linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [x86]  d55564cfc2:  will-it-scale.per_thread_ops -5.8% regression
@ 2021-01-07 13:47 kernel test robot
  2021-01-07 17:43 ` Linus Torvalds
  0 siblings, 1 reply; 16+ messages in thread
From: kernel test robot @ 2021-01-07 13:47 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Al Viro, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, lkp, ying.huang, feng.tang,
	zhengjun.xing

[-- Attachment #1: Type: text/plain, Size: 60682 bytes --]


Greeting,

FYI, we noticed a -5.8% regression of will-it-scale.per_thread_ops due to commit:


commit: d55564cfc222326e944893eff0c4118353e349ec ("x86: Make __put_user() generate an out-of-line call")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master


in testcase: will-it-scale
on test machine: 48 threads Intel(R) Xeon(R) CPU E5-2697 v2 @ 2.70GHz with 112G memory
with following parameters:

	nr_task: 50%
	mode: thread
	test: poll2
	cpufreq_governor: performance
	ucode: 0x42e

test-description: Will It Scale takes a testcase and runs it from 1 through to n parallel copies to see if the testcase will scale. It builds both a process and threads based test in order to see any differences between the two.
test-url: https://github.com/antonblanchard/will-it-scale

In addition to that, the commit also has significant impact on the following tests:

+------------------+---------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_process_ops -6.2% regression             |
| test machine     | 48 threads Intel(R) Xeon(R) CPU E5-2697 v2 @ 2.70GHz with 112G memory     |
| test parameters  | cpufreq_governor=performance                                              |
|                  | mode=process                                                              |
|                  | nr_task=100%                                                              |
|                  | test=poll2                                                                |
|                  | ucode=0x42e                                                               |
+------------------+---------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_process_ops -6.8% regression             |
| test machine     | 192 threads Intel(R) Xeon(R) CPU @ 2.20GHz with 192G memory               |
| test parameters  | cpufreq_governor=performance                                              |
|                  | mode=process                                                              |
|                  | nr_task=100%                                                              |
|                  | test=poll2                                                                |
|                  | ucode=0x5002f01                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_process_ops -7.3% regression             |
| test machine     | 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
| test parameters  | cpufreq_governor=performance                                              |
|                  | mode=process                                                              |
|                  | nr_task=100%                                                              |
|                  | test=poll2                                                                |
|                  | ucode=0x16                                                                |
+------------------+---------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_thread_ops -3.6% regression              |
| test machine     | 144 threads Intel(R) Xeon(R) CPU E7-8890 v3 @ 2.50GHz with 512G memory    |
| test parameters  | cpufreq_governor=performance                                              |
|                  | mode=thread                                                               |
|                  | nr_task=16                                                                |
|                  | test=poll2                                                                |
|                  | ucode=0x16                                                                |
+------------------+---------------------------------------------------------------------------+


If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@intel.com>


Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install job.yaml  # job file is attached in this email
        bin/lkp run     job.yaml

=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/x86_64-rhel-8.3/thread/50%/debian-10.4-x86_64-20200603.cgz/lkp-ivb-2ep1/poll2/will-it-scale/0x42e

commit: 
  ea6f043fc9 ("x86: Make __get_user() generate an out-of-line call")
  d55564cfc2 ("x86: Make __put_user() generate an out-of-line call")

ea6f043fc9847e67 d55564cfc222326e944893eff0c 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
   6600273            -5.8%    6218737        will-it-scale.24.threads
    275010            -5.8%     259113        will-it-scale.per_thread_ops
   6600273            -5.8%    6218737        will-it-scale.workload
     11069 ±105%    +196.1%      32775 ± 35%  numa-numastat.node1.other_node
      0.01 ±  8%     +21.4%       0.01 ±  6%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.devkmsg_read.vfs_read.ksys_read
      0.00 ± 23%     +50.0%       0.00 ± 11%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop
     24562 ±  4%     +10.3%      27098 ±  2%  slabinfo.filp.active_objs
     25333 ±  4%     +10.0%      27863        slabinfo.filp.num_objs
     16632 ±  2%      -2.9%      16151        proc-vmstat.nr_active_anon
     19941            -2.4%      19466        proc-vmstat.nr_shmem
     16632 ±  2%      -2.9%      16151        proc-vmstat.nr_zone_active_anon
      7246 ± 87%    +333.9%      31446 ± 49%  softirqs.CPU25.SCHED
     19452 ±  6%     -28.5%      13915 ± 17%  softirqs.CPU40.RCU
      4067 ± 14%    +257.3%      14533 ± 99%  softirqs.CPU44.SCHED
     19591 ±  7%     -21.7%      15339 ± 25%  softirqs.CPU46.RCU
      0.00            +1.0        0.98 ±  3%  perf-profile.calltrace.cycles-pp.__put_user_nocheck_2.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.07 ±  5%      +0.0        0.09 ±  9%  perf-profile.children.cycles-pp.vprintk_emit
      0.07 ±  5%      +0.0        0.09 ±  9%  perf-profile.children.cycles-pp.console_unlock
      0.07            +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.serial8250_console_write
      0.07 ±  6%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.uart_console_write
      0.53 ±  5%      +0.1        0.59 ±  2%  perf-profile.children.cycles-pp.asm_call_sysvec_on_stack
      0.00            +1.8        1.77 ±  3%  perf-profile.children.cycles-pp.__put_user_nocheck_2
      0.00            +1.6        1.64 ±  3%  perf-profile.self.cycles-pp.__put_user_nocheck_2
     11.79 ±  8%      +2.4       14.22 ±  2%  perf-profile.self.cycles-pp.do_sys_poll
 2.349e+10            +4.2%  2.449e+10        perf-stat.i.branch-instructions
      0.21            -0.0        0.19        perf-stat.i.branch-miss-rate%
  45979592            -6.1%   43181339        perf-stat.i.branch-misses
  2.36e+10            -2.4%  2.304e+10        perf-stat.i.dTLB-loads
      0.10 ±  4%      -0.0        0.09        perf-stat.i.dTLB-store-miss-rate%
  14580547 ±  4%      -8.3%   13364460        perf-stat.i.dTLB-store-misses
   7364953            -5.1%    6985875        perf-stat.i.iTLB-load-misses
    346056 ±  3%      -8.7%     315837        perf-stat.i.iTLB-loads
 9.903e+10            -1.1%  9.791e+10        perf-stat.i.instructions
     13434            +4.3%      14007        perf-stat.i.instructions-per-iTLB-miss
      0.20            -0.0        0.18        perf-stat.overall.branch-miss-rate%
      0.10 ±  4%      -0.0        0.09        perf-stat.overall.dTLB-store-miss-rate%
     13447            +4.2%      14016        perf-stat.overall.instructions-per-iTLB-miss
   4517015            +5.0%    4744020        perf-stat.overall.path-length
 2.341e+10            +4.2%   2.44e+10        perf-stat.ps.branch-instructions
  45857713            -6.1%   43060109        perf-stat.ps.branch-misses
 2.352e+10            -2.4%  2.296e+10        perf-stat.ps.dTLB-loads
  14530174 ±  4%      -8.3%   13319056        perf-stat.ps.dTLB-store-misses
   7339560            -5.1%    6961988        perf-stat.ps.iTLB-load-misses
    344856 ±  3%      -8.7%     314759        perf-stat.ps.iTLB-loads
 9.869e+10            -1.1%  9.758e+10        perf-stat.ps.instructions
      1830 ± 19%     -36.4%       1163 ± 35%  interrupts.CPU0.CAL:Function_call_interrupts
    131.00 ±172%    +331.9%     565.75 ± 57%  interrupts.CPU1.TLB:TLB_shootdowns
      3444 ± 82%     +72.3%       5935 ± 41%  interrupts.CPU10.NMI:Non-maskable_interrupts
      3444 ± 82%     +72.3%       5935 ± 41%  interrupts.CPU10.PMI:Performance_monitoring_interrupts
      6463 ± 29%     -40.4%       3850 ± 14%  interrupts.CPU17.NMI:Non-maskable_interrupts
      6463 ± 29%     -40.4%       3850 ± 14%  interrupts.CPU17.PMI:Performance_monitoring_interrupts
      1268 ± 20%     +53.2%       1942 ± 22%  interrupts.CPU2.CAL:Function_call_interrupts
      1242 ± 51%     +90.4%       2365 ± 52%  interrupts.CPU22.CAL:Function_call_interrupts
     27.50 ± 37%    +206.4%      84.25 ± 73%  interrupts.CPU22.RES:Rescheduling_interrupts
      1439 ± 14%     -29.1%       1019 ± 26%  interrupts.CPU25.CAL:Function_call_interrupts
      6907 ± 32%     -53.8%       3194 ± 17%  interrupts.CPU25.NMI:Non-maskable_interrupts
      6907 ± 32%     -53.8%       3194 ± 17%  interrupts.CPU25.PMI:Performance_monitoring_interrupts
    170.50 ± 51%     -56.7%      73.75 ± 90%  interrupts.CPU25.RES:Rescheduling_interrupts
    596.50 ± 39%     -71.8%     168.00 ±171%  interrupts.CPU25.TLB:TLB_shootdowns
      3916 ± 30%     -45.6%       2130 ± 32%  interrupts.CPU3.NMI:Non-maskable_interrupts
      3916 ± 30%     -45.6%       2130 ± 32%  interrupts.CPU3.PMI:Performance_monitoring_interrupts
      5969 ± 25%     -58.5%       2477 ± 46%  interrupts.CPU34.NMI:Non-maskable_interrupts
      5969 ± 25%     -58.5%       2477 ± 46%  interrupts.CPU34.PMI:Performance_monitoring_interrupts
      1345 ± 78%     -86.7%     179.50 ±172%  interrupts.CPU34.TLB:TLB_shootdowns
      6131 ± 31%     -49.0%       3129 ± 36%  interrupts.CPU4.NMI:Non-maskable_interrupts
      6131 ± 31%     -49.0%       3129 ± 36%  interrupts.CPU4.PMI:Performance_monitoring_interrupts
    722.50 ±  4%     -52.0%     346.50 ±100%  interrupts.CPU4.TLB:TLB_shootdowns
      1526 ±  5%     -27.1%       1112 ± 23%  interrupts.CPU40.CAL:Function_call_interrupts
      7314 ± 24%     -56.7%       3166 ± 35%  interrupts.CPU40.NMI:Non-maskable_interrupts
      7314 ± 24%     -56.7%       3166 ± 35%  interrupts.CPU40.PMI:Performance_monitoring_interrupts
      5411 ± 31%     -28.8%       3853 ± 14%  interrupts.CPU46.NMI:Non-maskable_interrupts
      5411 ± 31%     -28.8%       3853 ± 14%  interrupts.CPU46.PMI:Performance_monitoring_interrupts


                                                                                
                              will-it-scale.24.threads                          
                                                                                
  7e+06 +-------------------------------------------------------------------+   
        |..+..+..+.+     +..+..+..+.+     O     O                           |   
  6e+06 |-+O  O  O :  O  :  O  O  O O                O  O  O  O  O  O O  O  |   
        |          :     :                                                  |   
  5e+06 |-+         :   :                                                   |   
        |           :   :                                                   |   
  4e+06 |-+         :   :                                                   |   
        |           :   :                                                   |   
  3e+06 |-+          : :                                                    |   
        |            : :                                                    |   
  2e+06 |-+          : :                                                    |   
        |            : :                                                    |   
  1e+06 |-+           :                                                     |   
        |             :                                                     |   
      0 +-------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                            will-it-scale.per_thread_ops                        
                                                                                
  300000 +------------------------------------------------------------------+   
         |..+..+.+..+     +..+.+..+..+                                      |   
  250000 |-+O  O O  :  O  :  O O  O  O     O    O     O O  O  O  O  O O  O  |   
         |          :     :                                                 |   
         |           :   :                                                  |   
  200000 |-+         :   :                                                  |   
         |           :   :                                                  |   
  150000 |-+         :   :                                                  |   
         |            : :                                                   |   
  100000 |-+          : :                                                   |   
         |            : :                                                   |   
         |            : :                                                   |   
   50000 |-+           :                                                    |   
         |             :                                                    |   
       0 +------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                               will-it-scale.workload                           
                                                                                
  7e+06 +-------------------------------------------------------------------+   
        |..+..+..+.+     +..+..+..+.+     O     O                           |   
  6e+06 |-+O  O  O :  O  :  O  O  O O                O  O  O  O  O  O O  O  |   
        |          :     :                                                  |   
  5e+06 |-+         :   :                                                   |   
        |           :   :                                                   |   
  4e+06 |-+         :   :                                                   |   
        |           :   :                                                   |   
  3e+06 |-+          : :                                                    |   
        |            : :                                                    |   
  2e+06 |-+          : :                                                    |   
        |            : :                                                    |   
  1e+06 |-+           :                                                     |   
        |             :                                                     |   
      0 +-------------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample

***************************************************************************************************
lkp-ivb-2ep1: 48 threads Intel(R) Xeon(R) CPU E5-2697 v2 @ 2.70GHz with 112G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/x86_64-rhel-8.3/process/100%/debian-10.4-x86_64-20200603.cgz/lkp-ivb-2ep1/poll2/will-it-scale/0x42e

commit: 
  ea6f043fc9 ("x86: Make __get_user() generate an out-of-line call")
  d55564cfc2 ("x86: Make __put_user() generate an out-of-line call")

ea6f043fc9847e67 d55564cfc222326e944893eff0c 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
  14927808            -6.2%   14002190        will-it-scale.48.processes
    310995            -6.2%     291711        will-it-scale.per_process_ops
  14927808            -6.2%   14002190        will-it-scale.workload
    873.22 ±  2%      -4.2%     836.55        boot-time.idle
     28240 ±  2%      +3.7%      29282        proc-vmstat.nr_slab_unreclaimable
      6829 ±  3%     -12.7%       5965 ±  4%  numa-meminfo.node0.KernelStack
      5160 ±  5%     +17.4%       6057 ±  4%  numa-meminfo.node1.KernelStack
     29987 ± 12%     -16.0%      25186 ±  9%  softirqs.CPU46.RCU
     28923 ±  5%     -11.9%      25496 ±  6%  softirqs.CPU9.RCU
      6829 ±  3%     -12.6%       5965 ±  4%  numa-vmstat.node0.nr_kernel_stack
      5160 ±  5%     +17.4%       6058 ±  4%  numa-vmstat.node1.nr_kernel_stack
    476376 ± 20%     +30.7%     622825 ± 11%  numa-vmstat.node1.numa_local
      1135 ±  7%     +22.6%       1391 ±  3%  slabinfo.dmaengine-unmap-16.active_objs
      1135 ±  7%     +22.6%       1391 ±  3%  slabinfo.dmaengine-unmap-16.num_objs
    857.50 ±  5%     +15.0%     986.50 ±  2%  slabinfo.task_group.active_objs
    857.50 ±  5%     +15.0%     986.50 ±  2%  slabinfo.task_group.num_objs
     98.79 ± 10%     +16.9%     115.50 ±  6%  sched_debug.cfs_rq:/.runnable_avg.stddev
     63.89 ± 14%     +23.3%      78.81 ± 16%  sched_debug.cfs_rq:/.util_avg.stddev
    745060 ±  7%     -14.8%     634464 ±  8%  sched_debug.cpu.avg_idle.avg
   1273832 ± 17%     -18.5%    1038314 ±  6%  sched_debug.cpu.avg_idle.max
      2154 ± 10%    +188.1%       6207 ±101%  sched_debug.cpu.avg_idle.min
      0.09 ± 29%     +57.1%       0.14 ± 13%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe
      0.77 ± 16%     -50.5%       0.38 ± 25%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.stop_one_cpu
      6.77 ±  6%     +19.6%       8.09 ±  6%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.wait_for_partner.fifo_open.do_dentry_open
      7.24 ±  6%     +15.0%       8.33 ±  5%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.wait_for_partner.fifo_open.do_dentry_open
    118.91 ± 15%     -55.8%      52.50 ± 15%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe
      5138 ±  2%     +22.2%       6278 ± 13%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.worker_thread.kthread.ret_from_fork
      0.03 ± 57%    +228.3%       0.11 ± 42%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_irq_work
    717.87 ±173%    +106.8%       1484 ± 99%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.__alloc_pages_nodemask
      0.48 ± 25%     -50.8%       0.23 ± 39%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.wait_for_partner.fifo_open.do_dentry_open
      0.06 ± 48%    +290.5%       0.22 ± 30%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_irq_work
    118.91 ± 15%     -55.8%      52.50 ± 15%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe
      1397 ±173%    +112.0%       2962 ± 99%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.__alloc_pages_nodemask
      5138 ±  2%     +22.2%       6278 ± 13%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.worker_thread.kthread.ret_from_fork
     73378            +3.5%      75925        interrupts.CAL:Function_call_interrupts
      6339 ± 30%     -34.7%       4142        interrupts.CPU1.NMI:Non-maskable_interrupts
      6339 ± 30%     -34.7%       4142        interrupts.CPU1.PMI:Performance_monitoring_interrupts
      1109 ± 39%     -33.4%     739.00 ±  5%  interrupts.CPU1.RES:Rescheduling_interrupts
    596.75 ± 66%     -42.5%     343.00 ±  2%  interrupts.CPU10.RES:Rescheduling_interrupts
      4903 ± 26%     +55.2%       7610 ± 14%  interrupts.CPU12.NMI:Non-maskable_interrupts
      4903 ± 26%     +55.2%       7610 ± 14%  interrupts.CPU12.PMI:Performance_monitoring_interrupts
      1485 ± 46%     -36.3%     946.00 ± 12%  interrupts.CPU13.RES:Rescheduling_interrupts
    900.50 ± 16%     +99.1%       1792 ± 10%  interrupts.CPU2.RES:Rescheduling_interrupts
    396.50 ±  7%     -13.6%     342.75 ±  3%  interrupts.CPU33.RES:Rescheduling_interrupts
      7258 ± 24%     -28.8%       5171 ± 34%  interrupts.CPU34.NMI:Non-maskable_interrupts
      7258 ± 24%     -28.8%       5171 ± 34%  interrupts.CPU34.PMI:Performance_monitoring_interrupts
    860.25            +7.4%     923.75 ±  4%  interrupts.CPU44.CAL:Function_call_interrupts
    327.00 ±  3%     +22.7%     401.25 ± 13%  interrupts.CPU45.RES:Rescheduling_interrupts
      1708 ± 32%     -34.8%       1114 ± 20%  interrupts.CPU5.CAL:Function_call_interrupts
 3.377e+10            +9.8%  3.708e+10        perf-stat.i.branch-instructions
      0.29            -0.0        0.25        perf-stat.i.branch-miss-rate%
  94797779            -8.5%   86775592        perf-stat.i.branch-misses
 3.762e+10            -1.3%  3.714e+10        perf-stat.i.dTLB-loads
 2.076e+10            +2.5%  2.127e+10        perf-stat.i.dTLB-stores
  13777539           -13.2%   11957147 ±  3%  perf-stat.i.iTLB-load-misses
     12274           +15.7%      14203 ±  3%  perf-stat.i.instructions-per-iTLB-miss
      1920            +3.6%       1990        perf-stat.i.metric.M/sec
      0.28            -0.0        0.23        perf-stat.overall.branch-miss-rate%
     12281           +15.6%      14199 ±  3%  perf-stat.overall.instructions-per-iTLB-miss
   3412651            +6.8%    3645734        perf-stat.overall.path-length
 3.365e+10            +9.8%  3.695e+10        perf-stat.ps.branch-instructions
  94514447            -8.5%   86507575        perf-stat.ps.branch-misses
 3.749e+10            -1.3%  3.701e+10        perf-stat.ps.dTLB-loads
 2.069e+10            +2.5%  2.119e+10        perf-stat.ps.dTLB-stores
  13728170           -13.2%   11914029 ±  3%  perf-stat.ps.iTLB-load-misses
     33.31            -1.8       31.51        perf-profile.calltrace.cycles-pp.__fget_light.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
     73.13            -0.8       72.34        perf-profile.calltrace.cycles-pp.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe.__poll
      8.05            -0.4        7.66        perf-profile.calltrace.cycles-pp.testcase
      4.26            -0.3        3.92        perf-profile.calltrace.cycles-pp.__fdget.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      5.85            -0.3        5.60        perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe.__poll
      2.68 ±  5%      -0.2        2.45 ±  3%  perf-profile.calltrace.cycles-pp.__check_object_size.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.96 ±  2%      -0.2        2.77 ±  2%  perf-profile.calltrace.cycles-pp.copy_user_enhanced_fast_string._copy_from_user.do_sys_poll.__x64_sys_poll.do_syscall_64
      1.51            -0.2        1.35        perf-profile.calltrace.cycles-pp.__kmalloc.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.80 ±  4%      +0.0        0.84        perf-profile.calltrace.cycles-pp.__might_fault._copy_from_user.do_sys_poll.__x64_sys_poll.do_syscall_64
      3.99            +0.1        4.13        perf-profile.calltrace.cycles-pp.__entry_text_start.__poll
     83.08            +0.2       83.24        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__poll
     90.96            +0.4       91.34        perf-profile.calltrace.cycles-pp.__poll
     76.51            +0.6       77.14        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__poll
     75.59            +0.8       76.37        perf-profile.calltrace.cycles-pp.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe.__poll
      0.00            +7.0        6.97        perf-profile.calltrace.cycles-pp.__put_user_nocheck_2.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
     31.93            -1.9       30.00        perf-profile.children.cycles-pp.__fget_light
      8.13            -0.4        7.73        perf-profile.children.cycles-pp.testcase
      4.21            -0.3        3.89        perf-profile.children.cycles-pp.__fdget
      2.80 ±  4%      -0.3        2.54 ±  3%  perf-profile.children.cycles-pp.__check_object_size
      5.89            -0.3        5.64        perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      3.00 ±  2%      -0.2        2.80 ±  2%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      1.60            -0.2        1.43        perf-profile.children.cycles-pp.__kmalloc
      0.16 ±  2%      -0.1        0.03 ±100%  perf-profile.children.cycles-pp.__x86_indirect_thunk_rax
      0.36 ±  5%      -0.1        0.29 ± 13%  perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.52            -0.1        0.46 ±  3%  perf-profile.children.cycles-pp.__check_heap_object
      0.18 ±  4%      -0.0        0.13 ±  3%  perf-profile.children.cycles-pp._cond_resched
      0.10 ±  5%      -0.0        0.08        perf-profile.children.cycles-pp.__x86_retpoline_rax
      0.19 ±  3%      +0.0        0.21 ±  2%  perf-profile.children.cycles-pp.poll_freewait
      0.86 ±  3%      +0.0        0.90        perf-profile.children.cycles-pp.__might_fault
      4.00            +0.1        4.15        perf-profile.children.cycles-pp.__entry_text_start
     83.21            +0.2       83.40        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     91.58            +0.3       91.90        perf-profile.children.cycles-pp.__poll
     76.77            +0.5       77.31        perf-profile.children.cycles-pp.do_syscall_64
     75.63            +0.8       76.41        perf-profile.children.cycles-pp.__x64_sys_poll
     74.72            +0.9       75.61        perf-profile.children.cycles-pp.do_sys_poll
      0.00            +5.8        5.77        perf-profile.children.cycles-pp.__put_user_nocheck_2
     29.62            -1.8       27.84        perf-profile.self.cycles-pp.__fget_light
      7.89            -0.4        7.51        perf-profile.self.cycles-pp.testcase
      5.78            -0.2        5.53        perf-profile.self.cycles-pp.syscall_exit_to_user_mode
      2.96 ±  2%      -0.2        2.75 ±  2%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      2.15            -0.2        1.96 ±  2%  perf-profile.self.cycles-pp.__fdget
      0.61 ±  2%      -0.2        0.44        perf-profile.self.cycles-pp.do_syscall_64
      1.09 ±  7%      -0.1        0.98 ±  4%  perf-profile.self.cycles-pp.__check_object_size
      0.73 ±  2%      -0.1        0.63 ±  3%  perf-profile.self.cycles-pp.__x64_sys_poll
      0.57 ±  3%      -0.1        0.47 ±  2%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.85 ±  2%      -0.1        0.77 ±  2%  perf-profile.self.cycles-pp.__kmalloc
      0.30 ±  4%      -0.1        0.24 ± 12%  perf-profile.self.cycles-pp.syscall_enter_from_user_mode
      0.49            -0.0        0.45 ±  2%  perf-profile.self.cycles-pp.__check_heap_object
      0.09            -0.0        0.06        perf-profile.self.cycles-pp._cond_resched
      0.15 ±  3%      -0.0        0.14 ±  5%  perf-profile.self.cycles-pp.poll_select_set_timeout
      3.55            +0.2        3.74        perf-profile.self.cycles-pp.__entry_text_start
      0.00            +3.6        3.58        perf-profile.self.cycles-pp.__put_user_nocheck_2



***************************************************************************************************
lkp-csl-2ap1: 192 threads Intel(R) Xeon(R) CPU @ 2.20GHz with 192G memory
=========================================================================================
bs/compiler/cpufreq_governor/disk/fs/ioengine/kconfig/nr_task/rootfs/runtime/rw/tbox_group/test_size/testcase/ucode:
  4k/gcc-9/performance/1SSD/btrfs/sync/x86_64-rhel-8.3/8/debian-10.4-x86_64-20200603.cgz/300s/randwrite/lkp-csl-2ap1/256g/fio-basic/0x4003003

commit: 
  ea6f043fc9 ("x86: Make __get_user() generate an out-of-line call")
  d55564cfc2 ("x86: Make __put_user() generate an out-of-line call")

ea6f043fc9847e67 d55564cfc222326e944893eff0c 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          1:2          -50%            :2     kmsg.ACPI_Error
          0:2           -1%           0:2     perf-profile.children.cycles-pp.error_entry



***************************************************************************************************
lkp-csl-2ap3: 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/x86_64-rhel-8.3/process/100%/debian-10.4-x86_64-20200603.cgz/lkp-csl-2ap3/poll2/will-it-scale/0x5002f01

commit: 
  ea6f043fc9 ("x86: Make __get_user() generate an out-of-line call")
  d55564cfc2 ("x86: Make __put_user() generate an out-of-line call")

ea6f043fc9847e67 d55564cfc222326e944893eff0c 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
  49799766            -6.8%   46397591        will-it-scale.192.processes
    259373            -6.8%     241653        will-it-scale.per_process_ops
  49799766            -6.8%   46397591        will-it-scale.workload
      5355 ±  3%      -2.8%       5203        boot-time.idle
    219459 ±  5%     -10.0%     197460 ±  2%  numa-numastat.node2.local_node
     20202 ± 33%     +53.8%      31071        numa-numastat.node2.other_node
      5399 ± 13%     +25.8%       6794        slabinfo.khugepaged_mm_slot.active_objs
      5399 ± 13%     +25.8%       6794        slabinfo.khugepaged_mm_slot.num_objs
     27584 ±  3%      +4.4%      28788        proc-vmstat.nr_active_anon
     31838 ±  3%      +3.9%      33095        proc-vmstat.nr_shmem
     27584 ±  3%      +4.4%      28788        proc-vmstat.nr_zone_active_anon
      4438 ± 96%     -97.2%     123.12 ± 23%  sched_debug.cfs_rq:/.load_avg.max
    322.01 ± 95%     -96.2%      12.19 ± 24%  sched_debug.cfs_rq:/.load_avg.stddev
    161.08 ±  3%     -11.3%     142.88 ±  5%  sched_debug.cfs_rq:/.util_est_enqueued.stddev
      2008 ± 52%     -89.0%     221.50 ± 70%  numa-meminfo.node2.Active
      2008 ± 52%     -89.0%     221.50 ± 70%  numa-meminfo.node2.Active(anon)
      9747 ± 10%     -21.8%       7622 ± 11%  numa-meminfo.node2.PageTables
     79271 ± 36%     +77.4%     140623 ± 25%  numa-meminfo.node3.AnonPages
     87506 ± 36%     +68.2%     147211 ± 24%  numa-meminfo.node3.Inactive
     87506 ± 36%     +68.2%     147211 ± 24%  numa-meminfo.node3.Inactive(anon)
    278145            +6.8%     297050 ±  6%  numa-meminfo.node3.Unevictable
    501.75 ± 52%     -89.0%      55.00 ± 71%  numa-vmstat.node2.nr_active_anon
      2434 ± 10%     -21.7%       1905 ± 11%  numa-vmstat.node2.nr_page_table_pages
    501.75 ± 52%     -89.0%      55.00 ± 71%  numa-vmstat.node2.nr_zone_active_anon
    638194 ± 13%     -22.7%     493421 ±  8%  numa-vmstat.node2.numa_hit
    525818 ± 16%     -29.6%     369990 ± 10%  numa-vmstat.node2.numa_local
    112375 ±  5%      +9.8%     123431        numa-vmstat.node2.numa_other
     19778 ± 36%     +78.0%      35206 ± 25%  numa-vmstat.node3.nr_anon_pages
     21798 ± 36%     +69.4%      36921 ± 24%  numa-vmstat.node3.nr_inactive_anon
     69536            +6.8%      74262 ±  6%  numa-vmstat.node3.nr_unevictable
     21798 ± 36%     +69.4%      36921 ± 24%  numa-vmstat.node3.nr_zone_inactive_anon
     69536            +6.8%      74262 ±  6%  numa-vmstat.node3.nr_zone_unevictable
    307.75           +31.2%     403.75 ± 31%  interrupts.CPU105.RES:Rescheduling_interrupts
    305.75           +46.0%     446.25 ± 45%  interrupts.CPU114.RES:Rescheduling_interrupts
    318.00 ±  4%     +82.6%     580.75 ± 69%  interrupts.CPU12.RES:Rescheduling_interrupts
      2428 ± 15%     +41.3%       3433 ± 18%  interrupts.CPU122.CAL:Function_call_interrupts
    434.75 ± 34%     -29.3%     307.25        interrupts.CPU136.RES:Rescheduling_interrupts
    363.00 ±  5%     +32.0%     479.25 ± 33%  interrupts.CPU191.RES:Rescheduling_interrupts
      6365 ± 33%     -17.3%       5263 ± 34%  interrupts.CPU23.NMI:Non-maskable_interrupts
      6365 ± 33%     -17.3%       5263 ± 34%  interrupts.CPU23.PMI:Performance_monitoring_interrupts
    324.25 ±  3%     +18.7%     384.75 ± 18%  interrupts.CPU3.RES:Rescheduling_interrupts
    427.25 ± 26%     -26.9%     312.50 ±  3%  interrupts.CPU39.RES:Rescheduling_interrupts
      6491 ± 33%     -17.6%       5347 ± 34%  interrupts.CPU78.NMI:Non-maskable_interrupts
      6491 ± 33%     -17.6%       5347 ± 34%  interrupts.CPU78.PMI:Performance_monitoring_interrupts
    326.25 ±  4%      -4.8%     310.75 ±  4%  interrupts.CPU83.RES:Rescheduling_interrupts
    362.50 ± 13%     -13.4%     314.00 ±  4%  interrupts.CPU88.RES:Rescheduling_interrupts
      8654           -38.2%       5350 ± 34%  interrupts.CPU93.NMI:Non-maskable_interrupts
      8654           -38.2%       5350 ± 34%  interrupts.CPU93.PMI:Performance_monitoring_interrupts
    411.00 ± 16%     -19.8%     329.50 ±  4%  interrupts.CPU95.RES:Rescheduling_interrupts
    165.25 ±  6%     +32.8%     219.50 ±  3%  interrupts.IWI:IRQ_work_interrupts
      0.08 ±  9%     -46.2%       0.04 ± 13%  perf-stat.i.MPKI
 1.124e+11            +9.0%  1.226e+11        perf-stat.i.branch-instructions
      0.28            -0.1        0.23        perf-stat.i.branch-miss-rate%
  3.02e+08           -13.0%  2.626e+08        perf-stat.i.branch-misses
     11.73            -1.9        9.87        perf-stat.i.cache-miss-rate%
   4146579 ±  2%     -65.7%    1420631 ±  3%  perf-stat.i.cache-misses
  35384957 ±  2%     -60.1%   14124161 ±  2%  perf-stat.i.cache-references
    141836 ±  2%    +219.1%     452664 ±  3%  perf-stat.i.cycles-between-cache-misses
    628080 ±  2%     -29.6%     441936 ±  5%  perf-stat.i.dTLB-load-misses
 1.284e+11            -2.2%  1.255e+11        perf-stat.i.dTLB-loads
 5.923e+10            +3.1%  6.108e+10        perf-stat.i.dTLB-stores
  22557203           -12.5%   19727021        perf-stat.i.iTLB-load-misses
     25065           +12.9%      28294        perf-stat.i.instructions-per-iTLB-miss
      1563            +3.0%       1610        perf-stat.i.metric.M/sec
   1187563 ±  3%     -77.5%     266628        perf-stat.i.node-load-misses
    136499 ±  7%     -70.9%      39734 ±  2%  perf-stat.i.node-loads
     98.41            -3.3       95.10        perf-stat.i.node-store-miss-rate%
    387351 ±  3%     -73.3%     103454        perf-stat.i.node-store-misses
      9110 ±  7%     +10.6%      10079 ±  7%  perf-stat.i.node-stores
      0.06 ±  2%     -59.7%       0.03 ±  2%  perf-stat.overall.MPKI
      0.27            -0.1        0.21        perf-stat.overall.branch-miss-rate%
     11.71            -1.7       10.03        perf-stat.overall.cache-miss-rate%
    138134 ±  2%    +189.6%     400066 ±  3%  perf-stat.overall.cycles-between-cache-misses
      0.00 ±  2%      -0.0        0.00        perf-stat.overall.dTLB-load-miss-rate%
     24933           +13.7%      28356        perf-stat.overall.instructions-per-iTLB-miss
     89.60            -3.3       86.26        perf-stat.overall.node-load-miss-rate%
     97.67            -6.6       91.03        perf-stat.overall.node-store-miss-rate%
   3404327            +6.7%    3632027        perf-stat.overall.path-length
 1.121e+11            +9.0%  1.222e+11        perf-stat.ps.branch-instructions
  3.01e+08           -13.0%  2.618e+08        perf-stat.ps.branch-misses
   4136846 ±  2%     -65.6%    1421212 ±  3%  perf-stat.ps.cache-misses
  35332816 ±  2%     -59.9%   14168003 ±  2%  perf-stat.ps.cache-references
    632868 ±  2%     -28.1%     454876        perf-stat.ps.dTLB-load-misses
  1.28e+11            -2.2%  1.251e+11        perf-stat.ps.dTLB-loads
 5.902e+10            +3.1%  6.087e+10        perf-stat.ps.dTLB-stores
  22483939           -12.6%   19660586        perf-stat.ps.iTLB-load-misses
   1183807 ±  3%     -77.5%     265769        perf-stat.ps.node-load-misses
    137518 ±  7%     -69.2%      42343 ±  2%  perf-stat.ps.node-loads
    386094 ±  3%     -73.3%     103120        perf-stat.ps.node-store-misses
      9169 ±  7%     +10.9%      10169 ±  6%  perf-stat.ps.node-stores
     95.69            -0.2       95.47        perf-profile.calltrace.cycles-pp.__poll
      2.68 ±  2%      -0.1        2.58        perf-profile.calltrace.cycles-pp.__fdget.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.76            -0.0        0.75        perf-profile.calltrace.cycles-pp.__entry_text_start.__poll
      0.53            +0.1        0.59        perf-profile.calltrace.cycles-pp.__might_fault._copy_from_user.do_sys_poll.__x64_sys_poll.do_syscall_64
      1.17            +0.1        1.23        perf-profile.calltrace.cycles-pp.__check_object_size.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.62            +0.1        2.70        perf-profile.calltrace.cycles-pp._copy_from_user.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.74            +0.1        0.85        perf-profile.calltrace.cycles-pp.__kmalloc.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.80 ±  2%      +0.2        4.04 ±  3%  perf-profile.calltrace.cycles-pp.testcase
     20.09 ±  2%      +2.8       22.93        perf-profile.calltrace.cycles-pp.__fget_light.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
     91.94            +5.2       97.17        perf-profile.calltrace.cycles-pp.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe.__poll
      0.00           +38.3       38.28        perf-profile.calltrace.cycles-pp.__put_user_nocheck_2.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
     96.15            -0.2       95.91        perf-profile.children.cycles-pp.__poll
      2.68            -0.1        2.56        perf-profile.children.cycles-pp.__fdget
      0.22            -0.0        0.18 ±  2%  perf-profile.children.cycles-pp.__might_sleep
      0.15 ±  3%      -0.0        0.12 ±  4%  perf-profile.children.cycles-pp.poll_freewait
      0.09            -0.0        0.07        perf-profile.children.cycles-pp.poll_select_set_timeout
      0.18            -0.0        0.17        perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.29 ±  4%      +0.0        0.32 ±  3%  perf-profile.children.cycles-pp.__check_heap_object
      0.10            +0.0        0.13 ±  3%  perf-profile.children.cycles-pp.check_stack_object
      0.57            +0.1        0.62        perf-profile.children.cycles-pp.__might_fault
      0.32 ±  3%      +0.1        0.39        perf-profile.children.cycles-pp.___might_sleep
      1.20            +0.1        1.28        perf-profile.children.cycles-pp.__check_object_size
      2.65            +0.1        2.74        perf-profile.children.cycles-pp._copy_from_user
      0.79            +0.1        0.90        perf-profile.children.cycles-pp.__kmalloc
      3.85 ±  2%      +0.2        4.09 ±  3%  perf-profile.children.cycles-pp.testcase
     18.83 ±  2%      +2.9       21.70        perf-profile.children.cycles-pp.__fget_light
      0.00           +43.6       43.61        perf-profile.children.cycles-pp.__put_user_nocheck_2
     68.36           -45.9       22.50        perf-profile.self.cycles-pp.do_sys_poll
      1.34 ±  2%      -0.1        1.26        perf-profile.self.cycles-pp.__fdget
      0.20            -0.0        0.17 ±  3%  perf-profile.self.cycles-pp.__might_sleep
      0.21 ±  2%      -0.0        0.18 ±  2%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.09 ±  4%      -0.0        0.07        perf-profile.self.cycles-pp.poll_select_set_timeout
      0.11 ±  3%      -0.0        0.10        perf-profile.self.cycles-pp.poll_freewait
      0.09            +0.0        0.11 ±  3%  perf-profile.self.cycles-pp.check_stack_object
      0.30            +0.0        0.33        perf-profile.self.cycles-pp.__check_object_size
      0.18 ±  2%      +0.0        0.21 ±  2%  perf-profile.self.cycles-pp._copy_from_user
      0.18 ±  3%      +0.0        0.22        perf-profile.self.cycles-pp.__might_fault
      0.32 ±  3%      +0.1        0.38        perf-profile.self.cycles-pp.___might_sleep
      0.43            +0.1        0.52        perf-profile.self.cycles-pp.__kmalloc
      3.79 ±  2%      +0.2        4.02 ±  3%  perf-profile.self.cycles-pp.testcase
     17.33 ±  2%      +2.9       20.27        perf-profile.self.cycles-pp.__fget_light
      0.00           +42.6       42.61        perf-profile.self.cycles-pp.__put_user_nocheck_2



***************************************************************************************************
lkp-hsw-4ex1: 144 threads Intel(R) Xeon(R) CPU E7-8890 v3 @ 2.50GHz with 512G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/x86_64-rhel-8.3/process/100%/debian-10.4-x86_64-20200603.cgz/lkp-hsw-4ex1/poll2/will-it-scale/0x16

commit: 
  ea6f043fc9 ("x86: Make __get_user() generate an out-of-line call")
  d55564cfc2 ("x86: Make __put_user() generate an out-of-line call")

ea6f043fc9847e67 d55564cfc222326e944893eff0c 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
  42577786            -7.3%   39477406        will-it-scale.144.processes
    295678            -7.3%     274148        will-it-scale.per_process_ops
  42577786            -7.3%   39477406        will-it-scale.workload
     57721            -1.2%      57029        proc-vmstat.nr_slab_unreclaimable
     19.00            -5.3%      18.00        vmstat.cpu.us
     90088 ± 79%     -70.3%      26733 ± 15%  numa-meminfo.node1.AnonPages
     94290 ± 72%     -63.4%      34523 ± 23%  numa-meminfo.node1.Inactive
     94178 ± 72%     -63.3%      34518 ± 23%  numa-meminfo.node1.Inactive(anon)
      3764 ± 11%     -19.7%       3023 ±  2%  numa-meminfo.node1.PageTables
     20104 ± 13%     -15.5%      16993 ±  9%  softirqs.CPU0.RCU
     18905 ±  6%      -8.6%      17277 ±  5%  softirqs.CPU136.RCU
     16811 ±  4%     -12.0%      14790 ±  4%  softirqs.CPU71.RCU
     19562 ±  3%      -9.7%      17666 ±  7%  softirqs.CPU97.RCU
     22522 ± 79%     -70.2%       6705 ± 15%  numa-vmstat.node1.nr_anon_pages
     23544 ± 72%     -63.3%       8649 ± 23%  numa-vmstat.node1.nr_inactive_anon
    941.00 ± 11%     -19.7%     756.00 ±  2%  numa-vmstat.node1.nr_page_table_pages
     23544 ± 72%     -63.3%       8649 ± 23%  numa-vmstat.node1.nr_zone_inactive_anon
    419078 ± 10%     -17.1%     347285 ±  3%  numa-vmstat.node1.numa_local
      0.05 ±  4%     +12.6%       0.06 ±  5%  sched_debug.cfs_rq:/.nr_running.stddev
     39.42 ±100%    +122.5%      87.71 ±  2%  sched_debug.cfs_rq:/.removed.runnable_avg.max
     39.38 ±100%    +122.8%      87.71 ±  2%  sched_debug.cfs_rq:/.removed.util_avg.max
     92.35 ±  6%     +10.9%     102.44 ±  5%  sched_debug.cfs_rq:/.runnable_avg.stddev
    732.50 ±  7%     +22.2%     895.42 ±  7%  sched_debug.cfs_rq:/.util_est_enqueued.max
     89.39 ±  8%     +50.5%     134.49 ± 14%  sched_debug.cfs_rq:/.util_est_enqueued.stddev
      2369 ±  3%     -13.0%       2062 ±  5%  slabinfo.PING.active_objs
      2369 ±  3%     -13.0%       2062 ±  5%  slabinfo.PING.num_objs
      1124 ±  7%     -11.3%     997.75 ±  5%  slabinfo.file_lock_cache.active_objs
      1124 ±  7%     -11.3%     997.75 ±  5%  slabinfo.file_lock_cache.num_objs
      2775 ±  5%     -20.4%       2208 ±  7%  slabinfo.fsnotify_mark_connector.active_objs
      2775 ±  5%     -20.4%       2208 ±  7%  slabinfo.fsnotify_mark_connector.num_objs
     11030 ±  6%      -8.7%      10069 ±  5%  slabinfo.pde_opener.active_objs
     11030 ±  6%      -8.7%      10069 ±  5%  slabinfo.pde_opener.num_objs
    425.00 ±100%    +116.8%     921.25 ±  3%  syscalls.sys_close.med
      4507           +13.2%       5102        syscalls.sys_poll.min
  17548777 ±  2%  +2.3e+06    19877523 ±  4%  syscalls.sys_poll.noise.100%
  22979833 ±  3%  +4.7e+06    27645541 ±  4%  syscalls.sys_poll.noise.2%
  17799035 ±  2%  +2.4e+06    20156928 ±  4%  syscalls.sys_poll.noise.25%
  20161873 ±  3%  +3.1e+06    23286940 ±  4%  syscalls.sys_poll.noise.5%
  17648058 ±  2%  +2.4e+06    20015410 ±  4%  syscalls.sys_poll.noise.50%
  17585605 ±  2%  +2.4e+06    19958729 ±  4%  syscalls.sys_poll.noise.75%
      0.11 ± 19%     +35.8%       0.15 ± 16%  perf-stat.i.MPKI
 9.917e+10            +8.0%  1.071e+11        perf-stat.i.branch-instructions
      0.29            -0.0        0.25        perf-stat.i.branch-miss-rate%
 2.791e+08            -8.5%  2.554e+08        perf-stat.i.branch-misses
 4.037e+11            -1.7%  3.968e+11        perf-stat.i.cpu-cycles
   1336350            -8.7%    1220687 ± 13%  perf-stat.i.cycles-between-cache-misses
 1.114e+11            -2.9%  1.082e+11        perf-stat.i.dTLB-loads
      0.09 ± 15%      -0.0        0.07 ±  2%  perf-stat.i.dTLB-store-miss-rate%
  50453634 ± 15%     -19.9%   40407884 ±  2%  perf-stat.i.dTLB-store-misses
 5.934e+10            +1.2%  6.004e+10        perf-stat.i.dTLB-stores
  45611355            +6.4%   48521131 ±  2%  perf-stat.i.iTLB-load-misses
 4.969e+11            -1.2%  4.908e+11        perf-stat.i.instructions
     10882            -7.0%      10125 ±  2%  perf-stat.i.instructions-per-iTLB-miss
      2.80            -1.7%       2.75        perf-stat.i.metric.GHz
      1873            +2.0%       1911        perf-stat.i.metric.M/sec
      0.28            -0.0        0.24        perf-stat.overall.branch-miss-rate%
      0.08 ± 15%      -0.0        0.07 ±  2%  perf-stat.overall.dTLB-store-miss-rate%
     10891            -7.0%      10124        perf-stat.overall.instructions-per-iTLB-miss
   3511981            +6.8%    3750127        perf-stat.overall.path-length
 9.878e+10            +8.1%  1.067e+11        perf-stat.ps.branch-instructions
 2.781e+08            -8.5%  2.545e+08        perf-stat.ps.branch-misses
 4.021e+11            -1.7%  3.953e+11        perf-stat.ps.cpu-cycles
 1.109e+11            -2.8%  1.078e+11        perf-stat.ps.dTLB-loads
  50236046 ± 15%     -19.9%   40254632 ±  2%  perf-stat.ps.dTLB-store-misses
 5.911e+10            +1.2%  5.982e+10        perf-stat.ps.dTLB-stores
  45438239            +6.3%   48313052 ±  2%  perf-stat.ps.iTLB-load-misses
 4.949e+11            -1.2%   4.89e+11        perf-stat.ps.instructions
 1.495e+14            -1.0%   1.48e+14        perf-stat.total.instructions
      6804 ± 24%     -30.0%       4763 ± 35%  interrupts.CPU103.NMI:Non-maskable_interrupts
      6804 ± 24%     -30.0%       4763 ± 35%  interrupts.CPU103.PMI:Performance_monitoring_interrupts
    349.75 ± 14%     -13.9%     301.25        interrupts.CPU104.RES:Rescheduling_interrupts
      6859 ± 24%     -34.0%       4528 ± 24%  interrupts.CPU108.NMI:Non-maskable_interrupts
      6859 ± 24%     -34.0%       4528 ± 24%  interrupts.CPU108.PMI:Performance_monitoring_interrupts
      7894           -38.3%       4868 ± 35%  interrupts.CPU114.NMI:Non-maskable_interrupts
      7894           -38.3%       4868 ± 35%  interrupts.CPU114.PMI:Performance_monitoring_interrupts
      5905 ± 33%     -17.8%       4855 ± 34%  interrupts.CPU119.NMI:Non-maskable_interrupts
      5905 ± 33%     -17.8%       4855 ± 34%  interrupts.CPU119.PMI:Performance_monitoring_interrupts
      6873 ± 24%     -29.6%       4841 ± 34%  interrupts.CPU121.NMI:Non-maskable_interrupts
      6873 ± 24%     -29.6%       4841 ± 34%  interrupts.CPU121.PMI:Performance_monitoring_interrupts
      5938 ± 33%     -34.0%       3920        interrupts.CPU129.NMI:Non-maskable_interrupts
      5938 ± 33%     -34.0%       3920        interrupts.CPU129.PMI:Performance_monitoring_interrupts
      6981 ± 24%     -44.0%       3909        interrupts.CPU131.NMI:Non-maskable_interrupts
      6981 ± 24%     -44.0%       3909        interrupts.CPU131.PMI:Performance_monitoring_interrupts
      7944           -41.9%       4612 ± 26%  interrupts.CPU135.NMI:Non-maskable_interrupts
      7944           -41.9%       4612 ± 26%  interrupts.CPU135.PMI:Performance_monitoring_interrupts
      5952 ± 33%     -17.8%       4894 ± 34%  interrupts.CPU136.NMI:Non-maskable_interrupts
      5952 ± 33%     -17.8%       4894 ± 34%  interrupts.CPU136.PMI:Performance_monitoring_interrupts
      5939 ± 33%     -33.9%       3923        interrupts.CPU137.NMI:Non-maskable_interrupts
      5939 ± 33%     -33.9%       3923        interrupts.CPU137.PMI:Performance_monitoring_interrupts
      6978 ± 24%     -29.6%       4913 ± 34%  interrupts.CPU138.NMI:Non-maskable_interrupts
      6978 ± 24%     -29.6%       4913 ± 34%  interrupts.CPU138.PMI:Performance_monitoring_interrupts
      6946 ± 25%     -43.9%       3898        interrupts.CPU142.NMI:Non-maskable_interrupts
      6946 ± 25%     -43.9%       3898        interrupts.CPU142.PMI:Performance_monitoring_interrupts
      7284 ± 12%     -24.8%       5474 ± 25%  interrupts.CPU21.NMI:Non-maskable_interrupts
      7284 ± 12%     -24.8%       5474 ± 25%  interrupts.CPU21.PMI:Performance_monitoring_interrupts
    836.25 ± 28%     -36.9%     528.00 ± 45%  interrupts.CPU29.CAL:Function_call_interrupts
      5876 ± 33%     -18.6%       4785 ± 34%  interrupts.CPU29.NMI:Non-maskable_interrupts
      5876 ± 33%     -18.6%       4785 ± 34%  interrupts.CPU29.PMI:Performance_monitoring_interrupts
      6560 ± 24%     -27.1%       4783 ± 34%  interrupts.CPU33.NMI:Non-maskable_interrupts
      6560 ± 24%     -27.1%       4783 ± 34%  interrupts.CPU33.PMI:Performance_monitoring_interrupts
      6840 ± 24%     -39.2%       4158 ± 14%  interrupts.CPU35.NMI:Non-maskable_interrupts
      6840 ± 24%     -39.2%       4158 ± 14%  interrupts.CPU35.PMI:Performance_monitoring_interrupts
    309.50 ±  2%     +24.2%     384.50 ± 12%  interrupts.CPU37.RES:Rescheduling_interrupts
    331.00 ±  5%     +38.7%     459.00 ± 28%  interrupts.CPU38.RES:Rescheduling_interrupts
      5946 ± 32%     -17.8%       4890 ± 34%  interrupts.CPU41.NMI:Non-maskable_interrupts
      5946 ± 32%     -17.8%       4890 ± 34%  interrupts.CPU41.PMI:Performance_monitoring_interrupts
      1730 ± 11%     -27.1%       1261 ± 25%  interrupts.CPU54.CAL:Function_call_interrupts
    523.75 ±  9%     -23.2%     402.25 ± 13%  interrupts.CPU54.RES:Rescheduling_interrupts
      4207 ±  9%     +86.7%       7854        interrupts.CPU56.NMI:Non-maskable_interrupts
      4207 ±  9%     +86.7%       7854        interrupts.CPU56.PMI:Performance_monitoring_interrupts
    305.75           +91.4%     585.25 ± 64%  interrupts.CPU57.RES:Rescheduling_interrupts
      4590 ± 22%     +70.9%       7844        interrupts.CPU59.NMI:Non-maskable_interrupts
      4590 ± 22%     +70.9%       7844        interrupts.CPU59.PMI:Performance_monitoring_interrupts
      6013 ± 30%     -20.3%       4793 ± 34%  interrupts.CPU7.NMI:Non-maskable_interrupts
      6013 ± 30%     -20.3%       4793 ± 34%  interrupts.CPU7.PMI:Performance_monitoring_interrupts
    437.00 ±  7%     -14.4%     374.25 ±  3%  interrupts.CPU73.RES:Rescheduling_interrupts
      5893 ± 33%     -22.0%       4596 ± 28%  interrupts.CPU80.NMI:Non-maskable_interrupts
      5893 ± 33%     -22.0%       4596 ± 28%  interrupts.CPU80.PMI:Performance_monitoring_interrupts
    853.75 ± 23%     -38.2%     527.75 ± 46%  interrupts.CPU98.CAL:Function_call_interrupts
     26.40            -1.0       25.38        perf-profile.calltrace.cycles-pp.__fget_light.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
     12.18            -0.7       11.44        perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe.__poll
      7.20 ±  2%      -0.5        6.69 ±  2%  perf-profile.calltrace.cycles-pp.testcase
      5.35            -0.3        5.05 ±  2%  perf-profile.calltrace.cycles-pp.syscall_trace_enter.do_syscall_64.entry_SYSCALL_64_after_hwframe.__poll
      4.72            -0.3        4.45 ±  2%  perf-profile.calltrace.cycles-pp.ftrace_syscall_enter.syscall_trace_enter.do_syscall_64.entry_SYSCALL_64_after_hwframe.__poll
      5.00            -0.2        4.78        perf-profile.calltrace.cycles-pp.__fdget.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.55            -0.2        0.39 ± 57%  perf-profile.calltrace.cycles-pp.ring_buffer_unlock_commit.trace_buffer_unlock_commit_regs.ftrace_syscall_exit.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe
      1.92            -0.1        1.78        perf-profile.calltrace.cycles-pp.__check_object_size.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.31 ±  2%      -0.1        2.19 ±  3%  perf-profile.calltrace.cycles-pp.trace_buffer_lock_reserve.ftrace_syscall_enter.syscall_trace_enter.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.71 ±  4%      -0.1        0.60 ±  5%  perf-profile.calltrace.cycles-pp.__virt_addr_valid.__check_object_size.do_sys_poll.__x64_sys_poll.do_syscall_64
      0.81 ±  2%      -0.1        0.72 ±  2%  perf-profile.calltrace.cycles-pp.trace_buffer_unlock_commit_regs.ftrace_syscall_enter.syscall_trace_enter.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.60 ±  2%      -0.1        0.53 ±  2%  perf-profile.calltrace.cycles-pp.ring_buffer_unlock_commit.trace_buffer_unlock_commit_regs.ftrace_syscall_enter.syscall_trace_enter.do_syscall_64
      1.13 ±  3%      -0.0        1.09        perf-profile.calltrace.cycles-pp.kfree.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
     65.27            +0.4       65.69        perf-profile.calltrace.cycles-pp.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe.__poll
     92.14            +0.6       92.70        perf-profile.calltrace.cycles-pp.__poll
     85.67            +0.6       86.29        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__poll
     73.01            +1.4       74.39        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__poll
     67.10            +1.7       68.77        perf-profile.calltrace.cycles-pp.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe.__poll
      0.00            +6.2        6.22        perf-profile.calltrace.cycles-pp.__put_user_nocheck_2.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
     26.26            -1.4       24.82        perf-profile.children.cycles-pp.__fget_light
     12.24            -0.8       11.49        perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      7.27 ±  2%      -0.5        6.76 ±  2%  perf-profile.children.cycles-pp.testcase
      5.37            -0.3        5.07 ±  2%  perf-profile.children.cycles-pp.syscall_trace_enter
      4.78            -0.3        4.50 ±  2%  perf-profile.children.cycles-pp.ftrace_syscall_enter
      4.32            -0.2        4.07        perf-profile.children.cycles-pp.__fdget
      2.03            -0.1        1.89        perf-profile.children.cycles-pp.__check_object_size
      1.59            -0.1        1.48 ±  2%  perf-profile.children.cycles-pp.trace_buffer_unlock_commit_regs
      1.17            -0.1        1.05 ±  2%  perf-profile.children.cycles-pp.ring_buffer_unlock_commit
      0.71 ±  4%      -0.1        0.60 ±  5%  perf-profile.children.cycles-pp.__virt_addr_valid
      0.68 ±  2%      -0.1        0.60        perf-profile.children.cycles-pp.rb_commit
      1.54            -0.1        1.48 ±  2%  perf-profile.children.cycles-pp.__kmalloc
      0.56 ±  2%      -0.1        0.51 ±  4%  perf-profile.children.cycles-pp.memcpy_erms
      0.30 ±  5%      -0.0        0.27 ±  4%  perf-profile.children.cycles-pp.ring_buffer_event_data
      0.10 ±  4%      -0.0        0.08 ±  5%  perf-profile.children.cycles-pp.__x86_indirect_thunk_rax
      0.33            -0.0        0.30        perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.06            -0.0        0.05        perf-profile.children.cycles-pp.should_failslab
      0.28            +0.0        0.31 ±  2%  perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.18 ±  2%      +0.0        0.22 ±  3%  perf-profile.children.cycles-pp.poll_freewait
     92.75            +0.5       93.27        perf-profile.children.cycles-pp.__poll
     85.74            +0.6       86.34        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     73.09            +1.4       74.45        perf-profile.children.cycles-pp.do_syscall_64
     67.14            +1.7       68.81        perf-profile.children.cycles-pp.__x64_sys_poll
     66.28            +1.7       68.01        perf-profile.children.cycles-pp.do_sys_poll
      0.00            +5.3        5.34        perf-profile.children.cycles-pp.__put_user_nocheck_2
     24.35            -1.3       23.02        perf-profile.self.cycles-pp.__fget_light
      8.21            -0.7        7.56        perf-profile.self.cycles-pp.syscall_exit_to_user_mode
      7.08 ±  3%      -0.5        6.57 ±  2%  perf-profile.self.cycles-pp.testcase
      1.87            -0.2        1.71        perf-profile.self.cycles-pp.__fdget
      0.69 ±  5%      -0.1        0.58 ±  6%  perf-profile.self.cycles-pp.__virt_addr_valid
      0.67 ±  2%      -0.1        0.59 ±  2%  perf-profile.self.cycles-pp.rb_commit
      0.69            -0.1        0.63        perf-profile.self.cycles-pp.__x64_sys_poll
      0.54 ±  3%      -0.1        0.49 ±  3%  perf-profile.self.cycles-pp.memcpy_erms
      0.47            -0.0        0.43 ±  4%  perf-profile.self.cycles-pp.ring_buffer_unlock_commit
      0.65            -0.0        0.60        perf-profile.self.cycles-pp.ftrace_syscall_exit
      0.81            -0.0        0.77 ±  2%  perf-profile.self.cycles-pp.__kmalloc
      0.24 ±  3%      -0.0        0.21 ±  5%  perf-profile.self.cycles-pp.ring_buffer_event_data
      0.27            -0.0        0.25        perf-profile.self.cycles-pp.exit_to_user_mode_prepare
      0.22            -0.0        0.20 ±  2%  perf-profile.self.cycles-pp.do_syscall_64
      0.24            +0.0        0.27 ±  4%  perf-profile.self.cycles-pp.syscall_enter_from_user_mode
      0.16 ±  2%      +0.0        0.19 ±  4%  perf-profile.self.cycles-pp.poll_freewait
      0.00            +3.6        3.64        perf-profile.self.cycles-pp.__put_user_nocheck_2





Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


Thanks,
Oliver Sang


[-- Attachment #2: config-5.9.0-00857-gd55564cfc22232 --]
[-- Type: text/plain, Size: 169998 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.9.0 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-15) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_LD_VERSION=235000000
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_LSM is not set
CONFIG_BPF_SYSCALL=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB_FREELIST_HARDENED is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
# CONFIG_XEN_PV is not set
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_AMD_POWER=m
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=y
CONFIG_DPTF_POWER=m
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
CONFIG_PMIC_OPREGION=y
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_X86_PM_TIMER=y
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_PGTABLE_MAPPING is not set
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_MAPPING_DIRTY_HELPERS=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_SMC is not set
CONFIG_XDP_SOCKETS=y
# CONFIG_XDP_SOCKETS_DIAG is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_NETLABEL=y
# CONFIG_MPTCP is not set
# CONFIG_MPTCP_KUNIT_TESTS is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
CONFIG_NF_LOG_NETDEV=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
# CONFIG_NFT_XFRM is not set
CONFIG_NFT_SOCKET=m
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
# CONFIG_NF_FLOW_TABLE is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_LOG_BRIDGE=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
# CONFIG_6LOWPAN_NHC is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
# CONFIG_NET_EMATCH_CANID is not set
CONFIG_NET_EMATCH_IPSET=m
# CONFIG_NET_EMATCH_IPT is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_ACT_MPLS is not set
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
# CONFIG_NET_ACT_CTINFO is not set
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_ACT_GATE is not set
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_MSFTEXT is not set
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
# CONFIG_BT_MTKSDIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_XEN is not set
# CONFIG_NET_9P_RDMA is not set
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_BW is not set
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_PM_QOS_KUNIT_TEST is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_KUNIT_DRIVER_PE_TEST=y
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
# CONFIG_NVME_RDMA is not set
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
# CONFIG_NVME_TARGET_PASSTHRU is not set
CONFIG_NVME_TARGET_LOOP=m
# CONFIG_NVME_TARGET_RDMA is not set
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_MISC_RTSX=m
CONFIG_PVPANIC=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_VMWARE_VMCI=m

#
# Intel MIC & related support
#
# CONFIG_INTEL_MIC_BUS is not set
# CONFIG_SCIF_BUS is not set
# CONFIG_VOP_BUS is not set
# end of Intel MIC & related support

# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=m
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_HYPERV_STORAGE=m
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_GDTH is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
# CONFIG_DM_ZONED is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
# CONFIG_NET_VRF is not set
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
# CONFIG_ATM_ENI is not set
# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_ZATM is not set
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set

#
# Distributed Switch Architecture drivers
#
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBE_DCB is not set
CONFIG_IXGBE_IPSEC=y
# CONFIG_IXGBEVF is not set
CONFIG_I40E=y
# CONFIG_I40E_DCB is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
# CONFIG_IGC is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_THUNDER is not set
# CONFIG_MDIO_XPCS is not set
CONFIG_PHYLIB=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_ADIN_PHY is not set
# CONFIG_AMD_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AX88796B_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_FIXED_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=y
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=y
# CONFIG_USB_NET_CDCETHER is not set
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
# CONFIG_MT7615E is not set
# CONFIG_MT7663U is not set
# CONFIG_MT7663S is not set
# CONFIG_MT7915E is not set
CONFIG_WLAN_VENDOR_MICROCHIP=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKELB is not set
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_HYPERV_NET is not set
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=64
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
# CONFIG_ISI is not set
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
# CONFIG_TRACE_SINK is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TCG_XEN is not set
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=m
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
# CONFIG_PINCTRL_EMMITSBURG is not set
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

# CONFIG_GPIO_AGGREGATOR is not set
# CONFIG_GPIO_MOCKUP is not set
# CONFIG_W1 is not set
# CONFIG_POWER_AVS is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
# CONFIG_SENSORS_AMD_ENERGY is not set
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX16601 is not set
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_PROC_THERMAL_MMIO_RAPL=y
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
# CONFIG_IR_SHARP_DECODER is not set
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_IR_IMON_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
CONFIG_IR_ENE=m
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_SIR=m
# CONFIG_RC_XBOX_DVD is not set
# CONFIG_IR_TOY is not set
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_SECO is not set
# CONFIG_USB_PULSE8_CEC is not set
# CONFIG_USB_RAINSHADOW_CEC is not set
CONFIG_MEDIA_SUPPORT=m
# CONFIG_MEDIA_SUPPORT_FILTER is not set
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

#
# Media core support
#
CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m
# end of Media core support

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# end of Video4Linux options

#
# Media controller options
#
# CONFIG_MEDIA_CONTROLLER_DVB is not set
# end of Media controller options

#
# Digital TV options
#
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=16
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# MMC/SDIO DVB adapters
#
# CONFIG_SMS_SDIO_DRV is not set
# CONFIG_V4L_TEST_DRIVERS is not set

#
# FireWire (IEEE 1394) Adapters
#
# CONFIG_DVB_FIREDTV is not set
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
# CONFIG_VIDEO_TDA9840 is not set
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
# CONFIG_VIDEO_MSP3400 is not set
# CONFIG_VIDEO_CS3308 is not set
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_UDA1342 is not set
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_VP27SMPX is not set
# CONFIG_VIDEO_SONY_BTF_MPX is not set
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set
# end of RDS decoders

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
# CONFIG_VIDEO_ADV7183 is not set
# CONFIG_VIDEO_ADV7604 is not set
# CONFIG_VIDEO_ADV7842 is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
# CONFIG_VIDEO_TC358743 is not set
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
# CONFIG_VIDEO_TW9903 is not set
# CONFIG_VIDEO_TW9906 is not set
# CONFIG_VIDEO_TW9910 is not set
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
# CONFIG_VIDEO_SAA717X is not set
# CONFIG_VIDEO_CX25840 is not set
# end of Video decoders

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_ADV7511 is not set
# CONFIG_VIDEO_AD9389B is not set
# CONFIG_VIDEO_AK881X is not set
# CONFIG_VIDEO_THS8200 is not set
# end of Video encoders

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set
# end of Video improvement chips

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set
# end of Audio/Video compression chips

#
# SDR tuner chips
#
# CONFIG_SDR_MAX2175 is not set
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
# CONFIG_VIDEO_M52790 is not set
# CONFIG_VIDEO_I2C is not set
# CONFIG_VIDEO_ST_MIPID02 is not set
# end of Miscellaneous helper chips

#
# Camera sensor devices
#
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
# CONFIG_VIDEO_OV2685 is not set
# CONFIG_VIDEO_OV2740 is not set
# CONFIG_VIDEO_OV5647 is not set
# CONFIG_VIDEO_OV6650 is not set
# CONFIG_VIDEO_OV5670 is not set
# CONFIG_VIDEO_OV5675 is not set
# CONFIG_VIDEO_OV5695 is not set
# CONFIG_VIDEO_OV7251 is not set
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7640 is not set
# CONFIG_VIDEO_OV7670 is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
# CONFIG_VIDEO_OV9640 is not set
# CONFIG_VIDEO_OV9650 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_VS6624 is not set
# CONFIG_VIDEO_MT9M001 is not set
# CONFIG_VIDEO_MT9M032 is not set
# CONFIG_VIDEO_MT9M111 is not set
# CONFIG_VIDEO_MT9P031 is not set
# CONFIG_VIDEO_MT9T001 is not set
# CONFIG_VIDEO_MT9T112 is not set
# CONFIG_VIDEO_MT9V011 is not set
# CONFIG_VIDEO_MT9V032 is not set
# CONFIG_VIDEO_MT9V111 is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_M5MOLS is not set
# CONFIG_VIDEO_RDACM20 is not set
# CONFIG_VIDEO_RJ54N1 is not set
# CONFIG_VIDEO_S5K6AA is not set
# CONFIG_VIDEO_S5K6A3 is not set
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_SMIAPP is not set
# CONFIG_VIDEO_ET8EK8 is not set
# CONFIG_VIDEO_S5C73M3 is not set
# end of Camera sensor devices

#
# Lens drivers
#
# CONFIG_VIDEO_AD5820 is not set
# CONFIG_VIDEO_AK7375 is not set
# CONFIG_VIDEO_DW9714 is not set
# CONFIG_VIDEO_DW9768 is not set
# CONFIG_VIDEO_DW9807_VCM is not set
# end of Lens drivers

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_LM3560 is not set
# CONFIG_VIDEO_LM3646 is not set
# end of Flash devices

#
# SPI helper chips
#
# CONFIG_VIDEO_GS1662 is not set
# end of SPI helper chips

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_CXD2880=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m
CONFIG_DVB_MN88443X=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBH29=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m
# end of Customise DVB Frontends

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set
# end of Media ancillary drivers

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_TTM_DMA_PAGE_POOL=y
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_GM12U320 is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_CMEDIA=m
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID=m
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
# CONFIG_INFINIBAND_MTHCA is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_I40IW is not set
# CONFIG_MLX4_INFINIBAND is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_RDMAVT is not set
CONFIG_RDMA_RXE=m
CONFIG_RDMA_SIW=m
CONFIG_INFINIBAND_IPOIB=m
# CONFIG_INFINIBAND_IPOIB_CM is not set
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
# CONFIG_INFINIBAND_ISER is not set
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND_RTRS_CLIENT is not set
# CONFIG_INFINIBAND_RTRS_SERVER is not set
# CONFIG_INFINIBAND_OPA_VNIC is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RX6110 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
# CONFIG_XEN_BALLOON is not set
CONFIG_XEN_DEV_EVTCHN=m
# CONFIG_XEN_BACKEND is not set
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# end of Xen driver support

# CONFIG_GREYBUS is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_HUAWEI_WMI is not set
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_XIAOMI_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
CONFIG_DCDBAS=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_WMI=y
# CONFIG_DELL_SMBIOS_SMM is not set
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_RBTN=m
CONFIG_DELL_RBU=m
CONFIG_DELL_SMO8800=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_DESCRIPTOR=m
CONFIG_DELL_WMI_AIO=m
CONFIG_DELL_WMI_LED=m
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_INTEL_ATOMISP2_PM is not set
CONFIG_INTEL_HID_EVENT=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_VBTN=m
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=m
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_INTEL_PMC_CORE=m
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
CONFIG_PMC_ATOM=y
# CONFIG_MFD_CROS_EC is not set
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
# CONFIG_MLXREG_IO is not set
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Aspeed SoC drivers
#
# end of Aspeed SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# CONFIG_MST_IRQ is not set
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y

#
# HW tracing support
#
CONFIG_STM=m
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_IO_TRACE is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
# CONFIG_ZONEFS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SMB_DIRECT is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_SECURITY_INFINIBAND is not set
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
# CONFIG_SECURITY_APPARMOR_KUNIT_TEST is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_WRITE_POLICY is not set
# CONFIG_IMA_READ_POLICY is not set
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
CONFIG_CRYPTO_USER_API_AEAD=y
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
# CONFIG_PRIME_NUMBERS is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_DMA_VIRT_OPS=y
CONFIG_SWIOTLB=y
CONFIG_DMA_COHERENT_POOL=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=200
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_DEBUG_INFO_DWARF4=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
# CONFIG_WW_MUTEX_SELFTEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_TORTURE_TEST=m
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=y
# CONFIG_KUNIT_DEBUGFS is not set
CONFIG_KUNIT_TEST=m
CONFIG_KUNIT_EXAMPLE_TEST=m
# CONFIG_KUNIT_ALL_TESTS is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAIL_FUNCTION is not set
# CONFIG_FAIL_MMC_REQUEST is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
# CONFIG_LINEAR_RANGES_TEST is not set
# CONFIG_BITS_TEST is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_HMM is not set
# CONFIG_TEST_FPU is not set
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script --]
[-- Type: text/plain, Size: 7803 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='will-it-scale'
	export testcase='will-it-scale'
	export category='benchmark'
	export nr_task=24
	export job_origin='/lkp-src/allot/cyclic:p1:linux-devel:devel-hourly/lkp-ivb-2ep1/will-it-scale-part3.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='lkp-ivb-2ep1'
	export tbox_group='lkp-ivb-2ep1'
	export kconfig='x86_64-rhel-8.3'
	export submit_id='5ff56a61359628395fde90c7'
	export job_file='/lkp/jobs/scheduled/lkp-ivb-2ep1/will-it-scale-performance-thread-50%-poll2-ucode=0x42e-monitor=0fe5055f-debian-10.4-x86_64-20200603.cgz-d55564cfc222326e944893ef-20210106-14687-spd61l-3.yaml'
	export id='b1a457898eb189edb9cbf4ab3f22fb0f0ba1d17a'
	export queuer_version='/lkp-src'
	export model='Ivy Bridge-EP'
	export nr_node=2
	export nr_cpu=48
	export memory='112G'
	export nr_ssd_partitions=1
	export nr_hdd_partitions=4
	export hdd_partitions='/dev/disk/by-id/ata-WDC_WD1003FBYZ-010FB0_WD-WCAW36795753-part*'
	export ssd_partitions='/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL42040057800RGN-part2'
	export rootfs_partition='/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL42040057800RGN-part1'
	export brand='Intel(R) Xeon(R) CPU E5-2697 v2 @ 2.70GHz'
	export commit='d55564cfc222326e944893eff0c4118353e349ec'
	export ucode='0x42e'
	export need_kconfig_hw='CONFIG_IGB=y
CONFIG_SCSI_SAS_LIBSAS
CONFIG_SCSI_ISCI
CONFIG_ATA_PIIX
CONFIG_SCSI_SAS_ATA=y'
	export enqueue_time='2021-01-06 15:44:33 +0800'
	export _id='5ff56a66359628395fde90c8'
	export _rt='/result/will-it-scale/performance-thread-50%-poll2-ucode=0x42e-monitor=0fe5055f/lkp-ivb-2ep1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/d55564cfc222326e944893eff0c4118353e349ec'
	export user='lkp'
	export compiler='gcc-9'
	export LKP_SERVER='internal-lkp-server'
	export head_commit='b5689c251dfcfe8bbc0c2d254753962eca542490'
	export base_commit='2c85ebc57b3e1817b6ce1a6b703928e113a90442'
	export branch='linus/master'
	export rootfs='debian-10.4-x86_64-20200603.cgz'
	export monitor_sha='0fe5055f'
	export result_root='/result/will-it-scale/performance-thread-50%-poll2-ucode=0x42e-monitor=0fe5055f/lkp-ivb-2ep1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/d55564cfc222326e944893eff0c4118353e349ec/3'
	export scheduler_version='/lkp/lkp/.src-20210106-144328'
	export arch='x86_64'
	export max_uptime=2100
	export initrd='/osimage/debian/debian-10.4-x86_64-20200603.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/lkp-ivb-2ep1/will-it-scale-performance-thread-50%-poll2-ucode=0x42e-monitor=0fe5055f-debian-10.4-x86_64-20200603.cgz-d55564cfc222326e944893ef-20210106-14687-spd61l-3.yaml
ARCH=x86_64
kconfig=x86_64-rhel-8.3
branch=linus/master
commit=d55564cfc222326e944893eff0c4118353e349ec
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/d55564cfc222326e944893eff0c4118353e349ec/vmlinuz-5.9.0-00857-gd55564cfc22232
max_uptime=2100
RESULT_ROOT=/result/will-it-scale/performance-thread-50%-poll2-ucode=0x42e-monitor=0fe5055f/lkp-ivb-2ep1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/d55564cfc222326e944893eff0c4118353e349ec/3
LKP_SERVER=internal-lkp-server
nokaslr
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-8.3/gcc-9/d55564cfc222326e944893eff0c4118353e349ec/modules.cgz'
	export bm_initrd='/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20201211.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/will-it-scale_20210106.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/will-it-scale-x86_64-b695a1b-1_20210106.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/mpstat_20200714.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/perf_20201126.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/perf-x86_64-e71ba9452f0b-1_20210106.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/sar-x86_64-34c92ae-1_20200702.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz'
	export ucode_initrd='/osimage/ucode/intel-ucode-20201117.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export last_kernel='5.9.0'
	export repeat_to=4
	export queue_at_least_once=1
	export kernel='/pkg/linux/x86_64-rhel-8.3/gcc-9/d55564cfc222326e944893eff0c4118353e349ec/vmlinuz-5.9.0-00857-gd55564cfc22232'
	export dequeue_time='2021-01-06 16:02:12 +0800'
	export job_initrd='/lkp/jobs/scheduled/lkp-ivb-2ep1/will-it-scale-performance-thread-50%-poll2-ucode=0x42e-monitor=0fe5055f-debian-10.4-x86_64-20200603.cgz-d55564cfc222326e944893ef-20210106-14687-spd61l-3.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_setup $LKP_SRC/setup/cpufreq_governor 'performance'

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/no-stdout/wrapper boot-time
	run_monitor $LKP_SRC/monitors/wrapper uptime
	run_monitor $LKP_SRC/monitors/wrapper iostat
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper vmstat
	run_monitor $LKP_SRC/monitors/wrapper numa-numastat
	run_monitor $LKP_SRC/monitors/wrapper numa-vmstat
	run_monitor $LKP_SRC/monitors/wrapper numa-meminfo
	run_monitor $LKP_SRC/monitors/wrapper proc-vmstat
	run_monitor $LKP_SRC/monitors/wrapper proc-stat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper slabinfo
	run_monitor $LKP_SRC/monitors/wrapper interrupts
	run_monitor $LKP_SRC/monitors/wrapper lock_stat
	run_monitor $LKP_SRC/monitors/wrapper perf-sched
	run_monitor $LKP_SRC/monitors/wrapper softirqs
	run_monitor $LKP_SRC/monitors/one-shot/wrapper bdi_dev_mapping
	run_monitor $LKP_SRC/monitors/wrapper diskstats
	run_monitor $LKP_SRC/monitors/wrapper nfsstat
	run_monitor $LKP_SRC/monitors/wrapper cpuidle
	run_monitor $LKP_SRC/monitors/wrapper cpufreq-stats
	run_monitor $LKP_SRC/monitors/wrapper sched_debug
	run_monitor $LKP_SRC/monitors/wrapper perf-stat
	run_monitor $LKP_SRC/monitors/wrapper mpstat
	run_monitor $LKP_SRC/monitors/no-stdout/wrapper perf-profile
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test mode='thread' test='poll2' $LKP_SRC/tests/wrapper will-it-scale
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	$LKP_SRC/stats/wrapper will-it-scale
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper boot-time
	$LKP_SRC/stats/wrapper uptime
	$LKP_SRC/stats/wrapper iostat
	$LKP_SRC/stats/wrapper vmstat
	$LKP_SRC/stats/wrapper numa-numastat
	$LKP_SRC/stats/wrapper numa-vmstat
	$LKP_SRC/stats/wrapper numa-meminfo
	$LKP_SRC/stats/wrapper proc-vmstat
	$LKP_SRC/stats/wrapper meminfo
	$LKP_SRC/stats/wrapper slabinfo
	$LKP_SRC/stats/wrapper interrupts
	$LKP_SRC/stats/wrapper lock_stat
	$LKP_SRC/stats/wrapper perf-sched
	$LKP_SRC/stats/wrapper softirqs
	$LKP_SRC/stats/wrapper diskstats
	$LKP_SRC/stats/wrapper nfsstat
	$LKP_SRC/stats/wrapper cpuidle
	$LKP_SRC/stats/wrapper sched_debug
	$LKP_SRC/stats/wrapper perf-stat
	$LKP_SRC/stats/wrapper mpstat
	$LKP_SRC/stats/wrapper perf-profile

	$LKP_SRC/stats/wrapper time will-it-scale.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: job.yaml --]
[-- Type: text/plain, Size: 5430 bytes --]

---

#! jobs/will-it-scale-part3.yaml
suite: will-it-scale
testcase: will-it-scale
category: benchmark
nr_task: 50%
will-it-scale:
  mode: thread
  test: poll2
job_origin: "/lkp-src/allot/cyclic:p1:linux-devel:devel-hourly/lkp-ivb-2ep1/will-it-scale-part3.yaml"

#! queue options
queue_cmdline_keys:
- branch
- commit
- queue_at_least_once
queue: bisect
testbox: lkp-ivb-2ep1
tbox_group: lkp-ivb-2ep1
kconfig: x86_64-rhel-8.3
submit_id: 5ff54ea03596283831fad6b1
job_file: "/lkp/jobs/scheduled/lkp-ivb-2ep1/will-it-scale-performance-thread-50%-poll2-ucode=0x42e-monitor=0fe5055f-debian-10.4-x86_64-20200603.cgz-d55564cfc222326e944893ef-20210106-14385-vt49j-1.yaml"
id: 66203ee49ff40bf4ca68ead3752377824db7c58c
queuer_version: "/lkp-src"

#! hosts/lkp-ivb-2ep1
model: Ivy Bridge-EP
nr_node: 2
nr_cpu: 48
memory: 112G
nr_ssd_partitions: 1
nr_hdd_partitions: 4
hdd_partitions: "/dev/disk/by-id/ata-WDC_WD1003FBYZ-010FB0_WD-WCAW36795753-part*"
ssd_partitions: "/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL42040057800RGN-part2"
rootfs_partition: "/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL42040057800RGN-part1"
brand: Intel(R) Xeon(R) CPU E5-2697 v2 @ 2.70GHz

#! include/category/benchmark
kmsg: 
boot-time: 
uptime: 
iostat: 
heartbeat: 
vmstat: 
numa-numastat: 
numa-vmstat: 
numa-meminfo: 
proc-vmstat: 
proc-stat: 
meminfo: 
slabinfo: 
interrupts: 
lock_stat: 
perf-sched: 
softirqs: 
bdi_dev_mapping: 
diskstats: 
nfsstat: 
cpuidle: 
cpufreq-stats: 
sched_debug: 
perf-stat: 
mpstat: 
perf-profile: 

#! include/category/ALL
cpufreq_governor: performance

#! include/queue/cyclic
commit: d55564cfc222326e944893eff0c4118353e349ec

#! include/testbox/lkp-ivb-2ep1
ucode: '0x42e'
need_kconfig_hw:
- CONFIG_IGB=y
- CONFIG_SCSI_SAS_LIBSAS
- CONFIG_SCSI_ISCI
- CONFIG_ATA_PIIX
- CONFIG_SCSI_SAS_ATA=y
enqueue_time: 2021-01-06 13:46:09.161045062 +08:00
_id: 5ff554fe3596283831fad6b2
_rt: "/result/will-it-scale/performance-thread-50%-poll2-ucode=0x42e-monitor=0fe5055f/lkp-ivb-2ep1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/d55564cfc222326e944893eff0c4118353e349ec"

#! schedule options
user: lkp
compiler: gcc-9
LKP_SERVER: internal-lkp-server
head_commit: b5689c251dfcfe8bbc0c2d254753962eca542490
base_commit: 2c85ebc57b3e1817b6ce1a6b703928e113a90442
branch: linux-devel/devel-hourly-2020122722
rootfs: debian-10.4-x86_64-20200603.cgz
monitor_sha: 0fe5055f
result_root: "/result/will-it-scale/performance-thread-50%-poll2-ucode=0x42e-monitor=0fe5055f/lkp-ivb-2ep1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/d55564cfc222326e944893eff0c4118353e349ec/0"
scheduler_version: "/lkp/lkp/.src-20210106-112510"
arch: x86_64
max_uptime: 2100
initrd: "/osimage/debian/debian-10.4-x86_64-20200603.cgz"
bootloader_append:
- root=/dev/ram0
- user=lkp
- job=/lkp/jobs/scheduled/lkp-ivb-2ep1/will-it-scale-performance-thread-50%-poll2-ucode=0x42e-monitor=0fe5055f-debian-10.4-x86_64-20200603.cgz-d55564cfc222326e944893ef-20210106-14385-vt49j-1.yaml
- ARCH=x86_64
- kconfig=x86_64-rhel-8.3
- branch=linux-devel/devel-hourly-2020122722
- commit=d55564cfc222326e944893eff0c4118353e349ec
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/d55564cfc222326e944893eff0c4118353e349ec/vmlinuz-5.9.0-00857-gd55564cfc22232
- max_uptime=2100
- RESULT_ROOT=/result/will-it-scale/performance-thread-50%-poll2-ucode=0x42e-monitor=0fe5055f/lkp-ivb-2ep1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/d55564cfc222326e944893eff0c4118353e349ec/0
- LKP_SERVER=internal-lkp-server
- nokaslr
- selinux=0
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- drbd.minor_count=8
- systemd.log_level=err
- ignore_loglevel
- console=tty0
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- vga=normal
- rw
modules_initrd: "/pkg/linux/x86_64-rhel-8.3/gcc-9/d55564cfc222326e944893eff0c4118353e349ec/modules.cgz"
bm_initrd: "/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20201211.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/will-it-scale_20210106.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/will-it-scale-x86_64-b695a1b-1_20210106.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/mpstat_20200714.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/perf_20201126.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/perf-x86_64-e71ba9452f0b-1_20210106.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/sar-x86_64-34c92ae-1_20200702.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz"
ucode_initrd: "/osimage/ucode/intel-ucode-20201117.cgz"
lkp_initrd: "/osimage/user/lkp/lkp-x86_64.cgz"
site: inn

#! /lkp/lkp/.src-20201228-145846/include/site/inn
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer: 
watchdog: 

#! runtime status
last_kernel: 5.11.0-rc2-00198-g149bc0c19c68
repeat_to: 2

#! user overrides
queue_at_least_once: 0
kernel: "/pkg/linux/x86_64-rhel-8.3/gcc-9/d55564cfc222326e944893eff0c4118353e349ec/vmlinuz-5.9.0-00857-gd55564cfc22232"
dequeue_time: 2021-01-06 14:14:23.284515821 +08:00

#! /lkp/lkp/.src-20210106-112510/include/site/inn
job_state: finished
loadavg: 20.23 14.91 6.69 1/466 9623
start_time: '1609913593'
end_time: '1609913894'
version: "/lkp/lkp/.src-20210106-112545:cef3eed6-dirty:0d8fb6baa"

[-- Attachment #5: reproduce --]
[-- Type: text/plain, Size: 335 bytes --]


for cpu_dir in /sys/devices/system/cpu/cpu[0-9]*
do
	online_file="$cpu_dir"/online
	[ -f "$online_file" ] && [ "$(cat "$online_file")" -eq 0 ] && continue

	file="$cpu_dir"/cpufreq/scaling_governor
	[ -f "$file" ] && echo "performance" > "$file"
done

 "/lkp/benchmarks/python3/bin/python3" "./runtest.py" "poll2" "295" "thread" "24"

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 13:47 [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression kernel test robot
@ 2021-01-07 17:43 ` Linus Torvalds
  2021-01-07 18:33   ` Al Viro
  2021-01-08  6:13   ` Oliver Sang
  0 siblings, 2 replies; 16+ messages in thread
From: Linus Torvalds @ 2021-01-07 17:43 UTC (permalink / raw)
  To: kernel test robot
  Cc: Al Viro, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

[-- Attachment #1: Type: text/plain, Size: 2915 bytes --]

On Thu, Jan 7, 2021 at 5:32 AM kernel test robot <oliver.sang@intel.com> wrote:
>
> FYI, we noticed a -5.8% regression of will-it-scale.per_thread_ops due to commit:

Ok, that's noticeable.

And:

> commit: d55564cfc222326e944893eff0c4118353e349ec ("x86: Make __put_user() generate an out-of-line call")

Yeah, that wasn't supposed to cause any performance regressions. No
core code should use __put_user() so much.

But:

> | testcase: change | will-it-scale: will-it-scale.per_process_ops -7.3% regression             |
> | test machine     | 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
> | test parameters  | cpufreq_governor=performance                                              |
> |                  | mode=process                                                              |
> |                  | nr_task=100%                                                              |
> |                  | test=poll2                                                                |
> |                  | ucode=0x16                                                                |

Ok, it's poll(), and it's definitely the __put_user() there:

>       0.00            +1.8        1.77 ą  3%  perf-profile.children.cycles-pp.__put_user_nocheck_2
>       0.00            +1.6        1.64 ą  3%  perf-profile.self.cycles-pp.__put_user_nocheck_2

And in fact, it's that final "write back the 16-bit revents field" at the end.

Which must have sucked before too, because it used to do a "stac/clac"
for every word - but now it does it out of line.

The fix is to convert that loop to use "unsafe_put_user()" with the
necessary accoutrements around it, and that should speed things up
quite nicely. The (double) loop itself is actually just 14
instructions, it's ridiculous how bad the code used to be, and how
much better it is with the nice unsafe_put_user(). The whole double
loop ends up being just

        lea    0x68(%rsp),%rsi
        mov    %rcx,%rax
  1:    mov    0x8(%rsi),%ecx
        lea    0xc(%rsi),%rdx
        test   %ecx,%ecx
        je     3f
        lea    (%rax,%rcx,8),%rdi
  2:    movzwl 0x6(%rdx),%ecx
        mov    %cx,0x6(%rax)
        add    $0x8,%rax
        add    $0x8,%rdx
        cmp    %rdi,%rax
        jne    2b
  3:    mov    (%rsi),%rsi
        test   %rsi,%rsi
        jne    1b

with the attached patch.

Before, it would do the whole CLAC/STAC dance inside that loop for
every entry (and with that commit d55564cfc22 it would be a function
call, of course).

Can you verify that this fixes the regression (and in fact I'd expect
it to improve that test-case)?

NOTE! The patch is entirely untested. I verified that the code
generation now looks sane, and it all looks ObviouslyCorrect(tm) to
me, but mistakes happen and maybe I missed some detail..

               Linus

[-- Attachment #2: patch --]
[-- Type: application/octet-stream, Size: 1078 bytes --]

 fs/select.c | 14 +++++++++++---
 1 file changed, 11 insertions(+), 3 deletions(-)

diff --git a/fs/select.c b/fs/select.c
index ebfebdfe5c69..37aaa8317f3a 100644
--- a/fs/select.c
+++ b/fs/select.c
@@ -1011,14 +1011,17 @@ static int do_sys_poll(struct pollfd __user *ufds, unsigned int nfds,
 	fdcount = do_poll(head, &table, end_time);
 	poll_freewait(&table);
 
+	if (!user_write_access_begin(ufds, nfds * sizeof(*ufds)))
+		goto out_fds;
+
 	for (walk = head; walk; walk = walk->next) {
 		struct pollfd *fds = walk->entries;
 		int j;
 
-		for (j = 0; j < walk->len; j++, ufds++)
-			if (__put_user(fds[j].revents, &ufds->revents))
-				goto out_fds;
+		for (j = walk->len; j; fds++, ufds++, j--)
+			unsafe_put_user(fds->revents, &ufds->revents, Efault);
   	}
+	user_write_access_end();
 
 	err = fdcount;
 out_fds:
@@ -1030,6 +1033,11 @@ static int do_sys_poll(struct pollfd __user *ufds, unsigned int nfds,
 	}
 
 	return err;
+
+Efault:
+	user_write_access_end();
+	err = -EFAULT;
+	goto out_fds;
 }
 
 static long do_restart_poll(struct restart_block *restart_block)

^ permalink raw reply related	[flat|nested] 16+ messages in thread

* Re: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 17:43 ` Linus Torvalds
@ 2021-01-07 18:33   ` Al Viro
  2021-01-07 18:40     ` Al Viro
                       ` (2 more replies)
  2021-01-08  6:13   ` Oliver Sang
  1 sibling, 3 replies; 16+ messages in thread
From: Al Viro @ 2021-01-07 18:33 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: kernel test robot, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

On Thu, Jan 07, 2021 at 09:43:54AM -0800, Linus Torvalds wrote:

> Before, it would do the whole CLAC/STAC dance inside that loop for
> every entry (and with that commit d55564cfc22 it would be a function
> call, of course).
> 
> Can you verify that this fixes the regression (and in fact I'd expect
> it to improve that test-case)?

I'm not sure it's the best approach, TBH.  How about simply
        for (walk = head; walk; ufds += walk->len, walk = walk->next) {
		if (copy_to_user(ufds, walk->entries,
				 walk->len * sizeof(struct pollfd))
			goto out_fds;
        }
in there?  It's both simpler (obviously matches the copyin side) and
might very well be faster...

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 18:33   ` Al Viro
@ 2021-01-07 18:40     ` Al Viro
  2021-01-07 18:55       ` Al Viro
  2021-01-07 18:47     ` Linus Torvalds
  2021-01-08  9:49     ` David Laight
  2 siblings, 1 reply; 16+ messages in thread
From: Al Viro @ 2021-01-07 18:40 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: kernel test robot, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

On Thu, Jan 07, 2021 at 06:33:58PM +0000, Al Viro wrote:
> On Thu, Jan 07, 2021 at 09:43:54AM -0800, Linus Torvalds wrote:
> 
> > Before, it would do the whole CLAC/STAC dance inside that loop for
> > every entry (and with that commit d55564cfc22 it would be a function
> > call, of course).
> > 
> > Can you verify that this fixes the regression (and in fact I'd expect
> > it to improve that test-case)?
> 
> I'm not sure it's the best approach, TBH.  How about simply
>         for (walk = head; walk; ufds += walk->len, walk = walk->next) {
> 		if (copy_to_user(ufds, walk->entries,
> 				 walk->len * sizeof(struct pollfd))
> 			goto out_fds;
>         }
> in there?  It's both simpler (obviously matches the copyin side) and
> might very well be faster...

Something like

do_sys_poll(): do the wholesale copyout

Don't bother with patching up just one field - 16 bits out of each 64.
The amount of memory traffic is not going to be greater (might be
smaller, actually) and the loop in copy_to_user() is optimized for
bulk copy.

Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
---
diff --git a/fs/select.c b/fs/select.c
index ebfebdfe5c69..288633053c7f 100644
--- a/fs/select.c
+++ b/fs/select.c
@@ -1011,12 +1011,9 @@ static int do_sys_poll(struct pollfd __user *ufds, unsigned int nfds,
 	fdcount = do_poll(head, &table, end_time);
 	poll_freewait(&table);
 
-	for (walk = head; walk; walk = walk->next) {
-		struct pollfd *fds = walk->entries;
-		int j;
-
-		for (j = 0; j < walk->len; j++, ufds++)
-			if (__put_user(fds[j].revents, &ufds->revents))
+	for (walk = head; walk; ufds += walk->len, walk = walk->next) {
+		if (copy_to_user(ufds, walk->entries,
+				 walk->len * sizeof(struct pollfd)))
 				goto out_fds;
   	}
 

^ permalink raw reply related	[flat|nested] 16+ messages in thread

* Re: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 18:33   ` Al Viro
  2021-01-07 18:40     ` Al Viro
@ 2021-01-07 18:47     ` Linus Torvalds
  2021-01-07 18:58       ` Al Viro
  2021-01-07 19:04       ` Al Viro
  2021-01-08  9:49     ` David Laight
  2 siblings, 2 replies; 16+ messages in thread
From: Linus Torvalds @ 2021-01-07 18:47 UTC (permalink / raw)
  To: Al Viro
  Cc: kernel test robot, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

On Thu, Jan 7, 2021 at 10:34 AM Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> I'm not sure it's the best approach, TBH.  How about simply
>         for (walk = head; walk; ufds += walk->len, walk = walk->next) {
>                 if (copy_to_user(ufds, walk->entries,
>                                  walk->len * sizeof(struct pollfd))
>                         goto out_fds;
>         }
> in there?  It's both simpler (obviously matches the copyin side) and
> might very well be faster...

I started doing that, but ..  Nope.

It's not copying the whole entry. It's literally just modifying one
16-bit word in each entry.

Now, the "whole entry" is just 8 bytes, so it's possible that it would
actually be faster to do a copy of the whole thing rather than write
just the 16 bits. But I got very nervous about it, because I could
easily see some threaded app actually changing the 'fd' (or the
'event' field) in place (ie writing -1 to it as they close and re-use
it)

The man-pages even document that only the 'revent' field is an output parameter.

So I think my patch is a _lot_ safer than your arguably simpler one,
because mine keeps the original semantics.

             Linus

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 18:40     ` Al Viro
@ 2021-01-07 18:55       ` Al Viro
  0 siblings, 0 replies; 16+ messages in thread
From: Al Viro @ 2021-01-07 18:55 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: kernel test robot, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

On Thu, Jan 07, 2021 at 06:40:58PM +0000, Al Viro wrote:
> do_sys_poll(): do the wholesale copyout
> 
> Don't bother with patching up just one field - 16 bits out of each 64.
> The amount of memory traffic is not going to be greater (might be
> smaller, actually) and the loop in copy_to_user() is optimized for
> bulk copy.

	BTW, considering the access pattern, I would expect it to be
considerably cheaper in a lot of cases; basically, we have a copy
of userland array of 64bit values, then we do a non-trivial amount
of work and modify 16 bits out of each 64.  Then we want that
propagated back to the original array.  I suspect that copying just
those 16bit fields out is going to cost more that a bulk copy of
the entire thing, and not just on s390 and similar oddball cases.

	Comments?

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 18:47     ` Linus Torvalds
@ 2021-01-07 18:58       ` Al Viro
  2021-01-07 19:04       ` Al Viro
  1 sibling, 0 replies; 16+ messages in thread
From: Al Viro @ 2021-01-07 18:58 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: kernel test robot, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

On Thu, Jan 07, 2021 at 10:47:07AM -0800, Linus Torvalds wrote:
> On Thu, Jan 7, 2021 at 10:34 AM Al Viro <viro@zeniv.linux.org.uk> wrote:
> >
> > I'm not sure it's the best approach, TBH.  How about simply
> >         for (walk = head; walk; ufds += walk->len, walk = walk->next) {
> >                 if (copy_to_user(ufds, walk->entries,
> >                                  walk->len * sizeof(struct pollfd))
> >                         goto out_fds;
> >         }
> > in there?  It's both simpler (obviously matches the copyin side) and
> > might very well be faster...
> 
> I started doing that, but ..  Nope.
> 
> It's not copying the whole entry. It's literally just modifying one
> 16-bit word in each entry.
> 
> Now, the "whole entry" is just 8 bytes, so it's possible that it would
> actually be faster to do a copy of the whole thing rather than write
> just the 16 bits. But I got very nervous about it, because I could
> easily see some threaded app actually changing the 'fd' (or the
> 'event' field) in place (ie writing -1 to it as they close and re-use
> it)

Point...  Pity, that.

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 18:47     ` Linus Torvalds
  2021-01-07 18:58       ` Al Viro
@ 2021-01-07 19:04       ` Al Viro
  2021-01-07 19:33         ` Linus Torvalds
  1 sibling, 1 reply; 16+ messages in thread
From: Al Viro @ 2021-01-07 19:04 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: kernel test robot, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

On Thu, Jan 07, 2021 at 10:47:07AM -0800, Linus Torvalds wrote:

> Now, the "whole entry" is just 8 bytes, so it's possible that it would
> actually be faster to do a copy of the whole thing rather than write
> just the 16 bits. But I got very nervous about it, because I could
> easily see some threaded app actually changing the 'fd' (or the
> 'event' field) in place (ie writing -1 to it as they close and re-use
> it)

BTW, changing 'event' field in place from another thread is going to
be interesting - you have two 16bit values next to each other and
two CPUs modifying those with no exclusion.  Sounds like a recipe
for massive trouble...

Or am I missing something here?

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 19:04       ` Al Viro
@ 2021-01-07 19:33         ` Linus Torvalds
  2021-01-07 19:57           ` Al Viro
  2021-01-08  9:37           ` David Laight
  0 siblings, 2 replies; 16+ messages in thread
From: Linus Torvalds @ 2021-01-07 19:33 UTC (permalink / raw)
  To: Al Viro
  Cc: kernel test robot, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

On Thu, Jan 7, 2021 at 11:04 AM Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> BTW, changing 'event' field in place from another thread is going to
> be interesting - you have two 16bit values next to each other and
> two CPUs modifying those with no exclusion.  Sounds like a recipe
> for massive trouble...

It's perfectly fine on just about anything else than on an original
pre-ev5 alpha.

The C standard even - finally - made it a requirement that accesses to
different members can't introduce data races.

So I agree with you that it's a bit annoying, and it's likely not even
very common, but I could easily imagine myself writing code that
changes either 'fd' or 'events' in a threaded server.

That's pretty much the whole point of 'poll()' after all - threaded
servers that have that convenient array of pollable file descriptors.

Maybe the pollfd array in many cases ends up being thread-local,
possibly generated from some other data structure each time. But if it
is some performance-critical thing (and I can't imagine a lot of more
performance-critical things than the core poll() loop), I can very
easily imagine it being re-used in between poll() calls, and people
modifying it from signal handlers and other threads as the set of
pollable file descriptors change due to new connections etc.

But I'll be honest - I didn't try to actually find such code, and I
suspect 99% of all cases would be happy with your "copy everything".

In fact, even some threaded app that does what I suspect it could do
would likely be ok with it 99% of the time. Because the situation
where you change the fd in the poll array is likely not the common
case, and even if some -1 file descriptor gets overwritten by a valid
one by the poll() system call again, it probably ends up being very
hard to see a failure.

Which just makes me even more nervous.

But I'm sure that yes, on platforms like s390, that "only write 16
bits out of every 64 bits" loop is probably pretty painful.

On most normal architectures it's probably a wash. I doubt it is
measurable on x86, for example.

           Linus

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 19:33         ` Linus Torvalds
@ 2021-01-07 19:57           ` Al Viro
  2021-01-08  9:29             ` David Laight
  2021-01-08  9:37           ` David Laight
  1 sibling, 1 reply; 16+ messages in thread
From: Al Viro @ 2021-01-07 19:57 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: kernel test robot, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

On Thu, Jan 07, 2021 at 11:33:36AM -0800, Linus Torvalds wrote:

> In fact, even some threaded app that does what I suspect it could do
> would likely be ok with it 99% of the time. Because the situation
> where you change the fd in the poll array is likely not the common
> case, and even if some -1 file descriptor gets overwritten by a valid
> one by the poll() system call again, it probably ends up being very
> hard to see a failure.
> 
> Which just makes me even more nervous.

Hmm...  But anything like that will have another problem - we do
copyin only once.  And we repeat fdget() on each iteration of
do_poll() loop.  Sure, we don't actually put anything on the
queues after the first time around, and __pollwait() keeps the
ones we are actually waiting for pinned, but...  If another
thread stores -1 to ->fd, then closes what used to be there
and moves on, what will it see?  ->poll() calls will be done
for whatever file we'd reused the descriptor for.  Sure,
the kernel won't break, but the caller of poll() would need
to be very careful about what it sees...

Frankly, I'd consider seeing that kind of games in the userland
as a big red flag; I'm not saying it's OK to break the suckers
even worse than they are now, but I'm curious whether anything
in the userland does it *and* how many bugs does it have around
those uses of poll()...

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 17:43 ` Linus Torvalds
  2021-01-07 18:33   ` Al Viro
@ 2021-01-08  6:13   ` Oliver Sang
  1 sibling, 0 replies; 16+ messages in thread
From: Oliver Sang @ 2021-01-08  6:13 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Al Viro, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

On Thu, Jan 07, 2021 at 09:43:54AM -0800, Linus Torvalds wrote:
> On Thu, Jan 7, 2021 at 5:32 AM kernel test robot <oliver.sang@intel.com> wrote:
> >
> > FYI, we noticed a -5.8% regression of will-it-scale.per_thread_ops due to commit:
> 
> Ok, that's noticeable.
> 
> And:
> 
> > commit: d55564cfc222326e944893eff0c4118353e349ec ("x86: Make __put_user() generate an out-of-line call")
> 
> Yeah, that wasn't supposed to cause any performance regressions. No
> core code should use __put_user() so much.
> 
> But:
> 
> > | testcase: change | will-it-scale: will-it-scale.per_process_ops -7.3% regression             |
> > | test machine     | 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
> > | test parameters  | cpufreq_governor=performance                                              |
> > |                  | mode=process                                                              |
> > |                  | nr_task=100%                                                              |
> > |                  | test=poll2                                                                |
> > |                  | ucode=0x16                                                                |
> 
> Ok, it's poll(), and it's definitely the __put_user() there:
> 
> >       0.00            +1.8        1.77 ą  3%  perf-profile.children.cycles-pp.__put_user_nocheck_2
> >       0.00            +1.6        1.64 ą  3%  perf-profile.self.cycles-pp.__put_user_nocheck_2
> 
> And in fact, it's that final "write back the 16-bit revents field" at the end.
> 
> Which must have sucked before too, because it used to do a "stac/clac"
> for every word - but now it does it out of line.
> 
> The fix is to convert that loop to use "unsafe_put_user()" with the
> necessary accoutrements around it, and that should speed things up
> quite nicely. The (double) loop itself is actually just 14
> instructions, it's ridiculous how bad the code used to be, and how
> much better it is with the nice unsafe_put_user(). The whole double
> loop ends up being just
> 
>         lea    0x68(%rsp),%rsi
>         mov    %rcx,%rax
>   1:    mov    0x8(%rsi),%ecx
>         lea    0xc(%rsi),%rdx
>         test   %ecx,%ecx
>         je     3f
>         lea    (%rax,%rcx,8),%rdi
>   2:    movzwl 0x6(%rdx),%ecx
>         mov    %cx,0x6(%rax)
>         add    $0x8,%rax
>         add    $0x8,%rdx
>         cmp    %rdi,%rax
>         jne    2b
>   3:    mov    (%rsi),%rsi
>         test   %rsi,%rsi
>         jne    1b
> 
> with the attached patch.
> 
> Before, it would do the whole CLAC/STAC dance inside that loop for
> every entry (and with that commit d55564cfc22 it would be a function
> call, of course).
> 
> Can you verify that this fixes the regression (and in fact I'd expect
> it to improve that test-case)?

Hi Linus,

below is the result, the regression is fixed:
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/x86_64-rhel-8.3/thread/50%/debian-10.4-x86_64-20200603.cgz/lkp-ivb-2ep1/poll2/will-it-scale/0x42e

commit: 
  ea6f043fc9847e670b91dfbf1ef1cdff3451c152 ("x86: Make __get_user() generate an out-of-line call")
  d55564cfc222326e944893eff0c4118353e349ec ("x86: Make __put_user() generate an out-of-line call")
  51248db4caacc1b0b8dce788bc8b207a2e910c31 (your patch applied upon d55564cfc2)

ea6f043fc9847e67 d55564cfc222326e944893eff0c 51248db4caacc1b0b8dce788bc8 
---------------- --------------------------- --------------------------- 
         %stddev     %change         %stddev     %change         %stddev
             \          |                \          |                \  
   6600273            -5.8%    6218737            -0.2%    6585700        will-it-scale.24.threads
     49.29            -0.0%      49.28            -0.0%      49.27        will-it-scale.24.threads_idle
    275010            -5.8%     259113            -0.2%     274403        will-it-scale.per_thread_ops
    301.11            +0.0%     301.12            +0.0%     301.12        will-it-scale.time.elapsed_time
    301.11            +0.0%     301.12            +0.0%     301.12        will-it-scale.time.elapsed_time.max
      2.75 ± 15%     -18.2%       2.25 ± 19%     -27.3%       2.00 ± 35%  will-it-scale.time.involuntary_context_switches
      0.00       +2.5e+101%       0.25 ±173% +2.5e+101%       0.25 ±173%  will-it-scale.time.major_page_faults
      9363            +0.1%       9377            -0.2%       9340        will-it-scale.time.maximum_resident_set_size
      6346            -0.1%       6341            +0.1%       6351        will-it-scale.time.minor_page_faults
      4096            +0.0%       4096            +0.0%       4096        will-it-scale.time.page_size
      0.03 ± 23%      -8.3%       0.03 ± 15%      +8.3%       0.03 ± 13%  will-it-scale.time.system_time
      0.04 ± 11%     +13.3%       0.04 ± 10%     +13.3%       0.04 ± 10%  will-it-scale.time.user_time
     78.75 ±  2%      +3.2%      81.25 ±  2%      +1.9%      80.25        will-it-scale.time.voluntary_context_switches
   6600273            -5.8%    6218737            -0.2%    6585700        will-it-scale.workload
    325.58            +0.2%     326.18            -0.1%     325.24        uptime.boot
      8095            +0.0%       8096            -0.1%       8089        uptime.idle
     22.00            +1.6%      22.35            -0.5%      21.88        boot-time.boot
     14.04            -0.5%      13.97            +0.0%      14.04        boot-time.dhcp
    855.78 ±  2%      -0.9%     847.73            +0.8%     862.48 ±  2%  boot-time.idle
      0.46            -0.0%       0.46            -0.0%       0.46        boot-time.smp_boot
     49.44            +0.0       49.46            -0.0       49.42        mpstat.cpu.all.idle%
      0.91            +0.0        0.93            +0.0        0.91        mpstat.cpu.all.irq%
      0.03 ±  5%      +0.0        0.03 ±  2%      -0.0        0.03 ±  2%  mpstat.cpu.all.soft%
     43.51            +0.4       43.92            -0.0       43.48        mpstat.cpu.all.sys%
      6.12            -0.5        5.66 ±  2%      +0.0        6.16 ±  2%  mpstat.cpu.all.usr%
 1.358e+08 ±169%     +13.7%  1.545e+08 ±166%    +122.6%  3.023e+08 ± 99%  cpuidle.C1.time
   1948771 ±165%      +4.3%    2033298 ±162%    +102.0%    3935744 ± 97%  cpuidle.C1.usage
 1.136e+09 ± 88%      +5.4%  1.197e+09 ± 64%     -67.1%  3.736e+08 ±161%  cpuidle.C1E.time
   4064576 ± 90%     +42.0%    5773258 ± 57%     -52.0%    1951003 ±166%  cpuidle.C1E.usage
 5.904e+09 ± 14%      -1.3%  5.829e+09 ±  9%     +10.0%  6.496e+09 ±  7%  cpuidle.C6.time
   8682751 ± 34%     -20.5%    6902053 ±  2%      +0.9%    8764894 ± 37%  cpuidle.C6.usage
      7857 ± 14%     +27.4%      10011 ± 32%    +173.6%      21500 ± 58%  cpuidle.POLL.time
      4281 ± 19%      +9.6%       4694 ± 11%     +48.9%       6377 ± 22%  cpuidle.POLL.usage
      0.00          -100.0%       0.00          -100.0%       0.00        numa-numastat.node0.interleave_hit
    299058 ± 18%      +4.0%     310887 ± 26%     +17.3%     350733 ±  5%  numa-numastat.node0.local_node
    331642 ± 16%      -3.0%     321771 ± 28%     +13.0%     374777 ±  5%  numa-numastat.node0.numa_hit
     32585 ± 35%     -66.6%      10886 ±107%     -26.2%      24045 ± 54%  numa-numastat.node0.other_node
      0.00          -100.0%       0.00          -100.0%       0.00        numa-numastat.node1.interleave_hit
    401552 ± 13%      -2.5%     391705 ± 20%     -11.8%     354135 ±  8%  numa-numastat.node1.local_node
    412619 ± 12%      +2.9%     424478 ± 21%      -9.4%     373757 ±  7%  numa-numastat.node1.numa_hit
     11069 ±105%    +196.1%      32775 ± 35%     +77.3%      19624 ± 66%  numa-numastat.node1.other_node
    301.11            +0.0%     301.12            +0.0%     301.12        time.elapsed_time
    301.11            +0.0%     301.12            +0.0%     301.12        time.elapsed_time.max
      2.75 ± 15%     -18.2%       2.25 ± 19%     -27.3%       2.00 ± 35%  time.involuntary_context_switches
      0.00       +2.5e+101%       0.25 ±173% +2.5e+101%       0.25 ±173%  time.major_page_faults
      9363            +0.1%       9377            -0.2%       9340        time.maximum_resident_set_size
      6346            -0.1%       6341            +0.1%       6351        time.minor_page_faults
      4096            +0.0%       4096            +0.0%       4096        time.page_size
      0.03 ± 23%      -8.3%       0.03 ± 15%      +8.3%       0.03 ± 13%  time.system_time
      0.04 ± 11%     +13.3%       0.04 ± 10%     +13.3%       0.04 ± 10%  time.user_time
     78.75 ±  2%      +3.2%      81.25 ±  2%      +1.9%      80.25        time.voluntary_context_switches
     49.00            +0.0%      49.00            +0.0%      49.00        vmstat.cpu.id
     44.00            +0.0%      44.00            -0.6%      43.75        vmstat.cpu.sy
      6.00           -12.5%       5.25 ±  8%      +0.0%       6.00        vmstat.cpu.us
      0.00          -100.0%       0.00          -100.0%       0.00        vmstat.io.bi
      0.00          -100.0%       0.00          -100.0%       0.00        vmstat.io.bo
   1320991            -0.1%    1319289            +0.0%    1321094        vmstat.memory.cache
 1.131e+08            -0.0%  1.131e+08            +0.0%  1.131e+08        vmstat.memory.free
     23.75            -1.1%      23.50 ±  2%      -1.1%      23.50 ±  2%  vmstat.procs.r
      1444 ±  2%      -0.8%       1432 ±  2%      -2.7%       1406 ±  2%  vmstat.system.cs
     97445            -0.1%      97342            -0.1%      97327        vmstat.system.in
     66448 ±  2%      -2.7%      64632            +0.4%      66698        meminfo.Active
     66448 ±  2%      -2.7%      64632            +0.4%      66698        meminfo.Active(anon)
    161049            -0.5%     160308            +1.3%     163154        meminfo.AnonHugePages
    243172            -0.3%     242331            +0.7%     244931        meminfo.AnonPages
   1239608            -0.1%    1237751            +0.0%    1240036        meminfo.Cached
    199940            +0.0%     199940            +0.0%     199940        meminfo.CmaFree
    204800            +0.0%     204800            +0.0%     204800        meminfo.CmaTotal
  57695224            +0.0%   57695224            +0.0%   57695224        meminfo.CommitLimit
    581913            -0.4%     579726            +0.1%     582241        meminfo.Committed_AS
 1.033e+08            -2.5%  1.007e+08            -0.5%  1.028e+08        meminfo.DirectMap1G
  15760384 ±  7%     +16.7%   18393600 ±  9%      +3.2%   16269824 ± 10%  meminfo.DirectMap2M
    412468 ±  6%      -2.9%     400692 ±  6%      +3.6%     427316 ±  2%  meminfo.DirectMap4k
      2048            +0.0%       2048            +0.0%       2048        meminfo.Hugepagesize
    256010            -0.3%     255199            +0.7%     257786        meminfo.Inactive
    256010            -0.3%     255199            +0.7%     257786        meminfo.Inactive(anon)
     81147            +0.3%      81354            -0.4%      80851        meminfo.KReclaimable
     11619            +0.3%      11654            +0.2%      11641        meminfo.KernelStack
     35049            +0.1%      35072            +0.1%      35074        meminfo.Mapped
 1.126e+08            -0.0%  1.126e+08            +0.0%  1.126e+08        meminfo.MemAvailable
 1.131e+08            -0.0%  1.131e+08            +0.0%  1.131e+08        meminfo.MemFree
 1.154e+08            +0.0%  1.154e+08            +0.0%  1.154e+08        meminfo.MemTotal
   2291983            +0.0%    2293053            -0.1%    2289056        meminfo.Memused
    423.00 ±173%    -100.0%       0.00            -0.1%     422.50 ±173%  meminfo.Mlocked
      3112            -0.5%       3097            +0.4%       3126        meminfo.PageTables
     84297            -0.6%      83769            -0.3%      84072        meminfo.Percpu
     81147            +0.3%      81354            -0.4%      80851        meminfo.SReclaimable
    109653 ±  2%      +2.8%     112763            -1.0%     108555        meminfo.SUnreclaim
     79699            -2.3%      77838            +0.3%      79964        meminfo.Shmem
    190801            +1.7%     194118            -0.7%     189407        meminfo.Slab
   1159969            -0.0%    1159912            +0.0%    1160133        meminfo.Unevictable
 3.436e+10            +0.0%  3.436e+10            +0.0%  3.436e+10        meminfo.VmallocTotal
    139995            +0.7%     140967            -0.6%     139097        meminfo.VmallocUsed
      8403            -0.2%       8383            -0.2%       8386        meminfo.max_used_kB
     12434 ±135%     -78.0%       2729 ± 43%     +66.3%      20673 ± 91%  numa-meminfo.node0.Active
     12434 ±135%     -78.0%       2729 ± 43%     +66.3%      20673 ± 91%  numa-meminfo.node0.Active(anon)
     89160 ± 42%      -4.5%      85171 ± 47%      +8.4%      96620 ± 30%  numa-meminfo.node0.AnonHugePages
    133903 ± 31%      -7.9%     123279 ± 34%      +0.6%     134668 ± 25%  numa-meminfo.node0.AnonPages
    186998 ± 13%     -12.2%     164246 ± 14%     -12.2%     164114 ± 21%  numa-meminfo.node0.AnonPages.max
    598480 ±  5%      -0.4%     596078 ±  2%      +0.5%     601683 ±  3%  numa-meminfo.node0.FilePages
    143689 ± 29%      -9.1%     130556 ± 30%      -0.9%     142401 ± 26%  numa-meminfo.node0.Inactive
    143689 ± 29%      -9.1%     130556 ± 30%      -0.9%     142401 ± 26%  numa-meminfo.node0.Inactive(anon)
     40549 ± 10%      +9.9%      44562 ±  9%      -1.0%      40140 ± 11%  numa-meminfo.node0.KReclaimable
      6122 ±  3%      +0.6%       6156            -0.3%       6105 ±  6%  numa-meminfo.node0.KernelStack
     18407 ± 12%      -6.6%      17183 ± 13%      -5.6%      17379 ± 14%  numa-meminfo.node0.Mapped
  60608553            +0.0%   60617905            +0.0%   60622689        numa-meminfo.node0.MemFree
  61766680            +0.0%   61766680            +0.0%   61766680        numa-meminfo.node0.MemTotal
   1158125 ±  5%      -0.8%    1148774 ±  5%      -1.2%    1143989 ±  4%  numa-meminfo.node0.MemUsed
    181.25 ±173%    -100.0%       0.00            -0.1%     181.00 ±173%  numa-meminfo.node0.Mlocked
      1713 ± 23%      -4.2%       1641 ± 14%     -18.7%       1393 ± 18%  numa-meminfo.node0.PageTables
     40549 ± 10%      +9.9%      44562 ±  9%      -1.0%      40140 ± 11%  numa-meminfo.node0.SReclaimable
     61898 ±  9%      -1.4%      61026 ±  4%     -12.9%      53903 ± 14%  numa-meminfo.node0.SUnreclaim
     22383 ± 83%     -54.7%      10148 ± 45%     +27.6%      28561 ± 69%  numa-meminfo.node0.Shmem
    102448 ±  9%      +3.1%     105589 ±  5%      -8.2%      94043 ± 12%  numa-meminfo.node0.Slab
    576095 ±  3%      +1.7%     585929 ±  2%      -0.5%     573121 ±  3%  numa-meminfo.node0.Unevictable
     54018 ± 32%     +14.5%      61874 ±  2%     -14.8%      46028 ± 40%  numa-meminfo.node1.Active
     54018 ± 32%     +14.5%      61874 ±  2%     -14.8%      46028 ± 40%  numa-meminfo.node1.Active(anon)
     71950 ± 53%      +4.4%      75136 ± 52%      -7.5%      66551 ± 42%  numa-meminfo.node1.AnonHugePages
    109247 ± 38%      +9.0%     119046 ± 34%      +0.9%     110238 ± 30%  numa-meminfo.node1.AnonPages
    176112 ± 16%      -5.2%     166983 ± 25%     -10.6%     157468 ± 25%  numa-meminfo.node1.AnonPages.max
    641182 ±  4%      +0.1%     641688 ±  2%      -0.4%     638387 ±  3%  numa-meminfo.node1.FilePages
    112352 ± 37%     +11.0%     124681 ± 31%      +2.7%     115389 ± 32%  numa-meminfo.node1.Inactive
    112352 ± 37%     +11.0%     124681 ± 31%      +2.7%     115389 ± 32%  numa-meminfo.node1.Inactive(anon)
     40602 ±  9%      -9.4%      36796 ± 11%      +0.3%      40714 ± 12%  numa-meminfo.node1.KReclaimable
      5494 ±  3%      -0.0%       5493 ±  2%      +0.8%       5536 ±  8%  numa-meminfo.node1.KernelStack
     16511 ± 13%      +7.7%      17777 ± 13%      +6.3%      17552 ± 13%  numa-meminfo.node1.Mapped
  52490363            -0.0%   52479733            -0.0%   52478847        numa-meminfo.node1.MemFree
  53623768            +0.0%   53623768            +0.0%   53623768        numa-meminfo.node1.MemTotal
   1133403 ±  5%      +0.9%    1144034 ±  5%      +1.0%    1144919 ±  4%  numa-meminfo.node1.MemUsed
    243.25 ±173%    -100.0%       0.00            -0.7%     241.50 ±173%  numa-meminfo.node1.Mlocked
      1394 ± 27%      +4.4%       1456 ± 17%     +24.5%       1735 ± 17%  numa-meminfo.node1.PageTables
     40602 ±  9%      -9.4%      36796 ± 11%      +0.3%      40714 ± 12%  numa-meminfo.node1.SReclaimable
     47749 ±  8%      +8.3%      51732 ±  6%     +14.4%      54647 ± 14%  numa-meminfo.node1.SUnreclaim
     57369 ± 33%     +18.0%      67705 ±  6%     -10.3%      51436 ± 38%  numa-meminfo.node1.Shmem
     88352 ±  8%      +0.2%      88530 ±  7%      +7.9%      95362 ± 13%  numa-meminfo.node1.Slab
    583873 ±  3%      -1.7%     573982 ±  2%      +0.5%     587011 ±  2%  numa-meminfo.node1.Unevictable
      3116 ±136%     -78.1%     682.00 ± 43%     +66.4%       5183 ± 91%  numa-vmstat.node0.nr_active_anon
     33495 ± 31%      -8.0%      30822 ± 33%      +0.5%      33657 ± 25%  numa-vmstat.node0.nr_anon_pages
     43.25 ± 42%      -4.6%      41.25 ± 47%      +8.1%      46.75 ± 31%  numa-vmstat.node0.nr_anon_transparent_hugepages
    149625 ±  5%      -0.4%     149019 ±  2%      +0.5%     150432 ±  3%  numa-vmstat.node0.nr_file_pages
  15152125            +0.0%   15154498            +0.0%   15155727        numa-vmstat.node0.nr_free_pages
     35940 ± 29%      -9.2%      32642 ± 30%      -1.0%      35587 ± 26%  numa-vmstat.node0.nr_inactive_anon
      0.00          -100.0%       0.00       +2.5e+101%       0.25 ±173%  numa-vmstat.node0.nr_isolated_anon
      6123 ±  3%      +0.6%       6159            -0.4%       6100 ±  6%  numa-vmstat.node0.nr_kernel_stack
      4637 ± 12%      -6.4%       4342 ± 14%      -5.1%       4400 ± 13%  numa-vmstat.node0.nr_mapped
     45.25 ±173%    -100.0%       0.00            -0.6%      45.00 ±173%  numa-vmstat.node0.nr_mlock
    428.00 ± 23%      -4.3%     409.50 ± 14%     -19.1%     346.25 ± 18%  numa-vmstat.node0.nr_page_table_pages
      5601 ± 83%     -54.7%       2536 ± 45%     +27.7%       7152 ± 69%  numa-vmstat.node0.nr_shmem
     10136 ± 10%      +9.9%      11139 ±  9%      -1.0%      10034 ± 11%  numa-vmstat.node0.nr_slab_reclaimable
     15474 ±  9%      -1.4%      15255 ±  4%     -12.9%      13475 ± 14%  numa-vmstat.node0.nr_slab_unreclaimable
    144023 ±  3%      +1.7%     146481 ±  2%      -0.5%     143279 ±  3%  numa-vmstat.node0.nr_unevictable
      3116 ±136%     -78.1%     682.00 ± 43%     +66.4%       5183 ± 91%  numa-vmstat.node0.nr_zone_active_anon
     35940 ± 29%      -9.2%      32642 ± 30%      -1.0%      35587 ± 26%  numa-vmstat.node0.nr_zone_inactive_anon
    144023 ±  3%      +1.7%     146481 ±  2%      -0.5%     143279 ±  3%  numa-vmstat.node0.nr_zone_unevictable
    631829 ± 10%      +4.4%     659357 ± 16%      -0.9%     626203 ± 14%  numa-vmstat.node0.numa_hit
    157825            -0.1%     157714            -0.1%     157710        numa-vmstat.node0.numa_interleave
    595789 ± 11%      -3.7%     573797 ± 19%      -5.6%     562656 ± 19%  numa-vmstat.node0.numa_local
     36039 ± 29%    +137.4%      85559 ± 80%     +76.3%      63546 ± 84%  numa-vmstat.node0.numa_other
     13546 ± 32%     +14.5%      15514 ±  2%     -14.8%      11541 ± 40%  numa-vmstat.node1.nr_active_anon
     27281 ± 38%      +9.0%      29749 ± 34%      +1.0%      27555 ± 30%  numa-vmstat.node1.nr_anon_pages
     34.75 ± 54%      +4.3%      36.25 ± 52%      -7.9%      32.00 ± 42%  numa-vmstat.node1.nr_anon_transparent_hugepages
    160309 ±  4%      +0.1%     160444 ±  2%      -0.4%     159606 ±  3%  numa-vmstat.node1.nr_file_pages
     49985            +0.0%      49985            +0.0%      49985        numa-vmstat.node1.nr_free_cma
  13122613            -0.0%   13119939            -0.0%   13119764        numa-vmstat.node1.nr_free_pages
     28029 ± 37%     +11.1%      31134 ± 31%      +2.8%      28819 ± 32%  numa-vmstat.node1.nr_inactive_anon
      0.00          -100.0%       0.00          -100.0%       0.00        numa-vmstat.node1.nr_isolated_anon
      5494 ±  3%      +0.2%       5503 ±  2%      +0.8%       5536 ±  8%  numa-vmstat.node1.nr_kernel_stack
      4203 ± 13%      +7.3%       4511 ± 14%      +5.4%       4432 ± 13%  numa-vmstat.node1.nr_mapped
     60.75 ±173%    -100.0%       0.00            -0.8%      60.25 ±173%  numa-vmstat.node1.nr_mlock
    348.25 ± 26%      +5.1%     366.00 ± 17%     +24.4%     433.25 ± 16%  numa-vmstat.node1.nr_page_table_pages
     14356 ± 33%     +18.1%      16948 ±  6%     -10.4%      12868 ± 38%  numa-vmstat.node1.nr_shmem
     10149 ±  9%      -9.4%       9198 ± 11%      +0.3%      10178 ± 12%  numa-vmstat.node1.nr_slab_reclaimable
     11936 ±  8%      +8.3%      12932 ±  6%     +14.4%      13661 ± 14%  numa-vmstat.node1.nr_slab_unreclaimable
    145968 ±  3%      -1.7%     143495 ±  2%      +0.5%     146752 ±  2%  numa-vmstat.node1.nr_unevictable
     13546 ± 32%     +14.5%      15514 ±  2%     -14.8%      11541 ± 40%  numa-vmstat.node1.nr_zone_active_anon
     28029 ± 37%     +11.1%      31134 ± 31%      +2.8%      28819 ± 32%  numa-vmstat.node1.nr_zone_inactive_anon
    145968 ±  3%      -1.7%     143495 ±  2%      +0.5%     146752 ±  2%  numa-vmstat.node1.nr_zone_unevictable
    709902 ±  8%      -3.8%     682900 ± 16%      -0.3%     707710 ± 13%  numa-vmstat.node1.numa_hit
    157965            +0.1%     158074            +0.1%     158101        numa-vmstat.node1.numa_interleave
    537233 ± 11%      +4.3%     560075 ± 19%      +4.7%     562613 ± 20%  numa-vmstat.node1.numa_local
    172668 ±  6%     -28.9%     122825 ± 56%     -16.0%     145096 ± 37%  numa-vmstat.node1.numa_other
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.compact_isolated
     16632 ±  2%      -2.9%      16151            +0.3%      16676        proc-vmstat.nr_active_anon
     60778            -0.3%      60583            +0.7%      61227        proc-vmstat.nr_anon_pages
     78.25            -0.6%      77.75            +1.0%      79.00        proc-vmstat.nr_anon_transparent_hugepages
   2809214            -0.0%    2809179            +0.0%    2809284        proc-vmstat.nr_dirty_background_threshold
   5625298            -0.0%    5625229            +0.0%    5625438        proc-vmstat.nr_dirty_threshold
    309918            -0.2%     309444            +0.0%     310025        proc-vmstat.nr_file_pages
     49985            +0.0%      49985            +0.0%      49985        proc-vmstat.nr_free_cma
  28274763            -0.0%   28274417            +0.0%   28275465        proc-vmstat.nr_free_pages
     63983            -0.3%      63813            +0.7%      64456        proc-vmstat.nr_inactive_anon
      0.25 ±173%      +0.0%       0.25 ±173%    -100.0%       0.00        proc-vmstat.nr_isolated_anon
     11618            +0.4%      11666            +0.2%      11642        proc-vmstat.nr_kernel_stack
      8834            +0.5%       8875            +0.3%       8860        proc-vmstat.nr_mapped
    106.00 ±173%    -100.0%       0.00            -0.5%     105.50 ±173%  proc-vmstat.nr_mlock
    777.50            -0.4%     774.50            +0.5%     781.50        proc-vmstat.nr_page_table_pages
     19941            -2.4%      19466            +0.3%      20007        proc-vmstat.nr_shmem
     20287            +0.3%      20339            -0.4%      20213        proc-vmstat.nr_slab_reclaimable
     27411 ±  2%      +2.8%      28189            -1.0%      27137        proc-vmstat.nr_slab_unreclaimable
    289992            -0.0%     289977            +0.0%     290033        proc-vmstat.nr_unevictable
     16632 ±  2%      -2.9%      16151            +0.3%      16676        proc-vmstat.nr_zone_active_anon
     63983            -0.3%      63813            +0.7%      64456        proc-vmstat.nr_zone_inactive_anon
    289992            -0.0%     289977            +0.0%     290033        proc-vmstat.nr_zone_unevictable
     13701 ± 44%     +25.0%      17122 ± 56%     +23.3%      16899 ± 68%  proc-vmstat.numa_hint_faults
      3617 ± 31%     +15.7%       4184 ± 45%     -19.1%       2924 ± 57%  proc-vmstat.numa_hint_faults_local
    773209            +0.2%     774447            +0.8%     779441        proc-vmstat.numa_hit
    128.50 ± 18%      +8.6%     139.50 ± 27%      +6.8%     137.25 ± 13%  proc-vmstat.numa_huge_pte_updates
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.numa_interleave
    729544            +0.2%     730778            +0.9%     735763        proc-vmstat.numa_local
     43665            +0.0%      43669            +0.0%      43678        proc-vmstat.numa_other
     22735 ± 20%     -25.6%      16924 ± 63%     -24.1%      17250 ± 67%  proc-vmstat.numa_pages_migrated
    102986 ±  8%     +20.5%     124067 ± 12%     +15.2%     118602 ± 15%  proc-vmstat.numa_pte_updates
     24310 ±  2%      -2.4%      23729            -0.2%      24268        proc-vmstat.pgactivate
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.pgalloc_dma
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.pgalloc_dma32
    840269            -0.8%     833139            -0.5%     836309        proc-vmstat.pgalloc_normal
    914293            +0.3%     917239            +0.2%     915801        proc-vmstat.pgfault
    822698            -0.7%     816568            -0.6%     817626        proc-vmstat.pgfree
     22735 ± 20%     -25.6%      16924 ± 63%     -24.1%      17250 ± 67%  proc-vmstat.pgmigrate_success
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.pgpgin
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.pgpgout
     53809            +1.2%      54473 ±  2%      -1.1%      53219        proc-vmstat.pgreuse
     96.25            +0.8%      97.00            +0.8%      97.00        proc-vmstat.thp_collapse_alloc
      4.00            +0.0%       4.00            +0.0%       4.00        proc-vmstat.thp_deferred_split_page
      6.00 ± 11%     -12.5%       5.25 ±  8%      +4.2%       6.25 ±  6%  proc-vmstat.thp_fault_alloc
      4.00            +0.0%       4.00            +0.0%       4.00        proc-vmstat.thp_split_pmd
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.thp_zero_page_alloc
     31.50 ±120%     -66.7%      10.50 ±  4%      +2.4%      32.25 ±115%  proc-vmstat.unevictable_pgs_culled
    146.50 ±173%    -100.0%       0.00            +0.0%     146.50 ±173%  proc-vmstat.unevictable_pgs_mlocked
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.unevictable_pgs_rescued
   1145664            -0.2%    1143168            +0.1%    1146432        proc-vmstat.unevictable_pgs_scanned
      0.09 ± 21%      -6.0%       0.08 ± 17%     +14.1%       0.10 ± 30%  perf-stat.i.MPKI
 2.349e+10            +4.2%  2.449e+10            -0.3%  2.342e+10        perf-stat.i.branch-instructions
      0.21            -0.0        0.19            -0.0        0.21 ±  2%  perf-stat.i.branch-miss-rate%
  45979592            -6.1%   43181339            -0.5%   45737128        perf-stat.i.branch-misses
      2.32 ± 19%      +0.1        2.46 ±  5%     +11.4       13.75 ±140%  perf-stat.i.cache-miss-rate%
    218573 ±  7%      -3.6%     210638 ±  4%    +584.5%    1496037 ±146%  perf-stat.i.cache-misses
   7307239 ± 24%     -13.4%    6330199 ±  2%      +3.4%    7555492 ± 30%  perf-stat.i.cache-references
      1423 ±  3%      -1.0%       1408 ±  2%      -2.8%       1383 ±  2%  perf-stat.i.context-switches
      0.73            +1.0%       0.74            +2.8%       0.75        perf-stat.i.cpi
     48003            -0.0%      48002            -0.0%      48001        perf-stat.i.cpu-clock
  7.24e+10            -0.2%  7.227e+10            -0.1%  7.231e+10        perf-stat.i.cpu-cycles
     50.77            -0.0%      50.76            -0.0%      50.76        perf-stat.i.cpu-migrations
    611739 ±  3%      +2.3%     625658 ±  2%     -23.4%     468750 ± 56%  perf-stat.i.cycles-between-cache-misses
      0.17 ±  5%      -0.0        0.17 ±  6%      +0.0        0.18 ±  3%  perf-stat.i.dTLB-load-miss-rate%
  41247252 ±  5%      -2.9%   40056676 ±  6%      -2.3%   40280004 ±  3%  perf-stat.i.dTLB-load-misses
  2.36e+10            -2.4%  2.304e+10            -3.3%  2.282e+10        perf-stat.i.dTLB-loads
      0.10 ±  4%      -0.0        0.09            -0.0        0.10        perf-stat.i.dTLB-store-miss-rate%
  14580547 ±  4%      -8.3%   13364460            -3.2%   14117340        perf-stat.i.dTLB-store-misses
 1.432e+10            -0.3%  1.428e+10            -0.2%   1.43e+10        perf-stat.i.dTLB-stores
     95.47            +0.2       95.64            +0.2       95.70        perf-stat.i.iTLB-load-miss-rate%
   7364953            -5.1%    6985875            +0.7%    7419968        perf-stat.i.iTLB-load-misses
    346056 ±  3%      -8.7%     315837            -4.5%     330589        perf-stat.i.iTLB-loads
 9.903e+10            -1.1%  9.791e+10            -2.8%  9.624e+10        perf-stat.i.instructions
     13434            +4.3%      14007            -3.5%      12964        perf-stat.i.instructions-per-iTLB-miss
      1.37            -1.0%       1.35            -2.7%       1.33        perf-stat.i.ipc
      0.45 ± 12%      -0.3%       0.45 ± 27%      -5.3%       0.43 ±  6%  perf-stat.i.major-faults
      1.51            -0.2%       1.51            -0.1%       1.51        perf-stat.i.metric.GHz
      1.06 ±  9%     +11.2%       1.17 ±  9%     -19.9%       0.84 ± 48%  perf-stat.i.metric.K/sec
      1279            +0.6%       1287            -1.4%       1261        perf-stat.i.metric.M/sec
      2920            +0.3%       2928            +0.2%       2925        perf-stat.i.minor-faults
     46.34            +0.4       46.70            +0.8       47.17 ±  3%  perf-stat.i.node-load-miss-rate%
     75084 ±  5%      +0.8%      75722 ±  7%   +1167.6%     951736 ±159%  perf-stat.i.node-load-misses
    106550 ±  3%      -4.9%     101296 ±  3%    +863.7%    1026848 ±145%  perf-stat.i.node-loads
     25.89 ± 22%      +6.2       32.12 ± 16%      +4.2       30.12 ± 24%  perf-stat.i.node-store-miss-rate%
     32810 ± 17%     +20.5%      39528 ± 12%    +830.8%     305388 ±154%  perf-stat.i.node-store-misses
     94127 ±  5%      -1.1%      93133 ±  2%    +429.9%     498821 ±140%  perf-stat.i.node-stores
      2920            +0.3%       2929            +0.2%       2925        perf-stat.i.page-faults
     48003            -0.0%      48002            -0.0%      48001        perf-stat.i.task-clock
      0.07 ± 24%     -12.4%       0.06 ±  2%      +6.6%       0.08 ± 30%  perf-stat.overall.MPKI
      0.20            -0.0        0.18            -0.0        0.20        perf-stat.overall.branch-miss-rate%
      3.17 ± 22%      +0.2        3.34 ±  7%     +11.1       14.29 ±129%  perf-stat.overall.cache-miss-rate%
      0.73            +1.0%       0.74            +2.8%       0.75        perf-stat.overall.cpi
    332596 ±  7%      +3.2%     343294 ±  5%     -27.0%     242950 ± 55%  perf-stat.overall.cycles-between-cache-misses
      0.17 ±  5%      -0.0        0.17 ±  6%      +0.0        0.18 ±  3%  perf-stat.overall.dTLB-load-miss-rate%
      0.10 ±  4%      -0.0        0.09            -0.0        0.10        perf-stat.overall.dTLB-store-miss-rate%
     95.51            +0.2       95.67            +0.2       95.73        perf-stat.overall.iTLB-load-miss-rate%
     13447            +4.2%      14016            -3.5%      12971        perf-stat.overall.instructions-per-iTLB-miss
      1.37            -1.0%       1.35            -2.7%       1.33        perf-stat.overall.ipc
     41.32 ±  2%      +1.4       42.73 ±  2%      -2.2       39.11 ± 27%  perf-stat.overall.node-load-miss-rate%
     25.76 ± 14%      +3.9       29.68 ±  7%      +3.6       29.41 ± 21%  perf-stat.overall.node-store-miss-rate%
   4517015            +5.0%    4744020            -2.5%    4403195        perf-stat.overall.path-length
 2.341e+10            +4.2%   2.44e+10            -0.3%  2.334e+10        perf-stat.ps.branch-instructions
  45857713            -6.1%   43060109            -0.6%   45589839        perf-stat.ps.branch-misses
    218128 ±  7%      -3.6%     210355 ±  4%    +583.6%    1491074 ±146%  perf-stat.ps.cache-misses
   7284852 ± 24%     -13.4%    6310703 ±  2%      +3.4%    7529832 ± 29%  perf-stat.ps.cache-references
      1418 ±  2%      -1.0%       1404 ±  2%      -2.8%       1378 ±  2%  perf-stat.ps.context-switches
     47839            +0.0%      47839            -0.0%      47838        perf-stat.ps.cpu-clock
 7.216e+10            -0.2%  7.203e+10            -0.1%  7.206e+10        perf-stat.ps.cpu-cycles
     50.61            +0.0%      50.63            -0.0%      50.60        perf-stat.ps.cpu-migrations
  41104998 ±  5%      -2.9%   39920499 ±  6%      -2.3%   40142870 ±  3%  perf-stat.ps.dTLB-load-misses
 2.352e+10            -2.4%  2.296e+10            -3.3%  2.274e+10        perf-stat.ps.dTLB-loads
  14530174 ±  4%      -8.3%   13319056            -3.2%   14069255        perf-stat.ps.dTLB-store-misses
 1.427e+10            -0.3%  1.423e+10            -0.2%  1.425e+10        perf-stat.ps.dTLB-stores
   7339560            -5.1%    6961988            +0.7%    7394505        perf-stat.ps.iTLB-load-misses
    344856 ±  3%      -8.7%     314759            -4.5%     329476        perf-stat.ps.iTLB-loads
 9.869e+10            -1.1%  9.758e+10            -2.8%  9.592e+10        perf-stat.ps.instructions
      0.45 ± 12%      -0.6%       0.45 ± 27%      -5.8%       0.43 ±  6%  perf-stat.ps.major-faults
      2910            +0.3%       2919            +0.2%       2915        perf-stat.ps.minor-faults
     74922 ±  4%      +1.1%      75756 ±  7%   +1165.9%     948473 ±159%  perf-stat.ps.node-load-misses
    106317 ±  2%      -4.7%     101350 ±  3%    +863.0%    1023826 ±145%  perf-stat.ps.node-loads
     32700 ± 17%     +20.5%      39411 ± 12%    +830.7%     304348 ±154%  perf-stat.ps.node-store-misses
     93806 ±  5%      -1.0%      92850          +429.9%     497064 ±140%  perf-stat.ps.node-stores
      2910            +0.3%       2919            +0.2%       2916        perf-stat.ps.page-faults
     47839            +0.0%      47839            -0.0%      47838        perf-stat.ps.task-clock
 2.981e+13            -1.0%   2.95e+13            -2.7%    2.9e+13        perf-stat.total.instructions
      9.44 ±173%    +275.5%      35.44 ±112%    -100.0%       0.00        sched_debug.cfs_rq:/.MIN_vruntime.avg
    453.06 ±173%    +153.7%       1149 ±100%    -100.0%       0.00        sched_debug.cfs_rq:/.MIN_vruntime.max
      0.00            +0.0%       0.00            +0.0%       0.00        sched_debug.cfs_rq:/.MIN_vruntime.min
     64.71 ±173%    +199.0%     193.50 ±103%    -100.0%       0.00        sched_debug.cfs_rq:/.MIN_vruntime.stddev
     23412 ±  9%      -1.8%      22980 ±  5%      -3.6%      22559 ±  2%  sched_debug.cfs_rq:/.load.avg
    135906 ± 68%     -29.7%      95590 ± 90%     -68.7%      42523 ±  2%  sched_debug.cfs_rq:/.load.max
     31541 ± 40%     -19.1%      25501 ± 47%     -40.8%      18661        sched_debug.cfs_rq:/.load.stddev
     40.80 ±  9%      -6.9%      37.97 ±  7%     -22.5%      31.61 ±  6%  sched_debug.cfs_rq:/.load_avg.avg
    263.97 ± 31%      +2.7%     271.00 ± 28%     -21.0%     208.57 ±  9%  sched_debug.cfs_rq:/.load_avg.max
     71.12 ± 16%      -4.6%      67.86 ± 14%     -27.4%      51.63 ± 12%  sched_debug.cfs_rq:/.load_avg.stddev
      9.44 ±173%    +275.5%      35.44 ±112%    -100.0%       0.00        sched_debug.cfs_rq:/.max_vruntime.avg
    453.06 ±173%    +153.7%       1149 ±100%    -100.0%       0.00        sched_debug.cfs_rq:/.max_vruntime.max
      0.00            +0.0%       0.00            +0.0%       0.00        sched_debug.cfs_rq:/.max_vruntime.min
     64.71 ±173%    +199.0%     193.50 ±103%    -100.0%       0.00        sched_debug.cfs_rq:/.max_vruntime.stddev
   1790069 ± 14%      -2.4%    1746347 ± 10%      +9.7%    1963642 ± 10%  sched_debug.cfs_rq:/.min_vruntime.avg
   3324871 ± 10%      -5.5%    3141815 ± 10%      +5.5%    3506477 ±  9%  sched_debug.cfs_rq:/.min_vruntime.max
     10305 ± 12%      +9.2%      11251 ±  5%     +10.9%      11429 ± 13%  sched_debug.cfs_rq:/.min_vruntime.min
   1553952 ± 10%      -4.4%    1484815 ± 11%      +4.1%    1618422 ±  9%  sched_debug.cfs_rq:/.min_vruntime.stddev
      0.54 ±  4%      +2.0%       0.55            +4.8%       0.57 ±  2%  sched_debug.cfs_rq:/.nr_running.avg
      1.05 ±  8%      +0.0%       1.05 ±  8%      -4.8%       1.00        sched_debug.cfs_rq:/.nr_running.max
      0.49            -1.8%       0.48 ±  2%      -2.0%       0.48        sched_debug.cfs_rq:/.nr_running.stddev
     11.54 ± 34%     -30.7%       8.00 ± 38%     -92.3%       0.89 ±173%  sched_debug.cfs_rq:/.removed.load_avg.avg
    187.73 ±  9%      +2.7%     192.82 ±  6%     -77.3%      42.67 ±173%  sched_debug.cfs_rq:/.removed.load_avg.max
     44.04 ± 18%     -14.7%      37.55 ± 20%     -86.2%       6.09 ±173%  sched_debug.cfs_rq:/.removed.load_avg.stddev
      3.41 ± 25%     -31.8%       2.32 ± 59%     -91.5%       0.29 ±173%  sched_debug.cfs_rq:/.removed.runnable_avg.avg
     80.41 ± 12%     -16.4%      67.22 ± 35%     -82.6%      13.96 ±173%  sched_debug.cfs_rq:/.removed.runnable_avg.max
     14.60 ± 17%     -23.4%      11.18 ± 41%     -86.3%       1.99 ±173%  sched_debug.cfs_rq:/.removed.runnable_avg.stddev
      3.41 ± 25%     -32.5%       2.30 ± 60%     -91.5%       0.29 ±173%  sched_debug.cfs_rq:/.removed.util_avg.avg
     80.26 ± 13%     -17.4%      66.27 ± 38%     -82.6%      13.96 ±173%  sched_debug.cfs_rq:/.removed.util_avg.max
     14.58 ± 18%     -24.2%      11.06 ± 42%     -86.3%       1.99 ±173%  sched_debug.cfs_rq:/.removed.util_avg.stddev
    573.84 ±  4%      +2.6%     588.54 ±  2%      +2.7%     589.46        sched_debug.cfs_rq:/.runnable_avg.avg
      1080 ±  2%      +3.0%       1112 ±  3%      +1.7%       1098 ±  3%  sched_debug.cfs_rq:/.runnable_avg.max
    466.22            +0.4%     468.00            -0.6%     463.42        sched_debug.cfs_rq:/.runnable_avg.stddev
   -693492          -110.5%      72532 ±315%     -17.7%    -570411        sched_debug.cfs_rq:/.spread0.avg
    841329 ±116%     +74.5%    1468000 ± 20%     +15.6%     972419 ±124%  sched_debug.cfs_rq:/.spread0.max
  -2473255           -32.8%   -1662566            +2.0%   -2522613        sched_debug.cfs_rq:/.spread0.min
   1553954 ± 10%      -4.4%    1484816 ± 11%      +4.1%    1618425 ±  9%  sched_debug.cfs_rq:/.spread0.stddev
    573.35 ±  4%      +2.5%     587.65 ±  2%      +2.7%     588.97        sched_debug.cfs_rq:/.util_avg.avg
      1078 ±  2%      +2.9%       1110 ±  3%      +1.7%       1097 ±  2%  sched_debug.cfs_rq:/.util_avg.max
    465.94            +0.4%     467.80            -0.5%     463.48        sched_debug.cfs_rq:/.util_avg.stddev
    463.83 ±  6%      -8.5%     424.22 ±  8%      +2.6%     475.81 ±  4%  sched_debug.cfs_rq:/.util_est_enqueued.avg
      1025            +0.0%       1025            -2.3%       1001 ±  4%  sched_debug.cfs_rq:/.util_est_enqueued.max
    444.77            -4.1%     426.39 ±  4%      -0.9%     440.91        sched_debug.cfs_rq:/.util_est_enqueued.stddev
    788292 ±  2%      +3.4%     815300 ±  3%      +1.3%     798398        sched_debug.cpu.avg_idle.avg
   1000000            +4.1%    1041499 ±  4%      +1.9%    1019410 ±  3%  sched_debug.cpu.avg_idle.max
    332075 ± 14%     -19.3%     268045 ± 32%     -31.1%     228635 ± 28%  sched_debug.cpu.avg_idle.min
    183312 ±  6%      -5.4%     173435 ± 12%      +7.2%     196523 ±  6%  sched_debug.cpu.avg_idle.stddev
    158355 ±  9%      -4.5%     151305 ±  8%      +4.5%     165555 ±  7%  sched_debug.cpu.clock.avg
    158358 ±  9%      -4.5%     151307 ±  8%      +4.5%     165557 ±  7%  sched_debug.cpu.clock.max
    158352 ±  9%      -4.5%     151302 ±  8%      +4.5%     165552 ±  7%  sched_debug.cpu.clock.min
      1.49 ±  2%      +3.1%       1.54 ±  4%      +2.0%       1.52 ±  2%  sched_debug.cpu.clock.stddev
    156877 ±  9%      -4.5%     149877 ±  8%      +4.5%     164003 ±  7%  sched_debug.cpu.clock_task.avg
    157133 ±  9%      -4.4%     150160 ±  8%      +4.6%     164289 ±  7%  sched_debug.cpu.clock_task.max
    152998 ±  9%      -4.5%     146134 ±  8%      +4.8%     160273 ±  8%  sched_debug.cpu.clock_task.min
    646.41 ±  5%      -4.5%     617.05 ±  5%      -2.2%     632.02 ±  7%  sched_debug.cpu.clock_task.stddev
      1081            -1.7%       1062 ±  2%      +1.1%       1092        sched_debug.cpu.curr->pid.avg
      5344 ±  6%      -3.3%       5168 ±  6%      +3.5%       5532 ±  5%  sched_debug.cpu.curr->pid.max
      1186 ±  3%      -2.1%       1161 ±  2%      +1.1%       1200 ±  2%  sched_debug.cpu.curr->pid.stddev
    500307            +0.0%     500536            +0.3%     501946        sched_debug.cpu.max_idle_balance_cost.avg
    514770 ±  4%      +2.1%     525762 ±  5%     +10.4%     568130 ± 16%  sched_debug.cpu.max_idle_balance_cost.max
    500000            +0.0%     500000            +0.0%     500000        sched_debug.cpu.max_idle_balance_cost.min
      2109 ±173%     +74.4%       3679 ±112%    +380.2%      10130 ±139%  sched_debug.cpu.max_idle_balance_cost.stddev
      4294            -0.0%       4294            +0.0%       4294        sched_debug.cpu.next_balance.avg
      4294            -0.0%       4294            +0.0%       4294        sched_debug.cpu.next_balance.max
      4294            -0.0%       4294            +0.0%       4294        sched_debug.cpu.next_balance.min
      0.00 ± 15%     +15.5%       0.00 ± 40%     +14.7%       0.00 ± 30%  sched_debug.cpu.next_balance.stddev
      0.50            -1.6%       0.50            +0.5%       0.51        sched_debug.cpu.nr_running.avg
      1.09 ±  8%      +5.3%       1.15 ± 14%      -8.4%       1.00        sched_debug.cpu.nr_running.max
      0.50            -0.3%       0.50            -1.0%       0.49        sched_debug.cpu.nr_running.stddev
      6162 ±  7%      -4.0%       5914 ±  6%      +1.1%       6229 ±  6%  sched_debug.cpu.nr_switches.avg
     36915 ± 13%      +5.5%      38950 ±  8%      +2.3%      37775 ± 18%  sched_debug.cpu.nr_switches.max
      1264 ±  6%      -4.0%       1214 ±  5%      -0.7%       1255 ± 10%  sched_debug.cpu.nr_switches.min
      6813 ±  8%      -2.0%       6678 ±  3%      +0.2%       6827 ± 14%  sched_debug.cpu.nr_switches.stddev
      0.00 ±100%    -100.0%       0.00           -54.5%       0.00 ±173%  sched_debug.cpu.nr_uninterruptible.avg
     24.34 ± 36%     -29.3%      17.20 ± 26%     -33.2%      16.25 ± 27%  sched_debug.cpu.nr_uninterruptible.max
    -13.54           -17.3%     -11.20           -20.6%     -10.75        sched_debug.cpu.nr_uninterruptible.min
      6.34 ± 31%     -13.2%       5.50 ± 13%     -14.2%       5.44 ±  9%  sched_debug.cpu.nr_uninterruptible.stddev
    158353 ±  9%      -4.5%     151302 ±  8%      +4.5%     165552 ±  7%  sched_debug.cpu_clk
    996147            +0.0%     996147            +0.0%     996147        sched_debug.dl_rq:.dl_bw->bw.avg
    996147            +0.0%     996147            +0.0%     996147        sched_debug.dl_rq:.dl_bw->bw.max
    996147            +0.0%     996147            +0.0%     996147        sched_debug.dl_rq:.dl_bw->bw.min
 4.295e+09            -0.0%  4.295e+09            +0.0%  4.295e+09        sched_debug.jiffies
    157871 ±  9%      -4.5%     150820 ±  8%      +4.6%     165071 ±  7%  sched_debug.ktime
    950.00            +0.0%     950.00            +0.0%     950.00        sched_debug.rt_rq:/.rt_runtime.avg
    950.00            +0.0%     950.00            +0.0%     950.00        sched_debug.rt_rq:/.rt_runtime.max
    950.00            +0.0%     950.00            +0.0%     950.00        sched_debug.rt_rq:/.rt_runtime.min
    158754 ±  9%      -4.4%     151712 ±  8%      +4.6%     166002 ±  7%  sched_debug.sched_clk
      1.00            +0.0%       1.00            +0.0%       1.00        sched_debug.sched_clock_stable()
   4139835            +0.0%    4139835            +0.0%    4139835        sched_debug.sysctl_sched.sysctl_sched_features
     24.00            +0.0%      24.00            +0.0%      24.00        sched_debug.sysctl_sched.sysctl_sched_latency
      3.00            +0.0%       3.00            +0.0%       3.00        sched_debug.sysctl_sched.sysctl_sched_min_granularity
      1.00            +0.0%       1.00            +0.0%       1.00        sched_debug.sysctl_sched.sysctl_sched_tunable_scaling
      4.00            +0.0%       4.00            +0.0%       4.00        sched_debug.sysctl_sched.sysctl_sched_wakeup_granularity
      0.01 ±  5%      +9.7%       0.01 ±  5%      +6.5%       0.01 ±  5%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.01 ±  8%     +21.4%       0.01 ±  6%     +19.0%       0.01 ±  3%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.devkmsg_read.vfs_read.ksys_read
      0.01            -3.1%       0.01 ±  5%      -3.1%       0.01 ±  5%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep
      0.01 ± 22%      +7.0%       0.01 ±  4%      +2.3%       0.01 ± 11%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.do_syslog.part.0
      0.01            +4.2%       0.01 ±  6%      +0.0%       0.01        perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.do_task_dead.do_exit.do_group_exit
      0.01            +6.3%       0.01 ±  5%      +3.1%       0.01 ±  5%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.do_wait.kernel_wait4.__do_sys_wait4
      0.00        +1.3e+99%       0.00 ±173%  +1.3e+99%       0.00 ±173%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_exc_page_fault
      0.00 ±173%    -100.0%       0.00          -100.0%       0.00        perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt
      0.00        +2.5e+99%       0.00 ±173%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function_single
      0.01 ± 20%      -3.8%       0.01 ± 11%      -1.9%       0.01 ±  7%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.futex_wait_queue_me.futex_wait.do_futex
      0.00 ±173%    -100.0%       0.00          -100.0%       0.00        perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.io_schedule.put_and_wait_on_page_locked.do_swap_page
      0.00            +0.0%       0.00            +0.0%       0.00        perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.pipe_read.new_sync_read.vfs_read
      0.00        +1.5e+99%       0.00 ±173%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.dput
      0.00 ±173%    -100.0%       0.00          -100.0%       0.00        perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.generic_file_buffered_read
      9.39 ± 57%     -77.9%       2.08 ±173%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.mutex_lock
      0.00          -100.0%       0.00        +2.5e+98%       0.00 ±173%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.stop_one_cpu
      0.00          -100.0%       0.00        +1.3e+99%       0.00 ±173%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.zap_pte_range
      0.00 ± 57%     +11.1%       0.01 ± 58%     +44.4%       0.01 ±  7%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.rcu_gp_kthread.kthread.ret_from_fork
      0.01 ±  8%      +2.6%       0.01            +2.6%       0.01 ±  7%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait
      0.00 ± 23%     +50.0%       0.00 ± 11%      +0.0%       0.00 ± 23%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop
      0.01 ± 26%     -12.1%       0.01 ±  5%     -15.2%       0.01        perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.schedule_timeout.kcompactd.kthread
      0.01 ±111%    -100.0%       0.00            -3.2%       0.01 ± 57%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.schedule_timeout.khugepaged.kthread
      0.01 ± 13%      -7.7%       0.01            +3.8%       0.01 ± 19%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.schedule_timeout.rcu_gp_kthread.kthread
      0.01 ± 68%     -41.3%       0.01 ±  6%     -28.3%       0.01 ± 26%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.schedule_timeout.wait_for_completion.__flush_work
      0.02 ±  7%    +241.5%       0.06 ±117%      -3.1%       0.02 ± 12%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.smpboot_thread_fn.kthread.ret_from_fork
      0.01            -8.3%       0.01 ±  9%      -8.3%       0.01 ±  9%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.wait_for_partner.fifo_open.do_dentry_open
      0.02 ± 50%     +53.1%       0.03 ± 46%     +97.5%       0.04 ±  5%  perf-sched.sch_delay.avg.ms.__sched_text_start.__sched_text_start.worker_thread.kthread.ret_from_fork
      0.01           +13.9%       0.01 ± 15%      +8.3%       0.01 ±  8%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.02 ± 17%     +16.7%       0.02 ±  8%     +21.2%       0.02 ±  6%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.devkmsg_read.vfs_read.ksys_read
      0.01 ± 32%     -14.3%       0.01 ± 39%     -26.8%       0.01 ± 21%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep
      0.02 ± 34%      -7.6%       0.02 ± 18%     -24.1%       0.01 ± 16%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.do_syslog.part.0
      0.02 ± 21%     +16.1%       0.03 ± 36%     -19.5%       0.02 ±  4%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.do_task_dead.do_exit.do_group_exit
      0.04 ±  9%     -22.5%       0.03 ± 11%     -25.4%       0.03 ± 18%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.do_wait.kernel_wait4.__do_sys_wait4
      0.00        +1.3e+99%       0.00 ±173%  +1.3e+99%       0.00 ±173%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_exc_page_fault
      0.00 ±102%     -58.3%       0.00 ±173%    -100.0%       0.00        perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt
      0.00        +2.5e+99%       0.00 ±173%    -100.0%       0.00        perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function_single
      0.01 ±  5%      -1.7%       0.01 ±  5%      -3.4%       0.01 ±  7%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe
      0.02 ± 30%      -7.6%       0.02 ± 10%      -3.8%       0.02 ± 31%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.futex_wait_queue_me.futex_wait.do_futex
      0.00 ±173%    -100.0%       0.00          -100.0%       0.00        perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.io_schedule.put_and_wait_on_page_locked.do_swap_page
      0.03 ±  7%      -8.5%       0.03 ±  9%     -17.1%       0.02 ±  8%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.pipe_read.new_sync_read.vfs_read
      0.00 ±173%    -100.0%       0.00          -100.0%       0.00        perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.__kmalloc
      0.00        +1.5e+99%       0.00 ±173%    -100.0%       0.00        perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.dput
      0.00 ±173%    -100.0%       0.00          -100.0%       0.00        perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.generic_file_buffered_read
      9.39 ± 57%     -66.7%       3.13 ±173%    -100.0%       0.00        perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.mutex_lock
      0.02 ±  6%      +6.6%       0.02 ± 13%    +836.8%       0.18 ±155%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.stop_one_cpu
      0.00          -100.0%       0.00        +1.3e+99%       0.00 ±173%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.zap_pte_range
      0.01 ± 59%     +17.4%       0.01 ± 57%     +73.9%       0.01 ± 30%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.rcu_gp_kthread.kthread.ret_from_fork
      0.03 ± 54%     -23.4%       0.02 ± 10%     -26.1%       0.02 ±  8%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait
      0.02 ± 28%      -6.3%       0.01 ± 40%     -26.6%       0.01 ± 12%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop
      0.06 ±137%     -81.6%       0.01 ± 20%     -81.1%       0.01 ± 17%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.schedule_timeout.kcompactd.kthread
      0.01 ±111%    -100.0%       0.00            -3.2%       0.01 ± 57%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.schedule_timeout.khugepaged.kthread
      1.01 ±170%     -98.0%       0.02 ±  2%     +47.3%       1.49 ±171%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.schedule_timeout.rcu_gp_kthread.kthread
      0.01 ± 68%     -41.3%       0.01 ±  6%     -28.3%       0.01 ± 26%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.schedule_timeout.wait_for_completion.__flush_work
      6.55 ± 15%    +387.1%      31.90 ±131%      -9.4%       5.93 ± 21%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.smpboot_thread_fn.kthread.ret_from_fork
      0.02 ±  4%      +5.9%       0.02 ± 13%      +4.4%       0.02 ± 10%  perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.wait_for_partner.fifo_open.do_dentry_open
      6.19 ± 60%     +52.5%       9.44 ± 57%    +103.7%      12.61        perf-sched.sch_delay.max.ms.__sched_text_start.__sched_text_start.worker_thread.kthread.ret_from_fork
      0.01           +43.7%       0.01 ± 52%      +0.0%       0.01 ±  8%  perf-sched.total_sch_delay.average.ms
     12.55          +183.1%      35.53 ±111%      +0.5%      12.61        perf-sched.total_sch_delay.max.ms
    137.17            +0.3%     137.53            +0.1%     137.26        perf-sched.total_wait_and_delay.average.ms
      7187            -1.3%       7091            -1.0%       7113 ±  2%  perf-sched.total_wait_and_delay.count.ms
      7525 ±  6%      -3.0%       7300            -4.6%       7178        perf-sched.total_wait_and_delay.max.ms
    137.16            +0.3%     137.51            +0.1%     137.26        perf-sched.total_wait_time.average.ms
      7525 ±  6%      -3.0%       7300            -4.6%       7178        perf-sched.total_wait_time.max.ms
    899.70            -0.0%     899.70            -0.0%     899.70        perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe
    249.36            +0.9%     251.64            +0.0%     249.42 ±  4%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.devkmsg_read.vfs_read.ksys_read
    845.29 ±  2%      -0.8%     838.63 ±  3%      +1.4%     857.19        perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep
    249.36            +0.9%     251.64            +0.0%     249.42 ±  4%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.do_syslog.part.0
    274.01 ±  5%      -2.5%     267.20            +0.8%     276.30        perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.do_task_dead.do_exit.do_group_exit
      1.15            +1.0%       1.17            +0.5%       1.16        perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.do_wait.kernel_wait4.__do_sys_wait4
      0.01 ±173%     -21.8%       0.01 ±173%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt
      0.77 ±161%     -94.2%       0.04 ± 24%     -91.8%       0.06 ± 35%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe
      0.00       +2.4e+104%     236.10 ±173%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.futex_wait_queue_me.futex_wait.do_futex
     68.87            -1.1%      68.10            -1.2%      68.03        perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.pipe_read.new_sync_read.vfs_read
      0.01 ±173%    -100.0%       0.00          +283.0%       0.04 ±173%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.__kmalloc
    328.68 ±173%    -100.0%       0.00          +455.7%       1826 ±173%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.generic_perform_write
     18.48 ±  2%      -2.3%      18.06            -1.7%      18.17        perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.stop_one_cpu
      0.00          -100.0%       0.00       +1.4e+102%       1.37 ±100%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.rcu_gp_kthread.kthread.ret_from_fork
    246.58 ± 57%     +47.1%     362.61 ± 17%      +0.0%     246.62 ± 57%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait
    536.32 ± 23%     +31.1%     703.02 ±  7%      -5.8%     505.05 ±  4%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop
    478.79            +0.0%     478.79            -0.2%     477.79        perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.schedule_timeout.kcompactd.kthread
      4.94 ±  5%      +2.1%       5.05 ±  6%      +3.1%       5.10 ±  5%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.schedule_timeout.rcu_gp_kthread.kthread
    680.47 ±  2%      -0.0%     680.46 ±  2%      -0.5%     677.21 ±  2%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.smpboot_thread_fn.kthread.ret_from_fork
      0.01            -8.3%       0.01 ±  9%      -8.3%       0.01 ±  9%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.wait_for_partner.fifo_open.do_dentry_open
    388.12 ±  6%      -2.6%     378.01 ±  4%      +1.9%     395.60 ±  4%  perf-sched.wait_and_delay.avg.ms.__sched_text_start.__sched_text_start.worker_thread.kthread.ret_from_fork
     10.00            +0.0%      10.00            +0.0%      10.00        perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe
      6.00            +0.0%       6.00            +0.0%       6.00        perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.devkmsg_read.vfs_read.ksys_read
     21.00            +2.4%      21.50 ±  4%      +0.0%      21.00        perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep
      6.00            +0.0%       6.00            +0.0%       6.00        perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.do_syslog.part.0
    247.00            +0.3%     247.75            +0.0%     247.00        perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.do_task_dead.do_exit.do_group_exit
    245.75            +0.3%     246.50            +0.1%     246.00        perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.do_wait.kernel_wait4.__do_sys_wait4
      9.25 ±173%      -8.1%       8.50 ±173%    -100.0%       0.00        perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt
    336.50 ±  8%      -5.5%     318.00 ± 11%      +1.9%     342.75 ± 12%  perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe
      0.00       +1.8e+102%       1.75 ±173%    -100.0%       0.00        perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.futex_wait_queue_me.futex_wait.do_futex
      2250            +1.0%       2272            +1.0%       2273        perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.pipe_read.new_sync_read.vfs_read
     10.25 ±173%    -100.0%       0.00            -9.8%       9.25 ±173%  perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.__kmalloc
      0.25 ±173%    -100.0%       0.00            +0.0%       0.25 ±173%  perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.generic_perform_write
    576.00            -2.0%     564.25 ±  3%      -2.9%     559.25 ±  3%  perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.stop_one_cpu
      0.00          -100.0%       0.00       +2.1e+103%      21.00 ±100%  perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.rcu_gp_kthread.kthread.ret_from_fork
     26.25 ± 57%     +36.2%      35.75 ±  4%      +0.0%      26.25 ± 57%  perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait
     65.50 ± 17%     -28.2%      47.00 ±  6%      -2.7%      63.75 ± 14%  perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop
     40.00            +0.0%      40.00            -3.8%      38.50 ±  2%  perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.schedule_timeout.kcompactd.kthread
      2016 ±  5%      -2.0%       1975 ±  6%      -3.2%       1952 ±  6%  perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.schedule_timeout.rcu_gp_kthread.kthread
    674.00            -1.9%     661.50 ±  3%      -2.4%     658.00 ±  2%  perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.smpboot_thread_fn.kthread.ret_from_fork
     72.00            +0.0%      72.00            +0.0%      72.00        perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.wait_for_partner.fifo_open.do_dentry_open
    490.75 ±  4%      +0.7%     494.25 ±  3%      +0.8%     494.75 ±  7%  perf-sched.wait_and_delay.count.__sched_text_start.__sched_text_start.worker_thread.kthread.ret_from_fork
    999.69            +0.0%     999.69            +0.0%     999.69        perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1355 ±  2%      +2.2%       1385            +0.7%       1365 ±  4%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.devkmsg_read.vfs_read.ksys_read
      1000            -0.0%       1000            -0.0%       1000        perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep
      1355 ±  2%      +2.2%       1385            +0.7%       1365 ±  4%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.do_syslog.part.0
      4344 ± 54%     -50.9%       2135 ± 20%      -9.5%       3930 ± 36%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.do_task_dead.do_exit.do_group_exit
     26.34            +1.3%      26.68            +0.2%      26.39        perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.do_wait.kernel_wait4.__do_sys_wait4
      0.04 ±173%      -3.5%       0.03 ±173%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt
    252.42 ±171%     -99.1%       2.23 ±158%     -98.0%       4.95 ± 96%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe
      0.00       +1.6e+105%       1621 ±173%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.futex_wait_queue_me.futex_wait.do_futex
      1355 ±  2%      +2.2%       1385            +0.7%       1365 ±  4%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.pipe_read.new_sync_read.vfs_read
      0.04 ±173%    -100.0%       0.00         +2826.3%       1.11 ±173%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.__kmalloc
    328.68 ±173%    -100.0%       0.00          +455.7%       1826 ±173%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.generic_perform_write
      1532 ± 19%     -11.5%       1355 ±  7%     -11.0%       1363 ±  2%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.stop_one_cpu
      0.00          -100.0%       0.00       +2.5e+102%       2.50 ±100%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.rcu_gp_kthread.kthread.ret_from_fork
    750.37 ± 58%    +208.5%       2314 ± 94%      -0.6%     745.92 ± 57%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait
      7175            +1.7%       7300            -6.9%       6683 ± 11%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop
    505.00            -0.0%     504.75            +0.0%     505.00        perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.schedule_timeout.kcompactd.kthread
    164.76 ± 56%     -20.0%     131.76 ± 64%     -10.3%     147.75 ± 57%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.schedule_timeout.rcu_gp_kthread.kthread
      1805 ± 70%      -1.2%       1784 ± 71%     +38.9%       2507 ± 59%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.smpboot_thread_fn.kthread.ret_from_fork
      0.02 ±  4%      +5.9%       0.02 ± 13%      +4.4%       0.02 ± 10%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.wait_for_partner.fifo_open.do_dentry_open
      5407 ± 37%      -2.2%       5290 ± 18%     -23.7%       4124 ± 17%  perf-sched.wait_and_delay.max.ms.__sched_text_start.__sched_text_start.worker_thread.kthread.ret_from_fork
    899.69            -0.0%     899.69            -0.0%     899.69        perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe
    249.34            +0.9%     251.62            +0.0%     249.40 ±  4%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.devkmsg_read.vfs_read.ksys_read
    845.28 ±  2%      -0.8%     838.62 ±  3%      +1.4%     857.19        perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep
    249.35            +0.9%     251.63            +0.0%     249.41 ±  4%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.do_syslog.part.0
    274.00 ±  5%      -2.5%     267.19            +0.8%     276.30        perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.do_task_dead.do_exit.do_group_exit
      1.15            +0.9%       1.16            +0.5%       1.15        perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.do_wait.kernel_wait4.__do_sys_wait4
      0.06 ± 27%     -13.4%       0.05 ± 27%      -0.8%       0.06 ± 30%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt
      0.02 ±173%   +1818.2%       0.32 ±147%    +263.6%       0.06 ±100%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function_single
      0.01 ±173%    -100.0%       0.00           +17.4%       0.01 ±173%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_irq_work
      0.04 ± 28%     -27.6%       0.03 ± 16%     -11.5%       0.03 ± 24%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_reschedule_ipi
      0.77 ±161%     -94.2%       0.04 ± 24%     -91.8%       0.06 ± 36%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe
     44.23 ± 25%    +504.5%     267.36 ±146%      -1.6%      43.52 ±  6%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.futex_wait_queue_me.futex_wait.do_futex
      0.01 ±173%    -100.0%       0.00          -100.0%       0.00        perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.io_schedule.__lock_page_killable.filemap_fault
      0.01 ±173%    -100.0%       0.00          -100.0%       0.00        perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.io_schedule.put_and_wait_on_page_locked.do_swap_page
     68.87            -1.1%      68.10            -1.2%      68.03        perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.pipe_read.new_sync_read.vfs_read
      0.05 ±  6%      -8.0%       0.04 ± 25%     +59.6%       0.07 ± 81%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.__kmalloc
    328.68 ±173%    -100.0%       0.00          +455.7%       1826 ±173%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.generic_perform_write
     18.48 ±  2%      -2.3%      18.06            -1.7%      18.17        perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.stop_one_cpu
      1.95 ± 60%      +7.9%       2.11 ± 60%     +32.5%       2.59 ± 13%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.rcu_gp_kthread.kthread.ret_from_fork
    275.42 ± 33%     +31.7%     362.60 ± 17%      +1.0%     278.22 ± 31%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait
    536.32 ± 23%     +31.1%     703.02 ±  7%      -5.8%     505.04 ±  4%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop
    478.78            +0.0%     478.78            -0.2%     477.78        perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.schedule_timeout.kcompactd.kthread
      0.01 ± 63%     -63.0%       0.01 ± 20%      +3.7%       0.01 ± 37%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.schedule_timeout.khugepaged.kthread
      4.94 ±  5%      +2.1%       5.04 ±  6%      +3.1%       5.09 ±  5%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.schedule_timeout.rcu_gp_kthread.kthread
      0.00        +4.3e+99%       0.00 ±173%    -100.0%       0.00        perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.schedule_timeout.wait_for_completion.stop_one_cpu
    680.45 ±  2%      -0.0%     680.41 ±  2%      -0.5%     677.20 ±  2%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.smpboot_thread_fn.kthread.ret_from_fork
    388.10 ±  6%      -2.6%     377.98 ±  4%      +1.9%     395.56 ±  4%  perf-sched.wait_time.avg.ms.__sched_text_start.__sched_text_start.worker_thread.kthread.ret_from_fork
    999.68            +0.0%     999.68            -0.0%     999.68        perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1355 ±  2%      +2.2%       1385            +0.7%       1365 ±  4%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.devkmsg_read.vfs_read.ksys_read
      1000            +0.0%       1000            +0.0%       1000        perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep
      1355 ±  2%      +2.2%       1385            +0.7%       1365 ±  4%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.do_syslog.part.0
      4344 ± 54%     -50.9%       2135 ± 20%      -9.5%       3930 ± 36%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.do_task_dead.do_exit.do_group_exit
     26.34            +1.3%      26.67            +0.2%      26.39        perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.do_wait.kernel_wait4.__do_sys_wait4
      0.17 ± 42%     -38.5%       0.11 ± 40%     -10.0%       0.16 ± 52%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt
      0.02 ±173%   +1389.4%       0.32 ±147%    +184.7%       0.06 ±100%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function_single
      0.01 ±173%    -100.0%       0.00           +17.4%       0.01 ±173%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_irq_work
      0.07 ± 61%     -31.8%       0.05 ± 18%     +78.2%       0.12 ±105%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_reschedule_ipi
    252.41 ±171%     -99.1%       2.23 ±158%     -98.0%       4.95 ± 96%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe
    101.51 ± 33%   +1564.4%       1689 ±163%      -5.9%      95.56 ±  3%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.futex_wait_queue_me.futex_wait.do_futex
      0.01 ±173%    -100.0%       0.00          -100.0%       0.00        perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.io_schedule.__lock_page_killable.filemap_fault
      0.01 ±173%    -100.0%       0.00          -100.0%       0.00        perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.io_schedule.put_and_wait_on_page_locked.do_swap_page
      1355 ±  2%      +2.2%       1385            +0.7%       1365 ±  4%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.pipe_read.new_sync_read.vfs_read
      0.15 ±  7%      -1.8%       0.15 ± 54%    +673.4%       1.20 ±156%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.__kmalloc
    328.68 ±173%    -100.0%       0.00          +455.7%       1826 ±173%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.generic_perform_write
      1531 ± 19%     -11.5%       1355 ±  7%     -11.0%       1363 ±  2%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.preempt_schedule_common._cond_resched.stop_one_cpu
      3.24 ± 59%     +15.5%       3.75 ± 57%     +46.1%       4.74 ±  9%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.rcu_gp_kthread.kthread.ret_from_fork
    978.61 ±  6%    +136.5%       2314 ± 94%      -1.6%     962.78 ±  7%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait
      7175            +1.7%       7300            -6.9%       6683 ± 11%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop
    504.99            -0.0%     504.74            +0.0%     504.99        perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.schedule_timeout.kcompactd.kthread
      0.01 ± 63%     -63.0%       0.01 ± 20%      +3.7%       0.01 ± 37%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.schedule_timeout.khugepaged.kthread
    164.75 ± 56%     -20.0%     131.75 ± 64%     -10.3%     147.74 ± 57%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.schedule_timeout.rcu_gp_kthread.kthread
      0.00        +4.3e+99%       0.00 ±173%    -100.0%       0.00        perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.schedule_timeout.wait_for_completion.stop_one_cpu
      1804 ± 70%      -1.2%       1784 ± 71%     +38.9%       2507 ± 59%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.smpboot_thread_fn.kthread.ret_from_fork
      5407 ± 37%      -2.2%       5290 ± 18%     -23.7%       4124 ± 17%  perf-sched.wait_time.max.ms.__sched_text_start.__sched_text_start.worker_thread.kthread.ret_from_fork
     28.50 ± 21%      -3.3       25.24 ±  7%      +0.2       28.72 ± 24%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
     28.50 ± 21%      -3.3       25.24 ±  7%      +0.2       28.72 ± 24%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
     28.51 ± 21%      -3.3       25.25 ±  7%      +0.2       28.72 ± 24%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64
     28.51 ± 21%      -3.3       25.25 ±  7%      +0.2       28.72 ± 24%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
     28.51 ± 21%      -3.3       25.25 ±  7%      +0.2       28.72 ± 24%  perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64
     28.68 ± 21%      -2.6       26.11 ±  5%      +0.3       29.02 ± 23%  perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
     28.68 ± 21%      -2.6       26.12 ±  5%      +0.3       29.03 ± 23%  perf-profile.calltrace.cycles-pp.secondary_startup_64
     26.78 ±  8%      -0.8       25.97            +0.1       26.88 ±  9%  perf-profile.calltrace.cycles-pp.__fget_light.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
     19.07 ±  8%      -0.6       18.43 ±  2%      -0.2       18.88 ± 10%  perf-profile.calltrace.cycles-pp.fput_many.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
     22.53 ±  8%      -0.6       21.89 ±  2%      +0.1       22.67 ±  8%  perf-profile.calltrace.cycles-pp.__fget_files.__fget_light.do_sys_poll.__x64_sys_poll.do_syscall_64
      1.92 ±  8%      -0.1        1.85 ±  2%      -0.1        1.87 ± 11%  perf-profile.calltrace.cycles-pp.__entry_text_start.__poll
      1.71 ±  9%      -0.1        1.65 ±  3%      -0.0        1.71 ±  8%  perf-profile.calltrace.cycles-pp.__fdget.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.69 ±  9%      -0.1        1.63 ±  3%      -0.0        1.66 ± 11%  perf-profile.calltrace.cycles-pp.fput.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.24 ±  9%      -0.0        3.20 ±  3%      -0.0        3.23 ±  9%  perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe.__poll
      2.86 ±  8%      -0.0        2.83            +0.0        2.89 ± 10%  perf-profile.calltrace.cycles-pp.testcase
      1.68 ±  9%      -0.0        1.66            -0.0        1.68 ± 12%  perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.__poll
      1.04 ±  9%      -0.0        1.02 ±  4%      -0.0        1.01 ± 11%  perf-profile.calltrace.cycles-pp.__check_object_size.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.67 ± 11%      -0.0        0.65 ±  3%      -0.0        0.63 ± 10%  perf-profile.calltrace.cycles-pp.kfree.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.07 ±  7%      -0.0        1.06 ±  2%      -0.0        1.07 ±  8%  perf-profile.calltrace.cycles-pp.copy_user_enhanced_fast_string._copy_from_user.do_sys_poll.__x64_sys_poll.do_syscall_64
      1.44 ±  8%      -0.0        1.44 ±  2%      +0.0        1.44 ±  9%  perf-profile.calltrace.cycles-pp._copy_from_user.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.0        0.00            +0.1        0.14 ±173%  perf-profile.calltrace.cycles-pp.__kmalloc.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.1        0.13 ±173%      +0.0        0.00        perf-profile.calltrace.cycles-pp.__virt_addr_valid.__check_object_size.do_sys_poll.__x64_sys_poll.do_syscall_64
      0.17 ±173%      +0.7        0.87 ± 66%      +0.1        0.30 ±173%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_kernel.secondary_startup_64
      0.17 ±173%      +0.7        0.87 ± 66%      +0.1        0.30 ±173%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_kernel.secondary_startup_64
      0.17 ±173%      +0.7        0.87 ± 66%      +0.1        0.30 ±173%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_kernel.secondary_startup_64
      0.17 ±173%      +0.7        0.87 ± 66%      +0.1        0.30 ±173%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_kernel
      0.17 ±173%      +0.7        0.87 ± 66%      +0.1        0.30 ±173%  perf-profile.calltrace.cycles-pp.start_kernel.secondary_startup_64
      0.00            +1.0        0.98 ±  3%      +0.0        0.00        perf-profile.calltrace.cycles-pp.__put_user_nocheck_2.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
     67.78 ±  8%      +2.5       70.30 ±  2%      -0.4       67.41 ±  9%  perf-profile.calltrace.cycles-pp.__poll
     63.81 ±  8%      +2.6       66.42 ±  2%      -0.3       63.51 ±  9%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__poll
     60.11 ±  8%      +2.7       62.76 ±  2%      -0.3       59.80 ±  9%  perf-profile.calltrace.cycles-pp.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe.__poll
     60.37 ±  8%      +2.7       63.03 ±  2%      -0.3       60.08 ±  9%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__poll
     58.02 ±  8%      +3.4       61.43 ±  2%      -0.2       57.77 ±  9%  perf-profile.calltrace.cycles-pp.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe.__poll
     28.51 ± 21%      -3.3       25.25 ±  7%      +0.2       28.72 ± 24%  perf-profile.children.cycles-pp.start_secondary
     28.68 ± 21%      -2.6       26.12 ±  5%      +0.4       29.03 ± 23%  perf-profile.children.cycles-pp.cpuidle_enter
     28.68 ± 21%      -2.6       26.12 ±  5%      +0.4       29.03 ± 23%  perf-profile.children.cycles-pp.cpuidle_enter_state
     28.68 ± 21%      -2.6       26.12 ±  5%      +0.3       29.03 ± 23%  perf-profile.children.cycles-pp.secondary_startup_64
     28.68 ± 21%      -2.6       26.12 ±  5%      +0.3       29.03 ± 23%  perf-profile.children.cycles-pp.cpu_startup_entry
     28.68 ± 21%      -2.6       26.12 ±  5%      +0.3       29.03 ± 23%  perf-profile.children.cycles-pp.do_idle
     28.68 ± 21%      -2.6       26.12 ±  5%      +0.3       29.02 ± 23%  perf-profile.children.cycles-pp.intel_idle
     25.94 ±  8%      -0.8       25.16            +0.1       26.04 ±  9%  perf-profile.children.cycles-pp.__fget_light
     22.54 ±  8%      -0.6       21.90 ±  2%      +0.1       22.68 ±  8%  perf-profile.children.cycles-pp.__fget_files
     18.23 ±  8%      -0.6       17.61 ±  2%      -0.2       18.05 ± 10%  perf-profile.children.cycles-pp.fput_many
      1.93 ±  8%      -0.1        1.86 ±  2%      -0.1        1.88 ± 11%  perf-profile.children.cycles-pp.__entry_text_start
      1.70 ±  8%      -0.1        1.65            -0.0        1.70 ±  9%  perf-profile.children.cycles-pp.__fdget
      3.27 ±  9%      -0.0        3.22 ±  3%      -0.0        3.25 ±  9%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      1.69 ± 10%      -0.0        1.65            -0.0        1.68 ± 11%  perf-profile.children.cycles-pp.fput
      0.67 ± 12%      -0.0        0.65 ±  2%      -0.0        0.64 ± 11%  perf-profile.children.cycles-pp.kfree
      0.29 ±  4%      -0.0        0.27 ±  8%      +0.0        0.30 ± 11%  perf-profile.children.cycles-pp.__check_heap_object
      1.89 ±  9%      -0.0        1.88            -0.0        1.88 ± 12%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.13 ± 10%      -0.0        0.11 ±  7%      -0.0        0.11 ± 11%  perf-profile.children.cycles-pp.kmalloc_slab
      1.06 ±  9%      -0.0        1.05 ±  4%      -0.0        1.05 ± 12%  perf-profile.children.cycles-pp.__check_object_size
      1.09 ±  8%      -0.0        1.08 ±  2%      +0.0        1.09 ±  7%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      2.88 ±  8%      -0.0        2.87            +0.0        2.89 ± 10%  perf-profile.children.cycles-pp.testcase
      1.45 ±  8%      -0.0        1.45            +0.0        1.45 ±  9%  perf-profile.children.cycles-pp._copy_from_user
      0.16 ±  8%      -0.0        0.16 ±  5%      +0.0        0.17 ±  2%  perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.06 ±  7%      -0.0        0.06 ±  9%      -0.0        0.04 ± 58%  perf-profile.children.cycles-pp.__unwind_start
      0.04 ± 58%      +0.0        0.04 ± 58%      -0.0        0.01 ±173%  perf-profile.children.cycles-pp.__x86_retpoline_rax
      0.01 ±173%      +0.0        0.01 ±173%      -0.0        0.00        perf-profile.children.cycles-pp.perf_output_sample
      0.01 ±173%      +0.0        0.01 ±173%      +0.0        0.03 ±100%  perf-profile.children.cycles-pp.poll_freewait
      0.00            +0.0        0.00            +0.0        0.01 ±173%  perf-profile.children.cycles-pp.do_user_addr_fault
      0.04 ± 58%      +0.0        0.04 ± 58%      -0.0        0.01 ±173%  perf-profile.children.cycles-pp.__get_user_nocheck_8
      0.39 ± 21%      +0.0        0.40 ± 20%      -0.1        0.34 ± 13%  perf-profile.children.cycles-pp.__virt_addr_valid
      0.05 ± 58%      +0.0        0.05            -0.0        0.04 ± 58%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.12 ±  9%      +0.0        0.12 ±  5%      +0.0        0.12 ± 12%  perf-profile.children.cycles-pp.__might_sleep
      0.47 ±  8%      +0.0        0.47 ±  7%      +0.0        0.47 ± 12%  perf-profile.children.cycles-pp.__kmalloc
      0.15 ±  4%      +0.0        0.15 ±  5%      -0.0        0.12 ± 31%  perf-profile.children.cycles-pp.perf_callchain_kernel
      0.11            +0.0        0.11 ±  7%      -0.0        0.07 ± 58%  perf-profile.children.cycles-pp.unwind_next_frame
      0.07 ± 17%      +0.0        0.07 ± 14%      -0.0        0.07 ± 25%  perf-profile.children.cycles-pp.asm_exc_page_fault
      0.27 ± 10%      +0.0        0.27 ±  4%      -0.0        0.26 ± 11%  perf-profile.children.cycles-pp.__might_fault
      0.21 ±  6%      +0.0        0.22 ±  3%      -0.0        0.17 ± 29%  perf-profile.children.cycles-pp.get_perf_callchain
      0.21 ±  6%      +0.0        0.22 ±  3%      -0.0        0.17 ± 30%  perf-profile.children.cycles-pp.perf_callchain
      0.07 ± 10%      +0.0        0.08 ±  5%      -0.0        0.07 ±  6%  perf-profile.children.cycles-pp.asm_sysvec_irq_work
      0.07 ± 10%      +0.0        0.08 ±  5%      -0.0        0.07 ±  6%  perf-profile.children.cycles-pp.sysvec_irq_work
      0.07 ± 10%      +0.0        0.08 ±  5%      -0.0        0.07 ±  6%  perf-profile.children.cycles-pp.__sysvec_irq_work
      0.07 ± 10%      +0.0        0.08 ±  5%      -0.0        0.07 ±  6%  perf-profile.children.cycles-pp.irq_work_run
      0.07 ± 10%      +0.0        0.08 ±  5%      -0.0        0.07 ±  6%  perf-profile.children.cycles-pp.irq_work_run_list
      0.07 ± 10%      +0.0        0.08 ±  5%      -0.0        0.07 ±  6%  perf-profile.children.cycles-pp.irq_work_single
      0.07 ± 10%      +0.0        0.08 ±  5%      -0.0        0.07 ±  6%  perf-profile.children.cycles-pp.printk
      0.10 ±  4%      +0.0        0.11 ±  8%      +0.0        0.13 ± 12%  perf-profile.children.cycles-pp.___might_sleep
      0.29 ±  7%      +0.0        0.30 ±  5%      -0.1        0.23 ± 28%  perf-profile.children.cycles-pp.perf_swevent_overflow
      0.29 ±  7%      +0.0        0.30 ±  5%      -0.1        0.23 ± 28%  perf-profile.children.cycles-pp.__perf_event_overflow
      0.28 ±  8%      +0.0        0.29 ±  5%      -0.1        0.23 ± 28%  perf-profile.children.cycles-pp.perf_event_output_forward
      0.01 ±173%      +0.0        0.03 ±100%      -0.0        0.00        perf-profile.children.cycles-pp.ordered_events__queue
      0.00            +0.0        0.01 ±173%      +0.0        0.00        perf-profile.children.cycles-pp.proc_reg_read
      0.00            +0.0        0.01 ±173%      +0.0        0.00        perf-profile.children.cycles-pp.build_id__mark_dso_hit
      0.00            +0.0        0.01 ±173%      +0.0        0.01 ±173%  perf-profile.children.cycles-pp.poll_select_set_timeout
      0.00            +0.0        0.01 ±173%      +0.0        0.01 ±173%  perf-profile.children.cycles-pp._cond_resched
      0.23 ±  8%      +0.0        0.24 ±  5%      -0.0        0.19 ± 29%  perf-profile.children.cycles-pp.perf_prepare_sample
      0.15 ± 12%      +0.0        0.17 ±  9%      -0.0        0.15 ± 18%  perf-profile.children.cycles-pp.kthread
      0.15 ± 12%      +0.0        0.17 ±  9%      +0.0        0.15 ± 16%  perf-profile.children.cycles-pp.ret_from_fork
      0.07 ±  6%      +0.0        0.08 ±  8%      +0.0        0.07        perf-profile.children.cycles-pp.serial8250_console_putchar
      0.29 ±  7%      +0.0        0.31 ±  4%      -0.1        0.24 ± 28%  perf-profile.children.cycles-pp.perf_tp_event
      0.15 ± 12%      +0.0        0.16 ±  9%      -0.0        0.15 ± 15%  perf-profile.children.cycles-pp.process_one_work
      0.15 ± 12%      +0.0        0.16 ±  9%      -0.0        0.15 ± 15%  perf-profile.children.cycles-pp.drm_fb_helper_dirty_work
      0.15 ± 10%      +0.0        0.16 ± 11%      +0.0        0.15 ± 15%  perf-profile.children.cycles-pp.drm_atomic_helper_dirtyfb
      0.15 ± 10%      +0.0        0.16 ± 11%      +0.0        0.15 ± 15%  perf-profile.children.cycles-pp.drm_atomic_helper_commit
      0.15 ± 10%      +0.0        0.16 ± 11%      +0.0        0.15 ± 15%  perf-profile.children.cycles-pp.commit_tail
      0.15 ± 10%      +0.0        0.16 ± 11%      +0.0        0.15 ± 15%  perf-profile.children.cycles-pp.drm_atomic_helper_commit_tail
      0.15 ± 10%      +0.0        0.16 ± 11%      +0.0        0.15 ± 15%  perf-profile.children.cycles-pp.drm_atomic_helper_commit_planes
      0.15 ± 10%      +0.0        0.16 ± 11%      +0.0        0.15 ± 15%  perf-profile.children.cycles-pp.mgag200_simple_display_pipe_update
      0.15 ± 10%      +0.0        0.16 ± 11%      +0.0        0.15 ± 15%  perf-profile.children.cycles-pp.mgag200_handle_damage
      0.07 ±  5%      +0.0        0.09 ±  9%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.vprintk_emit
      0.07 ±  5%      +0.0        0.09 ±  9%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.console_unlock
      0.07            +0.0        0.08 ±  5%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.serial8250_console_write
      0.03 ±100%      +0.0        0.04 ± 58%      -0.0        0.00        perf-profile.children.cycles-pp.machines__deliver_event
      0.03 ±100%      +0.0        0.04 ± 58%      -0.0        0.00        perf-profile.children.cycles-pp.seq_read
      0.04 ± 59%      +0.0        0.06 ± 11%      -0.0        0.03 ±100%  perf-profile.children.cycles-pp.perf_callchain_user
      0.01 ±173%      +0.0        0.03 ±100%      -0.0        0.00        perf-profile.children.cycles-pp.__libc_read
      0.07 ±  6%      +0.0        0.08 ± 10%      +0.0        0.07        perf-profile.children.cycles-pp.wait_for_xmitr
      0.03 ±100%      +0.0        0.04 ± 60%      -0.0        0.02 ±173%  perf-profile.children.cycles-pp.exc_page_fault
      0.31 ±  7%      +0.0        0.33 ±  4%      -0.1        0.26 ± 28%  perf-profile.children.cycles-pp.update_curr
      0.29 ±  6%      +0.0        0.31 ±  4%      -0.1        0.24 ± 28%  perf-profile.children.cycles-pp.perf_trace_sched_stat_runtime
      0.15 ± 12%      +0.0        0.17 ±  9%      +0.0        0.15 ± 18%  perf-profile.children.cycles-pp.worker_thread
      0.14 ±  9%      +0.0        0.16 ± 11%      +0.0        0.15 ± 15%  perf-profile.children.cycles-pp.drm_fb_memcpy_dstclip
      0.14 ±  9%      +0.0        0.16 ± 11%      +0.0        0.15 ± 15%  perf-profile.children.cycles-pp.memcpy_toio
      0.07 ±  6%      +0.0        0.08 ±  5%      +0.0        0.07        perf-profile.children.cycles-pp.uart_console_write
      0.03 ±100%      +0.0        0.04 ± 59%      -0.0        0.01 ±173%  perf-profile.children.cycles-pp.ksys_read
      0.03 ±100%      +0.0        0.04 ± 59%      -0.0        0.01 ±173%  perf-profile.children.cycles-pp.vfs_read
      0.35 ±  5%      +0.0        0.37 ±  4%      -0.1        0.29 ± 28%  perf-profile.children.cycles-pp.task_tick_fair
      0.40 ±  6%      +0.0        0.42 ±  3%      -0.0        0.35 ± 24%  perf-profile.children.cycles-pp.update_process_times
      0.41 ±  6%      +0.0        0.43 ±  3%      -0.0        0.37 ± 24%  perf-profile.children.cycles-pp.tick_sched_timer
      0.12 ± 33%      +0.0        0.15 ± 24%      +0.0        0.12 ± 21%  perf-profile.children.cycles-pp.__libc_start_main
      0.12 ± 33%      +0.0        0.15 ± 24%      +0.0        0.12 ± 21%  perf-profile.children.cycles-pp.main
      0.12 ± 33%      +0.0        0.15 ± 24%      +0.0        0.12 ± 21%  perf-profile.children.cycles-pp.run_builtin
      0.06 ± 63%      +0.0        0.08 ± 21%      +0.0        0.07 ± 11%  perf-profile.children.cycles-pp.__ordered_events__flush
      0.05 ± 61%      +0.0        0.07 ± 20%      +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.perf_session__process_user_event
      0.40 ±  6%      +0.0        0.42 ±  2%      -0.0        0.35 ± 24%  perf-profile.children.cycles-pp.tick_sched_handle
      0.11 ±  9%      +0.0        0.14 ± 12%      -0.0        0.10 ±  8%  perf-profile.children.cycles-pp.poll@plt
      0.37 ±  6%      +0.0        0.40 ±  4%      -0.0        0.32 ± 26%  perf-profile.children.cycles-pp.scheduler_tick
      0.46 ±  5%      +0.0        0.48 ±  2%      -0.0        0.41 ± 21%  perf-profile.children.cycles-pp.__hrtimer_run_queues
      0.00            +0.0        0.03 ±100%      +0.0        0.01 ±173%  perf-profile.children.cycles-pp.ksys_write
      0.00            +0.0        0.03 ±100%      +0.0        0.01 ±173%  perf-profile.children.cycles-pp.vfs_write
      0.00            +0.0        0.03 ±100%      +0.0        0.01 ±173%  perf-profile.children.cycles-pp.new_sync_write
      0.03 ±100%      +0.0        0.05 ± 58%      +0.0        0.04 ± 59%  perf-profile.children.cycles-pp.check_stack_object
      0.12 ± 37%      +0.0        0.14 ± 23%      +0.0        0.12 ± 25%  perf-profile.children.cycles-pp.cmd_sched
      0.10 ± 38%      +0.0        0.12 ± 20%      +0.0        0.11 ±  7%  perf-profile.children.cycles-pp.process_simple
      0.11 ± 37%      +0.0        0.14 ± 21%      +0.0        0.13 ±  6%  perf-profile.children.cycles-pp.record__finish_output
      0.11 ± 37%      +0.0        0.14 ± 21%      +0.0        0.13 ±  6%  perf-profile.children.cycles-pp.perf_session__process_events
      0.06 ± 63%      +0.0        0.08 ± 23%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.perf_session__deliver_event
      0.01 ±173%      +0.0        0.04 ± 58%      +0.0        0.01 ±173%  perf-profile.children.cycles-pp.io_serial_in
      0.53 ±  6%      +0.0        0.56 ±  3%      -0.0        0.48 ± 19%  perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
      0.52 ±  6%      +0.0        0.55 ±  2%      -0.1        0.47 ± 19%  perf-profile.children.cycles-pp.hrtimer_interrupt
      0.12 ± 37%      +0.0        0.15 ± 22%      +0.0        0.14 ±  6%  perf-profile.children.cycles-pp.cmd_record
      0.60 ±  6%      +0.0        0.64 ±  2%      -0.0        0.56 ± 16%  perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
      0.55 ±  6%      +0.0        0.59 ±  3%      -0.0        0.51 ± 17%  perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
      0.53 ±  5%      +0.1        0.59 ±  2%      -0.0        0.50 ± 16%  perf-profile.children.cycles-pp.asm_call_sysvec_on_stack
      0.17 ±173%      +0.7        0.87 ± 66%      +0.1        0.30 ±173%  perf-profile.children.cycles-pp.start_kernel
      0.00            +1.8        1.77 ±  3%      +0.0        0.00        perf-profile.children.cycles-pp.__put_user_nocheck_2
     68.01 ±  8%      +2.5       70.51 ±  2%      -0.4       67.63 ±  9%  perf-profile.children.cycles-pp.__poll
     63.95 ±  8%      +2.6       66.58 ±  2%      -0.3       63.64 ±  9%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     60.11 ±  8%      +2.7       62.79 ±  2%      -0.3       59.83 ±  9%  perf-profile.children.cycles-pp.__x64_sys_poll
     59.75 ±  8%      +2.7       62.42 ±  2%      -0.3       59.49 ±  9%  perf-profile.children.cycles-pp.do_sys_poll
     60.49 ±  8%      +2.7       63.18 ±  2%      -0.3       60.20 ±  9%  perf-profile.children.cycles-pp.do_syscall_64
     28.68 ± 21%      -2.6       26.12 ±  5%      +0.3       29.02 ± 23%  perf-profile.self.cycles-pp.intel_idle
     22.34 ±  8%      -0.7       21.67 ±  2%      +0.1       22.49 ±  9%  perf-profile.self.cycles-pp.__fget_files
     17.23 ±  8%      -0.6       16.63 ±  2%      -0.2       17.07 ± 10%  perf-profile.self.cycles-pp.fput_many
      2.54 ±  7%      -0.1        2.43 ±  2%      -0.0        2.51 ± 11%  perf-profile.self.cycles-pp.__fget_light
      1.71 ±  8%      -0.1        1.66 ±  3%      -0.0        1.67 ± 11%  perf-profile.self.cycles-pp.__entry_text_start
      3.23 ±  9%      -0.0        3.18 ±  3%      -0.0        3.21 ±  9%  perf-profile.self.cycles-pp.syscall_exit_to_user_mode
      0.45 ±  7%      -0.0        0.42            -0.0        0.44 ±  8%  perf-profile.self.cycles-pp.__poll
      0.84 ±  7%      -0.0        0.81 ±  2%      +0.0        0.84 ±  9%  perf-profile.self.cycles-pp.__fdget
      0.28 ±  5%      -0.0        0.26 ±  7%      +0.0        0.29 ± 12%  perf-profile.self.cycles-pp.__check_heap_object
      0.66 ± 12%      -0.0        0.64 ±  2%      -0.0        0.63 ± 10%  perf-profile.self.cycles-pp.kfree
      0.85 ± 11%      -0.0        0.83 ±  3%      -0.0        0.84 ± 12%  perf-profile.self.cycles-pp.fput
      1.88 ± 10%      -0.0        1.87            -0.0        1.88 ± 12%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.35 ±  6%      -0.0        0.34 ±  8%      +0.0        0.37 ± 11%  perf-profile.self.cycles-pp.__check_object_size
      1.08 ±  8%      -0.0        1.07 ±  2%      +0.0        1.08 ±  7%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.12 ± 11%      -0.0        0.11 ±  7%      -0.0        0.10 ± 10%  perf-profile.self.cycles-pp.kmalloc_slab
      0.19 ±  8%      -0.0        0.19 ±  6%      +0.0        0.19 ±  9%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      2.85 ±  8%      -0.0        2.85            +0.0        2.86 ± 10%  perf-profile.self.cycles-pp.testcase
      0.10 ± 11%      -0.0        0.10 ±  5%      +0.0        0.10 ± 13%  perf-profile.self.cycles-pp._copy_from_user
      0.14 ± 10%      -0.0        0.14 ±  7%      +0.0        0.15 ±  5%  perf-profile.self.cycles-pp.syscall_enter_from_user_mode
      0.10 ± 11%      -0.0        0.10 ± 15%      -0.0        0.10 ±  8%  perf-profile.self.cycles-pp.poll@plt
      0.03 ±100%      +0.0        0.03 ±100%      -0.0        0.00        perf-profile.self.cycles-pp.unwind_next_frame
      0.13 ± 12%      +0.0        0.13 ±  6%      -0.0        0.10 ± 14%  perf-profile.self.cycles-pp.__might_fault
      0.01 ±173%      +0.0        0.01 ±173%      -0.0        0.00        perf-profile.self.cycles-pp.__x86_retpoline_rax
      0.07 ± 17%      +0.0        0.07            -0.0        0.07 ± 16%  perf-profile.self.cycles-pp.do_syscall_64
      0.38 ± 19%      +0.0        0.39 ± 21%      -0.1        0.33 ± 13%  perf-profile.self.cycles-pp.__virt_addr_valid
      0.11 ±  8%      +0.0        0.11 ±  4%      +0.0        0.11 ± 12%  perf-profile.self.cycles-pp.__might_sleep
      0.30 ± 10%      +0.0        0.31            -0.0        0.29 ± 12%  perf-profile.self.cycles-pp.__x64_sys_poll
      0.11 ± 13%      +0.0        0.12 ± 12%      -0.0        0.11 ± 19%  perf-profile.self.cycles-pp.memcpy_toio
      0.09 ±  4%      +0.0        0.10 ±  7%      +0.0        0.12 ± 14%  perf-profile.self.cycles-pp.___might_sleep
      0.00            +0.0        0.01 ±173%      +0.0        0.00        perf-profile.self.cycles-pp.exit_to_user_mode_prepare
      0.00            +0.0        0.01 ±173%      +0.0        0.01 ±173%  perf-profile.self.cycles-pp.poll_select_set_timeout
      0.23 ± 11%      +0.0        0.25 ± 11%      +0.0        0.25 ± 17%  perf-profile.self.cycles-pp.__kmalloc
      0.01 ±173%      +0.0        0.04 ± 58%      +0.0        0.01 ±173%  perf-profile.self.cycles-pp.io_serial_in
      0.01 ±173%      +0.0        0.04 ± 59%      +0.0        0.03 ±100%  perf-profile.self.cycles-pp.check_stack_object
      0.00            +1.6        1.64 ±  3%      +0.0        0.00        perf-profile.self.cycles-pp.__put_user_nocheck_2
     11.79 ±  8%      +2.4       14.22 ±  2%      -0.1       11.66 ± 10%  perf-profile.self.cycles-pp.do_sys_poll
    659.00 ±  2%      +0.3%     661.25 ±  2%      -0.3%     657.00        softirqs.BLOCK
      0.25 ±173%   +3500.0%       9.00 ±110%   +7700.0%      19.50 ± 81%  softirqs.CPU0.BLOCK
      2.25 ± 19%     -11.1%       2.00           -11.1%       2.00        softirqs.CPU0.HI
      1.00            +0.0%       1.00            +0.0%       1.00        softirqs.CPU0.NET_RX
      0.00          -100.0%       0.00       +2.5e+101%       0.25 ±173%  softirqs.CPU0.NET_TX
     19606 ± 19%     -22.7%      15159 ± 12%      +4.0%      20398 ± 22%  softirqs.CPU0.RCU
     16113 ± 76%     +75.9%      28335 ± 19%     +23.1%      19832 ± 62%  softirqs.CPU0.SCHED
     48.50            +0.0%      48.50            +0.0%      48.50        softirqs.CPU0.TASKLET
      2180 ± 29%     -17.6%       1796 ± 18%     +15.3%       2515 ± 29%  softirqs.CPU0.TIMER
      8.00 ±100%     +50.0%      12.00 ±137%     -15.6%       6.75 ±164%  softirqs.CPU1.BLOCK
      1.00            +0.0%       1.00            +0.0%       1.00        softirqs.CPU1.NET_RX
     14.25 ±100%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU1.NET_TX
     11740 ± 10%     +35.9%      15952 ± 20%      -2.1%      11489 ± 19%  softirqs.CPU1.RCU
     37963 ± 15%     -63.0%      14034 ±109%     -15.6%      32039 ± 30%  softirqs.CPU1.SCHED
      9.25 ±129%     -59.5%       3.75 ±113%     -78.4%       2.00        softirqs.CPU1.TASKLET
      1202 ± 63%     -54.1%     552.00 ±102%      -2.9%       1168 ± 47%  softirqs.CPU1.TIMER
      0.00          -100.0%       0.00         +1e+103%      10.50 ±173%  softirqs.CPU10.BLOCK
     12033 ± 25%     +33.8%      16100 ± 22%     +27.5%      15346 ± 22%  softirqs.CPU10.RCU
     32151 ± 50%     -57.5%      13671 ±116%     -49.9%      16106 ± 91%  softirqs.CPU10.SCHED
      1344 ± 95%     -93.9%      81.75 ± 52%     -76.9%     310.50 ±135%  softirqs.CPU10.TIMER
      0.25 ±173%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU11.BLOCK
      7.00 ±173%    -100.0%       0.00           -96.4%       0.25 ±173%  softirqs.CPU11.NET_TX
     16583 ± 22%     -18.8%      13470 ± 31%     -31.0%      11450 ± 28%  softirqs.CPU11.RCU
     16016 ± 91%     +52.2%      24371 ± 61%     +93.6%      31005 ± 50%  softirqs.CPU11.SCHED
      2.75 ±173%     -81.8%       0.50 ±173%     -45.5%       1.50 ±110%  softirqs.CPU11.TASKLET
    427.75 ± 87%     -46.3%     229.75 ± 76%     +97.6%     845.25 ±100%  softirqs.CPU11.TIMER
      0.00       +5.2e+102%       5.25 ±173%    -100.0%       0.00        softirqs.CPU12.BLOCK
     11661 ± 13%      -1.5%      11484 ± 23%     +36.0%      15865 ± 21%  softirqs.CPU12.RCU
     29650 ± 51%     -27.0%      21641 ± 84%     -52.4%      14116 ±118%  softirqs.CPU12.SCHED
      0.50 ±173%    -100.0%       0.00          +250.0%       1.75 ±173%  softirqs.CPU12.TASKLET
      1023 ± 48%      +5.3%       1077 ± 85%     -60.3%     406.25 ±144%  softirqs.CPU12.TIMER
      0.00       +8.3e+102%       8.25 ±145%   +6e+102%       6.00 ±173%  softirqs.CPU13.BLOCK
     12535 ± 20%      +2.9%      12904 ± 32%      +4.7%      13121 ± 22%  softirqs.CPU13.RCU
     29105 ± 52%     -24.1%      22103 ± 87%     -22.4%      22571 ± 80%  softirqs.CPU13.SCHED
      0.00          -100.0%       0.00       +6.5e+102%       6.50 ±164%  softirqs.CPU13.TASKLET
      2957 ±139%     -91.8%     241.50 ± 84%     -67.5%     961.50 ±126%  softirqs.CPU13.TIMER
     21.25 ±111%     -89.4%       2.25 ± 79%     -27.1%      15.50 ±173%  softirqs.CPU14.BLOCK
     10593 ± 15%     +11.3%      11786 ± 15%     +56.0%      16525 ± 15%  softirqs.CPU14.RCU
     35229 ± 24%     -36.7%      22293 ± 80%     -71.8%       9920 ± 58%  softirqs.CPU14.SCHED
      2.00           +12.5%       2.25 ± 19%     +37.5%       2.75 ± 47%  softirqs.CPU14.TASKLET
    720.75 ±102%     +22.4%     882.50 ± 92%     -85.6%     103.50 ± 67%  softirqs.CPU14.TIMER
      0.00          -100.0%       0.00       +3.5e+102%       3.50 ±142%  softirqs.CPU15.BLOCK
      0.00       +2.5e+101%       0.25 ±173%    -100.0%       0.00        softirqs.CPU15.NET_TX
     16382 ±  7%     -13.5%      14178 ± 27%     -26.3%      12080 ± 30%  softirqs.CPU15.RCU
      6104 ± 60%    +257.0%      21793 ± 80%    +421.3%      31820 ± 52%  softirqs.CPU15.SCHED
      2.50 ± 34%    +250.0%       8.75 ± 89%     +30.0%       3.25 ± 66%  softirqs.CPU15.TASKLET
     50.75 ± 81%   +1654.7%     890.50 ± 93%   +1292.1%     706.50 ±105%  softirqs.CPU15.TIMER
      0.00          -100.0%       0.00       +2.5e+101%       0.25 ±173%  softirqs.CPU16.BLOCK
      0.00          -100.0%       0.00       +7.2e+102%       7.25 ±173%  softirqs.CPU16.NET_TX
     10898 ±  7%     +32.0%      14383 ± 30%     +42.6%      15543 ± 31%  softirqs.CPU16.RCU
     41161 ±  4%     -47.4%      21631 ± 88%     -44.0%      23054 ± 80%  softirqs.CPU16.SCHED
      2.00          +287.5%       7.75 ±128%      +0.0%       2.00        softirqs.CPU16.TASKLET
    949.75 ± 66%     -83.9%     152.50 ± 90%      -6.8%     885.50 ±140%  softirqs.CPU16.TIMER
     20.00 ±114%     -97.5%       0.50 ±173%    +177.5%      55.50 ± 68%  softirqs.CPU17.BLOCK
     19417 ±  6%     -19.2%      15693 ± 24%     -34.0%      12808 ± 27%  softirqs.CPU17.RCU
      3750 ± 30%    +244.3%      12912 ±121%    +758.7%      32202 ± 49%  softirqs.CPU17.SCHED
      6.75 ±121%     -70.4%       2.00            -3.7%       6.50 ± 69%  softirqs.CPU17.TASKLET
     49.00 ± 36%   +1464.3%     766.50 ±149%    +969.4%     524.00 ± 76%  softirqs.CPU17.TIMER
      0.00       +1.1e+103%      10.75 ±173% +2.5e+101%       0.25 ±173%  softirqs.CPU18.BLOCK
     13561 ± 22%     -11.1%      12056 ± 23%     +17.2%      15891 ± 20%  softirqs.CPU18.RCU
     31989 ± 49%     -15.4%      27063 ± 57%     -51.1%      15655 ± 89%  softirqs.CPU18.SCHED
      2.25 ± 19%     -11.1%       2.00           -11.1%       2.00        softirqs.CPU18.TASKLET
    931.75 ±100%     -16.7%     776.25 ±117%     -89.8%      95.00 ± 58%  softirqs.CPU18.TIMER
     77.75 ± 77%     -85.9%      11.00 ±173%     -89.7%       8.00 ±173%  softirqs.CPU19.BLOCK
     19330 ±  6%     -22.5%      14978 ± 26%     -36.7%      12241 ± 26%  softirqs.CPU19.RCU
      4492 ±  2%    +180.3%      12593 ±121%    +602.1%      31537 ± 50%  softirqs.CPU19.SCHED
      2.00            +0.0%       2.00            +0.0%       2.00        softirqs.CPU19.TASKLET
     33.25 ± 29%   +2142.1%     745.50 ±150%   +2139.1%     744.50 ±134%  softirqs.CPU19.TIMER
     27.00 ± 62%     -61.1%      10.50 ±173%     -99.1%       0.25 ±173%  softirqs.CPU2.BLOCK
      1.00            +0.0%       1.00            +0.0%       1.00        softirqs.CPU2.NET_RX
      7.50 ±165%    -100.0%       0.00            -3.3%       7.25 ±173%  softirqs.CPU2.NET_TX
     16086 ± 23%      +6.6%      17151 ± 18%      +0.6%      16181 ± 21%  softirqs.CPU2.RCU
     13153 ±124%     -18.8%      10683 ± 94%     +12.0%      14736 ±104%  softirqs.CPU2.SCHED
      1.50 ± 57%      +0.0%       1.50 ± 57%      +0.0%       1.50 ± 57%  softirqs.CPU2.TASKLET
    130.25 ± 94%    +111.7%     275.75 ± 81%    +481.2%     757.00 ±134%  softirqs.CPU2.TIMER
      5.25 ±140%     -90.5%       0.50 ±173%     -95.2%       0.25 ±173%  softirqs.CPU20.BLOCK
      0.00          -100.0%       0.00          -100.0%       0.00        softirqs.CPU20.NET_TX
     10942 ±  9%     +10.4%      12081 ± 24%     +39.4%      15257 ± 30%  softirqs.CPU20.RCU
     40598 ±  4%     -26.0%      30053 ± 49%     -52.2%      19417 ± 82%  softirqs.CPU20.SCHED
      2.00            +0.0%       2.00           +75.0%       3.50 ± 74%  softirqs.CPU20.TASKLET
      1257 ± 85%      +3.3%       1298 ±111%     -84.9%     189.25 ± 83%  softirqs.CPU20.TIMER
      2.75 ±152%    +845.5%      26.00 ± 99%    +218.2%       8.75 ±173%  softirqs.CPU21.BLOCK
     17365 ± 23%     -12.9%      15119 ± 25%     -22.2%      13504 ± 25%  softirqs.CPU21.RCU
     13980 ±117%      -7.4%      12938 ±115%     +20.6%      16854 ± 89%  softirqs.CPU21.SCHED
      2.00            +0.0%       2.00          +262.5%       7.25 ±125%  softirqs.CPU21.TASKLET
    434.75 ±164%     -82.1%      78.00 ± 87%     +95.0%     847.75 ±164%  softirqs.CPU21.TIMER
     16.25 ± 95%     -96.9%       0.50 ±173%     +86.2%      30.25 ±173%  softirqs.CPU22.BLOCK
     10625 ±  7%      +7.6%      11434 ± 24%     +49.1%      15844 ± 27%  softirqs.CPU22.RCU
     41026 ±  4%     -23.4%      31411 ± 49%     -66.9%      13560 ±116%  softirqs.CPU22.SCHED
      1185 ± 82%     -12.6%       1036 ± 66%     -60.5%     467.50 ±161%  softirqs.CPU22.TIMER
      6.00 ±154%    +629.2%      43.75 ±102%     -62.5%       2.25 ±148%  softirqs.CPU23.BLOCK
      0.00          -100.0%       0.00       +7.2e+102%       7.25 ±173%  softirqs.CPU23.NET_TX
     18415 ±  7%     -10.0%      16569 ± 10%      -3.7%      17732 ± 18%  softirqs.CPU23.RCU
      6500 ± 92%      +0.7%       6548 ± 84%     +43.5%       9330 ± 68%  softirqs.CPU23.SCHED
      0.75 ±173%    +200.0%       2.25 ±173%    -100.0%       0.00        softirqs.CPU23.TASKLET
    179.00 ±130%     -59.2%      73.00 ± 33%     +17.2%     209.75 ± 54%  softirqs.CPU23.TIMER
      9.00 ±173%     -66.7%       3.00 ±173%     +27.8%      11.50 ±153%  softirqs.CPU24.BLOCK
     14188 ± 28%     +13.8%      16141 ± 15%      -7.8%      13083 ± 15%  softirqs.CPU24.RCU
     23858 ± 65%     -23.4%      18277 ± 35%      +7.3%      25609 ± 52%  softirqs.CPU24.SCHED
      0.00         +5e+101%       0.50 ±173%    -100.0%       0.00        softirqs.CPU24.TASKLET
    373.75 ± 76%     -17.3%     309.00 ± 46%     -33.5%     248.50 ± 79%  softirqs.CPU24.TIMER
      9.00 ±173%     -22.2%       7.00 ±102%     -97.2%       0.25 ±173%  softirqs.CPU25.BLOCK
     17509 ± 16%     -24.9%      13148 ± 30%     -16.9%      14554 ± 23%  softirqs.CPU25.RCU
      7246 ± 87%    +333.9%      31446 ± 49%     +73.5%      12572 ± 73%  softirqs.CPU25.SCHED
      0.00       +2.3e+102%       2.25 ±173%    -100.0%       0.00        softirqs.CPU25.TASKLET
    284.75 ±123%     -22.2%     221.50 ± 99%     -60.2%     113.25 ± 57%  softirqs.CPU25.TIMER
     17.00 ±105%     -38.2%      10.50 ±173%     -38.2%      10.50 ±173%  softirqs.CPU26.BLOCK
      1559 ±128%    +294.5%       6152 ±140%     -64.1%     560.25 ±108%  softirqs.CPU26.NET_RX
      2.25 ± 19%     -11.1%       2.00 ± 35%     -44.4%       1.25 ±103%  softirqs.CPU26.NET_TX
     10591 ± 13%     +18.1%      12510 ± 13%      +5.6%      11183 ± 28%  softirqs.CPU26.RCU
     31383 ± 48%     +14.2%      35831 ± 31%      -4.9%      29860 ± 54%  softirqs.CPU26.SCHED
      0.25 ±173%   +1500.0%       4.00 ±173%      +0.0%       0.25 ±173%  softirqs.CPU26.TASKLET
    779.75 ± 67%     +20.6%     940.00 ± 71%    +210.9%       2424 ±110%  softirqs.CPU26.TIMER
      0.00       +1.7e+103%      16.50 ±107% +1.3e+103%      13.50 ±106%  softirqs.CPU27.BLOCK
      1248 ± 66%     -59.6%     503.75 ± 90%     -90.6%     117.25 ± 32%  softirqs.CPU27.NET_RX
      1.25 ± 34%     +20.0%       1.50 ± 33%      +0.0%       1.25 ± 34%  softirqs.CPU27.NET_TX
     16242 ± 25%     +15.9%      18820 ± 11%      -5.5%      15353 ± 23%  softirqs.CPU27.RCU
     13927 ±120%     -67.0%       4593 ±  4%      -3.1%      13491 ±123%  softirqs.CPU27.SCHED
      0.00          -100.0%       0.00       +6.3e+102%       6.25 ±138%  softirqs.CPU27.TASKLET
    301.00 ±156%     -61.7%     115.25 ± 54%     -67.3%      98.50 ± 80%  softirqs.CPU27.TIMER
     15.75 ± 99%     -74.6%       4.00 ±173%     -74.6%       4.00 ±173%  softirqs.CPU28.BLOCK
      1411 ±158%     +68.3%       2375 ±135%     -93.1%      98.00 ±  8%  softirqs.CPU28.NET_RX
      1.50 ± 33%      +0.0%       1.50 ± 74%      +0.0%       1.50 ± 33%  softirqs.CPU28.NET_TX
     12117 ± 12%      +5.6%      12790 ± 33%      +1.5%      12302 ± 22%  softirqs.CPU28.RCU
     30678 ± 41%     -27.2%      22334 ± 83%      +3.3%      31685 ± 49%  softirqs.CPU28.SCHED
     11.00 ± 98%     -86.4%       1.50 ±173%     -97.7%       0.25 ±173%  softirqs.CPU28.TASKLET
      1518 ± 32%     -66.5%     509.00 ±124%     -76.5%     357.25 ± 81%  softirqs.CPU28.TIMER
      0.00       +1.8e+103%      18.00 ±127% +5.5e+102%       5.50 ±173%  softirqs.CPU29.BLOCK
      3618 ± 98%     +22.9%       4447 ±100%     -59.0%       1481 ± 93%  softirqs.CPU29.NET_RX
      1.50 ± 57%     -16.7%       1.25 ± 66%     -16.7%       1.25 ± 34%  softirqs.CPU29.NET_TX
     14512 ± 25%      -3.1%      14064 ± 22%     +11.7%      16204 ± 20%  softirqs.CPU29.RCU
     21598 ± 83%     -36.1%      13811 ±115%     -36.6%      13695 ±116%  softirqs.CPU29.SCHED
      0.25 ±173%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU29.TASKLET
    799.50 ± 89%     -65.4%     277.00 ±146%     -50.3%     397.00 ±156%  softirqs.CPU29.TIMER
      6.50 ±173%      +0.0%       6.50 ±173%      +3.8%       6.75 ±164%  softirqs.CPU3.BLOCK
      1.00            +0.0%       1.00            +0.0%       1.00        softirqs.CPU3.NET_RX
      0.00          -100.0%       0.00          -100.0%       0.00        softirqs.CPU3.NET_TX
     12734 ± 25%     -17.4%      10522 ±  9%      -1.2%      12578 ± 27%  softirqs.CPU3.RCU
     31188 ± 49%     +22.6%      38228 ±  9%      -7.2%      28930 ± 51%  softirqs.CPU3.SCHED
     10.00 ±138%     -80.0%       2.00           -85.0%       1.50 ± 57%  softirqs.CPU3.TASKLET
    193.50 ± 39%    +358.4%     887.00 ± 62%    +381.7%     932.00 ± 80%  softirqs.CPU3.TIMER
      2.00 ±173%     -87.5%       0.25 ±173%    -100.0%       0.00        softirqs.CPU30.BLOCK
      1152 ± 91%    +130.8%       2660 ±156%    +301.4%       4626 ±169%  softirqs.CPU30.NET_RX
      2.00 ± 35%     -37.5%       1.25 ± 34%     -50.0%       1.00 ± 70%  softirqs.CPU30.NET_TX
     12397 ± 30%      +0.9%      12515 ± 34%     -20.1%       9907 ± 10%  softirqs.CPU30.RCU
     30522 ± 49%      +5.3%      32152 ± 50%     +31.8%      40225 ±  2%  softirqs.CPU30.SCHED
      0.25 ±173%    +300.0%       1.00 ±173%    -100.0%       0.00        softirqs.CPU30.TASKLET
      4575 ±111%     -78.2%     998.75 ±115%     -83.1%     774.00 ± 34%  softirqs.CPU30.TIMER
     10.00 ±103%    -100.0%       0.00            -7.5%       9.25 ±167%  softirqs.CPU31.BLOCK
     96.75 ±  5%   +1466.7%       1515 ±161%    +381.9%     466.25 ± 82%  softirqs.CPU31.NET_RX
      0.75 ± 57%    +100.0%       1.50 ± 33%    +133.3%       1.75 ± 47%  softirqs.CPU31.NET_TX
     13605 ± 25%      -0.5%      13531 ± 32%     +14.6%      15587 ± 23%  softirqs.CPU31.RCU
     23740 ± 81%      -5.7%      22393 ± 82%     -45.5%      12930 ±116%  softirqs.CPU31.SCHED
      0.00       +1.8e+102%       1.75 ±173%    -100.0%       0.00        softirqs.CPU31.TASKLET
    853.50 ± 97%    +106.2%       1759 ±116%     -37.9%     529.75 ±143%  softirqs.CPU31.TIMER
      0.00       +2.5e+101%       0.25 ±173% +4.2e+102%       4.25 ±159%  softirqs.CPU32.BLOCK
      9242 ±136%     -91.0%     836.25 ±151%     -96.0%     367.00 ± 84%  softirqs.CPU32.NET_RX
      1.25 ± 34%    +560.0%       8.25 ±152%     +60.0%       2.00 ± 35%  softirqs.CPU32.NET_TX
     11900 ± 23%     -13.1%      10341 ±  9%     -17.9%       9774 ±  7%  softirqs.CPU32.RCU
     31651 ± 49%      +1.7%      32186 ± 49%     +16.3%      36826 ± 15%  softirqs.CPU32.SCHED
      0.25 ±173%    -100.0%       0.00          +700.0%       2.00 ±173%  softirqs.CPU32.TASKLET
    436.50 ± 68%     +61.6%     705.50 ± 43%    +128.1%     995.50 ±101%  softirqs.CPU32.TIMER
     10.75 ±167%    -100.0%       0.00           -95.3%       0.50 ±100%  softirqs.CPU33.BLOCK
    164.25 ± 54%    +434.1%     877.25 ±125%     +56.8%     257.50 ± 96%  softirqs.CPU33.NET_RX
      1.00 ± 70%   +1550.0%      16.50 ± 85%     +25.0%       1.25 ± 87%  softirqs.CPU33.NET_TX
     16312 ± 26%      +0.2%      16346 ±  5%     -10.2%      14644 ± 19%  softirqs.CPU33.RCU
     14243 ±118%     -30.1%       9949 ± 88%      -5.9%      13395 ±118%  softirqs.CPU33.SCHED
      0.00       +2.5e+101%       0.25 ±173%   +5e+102%       5.00 ±122%  softirqs.CPU33.TASKLET
    464.75 ±147%     +63.2%     758.50 ±110%      +5.6%     490.75 ±134%  softirqs.CPU33.TIMER
      0.00       +2.5e+101%       0.25 ±173%    -100.0%       0.00        softirqs.CPU34.BLOCK
      0.50 ±173%     -50.0%       0.25 ±173%    -100.0%       0.00        softirqs.CPU34.NET_TX
     17840 ± 30%     -29.9%      12514 ± 32%     -39.7%      10749 ± 15%  softirqs.CPU34.RCU
     12922 ±117%    +144.2%      31563 ± 51%    +102.4%      26150 ± 61%  softirqs.CPU34.SCHED
      3.00 ±173%     -91.7%       0.25 ±173%    -100.0%       0.00        softirqs.CPU34.TASKLET
    698.50 ± 83%     +22.9%     858.75 ± 50%    +571.9%       4693 ±159%  softirqs.CPU34.TIMER
      0.00         +9e+102%       9.00 ±173% +2.5e+101%       0.25 ±173%  softirqs.CPU35.BLOCK
      1.00            +0.0%       1.00            +0.0%       1.00        softirqs.CPU35.NET_RX
      0.00          -100.0%       0.00         +7e+102%       7.00 ±173%  softirqs.CPU35.NET_TX
     13521 ± 26%     +19.4%      16139 ± 19%      +8.6%      14686 ± 21%  softirqs.CPU35.RCU
     29371 ± 53%     -34.8%      19155 ± 80%     -55.3%      13120 ±114%  softirqs.CPU35.SCHED
      2.25 ± 19%     +11.1%       2.50 ± 20%     +44.4%       3.25 ± 50%  softirqs.CPU35.TASKLET
    874.75 ±101%     -30.8%     605.00 ± 99%     -75.3%     216.50 ±152%  softirqs.CPU35.TIMER
      0.00       +1.2e+103%      11.50 ±173%   +1e+103%      10.00 ±103%  softirqs.CPU36.BLOCK
      0.00          -100.0%       0.00       +2.5e+101%       0.25 ±173%  softirqs.CPU36.NET_TX
     15561 ± 32%      -7.7%      14357 ± 25%     -27.8%      11240 ± 10%  softirqs.CPU36.RCU
     16849 ± 93%     +33.6%      22508 ± 81%     +88.0%      31672 ± 50%  softirqs.CPU36.SCHED
      6.25 ±173%    -100.0%       0.00           -16.0%       5.25 ±173%  softirqs.CPU36.TASKLET
    870.50 ±126%     -65.6%     299.25 ±120%     +61.6%       1407 ±132%  softirqs.CPU36.TIMER
      7.00 ±173%     -82.1%       1.25 ±173%    -100.0%       0.00        softirqs.CPU37.BLOCK
     15273 ± 21%      +5.0%      16043 ± 13%      -1.7%      15015 ± 32%  softirqs.CPU37.RCU
     16449 ± 99%     +38.9%      22850 ± 80%     +25.4%      20630 ± 83%  softirqs.CPU37.SCHED
    453.00 ± 92%     +16.2%     526.25 ±116%      -9.2%     411.25 ±142%  softirqs.CPU37.TIMER
      0.00         +3e+103%      30.25 ±132%    -100.0%       0.00        softirqs.CPU38.BLOCK
      0.25 ±173%   +2700.0%       7.00 ±173%    -100.0%       0.00        softirqs.CPU38.NET_TX
     19258 ± 10%     -22.4%      14941 ± 31%     -35.1%      12506 ± 14%  softirqs.CPU38.RCU
      8721 ± 84%    +157.6%      22464 ± 78%    +310.3%      35784 ± 17%  softirqs.CPU38.SCHED
      0.25 ±173%    -100.0%       0.00          +800.0%       2.25 ±173%  softirqs.CPU38.TASKLET
    174.50 ±145%    +431.7%     927.75 ± 95%    +414.0%     897.00 ± 72%  softirqs.CPU38.TIMER
      0.50 ±173%   +2200.0%      11.50 ±173%   +2300.0%      12.00 ±158%  softirqs.CPU39.BLOCK
     11520 ± 14%     +23.8%      14259 ± 18%     +48.6%      17122 ± 25%  softirqs.CPU39.RCU
     39392 ±  7%     -43.3%      22330 ± 82%     -66.4%      13238 ±121%  softirqs.CPU39.SCHED
      0.25 ±173%    +900.0%       2.50 ±173%    -100.0%       0.00        softirqs.CPU39.TASKLET
      2005 ±142%     -89.6%     208.00 ±119%     -88.0%     239.75 ±144%  softirqs.CPU39.TIMER
      4.25 ±159%     -17.6%       3.50 ±173%    -100.0%       0.00        softirqs.CPU4.BLOCK
      1.00            +0.0%       1.00            +0.0%       1.00        softirqs.CPU4.NET_RX
     18470 ±  6%     -23.5%      14128 ± 29%      -7.8%      17025 ± 20%  softirqs.CPU4.RCU
      7406 ± 80%    +215.6%      23377 ± 80%     +63.7%      12123 ±129%  softirqs.CPU4.SCHED
      4.50 ± 96%     -66.7%       1.50 ± 57%     -55.6%       2.00        softirqs.CPU4.TASKLET
    450.75 ±103%      +8.6%     489.50 ±115%     -71.8%     127.25 ± 88%  softirqs.CPU4.TIMER
     14.25 ±100%     -19.3%      11.50 ±173%     -96.5%       0.50 ±173%  softirqs.CPU40.BLOCK
      0.00         +5e+101%       0.50 ±173%    -100.0%       0.00        softirqs.CPU40.NET_TX
     19452 ±  6%     -28.5%      13915 ± 17%     -36.5%      12345 ± 22%  softirqs.CPU40.RCU
      4314 ±  4%    +421.7%      22510 ± 80%    +415.8%      22253 ± 83%  softirqs.CPU40.SCHED
      0.00       +1.2e+103%      11.50 ±100%   +5e+101%       0.50 ±100%  softirqs.CPU40.TASKLET
     85.75 ± 85%    +234.7%     287.00 ± 97%    +311.4%     352.75 ± 91%  softirqs.CPU40.TIMER
      0.00          -100.0%       0.00       +1.2e+103%      12.00 ±173%  softirqs.CPU41.BLOCK
     10744 ±  6%      +7.8%      11578 ± 25%     +48.8%      15985 ± 22%  softirqs.CPU41.RCU
     41796 ±  2%     -25.1%      31312 ± 49%     -68.4%      13205 ±122%  softirqs.CPU41.SCHED
      0.50 ±173%   +1650.0%       8.75 ±173%    -100.0%       0.00        softirqs.CPU41.TASKLET
      1374 ±139%     +54.2%       2119 ±144%     -89.5%     144.25 ±142%  softirqs.CPU41.TIMER
      0.50 ±173%      +0.0%       0.50 ±173%   +8850.0%      44.75 ±173%  softirqs.CPU42.BLOCK
     17680 ± 23%     -13.0%      15373 ± 18%     -17.2%      14642 ± 28%  softirqs.CPU42.RCU
     13698 ±118%      -3.3%      13244 ±116%    +115.7%      29541 ± 51%  softirqs.CPU42.SCHED
      0.50 ±173%    +250.0%       1.75 ±142%     -50.0%       0.25 ±173%  softirqs.CPU42.TASKLET
    149.50 ± 93%    +163.5%     394.00 ±140%    +619.4%       1075 ±116%  softirqs.CPU42.TIMER
     28.00 ±100%     -98.2%       0.50 ±173%    -100.0%       0.00        softirqs.CPU43.BLOCK
     10851 ±  6%      +5.2%      11412 ± 21%     +41.7%      15375 ± 22%  softirqs.CPU43.RCU
     41192 ±  3%     -23.8%      31387 ± 48%     -67.1%      13537 ±117%  softirqs.CPU43.SCHED
      1.00 ±173%     -75.0%       0.25 ±173%     -25.0%       0.75 ±110%  softirqs.CPU43.TASKLET
    395.75 ±115%    +102.2%     800.25 ± 80%     -54.9%     178.50 ±148%  softirqs.CPU43.TIMER
      0.50 ±173%    -100.0%       0.00         +1400.0%       7.50 ±158%  softirqs.CPU44.BLOCK
     20418 ±  9%     -23.0%      15721 ± 22%     -33.6%      13552 ± 21%  softirqs.CPU44.RCU
      4067 ± 14%    +257.3%      14533 ± 99%    +528.1%      25546 ± 59%  softirqs.CPU44.SCHED
      6.50 ±164%    -100.0%       0.00           -42.3%       3.75 ±131%  softirqs.CPU44.TASKLET
     53.50 ± 97%    +806.1%     484.75 ±120%   +1304.7%     751.50 ± 97%  softirqs.CPU44.TIMER
     58.25 ±131%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU45.BLOCK
      0.00          -100.0%       0.00          -100.0%       0.00        softirqs.CPU45.NET_TX
     13306 ± 36%     -11.2%      11817 ± 23%      +0.4%      13359 ± 20%  softirqs.CPU45.RCU
     31880 ± 48%      -2.2%      31177 ± 49%      -8.3%      29224 ± 52%  softirqs.CPU45.SCHED
      3.00 ±173%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU45.TASKLET
    689.00 ± 62%      -6.6%     643.25 ± 66%    +118.3%       1504 ± 84%  softirqs.CPU45.TIMER
      0.00       +1.1e+103%      10.75 ±173%    -100.0%       0.00        softirqs.CPU46.BLOCK
     19591 ±  7%     -21.7%      15339 ± 25%     -37.7%      12202 ± 26%  softirqs.CPU46.RCU
      4230 ±  2%    +182.5%      11951 ±135%    +642.2%      31400 ± 50%  softirqs.CPU46.SCHED
      0.75 ±173%     -66.7%       0.25 ±173%    +633.3%       5.50 ±173%  softirqs.CPU46.TASKLET
     23.25 ± 21%   +3022.6%     726.00 ±163%   +8469.9%       1992 ± 91%  softirqs.CPU46.TIMER
      0.00       +7.7e+103%      76.75 ± 71% +7.5e+102%       7.50 ±158%  softirqs.CPU47.BLOCK
     11180 ± 13%      +1.4%      11341 ±  8%      +8.5%      12127 ±  9%  softirqs.CPU47.RCU
     37249 ± 13%      -1.5%      36683 ± 16%      -8.9%      33932 ± 17%  softirqs.CPU47.SCHED
      0.00          -100.0%       0.00       +3.5e+102%       3.50 ±157%  softirqs.CPU47.TASKLET
      2282 ±107%     -74.1%     591.50 ± 50%     -39.1%       1390 ± 85%  softirqs.CPU47.TIMER
     10.75 ±167%    -100.0%       0.00           +72.1%      18.50 ±133%  softirqs.CPU5.BLOCK
      1.00            +0.0%       1.00            +0.0%       1.00        softirqs.CPU5.NET_RX
      0.00          -100.0%       0.00       +2.5e+101%       0.25 ±173%  softirqs.CPU5.NET_TX
     14707 ± 30%     -17.6%      12117 ± 35%     -12.8%      12828 ± 26%  softirqs.CPU5.RCU
     23434 ± 67%     +33.9%      31386 ± 52%     +33.9%      31375 ± 50%  softirqs.CPU5.SCHED
      2.00            +0.0%       2.00           -25.0%       1.50 ± 57%  softirqs.CPU5.TASKLET
    187.50 ± 71%   +1639.9%       3262 ± 93%     +81.1%     339.50 ± 84%  softirqs.CPU5.TIMER
      0.00          -100.0%       0.00       +6.5e+102%       6.50 ±173%  softirqs.CPU6.BLOCK
      1.00            +0.0%       1.00            +0.0%       1.00        softirqs.CPU6.NET_RX
      0.25 ±173%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU6.NET_TX
     16975 ± 24%      -5.9%      15965 ± 22%      +5.4%      17890 ±  8%  softirqs.CPU6.RCU
     15049 ±105%      -8.9%      13717 ±113%     -73.0%       4058 ±  7%  softirqs.CPU6.SCHED
      2.00          +275.0%       7.50 ±127%     +25.0%       2.50 ± 34%  softirqs.CPU6.TASKLET
    208.75 ±102%    +253.3%     737.50 ±111%     +43.5%     299.50 ±104%  softirqs.CPU6.TIMER
     43.50 ±173%     -79.3%       9.00 ±173%    -100.0%       0.00        softirqs.CPU7.BLOCK
     14964 ± 34%      -7.2%      13880 ± 27%     -18.5%      12199 ± 27%  softirqs.CPU7.RCU
     21843 ± 80%      +3.6%      22628 ± 80%     +44.3%      31530 ± 49%  softirqs.CPU7.SCHED
    185.00 ±171%     -98.2%       3.25 ± 50%     -98.9%       2.00        softirqs.CPU7.TASKLET
      1793 ±161%     -10.8%       1600 ±127%     -71.7%     507.75 ± 85%  softirqs.CPU7.TIMER
    226.75 ± 62%     +20.0%     272.00 ± 23%     +34.1%     304.00 ± 21%  softirqs.CPU8.BLOCK
     16497 ± 25%      -5.8%      15535 ± 28%      +4.0%      17162 ±  8%  softirqs.CPU8.RCU
     13789 ±123%      +1.5%      14001 ±117%     -49.0%       7031 ± 90%  softirqs.CPU8.SCHED
    597.75 ± 55%     +30.7%     781.25           +31.3%     784.75        softirqs.CPU8.TASKLET
    308.50 ±143%    +878.0%       3017 ±162%     -45.8%     167.25 ±146%  softirqs.CPU8.TIMER
      0.00       +6.7e+102%       6.75 ±164%    -100.0%       0.00        softirqs.CPU9.BLOCK
      0.25 ±173%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU9.HI
     13678 ± 27%      -5.9%      12876 ± 40%      -9.5%      12377 ± 28%  softirqs.CPU9.RCU
     31545 ± 49%     +14.6%      36152 ± 25%      +1.2%      31919 ± 50%  softirqs.CPU9.SCHED
     83.00            -0.9%      82.25            +0.9%      83.75 ±  2%  softirqs.CPU9.TASKLET
    439.50 ± 46%    +109.2%     919.25 ± 52%     -32.8%     295.50 ± 49%  softirqs.CPU9.TIMER
      2.50 ± 20%     -20.0%       2.00           -20.0%       2.00        softirqs.HI
     18503 ± 90%      +4.7%      19377 ± 42%     -56.8%       7984 ± 88%  softirqs.NET_RX
     43.25 ±  3%      -0.6%      43.00 ±  5%      +0.0%      43.25 ±  4%  softirqs.NET_TX
    711396 ±  5%      -5.7%     670504 ±  4%      -4.9%     676860 ±  6%  softirqs.RCU
   1074239 ±  4%      -0.4%    1070231            -0.4%    1070269        softirqs.SCHED
      1005 ±  2%      -0.1%       1004            +0.3%       1008        softirqs.TASKLET
     39167 ±  7%      -3.1%      37944 ±  7%      -7.8%      36101 ±  5%  softirqs.TIMER
    133576            +0.0%     133629            +0.0%     133592        slabinfo.Acpi-Operand.active_objs
      2386            +0.0%       2386            +0.0%       2386        slabinfo.Acpi-Operand.active_slabs
    133624            +0.0%     133642            -0.0%     133619        slabinfo.Acpi-Operand.num_objs
      2386            +0.0%       2386            +0.0%       2386        slabinfo.Acpi-Operand.num_slabs
      1186 ± 10%      -3.1%       1149 ± 13%      -1.5%       1168 ±  9%  slabinfo.Acpi-Parse.active_objs
     16.25 ± 10%      -3.1%      15.75 ± 13%      -1.5%      16.00 ±  9%  slabinfo.Acpi-Parse.active_slabs
      1186 ± 10%      -3.1%       1149 ± 13%      -1.5%       1168 ±  9%  slabinfo.Acpi-Parse.num_objs
     16.25 ± 10%      -3.1%      15.75 ± 13%      -1.5%      16.00 ±  9%  slabinfo.Acpi-Parse.num_slabs
      2498            -0.0%       2497            -0.0%       2497        slabinfo.Acpi-State.active_objs
     48.50            -1.0%      48.00            -0.5%      48.25        slabinfo.Acpi-State.active_slabs
      2498            -0.0%       2497            -0.0%       2497        slabinfo.Acpi-State.num_objs
     48.50            -1.0%      48.00            -0.5%      48.25        slabinfo.Acpi-State.num_slabs
      1227 ±  6%      +3.4%       1269 ±  8%      +8.0%       1325 ±  7%  slabinfo.PING.active_objs
     38.00 ±  6%      +3.3%      39.25 ±  7%      +7.9%      41.00 ±  7%  slabinfo.PING.active_slabs
      1227 ±  6%      +3.4%       1269 ±  8%      +8.0%       1325 ±  7%  slabinfo.PING.num_objs
     38.00 ±  6%      +3.3%      39.25 ±  7%      +7.9%      41.00 ±  7%  slabinfo.PING.num_slabs
    352.00            +0.0%     352.00            +0.0%     352.00        slabinfo.RAW.active_objs
     11.00            +0.0%      11.00            +0.0%      11.00        slabinfo.RAW.active_slabs
    352.00            +0.0%     352.00            +0.0%     352.00        slabinfo.RAW.num_objs
     11.00            +0.0%      11.00            +0.0%      11.00        slabinfo.RAW.num_slabs
    182.00            +0.0%     182.00            +0.0%     182.00        slabinfo.RAWv6.active_objs
      7.00            +0.0%       7.00            +0.0%       7.00        slabinfo.RAWv6.active_slabs
    182.00            +0.0%     182.00            +0.0%     182.00        slabinfo.RAWv6.num_objs
      7.00            +0.0%       7.00            +0.0%       7.00        slabinfo.RAWv6.num_slabs
     42.00            -8.3%      38.50 ± 15%      +0.0%      42.00        slabinfo.TCP.active_objs
      3.00            -8.3%       2.75 ± 15%      +0.0%       3.00        slabinfo.TCP.active_slabs
     42.00            -8.3%      38.50 ± 15%      +0.0%      42.00        slabinfo.TCP.num_objs
      3.00            -8.3%       2.75 ± 15%      +0.0%       3.00        slabinfo.TCP.num_slabs
     22.75 ± 24%     +14.3%      26.00           +14.3%      26.00        slabinfo.TCPv6.active_objs
      1.75 ± 24%     +14.3%       2.00           +14.3%       2.00        slabinfo.TCPv6.active_slabs
     22.75 ± 24%     +14.3%      26.00           +14.3%      26.00        slabinfo.TCPv6.num_objs
      1.75 ± 24%     +14.3%       2.00           +14.3%       2.00        slabinfo.TCPv6.num_slabs
    126.75 ± 13%      -5.3%     120.00 ± 19%      +3.9%     131.75 ±  2%  slabinfo.UDPv6.active_objs
      4.75 ± 17%      -5.3%       4.50 ± 24%      +5.3%       5.00        slabinfo.UDPv6.active_slabs
    126.75 ± 13%      -5.3%     120.00 ± 19%      +3.9%     131.75 ±  2%  slabinfo.UDPv6.num_objs
      4.75 ± 17%      -5.3%       4.50 ± 24%      +5.3%       5.00        slabinfo.UDPv6.num_slabs
     16501 ±  2%      +1.3%      16720 ±  3%      +2.4%      16891 ±  2%  slabinfo.anon_vma.active_objs
    357.75 ±  2%      +1.3%     362.50 ±  3%      +2.4%     366.25 ±  2%  slabinfo.anon_vma.active_slabs
     16501 ±  2%      +1.3%      16720 ±  3%      +2.4%      16891 ±  2%  slabinfo.anon_vma.num_objs
    357.75 ±  2%      +1.3%     362.50 ±  3%      +2.4%     366.25 ±  2%  slabinfo.anon_vma.num_slabs
     37002 ±  3%      +0.0%      37002 ±  7%      +4.1%      38528 ±  4%  slabinfo.anon_vma_chain.active_objs
    585.00 ±  3%      -0.8%     580.25 ±  7%      +2.8%     601.25 ±  4%  slabinfo.anon_vma_chain.active_slabs
     37474 ±  3%      -0.8%      37175 ±  7%      +2.8%      38528 ±  4%  slabinfo.anon_vma_chain.num_objs
    585.00 ±  3%      -0.8%     580.25 ±  7%      +2.8%     601.25 ±  4%  slabinfo.anon_vma_chain.num_slabs
    409.50 ±  8%      -9.5%     370.50 ± 11%      -2.4%     399.75 ± 14%  slabinfo.bdev_cache.active_objs
     10.50 ±  8%      -9.5%       9.50 ± 11%      -2.4%      10.25 ± 14%  slabinfo.bdev_cache.active_slabs
    409.50 ±  8%      -9.5%     370.50 ± 11%      -2.4%     399.75 ± 14%  slabinfo.bdev_cache.num_objs
     10.50 ±  8%      -9.5%       9.50 ± 11%      -2.4%      10.25 ± 14%  slabinfo.bdev_cache.num_slabs
    108.00 ± 19%      -3.7%     104.00 ±  7%      -3.7%     104.00 ±  7%  slabinfo.biovec-128.active_objs
      6.75 ± 19%      -3.7%       6.50 ±  7%      -3.7%       6.50 ±  7%  slabinfo.biovec-128.active_slabs
    108.00 ± 19%      -3.7%     104.00 ±  7%      -3.7%     104.00 ±  7%  slabinfo.biovec-128.num_objs
      6.75 ± 19%      -3.7%       6.50 ±  7%      -3.7%       6.50 ±  7%  slabinfo.biovec-128.num_slabs
    280.00 ±  4%      -5.7%     264.00 ± 10%      +2.9%     288.00 ± 17%  slabinfo.biovec-64.active_objs
      8.75 ±  4%      -5.7%       8.25 ± 10%      +2.9%       9.00 ± 17%  slabinfo.biovec-64.active_slabs
    280.00 ±  4%      -5.7%     264.00 ± 10%      +2.9%     288.00 ± 17%  slabinfo.biovec-64.num_objs
      8.75 ±  4%      -5.7%       8.25 ± 10%      +2.9%       9.00 ± 17%  slabinfo.biovec-64.num_slabs
     84.00 ±  4%      +9.5%      92.00 ±  4%      -9.5%      76.00 ±  5%  slabinfo.biovec-max.active_objs
     10.50 ±  4%      +9.5%      11.50 ±  4%      -9.5%       9.50 ±  5%  slabinfo.biovec-max.active_slabs
     84.00 ±  4%      +9.5%      92.00 ±  4%      -9.5%      76.00 ±  5%  slabinfo.biovec-max.num_objs
     10.50 ±  4%      +9.5%      11.50 ±  4%      -9.5%       9.50 ±  5%  slabinfo.biovec-max.num_slabs
    477.75 ±  3%     -12.2%     419.25 ±  4%      -4.1%     458.25 ± 11%  slabinfo.blkdev_ioc.active_objs
     12.25 ±  3%     -12.2%      10.75 ±  4%      -4.1%      11.75 ± 11%  slabinfo.blkdev_ioc.active_slabs
    477.75 ±  3%     -12.2%     419.25 ±  4%      -4.1%     458.25 ± 11%  slabinfo.blkdev_ioc.num_objs
     12.25 ±  3%     -12.2%      10.75 ±  4%      -4.1%      11.75 ± 11%  slabinfo.blkdev_ioc.num_slabs
    136.50 ± 14%     +14.3%     156.00           -14.3%     117.00        slabinfo.buffer_head.active_objs
      3.50 ± 14%     +14.3%       4.00           -14.3%       3.00        slabinfo.buffer_head.active_slabs
    136.50 ± 14%     +14.3%     156.00           -14.3%     117.00        slabinfo.buffer_head.num_objs
      3.50 ± 14%     +14.3%       4.00           -14.3%       3.00        slabinfo.buffer_head.num_slabs
      2908 ±  2%      -1.4%       2866            +1.1%       2941 ±  2%  slabinfo.cred_jar.active_objs
     68.75 ±  2%      -1.1%      68.00            +1.5%      69.75 ±  2%  slabinfo.cred_jar.active_slabs
      2908 ±  2%      -1.4%       2866            +1.1%       2941 ±  2%  slabinfo.cred_jar.num_objs
     68.75 ±  2%      -1.1%      68.00            +1.5%      69.75 ±  2%  slabinfo.cred_jar.num_slabs
     42.00            +0.0%      42.00            +0.0%      42.00        slabinfo.dax_cache.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dax_cache.active_slabs
     42.00            +0.0%      42.00            +0.0%      42.00        slabinfo.dax_cache.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dax_cache.num_slabs
     93943            +0.7%      94600            -0.2%      93761        slabinfo.dentry.active_objs
      2258            +0.7%       2274            +0.2%       2261        slabinfo.dentry.active_slabs
     94861            +0.7%      95554            +0.2%      95025        slabinfo.dentry.num_objs
      2258            +0.7%       2274            +0.2%       2261        slabinfo.dentry.num_slabs
     30.00            +0.0%      30.00            +0.0%      30.00        slabinfo.dmaengine-unmap-128.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dmaengine-unmap-128.active_slabs
     30.00            +0.0%      30.00            +0.0%      30.00        slabinfo.dmaengine-unmap-128.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dmaengine-unmap-128.num_slabs
      1341 ± 11%      +2.5%       1374 ± 13%     -17.2%       1110 ±  8%  slabinfo.dmaengine-unmap-16.active_objs
     31.50 ± 12%      +2.4%      32.25 ± 14%     -17.5%      26.00 ±  8%  slabinfo.dmaengine-unmap-16.active_slabs
      1341 ± 11%      +2.5%       1374 ± 13%     -17.2%       1110 ±  8%  slabinfo.dmaengine-unmap-16.num_objs
     31.50 ± 12%      +2.4%      32.25 ± 14%     -17.5%      26.00 ±  8%  slabinfo.dmaengine-unmap-16.num_slabs
     15.00            +0.0%      15.00            +0.0%      15.00        slabinfo.dmaengine-unmap-256.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dmaengine-unmap-256.active_slabs
     15.00            +0.0%      15.00            +0.0%      15.00        slabinfo.dmaengine-unmap-256.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dmaengine-unmap-256.num_slabs
      2590 ±  2%      +0.9%       2613 ±  2%      -5.8%       2439 ±  3%  slabinfo.eventpoll_pwq.active_objs
     46.25 ±  2%      +0.5%      46.50 ±  3%      -5.9%      43.50 ±  4%  slabinfo.eventpoll_pwq.active_slabs
      2590 ±  2%      +0.9%       2613 ±  2%      -5.8%       2439 ±  3%  slabinfo.eventpoll_pwq.num_objs
     46.25 ±  2%      +0.5%      46.50 ±  3%      -5.9%      43.50 ±  4%  slabinfo.eventpoll_pwq.num_slabs
    781.00 ± 13%      -4.3%     747.50 ± 10%      -2.2%     764.00 ± 18%  slabinfo.file_lock_cache.active_objs
     21.00 ± 13%      -4.8%      20.00 ± 11%      -3.6%      20.25 ± 19%  slabinfo.file_lock_cache.active_slabs
    781.00 ± 13%      -4.3%     747.50 ± 10%      -2.2%     764.00 ± 18%  slabinfo.file_lock_cache.num_objs
     21.00 ± 13%      -4.8%      20.00 ± 11%      -3.6%      20.25 ± 19%  slabinfo.file_lock_cache.num_slabs
      2379            +1.3%       2410            +1.4%       2412        slabinfo.files_cache.active_objs
     51.00            +2.0%      52.00            +1.5%      51.75        slabinfo.files_cache.active_slabs
      2379            +1.3%       2410            +1.4%       2412        slabinfo.files_cache.num_objs
     51.00            +2.0%      52.00            +1.5%      51.75        slabinfo.files_cache.num_slabs
     24562 ±  4%     +10.3%      27098 ±  2%      +6.5%      26154        slabinfo.filp.active_objs
    395.25 ±  4%     +10.0%     434.75            +5.8%     418.00        slabinfo.filp.active_slabs
     25333 ±  4%     +10.0%      27863            +5.7%      26778        slabinfo.filp.num_objs
    395.25 ±  4%     +10.0%     434.75            +5.8%     418.00        slabinfo.filp.num_slabs
      2199 ±  8%     +12.1%       2464 ± 15%      -6.9%       2048 ±  4%  slabinfo.fsnotify_mark_connector.active_objs
     17.00 ±  7%     +13.2%      19.25 ± 15%      -5.9%      16.00 ±  4%  slabinfo.fsnotify_mark_connector.active_slabs
      2199 ±  8%     +12.1%       2464 ± 15%      -6.9%       2048 ±  4%  slabinfo.fsnotify_mark_connector.num_objs
     17.00 ±  7%     +13.2%      19.25 ± 15%      -5.9%      16.00 ±  4%  slabinfo.fsnotify_mark_connector.num_slabs
     19125            +0.3%      19188            -0.9%      18955        slabinfo.ftrace_event_field.active_objs
    225.00            +0.3%     225.75            -0.9%     223.00        slabinfo.ftrace_event_field.active_slabs
     19125            +0.3%      19188            -0.9%      18955        slabinfo.ftrace_event_field.num_objs
    225.00            +0.3%     225.75            -0.9%     223.00        slabinfo.ftrace_event_field.num_slabs
    104.00            +0.0%     104.00            +0.0%     104.00        slabinfo.hugetlbfs_inode_cache.active_objs
      2.00            +0.0%       2.00            +0.0%       2.00        slabinfo.hugetlbfs_inode_cache.active_slabs
    104.00            +0.0%     104.00            +0.0%     104.00        slabinfo.hugetlbfs_inode_cache.num_objs
      2.00            +0.0%       2.00            +0.0%       2.00        slabinfo.hugetlbfs_inode_cache.num_slabs
     71073            +0.4%      71363            -0.6%      70626        slabinfo.inode_cache.active_objs
      1319            +0.4%       1324            -0.6%       1311        slabinfo.inode_cache.active_slabs
     71263            +0.4%      71561            -0.6%      70827        slabinfo.inode_cache.num_objs
      1319            +0.4%       1324            -0.6%       1311        slabinfo.inode_cache.num_slabs
     44.00            +0.0%      44.00            +0.0%      44.00        slabinfo.ip6-frags.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.ip6-frags.active_slabs
     44.00            +0.0%      44.00            +0.0%      44.00        slabinfo.ip6-frags.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.ip6-frags.num_slabs
     55863            +0.5%      56160            -0.6%      55527        slabinfo.kernfs_node_cache.active_objs
    872.75            +0.5%     877.50            -0.6%     867.50        slabinfo.kernfs_node_cache.active_slabs
     55863            +0.5%      56160            -0.6%      55527        slabinfo.kernfs_node_cache.num_objs
    872.75            +0.5%     877.50            -0.6%     867.50        slabinfo.kernfs_node_cache.num_slabs
    944.25 ± 13%      +9.2%       1031 ± 16%      +4.8%     989.25 ± 13%  slabinfo.khugepaged_mm_slot.active_objs
     25.50 ± 13%     +10.8%      28.25 ± 16%      +4.9%      26.75 ± 13%  slabinfo.khugepaged_mm_slot.active_slabs
    944.25 ± 13%      +9.2%       1031 ± 16%      +4.8%     989.25 ± 13%  slabinfo.khugepaged_mm_slot.num_objs
     25.50 ± 13%     +10.8%      28.25 ± 16%      +4.9%      26.75 ± 13%  slabinfo.khugepaged_mm_slot.num_slabs
      4144            +0.3%       4158            -0.1%       4140        slabinfo.kmalloc-128.active_objs
     67.00 ±  2%      -1.5%      66.00            -1.5%      66.00 ±  2%  slabinfo.kmalloc-128.active_slabs
      4319 ±  3%      -1.4%       4258            -1.1%       4270 ±  2%  slabinfo.kmalloc-128.num_objs
     67.00 ±  2%      -1.5%      66.00            -1.5%      66.00 ±  2%  slabinfo.kmalloc-128.num_slabs
     18368            +1.0%      18560            +1.0%      18560        slabinfo.kmalloc-16.active_objs
     71.75            +1.0%      72.50            +1.0%      72.50        slabinfo.kmalloc-16.active_slabs
     18368            +1.0%      18560            +1.0%      18560        slabinfo.kmalloc-16.num_objs
     71.75            +1.0%      72.50            +1.0%      72.50        slabinfo.kmalloc-16.num_slabs
      2889            +0.5%       2904            +1.2%       2922        slabinfo.kmalloc-192.active_objs
     69.25            +1.1%      70.00            +2.2%      70.75        slabinfo.kmalloc-192.active_slabs
      2908            +1.1%       2940            +3.2%       3002        slabinfo.kmalloc-192.num_objs
     69.25            +1.1%      70.00            +2.2%      70.75        slabinfo.kmalloc-192.num_slabs
      3645 ±  4%      -0.0%       3645 ±  4%      -4.0%       3501        slabinfo.kmalloc-1k.active_objs
    116.50 ±  3%      -0.4%     116.00 ±  4%      -4.5%     111.25 ±  2%  slabinfo.kmalloc-1k.active_slabs
      3753 ±  3%      -0.3%       3743 ±  4%      -4.7%       3575 ±  2%  slabinfo.kmalloc-1k.num_objs
    116.50 ±  3%      -0.4%     116.00 ±  4%      -4.5%     111.25 ±  2%  slabinfo.kmalloc-1k.num_slabs
      5019            -0.4%       4998            -2.6%       4887        slabinfo.kmalloc-256.active_objs
     80.75            -0.3%      80.50 ±  2%      -2.8%      78.50        slabinfo.kmalloc-256.active_slabs
      5168            -0.1%       5162 ±  2%      -2.8%       5024        slabinfo.kmalloc-256.num_objs
     80.75            -0.3%      80.50 ±  2%      -2.8%      78.50        slabinfo.kmalloc-256.num_slabs
      3820 ±  2%      -2.3%       3731 ±  2%      +2.0%       3898 ±  3%  slabinfo.kmalloc-2k.active_objs
    245.25 ±  2%      -1.7%     241.00            +2.1%     250.50 ±  3%  slabinfo.kmalloc-2k.active_slabs
      3927 ±  2%      -1.6%       3863            +2.1%       4010 ±  3%  slabinfo.kmalloc-2k.num_objs
    245.25 ±  2%      -1.7%     241.00            +2.1%     250.50 ±  3%  slabinfo.kmalloc-2k.num_slabs
     53633 ±  2%      +1.8%      54583 ±  3%      -0.7%      53266 ±  3%  slabinfo.kmalloc-32.active_objs
    420.50            +2.3%     430.25 ±  3%      -0.5%     418.25 ±  3%  slabinfo.kmalloc-32.active_slabs
     53886 ±  2%      +2.2%      55081 ±  3%      -0.6%      53567 ±  4%  slabinfo.kmalloc-32.num_objs
    420.50            +2.3%     430.25 ±  3%      -0.5%     418.25 ±  3%  slabinfo.kmalloc-32.num_slabs
      1286            +0.5%       1292            +0.3%       1289 ±  2%  slabinfo.kmalloc-4k.active_objs
    162.50            +0.8%     163.75            +0.3%     163.00 ±  2%  slabinfo.kmalloc-4k.active_slabs
      1307            +0.8%       1317            +0.3%       1311 ±  2%  slabinfo.kmalloc-4k.num_objs
    162.50            +0.8%     163.75            +0.3%     163.00 ±  2%  slabinfo.kmalloc-4k.num_slabs
     13867 ±  2%      +0.2%      13891 ±  3%      +5.1%      14569 ±  4%  slabinfo.kmalloc-512.active_objs
    218.25            +0.0%     218.25 ±  3%      +5.4%     230.00 ±  4%  slabinfo.kmalloc-512.active_slabs
     13990            +0.1%      14009 ±  3%      +5.4%      14748 ±  4%  slabinfo.kmalloc-512.num_objs
    218.25            +0.0%     218.25 ±  3%      +5.4%     230.00 ±  4%  slabinfo.kmalloc-512.num_slabs
     34540            +1.5%      35051            -1.3%      34098        slabinfo.kmalloc-64.active_objs
    541.75            +1.3%     549.00            -1.3%     534.50        slabinfo.kmalloc-64.active_slabs
     34703            +1.2%      35136            -1.4%      34219        slabinfo.kmalloc-64.num_objs
    541.75            +1.3%     549.00            -1.3%     534.50        slabinfo.kmalloc-64.num_slabs
     27008 ±  2%      +0.9%      27264            -0.9%      26752        slabinfo.kmalloc-8.active_objs
     52.75 ±  2%      +0.9%      53.25            -0.9%      52.25        slabinfo.kmalloc-8.active_slabs
     27008 ±  2%      +0.9%      27264            -0.9%      26752        slabinfo.kmalloc-8.num_objs
     52.75 ±  2%      +0.9%      53.25            -0.9%      52.25        slabinfo.kmalloc-8.num_slabs
    344.00            +0.7%     346.25            +0.4%     345.25        slabinfo.kmalloc-8k.active_objs
     92.50            +0.5%      93.00            +0.3%      92.75        slabinfo.kmalloc-8k.active_slabs
    373.00            +0.5%     375.00            +0.3%     374.00        slabinfo.kmalloc-8k.num_objs
     92.50            +0.5%      93.00            +0.3%      92.75        slabinfo.kmalloc-8k.num_slabs
      6541 ±  3%      +4.1%       6806 ±  5%      +5.5%       6903 ±  3%  slabinfo.kmalloc-96.active_objs
    156.00 ±  2%      +4.0%     162.25 ±  5%      +6.1%     165.50 ±  3%  slabinfo.kmalloc-96.active_slabs
      6571 ±  2%      +4.2%       6848 ±  5%      +6.0%       6967 ±  3%  slabinfo.kmalloc-96.num_objs
    156.00 ±  2%      +4.0%     162.25 ±  5%      +6.1%     165.50 ±  3%  slabinfo.kmalloc-96.num_slabs
    592.00 ± 24%     +29.7%     768.00 ± 10%     +35.1%     800.00 ±  8%  slabinfo.kmalloc-rcl-128.active_objs
      9.25 ± 24%     +29.7%      12.00 ± 10%     +35.1%      12.50 ±  8%  slabinfo.kmalloc-rcl-128.active_slabs
    592.00 ± 24%     +29.7%     768.00 ± 10%     +35.1%     800.00 ±  8%  slabinfo.kmalloc-rcl-128.num_objs
      9.25 ± 24%     +29.7%      12.00 ± 10%     +35.1%      12.50 ±  8%  slabinfo.kmalloc-rcl-128.num_slabs
    420.00 ± 30%     +30.0%     546.00 ±  9%     +37.5%     577.50 ± 10%  slabinfo.kmalloc-rcl-192.active_objs
     10.00 ± 30%     +30.0%      13.00 ±  9%     +37.5%      13.75 ± 10%  slabinfo.kmalloc-rcl-192.active_slabs
    420.00 ± 30%     +30.0%     546.00 ±  9%     +37.5%     577.50 ± 10%  slabinfo.kmalloc-rcl-192.num_objs
     10.00 ± 30%     +30.0%      13.00 ±  9%     +37.5%      13.75 ± 10%  slabinfo.kmalloc-rcl-192.num_slabs
      2358 ±  7%      +1.2%       2386 ±  3%      -3.0%       2287 ±  7%  slabinfo.kmalloc-rcl-512.active_objs
     36.50 ±  8%      +0.7%      36.75 ±  2%      -4.1%      35.00 ±  7%  slabinfo.kmalloc-rcl-512.active_slabs
      2373 ±  8%      +1.2%       2402 ±  2%      -3.6%       2287 ±  7%  slabinfo.kmalloc-rcl-512.num_objs
     36.50 ±  8%      +0.7%      36.75 ±  2%      -4.1%      35.00 ±  7%  slabinfo.kmalloc-rcl-512.num_slabs
      5189 ±  4%      +5.4%       5468            +4.0%       5395 ±  4%  slabinfo.kmalloc-rcl-64.active_objs
     80.50 ±  5%      +5.9%      85.25            +4.0%      83.75 ±  4%  slabinfo.kmalloc-rcl-64.active_slabs
      5189 ±  4%      +6.1%       5506            +4.0%       5395 ±  4%  slabinfo.kmalloc-rcl-64.num_objs
     80.50 ±  5%      +5.9%      85.25            +4.0%      83.75 ±  4%  slabinfo.kmalloc-rcl-64.num_slabs
      1960 ± 12%      +7.7%       2110 ±  2%      +4.4%       2047 ±  6%  slabinfo.kmalloc-rcl-96.active_objs
     46.50 ± 12%      +8.1%      50.25 ±  2%      +4.8%      48.75 ±  6%  slabinfo.kmalloc-rcl-96.active_slabs
      1960 ± 12%      +7.7%       2110 ±  2%      +4.4%       2047 ±  6%  slabinfo.kmalloc-rcl-96.num_objs
     46.50 ± 12%      +8.1%      50.25 ±  2%      +4.8%      48.75 ±  6%  slabinfo.kmalloc-rcl-96.num_slabs
    720.00 ± 13%      +2.2%     736.00 ±  7%      -8.9%     656.00 ±  8%  slabinfo.kmem_cache.active_objs
     11.25 ± 13%      +2.2%      11.50 ±  7%      -8.9%      10.25 ±  8%  slabinfo.kmem_cache.active_slabs
    720.00 ± 13%      +2.2%     736.00 ±  7%      -8.9%     656.00 ±  8%  slabinfo.kmem_cache.num_objs
     11.25 ± 13%      +2.2%      11.50 ±  7%      -8.9%      10.25 ±  8%  slabinfo.kmem_cache.num_slabs
    872.00 ± 11%      +2.1%     890.00 ±  6%      -7.6%     806.00 ±  6%  slabinfo.kmem_cache_node.active_objs
     14.25 ± 10%      +1.8%      14.50 ±  5%      -7.0%      13.25 ±  6%  slabinfo.kmem_cache_node.active_slabs
    912.00 ± 10%      +1.8%     928.00 ±  5%      -7.0%     848.00 ±  6%  slabinfo.kmem_cache_node.num_objs
     14.25 ± 10%      +1.8%      14.50 ±  5%      -7.0%      13.25 ±  6%  slabinfo.kmem_cache_node.num_slabs
     11726 ±  5%      -3.0%      11379 ±  2%      -1.6%      11537        slabinfo.lsm_file_cache.active_objs
     68.25 ±  5%      -2.9%      66.25 ±  2%      -1.8%      67.00        slabinfo.lsm_file_cache.active_slabs
     11726 ±  5%      -3.0%      11379 ±  2%      -1.6%      11537        slabinfo.lsm_file_cache.num_objs
     68.25 ±  5%      -2.9%      66.25 ±  2%      -1.8%      67.00        slabinfo.lsm_file_cache.num_slabs
      1544            -1.0%       1530            +1.0%       1559        slabinfo.mm_struct.active_objs
     51.25            -0.5%      51.00            +1.0%      51.75        slabinfo.mm_struct.active_slabs
      1544            -1.0%       1530            +1.0%       1559        slabinfo.mm_struct.num_objs
     51.25            -0.5%      51.00            +1.0%      51.75        slabinfo.mm_struct.num_slabs
    764.50 ±  6%      +9.9%     840.50 ±  3%      -3.3%     739.00 ±  7%  slabinfo.mnt_cache.active_objs
     14.50 ±  7%      +6.9%      15.50 ±  3%      -3.4%      14.00 ±  5%  slabinfo.mnt_cache.active_slabs
    764.50 ±  6%      +9.9%     840.50 ±  3%      -3.3%     739.00 ±  7%  slabinfo.mnt_cache.num_objs
     14.50 ±  7%      +6.9%      15.50 ±  3%      -3.4%      14.00 ±  5%  slabinfo.mnt_cache.num_slabs
     34.00            +0.0%      34.00            +0.0%      34.00        slabinfo.mqueue_inode_cache.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.mqueue_inode_cache.active_slabs
     34.00            +0.0%      34.00            +0.0%      34.00        slabinfo.mqueue_inode_cache.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.mqueue_inode_cache.num_slabs
    386.00            -0.5%     384.00            -0.5%     384.00        slabinfo.names_cache.active_objs
     48.25            -0.5%      48.00            -0.5%      48.00        slabinfo.names_cache.active_slabs
    386.00            -0.5%     384.00            -0.5%     384.00        slabinfo.names_cache.num_objs
     48.25            -0.5%      48.00            -0.5%      48.00        slabinfo.names_cache.num_slabs
     36.00            +0.0%      36.00            +0.0%      36.00        slabinfo.nfs_read_data.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.nfs_read_data.active_slabs
     36.00            +0.0%      36.00            +0.0%      36.00        slabinfo.nfs_read_data.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.nfs_read_data.num_slabs
    248.00            +6.2%     263.50 ± 10%      +0.0%     248.00        slabinfo.numa_policy.active_objs
      4.00            +6.2%       4.25 ± 10%      +0.0%       4.00        slabinfo.numa_policy.active_slabs
    248.00            +6.2%     263.50 ± 10%      +0.0%     248.00        slabinfo.numa_policy.num_objs
      4.00            +6.2%       4.25 ± 10%      +0.0%       4.00        slabinfo.numa_policy.num_slabs
      4816            -1.7%       4733            -1.1%       4762        slabinfo.pde_opener.active_objs
     46.50            -1.6%      45.75 ±  2%      -1.1%      46.00 ±  2%  slabinfo.pde_opener.active_slabs
      4816            -1.7%       4733            -1.1%       4762        slabinfo.pde_opener.num_objs
     46.50            -1.6%      45.75 ±  2%      -1.1%      46.00 ±  2%  slabinfo.pde_opener.num_slabs
      3552            +0.0%       3552 ±  2%      -0.1%       3549        slabinfo.pid.active_objs
     55.50            +0.0%      55.50 ±  2%      -0.9%      55.00 ±  2%  slabinfo.pid.active_slabs
      3552            +0.0%       3552 ±  2%      -0.1%       3549        slabinfo.pid.num_objs
     55.50            +0.0%      55.50 ±  2%      -0.9%      55.00 ±  2%  slabinfo.pid.num_slabs
      2254 ±  4%      -2.4%       2200 ±  4%      +4.4%       2352 ±  7%  slabinfo.pool_workqueue.active_objs
     36.00 ±  3%      -4.2%      34.50 ±  4%      +0.7%      36.25 ±  7%  slabinfo.pool_workqueue.active_slabs
      2315 ±  4%      -4.0%       2222 ±  5%      +1.8%       2356 ±  7%  slabinfo.pool_workqueue.num_objs
     36.00 ±  3%      -4.2%      34.50 ±  4%      +0.7%      36.25 ±  7%  slabinfo.pool_workqueue.num_slabs
      1249            -1.7%       1228            -1.7%       1228        slabinfo.proc_dir_entry.active_objs
     29.75            -1.7%      29.25            -1.7%      29.25        slabinfo.proc_dir_entry.active_slabs
      1249            -1.7%       1228            -1.7%       1228        slabinfo.proc_dir_entry.num_objs
     29.75            -1.7%      29.25            -1.7%      29.25        slabinfo.proc_dir_entry.num_slabs
      8844 ±  2%      -2.4%       8631            -1.1%       8750 ±  2%  slabinfo.proc_inode_cache.active_objs
    185.50 ±  2%      -2.4%     181.00            -1.3%     183.00 ±  2%  slabinfo.proc_inode_cache.active_slabs
      8929 ±  2%      -2.3%       8724            -1.5%       8795 ±  2%  slabinfo.proc_inode_cache.num_objs
    185.50 ±  2%      -2.4%     181.00            -1.3%     183.00 ±  2%  slabinfo.proc_inode_cache.num_slabs
     18665            -0.3%      18600            -0.5%      18576        slabinfo.radix_tree_node.active_objs
    332.75            -0.4%     331.50            -0.5%     331.25        slabinfo.radix_tree_node.active_slabs
     18665            -0.3%      18600            -0.5%      18576        slabinfo.radix_tree_node.num_objs
    332.75            -0.4%     331.50            -0.5%     331.25        slabinfo.radix_tree_node.num_slabs
     33.75 ± 19%     +22.2%      41.25 ± 30%      +0.0%      33.75 ± 19%  slabinfo.request_queue.active_objs
      2.25 ± 19%     +22.2%       2.75 ± 30%      +0.0%       2.25 ± 19%  slabinfo.request_queue.active_slabs
     33.75 ± 19%     +22.2%      41.25 ± 30%      +0.0%      33.75 ± 19%  slabinfo.request_queue.num_objs
      2.25 ± 19%     +22.2%       2.75 ± 30%      +0.0%       2.25 ± 19%  slabinfo.request_queue.num_slabs
     51.00            +0.0%      51.00            +0.0%      51.00        slabinfo.rpc_inode_cache.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.rpc_inode_cache.active_slabs
     51.00            +0.0%      51.00            +0.0%      51.00        slabinfo.rpc_inode_cache.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.rpc_inode_cache.num_slabs
      1296 ±  2%      +1.2%       1312 ±  2%      +0.0%       1296 ±  2%  slabinfo.scsi_sense_cache.active_objs
     20.25 ±  2%      +1.2%      20.50 ±  2%      +0.0%      20.25 ±  2%  slabinfo.scsi_sense_cache.active_slabs
      1296 ±  2%      +1.2%       1312 ±  2%      +0.0%       1296 ±  2%  slabinfo.scsi_sense_cache.num_objs
     20.25 ±  2%      +1.2%      20.50 ±  2%      +0.0%      20.25 ±  2%  slabinfo.scsi_sense_cache.num_slabs
      3264            +0.0%       3264            +0.0%       3264        slabinfo.seq_file.active_objs
     48.00            +0.0%      48.00            +0.0%      48.00        slabinfo.seq_file.active_slabs
      3264            +0.0%       3264            +0.0%       3264        slabinfo.seq_file.num_objs
     48.00            +0.0%      48.00            +0.0%      48.00        slabinfo.seq_file.num_slabs
      5967            -0.1%       5958            -1.7%       5868        slabinfo.shmem_inode_cache.active_objs
    129.25 ±  2%      -0.2%     129.00            -1.7%     127.00        slabinfo.shmem_inode_cache.active_slabs
      5967            -0.1%       5959            -1.7%       5868        slabinfo.shmem_inode_cache.num_objs
    129.25 ±  2%      -0.2%     129.00            -1.7%     127.00        slabinfo.shmem_inode_cache.num_slabs
      1335 ±  3%      +1.1%       1349 ±  5%      -1.1%       1320        slabinfo.sighand_cache.active_objs
     91.50            +2.2%      93.50 ±  2%      +1.4%      92.75        slabinfo.sighand_cache.active_slabs
      1372            +2.4%       1406 ±  3%      +1.9%       1398        slabinfo.sighand_cache.num_objs
     91.50            +2.2%      93.50 ±  2%      +1.4%      92.75        slabinfo.sighand_cache.num_slabs
      2064 ±  2%      +0.7%       2078            +0.6%       2077 ±  2%  slabinfo.signal_cache.active_objs
     73.25 ±  2%      +0.7%      73.75 ±  2%      +0.3%      73.50 ±  2%  slabinfo.signal_cache.active_slabs
      2064 ±  2%      +0.7%       2078            +0.6%       2077 ±  2%  slabinfo.signal_cache.num_objs
     73.25 ±  2%      +0.7%      73.75 ±  2%      +0.3%      73.50 ±  2%  slabinfo.signal_cache.num_slabs
    624.00 ±  4%      -7.7%     576.00            -2.6%     608.00 ± 11%  slabinfo.skbuff_fclone_cache.active_objs
      9.75 ±  4%      -7.7%       9.00            -2.6%       9.50 ± 11%  slabinfo.skbuff_fclone_cache.active_slabs
    624.00 ±  4%      -7.7%     576.00            -2.6%     608.00 ± 11%  slabinfo.skbuff_fclone_cache.num_objs
      9.75 ±  4%      -7.7%       9.00            -2.6%       9.50 ± 11%  slabinfo.skbuff_fclone_cache.num_slabs
      4080 ± 11%      -5.1%       3872 ± 10%      -5.9%       3840 ±  9%  slabinfo.skbuff_head_cache.active_objs
     65.75 ±  8%      -6.1%      61.75 ±  8%      -6.5%      61.50 ±  8%  slabinfo.skbuff_head_cache.active_slabs
      4208 ±  8%      -6.1%       3952 ±  8%      -6.5%       3936 ±  8%  slabinfo.skbuff_head_cache.num_objs
     65.75 ±  8%      -6.1%      61.75 ±  8%      -6.5%      61.50 ±  8%  slabinfo.skbuff_head_cache.num_slabs
      2210 ±  3%      +0.4%       2219 ±  5%      +2.1%       2257 ±  3%  slabinfo.sock_inode_cache.active_objs
     56.50 ±  3%      +0.4%      56.75 ±  5%      +1.3%      57.25 ±  3%  slabinfo.sock_inode_cache.active_slabs
      2210 ±  3%      +0.4%       2219 ±  5%      +2.1%       2257 ±  3%  slabinfo.sock_inode_cache.num_objs
     56.50 ±  3%      +0.4%      56.75 ±  5%      +1.3%      57.25 ±  3%  slabinfo.sock_inode_cache.num_slabs
      3186            +0.0%       3187 ±  2%      +2.3%       3261        slabinfo.task_delay_info.active_objs
     62.00            +0.4%      62.25 ±  2%      +2.0%      63.25        slabinfo.task_delay_info.active_slabs
      3186            +0.0%       3187 ±  2%      +2.3%       3261        slabinfo.task_delay_info.num_objs
     62.00            +0.4%      62.25 ±  2%      +2.0%      63.25        slabinfo.task_delay_info.num_slabs
    880.50 ±  5%      -4.9%     837.50 ±  9%     +10.2%     970.25 ±  5%  slabinfo.task_group.active_objs
     20.50 ±  5%      -6.1%      19.25 ±  9%     +11.0%      22.75 ±  4%  slabinfo.task_group.active_slabs
    880.50 ±  5%      -4.9%     837.50 ±  9%     +10.2%     970.25 ±  5%  slabinfo.task_group.num_objs
     20.50 ±  5%      -6.1%      19.25 ±  9%     +11.0%      22.75 ±  4%  slabinfo.task_group.num_slabs
    990.25            +2.3%       1013            +0.1%     991.50        slabinfo.task_struct.active_objs
    335.00            +2.2%     342.25            -0.1%     334.75        slabinfo.task_struct.active_slabs
      1006            +2.2%       1028            -0.1%       1004        slabinfo.task_struct.num_objs
    335.00            +2.2%     342.25            -0.1%     334.75        slabinfo.task_struct.num_slabs
     95.75 ± 13%      +0.3%      96.00 ± 13%      +7.6%     103.00        slabinfo.taskstats.active_objs
      1.75 ± 24%      +0.0%       1.75 ± 24%     +14.3%       2.00        slabinfo.taskstats.active_slabs
     95.75 ± 13%      +0.3%      96.00 ± 13%      +7.6%     103.00        slabinfo.taskstats.num_objs
      1.75 ± 24%      +0.0%       1.75 ± 24%     +14.3%       2.00        slabinfo.taskstats.num_slabs
      2917            +2.5%       2990 ±  2%      -1.1%       2886        slabinfo.trace_event_file.active_objs
     63.25            +2.8%      65.00 ±  2%      -0.8%      62.75        slabinfo.trace_event_file.active_slabs
      2917            +2.5%       2990 ±  2%      -1.1%       2886        slabinfo.trace_event_file.num_objs
     63.25            +2.8%      65.00 ±  2%      -0.8%      62.75        slabinfo.trace_event_file.num_slabs
     66.00            +0.0%      66.00            +0.0%      66.00        slabinfo.tw_sock_TCP.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.tw_sock_TCP.active_slabs
     66.00            +0.0%      66.00            +0.0%      66.00        slabinfo.tw_sock_TCP.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.tw_sock_TCP.num_slabs
     29767 ±  6%      -2.5%      29025 ±  7%      +7.4%      31961 ±  5%  slabinfo.vm_area_struct.active_objs
    754.25 ±  6%      -2.6%     734.75 ±  7%      +7.3%     809.25 ±  5%  slabinfo.vm_area_struct.active_slabs
     30191 ±  6%      -2.6%      29416 ±  7%      +7.3%      32384 ±  5%  slabinfo.vm_area_struct.num_objs
    754.25 ±  6%      -2.6%     734.75 ±  7%      +7.3%     809.25 ±  5%  slabinfo.vm_area_struct.num_slabs
      6253 ±  2%      +7.7%       6733            +1.2%       6330 ±  3%  slabinfo.vmap_area.active_objs
    101.25 ±  2%      +7.2%     108.50            +1.2%     102.50 ±  3%  slabinfo.vmap_area.active_slabs
      6509 ±  2%      +6.9%       6961            +1.3%       6596 ±  3%  slabinfo.vmap_area.num_objs
    101.25 ±  2%      +7.2%     108.50            +1.2%     102.50 ±  3%  slabinfo.vmap_area.num_slabs
     45.00 ± 34%     -20.0%      36.00            +0.0%      45.00 ± 34%  slabinfo.xfs_btree_cur.active_objs
      1.25 ± 34%     -20.0%       1.00            +0.0%       1.25 ± 34%  slabinfo.xfs_btree_cur.active_slabs
     45.00 ± 34%     -20.0%      36.00            +0.0%      45.00 ± 34%  slabinfo.xfs_btree_cur.num_objs
      1.25 ± 34%     -20.0%       1.00            +0.0%       1.25 ± 34%  slabinfo.xfs_btree_cur.num_slabs
    147.00 ± 24%      +0.0%     147.00 ± 14%     +14.3%     168.00 ± 30%  slabinfo.xfs_buf.active_objs
      3.50 ± 24%      +0.0%       3.50 ± 14%     +14.3%       4.00 ± 30%  slabinfo.xfs_buf.active_slabs
    147.00 ± 24%      +0.0%     147.00 ± 14%     +14.3%     168.00 ± 30%  slabinfo.xfs_buf.num_objs
      3.50 ± 24%      +0.0%       3.50 ± 14%     +14.3%       4.00 ± 30%  slabinfo.xfs_buf.num_slabs
     38.00            +0.0%      38.00            +0.0%      38.00        slabinfo.xfs_efi_item.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.xfs_efi_item.active_slabs
     38.00            +0.0%      38.00            +0.0%      38.00        slabinfo.xfs_efi_item.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.xfs_efi_item.num_slabs
     96.00            +0.0%      96.00            +0.0%      96.00        slabinfo.xfs_inode.active_objs
      3.00            +0.0%       3.00            +0.0%       3.00        slabinfo.xfs_inode.active_slabs
     96.00            +0.0%      96.00            +0.0%      96.00        slabinfo.xfs_inode.num_objs
      3.00            +0.0%       3.00            +0.0%       3.00        slabinfo.xfs_inode.num_slabs
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.0:IO-APIC.2-edge.timer
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.20:IO-APIC.20-fasteoi.ehci_hcd:usb2
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.22:IO-APIC.22-fasteoi.ehci_hcd:usb1
      1776 ± 99%    +552.0%      11581 ±139%     -38.6%       1090 ±112%  interrupts.35:PCI-MSI.2621441-edge.eth0-TxRx-0
      2443 ± 67%     -59.8%     983.00 ± 92%     -91.7%     202.25 ± 22%  interrupts.36:PCI-MSI.2621442-edge.eth0-TxRx-1
      2792 ±159%     +64.4%       4590 ±139%     -93.7%     175.00 ±  5%  interrupts.37:PCI-MSI.2621443-edge.eth0-TxRx-2
      5994 ± 97%     +47.3%       8829 ±100%     -54.7%       2715 ± 94%  interrupts.38:PCI-MSI.2621444-edge.eth0-TxRx-3
      2001 ± 95%    +164.9%       5299 ±156%    +361.5%       9234 ±169%  interrupts.39:PCI-MSI.2621445-edge.eth0-TxRx-4
    179.25 ±  5%   +1577.8%       3007 ±162%    +404.3%     904.00 ± 84%  interrupts.40:PCI-MSI.2621446-edge.eth0-TxRx-5
     18460 ±136%     -91.0%       1655 ±153%     -96.4%     666.75 ± 82%  interrupts.41:PCI-MSI.2621447-edge.eth0-TxRx-6
    304.75 ± 56%    +447.1%       1667 ±133%     +61.5%     492.25 ±101%  interrupts.42:PCI-MSI.2621448-edge.eth0-TxRx-7
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.44:PCI-MSI.2623489-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.45:PCI-MSI.2623490-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.46:PCI-MSI.2623491-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.47:PCI-MSI.2623492-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.48:PCI-MSI.2623493-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.49:PCI-MSI.2623494-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.4:IO-APIC.4-edge.ttyS0
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.50:PCI-MSI.2623495-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.51:PCI-MSI.2623496-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.53:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.55:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.56:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.56:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.57:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.57:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.58:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.58:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.59:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.59:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.60:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.60:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.61:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.61:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.62:PCI-MSI.2097152-edge.isci-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.62:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.63:PCI-MSI.2097152-edge.isci-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.63:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.64:PCI-MSI.2097152-edge.isci-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.64:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.64:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.65:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.65:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.66:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.66:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.66:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.67:PCI-MSI.2097152-edge.isci-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.67:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.67:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.68:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.68:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.68:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.69:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.69:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.69:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.70:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.70:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.70:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.71:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.71:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.71:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.72:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.72:PCI-MSI.67188736-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.73:PCI-MSI.2097152-edge.isci-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.73:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.74:PCI-MSI.67188736-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.8:IO-APIC.8-edge.rtc0
     74767 ±  2%      +3.9%      77712 ±  4%      -5.3%      70821 ±  2%  interrupts.CAL:Function_call_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU0.0:IO-APIC.2-edge.timer
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU0.45:PCI-MSI.2623490-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU0.55:PCI-MSI.67584-edge.ioat-msix
      1830 ± 19%     -36.4%       1163 ± 35%     -12.7%       1596 ± 33%  interrupts.CPU0.CAL:Function_call_interrupts
      0.75 ± 57%    +133.3%       1.75 ±116%     +66.7%       1.25 ± 66%  interrupts.CPU0.IWI:IRQ_work_interrupts
    605311            +0.0%     605481            -0.0%     605082        interrupts.CPU0.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU0.MCP:Machine_check_polls
      3493 ± 33%     +10.9%       3873 ± 60%     +70.4%       5952 ± 41%  interrupts.CPU0.NMI:Non-maskable_interrupts
      3493 ± 33%     +10.9%       3873 ± 60%     +70.4%       5952 ± 41%  interrupts.CPU0.PMI:Performance_monitoring_interrupts
    174.50 ± 72%     -33.7%     115.75 ± 50%     +12.2%     195.75 ± 45%  interrupts.CPU0.RES:Rescheduling_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU0.RTR:APIC_ICR_read_retries
    650.75 ± 20%     -32.7%     438.25 ± 24%     -26.5%     478.00 ± 36%  interrupts.CPU0.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU1.46:PCI-MSI.2623491-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU1.56:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU1.56:PCI-MSI.69632-edge.ioat-msix
      2064 ± 40%     -16.4%       1725 ± 30%     -21.2%       1626 ± 40%  interrupts.CPU1.CAL:Function_call_interrupts
      0.25 ±173%    +400.0%       1.25 ± 66%    +600.0%       1.75 ±116%  interrupts.CPU1.IWI:IRQ_work_interrupts
    605675            -0.0%     605668            -0.2%     604496        interrupts.CPU1.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU1.MCP:Machine_check_polls
      2892 ± 33%     +90.0%       5495 ± 51%      +3.3%       2987 ± 36%  interrupts.CPU1.NMI:Non-maskable_interrupts
      2892 ± 33%     +90.0%       5495 ± 51%      +3.3%       2987 ± 36%  interrupts.CPU1.PMI:Performance_monitoring_interrupts
     62.50 ± 71%    +160.0%     162.50 ± 59%     +57.6%      98.50 ± 35%  interrupts.CPU1.RES:Rescheduling_interrupts
    131.00 ±172%    +331.9%     565.75 ± 57%     +73.7%     227.50 ± 68%  interrupts.CPU1.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU10.8:IO-APIC.8-edge.rtc0
      1028 ± 26%     +22.1%       1256 ± 19%     +13.4%       1166 ± 17%  interrupts.CPU10.CAL:Function_call_interrupts
      0.50 ±173%    +150.0%       1.25 ± 66%    +100.0%       1.00 ± 70%  interrupts.CPU10.IWI:IRQ_work_interrupts
    605197            +0.1%     605510            -0.0%     604935        interrupts.CPU10.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU10.MCP:Machine_check_polls
      3444 ± 82%     +72.3%       5935 ± 41%     +41.8%       4882 ± 41%  interrupts.CPU10.NMI:Non-maskable_interrupts
      3444 ± 82%     +72.3%       5935 ± 41%     +41.8%       4882 ± 41%  interrupts.CPU10.PMI:Performance_monitoring_interrupts
     98.25 ±124%     +61.8%     159.00 ± 65%     +75.8%     172.75 ± 52%  interrupts.CPU10.RES:Rescheduling_interrupts
    184.75 ±172%    +201.8%     557.50 ± 58%     +75.8%     324.75 ± 71%  interrupts.CPU10.TLB:TLB_shootdowns
      1231 ± 25%      -7.5%       1139 ± 23%     -25.9%     913.25 ± 32%  interrupts.CPU11.CAL:Function_call_interrupts
      1.00 ± 70%     -50.0%       0.50 ±173%     -50.0%       0.50 ±100%  interrupts.CPU11.IWI:IRQ_work_interrupts
    605410            -0.0%     605162            -0.1%     604665        interrupts.CPU11.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU11.MCP:Machine_check_polls
      4535 ± 54%     -13.0%       3946 ± 64%     -21.8%       3547 ± 44%  interrupts.CPU11.NMI:Non-maskable_interrupts
      4535 ± 54%     -13.0%       3946 ± 64%     -21.8%       3547 ± 44%  interrupts.CPU11.PMI:Performance_monitoring_interrupts
    151.00 ± 71%     -43.9%      84.75 ± 80%     -79.0%      31.75 ± 60%  interrupts.CPU11.RES:Rescheduling_interrupts
    419.50 ± 79%     -42.9%     239.50 ±126%     -68.6%     131.75 ±173%  interrupts.CPU11.TLB:TLB_shootdowns
      1257 ± 20%      -6.0%       1181 ± 28%      +3.1%       1297 ± 20%  interrupts.CPU12.CAL:Function_call_interrupts
      1.75 ±116%     -71.4%       0.50 ±100%     -28.6%       1.25 ± 66%  interrupts.CPU12.IWI:IRQ_work_interrupts
    605545            +0.0%     605582            -0.1%     605127        interrupts.CPU12.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU12.MCP:Machine_check_polls
      4291 ± 54%     -33.6%       2847 ± 46%     +34.5%       5770 ± 46%  interrupts.CPU12.NMI:Non-maskable_interrupts
      4291 ± 54%     -33.6%       2847 ± 46%     +34.5%       5770 ± 46%  interrupts.CPU12.PMI:Performance_monitoring_interrupts
    106.00 ±103%     +28.3%     136.00 ± 84%     +79.5%     190.25 ± 60%  interrupts.CPU12.RES:Rescheduling_interrupts
    394.50 ± 73%     -12.0%     347.25 ±100%     +14.2%     450.50 ± 60%  interrupts.CPU12.TLB:TLB_shootdowns
      1656 ± 33%     +58.9%       2632 ± 84%     -28.0%       1192 ± 12%  interrupts.CPU13.CAL:Function_call_interrupts
      1.75 ±109%     -42.9%       1.00 ±100%     -57.1%       0.75 ±110%  interrupts.CPU13.IWI:IRQ_work_interrupts
    605309            +0.1%     605621            -0.0%     605223        interrupts.CPU13.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU13.MCP:Machine_check_polls
      3998 ± 27%     +16.3%       4650 ± 67%      +4.8%       4190 ± 61%  interrupts.CPU13.NMI:Non-maskable_interrupts
      3998 ± 27%     +16.3%       4650 ± 67%      +4.8%       4190 ± 61%  interrupts.CPU13.PMI:Performance_monitoring_interrupts
    111.50 ± 48%     +27.8%     142.50 ± 83%     +26.9%     141.50 ± 60%  interrupts.CPU13.RES:Rescheduling_interrupts
    314.75 ±101%     +30.7%     411.50 ± 81%     -16.8%     261.75 ± 97%  interrupts.CPU13.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.63:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.64:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.65:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.66:PCI-MSI.67174400-edge.ioat-msix
    899.00 ± 25%     +51.4%       1361 ± 20%     +36.2%       1224 ± 17%  interrupts.CPU14.CAL:Function_call_interrupts
      0.50 ±173%     +50.0%       0.75 ±110%    +250.0%       1.75 ± 24%  interrupts.CPU14.IWI:IRQ_work_interrupts
    604935            +0.1%     605707            +0.0%     605020        interrupts.CPU14.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.MCP:Machine_check_polls
      3066 ± 40%     +45.3%       4455 ± 52%    +102.7%       6215 ± 29%  interrupts.CPU14.NMI:Non-maskable_interrupts
      3066 ± 40%     +45.3%       4455 ± 52%    +102.7%       6215 ± 29%  interrupts.CPU14.PMI:Performance_monitoring_interrupts
     28.25 ± 24%    +248.7%      98.50 ± 60%    +550.4%     183.75 ± 62%  interrupts.CPU14.RES:Rescheduling_interrupts
    431.25 ±156%      +3.8%     447.75 ± 65%     +13.3%     488.75 ± 41%  interrupts.CPU14.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU15.65:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU15.66:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU15.67:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU15.68:PCI-MSI.67176448-edge.ioat-msix
      1443 ±  8%     -19.3%       1164 ± 22%     -31.5%     988.75 ±  9%  interrupts.CPU15.CAL:Function_call_interrupts
      1.25 ± 34%     -40.0%       0.75 ±110%     -40.0%       0.75 ±110%  interrupts.CPU15.IWI:IRQ_work_interrupts
    605278            -0.1%     604866            -0.0%     605052        interrupts.CPU15.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU15.MCP:Machine_check_polls
      5222 ± 34%     -14.7%       4452 ± 52%      -6.4%       4887 ± 47%  interrupts.CPU15.NMI:Non-maskable_interrupts
      5222 ± 34%     -14.7%       4452 ± 52%      -6.4%       4887 ± 47%  interrupts.CPU15.PMI:Performance_monitoring_interrupts
    182.50 ± 64%     -20.8%     144.50 ± 78%     -72.7%      49.75 ± 53%  interrupts.CPU15.RES:Rescheduling_interrupts
    722.25 ±  6%     -48.3%     373.75 ± 99%     -81.6%     132.75 ±171%  interrupts.CPU15.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.66:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.67:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.68:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.69:PCI-MSI.67178496-edge.ioat-msix
      2621 ±114%     -54.4%       1196 ± 25%     -46.9%       1392 ± 17%  interrupts.CPU16.CAL:Function_call_interrupts
      0.25 ±173%    +200.0%       0.75 ±110%    +100.0%       0.50 ±100%  interrupts.CPU16.IWI:IRQ_work_interrupts
    604784            +0.2%     605730            +0.0%     605010        interrupts.CPU16.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.MCP:Machine_check_polls
      2867 ± 60%     +47.8%       4237 ± 60%     +22.1%       3502 ± 21%  interrupts.CPU16.NMI:Non-maskable_interrupts
      2867 ± 60%     +47.8%       4237 ± 60%     +22.1%       3502 ± 21%  interrupts.CPU16.PMI:Performance_monitoring_interrupts
     68.25 ± 72%     +46.2%      99.75 ± 82%    +174.7%     187.50 ± 58%  interrupts.CPU16.RES:Rescheduling_interrupts
      0.75 ± 57%  +46933.3%     352.75 ±100%  +42200.0%     317.25 ±102%  interrupts.CPU16.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU17.68:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU17.69:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU17.70:PCI-MSI.67180544-edge.ioat-msix
      1480 ±  6%    +139.1%       3538 ±101%     -23.3%       1134 ± 11%  interrupts.CPU17.CAL:Function_call_interrupts
      1.75 ± 24%     -57.1%       0.75 ± 57%     -71.4%       0.50 ±100%  interrupts.CPU17.IWI:IRQ_work_interrupts
    605237            +0.1%     605554            -0.0%     605052        interrupts.CPU17.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU17.MCP:Machine_check_polls
      6463 ± 29%     -40.4%       3850 ± 14%     -45.1%       3547 ± 39%  interrupts.CPU17.NMI:Non-maskable_interrupts
      6463 ± 29%     -40.4%       3850 ± 14%     -45.1%       3547 ± 39%  interrupts.CPU17.PMI:Performance_monitoring_interrupts
    195.50 ± 53%     +22.6%     239.75 ± 38%     -81.5%      36.25 ± 56%  interrupts.CPU17.RES:Rescheduling_interrupts
    730.75 ±  3%     -22.5%     566.00 ± 57%     -80.4%     143.50 ±144%  interrupts.CPU17.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU18.69:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU18.70:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU18.71:PCI-MSI.67182592-edge.ioat-msix
      1128 ± 17%     +85.9%       2098 ± 62%     +14.8%       1295 ±  5%  interrupts.CPU18.CAL:Function_call_interrupts
      0.50 ±100%     -50.0%       0.25 ±173%    +150.0%       1.25 ± 66%  interrupts.CPU18.IWI:IRQ_work_interrupts
    604860            +0.1%     605593            +0.0%     604861        interrupts.CPU18.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU18.MCP:Machine_check_polls
      3552 ± 44%     -20.0%       2840 ± 33%     +55.1%       5509 ± 52%  interrupts.CPU18.NMI:Non-maskable_interrupts
      3552 ± 44%     -20.0%       2840 ± 33%     +55.1%       5509 ± 52%  interrupts.CPU18.PMI:Performance_monitoring_interrupts
    104.25 ±105%     -25.9%      77.25 ± 81%     +12.0%     116.75 ± 87%  interrupts.CPU18.RES:Rescheduling_interrupts
    170.25 ±168%      +1.8%     173.25 ±173%    +124.5%     382.25 ± 57%  interrupts.CPU18.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU19.70:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU19.71:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU19.72:PCI-MSI.67184640-edge.ioat-msix
      1573 ±  2%     -10.5%       1408 ± 21%     +10.4%       1736 ± 21%  interrupts.CPU19.CAL:Function_call_interrupts
      1.25 ± 34%      +0.0%       1.25 ± 66%     -60.0%       0.50 ±173%  interrupts.CPU19.IWI:IRQ_work_interrupts
    605253            +0.1%     605634            -0.1%     604734        interrupts.CPU19.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU19.MCP:Machine_check_polls
      5223 ± 34%      +6.8%       5581 ± 52%     -26.7%       3831 ± 68%  interrupts.CPU19.NMI:Non-maskable_interrupts
      5223 ± 34%      +6.8%       5581 ± 52%     -26.7%       3831 ± 68%  interrupts.CPU19.PMI:Performance_monitoring_interrupts
    206.75 ± 45%     -24.3%     156.50 ± 63%     -65.7%      71.00 ± 60%  interrupts.CPU19.RES:Rescheduling_interrupts
    735.75 ±  2%     -22.7%     568.75 ± 57%     -82.0%     132.75 ±170%  interrupts.CPU19.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU2.47:PCI-MSI.2623492-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU2.57:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU2.57:PCI-MSI.71680-edge.ioat-msix
      1268 ± 20%     +53.2%       1942 ± 22%      -1.1%       1254 ± 15%  interrupts.CPU2.CAL:Function_call_interrupts
      1.50 ± 57%     +66.7%       2.50 ± 60%      +0.0%       1.50 ± 33%  interrupts.CPU2.IWI:IRQ_work_interrupts
    605262            +0.0%     605476            -0.0%     605077        interrupts.CPU2.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU2.MCP:Machine_check_polls
      6422 ± 34%      -7.1%       5967 ± 40%      -1.3%       6337 ± 25%  interrupts.CPU2.NMI:Non-maskable_interrupts
      6422 ± 34%      -7.1%       5967 ± 40%      -1.3%       6337 ± 25%  interrupts.CPU2.PMI:Performance_monitoring_interrupts
    178.50 ± 70%      +4.6%     186.75 ± 43%      -4.2%     171.00 ± 74%  interrupts.CPU2.RES:Rescheduling_interrupts
    555.00 ± 57%     +20.6%     669.50 ± 10%     -21.4%     436.50 ± 61%  interrupts.CPU2.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU20.71:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU20.73:PCI-MSI.67186688-edge.ioat-msix
      2498 ± 58%      -0.8%       2478 ± 78%     -51.5%       1211 ± 14%  interrupts.CPU20.CAL:Function_call_interrupts
      0.25 ±173%    +100.0%       0.50 ±173%    +400.0%       1.25 ± 66%  interrupts.CPU20.IWI:IRQ_work_interrupts
    605304            -0.0%     605245            -0.1%     604826        interrupts.CPU20.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU20.MCP:Machine_check_polls
      2755 ± 56%     +36.3%       3754 ± 72%    +108.7%       5749 ± 41%  interrupts.CPU20.NMI:Non-maskable_interrupts
      2755 ± 56%     +36.3%       3754 ± 72%    +108.7%       5749 ± 41%  interrupts.CPU20.PMI:Performance_monitoring_interrupts
     53.50 ± 63%     +71.0%      91.50 ± 69%    +183.2%     151.50 ± 68%  interrupts.CPU20.RES:Rescheduling_interrupts
     40.25 ±168%    +328.6%     172.50 ±164%    +928.6%     414.00 ± 64%  interrupts.CPU20.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU21.72:PCI-MSI.67188736-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU21.74:PCI-MSI.67188736-edge.ioat-msix
      1480 ± 12%      -7.1%       1374 ± 22%     -17.1%       1227 ± 20%  interrupts.CPU21.CAL:Function_call_interrupts
      1.25 ± 66%     -40.0%       0.75 ± 57%     -20.0%       1.00 ±100%  interrupts.CPU21.IWI:IRQ_work_interrupts
    605274            +0.0%     605524            -0.0%     605149        interrupts.CPU21.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU21.MCP:Machine_check_polls
      5636 ± 50%     -33.1%       3770 ± 18%      -0.6%       5602 ± 49%  interrupts.CPU21.NMI:Non-maskable_interrupts
      5636 ± 50%     -33.1%       3770 ± 18%      -0.6%       5602 ± 49%  interrupts.CPU21.PMI:Performance_monitoring_interrupts
    179.00 ± 67%     -15.1%     152.00 ± 70%      -3.6%     172.50 ± 60%  interrupts.CPU21.RES:Rescheduling_interrupts
    602.50 ± 48%      -5.1%     571.50 ± 57%     -38.5%     370.75 ± 80%  interrupts.CPU21.TLB:TLB_shootdowns
      1242 ± 51%     +90.4%       2365 ± 52%      +4.0%       1292 ± 20%  interrupts.CPU22.CAL:Function_call_interrupts
      0.25 ±173%    +100.0%       0.50 ±173%    +500.0%       1.50 ± 57%  interrupts.CPU22.IWI:IRQ_work_interrupts
    604681            +0.2%     605704            -0.0%     604546        interrupts.CPU22.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU22.MCP:Machine_check_polls
      3095 ± 51%      +2.3%       3167 ± 94%    +109.6%       6487 ± 45%  interrupts.CPU22.NMI:Non-maskable_interrupts
      3095 ± 51%      +2.3%       3167 ± 94%    +109.6%       6487 ± 45%  interrupts.CPU22.PMI:Performance_monitoring_interrupts
     27.50 ± 37%    +206.4%      84.25 ± 73%    +620.0%     198.00 ± 55%  interrupts.CPU22.RES:Rescheduling_interrupts
      1.00 ±122%  +17100.0%     172.00 ±172%  +46900.0%     470.00 ± 59%  interrupts.CPU22.TLB:TLB_shootdowns
      1438 ± 13%      -0.2%       1435 ± 17%     -17.2%       1190 ± 20%  interrupts.CPU23.CAL:Function_call_interrupts
      2.00 ± 50%      +0.0%       2.00 ± 61%     -25.0%       1.50 ± 57%  interrupts.CPU23.IWI:IRQ_work_interrupts
    605222            +0.1%     605600            -0.2%     603921        interrupts.CPU23.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU23.MCP:Machine_check_polls
      5396 ± 50%      +4.9%       5661 ± 38%     -15.4%       4564 ± 41%  interrupts.CPU23.NMI:Non-maskable_interrupts
      5396 ± 50%      +4.9%       5661 ± 38%     -15.4%       4564 ± 41%  interrupts.CPU23.PMI:Performance_monitoring_interrupts
    171.75 ± 51%      -0.6%     170.75 ± 55%     -15.4%     145.25 ± 71%  interrupts.CPU23.RES:Rescheduling_interrupts
    634.00 ± 32%      +0.0%     634.00 ± 39%     -39.8%     381.50 ± 58%  interrupts.CPU23.TLB:TLB_shootdowns
    997.25 ±  8%     +17.2%       1168 ±  9%     +23.4%       1230 ± 32%  interrupts.CPU24.CAL:Function_call_interrupts
      0.50 ±173%    +450.0%       2.75 ± 47%      +0.0%       0.50 ±173%  interrupts.CPU24.IWI:IRQ_work_interrupts
    605385            +0.0%     605410            -0.2%     604365        interrupts.CPU24.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU24.MCP:Machine_check_polls
      3880 ± 68%     +84.0%       7138 ± 28%     +10.8%       4300 ± 54%  interrupts.CPU24.NMI:Non-maskable_interrupts
      3880 ± 68%     +84.0%       7138 ± 28%     +10.8%       4300 ± 54%  interrupts.CPU24.PMI:Performance_monitoring_interrupts
     59.75 ± 59%     +76.2%     105.25 ± 11%     -21.3%      47.00 ± 39%  interrupts.CPU24.RES:Rescheduling_interrupts
    134.00 ± 99%    +134.9%     314.75 ± 40%      -8.8%     122.25 ± 64%  interrupts.CPU24.TLB:TLB_shootdowns
      1439 ± 14%     -29.1%       1019 ± 26%     +13.4%       1632 ± 41%  interrupts.CPU25.CAL:Function_call_interrupts
      1.50 ± 57%     -83.3%       0.25 ±173%     +83.3%       2.75 ± 69%  interrupts.CPU25.IWI:IRQ_work_interrupts
    605337            +0.1%     605720            -0.1%     604996        interrupts.CPU25.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU25.MCP:Machine_check_polls
      6907 ± 32%     -53.8%       3194 ± 17%      -3.5%       6665 ± 26%  interrupts.CPU25.NMI:Non-maskable_interrupts
      6907 ± 32%     -53.8%       3194 ± 17%      -3.5%       6665 ± 26%  interrupts.CPU25.PMI:Performance_monitoring_interrupts
    170.50 ± 51%     -56.7%      73.75 ± 90%      +2.3%     174.50 ± 55%  interrupts.CPU25.RES:Rescheduling_interrupts
    596.50 ± 39%     -71.8%     168.00 ±171%     -26.9%     436.25 ± 48%  interrupts.CPU25.TLB:TLB_shootdowns
      1776 ± 99%    +552.0%      11581 ±139%     -38.6%       1090 ±112%  interrupts.CPU26.35:PCI-MSI.2621441-edge.eth0-TxRx-0
      1073 ± 28%      -6.9%     999.00 ± 15%     +10.4%       1184 ± 22%  interrupts.CPU26.CAL:Function_call_interrupts
      0.25 ±173%      +0.0%       0.25 ±173%    +100.0%       0.50 ±173%  interrupts.CPU26.IWI:IRQ_work_interrupts
    605562            -0.0%     605348            -0.1%     605061        interrupts.CPU26.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU26.MCP:Machine_check_polls
      2838 ± 34%     -11.4%       2514 ± 45%     +34.2%       3808 ± 70%  interrupts.CPU26.NMI:Non-maskable_interrupts
      2838 ± 34%     -11.4%       2514 ± 45%     +34.2%       3808 ± 70%  interrupts.CPU26.PMI:Performance_monitoring_interrupts
     40.75 ± 82%     +13.5%      46.25 ± 45%     +91.4%      78.00 ± 65%  interrupts.CPU26.RES:Rescheduling_interrupts
    184.75 ±171%     -70.1%      55.25 ±172%     -24.8%     139.00 ±159%  interrupts.CPU26.TLB:TLB_shootdowns
      2443 ± 67%     -59.8%     983.00 ± 92%     -91.7%     202.25 ± 22%  interrupts.CPU27.36:PCI-MSI.2621442-edge.eth0-TxRx-1
      1414 ± 15%     +10.0%       1555 ±  3%      -6.6%       1320 ± 15%  interrupts.CPU27.CAL:Function_call_interrupts
      1.25 ± 66%     +20.0%       1.50 ± 33%     -20.0%       1.00 ± 70%  interrupts.CPU27.IWI:IRQ_work_interrupts
    605320            +0.0%     605518            -0.0%     605084        interrupts.CPU27.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU27.MCP:Machine_check_polls
      5815 ± 40%      +7.8%       6270 ± 33%     -15.0%       4943 ± 41%  interrupts.CPU27.NMI:Non-maskable_interrupts
      5815 ± 40%      +7.8%       6270 ± 33%     -15.0%       4943 ± 41%  interrupts.CPU27.PMI:Performance_monitoring_interrupts
    134.25 ± 79%     +51.2%     203.00 ± 35%      +0.0%     134.25 ± 92%  interrupts.CPU27.RES:Rescheduling_interrupts
    559.75 ± 58%     +30.7%     731.75 ±  6%     -21.2%     441.25 ± 60%  interrupts.CPU27.TLB:TLB_shootdowns
      2792 ±159%     +64.4%       4590 ±139%     -93.7%     175.00 ±  5%  interrupts.CPU28.37:PCI-MSI.2621443-edge.eth0-TxRx-2
      2926 ±102%     -56.0%       1288 ± 17%      +8.6%       3177 ± 60%  interrupts.CPU28.CAL:Function_call_interrupts
      0.00       +7.5e+101%       0.75 ±110% +2.5e+101%       0.25 ±173%  interrupts.CPU28.IWI:IRQ_work_interrupts
    605747            -0.0%     605646            -0.2%     604789        interrupts.CPU28.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU28.MCP:Machine_check_polls
      2534 ± 24%     +52.0%       3852 ± 73%     -16.3%       2121 ± 56%  interrupts.CPU28.NMI:Non-maskable_interrupts
      2534 ± 24%     +52.0%       3852 ± 73%     -16.3%       2121 ± 56%  interrupts.CPU28.PMI:Performance_monitoring_interrupts
    103.75 ± 65%      -5.3%      98.25 ± 59%      -6.5%      97.00 ± 40%  interrupts.CPU28.RES:Rescheduling_interrupts
     21.00 ±159%   +1695.2%     377.00 ± 99%    +541.7%     134.75 ±172%  interrupts.CPU28.TLB:TLB_shootdowns
      5994 ± 97%     +47.3%       8829 ±100%     -54.7%       2715 ± 94%  interrupts.CPU29.38:PCI-MSI.2621444-edge.eth0-TxRx-3
      1682 ± 17%      +5.8%       1780 ± 25%     -22.7%       1300 ± 19%  interrupts.CPU29.CAL:Function_call_interrupts
      0.75 ±110%     +66.7%       1.25 ± 66%     +33.3%       1.00 ± 70%  interrupts.CPU29.IWI:IRQ_work_interrupts
    605359            -0.1%     604771            -0.1%     604717        interrupts.CPU29.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU29.MCP:Machine_check_polls
      3022 ± 52%     +97.6%       5973 ± 40%     +63.0%       4928 ± 41%  interrupts.CPU29.NMI:Non-maskable_interrupts
      3022 ± 52%     +97.6%       5973 ± 40%     +63.0%       4928 ± 41%  interrupts.CPU29.PMI:Performance_monitoring_interrupts
    169.75 ± 60%      +1.8%     172.75 ± 53%     -16.1%     142.50 ± 74%  interrupts.CPU29.RES:Rescheduling_interrupts
    497.00 ± 62%      +8.2%     538.00 ± 57%      -9.7%     449.00 ± 61%  interrupts.CPU29.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU3.48:PCI-MSI.2623493-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU3.58:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU3.58:PCI-MSI.73728-edge.ioat-msix
      1218 ± 42%     +28.8%       1569 ± 71%     -19.7%     978.50 ± 18%  interrupts.CPU3.CAL:Function_call_interrupts
      0.50 ±100%    -100.0%       0.00            +0.0%       0.50 ±173%  interrupts.CPU3.IWI:IRQ_work_interrupts
    605231            +0.0%     605343            -0.0%     605090        interrupts.CPU3.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU3.MCP:Machine_check_polls
      3916 ± 30%     -45.6%       2130 ± 32%      -1.1%       3875 ± 68%  interrupts.CPU3.NMI:Non-maskable_interrupts
      3916 ± 30%     -45.6%       2130 ± 32%      -1.1%       3875 ± 68%  interrupts.CPU3.PMI:Performance_monitoring_interrupts
    113.50 ± 95%     -24.0%      86.25 ± 95%     -27.1%      82.75 ±139%  interrupts.CPU3.RES:Rescheduling_interrupts
    199.75 ±161%     -92.2%      15.50 ±162%     -30.5%     138.75 ±170%  interrupts.CPU3.TLB:TLB_shootdowns
      2001 ± 95%    +164.9%       5299 ±156%    +361.5%       9234 ±169%  interrupts.CPU30.39:PCI-MSI.2621445-edge.eth0-TxRx-4
      1240 ± 23%    +115.5%       2672 ± 58%     +78.0%       2207 ± 47%  interrupts.CPU30.CAL:Function_call_interrupts
      0.50 ±173%     -50.0%       0.25 ±173%    -100.0%       0.00        interrupts.CPU30.IWI:IRQ_work_interrupts
    605342            +0.0%     605613            -0.1%     604856        interrupts.CPU30.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU30.MCP:Machine_check_polls
      3522 ± 80%     -39.6%       2126 ± 55%     -17.2%       2916 ±  2%  interrupts.CPU30.NMI:Non-maskable_interrupts
      3522 ± 80%     -39.6%       2126 ± 55%     -17.2%       2916 ±  2%  interrupts.CPU30.PMI:Performance_monitoring_interrupts
    133.75 ± 81%     -31.4%      91.75 ± 71%     -49.2%      68.00 ± 86%  interrupts.CPU30.RES:Rescheduling_interrupts
    284.50 ±107%     -36.7%     180.00 ±172%     -99.1%       2.50 ± 82%  interrupts.CPU30.TLB:TLB_shootdowns
    179.25 ±  5%   +1577.8%       3007 ±162%    +404.3%     904.00 ± 84%  interrupts.CPU31.40:PCI-MSI.2621446-edge.eth0-TxRx-5
      1845 ± 47%      -1.2%       1823 ± 50%     -30.7%       1278 ± 19%  interrupts.CPU31.CAL:Function_call_interrupts
      1.00 ±100%     -25.0%       0.75 ±110%     +25.0%       1.25 ± 66%  interrupts.CPU31.IWI:IRQ_work_interrupts
    605195            +0.1%     605548            -0.1%     604340        interrupts.CPU31.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU31.MCP:Machine_check_polls
      4519 ± 58%     -28.0%       3254 ± 37%     +32.8%       6000 ± 39%  interrupts.CPU31.NMI:Non-maskable_interrupts
      4519 ± 58%     -28.0%       3254 ± 37%     +32.8%       6000 ± 39%  interrupts.CPU31.PMI:Performance_monitoring_interrupts
    122.50 ± 90%     +40.6%     172.25 ± 58%     +64.1%     201.00 ± 62%  interrupts.CPU31.RES:Rescheduling_interrupts
    400.75 ± 92%      -8.9%     365.00 ±100%     +20.9%     484.50 ± 53%  interrupts.CPU31.TLB:TLB_shootdowns
     18460 ±136%     -91.0%       1655 ±153%     -96.4%     666.75 ± 82%  interrupts.CPU32.41:PCI-MSI.2621447-edge.eth0-TxRx-6
      2238 ± 72%     +29.5%       2898 ± 88%     +25.3%       2804 ± 61%  interrupts.CPU32.CAL:Function_call_interrupts
      0.50 ±173%      +0.0%       0.50 ±173%     +50.0%       0.75 ±173%  interrupts.CPU32.IWI:IRQ_work_interrupts
    604687            +0.1%     605543            -0.1%     604237        interrupts.CPU32.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU32.MCP:Machine_check_polls
      4082 ± 63%     -22.4%       3167 ± 94%      -8.6%       3732 ± 64%  interrupts.CPU32.NMI:Non-maskable_interrupts
      4082 ± 63%     -22.4%       3167 ± 94%      -8.6%       3732 ± 64%  interrupts.CPU32.PMI:Performance_monitoring_interrupts
    114.50 ± 96%     -25.3%      85.50 ± 78%     -32.3%      77.50 ± 27%  interrupts.CPU32.RES:Rescheduling_interrupts
    190.00 ±167%      -5.5%     179.50 ±172%     +31.7%     250.25 ±104%  interrupts.CPU32.TLB:TLB_shootdowns
    304.75 ± 56%    +447.1%       1667 ±133%     +61.5%     492.25 ±101%  interrupts.CPU33.42:PCI-MSI.2621448-edge.eth0-TxRx-7
      1915 ± 35%     -25.3%       1431 ± 16%     +48.5%       2844 ± 85%  interrupts.CPU33.CAL:Function_call_interrupts
      1.50 ± 57%      +0.0%       1.50 ± 33%     -33.3%       1.00 ± 70%  interrupts.CPU33.IWI:IRQ_work_interrupts
    605285            +0.0%     605539            -0.1%     604750        interrupts.CPU33.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU33.MCP:Machine_check_polls
      5829 ± 48%      +7.3%       6252 ± 33%     -16.0%       4899 ± 42%  interrupts.CPU33.NMI:Non-maskable_interrupts
      5829 ± 48%      +7.3%       6252 ± 33%     -16.0%       4899 ± 42%  interrupts.CPU33.PMI:Performance_monitoring_interrupts
    132.50 ± 76%     +34.0%     177.50 ± 50%     +70.6%     226.00 ± 51%  interrupts.CPU33.RES:Rescheduling_interrupts
    535.50 ± 58%      +8.6%     581.50 ± 45%     -14.5%     457.75 ± 60%  interrupts.CPU33.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU34.4:IO-APIC.4-edge.ttyS0
      1392 ± 22%     -25.6%       1036 ± 27%     -12.7%       1216 ± 18%  interrupts.CPU34.CAL:Function_call_interrupts
      1.50 ± 33%     -83.3%       0.25 ±173%     +33.3%       2.00 ± 93%  interrupts.CPU34.IWI:IRQ_work_interrupts
    605401            +0.0%     605572            -0.1%     604871        interrupts.CPU34.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU34.MCP:Machine_check_polls
      5969 ± 25%     -58.5%       2477 ± 46%     -27.5%       4330 ± 65%  interrupts.CPU34.NMI:Non-maskable_interrupts
      5969 ± 25%     -58.5%       2477 ± 46%     -27.5%       4330 ± 65%  interrupts.CPU34.PMI:Performance_monitoring_interrupts
    124.00 ± 84%     -43.8%      69.75 ± 92%     -33.7%      82.25 ± 94%  interrupts.CPU34.RES:Rescheduling_interrupts
      1345 ± 78%     -86.7%     179.50 ±172%     -80.3%     264.50 ± 98%  interrupts.CPU34.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU35.44:PCI-MSI.2623489-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU35.53:PCI-MSI.65536-edge.ioat-msix
      2543 ± 88%     -48.6%       1306 ± 19%     -49.1%       1294 ± 19%  interrupts.CPU35.CAL:Function_call_interrupts
      2.00 ±122%     -37.5%       1.25 ± 87%     -50.0%       1.00 ± 70%  interrupts.CPU35.IWI:IRQ_work_interrupts
    605182            +0.1%     605623            -0.1%     604633        interrupts.CPU35.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU35.MCP:Machine_check_polls
      4367 ± 66%      +9.1%       4763 ± 38%      +4.1%       4544 ± 54%  interrupts.CPU35.NMI:Non-maskable_interrupts
      4367 ± 66%      +9.1%       4763 ± 38%      +4.1%       4544 ± 54%  interrupts.CPU35.PMI:Performance_monitoring_interrupts
     79.75 ± 40%     +75.9%     140.25 ± 72%    +143.3%     194.00 ± 59%  interrupts.CPU35.RES:Rescheduling_interrupts
    333.00 ±103%     +47.7%     491.75 ± 61%     +35.2%     450.25 ± 60%  interrupts.CPU35.TLB:TLB_shootdowns
      1465 ± 17%      +0.2%       1467 ± 24%      -8.1%       1346 ± 27%  interrupts.CPU36.CAL:Function_call_interrupts
      1.25 ± 66%     -40.0%       0.75 ±110%     -80.0%       0.25 ±173%  interrupts.CPU36.IWI:IRQ_work_interrupts
    605624            +0.0%     605649            -0.0%     605407        interrupts.CPU36.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU36.MCP:Machine_check_polls
      5927 ± 41%     -29.0%       4209 ± 61%     -58.2%       2479 ± 45%  interrupts.CPU36.NMI:Non-maskable_interrupts
      5927 ± 41%     -29.0%       4209 ± 61%     -58.2%       2479 ± 45%  interrupts.CPU36.PMI:Performance_monitoring_interrupts
    156.50 ± 59%     -27.6%     113.25 ± 47%     -53.0%      73.50 ± 48%  interrupts.CPU36.RES:Rescheduling_interrupts
    427.75 ± 74%      -7.7%     395.00 ± 91%     -47.5%     224.50 ± 80%  interrupts.CPU36.TLB:TLB_shootdowns
      1636 ± 25%     -16.5%       1366 ± 20%      +5.2%       1722 ± 49%  interrupts.CPU37.CAL:Function_call_interrupts
      1.00 ± 70%     -50.0%       0.50 ±100%     -25.0%       0.75 ±110%  interrupts.CPU37.IWI:IRQ_work_interrupts
    605311            +0.1%     605639            -0.1%     604977        interrupts.CPU37.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU37.MCP:Machine_check_polls
      4891 ± 42%     -34.3%       3214 ± 33%     -13.9%       4211 ± 61%  interrupts.CPU37.NMI:Non-maskable_interrupts
      4891 ± 42%     -34.3%       3214 ± 33%     -13.9%       4211 ± 61%  interrupts.CPU37.PMI:Performance_monitoring_interrupts
    177.50 ± 47%     -35.1%     115.25 ± 44%     -27.9%     128.00 ± 91%  interrupts.CPU37.RES:Rescheduling_interrupts
    429.50 ± 76%     -18.5%     350.00 ± 99%     -27.4%     311.75 ±102%  interrupts.CPU37.TLB:TLB_shootdowns
      1610           +14.6%       1845 ± 13%     +11.4%       1793 ± 49%  interrupts.CPU38.CAL:Function_call_interrupts
      2.50 ± 60%     -70.0%       0.75 ±110%     -50.0%       1.25 ±173%  interrupts.CPU38.IWI:IRQ_work_interrupts
    605307            +0.0%     605456            -0.0%     605100        interrupts.CPU38.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU38.MCP:Machine_check_polls
      6011 ± 39%     -29.9%       4216 ± 61%     -53.5%       2794 ±  6%  interrupts.CPU38.NMI:Non-maskable_interrupts
      6011 ± 39%     -29.9%       4216 ± 61%     -53.5%       2794 ±  6%  interrupts.CPU38.PMI:Performance_monitoring_interrupts
    223.75 ± 44%     -16.2%     187.50 ± 48%     -70.8%      65.25 ± 56%  interrupts.CPU38.RES:Rescheduling_interrupts
    734.00 ±  9%     -44.9%     404.25 ± 92%     -83.4%     121.75 ±122%  interrupts.CPU38.TLB:TLB_shootdowns
      1730 ± 77%     -20.2%       1381 ± 21%     -24.5%       1306 ± 20%  interrupts.CPU39.CAL:Function_call_interrupts
      0.00       +7.5e+101%       0.75 ±110%   +1e+102%       1.00 ± 70%  interrupts.CPU39.IWI:IRQ_work_interrupts
    605466            -0.0%     605451            -0.2%     604258        interrupts.CPU39.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU39.MCP:Machine_check_polls
      2971 ±  3%      +9.2%       3245 ± 36%     +65.0%       4903 ± 42%  interrupts.CPU39.NMI:Non-maskable_interrupts
      2971 ±  3%      +9.2%       3245 ± 36%     +65.0%       4903 ± 42%  interrupts.CPU39.PMI:Performance_monitoring_interrupts
     65.50 ± 51%     +48.9%      97.50 ± 60%    +205.0%     199.75 ± 51%  interrupts.CPU39.RES:Rescheduling_interrupts
     22.75 ±150%   +1487.9%     361.25 ± 99%   +1949.5%     466.25 ± 60%  interrupts.CPU39.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU4.49:PCI-MSI.2623494-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU4.59:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU4.59:PCI-MSI.75776-edge.ioat-msix
      1506 ±  6%     +35.9%       2047 ± 35%     -14.7%       1285 ± 21%  interrupts.CPU4.CAL:Function_call_interrupts
      1.50 ± 33%     -66.7%       0.50 ±100%     +16.7%       1.75 ± 24%  interrupts.CPU4.IWI:IRQ_work_interrupts
    605289            +0.1%     605622            -0.1%     604911        interrupts.CPU4.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU4.MCP:Machine_check_polls
      6131 ± 31%     -49.0%       3129 ± 36%     +25.6%       7698 ± 14%  interrupts.CPU4.NMI:Non-maskable_interrupts
      6131 ± 31%     -49.0%       3129 ± 36%     +25.6%       7698 ± 14%  interrupts.CPU4.PMI:Performance_monitoring_interrupts
    185.50 ± 61%      +1.1%     187.50 ± 46%     -12.3%     162.75 ± 84%  interrupts.CPU4.RES:Rescheduling_interrupts
    722.50 ±  4%     -52.0%     346.50 ±100%     -39.2%     439.50 ± 61%  interrupts.CPU4.TLB:TLB_shootdowns
      1526 ±  5%     -27.1%       1112 ± 23%     -27.8%       1101 ± 22%  interrupts.CPU40.CAL:Function_call_interrupts
      1.75 ± 24%     -71.4%       0.50 ±100%     -42.9%       1.00 ±100%  interrupts.CPU40.IWI:IRQ_work_interrupts
    605232            +0.1%     606066            -0.1%     604911        interrupts.CPU40.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU40.MCP:Machine_check_polls
      7314 ± 24%     -56.7%       3166 ± 35%     -33.1%       4895 ± 70%  interrupts.CPU40.NMI:Non-maskable_interrupts
      7314 ± 24%     -56.7%       3166 ± 35%     -33.1%       4895 ± 70%  interrupts.CPU40.PMI:Performance_monitoring_interrupts
    193.25 ± 54%     -40.0%     116.00 ± 98%     -71.0%      56.00 ±101%  interrupts.CPU40.RES:Rescheduling_interrupts
    737.75 ±  4%     -49.1%     375.50 ± 99%     -64.7%     260.50 ± 99%  interrupts.CPU40.TLB:TLB_shootdowns
      1666 ± 63%     -17.9%       1367 ± 41%     -24.7%       1254 ± 17%  interrupts.CPU41.CAL:Function_call_interrupts
      0.00       +2.5e+101%       0.25 ±173%   +1e+102%       1.00 ± 70%  interrupts.CPU41.IWI:IRQ_work_interrupts
    605534            -0.0%     605304            -0.1%     604725        interrupts.CPU41.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU41.MCP:Machine_check_polls
      2161 ± 32%     +31.4%       2839 ± 34%     +83.4%       3963 ± 16%  interrupts.CPU41.NMI:Non-maskable_interrupts
      2161 ± 32%     +31.4%       2839 ± 34%     +83.4%       3963 ± 16%  interrupts.CPU41.PMI:Performance_monitoring_interrupts
     19.75 ±111%    +287.3%      76.50 ± 87%    +932.9%     204.00 ± 47%  interrupts.CPU41.RES:Rescheduling_interrupts
      6.75 ± 82%   +2463.0%     173.00 ±171%   +6366.7%     436.50 ± 58%  interrupts.CPU41.TLB:TLB_shootdowns
      1349 ± 20%      +1.8%       1373 ± 23%     -10.5%       1207 ± 24%  interrupts.CPU42.CAL:Function_call_interrupts
      1.00 ± 70%     +25.0%       1.25 ± 66%     -25.0%       0.75 ±110%  interrupts.CPU42.IWI:IRQ_work_interrupts
    605253            +0.1%     605683            -0.1%     604852        interrupts.CPU42.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU42.MCP:Machine_check_polls
      4794 ± 45%     +24.0%       5945 ± 41%      +3.5%       4961 ± 46%  interrupts.CPU42.NMI:Non-maskable_interrupts
      4794 ± 45%     +24.0%       5945 ± 41%      +3.5%       4961 ± 46%  interrupts.CPU42.PMI:Performance_monitoring_interrupts
    122.25 ± 91%     +35.6%     165.75 ± 52%      +1.2%     123.75 ± 85%  interrupts.CPU42.RES:Rescheduling_interrupts
    572.00 ± 50%      -0.7%     568.25 ± 57%     -63.4%     209.25 ±147%  interrupts.CPU42.TLB:TLB_shootdowns
    996.25 ± 18%     +27.8%       1272 ± 34%     +34.9%       1344 ± 12%  interrupts.CPU43.CAL:Function_call_interrupts
      0.25 ±173%      +0.0%       0.25 ±173%    +400.0%       1.25 ± 66%  interrupts.CPU43.IWI:IRQ_work_interrupts
    605360            +0.1%     605683            -0.1%     604667        interrupts.CPU43.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU43.MCP:Machine_check_polls
      2857 ± 61%     -13.2%       2481 ± 45%     +75.5%       5013 ± 36%  interrupts.CPU43.NMI:Non-maskable_interrupts
      2857 ± 61%     -13.2%       2481 ± 45%     +75.5%       5013 ± 36%  interrupts.CPU43.PMI:Performance_monitoring_interrupts
     27.50 ± 45%    +155.5%      70.25 ± 90%    +587.3%     189.00 ± 61%  interrupts.CPU43.RES:Rescheduling_interrupts
      2.50 ± 72%   +6860.0%     174.00 ±171%  +17700.0%     445.00 ± 60%  interrupts.CPU43.TLB:TLB_shootdowns
      1578           -12.6%       1379 ± 22%     +64.5%       2596 ± 82%  interrupts.CPU44.CAL:Function_call_interrupts
      1.75 ± 24%     -14.3%       1.50 ± 57%     -71.4%       0.50 ±173%  interrupts.CPU44.IWI:IRQ_work_interrupts
    605345            +0.0%     605519            -0.1%     604690        interrupts.CPU44.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU44.MCP:Machine_check_polls
      6443 ± 29%      -7.4%       5966 ± 47%     -36.2%       4111 ± 61%  interrupts.CPU44.NMI:Non-maskable_interrupts
      6443 ± 29%      -7.4%       5966 ± 47%     -36.2%       4111 ± 61%  interrupts.CPU44.PMI:Performance_monitoring_interrupts
    193.50 ± 54%     -27.6%     140.00 ± 74%     -49.4%      98.00 ± 75%  interrupts.CPU44.RES:Rescheduling_interrupts
    746.75 ±  3%     -27.1%     544.75 ± 57%     -77.8%     165.50 ±130%  interrupts.CPU44.TLB:TLB_shootdowns
      1029 ± 25%     +89.0%       1945 ± 78%     +43.3%       1475 ± 43%  interrupts.CPU45.CAL:Function_call_interrupts
      0.75 ±110%     -66.7%       0.25 ±173%      +0.0%       0.75 ±110%  interrupts.CPU45.IWI:IRQ_work_interrupts
    605362            +0.0%     605588            -0.1%     604986        interrupts.CPU45.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU45.MCP:Machine_check_polls
      4517 ± 56%     -37.2%       2838 ± 34%      -7.2%       4192 ± 60%  interrupts.CPU45.NMI:Non-maskable_interrupts
      4517 ± 56%     -37.2%       2838 ± 34%      -7.2%       4192 ± 60%  interrupts.CPU45.PMI:Performance_monitoring_interrupts
     34.50 ± 89%    +108.7%      72.00 ± 94%    +232.6%     114.75 ± 60%  interrupts.CPU45.RES:Rescheduling_interrupts
    160.50 ±170%      +8.1%     173.50 ±170%     +48.6%     238.50 ±102%  interrupts.CPU45.TLB:TLB_shootdowns
      1580 ±  2%     -14.8%       1346 ± 20%     +28.5%       2030 ± 44%  interrupts.CPU46.CAL:Function_call_interrupts
      1.50 ± 33%     -50.0%       0.75 ± 57%     -83.3%       0.25 ±173%  interrupts.CPU46.IWI:IRQ_work_interrupts
    605230            +0.1%     605538            -0.1%     604401        interrupts.CPU46.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU46.MCP:Machine_check_polls
      5411 ± 31%     -28.8%       3853 ± 14%     -46.3%       2904 ± 30%  interrupts.CPU46.NMI:Non-maskable_interrupts
      5411 ± 31%     -28.8%       3853 ± 14%     -46.3%       2904 ± 30%  interrupts.CPU46.PMI:Performance_monitoring_interrupts
    194.00 ± 54%     -19.2%     156.75 ± 60%     -70.1%      58.00 ± 40%  interrupts.CPU46.RES:Rescheduling_interrupts
    740.25 ±  4%     -23.9%     563.25 ± 57%     -81.4%     137.75 ±167%  interrupts.CPU46.TLB:TLB_shootdowns
    933.25 ± 17%      +6.5%     994.25 ± 20%     +12.3%       1048 ± 22%  interrupts.CPU47.CAL:Function_call_interrupts
      0.75 ±110%     -33.3%       0.50 ±173%      +0.0%       0.75 ±110%  interrupts.CPU47.IWI:IRQ_work_interrupts
    604858            +0.1%     605291            -0.0%     604673        interrupts.CPU47.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU47.MCP:Machine_check_polls
      4349 ± 54%      -1.9%       4269 ± 57%      -1.7%       4275 ± 57%  interrupts.CPU47.NMI:Non-maskable_interrupts
      4349 ± 54%      -1.9%       4269 ± 57%      -1.7%       4275 ± 57%  interrupts.CPU47.PMI:Performance_monitoring_interrupts
     75.50 ± 71%     -16.6%      63.00 ± 96%     +28.1%      96.75 ± 78%  interrupts.CPU47.RES:Rescheduling_interrupts
    133.75 ±139%      +3.9%     139.00 ±145%     +65.4%     221.25 ± 79%  interrupts.CPU47.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU5.50:PCI-MSI.2623495-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU5.60:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU5.60:PCI-MSI.77824-edge.ioat-msix
      1235 ± 22%     -13.6%       1068 ± 26%     -13.3%       1071 ± 23%  interrupts.CPU5.CAL:Function_call_interrupts
      1.25 ± 66%     -80.0%       0.25 ±173%     -60.0%       0.50 ±100%  interrupts.CPU5.IWI:IRQ_work_interrupts
    605436            +0.0%     605547            -0.1%     604758        interrupts.CPU5.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU5.MCP:Machine_check_polls
      6254 ± 37%     -60.0%       2503 ± 44%     -41.6%       3652 ± 22%  interrupts.CPU5.NMI:Non-maskable_interrupts
      6254 ± 37%     -60.0%       2503 ± 44%     -41.6%       3652 ± 22%  interrupts.CPU5.PMI:Performance_monitoring_interrupts
    124.25 ±103%     -35.0%      80.75 ± 73%     -28.0%      89.50 ±125%  interrupts.CPU5.RES:Rescheduling_interrupts
    254.50 ±118%    +600.3%       1782 ±150%     -45.8%     138.00 ±172%  interrupts.CPU5.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU6.51:PCI-MSI.2623496-edge
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU6.61:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU6.61:PCI-MSI.79872-edge.ioat-msix
      1533 ± 29%     -11.0%       1364 ± 20%      -7.1%       1424 ±  6%  interrupts.CPU6.CAL:Function_call_interrupts
      1.25 ± 66%     -40.0%       0.75 ± 57%     +60.0%       2.00        interrupts.CPU6.IWI:IRQ_work_interrupts
    605020            +0.1%     605659            -0.0%     604855        interrupts.CPU6.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU6.MCP:Machine_check_polls
      5949 ± 41%     -41.1%       3506 ± 33%     +36.2%       8104 ±  4%  interrupts.CPU6.NMI:Non-maskable_interrupts
      5949 ± 41%     -41.1%       3506 ± 33%     +36.2%       8104 ±  4%  interrupts.CPU6.PMI:Performance_monitoring_interrupts
    129.50 ± 81%     +23.9%     160.50 ± 60%     +53.9%     199.25 ± 54%  interrupts.CPU6.RES:Rescheduling_interrupts
    461.25 ± 69%     +20.0%     553.50 ± 58%     +27.0%     586.00 ± 16%  interrupts.CPU6.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU7.62:PCI-MSI.2097152-edge.isci-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU7.62:PCI-MSI.79872-edge.ioat-msix
      1470 ± 18%     -12.3%       1289 ± 26%     +38.4%       2033 ± 97%  interrupts.CPU7.CAL:Function_call_interrupts
      0.75 ±110%      +0.0%       0.75 ±110%      +0.0%       0.75 ±110%  interrupts.CPU7.IWI:IRQ_work_interrupts
    605330            +0.0%     605452            -0.1%     604814        interrupts.CPU7.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU7.MCP:Machine_check_polls
      4480 ± 51%     -14.1%       3850 ± 73%      +3.4%       4632 ± 48%  interrupts.CPU7.NMI:Non-maskable_interrupts
      4480 ± 51%     -14.1%       3850 ± 73%      +3.4%       4632 ± 48%  interrupts.CPU7.PMI:Performance_monitoring_interrupts
    130.50 ± 72%     -23.0%     100.50 ± 52%     -70.5%      38.50 ±104%  interrupts.CPU7.RES:Rescheduling_interrupts
    365.50 ±100%     +12.5%     411.25 ± 90%     -61.4%     141.25 ±171%  interrupts.CPU7.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU8.22:IO-APIC.22-fasteoi.ehci_hcd:usb1
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU8.63:PCI-MSI.2097152-edge.isci-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU8.64:PCI-MSI.2097152-edge.isci-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU8.67:PCI-MSI.2097152-edge.isci-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU8.73:PCI-MSI.2097152-edge.isci-msix
      1332 ± 19%      +7.7%       1435 ± 15%      -2.0%       1305 ± 15%  interrupts.CPU8.CAL:Function_call_interrupts
      1.00 ± 70%      +0.0%       1.00 ± 70%     +25.0%       1.25 ± 66%  interrupts.CPU8.IWI:IRQ_work_interrupts
    605276            +0.0%     605504            -0.1%     604672        interrupts.CPU8.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU8.MCP:Machine_check_polls
      4586 ± 53%      +6.1%       4864 ± 43%     +23.6%       5668 ± 49%  interrupts.CPU8.NMI:Non-maskable_interrupts
      4586 ± 53%      +6.1%       4864 ± 43%     +23.6%       5668 ± 49%  interrupts.CPU8.PMI:Performance_monitoring_interrupts
    127.50 ± 88%     +52.9%     195.00 ± 35%     +49.6%     190.75 ± 59%  interrupts.CPU8.RES:Rescheduling_interrupts
    565.25 ± 57%      -1.1%     558.75 ± 58%     -14.4%     484.00 ± 44%  interrupts.CPU8.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU9.20:IO-APIC.20-fasteoi.ehci_hcd:usb2
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU9.64:PCI-MSI.79872-edge.ioat-msix
      2520 ± 94%     +44.6%       3645 ± 47%     -49.8%       1266 ± 21%  interrupts.CPU9.CAL:Function_call_interrupts
      0.50 ±173%    +150.0%       1.25 ±173%      +0.0%       0.50 ±100%  interrupts.CPU9.IWI:IRQ_work_interrupts
    605454            -0.1%     604785            -0.1%     604718        interrupts.CPU9.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU9.MCP:Machine_check_polls
      3794 ± 70%     -41.7%       2210 ± 35%      -4.2%       3635 ± 40%  interrupts.CPU9.NMI:Non-maskable_interrupts
      3794 ± 70%     -41.7%       2210 ± 35%      -4.2%       3635 ± 40%  interrupts.CPU9.PMI:Performance_monitoring_interrupts
    105.75 ±106%     -40.0%      63.50 ± 75%     -53.7%      49.00 ± 52%  interrupts.CPU9.RES:Rescheduling_interrupts
    204.25 ±154%     -25.2%     152.75 ±173%     -35.5%     131.75 ±173%  interrupts.CPU9.TLB:TLB_shootdowns
     47.25 ±  9%     -13.8%      40.75 ±  4%      +0.0%      47.25 ±  7%  interrupts.IWI:IRQ_work_interrupts
  29053273            +0.0%   29064304            -0.1%   29030955        interrupts.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.MCP:Machine_check_polls
    218408 ±  9%     -11.2%     193910 ±  4%      +2.0%     222726 ±  5%  interrupts.NMI:Non-maskable_interrupts
    218408 ±  9%     -11.2%     193910 ±  4%      +2.0%     222726 ±  5%  interrupts.PMI:Performance_monitoring_interrupts
      5885 ± 41%      +1.7%       5986 ± 25%      +2.9%       6055 ± 44%  interrupts.RES:Rescheduling_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.RTR:APIC_ICR_read_retries
     19288 ±  7%      +0.9%      19465 ± 17%     -25.0%      14474 ± 13%  interrupts.TLB:TLB_shootdowns


> 
> NOTE! The patch is entirely untested. I verified that the code
> generation now looks sane, and it all looks ObviouslyCorrect(tm) to
> me, but mistakes happen and maybe I missed some detail..
> 
>                Linus



^ permalink raw reply	[flat|nested] 16+ messages in thread

* RE: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 19:57           ` Al Viro
@ 2021-01-08  9:29             ` David Laight
  0 siblings, 0 replies; 16+ messages in thread
From: David Laight @ 2021-01-08  9:29 UTC (permalink / raw)
  To: 'Al Viro', Linus Torvalds
  Cc: kernel test robot, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

From: Al Viro
> Sent: 07 January 2021 19:58
> 
> On Thu, Jan 07, 2021 at 11:33:36AM -0800, Linus Torvalds wrote:
> 
> > In fact, even some threaded app that does what I suspect it could do
> > would likely be ok with it 99% of the time. Because the situation
> > where you change the fd in the poll array is likely not the common
> > case, and even if some -1 file descriptor gets overwritten by a valid
> > one by the poll() system call again, it probably ends up being very
> > hard to see a failure.
> >
> > Which just makes me even more nervous.
> 
> Hmm...  But anything like that will have another problem - we do
> copyin only once.  And we repeat fdget() on each iteration of
> do_poll() loop.  Sure, we don't actually put anything on the
> queues after the first time around, and __pollwait() keeps the
> ones we are actually waiting for pinned, but...  If another
> thread stores -1 to ->fd, then closes what used to be there
> and moves on, what will it see?  ->poll() calls will be done
> for whatever file we'd reused the descriptor for.  Sure,
> the kernel won't break, but the caller of poll() would need
> to be very careful about what it sees...
> 
> Frankly, I'd consider seeing that kind of games in the userland
> as a big red flag; I'm not saying it's OK to break the suckers
> even worse than they are now, but I'm curious whether anything
> in the userland does it *and* how many bugs does it have around
> those uses of poll()...

It is much more likely that an application will change the 'events'
field - in particular enabling POLLOUT if a write() returned EAGAIN.

It could also change the fd, but defer doing the actual close() until
much later - that needs to be synchronised between the application
threads.

	David

-
Registered Address Lakeside, Bramley Road, Mount Farm, Milton Keynes, MK1 1PT, UK
Registration No: 1397386 (Wales)


^ permalink raw reply	[flat|nested] 16+ messages in thread

* RE: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 19:33         ` Linus Torvalds
  2021-01-07 19:57           ` Al Viro
@ 2021-01-08  9:37           ` David Laight
  2021-01-08  9:51             ` Peter Zijlstra
  1 sibling, 1 reply; 16+ messages in thread
From: David Laight @ 2021-01-08  9:37 UTC (permalink / raw)
  To: 'Linus Torvalds', Al Viro
  Cc: kernel test robot, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

From: Linus Torvalds
> Sent: 07 January 2021 19:34
> 
> On Thu, Jan 7, 2021 at 11:04 AM Al Viro <viro@zeniv.linux.org.uk> wrote:
> >
> > BTW, changing 'event' field in place from another thread is going to
> > be interesting - you have two 16bit values next to each other and
> > two CPUs modifying those with no exclusion.  Sounds like a recipe
> > for massive trouble...
> 
> It's perfectly fine on just about anything else than on an original
> pre-ev5 alpha.

Apart from the horrid cost of the cache-line bouncing.

> The C standard even - finally - made it a requirement that accesses to
> different members can't introduce data races.
> 
> So I agree with you that it's a bit annoying, and it's likely not even
> very common, but I could easily imagine myself writing code that
> changes either 'fd' or 'events' in a threaded server.
> 
> That's pretty much the whole point of 'poll()' after all - threaded
> servers that have that convenient array of pollable file descriptors.

I ended up using epoll().
One server thread does the epoll() and then all the threads process
the entries using atomic_increment() on the array index.

The lack of spinlocks in userspace really kills you.
If you use a futex to control a linked list a hardware interrupt
and then all the network and rcu softint callbacks can happen
in the few locked instrcutions.
It doesn't matter that one server thread is blocked for ~1ms,
but having them all blocked is a problem.

	David

-
Registered Address Lakeside, Bramley Road, Mount Farm, Milton Keynes, MK1 1PT, UK
Registration No: 1397386 (Wales)

^ permalink raw reply	[flat|nested] 16+ messages in thread

* RE: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-07 18:33   ` Al Viro
  2021-01-07 18:40     ` Al Viro
  2021-01-07 18:47     ` Linus Torvalds
@ 2021-01-08  9:49     ` David Laight
  2 siblings, 0 replies; 16+ messages in thread
From: David Laight @ 2021-01-08  9:49 UTC (permalink / raw)
  To: 'Al Viro', Linus Torvalds
  Cc: kernel test robot, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Peter Zijlstra, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

From: Al Viro
> Sent: 07 January 2021 18:34
> 
> On Thu, Jan 07, 2021 at 09:43:54AM -0800, Linus Torvalds wrote:
> 
> > Before, it would do the whole CLAC/STAC dance inside that loop for
> > every entry (and with that commit d55564cfc22 it would be a function
> > call, of course).
> >
> > Can you verify that this fixes the regression (and in fact I'd expect
> > it to improve that test-case)?
> 
> I'm not sure it's the best approach, TBH.  How about simply
>         for (walk = head; walk; ufds += walk->len, walk = walk->next) {
> 		if (copy_to_user(ufds, walk->entries,
> 				 walk->len * sizeof(struct pollfd))
> 			goto out_fds;
>         }
> in there?  It's both simpler (obviously matches the copyin side) and
> might very well be faster...

I bet it isn't, especially if 'user copy hardening' is enabled.
You also have to 'negotiate' all the conditionals in copy_to_user()
for misaligned lengths, very short copies and alternate algorithms for
long copies.

I'll bet there is a measurable gain from having copy_to/from_user_u64()
that is optimised for copying a structure to/from userspace in 64bit
chunks.

	David

-
Registered Address Lakeside, Bramley Road, Mount Farm, Milton Keynes, MK1 1PT, UK
Registration No: 1397386 (Wales)


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-08  9:37           ` David Laight
@ 2021-01-08  9:51             ` Peter Zijlstra
  2021-01-08 10:44               ` David Laight
  0 siblings, 1 reply; 16+ messages in thread
From: Peter Zijlstra @ 2021-01-08  9:51 UTC (permalink / raw)
  To: David Laight
  Cc: 'Linus Torvalds',
	Al Viro, kernel test robot, Thomas Gleixner, Ingo Molnar,
	Borislav Petkov, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

On Fri, Jan 08, 2021 at 09:37:45AM +0000, David Laight wrote:
> The lack of spinlocks in userspace really kills you.

Glibc has them, but please don't complain about lock holder preemption
issues if you do actually use them ;-)

^ permalink raw reply	[flat|nested] 16+ messages in thread

* RE: [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression
  2021-01-08  9:51             ` Peter Zijlstra
@ 2021-01-08 10:44               ` David Laight
  0 siblings, 0 replies; 16+ messages in thread
From: David Laight @ 2021-01-08 10:44 UTC (permalink / raw)
  To: 'Peter Zijlstra'
  Cc: 'Linus Torvalds',
	Al Viro, kernel test robot, Thomas Gleixner, Ingo Molnar,
	Borislav Petkov, LKML, lkp, kernel test robot, Huang, Ying,
	Feng Tang, zhengjun.xing

From: Peter Zijlstra
> Sent: 08 January 2021 09:52
> 
> On Fri, Jan 08, 2021 at 09:37:45AM +0000, David Laight wrote:
> > The lack of spinlocks in userspace really kills you.
> 
> Glibc has them, but please don't complain about lock holder preemption
> issues if you do actually use them ;-)

Nothing that glibc can do can help.
It would need to disable interrupts - which isn't allowed in userspace.

The problem isn't that the process holding the lock gets preempted,
but that the lock hold time goes from a few instructions to ~1ms.

It is also entirely noticeable (and a problem) that the futex call
that implements cv_broadcast() gets each process to wake up the next one.
There are two issues:
1) It takes time for the cpu to come out of the sleep states.
   These happen in sequence rather than all together.
2) If the processor affinities mean that one of the threads can't
   be run immediately, then none of the later threads runs either.

I realise this is (probably) done to avoid the 'thundering herd'
on the related mutex - but this code gets nowhere near acquiring
the mutex before the delays, and the mutex is released pretty
soon after 'return to user'.

The delays are far longer than a normal system call or even a 
process switch.

	David

-
Registered Address Lakeside, Bramley Road, Mount Farm, Milton Keynes, MK1 1PT, UK
Registration No: 1397386 (Wales)


^ permalink raw reply	[flat|nested] 16+ messages in thread

end of thread, other threads:[~2021-01-08 10:45 UTC | newest]

Thread overview: 16+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-01-07 13:47 [x86] d55564cfc2: will-it-scale.per_thread_ops -5.8% regression kernel test robot
2021-01-07 17:43 ` Linus Torvalds
2021-01-07 18:33   ` Al Viro
2021-01-07 18:40     ` Al Viro
2021-01-07 18:55       ` Al Viro
2021-01-07 18:47     ` Linus Torvalds
2021-01-07 18:58       ` Al Viro
2021-01-07 19:04       ` Al Viro
2021-01-07 19:33         ` Linus Torvalds
2021-01-07 19:57           ` Al Viro
2021-01-08  9:29             ` David Laight
2021-01-08  9:37           ` David Laight
2021-01-08  9:51             ` Peter Zijlstra
2021-01-08 10:44               ` David Laight
2021-01-08  9:49     ` David Laight
2021-01-08  6:13   ` Oliver Sang

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).