl-2sp5/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/9a658329cda84c0916a85fec1cd55d08a453d671'
	export user='lkp'
	export compiler='gcc-9'
	export LKP_SERVER='internal-lkp-server'
	export head_commit='732764e2063b713bfe92adf80d7dffa9575d3ab2'
	export base_commit='c4681547bcce777daf576925a966ffa824edd09d'
	export branch='linux-review/Ian-Kent/kernfs-proposed-locking-and-concurrency-improvement/20210528-143519'
	export rootfs='debian-10.4-x86_64-20200603.cgz'
	export monitor_sha='6cca9a40'
	export result_root='/result/stress-ng/os-performance-1HDD-ext4-10%-get-60s-ucode=0x5003006-monitor=6cca9a40/lkp-csl-2sp5/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/9a658329cda84c0916a85fec1cd55d08a453d671/3'
	export scheduler_version='/lkp/lkp/.src-20210528-200739'
	export arch='x86_64'
	export max_uptime=2100
	export initrd='/osimage/debian/debian-10.4-x86_64-20200603.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/lkp-csl-2sp5/stress-ng-os-performance-1HDD-ext4-10%-get-60s-ucode=0x5003006-monitor=6cca9a40-debian-10.4-x86_64-20200603.cgz-9a658329cda84c09-20210529-14146-1vpcpfd-4.yaml
ARCH=x86_64
kconfig=x86_64-rhel-8.3
branch=linux-review/Ian-Kent/kernfs-proposed-locking-and-concurrency-improvement/20210528-143519
commit=9a658329cda84c0916a85fec1cd55d08a453d671
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/9a658329cda84c0916a85fec1cd55d08a453d671/vmlinuz-5.13.0-rc2-00023-g9a658329cda8
max_uptime=2100
RESULT_ROOT=/result/stress-ng/os-performance-1HDD-ext4-10%-get-60s-ucode=0x5003006-monitor=6cca9a40/lkp-csl-2sp5/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/9a658329cda84c0916a85fec1cd55d08a453d671/3
LKP_SERVER=internal-lkp-server
nokaslr
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-8.3/gcc-9/9a658329cda84c0916a85fec1cd55d08a453d671/modules.cgz'
	export bm_initrd='/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20201211.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/fs_20200714.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/stress-ng_20210507.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/stress-ng-x86_64-0.11-06_20210507.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/mpstat_20200714.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/turbostat_20200721.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/turbostat-x86_64-3.7-4_20200721.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/perf_20201126.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/perf-x86_64-a48b0872e694-1_20210507.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/sar-x86_64-34c92ae-1_20200702.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz'
	export ucode_initrd='/osimage/ucode/intel-ucode-20210222.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export last_kernel='5.13.0-rc3-03313-g732764e2063b'
	export repeat_to=6
	export queue_at_least_once=1
	export kernel='/pkg/linux/x86_64-rhel-8.3/gcc-9/9a658329cda84c0916a85fec1cd55d08a453d671/vmlinuz-5.13.0-rc2-00023-g9a658329cda8'
	export dequeue_time='2021-05-29 03:36:26 +0800'
	export job_initrd='/lkp/jobs/scheduled/lkp-csl-2sp5/stress-ng-os-performance-1HDD-ext4-10%-get-60s-ucode=0x5003006-monitor=6cca9a40-debian-10.4-x86_64-20200603.cgz-9a658329cda84c09-20210529-14146-1vpcpfd-4.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_setup nr_hdd=1 $LKP_SRC/setup/disk

	run_setup fs='ext4' $LKP_SRC/setup/fs

	run_setup $LKP_SRC/setup/cpufreq_governor 'performance'

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/no-stdout/wrapper boot-time
	run_monitor $LKP_SRC/monitors/wrapper uptime
	run_monitor $LKP_SRC/monitors/wrapper iostat
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper vmstat
	run_monitor $LKP_SRC/monitors/wrapper numa-numastat
	run_monitor $LKP_SRC/monitors/wrapper numa-vmstat
	run_monitor $LKP_SRC/monitors/wrapper numa-meminfo
	run_monitor $LKP_SRC/monitors/wrapper proc-vmstat
	run_monitor $LKP_SRC/monitors/wrapper proc-stat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper slabinfo
	run_monitor $LKP_SRC/monitors/wrapper interrupts
	run_monitor $LKP_SRC/monitors/wrapper lock_stat
	run_monitor lite_mode=1 $LKP_SRC/monitors/wrapper perf-sched
	run_monitor $LKP_SRC/monitors/wrapper softirqs
	run_monitor $LKP_SRC/monitors/one-shot/wrapper bdi_dev_mapping
	run_monitor $LKP_SRC/monitors/wrapper diskstats
	run_monitor $LKP_SRC/monitors/wrapper nfsstat
	run_monitor $LKP_SRC/monitors/wrapper cpuidle
	run_monitor $LKP_SRC/monitors/wrapper cpufreq-stats
	run_monitor $LKP_SRC/monitors/wrapper turbostat
	run_monitor $LKP_SRC/monitors/wrapper sched_debug
	run_monitor $LKP_SRC/monitors/wrapper perf-stat
	run_monitor $LKP_SRC/monitors/wrapper mpstat
	run_monitor $LKP_SRC/monitors/no-stdout/wrapper perf-profile
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test class='os' test='get' $LKP_SRC/tests/wrapper stress-ng
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	env class='os' test='get' $LKP_SRC/stats/wrapper stress-ng
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper boot-time
	$LKP_SRC/stats/wrapper uptime
	$LKP_SRC/stats/wrapper iostat
	$LKP_SRC/stats/wrapper vmstat
	$LKP_SRC/stats/wrapper numa-numastat
	$LKP_SRC/stats/wrapper numa-vmstat
	$LKP_SRC/stats/wrapper numa-meminfo
	$LKP_SRC/stats/wrapper proc-vmstat
	$LKP_SRC/stats/wrapper meminfo
	$LKP_SRC/stats/wrapper slabinfo
	$LKP_SRC/stats/wrapper interrupts
	$LKP_SRC/stats/wrapper lock_stat
	env lite_mode=1 $LKP_SRC/stats/wrapper perf-sched
	$LKP_SRC/stats/wrapper softirqs
	$LKP_SRC/stats/wrapper diskstats
	$LKP_SRC/stats/wrapper nfsstat
	$LKP_SRC/stats/wrapper cpuidle
	$LKP_SRC/stats/wrapper turbostat
	$LKP_SRC/stats/wrapper sched_debug
	$LKP_SRC/stats/wrapper perf-stat
	$LKP_SRC/stats/wrapper mpstat
	$LKP_SRC/stats/wrapper perf-profile

	$LKP_SRC/stats/wrapper time stress-ng.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: job.yaml --]
[-- Type: text/plain, Size: 5845 bytes --]

---

#! jobs/stress-ng-class-os.yaml
suite: stress-ng
testcase: stress-ng
category: benchmark
nr_threads: 10%
disk: 1HDD
testtime: 60s
fs: ext4
stress-ng:
  class: os
  test: get
job_origin: stress-ng-class-os.yaml

#! queue options
queue_cmdline_keys:
- branch
- commit
- queue_at_least_once
queue: bisect
testbox: lkp-csl-2sp5
tbox_group: lkp-csl-2sp5
kconfig: x86_64-rhel-8.3
submit_id: 60b11ff8aa2ec4256ee5cf5e
job_file: "/lkp/jobs/scheduled/lkp-csl-2sp5/stress-ng-os-performance-1HDD-ext4-10%-get-60s-ucode=0x5003006-monitor=6cca9a40-debian-10.4-x86_64-20200603.cgz-9a658329cda84c09-20210529-9582-1bm2eua-2.yaml"
id: 119656b5410027f0640aa1722786ddc315bb0cf8
queuer_version: "/lkp-src"

#! hosts/lkp-csl-2sp5
model: Cascade Lake
nr_node: 2
nr_cpu: 96
memory: 192G
nr_hdd_partitions: 1
nr_ssd_partitions: 1
hdd_partitions: "/dev/disk/by-id/ata-ST1000NM0011_Z1N2QGYK-part5"
ssd_partitions: "/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4204006P800RGN-part1"
swap_partitions: 
rootfs_partition: "/dev/disk/by-id/ata-ST1000NM0011_Z1N2QGYK-part3"
brand: Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz

#! include/category/benchmark
kmsg: 
boot-time: 
uptime: 
iostat: 
heartbeat: 
vmstat: 
numa-numastat: 
numa-vmstat: 
numa-meminfo: 
proc-vmstat: 
proc-stat: 
meminfo: 
slabinfo: 
interrupts: 
lock_stat: 
perf-sched:
  lite_mode: 1
softirqs: 
bdi_dev_mapping: 
diskstats: 
nfsstat: 
cpuidle: 
cpufreq-stats: 
turbostat: 
sched_debug: 
perf-stat: 
mpstat: 
perf-profile: 

#! include/category/ALL
cpufreq_governor: performance

#! include/disk/nr_hdd
need_kconfig:
- CONFIG_BLK_DEV_SD
- CONFIG_SCSI
- CONFIG_BLOCK=y
- CONFIG_SATA_AHCI
- CONFIG_SATA_AHCI_PLATFORM
- CONFIG_ATA
- CONFIG_PCI=y
- CONFIG_EXT4_FS
- CONFIG_SECURITY_APPARMOR=y

#! include/fs/OTHERS

#! include/stress-ng

#! include/queue/cyclic
commit: 9a658329cda84c0916a85fec1cd55d08a453d671

#! include/testbox/lkp-csl-2sp5
need_kconfig_hw:
- CONFIG_I40E=y
- CONFIG_SATA_AHCI
ucode: '0x5003006'
bisect_dmesg: true
enqueue_time: 2021-05-29 00:53:12.675841286 +08:00
_id: 60b12873aa2ec4256ee5cf60
_rt: "/result/stress-ng/os-performance-1HDD-ext4-10%-get-60s-ucode=0x5003006-monitor=6cca9a40/lkp-csl-2sp5/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/9a658329cda84c0916a85fec1cd55d08a453d671"

#! schedule options
user: lkp
compiler: gcc-9
LKP_SERVER: internal-lkp-server
head_commit: 732764e2063b713bfe92adf80d7dffa9575d3ab2
base_commit: c4681547bcce777daf576925a966ffa824edd09d
branch: linux-devel/devel-hourly-20210528-180053
rootfs: debian-10.4-x86_64-20200603.cgz
monitor_sha: 6cca9a40
result_root: "/result/stress-ng/os-performance-1HDD-ext4-10%-get-60s-ucode=0x5003006-monitor=6cca9a40/lkp-csl-2sp5/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/9a658329cda84c0916a85fec1cd55d08a453d671/0"
scheduler_version: "/lkp/lkp/.src-20210528-200739"
arch: x86_64
max_uptime: 2100
initrd: "/osimage/debian/debian-10.4-x86_64-20200603.cgz"
bootloader_append:
- root=/dev/ram0
- user=lkp
- job=/lkp/jobs/scheduled/lkp-csl-2sp5/stress-ng-os-performance-1HDD-ext4-10%-get-60s-ucode=0x5003006-monitor=6cca9a40-debian-10.4-x86_64-20200603.cgz-9a658329cda84c09-20210529-9582-1bm2eua-2.yaml
- ARCH=x86_64
- kconfig=x86_64-rhel-8.3
- branch=linux-devel/devel-hourly-20210528-180053
- commit=9a658329cda84c0916a85fec1cd55d08a453d671
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/9a658329cda84c0916a85fec1cd55d08a453d671/vmlinuz-5.13.0-rc2-00023-g9a658329cda8
- max_uptime=2100
- RESULT_ROOT=/result/stress-ng/os-performance-1HDD-ext4-10%-get-60s-ucode=0x5003006-monitor=6cca9a40/lkp-csl-2sp5/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/9a658329cda84c0916a85fec1cd55d08a453d671/0
- LKP_SERVER=internal-lkp-server
- nokaslr
- selinux=0
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- drbd.minor_count=8
- systemd.log_level=err
- ignore_loglevel
- console=tty0
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- vga=normal
- rw
modules_initrd: "/pkg/linux/x86_64-rhel-8.3/gcc-9/9a658329cda84c0916a85fec1cd55d08a453d671/modules.cgz"
bm_initrd: "/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20201211.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/fs_20200714.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/stress-ng_20210507.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/stress-ng-x86_64-0.11-06_20210507.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/mpstat_20200714.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/turbostat_20200721.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/turbostat-x86_64-3.7-4_20200721.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/perf_20201126.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/perf-x86_64-a48b0872e694-1_20210507.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/sar-x86_64-34c92ae-1_20200702.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz"
ucode_initrd: "/osimage/ucode/intel-ucode-20210222.cgz"
lkp_initrd: "/osimage/user/lkp/lkp-x86_64.cgz"
site: inn

#! /lkp/lkp/.src-20210527-225434/include/site/inn
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer: 
watchdog: 

#! runtime status
last_kernel: 5.12.0-rc5-00064-gef47cc01cb4a
repeat_to: 3

#! user overrides
queue_at_least_once: 0
kernel: "/pkg/linux/x86_64-rhel-8.3/gcc-9/9a658329cda84c0916a85fec1cd55d08a453d671/vmlinuz-5.13.0-rc2-00023-g9a658329cda8"
dequeue_time: 2021-05-29 01:34:52.457100894 +08:00

#! /lkp/lkp/.src-20210528-200739/include/site/inn
job_state: finished
loadavg: 5.68 1.85 0.65 1/896 4377
start_time: '1622223349'
end_time: '1622223411'
version: "/lkp/lkp/.src-20210528-200811:0e6e15c0-dirty:826a45b20"

[-- Attachment #5: reproduce --]
[-- Type: text/plain, Size: 530 bytes --]

dmsetup remove_all
wipefs -a --force /dev/sdb5
mkfs -t ext4 -q -F /dev/sdb5
mkdir -p /fs/sdb5
mount -t ext4 /dev/sdb5 /fs/sdb5

for cpu_dir in /sys/devices/system/cpu/cpu[0-9]*
do
	online_file="$cpu_dir"/online
	[ -f "$online_file" ] && [ "$(cat "$online_file")" -eq 0 ] && continue

	file="$cpu_dir"/cpufreq/scaling_governor
	[ -f "$file" ] && echo "performance" > "$file"
done

 "mkdir" "-p" "/mnt/stress-ng"
 "mount" "/dev/sdb5" "/mnt/stress-ng"
 "stress-ng" "--timeout" "60" "--times" "--verify" "--metrics-brief" "--get" "9"

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-05-28  6:34 ` [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching Ian Kent
@ 2021-06-01 12:41   ` Miklos Szeredi
  2021-06-02  3:44     ` Ian Kent
  2021-06-03 17:26   ` Eric W. Biederman
  1 sibling, 1 reply; 30+ messages in thread
From: Miklos Szeredi @ 2021-06-01 12:41 UTC (permalink / raw)
  To: Ian Kent
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Fri, 28 May 2021 at 08:34, Ian Kent <raven@themaw.net> wrote:
>
> If there are many lookups for non-existent paths these negative lookups
> can lead to a lot of overhead during path walks.
>
> The VFS allows dentries to be created as negative and hashed, and caches
> them so they can be used to reduce the fairly high overhead alloc/free
> cycle that occurs during these lookups.

Obviously there's a cost associated with negative caching too.  For
normal filesystems it's trivially worth that cost, but in case of
kernfs, not sure...

Can "fairly high" be somewhat substantiated with a microbenchmark for
negative lookups?

More comments inline.

>
> Signed-off-by: Ian Kent <raven@themaw.net>
> ---
>  fs/kernfs/dir.c |   55 +++++++++++++++++++++++++++++++++----------------------
>  1 file changed, 33 insertions(+), 22 deletions(-)
>
> diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> index 4c69e2af82dac..5151c712f06f5 100644
> --- a/fs/kernfs/dir.c
> +++ b/fs/kernfs/dir.c
> @@ -1037,12 +1037,33 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
>         if (flags & LOOKUP_RCU)
>                 return -ECHILD;
>
> -       /* Always perform fresh lookup for negatives */
> -       if (d_really_is_negative(dentry))
> -               goto out_bad_unlocked;
> +       mutex_lock(&kernfs_mutex);
>
>         kn = kernfs_dentry_node(dentry);
> -       mutex_lock(&kernfs_mutex);
> +
> +       /* Negative hashed dentry? */
> +       if (!kn) {
> +               struct kernfs_node *parent;
> +
> +               /* If the kernfs node can be found this is a stale negative
> +                * hashed dentry so it must be discarded and the lookup redone.
> +                */
> +               parent = kernfs_dentry_node(dentry->d_parent);

This doesn't look safe WRT a racing sys_rename().  In this case
d_move() is called only with parent inode locked, but not with
kernfs_mutex while ->d_revalidate() may not have parent inode locked.
After d_move() the old parent dentry can be freed, resulting in use
after free.  Easily fixed by dget_parent().

> +               if (parent) {
> +                       const void *ns = NULL;
> +
> +                       if (kernfs_ns_enabled(parent))
> +                               ns = kernfs_info(dentry->d_sb)->ns;
> +                       kn = kernfs_find_ns(parent, dentry->d_name.name, ns);

Same thing with d_name.  There's
take_dentry_name_snapshot()/release_dentry_name_snapshot() to properly
take care of that.


> +                       if (kn)
> +                               goto out_bad;
> +               }
> +
> +               /* The kernfs node doesn't exist, leave the dentry negative
> +                * and return success.
> +                */
> +               goto out;
> +       }
>
>         /* The kernfs node has been deactivated */
>         if (!kernfs_active_read(kn))
> @@ -1060,12 +1081,11 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
>         if (kn->parent && kernfs_ns_enabled(kn->parent) &&
>             kernfs_info(dentry->d_sb)->ns != kn->ns)
>                 goto out_bad;
> -
> +out:
>         mutex_unlock(&kernfs_mutex);
>         return 1;
>  out_bad:
>         mutex_unlock(&kernfs_mutex);
> -out_bad_unlocked:
>         return 0;
>  }
>
> @@ -1080,33 +1100,24 @@ static struct dentry *kernfs_iop_lookup(struct inode *dir,
>         struct dentry *ret;
>         struct kernfs_node *parent = dir->i_private;
>         struct kernfs_node *kn;
> -       struct inode *inode;
> +       struct inode *inode = NULL;
>         const void *ns = NULL;
>
>         mutex_lock(&kernfs_mutex);
> -
>         if (kernfs_ns_enabled(parent))
>                 ns = kernfs_info(dir->i_sb)->ns;
>
>         kn = kernfs_find_ns(parent, dentry->d_name.name, ns);
> -
> -       /* no such entry */
> -       if (!kn || !kernfs_active(kn)) {
> -               ret = NULL;
> -               goto out_unlock;
> -       }
> -
>         /* attach dentry and inode */
> -       inode = kernfs_get_inode(dir->i_sb, kn);
> -       if (!inode) {
> -               ret = ERR_PTR(-ENOMEM);
> -               goto out_unlock;
> +       if (kn && kernfs_active(kn)) {
> +               inode = kernfs_get_inode(dir->i_sb, kn);
> +               if (!inode)
> +                       inode = ERR_PTR(-ENOMEM);
>         }
> -
> -       /* instantiate and hash dentry */
> +       /* instantiate and hash (possibly negative) dentry */
>         ret = d_splice_alias(inode, dentry);
> - out_unlock:
>         mutex_unlock(&kernfs_mutex);
> +
>         return ret;
>  }
>
>
>

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 3/5] kernfs: switch kernfs to use an rwsem
  2021-05-28  6:34 ` [REPOST PATCH v4 3/5] kernfs: switch kernfs to use an rwsem Ian Kent
@ 2021-06-01 13:11   ` Miklos Szeredi
  2021-06-03 16:59   ` Eric W. Biederman
  1 sibling, 0 replies; 30+ messages in thread
From: Miklos Szeredi @ 2021-06-01 13:11 UTC (permalink / raw)
  To: Ian Kent
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Fri, 28 May 2021 at 08:34, Ian Kent <raven@themaw.net> wrote:
>
> The kernfs global lock restricts the ability to perform kernfs node
> lookup operations in parallel during path walks.
>
> Change the kernfs mutex to an rwsem so that, when opportunity arises,
> node searches can be done in parallel with path walk lookups.

I don't see how this could have any drawbacks.

Reviewed-by: Miklos Szeredi <mszeredi@redhat.com>

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates
  2021-05-28  6:34 ` [REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates Ian Kent
  2021-05-31 14:53   ` [kernfs] 9a658329cd: stress-ng.get.ops_per_sec 191.4% improvement kernel test robot
@ 2021-06-01 13:18   ` Miklos Szeredi
  2021-06-02  5:41     ` Ian Kent
  1 sibling, 1 reply; 30+ messages in thread
From: Miklos Szeredi @ 2021-06-01 13:18 UTC (permalink / raw)
  To: Ian Kent
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Fri, 28 May 2021 at 08:34, Ian Kent <raven@themaw.net> wrote:
>
> The inode operations .permission() and .getattr() use the kernfs node
> write lock but all that's needed is to keep the rb tree stable while
> updating the inode attributes as well as protecting the update itself
> against concurrent changes.
>
> And .permission() is called frequently during path walks and can cause
> quite a bit of contention between kernfs node operations and path
> walks when the number of concurrent walks is high.
>
> To change kernfs_iop_getattr() and kernfs_iop_permission() to take
> the rw sem read lock instead of the write lock an additional lock is
> needed to protect against multiple processes concurrently updating
> the inode attributes and link count in kernfs_refresh_inode().
>
> The inode i_lock seems like the sensible thing to use to protect these
> inode attribute updates so use it in kernfs_refresh_inode().
>
> Signed-off-by: Ian Kent <raven@themaw.net>
> ---
>  fs/kernfs/inode.c |   10 ++++++----
>  fs/kernfs/mount.c |    4 ++--
>  2 files changed, 8 insertions(+), 6 deletions(-)
>
> diff --git a/fs/kernfs/inode.c b/fs/kernfs/inode.c
> index 3b01e9e61f14e..6728ecd81eb37 100644
> --- a/fs/kernfs/inode.c
> +++ b/fs/kernfs/inode.c
> @@ -172,6 +172,7 @@ static void kernfs_refresh_inode(struct kernfs_node *kn, struct inode *inode)
>  {
>         struct kernfs_iattrs *attrs = kn->iattr;
>
> +       spin_lock(&inode->i_lock);
>         inode->i_mode = kn->mode;
>         if (attrs)
>                 /*
> @@ -182,6 +183,7 @@ static void kernfs_refresh_inode(struct kernfs_node *kn, struct inode *inode)
>
>         if (kernfs_type(kn) == KERNFS_DIR)
>                 set_nlink(inode, kn->dir.subdirs + 2);
> +       spin_unlock(&inode->i_lock);
>  }
>
>  int kernfs_iop_getattr(struct user_namespace *mnt_userns,
> @@ -191,9 +193,9 @@ int kernfs_iop_getattr(struct user_namespace *mnt_userns,
>         struct inode *inode = d_inode(path->dentry);
>         struct kernfs_node *kn = inode->i_private;
>
> -       down_write(&kernfs_rwsem);
> +       down_read(&kernfs_rwsem);
>         kernfs_refresh_inode(kn, inode);
> -       up_write(&kernfs_rwsem);
> +       up_read(&kernfs_rwsem);
>
>         generic_fillattr(&init_user_ns, inode, stat);
>         return 0;
> @@ -284,9 +286,9 @@ int kernfs_iop_permission(struct user_namespace *mnt_userns,
>
>         kn = inode->i_private;
>
> -       down_write(&kernfs_rwsem);
> +       down_read(&kernfs_rwsem);
>         kernfs_refresh_inode(kn, inode);
> -       up_write(&kernfs_rwsem);
> +       up_read(&kernfs_rwsem);
>
>         return generic_permission(&init_user_ns, inode, mask);
>  }
> diff --git a/fs/kernfs/mount.c b/fs/kernfs/mount.c
> index baa4155ba2edf..f2f909d09f522 100644
> --- a/fs/kernfs/mount.c
> +++ b/fs/kernfs/mount.c
> @@ -255,9 +255,9 @@ static int kernfs_fill_super(struct super_block *sb, struct kernfs_fs_context *k
>         sb->s_shrink.seeks = 0;
>
>         /* get root inode, initialize and unlock it */
> -       down_write(&kernfs_rwsem);
> +       down_read(&kernfs_rwsem);
>         inode = kernfs_get_inode(sb, info->root->kn);
> -       up_write(&kernfs_rwsem);
> +       up_read(&kernfs_rwsem);
>         if (!inode) {
>                 pr_debug("kernfs: could not get root inode\n");
>                 return -ENOMEM;
>

This last hunk is not mentioned in the patch header.  Why is this needed?

Otherwise looks good.

Thanks,
Miklos

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-06-01 12:41   ` Miklos Szeredi
@ 2021-06-02  3:44     ` Ian Kent
  2021-06-02  8:58       ` Miklos Szeredi
  0 siblings, 1 reply; 30+ messages in thread
From: Ian Kent @ 2021-06-02  3:44 UTC (permalink / raw)
  To: Miklos Szeredi
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Tue, 2021-06-01 at 14:41 +0200, Miklos Szeredi wrote:
> On Fri, 28 May 2021 at 08:34, Ian Kent <raven@themaw.net> wrote:
> > 
> > If there are many lookups for non-existent paths these negative
> > lookups
> > can lead to a lot of overhead during path walks.
> > 
> > The VFS allows dentries to be created as negative and hashed, and
> > caches
> > them so they can be used to reduce the fairly high overhead
> > alloc/free
> > cycle that occurs during these lookups.
> 
> Obviously there's a cost associated with negative caching too.  For
> normal filesystems it's trivially worth that cost, but in case of
> kernfs, not sure...
> 
> Can "fairly high" be somewhat substantiated with a microbenchmark for
> negative lookups?

Well, maybe, but anything we do for a benchmark would be totally
artificial.

The reason I added this is because I saw appreciable contention
on the dentry alloc path in one case I saw. It was a while ago
now but IIRC it was systemd coldplug using at least one path
that didn't exist. I thought that this was done because of some
special case requirement so VFS negative dentry caching was a
sensible countermeasure. I guess there could be lookups for
non-existent paths from other than deterministic programmatic
sources but I still felt it was a sensible thing to do.

> 
> More comments inline.
> 
> > 
> > Signed-off-by: Ian Kent <raven@themaw.net>
> > ---
> >  fs/kernfs/dir.c |   55 +++++++++++++++++++++++++++++++++----------
> > ------------
> >  1 file changed, 33 insertions(+), 22 deletions(-)
> > 
> > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> > index 4c69e2af82dac..5151c712f06f5 100644
> > --- a/fs/kernfs/dir.c
> > +++ b/fs/kernfs/dir.c
> > @@ -1037,12 +1037,33 @@ static int kernfs_dop_revalidate(struct
> > dentry *dentry, unsigned int flags)
> >         if (flags & LOOKUP_RCU)
> >                 return -ECHILD;
> > 
> > -       /* Always perform fresh lookup for negatives */
> > -       if (d_really_is_negative(dentry))
> > -               goto out_bad_unlocked;
> > +       mutex_lock(&kernfs_mutex);
> > 
> >         kn = kernfs_dentry_node(dentry);
> > -       mutex_lock(&kernfs_mutex);
> > +
> > +       /* Negative hashed dentry? */
> > +       if (!kn) {
> > +               struct kernfs_node *parent;
> > +
> > +               /* If the kernfs node can be found this is a stale
> > negative
> > +                * hashed dentry so it must be discarded and the
> > lookup redone.
> > +                */
> > +               parent = kernfs_dentry_node(dentry->d_parent);
> 
> This doesn't look safe WRT a racing sys_rename().  In this case
> d_move() is called only with parent inode locked, but not with
> kernfs_mutex while ->d_revalidate() may not have parent inode locked.
> After d_move() the old parent dentry can be freed, resulting in use
> after free.  Easily fixed by dget_parent().

Umm ... I'll need some more explanation here ... 

We are in ref-walk mode so the parent dentry isn't going away.
And this is a negative dentry so rename is going to bail out
with ENOENT way early.

Are you talking about a racing parent rename requiring a
READ_ONCE() and dget_parent() being the safest way to do
that?

> 
> > +               if (parent) {
> > +                       const void *ns = NULL;
> > +
> > +                       if (kernfs_ns_enabled(parent))
> > +                               ns = kernfs_info(dentry->d_sb)->ns;
> > +                       kn = kernfs_find_ns(parent, dentry-
> > >d_name.name, ns);
> 
> Same thing with d_name.  There's
> take_dentry_name_snapshot()/release_dentry_name_snapshot() to
> properly
> take care of that.

I don't see that problem either, due to the dentry being negative,
but please explain what your seeing here.

> 
> 
> > +                       if (kn)
> > +                               goto out_bad;
> > +               }
> > +
> > +               /* The kernfs node doesn't exist, leave the dentry
> > negative
> > +                * and return success.
> > +                */
> > +               goto out;
> > +       }
> > 
> >         /* The kernfs node has been deactivated */
> >         if (!kernfs_active_read(kn))
> > @@ -1060,12 +1081,11 @@ static int kernfs_dop_revalidate(struct
> > dentry *dentry, unsigned int flags)
> >         if (kn->parent && kernfs_ns_enabled(kn->parent) &&
> >             kernfs_info(dentry->d_sb)->ns != kn->ns)
> >                 goto out_bad;
> > -
> > +out:
> >         mutex_unlock(&kernfs_mutex);
> >         return 1;
> >  out_bad:
> >         mutex_unlock(&kernfs_mutex);
> > -out_bad_unlocked:
> >         return 0;
> >  }
> > 
> > @@ -1080,33 +1100,24 @@ static struct dentry
> > *kernfs_iop_lookup(struct inode *dir,
> >         struct dentry *ret;
> >         struct kernfs_node *parent = dir->i_private;
> >         struct kernfs_node *kn;
> > -       struct inode *inode;
> > +       struct inode *inode = NULL;
> >         const void *ns = NULL;
> > 
> >         mutex_lock(&kernfs_mutex);
> > -
> >         if (kernfs_ns_enabled(parent))
> >                 ns = kernfs_info(dir->i_sb)->ns;
> > 
> >         kn = kernfs_find_ns(parent, dentry->d_name.name, ns);
> > -
> > -       /* no such entry */
> > -       if (!kn || !kernfs_active(kn)) {
> > -               ret = NULL;
> > -               goto out_unlock;
> > -       }
> > -
> >         /* attach dentry and inode */
> > -       inode = kernfs_get_inode(dir->i_sb, kn);
> > -       if (!inode) {
> > -               ret = ERR_PTR(-ENOMEM);
> > -               goto out_unlock;
> > +       if (kn && kernfs_active(kn)) {
> > +               inode = kernfs_get_inode(dir->i_sb, kn);
> > +               if (!inode)
> > +                       inode = ERR_PTR(-ENOMEM);
> >         }
> > -
> > -       /* instantiate and hash dentry */
> > +       /* instantiate and hash (possibly negative) dentry */
> >         ret = d_splice_alias(inode, dentry);
> > - out_unlock:
> >         mutex_unlock(&kernfs_mutex);
> > +
> >         return ret;
> >  }
> > 
> > 
> > 



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates
  2021-06-01 13:18   ` [REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates Miklos Szeredi
@ 2021-06-02  5:41     ` Ian Kent
  0 siblings, 0 replies; 30+ messages in thread
From: Ian Kent @ 2021-06-02  5:41 UTC (permalink / raw)
  To: Miklos Szeredi
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Tue, 2021-06-01 at 15:18 +0200, Miklos Szeredi wrote:
> On Fri, 28 May 2021 at 08:34, Ian Kent <raven@themaw.net> wrote:
> > 
> > The inode operations .permission() and .getattr() use the kernfs
> > node
> > write lock but all that's needed is to keep the rb tree stable
> > while
> > updating the inode attributes as well as protecting the update
> > itself
> > against concurrent changes.
> > 
> > And .permission() is called frequently during path walks and can
> > cause
> > quite a bit of contention between kernfs node operations and path
> > walks when the number of concurrent walks is high.
> > 
> > To change kernfs_iop_getattr() and kernfs_iop_permission() to take
> > the rw sem read lock instead of the write lock an additional lock
> > is
> > needed to protect against multiple processes concurrently updating
> > the inode attributes and link count in kernfs_refresh_inode().
> > 
> > The inode i_lock seems like the sensible thing to use to protect
> > these
> > inode attribute updates so use it in kernfs_refresh_inode().
> > 
> > Signed-off-by: Ian Kent <raven@themaw.net>
> > ---
> >  fs/kernfs/inode.c |   10 ++++++----
> >  fs/kernfs/mount.c |    4 ++--
> >  2 files changed, 8 insertions(+), 6 deletions(-)
> > 
> > diff --git a/fs/kernfs/inode.c b/fs/kernfs/inode.c
> > index 3b01e9e61f14e..6728ecd81eb37 100644
> > --- a/fs/kernfs/inode.c
> > +++ b/fs/kernfs/inode.c
> > @@ -172,6 +172,7 @@ static void kernfs_refresh_inode(struct
> > kernfs_node *kn, struct inode *inode)
> >  {
> >         struct kernfs_iattrs *attrs = kn->iattr;
> > 
> > +       spin_lock(&inode->i_lock);
> >         inode->i_mode = kn->mode;
> >         if (attrs)
> >                 /*
> > @@ -182,6 +183,7 @@ static void kernfs_refresh_inode(struct
> > kernfs_node *kn, struct inode *inode)
> > 
> >         if (kernfs_type(kn) == KERNFS_DIR)
> >                 set_nlink(inode, kn->dir.subdirs + 2);
> > +       spin_unlock(&inode->i_lock);
> >  }
> > 
> >  int kernfs_iop_getattr(struct user_namespace *mnt_userns,
> > @@ -191,9 +193,9 @@ int kernfs_iop_getattr(struct user_namespace
> > *mnt_userns,
> >         struct inode *inode = d_inode(path->dentry);
> >         struct kernfs_node *kn = inode->i_private;
> > 
> > -       down_write(&kernfs_rwsem);
> > +       down_read(&kernfs_rwsem);
> >         kernfs_refresh_inode(kn, inode);
> > -       up_write(&kernfs_rwsem);
> > +       up_read(&kernfs_rwsem);
> > 
> >         generic_fillattr(&init_user_ns, inode, stat);
> >         return 0;
> > @@ -284,9 +286,9 @@ int kernfs_iop_permission(struct user_namespace
> > *mnt_userns,
> > 
> >         kn = inode->i_private;
> > 
> > -       down_write(&kernfs_rwsem);
> > +       down_read(&kernfs_rwsem);
> >         kernfs_refresh_inode(kn, inode);
> > -       up_write(&kernfs_rwsem);
> > +       up_read(&kernfs_rwsem);
> > 
> >         return generic_permission(&init_user_ns, inode, mask);
> >  }
> > diff --git a/fs/kernfs/mount.c b/fs/kernfs/mount.c
> > index baa4155ba2edf..f2f909d09f522 100644
> > --- a/fs/kernfs/mount.c
> > +++ b/fs/kernfs/mount.c
> > @@ -255,9 +255,9 @@ static int kernfs_fill_super(struct super_block
> > *sb, struct kernfs_fs_context *k
> >         sb->s_shrink.seeks = 0;
> > 
> >         /* get root inode, initialize and unlock it */
> > -       down_write(&kernfs_rwsem);
> > +       down_read(&kernfs_rwsem);
> >         inode = kernfs_get_inode(sb, info->root->kn);
> > -       up_write(&kernfs_rwsem);
> > +       up_read(&kernfs_rwsem);
> >         if (!inode) {
> >                 pr_debug("kernfs: could not get root inode\n");
> >                 return -ENOMEM;
> > 
> 
> This last hunk is not mentioned in the patch header.  Why is this
> needed?

Yes, that's right.

The lock is needed to keep the node rb tree stable.

kernfs_get_inode() calls kernfs_refresh_inode() indirectly so
since the i_lock is probably not needed here this hunk could
just as well have gone into the rwsem change but because of
that kernfs_refresh_inode() call it also makes sense to put
it here.

I'd prefer to keep it here and clearly what's going on isn't
as obvious as I thought so I can add this reasoning to the
description if you still think it's worth while?

> 
> Otherwise looks good.
> 
> Thanks,
> Miklos



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-06-02  3:44     ` Ian Kent
@ 2021-06-02  8:58       ` Miklos Szeredi
  2021-06-02 10:57         ` Ian Kent
  0 siblings, 1 reply; 30+ messages in thread
From: Miklos Szeredi @ 2021-06-02  8:58 UTC (permalink / raw)
  To: Ian Kent
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Wed, 2 Jun 2021 at 05:44, Ian Kent <raven@themaw.net> wrote:
>
> On Tue, 2021-06-01 at 14:41 +0200, Miklos Szeredi wrote:
> > On Fri, 28 May 2021 at 08:34, Ian Kent <raven@themaw.net> wrote:
> > >
> > > If there are many lookups for non-existent paths these negative
> > > lookups
> > > can lead to a lot of overhead during path walks.
> > >
> > > The VFS allows dentries to be created as negative and hashed, and
> > > caches
> > > them so they can be used to reduce the fairly high overhead
> > > alloc/free
> > > cycle that occurs during these lookups.
> >
> > Obviously there's a cost associated with negative caching too.  For
> > normal filesystems it's trivially worth that cost, but in case of
> > kernfs, not sure...
> >
> > Can "fairly high" be somewhat substantiated with a microbenchmark for
> > negative lookups?
>
> Well, maybe, but anything we do for a benchmark would be totally
> artificial.
>
> The reason I added this is because I saw appreciable contention
> on the dentry alloc path in one case I saw.

If multiple tasks are trying to look up the same negative dentry in
parallel, then there will be contention on the parent inode lock.
Was this the issue?   This could easily be reproduced with an
artificial benchmark.

> > > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> > > index 4c69e2af82dac..5151c712f06f5 100644
> > > --- a/fs/kernfs/dir.c
> > > +++ b/fs/kernfs/dir.c
> > > @@ -1037,12 +1037,33 @@ static int kernfs_dop_revalidate(struct
> > > dentry *dentry, unsigned int flags)
> > >         if (flags & LOOKUP_RCU)
> > >                 return -ECHILD;
> > >
> > > -       /* Always perform fresh lookup for negatives */
> > > -       if (d_really_is_negative(dentry))
> > > -               goto out_bad_unlocked;
> > > +       mutex_lock(&kernfs_mutex);
> > >
> > >         kn = kernfs_dentry_node(dentry);
> > > -       mutex_lock(&kernfs_mutex);
> > > +
> > > +       /* Negative hashed dentry? */
> > > +       if (!kn) {
> > > +               struct kernfs_node *parent;
> > > +
> > > +               /* If the kernfs node can be found this is a stale
> > > negative
> > > +                * hashed dentry so it must be discarded and the
> > > lookup redone.
> > > +                */
> > > +               parent = kernfs_dentry_node(dentry->d_parent);
> >
> > This doesn't look safe WRT a racing sys_rename().  In this case
> > d_move() is called only with parent inode locked, but not with
> > kernfs_mutex while ->d_revalidate() may not have parent inode locked.
> > After d_move() the old parent dentry can be freed, resulting in use
> > after free.  Easily fixed by dget_parent().
>
> Umm ... I'll need some more explanation here ...
>
> We are in ref-walk mode so the parent dentry isn't going away.

The parent that was used to lookup the dentry in __d_lookup() isn't
going away.  But it's not necessarily equal to dentry->d_parent
anymore.

> And this is a negative dentry so rename is going to bail out
> with ENOENT way early.

You are right.  But note that negative dentry in question could be the
target of a rename.  Current implementation doesn't switch the
target's parent or name, but this wasn't always the case (commit
076515fc9267 ("make non-exchanging __d_move() copy ->d_parent rather
than swap them")), so a backport of this patch could become incorrect
on old enough kernels.

So I still think using dget_parent() is the correct way to do this.

> >
> > > +               if (parent) {
> > > +                       const void *ns = NULL;
> > > +
> > > +                       if (kernfs_ns_enabled(parent))
> > > +                               ns = kernfs_info(dentry->d_sb)->ns;
> > > +                       kn = kernfs_find_ns(parent, dentry-
> > > >d_name.name, ns);
> >
> > Same thing with d_name.  There's
> > take_dentry_name_snapshot()/release_dentry_name_snapshot() to
> > properly
> > take care of that.
>
> I don't see that problem either, due to the dentry being negative,
> but please explain what your seeing here.

Yeah.  Negative dentries' names weren't always stable, but that was a
long time ago (commit 8d85b4845a66 ("Allow sharing external names
after __d_move()")).

Thanks,
Miklos

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-06-02  8:58       ` Miklos Szeredi
@ 2021-06-02 10:57         ` Ian Kent
  2021-06-03  2:15           ` Ian Kent
  0 siblings, 1 reply; 30+ messages in thread
From: Ian Kent @ 2021-06-02 10:57 UTC (permalink / raw)
  To: Miklos Szeredi
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Wed, 2021-06-02 at 10:58 +0200, Miklos Szeredi wrote:
> On Wed, 2 Jun 2021 at 05:44, Ian Kent <raven@themaw.net> wrote:
> > 
> > On Tue, 2021-06-01 at 14:41 +0200, Miklos Szeredi wrote:
> > > On Fri, 28 May 2021 at 08:34, Ian Kent <raven@themaw.net> wrote:
> > > > 
> > > > If there are many lookups for non-existent paths these negative
> > > > lookups
> > > > can lead to a lot of overhead during path walks.
> > > > 
> > > > The VFS allows dentries to be created as negative and hashed,
> > > > and
> > > > caches
> > > > them so they can be used to reduce the fairly high overhead
> > > > alloc/free
> > > > cycle that occurs during these lookups.
> > > 
> > > Obviously there's a cost associated with negative caching too. 
> > > For
> > > normal filesystems it's trivially worth that cost, but in case of
> > > kernfs, not sure...
> > > 
> > > Can "fairly high" be somewhat substantiated with a microbenchmark
> > > for
> > > negative lookups?
> > 
> > Well, maybe, but anything we do for a benchmark would be totally
> > artificial.
> > 
> > The reason I added this is because I saw appreciable contention
> > on the dentry alloc path in one case I saw.
> 
> If multiple tasks are trying to look up the same negative dentry in
> parallel, then there will be contention on the parent inode lock.
> Was this the issue?   This could easily be reproduced with an
> artificial benchmark.

Not that I remember, I'll need to dig up the sysrq dumps to have a
look and get back to you.

> 
> > > > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> > > > index 4c69e2af82dac..5151c712f06f5 100644
> > > > --- a/fs/kernfs/dir.c
> > > > +++ b/fs/kernfs/dir.c
> > > > @@ -1037,12 +1037,33 @@ static int kernfs_dop_revalidate(struct
> > > > dentry *dentry, unsigned int flags)
> > > >         if (flags & LOOKUP_RCU)
> > > >                 return -ECHILD;
> > > > 
> > > > -       /* Always perform fresh lookup for negatives */
> > > > -       if (d_really_is_negative(dentry))
> > > > -               goto out_bad_unlocked;
> > > > +       mutex_lock(&kernfs_mutex);
> > > > 
> > > >         kn = kernfs_dentry_node(dentry);
> > > > -       mutex_lock(&kernfs_mutex);
> > > > +
> > > > +       /* Negative hashed dentry? */
> > > > +       if (!kn) {
> > > > +               struct kernfs_node *parent;
> > > > +
> > > > +               /* If the kernfs node can be found this is a
> > > > stale
> > > > negative
> > > > +                * hashed dentry so it must be discarded and
> > > > the
> > > > lookup redone.
> > > > +                */
> > > > +               parent = kernfs_dentry_node(dentry->d_parent);
> > > 
> > > This doesn't look safe WRT a racing sys_rename().  In this case
> > > d_move() is called only with parent inode locked, but not with
> > > kernfs_mutex while ->d_revalidate() may not have parent inode
> > > locked.
> > > After d_move() the old parent dentry can be freed, resulting in
> > > use
> > > after free.  Easily fixed by dget_parent().
> > 
> > Umm ... I'll need some more explanation here ...
> > 
> > We are in ref-walk mode so the parent dentry isn't going away.
> 
> The parent that was used to lookup the dentry in __d_lookup() isn't
> going away.  But it's not necessarily equal to dentry->d_parent
> anymore.
> 
> > And this is a negative dentry so rename is going to bail out
> > with ENOENT way early.
> 
> You are right.  But note that negative dentry in question could be
> the
> target of a rename.  Current implementation doesn't switch the
> target's parent or name, but this wasn't always the case (commit
> 076515fc9267 ("make non-exchanging __d_move() copy ->d_parent rather
> than swap them")), so a backport of this patch could become incorrect
> on old enough kernels.

Right, that __lookup_hash() will find the negative target.

> 
> So I still think using dget_parent() is the correct way to do this.

The rename code does my head in, ;)

The dget_parent() would ensure we had an up to date parent so
yes, that would be the right thing to do regardless.

But now I'm not sure that will be sufficient for kernfs. I'm still
thinking about it.

I'm wondering if there's a missing check in there to account for
what happens with revalidate after ->rename() but before move.
There's already a kernfs node check in there so it's probably ok
...
 
> 
> > > 
> > > > +               if (parent) {
> > > > +                       const void *ns = NULL;
> > > > +
> > > > +                       if (kernfs_ns_enabled(parent))
> > > > +                               ns = kernfs_info(dentry->d_sb)-
> > > > >ns;
> > > > +                       kn = kernfs_find_ns(parent, dentry-
> > > > > d_name.name, ns);
> > > 
> > > Same thing with d_name.  There's
> > > take_dentry_name_snapshot()/release_dentry_name_snapshot() to
> > > properly
> > > take care of that.
> > 
> > I don't see that problem either, due to the dentry being negative,
> > but please explain what your seeing here.
> 
> Yeah.  Negative dentries' names weren't always stable, but that was a
> long time ago (commit 8d85b4845a66 ("Allow sharing external names
> after __d_move()")).

Right, I'll make that change too.

> 
> Thanks,
> Miklos



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-06-02 10:57         ` Ian Kent
@ 2021-06-03  2:15           ` Ian Kent
  2021-06-03 23:57             ` Ian Kent
  0 siblings, 1 reply; 30+ messages in thread
From: Ian Kent @ 2021-06-03  2:15 UTC (permalink / raw)
  To: Miklos Szeredi
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Wed, 2021-06-02 at 18:57 +0800, Ian Kent wrote:
> On Wed, 2021-06-02 at 10:58 +0200, Miklos Szeredi wrote:
> > On Wed, 2 Jun 2021 at 05:44, Ian Kent <raven@themaw.net> wrote:
> > > 
> > > On Tue, 2021-06-01 at 14:41 +0200, Miklos Szeredi wrote:
> > > > On Fri, 28 May 2021 at 08:34, Ian Kent <raven@themaw.net>
> > > > wrote:
> > > > > 
> > > > > If there are many lookups for non-existent paths these
> > > > > negative
> > > > > lookups
> > > > > can lead to a lot of overhead during path walks.
> > > > > 
> > > > > The VFS allows dentries to be created as negative and hashed,
> > > > > and
> > > > > caches
> > > > > them so they can be used to reduce the fairly high overhead
> > > > > alloc/free
> > > > > cycle that occurs during these lookups.
> > > > 
> > > > Obviously there's a cost associated with negative caching too. 
> > > > For
> > > > normal filesystems it's trivially worth that cost, but in case
> > > > of
> > > > kernfs, not sure...
> > > > 
> > > > Can "fairly high" be somewhat substantiated with a
> > > > microbenchmark
> > > > for
> > > > negative lookups?
> > > 
> > > Well, maybe, but anything we do for a benchmark would be totally
> > > artificial.
> > > 
> > > The reason I added this is because I saw appreciable contention
> > > on the dentry alloc path in one case I saw.
> > 
> > If multiple tasks are trying to look up the same negative dentry in
> > parallel, then there will be contention on the parent inode lock.
> > Was this the issue?   This could easily be reproduced with an
> > artificial benchmark.
> 
> Not that I remember, I'll need to dig up the sysrq dumps to have a
> look and get back to you.

After doing that though I could grab Fox Chen's reproducer and give
it varying sysfs paths as well as some percentage of non-existent
sysfs paths and see what I get ...

That should give it a more realistic usage profile and, if I can
get the percentage of non-existent paths right, demonstrate that
case as well ... but nothing is easy, so we'll have to wait and
see, ;)

> 
> > 
> > > > > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> > > > > index 4c69e2af82dac..5151c712f06f5 100644
> > > > > --- a/fs/kernfs/dir.c
> > > > > +++ b/fs/kernfs/dir.c
> > > > > @@ -1037,12 +1037,33 @@ static int
> > > > > kernfs_dop_revalidate(struct
> > > > > dentry *dentry, unsigned int flags)
> > > > >         if (flags & LOOKUP_RCU)
> > > > >                 return -ECHILD;
> > > > > 
> > > > > -       /* Always perform fresh lookup for negatives */
> > > > > -       if (d_really_is_negative(dentry))
> > > > > -               goto out_bad_unlocked;
> > > > > +       mutex_lock(&kernfs_mutex);
> > > > > 
> > > > >         kn = kernfs_dentry_node(dentry);
> > > > > -       mutex_lock(&kernfs_mutex);
> > > > > +
> > > > > +       /* Negative hashed dentry? */
> > > > > +       if (!kn) {
> > > > > +               struct kernfs_node *parent;
> > > > > +
> > > > > +               /* If the kernfs node can be found this is a
> > > > > stale
> > > > > negative
> > > > > +                * hashed dentry so it must be discarded and
> > > > > the
> > > > > lookup redone.
> > > > > +                */
> > > > > +               parent = kernfs_dentry_node(dentry-
> > > > > >d_parent);
> > > > 
> > > > This doesn't look safe WRT a racing sys_rename().  In this case
> > > > d_move() is called only with parent inode locked, but not with
> > > > kernfs_mutex while ->d_revalidate() may not have parent inode
> > > > locked.
> > > > After d_move() the old parent dentry can be freed, resulting in
> > > > use
> > > > after free.  Easily fixed by dget_parent().
> > > 
> > > Umm ... I'll need some more explanation here ...
> > > 
> > > We are in ref-walk mode so the parent dentry isn't going away.
> > 
> > The parent that was used to lookup the dentry in __d_lookup() isn't
> > going away.  But it's not necessarily equal to dentry->d_parent
> > anymore.
> > 
> > > And this is a negative dentry so rename is going to bail out
> > > with ENOENT way early.
> > 
> > You are right.  But note that negative dentry in question could be
> > the
> > target of a rename.  Current implementation doesn't switch the
> > target's parent or name, but this wasn't always the case (commit
> > 076515fc9267 ("make non-exchanging __d_move() copy ->d_parent
> > rather
> > than swap them")), so a backport of this patch could become
> > incorrect
> > on old enough kernels.
> 
> Right, that __lookup_hash() will find the negative target.
> 
> > 
> > So I still think using dget_parent() is the correct way to do this.
> 
> The rename code does my head in, ;)
> 
> The dget_parent() would ensure we had an up to date parent so
> yes, that would be the right thing to do regardless.
> 
> But now I'm not sure that will be sufficient for kernfs. I'm still
> thinking about it.
> 
> I'm wondering if there's a missing check in there to account for
> what happens with revalidate after ->rename() but before move.
> There's already a kernfs node check in there so it's probably ok
> ...
>  
> > 
> > > > 
> > > > > +               if (parent) {
> > > > > +                       const void *ns = NULL;
> > > > > +
> > > > > +                       if (kernfs_ns_enabled(parent))
> > > > > +                               ns = kernfs_info(dentry-
> > > > > >d_sb)-
> > > > > > ns;
> > > > > +                       kn = kernfs_find_ns(parent, dentry-
> > > > > > d_name.name, ns);
> > > > 
> > > > Same thing with d_name.  There's
> > > > take_dentry_name_snapshot()/release_dentry_name_snapshot() to
> > > > properly
> > > > take care of that.
> > > 
> > > I don't see that problem either, due to the dentry being
> > > negative,
> > > but please explain what your seeing here.
> > 
> > Yeah.  Negative dentries' names weren't always stable, but that was
> > a
> > long time ago (commit 8d85b4845a66 ("Allow sharing external names
> > after __d_move()")).
> 
> Right, I'll make that change too.
> 
> > 
> > Thanks,
> > Miklos
> 



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 1/5] kernfs: move revalidate to be near lookup
  2021-05-28  6:33 ` [REPOST PATCH v4 1/5] kernfs: move revalidate to be near lookup Ian Kent
@ 2021-06-03 14:50   ` Eric W. Biederman
  2021-06-04  2:29     ` Ian Kent
  0 siblings, 1 reply; 30+ messages in thread
From: Eric W. Biederman @ 2021-06-03 14:50 UTC (permalink / raw)
  To: Ian Kent
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Miklos Szeredi, Marcelo Tosatti, linux-fsdevel,
	Kernel Mailing List

Ian Kent <raven@themaw.net> writes:

> While the dentry operation kernfs_dop_revalidate() is grouped with
> dentry type functions it also has a strong affinity to the inode
> operation ->lookup().
>
> In order to take advantage of the VFS negative dentry caching that
> can be used to reduce path lookup overhead on non-existent paths it
> will need to call kernfs_find_ns(). So, to avoid a forward declaration,
> move it to be near kernfs_iop_lookup().
>
> There's no functional change from this patch.

Does this patch compile independently?

During the code movement  kernfs_active is replaced
by kernfs_active_read which does not exist yet.

Eric

> Signed-off-by: Ian Kent <raven@themaw.net>
> ---
>  fs/kernfs/dir.c |   86 ++++++++++++++++++++++++++++---------------------------
>  1 file changed, 43 insertions(+), 43 deletions(-)
>
> diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> index 7e0e62deab53c..4c69e2af82dac 100644
> --- a/fs/kernfs/dir.c
> +++ b/fs/kernfs/dir.c
> @@ -548,49 +548,6 @@ void kernfs_put(struct kernfs_node *kn)
>  }
>  EXPORT_SYMBOL_GPL(kernfs_put);
>  
> -static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
> -{
> -	struct kernfs_node *kn;
> -
> -	if (flags & LOOKUP_RCU)
> -		return -ECHILD;
> -
> -	/* Always perform fresh lookup for negatives */
> -	if (d_really_is_negative(dentry))
> -		goto out_bad_unlocked;
> -
> -	kn = kernfs_dentry_node(dentry);
> -	mutex_lock(&kernfs_mutex);
> -
> -	/* The kernfs node has been deactivated */
> -	if (!kernfs_active(kn))
> -		goto out_bad;
> -
> -	/* The kernfs node has been moved? */
> -	if (kernfs_dentry_node(dentry->d_parent) != kn->parent)
> -		goto out_bad;
> -
> -	/* The kernfs node has been renamed */
> -	if (strcmp(dentry->d_name.name, kn->name) != 0)
> -		goto out_bad;
> -
> -	/* The kernfs node has been moved to a different namespace */
> -	if (kn->parent && kernfs_ns_enabled(kn->parent) &&
> -	    kernfs_info(dentry->d_sb)->ns != kn->ns)
> -		goto out_bad;
> -
> -	mutex_unlock(&kernfs_mutex);
> -	return 1;
> -out_bad:
> -	mutex_unlock(&kernfs_mutex);
> -out_bad_unlocked:
> -	return 0;
> -}
> -
> -const struct dentry_operations kernfs_dops = {
> -	.d_revalidate	= kernfs_dop_revalidate,
> -};
> -
>  /**
>   * kernfs_node_from_dentry - determine kernfs_node associated with a dentry
>   * @dentry: the dentry in question
> @@ -1073,6 +1030,49 @@ struct kernfs_node *kernfs_create_empty_dir(struct kernfs_node *parent,
>  	return ERR_PTR(rc);
>  }
>  
> +static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
> +{
> +	struct kernfs_node *kn;
> +
> +	if (flags & LOOKUP_RCU)
> +		return -ECHILD;
> +
> +	/* Always perform fresh lookup for negatives */
> +	if (d_really_is_negative(dentry))
> +		goto out_bad_unlocked;
> +
> +	kn = kernfs_dentry_node(dentry);
> +	mutex_lock(&kernfs_mutex);
> +
> +	/* The kernfs node has been deactivated */
> +	if (!kernfs_active_read(kn))
> +		goto out_bad;
> +
> +	/* The kernfs node has been moved? */
> +	if (kernfs_dentry_node(dentry->d_parent) != kn->parent)
> +		goto out_bad;
> +
> +	/* The kernfs node has been renamed */
> +	if (strcmp(dentry->d_name.name, kn->name) != 0)
> +		goto out_bad;
> +
> +	/* The kernfs node has been moved to a different namespace */
> +	if (kn->parent && kernfs_ns_enabled(kn->parent) &&
> +	    kernfs_info(dentry->d_sb)->ns != kn->ns)
> +		goto out_bad;
> +
> +	mutex_unlock(&kernfs_mutex);
> +	return 1;
> +out_bad:
> +	mutex_unlock(&kernfs_mutex);
> +out_bad_unlocked:
> +	return 0;
> +}
> +
> +const struct dentry_operations kernfs_dops = {
> +	.d_revalidate	= kernfs_dop_revalidate,
> +};
> +
>  static struct dentry *kernfs_iop_lookup(struct inode *dir,
>  					struct dentry *dentry,
>  					unsigned int flags)

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 3/5] kernfs: switch kernfs to use an rwsem
  2021-05-28  6:34 ` [REPOST PATCH v4 3/5] kernfs: switch kernfs to use an rwsem Ian Kent
  2021-06-01 13:11   ` Miklos Szeredi
@ 2021-06-03 16:59   ` Eric W. Biederman
  1 sibling, 0 replies; 30+ messages in thread
From: Eric W. Biederman @ 2021-06-03 16:59 UTC (permalink / raw)
  To: Ian Kent
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Miklos Szeredi, Marcelo Tosatti, linux-fsdevel,
	Kernel Mailing List

Ian Kent <raven@themaw.net> writes:

> The kernfs global lock restricts the ability to perform kernfs node
> lookup operations in parallel during path walks.
>
> Change the kernfs mutex to an rwsem so that, when opportunity arises,
> node searches can be done in parallel with path walk lookups.
>
> Signed-off-by: Ian Kent <raven@themaw.net>
> ---
>  fs/kernfs/dir.c             |  117 ++++++++++++++++++++++++-------------------
>  fs/kernfs/file.c            |    4 +
>  fs/kernfs/inode.c           |   16 +++---
>  fs/kernfs/kernfs-internal.h |    5 +-
>  fs/kernfs/mount.c           |   12 ++--
>  fs/kernfs/symlink.c         |    4 +
>  include/linux/kernfs.h      |    2 -
>  7 files changed, 86 insertions(+), 74 deletions(-)
>
> diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> index 5151c712f06f5..1e2e35a201dfb 100644
> --- a/fs/kernfs/dir.c
> +++ b/fs/kernfs/dir.c
> @@ -17,7 +17,7 @@
>  
>  #include "kernfs-internal.h"
>  
> -DEFINE_MUTEX(kernfs_mutex);
> +DECLARE_RWSEM(kernfs_rwsem);
>  static DEFINE_SPINLOCK(kernfs_rename_lock);	/* kn->parent and ->name */
>  static char kernfs_pr_cont_buf[PATH_MAX];	/* protected by rename_lock */
>  static DEFINE_SPINLOCK(kernfs_idr_lock);	/* root->ino_idr */
> @@ -26,10 +26,21 @@ static DEFINE_SPINLOCK(kernfs_idr_lock);	/* root->ino_idr */
>  
>  static bool kernfs_active(struct kernfs_node *kn)
>  {
> -	lockdep_assert_held(&kernfs_mutex);
>  	return atomic_read(&kn->active) >= 0;
>  }
>  
> +static bool kernfs_active_write(struct kernfs_node *kn)
> +{
> +	lockdep_assert_held_write(&kernfs_rwsem);
> +	return kernfs_active(kn);
> +}
> +
> +static bool kernfs_active_read(struct kernfs_node *kn)
> +{
> +	lockdep_assert_held_read(&kernfs_rwsem);
> +	return kernfs_active(kn);
> +}

This bit is unnecessary and confusing.  There is nothing read/write
about how the kernfs file is active (aka being used be a function).
Further all that is needed for correct operation is:

>  static bool kernfs_active(struct kernfs_node *kn)
>  {
> -	lockdep_assert_held(&kernfs_mutex);
> +	lockdep_assert_held(&kernfs_rwsem);
>  	return atomic_read(&kn->active) >= 0;
>  }

Eric

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-05-28  6:34 ` [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching Ian Kent
  2021-06-01 12:41   ` Miklos Szeredi
@ 2021-06-03 17:26   ` Eric W. Biederman
  2021-06-03 18:06     ` Miklos Szeredi
  1 sibling, 1 reply; 30+ messages in thread
From: Eric W. Biederman @ 2021-06-03 17:26 UTC (permalink / raw)
  To: Ian Kent
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Miklos Szeredi, Marcelo Tosatti, linux-fsdevel,
	Kernel Mailing List

Ian Kent <raven@themaw.net> writes:

> If there are many lookups for non-existent paths these negative lookups
> can lead to a lot of overhead during path walks.
>
> The VFS allows dentries to be created as negative and hashed, and caches
> them so they can be used to reduce the fairly high overhead alloc/free
> cycle that occurs during these lookups.
>
> Signed-off-by: Ian Kent <raven@themaw.net>
> ---
>  fs/kernfs/dir.c |   55 +++++++++++++++++++++++++++++++++----------------------
>  1 file changed, 33 insertions(+), 22 deletions(-)
>
> diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> index 4c69e2af82dac..5151c712f06f5 100644
> --- a/fs/kernfs/dir.c
> +++ b/fs/kernfs/dir.c
> @@ -1037,12 +1037,33 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
>  	if (flags & LOOKUP_RCU)
>  		return -ECHILD;
>  
> -	/* Always perform fresh lookup for negatives */
> -	if (d_really_is_negative(dentry))
> -		goto out_bad_unlocked;
> +	mutex_lock(&kernfs_mutex);
>  
>  	kn = kernfs_dentry_node(dentry);
> -	mutex_lock(&kernfs_mutex);

Why bring kernfs_dentry_node inside the mutex?

The inode lock of the parent should protect negative to positive
transitions not the kernfs_mutex.  So moving the code inside
the mutex looks unnecessary and confusing.

What NFS does is to check to see if the parent has been modified
since the negative dentry was created, can't kernfs do the same
and remove the need for taking the lock until the lookup that
makes the dentry positive?

Doing the lookup twice seems strange.

Perhaps this should happen as two changes.  One change to enable
negative dentries and a second change to optimize d_revalidate
of negative dentries.  That way the issues could be clearly separated
and looked at separately.

> +
> +	/* Negative hashed dentry? */
> +	if (!kn) {
> +		struct kernfs_node *parent;
> +
> +		/* If the kernfs node can be found this is a stale negative
> +		 * hashed dentry so it must be discarded and the lookup redone.
> +		 */
> +		parent = kernfs_dentry_node(dentry->d_parent);
> +		if (parent) {
> +			const void *ns = NULL;
> +
> +			if (kernfs_ns_enabled(parent))
> +				ns = kernfs_info(dentry->d_sb)->ns;
> +			kn = kernfs_find_ns(parent, dentry->d_name.name, ns);
> +			if (kn)
> +				goto out_bad;
> +		}
> +
> +		/* The kernfs node doesn't exist, leave the dentry negative
> +		 * and return success.
> +		 */
> +		goto out;
> +	}
>  
>  	/* The kernfs node has been deactivated */
>  	if (!kernfs_active_read(kn))
> @@ -1060,12 +1081,11 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
>  	if (kn->parent && kernfs_ns_enabled(kn->parent) &&
>  	    kernfs_info(dentry->d_sb)->ns != kn->ns)
>  		goto out_bad;
> -
> +out:
>  	mutex_unlock(&kernfs_mutex);
>  	return 1;
>  out_bad:
>  	mutex_unlock(&kernfs_mutex);
> -out_bad_unlocked:
>  	return 0;
>  }
>  
> @@ -1080,33 +1100,24 @@ static struct dentry *kernfs_iop_lookup(struct inode *dir,
>  	struct dentry *ret;
>  	struct kernfs_node *parent = dir->i_private;
>  	struct kernfs_node *kn;
> -	struct inode *inode;
> +	struct inode *inode = NULL;
>  	const void *ns = NULL;
>  
>  	mutex_lock(&kernfs_mutex);
> -
>  	if (kernfs_ns_enabled(parent))
>  		ns = kernfs_info(dir->i_sb)->ns;
>  
>  	kn = kernfs_find_ns(parent, dentry->d_name.name, ns);
> -
> -	/* no such entry */
> -	if (!kn || !kernfs_active(kn)) {
> -		ret = NULL;
> -		goto out_unlock;
> -	}
> -
>  	/* attach dentry and inode */
> -	inode = kernfs_get_inode(dir->i_sb, kn);
> -	if (!inode) {
> -		ret = ERR_PTR(-ENOMEM);
> -		goto out_unlock;
> +	if (kn && kernfs_active(kn)) {
> +		inode = kernfs_get_inode(dir->i_sb, kn);
> +		if (!inode)
> +			inode = ERR_PTR(-ENOMEM);
>  	}
> -
> -	/* instantiate and hash dentry */
> +	/* instantiate and hash (possibly negative) dentry */
>  	ret = d_splice_alias(inode, dentry);
> - out_unlock:
>  	mutex_unlock(&kernfs_mutex);
> +
>  	return ret;
>  }
>  

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-06-03 17:26   ` Eric W. Biederman
@ 2021-06-03 18:06     ` Miklos Szeredi
  2021-06-03 22:02       ` Eric W. Biederman
  0 siblings, 1 reply; 30+ messages in thread
From: Miklos Szeredi @ 2021-06-03 18:06 UTC (permalink / raw)
  To: Eric W. Biederman
  Cc: Ian Kent, Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Thu, 3 Jun 2021 at 19:26, Eric W. Biederman <ebiederm@xmission.com> wrote:
>
> Ian Kent <raven@themaw.net> writes:
>
> > If there are many lookups for non-existent paths these negative lookups
> > can lead to a lot of overhead during path walks.
> >
> > The VFS allows dentries to be created as negative and hashed, and caches
> > them so they can be used to reduce the fairly high overhead alloc/free
> > cycle that occurs during these lookups.
> >
> > Signed-off-by: Ian Kent <raven@themaw.net>
> > ---
> >  fs/kernfs/dir.c |   55 +++++++++++++++++++++++++++++++++----------------------
> >  1 file changed, 33 insertions(+), 22 deletions(-)
> >
> > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> > index 4c69e2af82dac..5151c712f06f5 100644
> > --- a/fs/kernfs/dir.c
> > +++ b/fs/kernfs/dir.c
> > @@ -1037,12 +1037,33 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
> >       if (flags & LOOKUP_RCU)
> >               return -ECHILD;
> >
> > -     /* Always perform fresh lookup for negatives */
> > -     if (d_really_is_negative(dentry))
> > -             goto out_bad_unlocked;
> > +     mutex_lock(&kernfs_mutex);
> >
> >       kn = kernfs_dentry_node(dentry);
> > -     mutex_lock(&kernfs_mutex);
>
> Why bring kernfs_dentry_node inside the mutex?
>
> The inode lock of the parent should protect negative to positive
> transitions not the kernfs_mutex.  So moving the code inside
> the mutex looks unnecessary and confusing.

Except that d_revalidate() may or may not be called with parent lock held.

Thanks,
Miklos

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-06-03 18:06     ` Miklos Szeredi
@ 2021-06-03 22:02       ` Eric W. Biederman
  2021-06-04  3:14         ` Ian Kent
  0 siblings, 1 reply; 30+ messages in thread
From: Eric W. Biederman @ 2021-06-03 22:02 UTC (permalink / raw)
  To: Miklos Szeredi
  Cc: Ian Kent, Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

Miklos Szeredi <miklos@szeredi.hu> writes:

> On Thu, 3 Jun 2021 at 19:26, Eric W. Biederman <ebiederm@xmission.com> wrote:
>>
>> Ian Kent <raven@themaw.net> writes:
>>
>> > If there are many lookups for non-existent paths these negative lookups
>> > can lead to a lot of overhead during path walks.
>> >
>> > The VFS allows dentries to be created as negative and hashed, and caches
>> > them so they can be used to reduce the fairly high overhead alloc/free
>> > cycle that occurs during these lookups.
>> >
>> > Signed-off-by: Ian Kent <raven@themaw.net>
>> > ---
>> >  fs/kernfs/dir.c |   55 +++++++++++++++++++++++++++++++++----------------------
>> >  1 file changed, 33 insertions(+), 22 deletions(-)
>> >
>> > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
>> > index 4c69e2af82dac..5151c712f06f5 100644
>> > --- a/fs/kernfs/dir.c
>> > +++ b/fs/kernfs/dir.c
>> > @@ -1037,12 +1037,33 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
>> >       if (flags & LOOKUP_RCU)
>> >               return -ECHILD;
>> >
>> > -     /* Always perform fresh lookup for negatives */
>> > -     if (d_really_is_negative(dentry))
>> > -             goto out_bad_unlocked;
>> > +     mutex_lock(&kernfs_mutex);
>> >
>> >       kn = kernfs_dentry_node(dentry);
>> > -     mutex_lock(&kernfs_mutex);
>>
>> Why bring kernfs_dentry_node inside the mutex?
>>
>> The inode lock of the parent should protect negative to positive
>> transitions not the kernfs_mutex.  So moving the code inside
>> the mutex looks unnecessary and confusing.
>
> Except that d_revalidate() may or may not be called with parent lock
> held.

I grant that this works because kernfs_io_lookup today holds
kernfs_mutex over d_splice_alias.

The problem is that the kernfs_mutex only should be protecting the
kernfs data structures not the vfs data structures.

Reading through the code history that looks like a hold over from when
sysfs lived in the dcache before it was reimplemented as a distributed
file system.  So it was probably a complete over sight and something
that did not matter.

The big problem is that if the code starts depending upon the
kernfs_mutex (or the kernfs_rwsem) to provide semantics the rest of the
filesystems does not the code will diverge from the rest of the
filesystems and maintenance will become much more difficult.

Diverging from other filesystems and becoming a maintenance pain has
already been seen once in the life of sysfs and I don't think we want to
go back there.

Further extending the scope of lock, when the problem is that the
locking is causing problems seems like the opposite of the direction we
want the code to grow.

I really suspect all we want kernfs_dop_revalidate doing for negative
dentries is something as simple as comparing the timestamp of the
negative dentry to the timestamp of the parent dentry, and if the
timestamp has changed perform the lookup.  That is roughly what
nfs does today with negative dentries.

The dentry cache will always lag the kernfs_node data structures, and
that is fundamental.  We should take advantage of that to make the code
as simple and as fast as we can not to perform lots of work that creates
overhead.

Plus the kernfs data structures should not change much so I expect
there will be effectively 0 penalty in always performing the lookup of a
negative dentry when the directory itself has changed.

Eric

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-06-03  2:15           ` Ian Kent
@ 2021-06-03 23:57             ` Ian Kent
  2021-06-04  1:07               ` Ian Kent
  0 siblings, 1 reply; 30+ messages in thread
From: Ian Kent @ 2021-06-03 23:57 UTC (permalink / raw)
  To: Miklos Szeredi
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Thu, 2021-06-03 at 10:15 +0800, Ian Kent wrote:
> On Wed, 2021-06-02 at 18:57 +0800, Ian Kent wrote:
> > On Wed, 2021-06-02 at 10:58 +0200, Miklos Szeredi wrote:
> > > On Wed, 2 Jun 2021 at 05:44, Ian Kent <raven@themaw.net> wrote:
> > > > 
> > > > On Tue, 2021-06-01 at 14:41 +0200, Miklos Szeredi wrote:
> > > > > On Fri, 28 May 2021 at 08:34, Ian Kent <raven@themaw.net>
> > > > > wrote:
> > > > > > 
> > > > > > If there are many lookups for non-existent paths these
> > > > > > negative
> > > > > > lookups
> > > > > > can lead to a lot of overhead during path walks.
> > > > > > 
> > > > > > The VFS allows dentries to be created as negative and
> > > > > > hashed,
> > > > > > and
> > > > > > caches
> > > > > > them so they can be used to reduce the fairly high overhead
> > > > > > alloc/free
> > > > > > cycle that occurs during these lookups.
> > > > > 
> > > > > Obviously there's a cost associated with negative caching
> > > > > too. 
> > > > > For
> > > > > normal filesystems it's trivially worth that cost, but in
> > > > > case
> > > > > of
> > > > > kernfs, not sure...
> > > > > 
> > > > > Can "fairly high" be somewhat substantiated with a
> > > > > microbenchmark
> > > > > for
> > > > > negative lookups?
> > > > 
> > > > Well, maybe, but anything we do for a benchmark would be
> > > > totally
> > > > artificial.
> > > > 
> > > > The reason I added this is because I saw appreciable contention
> > > > on the dentry alloc path in one case I saw.
> > > 
> > > If multiple tasks are trying to look up the same negative dentry
> > > in
> > > parallel, then there will be contention on the parent inode lock.
> > > Was this the issue?   This could easily be reproduced with an
> > > artificial benchmark.
> > 
> > Not that I remember, I'll need to dig up the sysrq dumps to have a
> > look and get back to you.
> 
> After doing that though I could grab Fox Chen's reproducer and give
> it varying sysfs paths as well as some percentage of non-existent
> sysfs paths and see what I get ...
> 
> That should give it a more realistic usage profile and, if I can
> get the percentage of non-existent paths right, demonstrate that
> case as well ... but nothing is easy, so we'll have to wait and
> see, ;)

Ok, so I grabbed Fox's benckmark repo. and used a non-existent path
to check the negative dentry contention.

I've taken the baseline readings and the contention is see is the
same as I originally saw. It's with d_alloc_parallel() on lockref.

While I haven't run the patched check I'm pretty sure that using
dget_parent() and taking a snapshot will move the contention to
that. So if I do retain the negative dentry caching change I would
need to use the dentry seq lock for it to be useful.

Thoughts Miklos, anyone?

> 
> > 
> > > 
> > > > > > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> > > > > > index 4c69e2af82dac..5151c712f06f5 100644
> > > > > > --- a/fs/kernfs/dir.c
> > > > > > +++ b/fs/kernfs/dir.c
> > > > > > @@ -1037,12 +1037,33 @@ static int
> > > > > > kernfs_dop_revalidate(struct
> > > > > > dentry *dentry, unsigned int flags)
> > > > > >         if (flags & LOOKUP_RCU)
> > > > > >                 return -ECHILD;
> > > > > > 
> > > > > > -       /* Always perform fresh lookup for negatives */
> > > > > > -       if (d_really_is_negative(dentry))
> > > > > > -               goto out_bad_unlocked;
> > > > > > +       mutex_lock(&kernfs_mutex);
> > > > > > 
> > > > > >         kn = kernfs_dentry_node(dentry);
> > > > > > -       mutex_lock(&kernfs_mutex);
> > > > > > +
> > > > > > +       /* Negative hashed dentry? */
> > > > > > +       if (!kn) {
> > > > > > +               struct kernfs_node *parent;
> > > > > > +
> > > > > > +               /* If the kernfs node can be found this is
> > > > > > a
> > > > > > stale
> > > > > > negative
> > > > > > +                * hashed dentry so it must be discarded
> > > > > > and
> > > > > > the
> > > > > > lookup redone.
> > > > > > +                */
> > > > > > +               parent = kernfs_dentry_node(dentry-
> > > > > > > d_parent);
> > > > > 
> > > > > This doesn't look safe WRT a racing sys_rename().  In this
> > > > > case
> > > > > d_move() is called only with parent inode locked, but not
> > > > > with
> > > > > kernfs_mutex while ->d_revalidate() may not have parent inode
> > > > > locked.
> > > > > After d_move() the old parent dentry can be freed, resulting
> > > > > in
> > > > > use
> > > > > after free.  Easily fixed by dget_parent().
> > > > 
> > > > Umm ... I'll need some more explanation here ...
> > > > 
> > > > We are in ref-walk mode so the parent dentry isn't going away.
> > > 
> > > The parent that was used to lookup the dentry in __d_lookup()
> > > isn't
> > > going away.  But it's not necessarily equal to dentry->d_parent
> > > anymore.
> > > 
> > > > And this is a negative dentry so rename is going to bail out
> > > > with ENOENT way early.
> > > 
> > > You are right.  But note that negative dentry in question could
> > > be
> > > the
> > > target of a rename.  Current implementation doesn't switch the
> > > target's parent or name, but this wasn't always the case (commit
> > > 076515fc9267 ("make non-exchanging __d_move() copy ->d_parent
> > > rather
> > > than swap them")), so a backport of this patch could become
> > > incorrect
> > > on old enough kernels.
> > 
> > Right, that __lookup_hash() will find the negative target.
> > 
> > > 
> > > So I still think using dget_parent() is the correct way to do
> > > this.
> > 
> > The rename code does my head in, ;)
> > 
> > The dget_parent() would ensure we had an up to date parent so
> > yes, that would be the right thing to do regardless.
> > 
> > But now I'm not sure that will be sufficient for kernfs. I'm still
> > thinking about it.
> > 
> > I'm wondering if there's a missing check in there to account for
> > what happens with revalidate after ->rename() but before move.
> > There's already a kernfs node check in there so it's probably ok
> > ...
> >  
> > > 
> > > > > 
> > > > > > +               if (parent) {
> > > > > > +                       const void *ns = NULL;
> > > > > > +
> > > > > > +                       if (kernfs_ns_enabled(parent))
> > > > > > +                               ns = kernfs_info(dentry-
> > > > > > > d_sb)-
> > > > > > > ns;
> > > > > > +                       kn = kernfs_find_ns(parent, dentry-
> > > > > > > d_name.name, ns);
> > > > > 
> > > > > Same thing with d_name.  There's
> > > > > take_dentry_name_snapshot()/release_dentry_name_snapshot() to
> > > > > properly
> > > > > take care of that.
> > > > 
> > > > I don't see that problem either, due to the dentry being
> > > > negative,
> > > > but please explain what your seeing here.
> > > 
> > > Yeah.  Negative dentries' names weren't always stable, but that
> > > was
> > > a
> > > long time ago (commit 8d85b4845a66 ("Allow sharing external names
> > > after __d_move()")).
> > 
> > Right, I'll make that change too.
> > 
> > > 
> > > Thanks,
> > > Miklos
> > 
> 



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-06-03 23:57             ` Ian Kent
@ 2021-06-04  1:07               ` Ian Kent
  0 siblings, 0 replies; 30+ messages in thread
From: Ian Kent @ 2021-06-04  1:07 UTC (permalink / raw)
  To: Miklos Szeredi
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Fri, 2021-06-04 at 07:57 +0800, Ian Kent wrote:
> On Thu, 2021-06-03 at 10:15 +0800, Ian Kent wrote:
> > On Wed, 2021-06-02 at 18:57 +0800, Ian Kent wrote:
> > > On Wed, 2021-06-02 at 10:58 +0200, Miklos Szeredi wrote:
> > > > On Wed, 2 Jun 2021 at 05:44, Ian Kent <raven@themaw.net> wrote:
> > > > > 
> > > > > On Tue, 2021-06-01 at 14:41 +0200, Miklos Szeredi wrote:
> > > > > > On Fri, 28 May 2021 at 08:34, Ian Kent <raven@themaw.net>
> > > > > > wrote:
> > > > > > > 
> > > > > > > If there are many lookups for non-existent paths these
> > > > > > > negative
> > > > > > > lookups
> > > > > > > can lead to a lot of overhead during path walks.
> > > > > > > 
> > > > > > > The VFS allows dentries to be created as negative and
> > > > > > > hashed,
> > > > > > > and
> > > > > > > caches
> > > > > > > them so they can be used to reduce the fairly high
> > > > > > > overhead
> > > > > > > alloc/free
> > > > > > > cycle that occurs during these lookups.
> > > > > > 
> > > > > > Obviously there's a cost associated with negative caching
> > > > > > too. 
> > > > > > For
> > > > > > normal filesystems it's trivially worth that cost, but in
> > > > > > case
> > > > > > of
> > > > > > kernfs, not sure...
> > > > > > 
> > > > > > Can "fairly high" be somewhat substantiated with a
> > > > > > microbenchmark
> > > > > > for
> > > > > > negative lookups?
> > > > > 
> > > > > Well, maybe, but anything we do for a benchmark would be
> > > > > totally
> > > > > artificial.
> > > > > 
> > > > > The reason I added this is because I saw appreciable
> > > > > contention
> > > > > on the dentry alloc path in one case I saw.
> > > > 
> > > > If multiple tasks are trying to look up the same negative
> > > > dentry
> > > > in
> > > > parallel, then there will be contention on the parent inode
> > > > lock.
> > > > Was this the issue?   This could easily be reproduced with an
> > > > artificial benchmark.
> > > 
> > > Not that I remember, I'll need to dig up the sysrq dumps to have
> > > a
> > > look and get back to you.
> > 
> > After doing that though I could grab Fox Chen's reproducer and give
> > it varying sysfs paths as well as some percentage of non-existent
> > sysfs paths and see what I get ...
> > 
> > That should give it a more realistic usage profile and, if I can
> > get the percentage of non-existent paths right, demonstrate that
> > case as well ... but nothing is easy, so we'll have to wait and
> > see, ;)
> 
> Ok, so I grabbed Fox's benckmark repo. and used a non-existent path
> to check the negative dentry contention.
> 
> I've taken the baseline readings and the contention is see is the
> same as I originally saw. It's with d_alloc_parallel() on lockref.
> 
> While I haven't run the patched check I'm pretty sure that using
> dget_parent() and taking a snapshot will move the contention to
> that. So if I do retain the negative dentry caching change I would
> need to use the dentry seq lock for it to be useful.
> 
> Thoughts Miklos, anyone?

Mmm ... never mind, I'd still need to take a snapshot anyway and
dget_parent() looks lightweight if there's no conflict. I will
need to test it.

> 
> > 
> > > 
> > > > 
> > > > > > > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> > > > > > > index 4c69e2af82dac..5151c712f06f5 100644
> > > > > > > --- a/fs/kernfs/dir.c
> > > > > > > +++ b/fs/kernfs/dir.c
> > > > > > > @@ -1037,12 +1037,33 @@ static int
> > > > > > > kernfs_dop_revalidate(struct
> > > > > > > dentry *dentry, unsigned int flags)
> > > > > > >         if (flags & LOOKUP_RCU)
> > > > > > >                 return -ECHILD;
> > > > > > > 
> > > > > > > -       /* Always perform fresh lookup for negatives */
> > > > > > > -       if (d_really_is_negative(dentry))
> > > > > > > -               goto out_bad_unlocked;
> > > > > > > +       mutex_lock(&kernfs_mutex);
> > > > > > > 
> > > > > > >         kn = kernfs_dentry_node(dentry);
> > > > > > > -       mutex_lock(&kernfs_mutex);
> > > > > > > +
> > > > > > > +       /* Negative hashed dentry? */
> > > > > > > +       if (!kn) {
> > > > > > > +               struct kernfs_node *parent;
> > > > > > > +
> > > > > > > +               /* If the kernfs node can be found this
> > > > > > > is
> > > > > > > a
> > > > > > > stale
> > > > > > > negative
> > > > > > > +                * hashed dentry so it must be discarded
> > > > > > > and
> > > > > > > the
> > > > > > > lookup redone.
> > > > > > > +                */
> > > > > > > +               parent = kernfs_dentry_node(dentry-
> > > > > > > > d_parent);
> > > > > > 
> > > > > > This doesn't look safe WRT a racing sys_rename().  In this
> > > > > > case
> > > > > > d_move() is called only with parent inode locked, but not
> > > > > > with
> > > > > > kernfs_mutex while ->d_revalidate() may not have parent
> > > > > > inode
> > > > > > locked.
> > > > > > After d_move() the old parent dentry can be freed,
> > > > > > resulting
> > > > > > in
> > > > > > use
> > > > > > after free.  Easily fixed by dget_parent().
> > > > > 
> > > > > Umm ... I'll need some more explanation here ...
> > > > > 
> > > > > We are in ref-walk mode so the parent dentry isn't going
> > > > > away.
> > > > 
> > > > The parent that was used to lookup the dentry in __d_lookup()
> > > > isn't
> > > > going away.  But it's not necessarily equal to dentry->d_parent
> > > > anymore.
> > > > 
> > > > > And this is a negative dentry so rename is going to bail out
> > > > > with ENOENT way early.
> > > > 
> > > > You are right.  But note that negative dentry in question could
> > > > be
> > > > the
> > > > target of a rename.  Current implementation doesn't switch the
> > > > target's parent or name, but this wasn't always the case
> > > > (commit
> > > > 076515fc9267 ("make non-exchanging __d_move() copy ->d_parent
> > > > rather
> > > > than swap them")), so a backport of this patch could become
> > > > incorrect
> > > > on old enough kernels.
> > > 
> > > Right, that __lookup_hash() will find the negative target.
> > > 
> > > > 
> > > > So I still think using dget_parent() is the correct way to do
> > > > this.
> > > 
> > > The rename code does my head in, ;)
> > > 
> > > The dget_parent() would ensure we had an up to date parent so
> > > yes, that would be the right thing to do regardless.
> > > 
> > > But now I'm not sure that will be sufficient for kernfs. I'm
> > > still
> > > thinking about it.
> > > 
> > > I'm wondering if there's a missing check in there to account for
> > > what happens with revalidate after ->rename() but before move.
> > > There's already a kernfs node check in there so it's probably ok
> > > ...
> > >  
> > > > 
> > > > > > 
> > > > > > > +               if (parent) {
> > > > > > > +                       const void *ns = NULL;
> > > > > > > +
> > > > > > > +                       if (kernfs_ns_enabled(parent))
> > > > > > > +                               ns = kernfs_info(dentry-
> > > > > > > > d_sb)-
> > > > > > > > ns;
> > > > > > > +                       kn = kernfs_find_ns(parent,
> > > > > > > dentry-
> > > > > > > > d_name.name, ns);
> > > > > > 
> > > > > > Same thing with d_name.  There's
> > > > > > take_dentry_name_snapshot()/release_dentry_name_snapshot()
> > > > > > to
> > > > > > properly
> > > > > > take care of that.
> > > > > 
> > > > > I don't see that problem either, due to the dentry being
> > > > > negative,
> > > > > but please explain what your seeing here.
> > > > 
> > > > Yeah.  Negative dentries' names weren't always stable, but that
> > > > was
> > > > a
> > > > long time ago (commit 8d85b4845a66 ("Allow sharing external
> > > > names
> > > > after __d_move()")).
> > > 
> > > Right, I'll make that change too.
> > > 
> > > > 
> > > > Thanks,
> > > > Miklos
> > > 
> > 
> 



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 1/5] kernfs: move revalidate to be near lookup
  2021-06-03 14:50   ` Eric W. Biederman
@ 2021-06-04  2:29     ` Ian Kent
  0 siblings, 0 replies; 30+ messages in thread
From: Ian Kent @ 2021-06-04  2:29 UTC (permalink / raw)
  To: Eric W. Biederman
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Miklos Szeredi, Marcelo Tosatti, linux-fsdevel,
	Kernel Mailing List

On Thu, 2021-06-03 at 09:50 -0500, Eric W. Biederman wrote:
> Ian Kent <raven@themaw.net> writes:
> 
> > While the dentry operation kernfs_dop_revalidate() is grouped with
> > dentry type functions it also has a strong affinity to the inode
> > operation ->lookup().
> > 
> > In order to take advantage of the VFS negative dentry caching that
> > can be used to reduce path lookup overhead on non-existent paths it
> > will need to call kernfs_find_ns(). So, to avoid a forward
> > declaration,
> > move it to be near kernfs_iop_lookup().
> > 
> > There's no functional change from this patch.
> 
> Does this patch compile independently?

Doubt it.

> 
> During the code movement  kernfs_active is replaced
> by kernfs_active_read which does not exist yet.

Oops, that was a consequence of reordering the series which I
didn't catch.

I'll fix that when I post a v5 which I'm going to have to do.

Thanks for looking at this Eric,
Ian
> 
> Eric
> 
> > Signed-off-by: Ian Kent <raven@themaw.net>
> > ---
> >  fs/kernfs/dir.c |   86 ++++++++++++++++++++++++++++---------------
> > ------------
> >  1 file changed, 43 insertions(+), 43 deletions(-)
> > 
> > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> > index 7e0e62deab53c..4c69e2af82dac 100644
> > --- a/fs/kernfs/dir.c
> > +++ b/fs/kernfs/dir.c
> > @@ -548,49 +548,6 @@ void kernfs_put(struct kernfs_node *kn)
> >  }
> >  EXPORT_SYMBOL_GPL(kernfs_put);
> >  
> > -static int kernfs_dop_revalidate(struct dentry *dentry, unsigned
> > int flags)
> > -{
> > -       struct kernfs_node *kn;
> > -
> > -       if (flags & LOOKUP_RCU)
> > -               return -ECHILD;
> > -
> > -       /* Always perform fresh lookup for negatives */
> > -       if (d_really_is_negative(dentry))
> > -               goto out_bad_unlocked;
> > -
> > -       kn = kernfs_dentry_node(dentry);
> > -       mutex_lock(&kernfs_mutex);
> > -
> > -       /* The kernfs node has been deactivated */
> > -       if (!kernfs_active(kn))
> > -               goto out_bad;
> > -
> > -       /* The kernfs node has been moved? */
> > -       if (kernfs_dentry_node(dentry->d_parent) != kn->parent)
> > -               goto out_bad;
> > -
> > -       /* The kernfs node has been renamed */
> > -       if (strcmp(dentry->d_name.name, kn->name) != 0)
> > -               goto out_bad;
> > -
> > -       /* The kernfs node has been moved to a different namespace
> > */
> > -       if (kn->parent && kernfs_ns_enabled(kn->parent) &&
> > -           kernfs_info(dentry->d_sb)->ns != kn->ns)
> > -               goto out_bad;
> > -
> > -       mutex_unlock(&kernfs_mutex);
> > -       return 1;
> > -out_bad:
> > -       mutex_unlock(&kernfs_mutex);
> > -out_bad_unlocked:
> > -       return 0;
> > -}
> > -
> > -const struct dentry_operations kernfs_dops = {
> > -       .d_revalidate   = kernfs_dop_revalidate,
> > -};
> > -
> >  /**
> >   * kernfs_node_from_dentry - determine kernfs_node associated with
> > a dentry
> >   * @dentry: the dentry in question
> > @@ -1073,6 +1030,49 @@ struct kernfs_node
> > *kernfs_create_empty_dir(struct kernfs_node *parent,
> >         return ERR_PTR(rc);
> >  }
> >  
> > +static int kernfs_dop_revalidate(struct dentry *dentry, unsigned
> > int flags)
> > +{
> > +       struct kernfs_node *kn;
> > +
> > +       if (flags & LOOKUP_RCU)
> > +               return -ECHILD;
> > +
> > +       /* Always perform fresh lookup for negatives */
> > +       if (d_really_is_negative(dentry))
> > +               goto out_bad_unlocked;
> > +
> > +       kn = kernfs_dentry_node(dentry);
> > +       mutex_lock(&kernfs_mutex);
> > +
> > +       /* The kernfs node has been deactivated */
> > +       if (!kernfs_active_read(kn))
> > +               goto out_bad;
> > +
> > +       /* The kernfs node has been moved? */
> > +       if (kernfs_dentry_node(dentry->d_parent) != kn->parent)
> > +               goto out_bad;
> > +
> > +       /* The kernfs node has been renamed */
> > +       if (strcmp(dentry->d_name.name, kn->name) != 0)
> > +               goto out_bad;
> > +
> > +       /* The kernfs node has been moved to a different namespace
> > */
> > +       if (kn->parent && kernfs_ns_enabled(kn->parent) &&
> > +           kernfs_info(dentry->d_sb)->ns != kn->ns)
> > +               goto out_bad;
> > +
> > +       mutex_unlock(&kernfs_mutex);
> > +       return 1;
> > +out_bad:
> > +       mutex_unlock(&kernfs_mutex);
> > +out_bad_unlocked:
> > +       return 0;
> > +}
> > +
> > +const struct dentry_operations kernfs_dops = {
> > +       .d_revalidate   = kernfs_dop_revalidate,
> > +};
> > +
> >  static struct dentry *kernfs_iop_lookup(struct inode *dir,
> >                                         struct dentry *dentry,
> >                                         unsigned int flags)



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-06-03 22:02       ` Eric W. Biederman
@ 2021-06-04  3:14         ` Ian Kent
  2021-06-04 14:28           ` Eric W. Biederman
  0 siblings, 1 reply; 30+ messages in thread
From: Ian Kent @ 2021-06-04  3:14 UTC (permalink / raw)
  To: Eric W. Biederman, Miklos Szeredi
  Cc: Greg Kroah-Hartman, Tejun Heo, Eric Sandeen, Fox Chen,
	Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Thu, 2021-06-03 at 17:02 -0500, Eric W. Biederman wrote:
> Miklos Szeredi <miklos@szeredi.hu> writes:
> 
> > On Thu, 3 Jun 2021 at 19:26, Eric W. Biederman < 
> > ebiederm@xmission.com> wrote:
> > > 
> > > Ian Kent <raven@themaw.net> writes:
> > > 
> > > > If there are many lookups for non-existent paths these negative
> > > > lookups
> > > > can lead to a lot of overhead during path walks.
> > > > 
> > > > The VFS allows dentries to be created as negative and hashed,
> > > > and caches
> > > > them so they can be used to reduce the fairly high overhead
> > > > alloc/free
> > > > cycle that occurs during these lookups.
> > > > 
> > > > Signed-off-by: Ian Kent <raven@themaw.net>
> > > > ---
> > > >  fs/kernfs/dir.c |   55 +++++++++++++++++++++++++++++++++------
> > > > ----------------
> > > >  1 file changed, 33 insertions(+), 22 deletions(-)
> > > > 
> > > > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> > > > index 4c69e2af82dac..5151c712f06f5 100644
> > > > --- a/fs/kernfs/dir.c
> > > > +++ b/fs/kernfs/dir.c
> > > > @@ -1037,12 +1037,33 @@ static int kernfs_dop_revalidate(struct
> > > > dentry *dentry, unsigned int flags)
> > > >       if (flags & LOOKUP_RCU)
> > > >               return -ECHILD;
> > > > 
> > > > -     /* Always perform fresh lookup for negatives */
> > > > -     if (d_really_is_negative(dentry))
> > > > -             goto out_bad_unlocked;
> > > > +     mutex_lock(&kernfs_mutex);
> > > > 
> > > >       kn = kernfs_dentry_node(dentry);
> > > > -     mutex_lock(&kernfs_mutex);
> > > 
> > > Why bring kernfs_dentry_node inside the mutex?
> > > 
> > > The inode lock of the parent should protect negative to positive
> > > transitions not the kernfs_mutex.  So moving the code inside
> > > the mutex looks unnecessary and confusing.
> > 
> > Except that d_revalidate() may or may not be called with parent
> > lock
> > held.

Bringing the kernfs_dentry_node() inside taking the mutex is probably
wasteful, as you say, oddly the reason I did it that conceptually it
makes sense to me since the kernfs node is being grabbed. But it
probably isn't possible for a concurrent unlink so is not necessary.

Since you feel strongly about I can change it.

> 
> I grant that this works because kernfs_io_lookup today holds
> kernfs_mutex over d_splice_alias.

Changing that will require some thought but your points about
maintainability are well taken.

> 
> The problem is that the kernfs_mutex only should be protecting the
> kernfs data structures not the vfs data structures.
> 
> Reading through the code history that looks like a hold over from
> when
> sysfs lived in the dcache before it was reimplemented as a
> distributed
> file system.  So it was probably a complete over sight and something
> that did not matter.
> 
> The big problem is that if the code starts depending upon the
> kernfs_mutex (or the kernfs_rwsem) to provide semantics the rest of
> the
> filesystems does not the code will diverge from the rest of the
> filesystems and maintenance will become much more difficult.
> 
> Diverging from other filesystems and becoming a maintenance pain has
> already been seen once in the life of sysfs and I don't think we want
> to
> go back there.
> 
> Further extending the scope of lock, when the problem is that the
> locking is causing problems seems like the opposite of the direction
> we
> want the code to grow.
> 
> I really suspect all we want kernfs_dop_revalidate doing for negative
> dentries is something as simple as comparing the timestamp of the
> negative dentry to the timestamp of the parent dentry, and if the
> timestamp has changed perform the lookup.  That is roughly what
> nfs does today with negative dentries.
> 
> The dentry cache will always lag the kernfs_node data structures, and
> that is fundamental.  We should take advantage of that to make the
> code
> as simple and as fast as we can not to perform lots of work that
> creates
> overhead.
> 
> Plus the kernfs data structures should not change much so I expect
> there will be effectively 0 penalty in always performing the lookup
> of a
> negative dentry when the directory itself has changed.

This sounds good to me.

In fact this approach should be able to be used to resolve the
potential race Miklos pointed out in a much simpler way, not to
mention the revalidate simplification itself.

But isn't knowing whether the directory has changed harder to
do than checking a time stamp?

Look at kernfs_refresh_inode() and it's callers for example.

I suspect that would require bringing back the series patch to use
a generation number to identify directory changes (and also getting
rid of the search in revalidate).

Ian


^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-06-04  3:14         ` Ian Kent
@ 2021-06-04 14:28           ` Eric W. Biederman
  2021-06-05  3:19             ` Ian Kent
  0 siblings, 1 reply; 30+ messages in thread
From: Eric W. Biederman @ 2021-06-04 14:28 UTC (permalink / raw)
  To: Ian Kent
  Cc: Miklos Szeredi, Greg Kroah-Hartman, Tejun Heo, Eric Sandeen,
	Fox Chen, Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

Ian Kent <raven@themaw.net> writes:

> On Thu, 2021-06-03 at 17:02 -0500, Eric W. Biederman wrote:
>> Miklos Szeredi <miklos@szeredi.hu> writes:
>> 
>> > On Thu, 3 Jun 2021 at 19:26, Eric W. Biederman < 
>> > ebiederm@xmission.com> wrote:
>> > > 
>> > > Ian Kent <raven@themaw.net> writes:
>> > > 
>> > > > If there are many lookups for non-existent paths these negative
>> > > > lookups
>> > > > can lead to a lot of overhead during path walks.
>> > > > 
>> > > > The VFS allows dentries to be created as negative and hashed,
>> > > > and caches
>> > > > them so they can be used to reduce the fairly high overhead
>> > > > alloc/free
>> > > > cycle that occurs during these lookups.
>> > > > 
>> > > > Signed-off-by: Ian Kent <raven@themaw.net>
>> > > > ---
>> > > >  fs/kernfs/dir.c |   55 +++++++++++++++++++++++++++++++++------
>> > > > ----------------
>> > > >  1 file changed, 33 insertions(+), 22 deletions(-)
>> > > > 
>> > > > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
>> > > > index 4c69e2af82dac..5151c712f06f5 100644
>> > > > --- a/fs/kernfs/dir.c
>> > > > +++ b/fs/kernfs/dir.c
>> > > > @@ -1037,12 +1037,33 @@ static int kernfs_dop_revalidate(struct
>> > > > dentry *dentry, unsigned int flags)
>> > > >       if (flags & LOOKUP_RCU)
>> > > >               return -ECHILD;
>> > > > 
>> > > > -     /* Always perform fresh lookup for negatives */
>> > > > -     if (d_really_is_negative(dentry))
>> > > > -             goto out_bad_unlocked;
>> > > > +     mutex_lock(&kernfs_mutex);
>> > > > 
>> > > >       kn = kernfs_dentry_node(dentry);
>> > > > -     mutex_lock(&kernfs_mutex);
>> > > 
>> > > Why bring kernfs_dentry_node inside the mutex?
>> > > 
>> > > The inode lock of the parent should protect negative to positive
>> > > transitions not the kernfs_mutex.  So moving the code inside
>> > > the mutex looks unnecessary and confusing.
>> > 
>> > Except that d_revalidate() may or may not be called with parent
>> > lock
>> > held.
>
> Bringing the kernfs_dentry_node() inside taking the mutex is probably
> wasteful, as you say, oddly the reason I did it that conceptually it
> makes sense to me since the kernfs node is being grabbed. But it
> probably isn't possible for a concurrent unlink so is not necessary.
>
> Since you feel strongly about I can change it.
>
>> 
>> I grant that this works because kernfs_io_lookup today holds
>> kernfs_mutex over d_splice_alias.
>
> Changing that will require some thought but your points about
> maintainability are well taken.
>
>> 
>> The problem is that the kernfs_mutex only should be protecting the
>> kernfs data structures not the vfs data structures.
>> 
>> Reading through the code history that looks like a hold over from
>> when
>> sysfs lived in the dcache before it was reimplemented as a
>> distributed
>> file system.  So it was probably a complete over sight and something
>> that did not matter.
>> 
>> The big problem is that if the code starts depending upon the
>> kernfs_mutex (or the kernfs_rwsem) to provide semantics the rest of
>> the
>> filesystems does not the code will diverge from the rest of the
>> filesystems and maintenance will become much more difficult.
>> 
>> Diverging from other filesystems and becoming a maintenance pain has
>> already been seen once in the life of sysfs and I don't think we want
>> to
>> go back there.
>> 
>> Further extending the scope of lock, when the problem is that the
>> locking is causing problems seems like the opposite of the direction
>> we
>> want the code to grow.
>> 
>> I really suspect all we want kernfs_dop_revalidate doing for negative
>> dentries is something as simple as comparing the timestamp of the
>> negative dentry to the timestamp of the parent dentry, and if the
>> timestamp has changed perform the lookup.  That is roughly what
>> nfs does today with negative dentries.
>> 
>> The dentry cache will always lag the kernfs_node data structures, and
>> that is fundamental.  We should take advantage of that to make the
>> code
>> as simple and as fast as we can not to perform lots of work that
>> creates
>> overhead.
>> 
>> Plus the kernfs data structures should not change much so I expect
>> there will be effectively 0 penalty in always performing the lookup
>> of a
>> negative dentry when the directory itself has changed.
>
> This sounds good to me.
>
> In fact this approach should be able to be used to resolve the
> potential race Miklos pointed out in a much simpler way, not to
> mention the revalidate simplification itself.
>
> But isn't knowing whether the directory has changed harder to
> do than checking a time stamp?
>
> Look at kernfs_refresh_inode() and it's callers for example.
>
> I suspect that would require bringing back the series patch to use
> a generation number to identify directory changes (and also getting
> rid of the search in revalidate).

In essence it is a simple as looking at a sequence number or a timestamp
to detect the directory has changed.

In practice there are always details that make things more complicated.

I was actually wondering if the approach should be to have an seqlock
around an individual directories rbtree.  I think that would give a lot
of potential for rcu style optimization during lookups.



All of the little details and choices on how to optimize this is why I
was suggesting splitting the patch in two.  Starting first with
something that allows negative dentries.  Then adds the tests so that
the negative dentries are not always invalidated.  That should allow
focusing on the tricky bits.

Eric

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-06-04 14:28           ` Eric W. Biederman
@ 2021-06-05  3:19             ` Ian Kent
  2021-06-05 20:52               ` Eric W. Biederman
  0 siblings, 1 reply; 30+ messages in thread
From: Ian Kent @ 2021-06-05  3:19 UTC (permalink / raw)
  To: Eric W. Biederman
  Cc: Miklos Szeredi, Greg Kroah-Hartman, Tejun Heo, Eric Sandeen,
	Fox Chen, Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

On Fri, 2021-06-04 at 09:28 -0500, Eric W. Biederman wrote:
> Ian Kent <raven@themaw.net> writes:
> 
> > On Thu, 2021-06-03 at 17:02 -0500, Eric W. Biederman wrote:
> > > Miklos Szeredi <miklos@szeredi.hu> writes:
> > > 
> > > > On Thu, 3 Jun 2021 at 19:26, Eric W. Biederman < 
> > > > ebiederm@xmission.com> wrote:
> > > > > 
> > > > > Ian Kent <raven@themaw.net> writes:
> > > > > 
> > > > > > If there are many lookups for non-existent paths these
> > > > > > negative
> > > > > > lookups
> > > > > > can lead to a lot of overhead during path walks.
> > > > > > 
> > > > > > The VFS allows dentries to be created as negative and
> > > > > > hashed,
> > > > > > and caches
> > > > > > them so they can be used to reduce the fairly high overhead
> > > > > > alloc/free
> > > > > > cycle that occurs during these lookups.
> > > > > > 
> > > > > > Signed-off-by: Ian Kent <raven@themaw.net>
> > > > > > ---
> > > > > >  fs/kernfs/dir.c |   55 +++++++++++++++++++++++++++++++++--
> > > > > > ----
> > > > > > ----------------
> > > > > >  1 file changed, 33 insertions(+), 22 deletions(-)
> > > > > > 
> > > > > > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> > > > > > index 4c69e2af82dac..5151c712f06f5 100644
> > > > > > --- a/fs/kernfs/dir.c
> > > > > > +++ b/fs/kernfs/dir.c
> > > > > > @@ -1037,12 +1037,33 @@ static int
> > > > > > kernfs_dop_revalidate(struct
> > > > > > dentry *dentry, unsigned int flags)
> > > > > >       if (flags & LOOKUP_RCU)
> > > > > >               return -ECHILD;
> > > > > > 
> > > > > > -     /* Always perform fresh lookup for negatives */
> > > > > > -     if (d_really_is_negative(dentry))
> > > > > > -             goto out_bad_unlocked;
> > > > > > +     mutex_lock(&kernfs_mutex);
> > > > > > 
> > > > > >       kn = kernfs_dentry_node(dentry);
> > > > > > -     mutex_lock(&kernfs_mutex);
> > > > > 
> > > > > Why bring kernfs_dentry_node inside the mutex?
> > > > > 
> > > > > The inode lock of the parent should protect negative to
> > > > > positive
> > > > > transitions not the kernfs_mutex.  So moving the code inside
> > > > > the mutex looks unnecessary and confusing.
> > > > 
> > > > Except that d_revalidate() may or may not be called with parent
> > > > lock
> > > > held.
> > 
> > Bringing the kernfs_dentry_node() inside taking the mutex is
> > probably
> > wasteful, as you say, oddly the reason I did it that conceptually
> > it
> > makes sense to me since the kernfs node is being grabbed. But it
> > probably isn't possible for a concurrent unlink so is not
> > necessary.
> > 
> > Since you feel strongly about I can change it.
> > 
> > > 
> > > I grant that this works because kernfs_io_lookup today holds
> > > kernfs_mutex over d_splice_alias.
> > 
> > Changing that will require some thought but your points about
> > maintainability are well taken.
> > 
> > > 
> > > The problem is that the kernfs_mutex only should be protecting
> > > the
> > > kernfs data structures not the vfs data structures.
> > > 
> > > Reading through the code history that looks like a hold over from
> > > when
> > > sysfs lived in the dcache before it was reimplemented as a
> > > distributed
> > > file system.  So it was probably a complete over sight and
> > > something
> > > that did not matter.
> > > 
> > > The big problem is that if the code starts depending upon the
> > > kernfs_mutex (or the kernfs_rwsem) to provide semantics the rest
> > > of
> > > the
> > > filesystems does not the code will diverge from the rest of the
> > > filesystems and maintenance will become much more difficult.
> > > 
> > > Diverging from other filesystems and becoming a maintenance pain
> > > has
> > > already been seen once in the life of sysfs and I don't think we
> > > want
> > > to
> > > go back there.
> > > 
> > > Further extending the scope of lock, when the problem is that the
> > > locking is causing problems seems like the opposite of the
> > > direction
> > > we
> > > want the code to grow.
> > > 
> > > I really suspect all we want kernfs_dop_revalidate doing for
> > > negative
> > > dentries is something as simple as comparing the timestamp of the
> > > negative dentry to the timestamp of the parent dentry, and if the
> > > timestamp has changed perform the lookup.  That is roughly what
> > > nfs does today with negative dentries.
> > > 
> > > The dentry cache will always lag the kernfs_node data structures,
> > > and
> > > that is fundamental.  We should take advantage of that to make
> > > the
> > > code
> > > as simple and as fast as we can not to perform lots of work that
> > > creates
> > > overhead.
> > > 
> > > Plus the kernfs data structures should not change much so I
> > > expect
> > > there will be effectively 0 penalty in always performing the
> > > lookup
> > > of a
> > > negative dentry when the directory itself has changed.
> > 
> > This sounds good to me.
> > 
> > In fact this approach should be able to be used to resolve the
> > potential race Miklos pointed out in a much simpler way, not to
> > mention the revalidate simplification itself.
> > 
> > But isn't knowing whether the directory has changed harder to
> > do than checking a time stamp?
> > 
> > Look at kernfs_refresh_inode() and it's callers for example.
> > 
> > I suspect that would require bringing back the series patch to use
> > a generation number to identify directory changes (and also getting
> > rid of the search in revalidate).
> 
> In essence it is a simple as looking at a sequence number or a
> timestamp
> to detect the directory has changed.

Yes, both Miklos and Al suggested using a simple revision to detect
changes to the parent. I did that early on and I don't think I grokked
what Al recommended and ended up with something more complex than was
needed. So I dropped it because I wanted to keep the changes to a
minimum.

But a quick test, bringing that patch back, and getting rid of the
search in revalidate works well. It's as effective at eliminating
contention I saw with d_alloc_parallel() for the case of a lot of
deterministic accesses to the same non-existent file as the racy
search method I had there, perhaps a bit better, it's certainly
more straight forward.

> 
> In practice there are always details that make things more
> complicated.
> 
> I was actually wondering if the approach should be to have an seqlock
> around an individual directories rbtree.  I think that would give a
> lot
> of potential for rcu style optimization during lookups.

Yeah, it's tempting, but another constraint I had is to not increase
the size of the kernfs_node struct (Greg and Tejun) and there's a
hole in the node union variant kernfs_elem_dir at least big enough
for sizeof(pointer) so I can put the revision there. And, given the
simplification in revalidate, as well as that extra code being pretty
straight forward itself, it's not too bad from the minimal change
POV.

So I'd like to go with using a revision for now.

> 
> 
> 
> All of the little details and choices on how to optimize this is why
> I
> was suggesting splitting the patch in two.  Starting first with
> something that allows negative dentries.  Then adds the tests so that
> the negative dentries are not always invalidated.  That should allow
> focusing on the tricky bits.
> 
> Eric



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching
  2021-06-05  3:19             ` Ian Kent
@ 2021-06-05 20:52               ` Eric W. Biederman
  0 siblings, 0 replies; 30+ messages in thread
From: Eric W. Biederman @ 2021-06-05 20:52 UTC (permalink / raw)
  To: Ian Kent
  Cc: Miklos Szeredi, Greg Kroah-Hartman, Tejun Heo, Eric Sandeen,
	Fox Chen, Brice Goglin, Al Viro, Rick Lindsley, David Howells,
	Marcelo Tosatti, linux-fsdevel, Kernel Mailing List

Ian Kent <raven@themaw.net> writes:

> On Fri, 2021-06-04 at 09:28 -0500, Eric W. Biederman wrote:
>> Ian Kent <raven@themaw.net> writes:
>> 
>> > On Thu, 2021-06-03 at 17:02 -0500, Eric W. Biederman wrote:
>> > > Miklos Szeredi <miklos@szeredi.hu> writes:
>> > > 
>> > > > On Thu, 3 Jun 2021 at 19:26, Eric W. Biederman < 
>> > > > ebiederm@xmission.com> wrote:
>> > > > > 
>> > > > > Ian Kent <raven@themaw.net> writes:
>> > > > > 
>> > > > > > If there are many lookups for non-existent paths these
>> > > > > > negative
>> > > > > > lookups
>> > > > > > can lead to a lot of overhead during path walks.
>> > > > > > 
>> > > > > > The VFS allows dentries to be created as negative and
>> > > > > > hashed,
>> > > > > > and caches
>> > > > > > them so they can be used to reduce the fairly high overhead
>> > > > > > alloc/free
>> > > > > > cycle that occurs during these lookups.
>> > > > > > 
>> > > > > > Signed-off-by: Ian Kent <raven@themaw.net>
>> > > > > > ---
>> > > > > >  fs/kernfs/dir.c |   55 +++++++++++++++++++++++++++++++++--
>> > > > > > ----
>> > > > > > ----------------
>> > > > > >  1 file changed, 33 insertions(+), 22 deletions(-)
>> > > > > > 
>> > > > > > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
>> > > > > > index 4c69e2af82dac..5151c712f06f5 100644
>> > > > > > --- a/fs/kernfs/dir.c
>> > > > > > +++ b/fs/kernfs/dir.c
>> > > > > > @@ -1037,12 +1037,33 @@ static int
>> > > > > > kernfs_dop_revalidate(struct
>> > > > > > dentry *dentry, unsigned int flags)
>> > > > > >       if (flags & LOOKUP_RCU)
>> > > > > >               return -ECHILD;
>> > > > > > 
>> > > > > > -     /* Always perform fresh lookup for negatives */
>> > > > > > -     if (d_really_is_negative(dentry))
>> > > > > > -             goto out_bad_unlocked;
>> > > > > > +     mutex_lock(&kernfs_mutex);
>> > > > > > 
>> > > > > >       kn = kernfs_dentry_node(dentry);
>> > > > > > -     mutex_lock(&kernfs_mutex);
>> > > > > 
>> > > > > Why bring kernfs_dentry_node inside the mutex?
>> > > > > 
>> > > > > The inode lock of the parent should protect negative to
>> > > > > positive
>> > > > > transitions not the kernfs_mutex.  So moving the code inside
>> > > > > the mutex looks unnecessary and confusing.
>> > > > 
>> > > > Except that d_revalidate() may or may not be called with parent
>> > > > lock
>> > > > held.
>> > 
>> > Bringing the kernfs_dentry_node() inside taking the mutex is
>> > probably
>> > wasteful, as you say, oddly the reason I did it that conceptually
>> > it
>> > makes sense to me since the kernfs node is being grabbed. But it
>> > probably isn't possible for a concurrent unlink so is not
>> > necessary.
>> > 
>> > Since you feel strongly about I can change it.
>> > 
>> > > 
>> > > I grant that this works because kernfs_io_lookup today holds
>> > > kernfs_mutex over d_splice_alias.
>> > 
>> > Changing that will require some thought but your points about
>> > maintainability are well taken.
>> > 
>> > > 
>> > > The problem is that the kernfs_mutex only should be protecting
>> > > the
>> > > kernfs data structures not the vfs data structures.
>> > > 
>> > > Reading through the code history that looks like a hold over from
>> > > when
>> > > sysfs lived in the dcache before it was reimplemented as a
>> > > distributed
>> > > file system.  So it was probably a complete over sight and
>> > > something
>> > > that did not matter.
>> > > 
>> > > The big problem is that if the code starts depending upon the
>> > > kernfs_mutex (or the kernfs_rwsem) to provide semantics the rest
>> > > of
>> > > the
>> > > filesystems does not the code will diverge from the rest of the
>> > > filesystems and maintenance will become much more difficult.
>> > > 
>> > > Diverging from other filesystems and becoming a maintenance pain
>> > > has
>> > > already been seen once in the life of sysfs and I don't think we
>> > > want
>> > > to
>> > > go back there.
>> > > 
>> > > Further extending the scope of lock, when the problem is that the
>> > > locking is causing problems seems like the opposite of the
>> > > direction
>> > > we
>> > > want the code to grow.
>> > > 
>> > > I really suspect all we want kernfs_dop_revalidate doing for
>> > > negative
>> > > dentries is something as simple as comparing the timestamp of the
>> > > negative dentry to the timestamp of the parent dentry, and if the
>> > > timestamp has changed perform the lookup.  That is roughly what
>> > > nfs does today with negative dentries.
>> > > 
>> > > The dentry cache will always lag the kernfs_node data structures,
>> > > and
>> > > that is fundamental.  We should take advantage of that to make
>> > > the
>> > > code
>> > > as simple and as fast as we can not to perform lots of work that
>> > > creates
>> > > overhead.
>> > > 
>> > > Plus the kernfs data structures should not change much so I
>> > > expect
>> > > there will be effectively 0 penalty in always performing the
>> > > lookup
>> > > of a
>> > > negative dentry when the directory itself has changed.
>> > 
>> > This sounds good to me.
>> > 
>> > In fact this approach should be able to be used to resolve the
>> > potential race Miklos pointed out in a much simpler way, not to
>> > mention the revalidate simplification itself.
>> > 
>> > But isn't knowing whether the directory has changed harder to
>> > do than checking a time stamp?
>> > 
>> > Look at kernfs_refresh_inode() and it's callers for example.
>> > 
>> > I suspect that would require bringing back the series patch to use
>> > a generation number to identify directory changes (and also getting
>> > rid of the search in revalidate).
>> 
>> In essence it is a simple as looking at a sequence number or a
>> timestamp
>> to detect the directory has changed.
>
> Yes, both Miklos and Al suggested using a simple revision to detect
> changes to the parent. I did that early on and I don't think I grokked
> what Al recommended and ended up with something more complex than was
> needed. So I dropped it because I wanted to keep the changes to a
> minimum.
>
> But a quick test, bringing that patch back, and getting rid of the
> search in revalidate works well. It's as effective at eliminating
> contention I saw with d_alloc_parallel() for the case of a lot of
> deterministic accesses to the same non-existent file as the racy
> search method I had there, perhaps a bit better, it's certainly
> more straight forward.
>
>> 
>> In practice there are always details that make things more
>> complicated.
>> 
>> I was actually wondering if the approach should be to have an seqlock
>> around an individual directories rbtree.  I think that would give a
>> lot
>> of potential for rcu style optimization during lookups.
>
> Yeah, it's tempting, but another constraint I had is to not increase
> the size of the kernfs_node struct (Greg and Tejun) and there's a
> hole in the node union variant kernfs_elem_dir at least big enough
> for sizeof(pointer) so I can put the revision there. And, given the
> simplification in revalidate, as well as that extra code being pretty
> straight forward itself, it's not too bad from the minimal change
> POV.
>
> So I'd like to go with using a revision for now.

No objection from me.

Eric

^ permalink raw reply	[flat|nested] 30+ messages in thread

end of thread, other threads:[~2021-06-05 20:52 UTC | newest]

Thread overview: 30+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-05-28  6:33 [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement Ian Kent
2021-05-28  6:33 ` [REPOST PATCH v4 1/5] kernfs: move revalidate to be near lookup Ian Kent
2021-06-03 14:50   ` Eric W. Biederman
2021-06-04  2:29     ` Ian Kent
2021-05-28  6:34 ` [REPOST PATCH v4 2/5] kernfs: use VFS negative dentry caching Ian Kent
2021-06-01 12:41   ` Miklos Szeredi
2021-06-02  3:44     ` Ian Kent
2021-06-02  8:58       ` Miklos Szeredi
2021-06-02 10:57         ` Ian Kent
2021-06-03  2:15           ` Ian Kent
2021-06-03 23:57             ` Ian Kent
2021-06-04  1:07               ` Ian Kent
2021-06-03 17:26   ` Eric W. Biederman
2021-06-03 18:06     ` Miklos Szeredi
2021-06-03 22:02       ` Eric W. Biederman
2021-06-04  3:14         ` Ian Kent
2021-06-04 14:28           ` Eric W. Biederman
2021-06-05  3:19             ` Ian Kent
2021-06-05 20:52               ` Eric W. Biederman
2021-05-28  6:34 ` [REPOST PATCH v4 3/5] kernfs: switch kernfs to use an rwsem Ian Kent
2021-06-01 13:11   ` Miklos Szeredi
2021-06-03 16:59   ` Eric W. Biederman
2021-05-28  6:34 ` [REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates Ian Kent
2021-05-31 14:53   ` [kernfs] 9a658329cd: stress-ng.get.ops_per_sec 191.4% improvement kernel test robot
2021-06-01 13:18   ` [REPOST PATCH v4 4/5] kernfs: use i_lock to protect concurrent inode updates Miklos Szeredi
2021-06-02  5:41     ` Ian Kent
2021-05-28  6:34 ` [REPOST PATCH v4 5/5] kernfs: add kernfs_need_inode_refresh() Ian Kent
2021-05-28  8:56 ` [REPOST PATCH v4 0/5] kernfs: proposed locking and concurrency improvement Greg Kroah-Hartman
2021-05-28 11:56   ` Fox Chen
2021-05-30  4:44   ` Fox Chen

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).