linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [fsnotify]  4c40d6efc8:  unixbench.score -3.3% regression
       [not found] <20210720155944.1447086-9-krisman@collabora.com>
@ 2021-07-31  6:38 ` kernel test robot
  2021-07-31  9:27   ` Amir Goldstein
  0 siblings, 1 reply; 8+ messages in thread
From: kernel test robot @ 2021-07-31  6:38 UTC (permalink / raw)
  To: Gabriel Krisman Bertazi
  Cc: 0day robot, Gabriel Krisman Bertazi, LKML, lkp, ying.huang,
	feng.tang, zhengjun.xing, jack, amir73il, djwong, tytso, david,
	dhowells, khazhy, linux-fsdevel, linux-ext4, kernel

[-- Attachment #1: Type: text/plain, Size: 21499 bytes --]



Greeting,

FYI, we noticed a -3.3% regression of unixbench.score due to commit:


commit: 4c40d6efc8b22b88a45c335ffd6d25b55d769f5b ("[PATCH v4 08/16] fsnotify: pass arguments of fsnotify() in struct fsnotify_event_info")
url: https://github.com/0day-ci/linux/commits/Gabriel-Krisman-Bertazi/File-system-wide-monitoring/20210721-001444
base: https://git.kernel.org/cgit/linux/kernel/git/jack/linux-fs.git fsnotify

in testcase: unixbench
on test machine: 96 threads 2 sockets Intel(R) Xeon(R) CPU @ 2.30GHz with 128G memory
with following parameters:

	runtime: 300s
	nr_task: 1
	test: pipe
	cpufreq_governor: performance
	ucode: 0x4003006

test-description: UnixBench is the original BYTE UNIX benchmark suite aims to test performance of Unix-like system.
test-url: https://github.com/kdlucas/byte-unixbench

In addition to that, the commit also has significant impact on the following tests:

+------------------+-------------------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_thread_ops -1.3% regression                        |
| test machine     | 192 threads 4 sockets Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
| test parameters  | cpufreq_governor=performance                                                        |
|                  | mode=thread                                                                         |
|                  | nr_task=100%                                                                        |
|                  | test=eventfd1                                                                       |
|                  | ucode=0x5003006                                                                     |
+------------------+-------------------------------------------------------------------------------------+


If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@intel.com>


Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install                job.yaml  # job file is attached in this email
        bin/lkp split-job --compatible job.yaml  # generate the yaml file for lkp run
        bin/lkp run                    generated-yaml-file

=========================================================================================
compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
  gcc-9/performance/x86_64-rhel-8.3/1/debian-10.4-x86_64-20200603.cgz/300s/lkp-csl-2sp4/pipe/unixbench/0x4003006

commit: 
  263b74f276 ("fsnotify: Add helper to detect overflow_event")
  4c40d6efc8 ("fsnotify: pass arguments of fsnotify() in struct fsnotify_event_info")

263b74f2761d777d 4c40d6efc8b22b88a45c335ffd6 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
      1554            -3.3%       1503        unixbench.score
 7.551e+08            -3.4%  7.295e+08        unixbench.workload
      0.00 ±158%   +4075.0%       0.02 ± 37%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.copy_page_from_iter.pipe_write.new_sync_write
      0.00 ±158%   +4075.0%       0.02 ± 37%  perf-sched.wait_time.max.ms.preempt_schedule_common.__cond_resched.copy_page_from_iter.pipe_write.new_sync_write
    318916 ±169%     -95.4%      14689 ±  5%  perf-stat.i.dTLB-load-misses
   5208687 ±  7%     +26.3%    6579325 ±  2%  perf-stat.i.iTLB-load-misses
    991.91 ±  5%     -17.0%     822.95 ±  2%  perf-stat.i.instructions-per-iTLB-miss
      0.02 ±170%      -0.0        0.00 ±  5%  perf-stat.overall.dTLB-load-miss-rate%
    931.13 ±  7%     -22.5%     721.29 ±  2%  perf-stat.overall.instructions-per-iTLB-miss
      2491            +1.8%       2535        perf-stat.overall.path-length
    318091 ±169%     -95.4%      14652 ±  5%  perf-stat.ps.dTLB-load-misses
   5195369 ±  7%     +26.3%    6562257 ±  2%  perf-stat.ps.iTLB-load-misses
      0.82 ± 13%      +0.2        1.02 ±  8%  perf-profile.calltrace.cycles-pp.mutex_lock.pipe_write.new_sync_write.vfs_write.ksys_write
      0.69 ±  8%      +0.2        0.91 ± 11%  perf-profile.calltrace.cycles-pp.security_file_permission.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.05 ± 10%      +0.3        1.33 ±  6%  perf-profile.calltrace.cycles-pp.security_file_permission.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.39 ± 63%      +0.3        0.69 ± 11%  perf-profile.calltrace.cycles-pp.common_file_perm.security_file_permission.vfs_write.ksys_write.do_syscall_64
      0.16 ±158%      +0.5        0.68 ±  6%  perf-profile.calltrace.cycles-pp.common_file_perm.security_file_permission.vfs_read.ksys_read.do_syscall_64
      0.64 ± 16%      -0.2        0.46 ± 17%  perf-profile.children.cycles-pp.anon_pipe_buf_release
      0.34 ± 47%      -0.2        0.19 ± 10%  perf-profile.children.cycles-pp.wait_for_xmitr
      0.35 ± 46%      -0.2        0.20 ± 10%  perf-profile.children.cycles-pp.serial8250_console_write
      0.33 ± 47%      -0.1        0.19 ±  9%  perf-profile.children.cycles-pp.serial8250_console_putchar
      0.21 ± 29%      -0.1        0.13 ± 22%  perf-profile.children.cycles-pp.enqueue_hrtimer
      0.18 ± 31%      -0.1        0.11 ± 31%  perf-profile.children.cycles-pp.timerqueue_add
      0.30 ± 14%      -0.1        0.23 ± 15%  perf-profile.children.cycles-pp.update_blocked_averages
      0.10 ± 21%      -0.1        0.04 ± 91%  perf-profile.children.cycles-pp.menu_reflect
      1.37 ±  8%      +0.4        1.76 ±  6%  perf-profile.children.cycles-pp.common_file_perm
      2.27 ±  8%      +0.5        2.82 ±  5%  perf-profile.children.cycles-pp.security_file_permission
      0.00            +1.5        1.47 ± 14%  perf-profile.children.cycles-pp.__fsnotify
      0.63 ± 16%      -0.2        0.45 ± 17%  perf-profile.self.cycles-pp.anon_pipe_buf_release
      0.11 ± 32%      -0.0        0.07 ± 23%  perf-profile.self.cycles-pp.sysvec_apic_timer_interrupt
      0.47 ±  9%      +0.1        0.58 ± 12%  perf-profile.self.cycles-pp.new_sync_write
      0.43 ± 14%      +0.1        0.58 ± 12%  perf-profile.self.cycles-pp.security_file_permission
      0.86 ± 17%      +0.4        1.28 ±  8%  perf-profile.self.cycles-pp.common_file_perm
      0.00            +1.5        1.45 ± 14%  perf-profile.self.cycles-pp.__fsnotify


                                                                                
                                  unixbench.score                               
                                                                                
  1580 +--------------------------------------------------------------------+   
       |                                                                    |   
  1560 |-+                     .+...+...+..  ..+                            |   
       |                   ..+.            +.                               |   
  1540 |-+              .+.                                                 |   
       |...+..+...+...+.                                                    |   
  1520 |-+                                                                  |   
       |                        O   O   O  O                 O   O          |   
  1500 |-+                                     O   O  O   O          O  O   |   
       |                                                                    |   
  1480 |-+            O                                                     |   
       |   O  O   O          O                                              |   
  1460 |-+               O                                                  |   
       |                                                                    |   
  1440 +--------------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample

***************************************************************************************************
lkp-csl-2ap2: 192 threads 4 sockets Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/x86_64-rhel-8.3/thread/100%/debian-10.4-x86_64-20200603.cgz/lkp-csl-2ap2/eventfd1/will-it-scale/0x5003006

commit: 
  263b74f276 ("fsnotify: Add helper to detect overflow_event")
  4c40d6efc8 ("fsnotify: pass arguments of fsnotify() in struct fsnotify_event_info")

263b74f2761d777d 4c40d6efc8b22b88a45c335ffd6 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
 3.014e+08            -1.3%  2.974e+08        will-it-scale.192.threads
   1569651            -1.3%    1549107        will-it-scale.per_thread_ops
 3.014e+08            -1.3%  2.974e+08        will-it-scale.workload
    747.17 ± 37%   +1300.3%      10462 ±145%  softirqs.CPU13.NET_RX
      1212 ± 41%   +1341.6%      17474 ±133%  interrupts.34:PCI-MSI.524292-edge.eth0-TxRx-3
      1212 ± 41%   +1341.6%      17474 ±133%  interrupts.CPU13.34:PCI-MSI.524292-edge.eth0-TxRx-3
      0.01 ±  8%     +32.5%       0.02 ± 15%  perf-sched.sch_delay.avg.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      2.86 ±162%    +256.5%      10.20 ± 38%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.__do_fault.do_fault.__handle_mm_fault
     38371            -1.5%      37785        proc-vmstat.nr_slab_reclaimable
     71698            -1.8%      70437        proc-vmstat.nr_slab_unreclaimable
      5621 ±  6%     -12.4%       4926 ±  3%  slabinfo.Acpi-State.active_objs
      5621 ±  6%     -12.4%       4926 ±  3%  slabinfo.Acpi-State.num_objs
      5395 ±  7%     -13.4%       4670 ±  7%  slabinfo.files_cache.active_objs
      5395 ±  7%     -13.4%       4670 ±  7%  slabinfo.files_cache.num_objs
   1070171 ±  2%      +8.4%    1160265 ±  2%  perf-stat.i.cache-misses
   7414136 ±  2%     +11.7%    8284549 ±  2%  perf-stat.i.cache-references
    741668 ±  3%     -12.8%     647061 ±  4%  perf-stat.i.cycles-between-cache-misses
 1.598e+11            +1.5%  1.621e+11        perf-stat.i.dTLB-loads
    165125            -2.3%     161301        perf-stat.i.dTLB-store-misses
 5.501e+08 ±  3%      +4.5%  5.746e+08        perf-stat.i.iTLB-load-misses
      1005 ±  4%      -4.3%     962.30        perf-stat.i.instructions-per-iTLB-miss
    237876 ±  2%     +10.3%     262365 ±  3%  perf-stat.i.node-load-misses
     91893 ±  2%      +4.9%      96434        perf-stat.i.node-store-misses
      0.01 ±  2%     +11.4%       0.02 ±  2%  perf-stat.overall.MPKI
    497110 ±  3%      -6.9%     462766 ±  2%  perf-stat.overall.cycles-between-cache-misses
      0.00            -0.0        0.00        perf-stat.overall.dTLB-store-miss-rate%
      1004 ±  4%      -4.5%     960.10        perf-stat.overall.instructions-per-iTLB-miss
    551166            +1.3%     558404        perf-stat.overall.path-length
   1107917 ±  3%      +7.4%    1190240 ±  2%  perf-stat.ps.cache-misses
   7527216 ±  2%     +11.4%    8382817 ±  2%  perf-stat.ps.cache-references
 1.592e+11            +1.5%  1.616e+11        perf-stat.ps.dTLB-loads
    164932            -2.3%     161085        perf-stat.ps.dTLB-store-misses
 5.483e+08 ±  3%      +4.5%  5.729e+08        perf-stat.ps.iTLB-load-misses
    237049 ±  2%     +10.4%     261604 ±  4%  perf-stat.ps.node-load-misses
     91568 ±  2%      +4.9%      96075        perf-stat.ps.node-store-misses
      9.39            -0.3        9.05        perf-profile.calltrace.cycles-pp.eventfd_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     11.74            -0.2       11.57        perf-profile.calltrace.cycles-pp.eventfd_read.new_sync_read.vfs_read.ksys_read.do_syscall_64
      7.75            -0.1        7.65        perf-profile.calltrace.cycles-pp.__entry_text_start.__libc_read
      7.76            -0.1        7.66        perf-profile.calltrace.cycles-pp.__entry_text_start.__libc_write
      7.46            -0.1        7.37        perf-profile.calltrace.cycles-pp._copy_to_iter.eventfd_read.new_sync_read.vfs_read.ksys_read
      1.54            -0.1        1.45        perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.__libc_write
      1.54            -0.1        1.46        perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.__libc_read
      2.59            -0.1        2.53        perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_read
      1.82            -0.0        1.78        perf-profile.calltrace.cycles-pp.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_read
      2.58            -0.0        2.54        perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_write
      1.81            -0.0        1.78        perf-profile.calltrace.cycles-pp.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_write
      1.06            -0.0        1.03        perf-profile.calltrace.cycles-pp.copy_user_enhanced_fast_string._copy_from_user.eventfd_write.vfs_write.ksys_write
      1.74            -0.0        1.70        perf-profile.calltrace.cycles-pp._raw_spin_lock_irq.eventfd_read.new_sync_read.vfs_read.ksys_read
      1.34            -0.0        1.32        perf-profile.calltrace.cycles-pp.fput_many.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_write
      0.55            -0.0        0.53        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_safe_stack.__libc_read
      0.64            +0.0        0.67        perf-profile.calltrace.cycles-pp.__might_sleep.__might_fault._copy_from_user.eventfd_write.vfs_write
      1.91            +0.0        1.95        perf-profile.calltrace.cycles-pp.__might_fault._copy_to_iter.eventfd_read.new_sync_read.vfs_read
      1.99            +0.1        2.04        perf-profile.calltrace.cycles-pp.__might_fault._copy_from_user.eventfd_write.vfs_write.ksys_write
     42.27            +0.1       42.38        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__libc_read
     46.96            +0.1       47.07        perf-profile.calltrace.cycles-pp.__libc_write
      0.68 ±  6%      +0.1        0.82 ±  4%  perf-profile.calltrace.cycles-pp.__x64_sys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_write
     40.77            +0.2       40.94        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_read
     36.01            +0.3       36.27        perf-profile.calltrace.cycles-pp.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_read
     26.10            +0.3       26.36        perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_write
     32.26            +0.3       32.55        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__libc_write
     30.79            +0.3       31.13        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_write
     28.76            +0.6       29.33        perf-profile.calltrace.cycles-pp.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_read
      4.33 ±  4%      +0.8        5.08 ±  2%  perf-profile.calltrace.cycles-pp.security_file_permission.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     18.63 ±  2%      +0.8       19.40        perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_write
      7.72 ±  3%      +0.8        8.49        perf-profile.calltrace.cycles-pp.security_file_permission.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.7        1.66 ±  3%  perf-profile.calltrace.cycles-pp.__fsnotify.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +2.0        1.96        perf-profile.calltrace.cycles-pp.__fsnotify.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +2.0        2.03 ±  2%  perf-profile.calltrace.cycles-pp.__fsnotify.security_file_permission.vfs_read.ksys_read.do_syscall_64
      7.05 ±  2%      -7.0        0.00        perf-profile.children.cycles-pp.fsnotify
      9.54            -0.3        9.22        perf-profile.children.cycles-pp.eventfd_write
      8.66            -0.2        8.42        perf-profile.children.cycles-pp.syscall_return_via_sysret
     11.96            -0.2       11.78        perf-profile.children.cycles-pp.eventfd_read
     57.15            -0.2       56.98        perf-profile.children.cycles-pp.__libc_read
     10.01            -0.1        9.88        perf-profile.children.cycles-pp.__entry_text_start
      3.74            -0.1        3.66        perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      5.51            -0.1        5.43        perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      3.62            -0.1        3.56        perf-profile.children.cycles-pp._raw_spin_lock_irq
      2.30            -0.0        2.26        perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      3.27            -0.0        3.22        perf-profile.children.cycles-pp.copy_user_generic_unrolled
      2.64            -0.0        2.62        perf-profile.children.cycles-pp.fput_many
      2.06            +0.0        2.09        perf-profile.children.cycles-pp.___might_sleep
      1.27            +0.0        1.32        perf-profile.children.cycles-pp.__might_sleep
      4.17            +0.1        4.26        perf-profile.children.cycles-pp.__might_fault
     47.14            +0.1       47.25        perf-profile.children.cycles-pp.__libc_write
      0.72 ±  5%      +0.1        0.84 ±  3%  perf-profile.children.cycles-pp.__x64_sys_write
     26.35            +0.2       26.59        perf-profile.children.cycles-pp.ksys_write
     36.20            +0.3       36.48        perf-profile.children.cycles-pp.ksys_read
     74.75            +0.4       75.16        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.48 ±  3%      +0.5        1.00 ±  3%  perf-profile.children.cycles-pp.apparmor_file_permission
     71.83            +0.6       72.38        perf-profile.children.cycles-pp.do_syscall_64
     18.86 ±  2%      +0.7       19.59        perf-profile.children.cycles-pp.vfs_write
     12.35 ±  3%      +1.4       13.79        perf-profile.children.cycles-pp.security_file_permission
      0.00            +5.8        5.80        perf-profile.children.cycles-pp.__fsnotify
      6.73 ±  2%      -6.7        0.00        perf-profile.self.cycles-pp.fsnotify
      2.20 ±  2%      -0.3        1.93 ±  2%  perf-profile.self.cycles-pp.eventfd_write
      8.57            -0.2        8.34        perf-profile.self.cycles-pp.syscall_return_via_sysret
      2.96            -0.1        2.81        perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      1.51            -0.1        1.41 ±  2%  perf-profile.self.cycles-pp.ksys_write
      3.32            -0.1        3.25        perf-profile.self.cycles-pp.exit_to_user_mode_prepare
      4.50            -0.1        4.43        perf-profile.self.cycles-pp.__entry_text_start
      2.57            -0.1        2.50        perf-profile.self.cycles-pp.eventfd_read
      2.53            -0.1        2.46        perf-profile.self.cycles-pp._copy_to_iter
      3.45            -0.1        3.39        perf-profile.self.cycles-pp._raw_spin_lock_irq
      2.52            -0.0        2.47        perf-profile.self.cycles-pp.fput_many
      0.83            -0.0        0.79        perf-profile.self.cycles-pp._copy_from_user
      2.10            -0.0        2.06        perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.92            -0.0        0.89        perf-profile.self.cycles-pp.syscall_exit_to_user_mode_prepare
      2.01            +0.0        2.04        perf-profile.self.cycles-pp.___might_sleep
      1.11            +0.0        1.16        perf-profile.self.cycles-pp.__might_sleep
      0.70 ±  4%      +0.1        0.80 ±  2%  perf-profile.self.cycles-pp.__x64_sys_write
      2.99 ±  2%      +0.4        3.36 ±  2%  perf-profile.self.cycles-pp.vfs_read
      2.53 ±  3%      +0.5        3.03 ±  4%  perf-profile.self.cycles-pp.vfs_write
      0.38 ±  4%      +0.5        0.89 ±  3%  perf-profile.self.cycles-pp.apparmor_file_permission
      2.64 ± 13%      +0.9        3.54 ±  9%  perf-profile.self.cycles-pp.security_file_permission
      0.00            +5.6        5.59        perf-profile.self.cycles-pp.__fsnotify





Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


---
0DAY/LKP+ Test Infrastructure                   Open Source Technology Center
https://lists.01.org/hyperkitty/list/lkp@lists.01.org       Intel Corporation

Thanks,
Oliver Sang


[-- Attachment #2: config-5.13.0-rc5-00009-g4c40d6efc8b2 --]
[-- Type: text/plain, Size: 174036 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.13.0-rc5 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-22) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23502
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23502
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
# CONFIG_BPF_PRELOAD is not set
# CONFIG_BPF_LSM is not set
# end of BPF subsystem

# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_MISC is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB_FREELIST_HARDENED is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
# CONFIG_X86_CPU_RESCTRL is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
# CONFIG_XEN_PV is not set
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
# CONFIG_PERF_EVENTS_AMD_POWER is not set
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
# CONFIG_AMD_MEM_ENCRYPT is not set
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
# CONFIG_X86_SGX is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_PLATFORM_PROFILE=m
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_DPTF is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_PMIC_OPREGION=y
CONFIG_X86_PM_TIMER=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_XEN is not set
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_CONTEXT_TRACKING_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HAS_ELFCORE_COMPAT=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_MHP_MEMMAP_ON_MEMORY=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_SYSFS is not set
CONFIG_CMA_AREAS=19
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_SMC is not set
CONFIG_XDP_SOCKETS=y
# CONFIG_XDP_SOCKETS_DIAG is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_NETLABEL=y
# CONFIG_MPTCP is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_SYSLOG=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
# CONFIG_NFT_XFRM is not set
CONFIG_NFT_SOCKET=m
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
# CONFIG_NFT_REJECT_NETDEV is not set
# CONFIG_NF_FLOW_TABLE is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XTABLES_COMPAT=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m
# CONFIG_IP_VS_TWOS is not set

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
CONFIG_NFT_BRIDGE_REJECT=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
# CONFIG_6LOWPAN_NHC is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
# CONFIG_NET_EMATCH_CANID is not set
CONFIG_NET_EMATCH_IPSET=m
# CONFIG_NET_EMATCH_IPT is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_ACT_MPLS is not set
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
# CONFIG_NET_ACT_CTINFO is not set
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_ACT_GATE is not set
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set
# CONFIG_CAN_ISOTP is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MCP251XFD is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_MSFTEXT is not set
# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
# CONFIG_BT_MTKSDIO is not set
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_XEN is not set
# CONFIG_NET_9P_RDMA is not set
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SELFTESTS=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
CONFIG_PM_QOS_KUNIT_TEST=y
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_DRIVER_PE_KUNIT_TEST=y
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
# CONFIG_NVME_RDMA is not set
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
# CONFIG_NVME_TARGET_PASSTHRU is not set
CONFIG_NVME_TARGET_LOOP=m
# CONFIG_NVME_TARGET_RDMA is not set
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_MISC_RTSX=m
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_VMWARE_VMCI=m
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=m
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
CONFIG_PVPANIC=y
# CONFIG_PVPANIC_MMIO is not set
# CONFIG_PVPANIC_PCI is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_HYPERV_STORAGE=m
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
# CONFIG_DM_MULTIPATH_IOA is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
# CONFIG_DM_ZONED is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
# CONFIG_NET_VRF is not set
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
# CONFIG_ATM_ENI is not set
# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_ZATM is not set
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBE_DCB is not set
CONFIG_IXGBE_IPSEC=y
# CONFIG_IXGBEVF is not set
CONFIG_I40E=y
# CONFIG_I40E_DCB is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
CONFIG_IGC=y
CONFIG_NET_VENDOR_MICROSOFT=y
# CONFIG_MICROSOFT_MANA is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_PRESTERA is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_EMACLITE is not set
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
# CONFIG_LED_TRIGGER_PHY is not set
# CONFIG_FIXED_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AX88796B_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# CONFIG_PCS_XPCS is not set
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=y
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=y
# CONFIG_USB_NET_CDCETHER is not set
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
# CONFIG_ATH11K is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
# CONFIG_MT7615E is not set
# CONFIG_MT7663U is not set
# CONFIG_MT7663S is not set
# CONFIG_MT7915E is not set
# CONFIG_MT7921E is not set
CONFIG_WLAN_VENDOR_MICROCHIP=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKELB is not set
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set
# CONFIG_WWAN is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_HYPERV_NET is not set
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F3A is not set
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=64
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_BCM63XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TCG_XEN is not set
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# CONFIG_PTP_1588_CLOCK_OCP is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_ALDERLAKE is not set
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
# CONFIG_PINCTRL_ELKHARTLAKE is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LAKEFIELD is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
# CONFIG_GPIO_AGGREGATOR is not set
# CONFIG_GPIO_MOCKUP is not set
# end of Virtual GPIO drivers

# CONFIG_W1 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2992 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1266 is not set
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_BPA_RS600 is not set
# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX16601 is not set
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_PM6764TR is not set
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_Q54SJ108A2 is not set
# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SENSORS_SBTSI is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_PROC_THERMAL_MMIO_RAPL=m
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# CONFIG_INTEL_TCC_COOLING is not set
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_PMT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
# CONFIG_IR_SHARP_DECODER is not set
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_IR_IMON_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
CONFIG_IR_ENE=m
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_SIR=m
# CONFIG_RC_XBOX_DVD is not set
# CONFIG_IR_TOY is not set
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_SECO is not set
# CONFIG_USB_PULSE8_CEC is not set
# CONFIG_USB_RAINSHADOW_CEC is not set
CONFIG_MEDIA_SUPPORT=m
# CONFIG_MEDIA_SUPPORT_FILTER is not set
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

#
# Media core support
#
CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m
# end of Media core support

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# end of Video4Linux options

#
# Media controller options
#
# CONFIG_MEDIA_CONTROLLER_DVB is not set
# end of Media controller options

#
# Digital TV options
#
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=16
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# MMC/SDIO DVB adapters
#
# CONFIG_SMS_SDIO_DRV is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_TEST_DRIVERS is not set

#
# FireWire (IEEE 1394) Adapters
#
# CONFIG_DVB_FIREDTV is not set
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
# CONFIG_VIDEO_TDA9840 is not set
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
# CONFIG_VIDEO_MSP3400 is not set
# CONFIG_VIDEO_CS3308 is not set
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_UDA1342 is not set
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_VP27SMPX is not set
# CONFIG_VIDEO_SONY_BTF_MPX is not set
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set
# end of RDS decoders

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
# CONFIG_VIDEO_ADV7183 is not set
# CONFIG_VIDEO_ADV7604 is not set
# CONFIG_VIDEO_ADV7842 is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
# CONFIG_VIDEO_TC358743 is not set
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
# CONFIG_VIDEO_TW9903 is not set
# CONFIG_VIDEO_TW9906 is not set
# CONFIG_VIDEO_TW9910 is not set
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
# CONFIG_VIDEO_SAA717X is not set
# CONFIG_VIDEO_CX25840 is not set
# end of Video decoders

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_ADV7511 is not set
# CONFIG_VIDEO_AD9389B is not set
# CONFIG_VIDEO_AK881X is not set
# CONFIG_VIDEO_THS8200 is not set
# end of Video encoders

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set
# end of Video improvement chips

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set
# end of Audio/Video compression chips

#
# SDR tuner chips
#
# CONFIG_SDR_MAX2175 is not set
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
# CONFIG_VIDEO_M52790 is not set
# CONFIG_VIDEO_I2C is not set
# CONFIG_VIDEO_ST_MIPID02 is not set
# end of Miscellaneous helper chips

#
# Camera sensor devices
#
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
# CONFIG_VIDEO_OV2685 is not set
# CONFIG_VIDEO_OV2740 is not set
# CONFIG_VIDEO_OV5647 is not set
# CONFIG_VIDEO_OV5648 is not set
# CONFIG_VIDEO_OV6650 is not set
# CONFIG_VIDEO_OV5670 is not set
# CONFIG_VIDEO_OV5675 is not set
# CONFIG_VIDEO_OV5695 is not set
# CONFIG_VIDEO_OV7251 is not set
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7640 is not set
# CONFIG_VIDEO_OV7670 is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9640 is not set
# CONFIG_VIDEO_OV9650 is not set
# CONFIG_VIDEO_OV9734 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_VS6624 is not set
# CONFIG_VIDEO_MT9M001 is not set
# CONFIG_VIDEO_MT9M032 is not set
# CONFIG_VIDEO_MT9M111 is not set
# CONFIG_VIDEO_MT9P031 is not set
# CONFIG_VIDEO_MT9T001 is not set
# CONFIG_VIDEO_MT9T112 is not set
# CONFIG_VIDEO_MT9V011 is not set
# CONFIG_VIDEO_MT9V032 is not set
# CONFIG_VIDEO_MT9V111 is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_M5MOLS is not set
# CONFIG_VIDEO_RDACM20 is not set
# CONFIG_VIDEO_RDACM21 is not set
# CONFIG_VIDEO_RJ54N1 is not set
# CONFIG_VIDEO_S5K6AA is not set
# CONFIG_VIDEO_S5K6A3 is not set
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_CCS is not set
# CONFIG_VIDEO_ET8EK8 is not set
# CONFIG_VIDEO_S5C73M3 is not set
# end of Camera sensor devices

#
# Lens drivers
#
# CONFIG_VIDEO_AD5820 is not set
# CONFIG_VIDEO_AK7375 is not set
# CONFIG_VIDEO_DW9714 is not set
# CONFIG_VIDEO_DW9768 is not set
# CONFIG_VIDEO_DW9807_VCM is not set
# end of Lens drivers

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_LM3560 is not set
# CONFIG_VIDEO_LM3646 is not set
# end of Flash devices

#
# SPI helper chips
#
# CONFIG_VIDEO_GS1662 is not set
# end of SPI helper chips

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_CXD2880=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m
CONFIG_DVB_MXL692=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m
CONFIG_DVB_MN88443X=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBH29=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m
# end of Customise DVB Frontends

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set
# end of Media ancillary drivers

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_REQUEST_TIMEOUT=20000
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=m
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_GM12U320 is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_CMEDIA=m
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
# CONFIG_HID_PLAYSTATION is not set
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID_ACPI is not set
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support

#
# AMD SFH HID Support
#
# CONFIG_AMD_SFH_HID is not set
# end of AMD SFH HID Support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set
# CONFIG_TYPEC_STUSB160X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# Flash and Torch LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_LEDS_TRIGGER_TTY is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
CONFIG_INFINIBAND_VIRT_DMA=y
# CONFIG_INFINIBAND_MTHCA is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_I40IW is not set
# CONFIG_MLX4_INFINIBAND is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_RDMAVT is not set
CONFIG_RDMA_RXE=m
CONFIG_RDMA_SIW=m
CONFIG_INFINIBAND_IPOIB=m
# CONFIG_INFINIBAND_IPOIB_CM is not set
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
# CONFIG_INFINIBAND_ISER is not set
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND_RTRS_CLIENT is not set
# CONFIG_INFINIBAND_RTRS_SERVER is not set
# CONFIG_INFINIBAND_OPA_VNIC is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
# CONFIG_EDAC_IGEN6 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set
# CONFIG_INTEL_LDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
# CONFIG_XEN_BALLOON is not set
CONFIG_XEN_DEV_EVTCHN=m
# CONFIG_XEN_BACKEND is not set
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# end of Xen driver support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_HUAWEI_WMI is not set
# CONFIG_UV_SYSFS is not set
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_XIAOMI_WMI is not set
# CONFIG_GIGABYTE_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
# CONFIG_AMD_PMC is not set
# CONFIG_ADV_SWBUTTON is not set
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
# CONFIG_X86_PLATFORM_DRIVERS_DELL is not set
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_INTEL_ATOMISP2_PM is not set
CONFIG_INTEL_HID_EVENT=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_VBTN=m
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=m
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_INTEL_PMC_CORE=m
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
CONFIG_PMC_ATOM=y
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
# CONFIG_MLXREG_IO is not set
CONFIG_SURFACE_PLATFORMS=y
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_GPE is not set
# CONFIG_SURFACE_HOTPLUG is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_XILINX_VCU is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
# CONFIG_AMD_IOMMU is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_EPF is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_USB_LGM_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_DTPM is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
CONFIG_STM=m
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
# CONFIG_ZONEFS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=m
# CONFIG_NETFS_STATS is not set
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SWN_UPCALL is not set
# CONFIG_CIFS_SMB_DIRECT is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_SECURITY_INFINIBAND is not set
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
CONFIG_SECURITY_APPARMOR_KUNIT_TEST=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_WRITE_POLICY is not set
# CONFIG_IMA_READ_POLICY is not set
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_REVOCATION_LIST is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=m
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
# CONFIG_PRIME_NUMBERS is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_SWIOTLB=y
CONFIG_DMA_CMA=y
# CONFIG_DMA_PERNUMA_CMA is not set

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=200
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

CONFIG_ASN1_ENCODER=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_PRINTK_CALLER=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
CONFIG_DEBUG_INFO_DWARF4=y
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_PAHOLE_HAS_SPLIT_BTF=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=480
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_WQ_WATCHDOG=y
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

# CONFIG_DEBUG_IRQFLAGS is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_MCOUNT_USE_CC=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=y
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_TEST is not set
# CONFIG_KUNIT_EXAMPLE_TEST is not set
CONFIG_KUNIT_ALL_TESTS=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
# CONFIG_FAULT_INJECTION_USERCOPY is not set
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAIL_FUNCTION is not set
# CONFIG_FAIL_MMC_REQUEST is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
CONFIG_BITFIELD_KUNIT=m
CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
CONFIG_LINEAR_RANGES_TEST=m
CONFIG_CMDLINE_KUNIT_TEST=m
CONFIG_BITS_TEST=m
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_HMM is not set
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script --]
[-- Type: text/plain, Size: 8097 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='unixbench'
	export testcase='unixbench'
	export category='benchmark'
	export runtime=300
	export nr_task=1
	export job_origin='unixbench.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='lkp-csl-2sp4'
	export tbox_group='lkp-csl-2sp4'
	export kconfig='x86_64-rhel-8.3'
	export submit_id='61044c4700ce024afb8625e5'
	export job_file='/lkp/jobs/scheduled/lkp-csl-2sp4/unixbench-performance-1-300s-pipe-ucode=0x4003006-debian-10.4-x86_64-20200603.cgz-4c40d6efc8b22b88a45c335ffd6d25b55d769f5b-20210731-19195-z6gvz8-5.yaml'
	export id='6cfc83bc9cb511633c90cbea9ea93b96403104e2'
	export queuer_version='/lkp-src'
	export model='Cascade Lake'
	export nr_node=2
	export nr_cpu=96
	export memory='128G'
	export nr_hdd_partitions=1
	export hdd_partitions='/dev/disk/by-id/ata-ST9500620NS_9XF26E30-part1'
	export nr_ssd_partitions=2
	export ssd_partitions='/dev/disk/by-id/ata-INTEL_SSDSC2BG012T4_BTHC427503001P2KGN-part1
/dev/disk/by-id/ata-INTEL_SSDSC2BG012T4_BTHC427503001P2KGN-part2'
	export swap_partitions=
	export rootfs_partition='/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_CVWL3426000V800RGN-part1'
	export brand='Intel(R) Xeon(R) CPU @ 2.30GHz'
	export commit='4c40d6efc8b22b88a45c335ffd6d25b55d769f5b'
	export ucode='0x4003006'
	export need_kconfig_hw='{"I40E"=>"y"}
SATA_AHCI
BLK_DEV_NVME'
	export enqueue_time='2021-07-31 03:00:24 +0800'
	export _id='61044c5900ce024afb8625e7'
	export _rt='/result/unixbench/performance-1-300s-pipe-ucode=0x4003006/lkp-csl-2sp4/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/4c40d6efc8b22b88a45c335ffd6d25b55d769f5b'
	export user='lkp'
	export compiler='gcc-9'
	export LKP_SERVER='internal-lkp-server'
	export head_commit='2b021d2e74494bd034d6e3b028e2946d22926393'
	export base_commit='ff1176468d368232b684f75e82563369208bc371'
	export branch='linux-review/Gabriel-Krisman-Bertazi/File-system-wide-monitoring/20210721-001444'
	export rootfs='debian-10.4-x86_64-20200603.cgz'
	export result_root='/result/unixbench/performance-1-300s-pipe-ucode=0x4003006/lkp-csl-2sp4/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/4c40d6efc8b22b88a45c335ffd6d25b55d769f5b/3'
	export scheduler_version='/lkp/lkp/.src-20210730-151020'
	export arch='x86_64'
	export max_uptime=2100
	export initrd='/osimage/debian/debian-10.4-x86_64-20200603.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/lkp-csl-2sp4/unixbench-performance-1-300s-pipe-ucode=0x4003006-debian-10.4-x86_64-20200603.cgz-4c40d6efc8b22b88a45c335ffd6d25b55d769f5b-20210731-19195-z6gvz8-5.yaml
ARCH=x86_64
kconfig=x86_64-rhel-8.3
branch=linux-review/Gabriel-Krisman-Bertazi/File-system-wide-monitoring/20210721-001444
commit=4c40d6efc8b22b88a45c335ffd6d25b55d769f5b
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/4c40d6efc8b22b88a45c335ffd6d25b55d769f5b/vmlinuz-5.13.0-rc5-00009-g4c40d6efc8b2
max_uptime=2100
RESULT_ROOT=/result/unixbench/performance-1-300s-pipe-ucode=0x4003006/lkp-csl-2sp4/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/4c40d6efc8b22b88a45c335ffd6d25b55d769f5b/3
LKP_SERVER=internal-lkp-server
nokaslr
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-8.3/gcc-9/4c40d6efc8b22b88a45c335ffd6d25b55d769f5b/modules.cgz'
	export bm_initrd='/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20210707.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/unixbench_20210701.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/unixbench-x86_64-070030e-1_20210701.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/mpstat_20200714.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/turbostat_20200721.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/turbostat-x86_64-3.7-4_20200721.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/perf_20210621.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/perf-x86_64-d8079fac1681-1_20210725.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/sar-x86_64-34c92ae-1_20200702.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz'
	export ucode_initrd='/osimage/ucode/intel-ucode-20210222.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export last_kernel='5.14.0-rc3'
	export repeat_to=6
	export queue_at_least_once=1
	export bad_samples='1512.6
1506.6
1514.4'
	export kernel='/pkg/linux/x86_64-rhel-8.3/gcc-9/4c40d6efc8b22b88a45c335ffd6d25b55d769f5b/vmlinuz-5.13.0-rc5-00009-g4c40d6efc8b2'
	export dequeue_time='2021-07-31 03:03:20 +0800'
	export job_initrd='/lkp/jobs/scheduled/lkp-csl-2sp4/unixbench-performance-1-300s-pipe-ucode=0x4003006-debian-10.4-x86_64-20200603.cgz-4c40d6efc8b22b88a45c335ffd6d25b55d769f5b-20210731-19195-z6gvz8-5.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_setup $LKP_SRC/setup/cpufreq_governor 'performance'

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/no-stdout/wrapper boot-time
	run_monitor $LKP_SRC/monitors/wrapper uptime
	run_monitor $LKP_SRC/monitors/wrapper iostat
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper vmstat
	run_monitor $LKP_SRC/monitors/wrapper numa-numastat
	run_monitor $LKP_SRC/monitors/wrapper numa-vmstat
	run_monitor $LKP_SRC/monitors/wrapper numa-meminfo
	run_monitor $LKP_SRC/monitors/wrapper proc-vmstat
	run_monitor $LKP_SRC/monitors/wrapper proc-stat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper slabinfo
	run_monitor $LKP_SRC/monitors/wrapper interrupts
	run_monitor $LKP_SRC/monitors/wrapper lock_stat
	run_monitor lite_mode=1 $LKP_SRC/monitors/wrapper perf-sched
	run_monitor $LKP_SRC/monitors/wrapper softirqs
	run_monitor $LKP_SRC/monitors/one-shot/wrapper bdi_dev_mapping
	run_monitor $LKP_SRC/monitors/wrapper diskstats
	run_monitor $LKP_SRC/monitors/wrapper nfsstat
	run_monitor $LKP_SRC/monitors/wrapper cpuidle
	run_monitor $LKP_SRC/monitors/wrapper cpufreq-stats
	run_monitor $LKP_SRC/monitors/wrapper turbostat
	run_monitor $LKP_SRC/monitors/wrapper sched_debug
	run_monitor $LKP_SRC/monitors/wrapper perf-stat
	run_monitor $LKP_SRC/monitors/wrapper mpstat
	run_monitor lite_mode=1 $LKP_SRC/monitors/no-stdout/wrapper perf-profile
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test test='pipe' $LKP_SRC/tests/wrapper unixbench
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	env test='pipe' $LKP_SRC/stats/wrapper unixbench
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper boot-time
	$LKP_SRC/stats/wrapper uptime
	$LKP_SRC/stats/wrapper iostat
	$LKP_SRC/stats/wrapper vmstat
	$LKP_SRC/stats/wrapper numa-numastat
	$LKP_SRC/stats/wrapper numa-vmstat
	$LKP_SRC/stats/wrapper numa-meminfo
	$LKP_SRC/stats/wrapper proc-vmstat
	$LKP_SRC/stats/wrapper meminfo
	$LKP_SRC/stats/wrapper slabinfo
	$LKP_SRC/stats/wrapper interrupts
	$LKP_SRC/stats/wrapper lock_stat
	env lite_mode=1 $LKP_SRC/stats/wrapper perf-sched
	$LKP_SRC/stats/wrapper softirqs
	$LKP_SRC/stats/wrapper diskstats
	$LKP_SRC/stats/wrapper nfsstat
	$LKP_SRC/stats/wrapper cpuidle
	$LKP_SRC/stats/wrapper turbostat
	$LKP_SRC/stats/wrapper sched_debug
	$LKP_SRC/stats/wrapper perf-stat
	$LKP_SRC/stats/wrapper mpstat
	env lite_mode=1 $LKP_SRC/stats/wrapper perf-profile

	$LKP_SRC/stats/wrapper time unixbench.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: job.yaml --]
[-- Type: text/plain, Size: 5454 bytes --]

---
:#! jobs/unixbench.yaml:
suite: unixbench
testcase: unixbench
category: benchmark
runtime: 300s
nr_task: 1
unixbench:
  test: pipe
job_origin: unixbench.yaml
:#! queue options:
queue_cmdline_keys:
- branch
- commit
- queue_at_least_once
queue: bisect
testbox: lkp-csl-2sp4
tbox_group: lkp-csl-2sp4
kconfig: x86_64-rhel-8.3
submit_id: 6104378100ce02493aa10764
job_file: "/lkp/jobs/scheduled/lkp-csl-2sp4/unixbench-performance-1-300s-pipe-ucode=0x4003006-debian-10.4-x86_64-20200603.cgz-4c40d6efc8b22b88a45c335ffd6d25b55d769f5b-20210731-18746-1npqenq-1.yaml"
id: ca4eab571e19db7678406708cd8c8fddf49aa6b3
queuer_version: "/lkp-src"
:#! hosts/lkp-csl-2sp4:
model: Cascade Lake
nr_node: 2
nr_cpu: 96
memory: 128G
nr_hdd_partitions: 1
hdd_partitions:
- "/dev/disk/by-id/ata-ST9500620NS_9XF26E30-part1"
nr_ssd_partitions: 2
ssd_partitions:
- "/dev/disk/by-id/ata-INTEL_SSDSC2BG012T4_BTHC427503001P2KGN-part1"
- "/dev/disk/by-id/ata-INTEL_SSDSC2BG012T4_BTHC427503001P2KGN-part2"
swap_partitions:
rootfs_partition: "/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_CVWL3426000V800RGN-part1"
brand: Intel(R) Xeon(R) CPU @ 2.30GHz
:#! include/category/benchmark:
kmsg:
boot-time:
uptime:
iostat:
heartbeat:
vmstat:
numa-numastat:
numa-vmstat:
numa-meminfo:
proc-vmstat:
proc-stat:
meminfo:
slabinfo:
interrupts:
lock_stat:
perf-sched:
  lite_mode: 1
softirqs:
bdi_dev_mapping:
diskstats:
nfsstat:
cpuidle:
cpufreq-stats:
turbostat:
sched_debug:
perf-stat:
mpstat:
perf-profile:
  lite_mode: 1
:#! include/category/ALL:
cpufreq_governor: performance
:#! include/queue/cyclic:
commit: 4c40d6efc8b22b88a45c335ffd6d25b55d769f5b
:#! include/testbox/lkp-csl-2sp4:
ucode: '0x4003006'
need_kconfig_hw:
- I40E: y
- SATA_AHCI
- BLK_DEV_NVME
enqueue_time: 2021-07-31 01:31:45.891977670 +08:00
_id: 6104379300ce02493aa10765
_rt: "/result/unixbench/performance-1-300s-pipe-ucode=0x4003006/lkp-csl-2sp4/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/4c40d6efc8b22b88a45c335ffd6d25b55d769f5b"
:#! schedule options:
user: lkp
compiler: gcc-9
LKP_SERVER: internal-lkp-server
head_commit: 2b021d2e74494bd034d6e3b028e2946d22926393
base_commit: ff1176468d368232b684f75e82563369208bc371
branch: linux-devel/devel-hourly-20210730-055916
rootfs: debian-10.4-x86_64-20200603.cgz
result_root: "/result/unixbench/performance-1-300s-pipe-ucode=0x4003006/lkp-csl-2sp4/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/4c40d6efc8b22b88a45c335ffd6d25b55d769f5b/0"
scheduler_version: "/lkp/lkp/.src-20210730-151020"
arch: x86_64
max_uptime: 2100
initrd: "/osimage/debian/debian-10.4-x86_64-20200603.cgz"
bootloader_append:
- root=/dev/ram0
- user=lkp
- job=/lkp/jobs/scheduled/lkp-csl-2sp4/unixbench-performance-1-300s-pipe-ucode=0x4003006-debian-10.4-x86_64-20200603.cgz-4c40d6efc8b22b88a45c335ffd6d25b55d769f5b-20210731-18746-1npqenq-1.yaml
- ARCH=x86_64
- kconfig=x86_64-rhel-8.3
- branch=linux-devel/devel-hourly-20210730-055916
- commit=4c40d6efc8b22b88a45c335ffd6d25b55d769f5b
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/4c40d6efc8b22b88a45c335ffd6d25b55d769f5b/vmlinuz-5.13.0-rc5-00009-g4c40d6efc8b2
- max_uptime=2100
- RESULT_ROOT=/result/unixbench/performance-1-300s-pipe-ucode=0x4003006/lkp-csl-2sp4/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/4c40d6efc8b22b88a45c335ffd6d25b55d769f5b/0
- LKP_SERVER=internal-lkp-server
- nokaslr
- selinux=0
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- drbd.minor_count=8
- systemd.log_level=err
- ignore_loglevel
- console=tty0
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- vga=normal
- rw
modules_initrd: "/pkg/linux/x86_64-rhel-8.3/gcc-9/4c40d6efc8b22b88a45c335ffd6d25b55d769f5b/modules.cgz"
bm_initrd: "/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20210707.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/unixbench_20210701.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/unixbench-x86_64-070030e-1_20210701.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/mpstat_20200714.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/turbostat_20200721.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/turbostat-x86_64-3.7-4_20200721.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/perf_20210621.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/perf-x86_64-d8079fac1681-1_20210725.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/sar-x86_64-34c92ae-1_20200702.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz"
ucode_initrd: "/osimage/ucode/intel-ucode-20210222.cgz"
lkp_initrd: "/osimage/user/lkp/lkp-x86_64.cgz"
site: inn
:#! /lkp/lkp/.src-20210730-085304/include/site/inn:
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer:
watchdog:
:#! runtime status:
last_kernel: 5.14.0-rc3-rt1-01371-gacf3433279cc
repeat_to: 3
queue_at_least_once: 0
:#! /lkp/lkp/.src-20210730-151020/include/site/inn:
bad_samples:
- 1512.6
- 1506.6
- 1514.4
:#! user overrides:
kernel: "/pkg/linux/x86_64-rhel-8.3/gcc-9/4c40d6efc8b22b88a45c335ffd6d25b55d769f5b/vmlinuz-5.13.0-rc5-00009-g4c40d6efc8b2"
dequeue_time: 2021-07-31 01:39:38.471974118 +08:00
job_state: finished
loadavg: 0.96 1.18 0.76 1/788 16836
start_time: '1627666840'
end_time: '1627667231'
version: "/lkp/lkp/.src-20210730-151053:2d18ed01:629eb337c"

[-- Attachment #5: reproduce --]
[-- Type: text/plain, Size: 275 bytes --]


for cpu_dir in /sys/devices/system/cpu/cpu[0-9]*
do
	online_file="$cpu_dir"/online
	[ -f "$online_file" ] && [ "$(cat "$online_file")" -eq 0 ] && continue

	file="$cpu_dir"/cpufreq/scaling_governor
	[ -f "$file" ] && echo "performance" > "$file"
done

./Run pipe -c 1 -i 30

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [fsnotify] 4c40d6efc8: unixbench.score -3.3% regression
  2021-07-31  6:38 ` [fsnotify] 4c40d6efc8: unixbench.score -3.3% regression kernel test robot
@ 2021-07-31  9:27   ` Amir Goldstein
  2021-07-31 16:27     ` Amir Goldstein
  2021-07-31 19:51     ` Gabriel Krisman Bertazi
  0 siblings, 2 replies; 8+ messages in thread
From: Amir Goldstein @ 2021-07-31  9:27 UTC (permalink / raw)
  To: Gabriel Krisman Bertazi
  Cc: 0day robot, LKML, lkp, ying.huang, feng.tang, zhengjun.xing,
	Jan Kara, Darrick J. Wong, Theodore Tso, Dave Chinner,
	David Howells, Khazhismel Kumykov, linux-fsdevel, Ext4, kernel,
	Mel Gorman, kernel test robot

On Sat, Jul 31, 2021 at 9:20 AM kernel test robot <oliver.sang@intel.com> wrote:
>
>
>
> Greeting,
>
> FYI, we noticed a -3.3% regression of unixbench.score due to commit:
>
>
> commit: 4c40d6efc8b22b88a45c335ffd6d25b55d769f5b ("[PATCH v4 08/16] fsnotify: pass arguments of fsnotify() in struct fsnotify_event_info")
> url: https://github.com/0day-ci/linux/commits/Gabriel-Krisman-Bertazi/File-system-wide-monitoring/20210721-001444
> base: https://git.kernel.org/cgit/linux/kernel/git/jack/linux-fs.git fsnotify
>
> in testcase: unixbench
> on test machine: 96 threads 2 sockets Intel(R) Xeon(R) CPU @ 2.30GHz with 128G memory
> with following parameters:
>
>         runtime: 300s
>         nr_task: 1
>         test: pipe
>         cpufreq_governor: performance
>         ucode: 0x4003006
>
> test-description: UnixBench is the original BYTE UNIX benchmark suite aims to test performance of Unix-like system.
> test-url: https://github.com/kdlucas/byte-unixbench
>
> In addition to that, the commit also has significant impact on the following tests:
>
> +------------------+-------------------------------------------------------------------------------------+
> | testcase: change | will-it-scale: will-it-scale.per_thread_ops -1.3% regression                        |
> | test machine     | 192 threads 4 sockets Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
> | test parameters  | cpufreq_governor=performance                                                        |
> |                  | mode=thread                                                                         |
> |                  | nr_task=100%                                                                        |
> |                  | test=eventfd1                                                                       |
> |                  | ucode=0x5003006                                                                     |
> +------------------+-------------------------------------------------------------------------------------+
>
>
> If you fix the issue, kindly add following tag
> Reported-by: kernel test robot <oliver.sang@intel.com>
>

Gabriel,

It looks like my change throws away much of the performance gain for
small IO on pipes without any watches that was achieved by commit
71d734103edf ("fsnotify: Rearrange fast path to minimise overhead
when there is no watcher").

I think the way to fix it is to lift the optimization in __fsnotify()
to the fsnotify_parent() inline wrapper as Mel considered doing
but was not sure it was worth the effort at the time.

It's not completely trivial. I think it requires setting a flag
MNT_FSNOTIFY_WATCHED when there are watches on the
vfsmount. I will look into it.

Thanks,
Amir.

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [fsnotify] 4c40d6efc8: unixbench.score -3.3% regression
  2021-07-31  9:27   ` Amir Goldstein
@ 2021-07-31 16:27     ` Amir Goldstein
  2021-08-03 14:22       ` Oliver Sang
  2021-07-31 19:51     ` Gabriel Krisman Bertazi
  1 sibling, 1 reply; 8+ messages in thread
From: Amir Goldstein @ 2021-07-31 16:27 UTC (permalink / raw)
  To: kernel test robot
  Cc: Gabriel Krisman Bertazi, LKML, lkp, ying.huang, feng.tang,
	zhengjun.xing, Jan Kara, Darrick J. Wong, Theodore Tso,
	Dave Chinner, David Howells, Khazhismel Kumykov, linux-fsdevel,
	Ext4, kernel, Mel Gorman, 0day robot

On Sat, Jul 31, 2021 at 12:27 PM Amir Goldstein <amir73il@gmail.com> wrote:
>
> On Sat, Jul 31, 2021 at 9:20 AM kernel test robot <oliver.sang@intel.com> wrote:
> >
> >
> >
> > Greeting,
> >
> > FYI, we noticed a -3.3% regression of unixbench.score due to commit:
> >
> >
> > commit: 4c40d6efc8b22b88a45c335ffd6d25b55d769f5b ("[PATCH v4 08/16] fsnotify: pass arguments of fsnotify() in struct fsnotify_event_info")
> > url: https://github.com/0day-ci/linux/commits/Gabriel-Krisman-Bertazi/File-system-wide-monitoring/20210721-001444
> > base: https://git.kernel.org/cgit/linux/kernel/git/jack/linux-fs.git fsnotify
> >
> > in testcase: unixbench
> > on test machine: 96 threads 2 sockets Intel(R) Xeon(R) CPU @ 2.30GHz with 128G memory
> > with following parameters:
> >
> >         runtime: 300s
> >         nr_task: 1
> >         test: pipe
> >         cpufreq_governor: performance
> >         ucode: 0x4003006
> >
> > test-description: UnixBench is the original BYTE UNIX benchmark suite aims to test performance of Unix-like system.
> > test-url: https://github.com/kdlucas/byte-unixbench
> >
> > In addition to that, the commit also has significant impact on the following tests:
> >
> > +------------------+-------------------------------------------------------------------------------------+
> > | testcase: change | will-it-scale: will-it-scale.per_thread_ops -1.3% regression                        |
> > | test machine     | 192 threads 4 sockets Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
> > | test parameters  | cpufreq_governor=performance                                                        |
> > |                  | mode=thread                                                                         |
> > |                  | nr_task=100%                                                                        |
> > |                  | test=eventfd1                                                                       |
> > |                  | ucode=0x5003006                                                                     |
> > +------------------+-------------------------------------------------------------------------------------+
> >
> >
> > If you fix the issue, kindly add following tag
> > Reported-by: kernel test robot <oliver.sang@intel.com>
> >
>
> Gabriel,
>
> It looks like my change throws away much of the performance gain for
> small IO on pipes without any watches that was achieved by commit
> 71d734103edf ("fsnotify: Rearrange fast path to minimise overhead
> when there is no watcher").
>
> I think the way to fix it is to lift the optimization in __fsnotify()
> to the fsnotify_parent() inline wrapper as Mel considered doing
> but was not sure it was worth the effort at the time.
>
> It's not completely trivial. I think it requires setting a flag
> MNT_FSNOTIFY_WATCHED when there are watches on the
> vfsmount. I will look into it.
>

Oliver,

Would it be possible to request a re-test with the branch:
https://github.com/amir73il/linux fsnotify-perf

The patch at the tip of that branch is the one this regression report
has blamed.

My expectation is that the patch at fsnotify-perf^ ("fsnotify: optimize the
case of no marks of any type") will improve performance of the test case
compared to baseline (v5.14-rc3) and that the patch at the tip of fsnotify-perf
would not regress performance.

Thanks,
Amir.

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [fsnotify] 4c40d6efc8: unixbench.score -3.3% regression
  2021-07-31  9:27   ` Amir Goldstein
  2021-07-31 16:27     ` Amir Goldstein
@ 2021-07-31 19:51     ` Gabriel Krisman Bertazi
  2021-08-01  6:32       ` Amir Goldstein
  1 sibling, 1 reply; 8+ messages in thread
From: Gabriel Krisman Bertazi @ 2021-07-31 19:51 UTC (permalink / raw)
  To: Amir Goldstein
  Cc: 0day robot, LKML, lkp, ying.huang, feng.tang, zhengjun.xing,
	Jan Kara, Darrick J. Wong, Theodore Tso, Dave Chinner,
	David Howells, Khazhismel Kumykov, linux-fsdevel, Ext4, kernel,
	Mel Gorman, kernel test robot

Amir Goldstein <amir73il@gmail.com> writes:

> On Sat, Jul 31, 2021 at 9:20 AM kernel test robot <oliver.sang@intel.com> wrote:
>>
>>
>>
>> Greeting,
>>
>> FYI, we noticed a -3.3% regression of unixbench.score due to commit:
>>
>>
>> commit: 4c40d6efc8b22b88a45c335ffd6d25b55d769f5b ("[PATCH v4 08/16] fsnotify: pass arguments of fsnotify() in struct fsnotify_event_info")
>> url: https://github.com/0day-ci/linux/commits/Gabriel-Krisman-Bertazi/File-system-wide-monitoring/20210721-001444
>> base: https://git.kernel.org/cgit/linux/kernel/git/jack/linux-fs.git fsnotify
>>
>> in testcase: unixbench
>> on test machine: 96 threads 2 sockets Intel(R) Xeon(R) CPU @ 2.30GHz with 128G memory
>> with following parameters:
>>
>>         runtime: 300s
>>         nr_task: 1
>>         test: pipe
>>         cpufreq_governor: performance
>>         ucode: 0x4003006
>>
>> test-description: UnixBench is the original BYTE UNIX benchmark suite aims to test performance of Unix-like system.
>> test-url: https://github.com/kdlucas/byte-unixbench
>>
>> In addition to that, the commit also has significant impact on the following tests:
>>
>> +------------------+-------------------------------------------------------------------------------------+
>> | testcase: change | will-it-scale: will-it-scale.per_thread_ops -1.3% regression                        |
>> | test machine     | 192 threads 4 sockets Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
>> | test parameters  | cpufreq_governor=performance                                                        |
>> |                  | mode=thread                                                                         |
>> |                  | nr_task=100%                                                                        |
>> |                  | test=eventfd1                                                                       |
>> |                  | ucode=0x5003006                                                                     |
>> +------------------+-------------------------------------------------------------------------------------+
>>
>>
>> If you fix the issue, kindly add following tag
>> Reported-by: kernel test robot <oliver.sang@intel.com>
>>
>
> Gabriel,
>
> It looks like my change throws away much of the performance gain for
> small IO on pipes without any watches that was achieved by commit
> 71d734103edf ("fsnotify: Rearrange fast path to minimise overhead
> when there is no watcher").
>
> I think the way to fix it is to lift the optimization in __fsnotify()
> to the fsnotify_parent() inline wrapper as Mel considered doing
> but was not sure it was worth the effort at the time.
>
> It's not completely trivial. I think it requires setting a flag
> MNT_FSNOTIFY_WATCHED when there are watches on the
> vfsmount. I will look into it.

Amir,

Since this patch is a clean up, would you mind if I drop it from my
series and base my work on top of mainline? Eventually, we can rebase
this patch, when the performance issue is addressed.

I ask because I'm about to send a v5 and I'm not sure if I should wait
to have this fixed.

-- 
Gabriel Krisman Bertazi

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [fsnotify] 4c40d6efc8: unixbench.score -3.3% regression
  2021-07-31 19:51     ` Gabriel Krisman Bertazi
@ 2021-08-01  6:32       ` Amir Goldstein
  2021-08-02 10:45         ` Jan Kara
  0 siblings, 1 reply; 8+ messages in thread
From: Amir Goldstein @ 2021-08-01  6:32 UTC (permalink / raw)
  To: Gabriel Krisman Bertazi
  Cc: 0day robot, LKML, lkp, ying.huang, feng.tang, zhengjun.xing,
	Jan Kara, Darrick J. Wong, Theodore Tso, Dave Chinner,
	David Howells, Khazhismel Kumykov, linux-fsdevel, Ext4, kernel,
	Mel Gorman, kernel test robot

On Sat, Jul 31, 2021 at 10:51 PM Gabriel Krisman Bertazi
<krisman@collabora.com> wrote:
>
> Amir Goldstein <amir73il@gmail.com> writes:
>
> > On Sat, Jul 31, 2021 at 9:20 AM kernel test robot <oliver.sang@intel.com> wrote:
> >>
> >>
> >>
> >> Greeting,
> >>
> >> FYI, we noticed a -3.3% regression of unixbench.score due to commit:
> >>
> >>
> >> commit: 4c40d6efc8b22b88a45c335ffd6d25b55d769f5b ("[PATCH v4 08/16] fsnotify: pass arguments of fsnotify() in struct fsnotify_event_info")
> >> url: https://github.com/0day-ci/linux/commits/Gabriel-Krisman-Bertazi/File-system-wide-monitoring/20210721-001444
> >> base: https://git.kernel.org/cgit/linux/kernel/git/jack/linux-fs.git fsnotify
> >>
> >> in testcase: unixbench
> >> on test machine: 96 threads 2 sockets Intel(R) Xeon(R) CPU @ 2.30GHz with 128G memory
> >> with following parameters:
> >>
> >>         runtime: 300s
> >>         nr_task: 1
> >>         test: pipe
> >>         cpufreq_governor: performance
> >>         ucode: 0x4003006
> >>
> >> test-description: UnixBench is the original BYTE UNIX benchmark suite aims to test performance of Unix-like system.
> >> test-url: https://github.com/kdlucas/byte-unixbench
> >>
> >> In addition to that, the commit also has significant impact on the following tests:
> >>
> >> +------------------+-------------------------------------------------------------------------------------+
> >> | testcase: change | will-it-scale: will-it-scale.per_thread_ops -1.3% regression                        |
> >> | test machine     | 192 threads 4 sockets Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
> >> | test parameters  | cpufreq_governor=performance                                                        |
> >> |                  | mode=thread                                                                         |
> >> |                  | nr_task=100%                                                                        |
> >> |                  | test=eventfd1                                                                       |
> >> |                  | ucode=0x5003006                                                                     |
> >> +------------------+-------------------------------------------------------------------------------------+
> >>
> >>
> >> If you fix the issue, kindly add following tag
> >> Reported-by: kernel test robot <oliver.sang@intel.com>
> >>
> >
> > Gabriel,
> >
> > It looks like my change throws away much of the performance gain for
> > small IO on pipes without any watches that was achieved by commit
> > 71d734103edf ("fsnotify: Rearrange fast path to minimise overhead
> > when there is no watcher").
> >
> > I think the way to fix it is to lift the optimization in __fsnotify()
> > to the fsnotify_parent() inline wrapper as Mel considered doing
> > but was not sure it was worth the effort at the time.
> >
> > It's not completely trivial. I think it requires setting a flag
> > MNT_FSNOTIFY_WATCHED when there are watches on the
> > vfsmount. I will look into it.
>
> Amir,
>
> Since this patch is a clean up, would you mind if I drop it from my
> series and base my work on top of mainline? Eventually, we can rebase
> this patch, when the performance issue is addressed.
>
> I ask because I'm about to send a v5 and I'm not sure if I should wait
> to have this fixed.

I guess you mean that you want to add the sb to fsnotify() args list.
I don't mind, it's up to Jan.

Thanks,
Amir.

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [fsnotify] 4c40d6efc8: unixbench.score -3.3% regression
  2021-08-01  6:32       ` Amir Goldstein
@ 2021-08-02 10:45         ` Jan Kara
  0 siblings, 0 replies; 8+ messages in thread
From: Jan Kara @ 2021-08-02 10:45 UTC (permalink / raw)
  To: Amir Goldstein
  Cc: Gabriel Krisman Bertazi, 0day robot, LKML, lkp, ying.huang,
	feng.tang, zhengjun.xing, Jan Kara, Darrick J. Wong,
	Theodore Tso, Dave Chinner, David Howells, Khazhismel Kumykov,
	linux-fsdevel, Ext4, kernel, Mel Gorman, kernel test robot

On Sun 01-08-21 09:32:40, Amir Goldstein wrote:
> On Sat, Jul 31, 2021 at 10:51 PM Gabriel Krisman Bertazi
> <krisman@collabora.com> wrote:
> >
> > Amir Goldstein <amir73il@gmail.com> writes:
> >
> > > On Sat, Jul 31, 2021 at 9:20 AM kernel test robot <oliver.sang@intel.com> wrote:
> > >>
> > >>
> > >>
> > >> Greeting,
> > >>
> > >> FYI, we noticed a -3.3% regression of unixbench.score due to commit:
> > >>
> > >>
> > >> commit: 4c40d6efc8b22b88a45c335ffd6d25b55d769f5b ("[PATCH v4 08/16] fsnotify: pass arguments of fsnotify() in struct fsnotify_event_info")
> > >> url: https://github.com/0day-ci/linux/commits/Gabriel-Krisman-Bertazi/File-system-wide-monitoring/20210721-001444
> > >> base: https://git.kernel.org/cgit/linux/kernel/git/jack/linux-fs.git fsnotify
> > >>
> > >> in testcase: unixbench
> > >> on test machine: 96 threads 2 sockets Intel(R) Xeon(R) CPU @ 2.30GHz with 128G memory
> > >> with following parameters:
> > >>
> > >>         runtime: 300s
> > >>         nr_task: 1
> > >>         test: pipe
> > >>         cpufreq_governor: performance
> > >>         ucode: 0x4003006
> > >>
> > >> test-description: UnixBench is the original BYTE UNIX benchmark suite aims to test performance of Unix-like system.
> > >> test-url: https://github.com/kdlucas/byte-unixbench
> > >>
> > >> In addition to that, the commit also has significant impact on the following tests:
> > >>
> > >> +------------------+-------------------------------------------------------------------------------------+
> > >> | testcase: change | will-it-scale: will-it-scale.per_thread_ops -1.3% regression                        |
> > >> | test machine     | 192 threads 4 sockets Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
> > >> | test parameters  | cpufreq_governor=performance                                                        |
> > >> |                  | mode=thread                                                                         |
> > >> |                  | nr_task=100%                                                                        |
> > >> |                  | test=eventfd1                                                                       |
> > >> |                  | ucode=0x5003006                                                                     |
> > >> +------------------+-------------------------------------------------------------------------------------+
> > >>
> > >>
> > >> If you fix the issue, kindly add following tag
> > >> Reported-by: kernel test robot <oliver.sang@intel.com>
> > >>
> > >
> > > Gabriel,
> > >
> > > It looks like my change throws away much of the performance gain for
> > > small IO on pipes without any watches that was achieved by commit
> > > 71d734103edf ("fsnotify: Rearrange fast path to minimise overhead
> > > when there is no watcher").
> > >
> > > I think the way to fix it is to lift the optimization in __fsnotify()
> > > to the fsnotify_parent() inline wrapper as Mel considered doing
> > > but was not sure it was worth the effort at the time.
> > >
> > > It's not completely trivial. I think it requires setting a flag
> > > MNT_FSNOTIFY_WATCHED when there are watches on the
> > > vfsmount. I will look into it.
> >
> > Amir,
> >
> > Since this patch is a clean up, would you mind if I drop it from my
> > series and base my work on top of mainline? Eventually, we can rebase
> > this patch, when the performance issue is addressed.
> >
> > I ask because I'm about to send a v5 and I'm not sure if I should wait
> > to have this fixed.
> 
> I guess you mean that you want to add the sb to fsnotify() args list.
> I don't mind, it's up to Jan.

Yeah, no problem with that from my side either.

								Honza
-- 
Jan Kara <jack@suse.com>
SUSE Labs, CR

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [fsnotify] 4c40d6efc8: unixbench.score -3.3% regression
  2021-07-31 16:27     ` Amir Goldstein
@ 2021-08-03 14:22       ` Oliver Sang
  2021-08-03 16:19         ` Amir Goldstein
  0 siblings, 1 reply; 8+ messages in thread
From: Oliver Sang @ 2021-08-03 14:22 UTC (permalink / raw)
  To: Amir Goldstein
  Cc: Gabriel Krisman Bertazi, LKML, lkp, ying.huang, feng.tang,
	zhengjun.xing, Jan Kara, Darrick J. Wong, Theodore Tso,
	Dave Chinner, David Howells, Khazhismel Kumykov, linux-fsdevel,
	Ext4, kernel, Mel Gorman, 0day robot

Hi Amir,

On Sat, Jul 31, 2021 at 07:27:19PM +0300, Amir Goldstein wrote:
> On Sat, Jul 31, 2021 at 12:27 PM Amir Goldstein <amir73il@gmail.com> wrote:
> >
> > On Sat, Jul 31, 2021 at 9:20 AM kernel test robot <oliver.sang@intel.com> wrote:
> > >
> > >
> > >
> > > Greeting,
> > >
> > > FYI, we noticed a -3.3% regression of unixbench.score due to commit:
> > >
> > >
> > > commit: 4c40d6efc8b22b88a45c335ffd6d25b55d769f5b ("[PATCH v4 08/16] fsnotify: pass arguments of fsnotify() in struct fsnotify_event_info")
> > > url: https://github.com/0day-ci/linux/commits/Gabriel-Krisman-Bertazi/File-system-wide-monitoring/20210721-001444
> > > base: https://git.kernel.org/cgit/linux/kernel/git/jack/linux-fs.git fsnotify
> > >
> > > in testcase: unixbench
> > > on test machine: 96 threads 2 sockets Intel(R) Xeon(R) CPU @ 2.30GHz with 128G memory
> > > with following parameters:
> > >
> > >         runtime: 300s
> > >         nr_task: 1
> > >         test: pipe
> > >         cpufreq_governor: performance
> > >         ucode: 0x4003006
> > >
> > > test-description: UnixBench is the original BYTE UNIX benchmark suite aims to test performance of Unix-like system.
> > > test-url: https://github.com/kdlucas/byte-unixbench
> > >
> > > In addition to that, the commit also has significant impact on the following tests:
> > >
> > > +------------------+-------------------------------------------------------------------------------------+
> > > | testcase: change | will-it-scale: will-it-scale.per_thread_ops -1.3% regression                        |
> > > | test machine     | 192 threads 4 sockets Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
> > > | test parameters  | cpufreq_governor=performance                                                        |
> > > |                  | mode=thread                                                                         |
> > > |                  | nr_task=100%                                                                        |
> > > |                  | test=eventfd1                                                                       |
> > > |                  | ucode=0x5003006                                                                     |
> > > +------------------+-------------------------------------------------------------------------------------+
> > >
> > >
> > > If you fix the issue, kindly add following tag
> > > Reported-by: kernel test robot <oliver.sang@intel.com>
> > >
> >
> > Gabriel,
> >
> > It looks like my change throws away much of the performance gain for
> > small IO on pipes without any watches that was achieved by commit
> > 71d734103edf ("fsnotify: Rearrange fast path to minimise overhead
> > when there is no watcher").
> >
> > I think the way to fix it is to lift the optimization in __fsnotify()
> > to the fsnotify_parent() inline wrapper as Mel considered doing
> > but was not sure it was worth the effort at the time.
> >
> > It's not completely trivial. I think it requires setting a flag
> > MNT_FSNOTIFY_WATCHED when there are watches on the
> > vfsmount. I will look into it.
> >
> 
> Oliver,
> 
> Would it be possible to request a re-test with the branch:
> https://github.com/amir73il/linux fsnotify-perf
> 
> The patch at the tip of that branch is the one this regression report
> has blamed.
> 
> My expectation is that the patch at fsnotify-perf^ ("fsnotify: optimize the
> case of no marks of any type") will improve performance of the test case
> compared to baseline (v5.14-rc3) and that the patch at the tip of fsnotify-perf
> would not regress performance.

we tested this branch and the results meet your expectation.

fsnotify-perf^ improves performance comparing to v5.14-rc3. tip is a little worse
than its parent (-3.3%), but still better than v5.14-rc3.

below is detail data.


=========================================================================================
compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
  gcc-9/performance/x86_64-rhel-8.3/1/debian-10.4-x86_64-20200603.cgz/300s/lkp-csl-2sp4/pipe/unixbench/0x4003006

commit: 
  v5.14-rc3
  23050d041 ("fsnotify: optimize the case of no marks of any type")
  7446ba772 ("fsnotify: pass arguments of fsnotify() in struct fsnotify_event_info")

       v5.14-rc3 23050d0419441a02185e4ed5170 7446ba772ae107ab937cd04e880 
---------------- --------------------------- --------------------------- 
         %stddev     %change         %stddev     %change         %stddev
             \          |                \          |                \  
      1562            +8.0%       1688            +4.5%       1633        unixbench.score
    390.37            +0.0%     390.37            -0.0%     390.36        unixbench.time.elapsed_time
    390.37            +0.0%     390.37            -0.0%     390.36        unixbench.time.elapsed_time.max
    113.78 ± 91%    -100.0%       0.00           -84.4%      17.78 ±282%  unixbench.time.file_system_inputs
      3445 ± 89%    -100.0%       0.00           -82.6%     600.89 ±282%  unixbench.time.file_system_outputs
    560.89 ± 10%      -1.4%     553.00 ±  6%      -5.8%     528.22 ±  3%  unixbench.time.involuntary_context_switches
     10032            -0.3%      10001            -0.2%      10008        unixbench.time.maximum_resident_set_size
     50139            +0.1%      50173            -0.0%      50119        unixbench.time.minor_page_faults
      4096            +0.0%       4096            +0.0%       4096        unixbench.time.page_size
     76.00            +0.0%      76.00            +0.0%      76.00        unixbench.time.percent_of_cpu_this_job_got
    261.71            -0.9%     259.28            -0.8%     259.60        unixbench.time.system_time
     36.96            +6.5%      39.38            +5.5%      39.01        unixbench.time.user_time
    903.67 ±  5%      -6.7%     843.17            -5.1%     858.00 ±  4%  unixbench.time.voluntary_context_switches
 7.585e+08            +8.1%  8.198e+08            +4.5%  7.928e+08        unixbench.workload
 3.646e+10            -0.2%   3.64e+10            +0.5%  3.665e+10        cpuidle..time
  72938593 ±  9%      -2.4%   71214588 ± 11%      +2.7%   74876854        cpuidle..usage
    427.95            -0.0%     427.80            +0.0%     428.09        uptime.boot
     39776            -0.2%      39703            +0.4%      39920        uptime.idle
     35.32            -0.1%      35.28            +0.1%      35.37        boot-time.boot
     16.63            +0.1%      16.64            +0.3%      16.68        boot-time.dhcp
      2897            -0.2%       2890            +1.0%       2926        boot-time.idle
      0.97            +0.3%       0.98            +0.2%       0.98        boot-time.smp_boot
     97.59            -0.2       97.44            +0.3       97.93        mpstat.cpu.all.idle%
      0.00 ±  5%      -0.0        0.00 ±  5%      +0.0        0.00 ±  5%  mpstat.cpu.all.iowait%
      1.48 ± 25%      +0.1        1.62 ± 19%      -0.3        1.16 ±  6%  mpstat.cpu.all.irq%
      0.08 ± 25%      +0.0        0.09 ± 23%      -0.0        0.06 ±  6%  mpstat.cpu.all.soft%
      0.72            -0.0        0.72            -0.0        0.72        mpstat.cpu.all.sys%
      0.12            +0.0        0.13            +0.0        0.13        mpstat.cpu.all.usr%
      0.00          -100.0%       0.00          -100.0%       0.00        numa-numastat.node0.interleave_hit
    508271 ± 22%      -3.5%     490587 ± 15%      +2.8%     522300 ± 14%  numa-numastat.node0.local_node
    568022 ± 18%      -3.8%     546713 ± 13%      +3.8%     589704 ± 14%  numa-numastat.node0.numa_hit
     59789 ± 50%      -6.0%      56188 ± 47%     +12.7%      67391 ± 34%  numa-numastat.node0.other_node
      0.00          -100.0%       0.00          -100.0%       0.00        numa-numastat.node1.interleave_hit
    433905 ± 25%      +4.2%     452129 ± 16%      -3.3%     419730 ± 18%  numa-numastat.node1.local_node
    460898 ± 22%      +4.7%     482594 ± 15%      -4.7%     439025 ± 19%  numa-numastat.node1.numa_hit
     26971 ±112%     +13.3%      30571 ± 86%     -28.1%      19405 ±118%  numa-numastat.node1.other_node
    390.37            +0.0%     390.37            -0.0%     390.36        time.elapsed_time
    390.37            +0.0%     390.37            -0.0%     390.36        time.elapsed_time.max
    113.78 ± 91%    -100.0%       0.00           -84.4%      17.78 ±282%  time.file_system_inputs
      3445 ± 89%    -100.0%       0.00           -82.6%     600.89 ±282%  time.file_system_outputs
    560.89 ± 10%      -1.4%     553.00 ±  6%      -5.8%     528.22 ±  3%  time.involuntary_context_switches
     10032            -0.3%      10001            -0.2%      10008        time.maximum_resident_set_size
     50139            +0.1%      50173            -0.0%      50119        time.minor_page_faults
      4096            +0.0%       4096            +0.0%       4096        time.page_size
     76.00            +0.0%      76.00            +0.0%      76.00        time.percent_of_cpu_this_job_got
    261.71            -0.9%     259.28            -0.8%     259.60        time.system_time
     36.96            +6.5%      39.38            +5.5%      39.01        time.user_time
    903.67 ±  5%      -6.7%     843.17            -5.1%     858.00 ±  4%  time.voluntary_context_switches
     96.78            -0.5%      96.33            +0.3%      97.11        vmstat.cpu.id
      1.56 ± 31%      +7.1%       1.67 ± 28%     -35.7%       1.00        vmstat.cpu.sy
      0.00          -100.0%       0.00          -100.0%       0.00        vmstat.cpu.us
      9.44 ± 89%    -100.0%       0.00           -80.0%       1.89 ±282%  vmstat.io.bi
      4.11 ± 89%    -100.0%       0.00           -81.1%       0.78 ±282%  vmstat.io.bo
      7.89 ± 44%     -49.3%       4.00           -39.4%       4.78 ± 46%  vmstat.memory.buff
   2508417            -0.1%    2504846            -0.1%    2505666        vmstat.memory.cache
 1.278e+08            +0.0%  1.278e+08            +0.0%  1.278e+08        vmstat.memory.free
      0.00          -100.0%       0.00          -100.0%       0.00        vmstat.procs.b
      0.00          -100.0%       0.00          -100.0%       0.00        vmstat.procs.r
      1488 ±  2%      +1.4%       1509 ±  9%      -0.7%       1478 ±  3%  vmstat.system.cs
    185829 ±  9%      -1.7%     182747 ± 11%      +3.3%     192023        vmstat.system.in
     67.11 ± 13%      +2.2%      68.58 ± 12%     -14.9%      57.11 ±  2%  turbostat.Avg_MHz
      3.87 ± 24%      +0.3        4.17 ± 20%      -0.9        2.97 ±  4%  turbostat.Busy%
      1794 ± 13%      -6.4%       1679 ±  9%      +7.4%       1927 ±  5%  turbostat.Bzy_MHz
    774994 ±129%     +47.6%    1143588 ±194%     -11.3%     687474 ±264%  turbostat.C1
      0.33 ±169%      +0.1        0.39 ±308%      -0.1        0.19 ±271%  turbostat.C1%
  52685178 ± 37%     -10.0%   47392459 ± 44%     +40.0%   73744498 ±  2%  turbostat.C1E
     53.64 ± 70%     -10.1       43.52 ± 87%     +42.8       96.44        turbostat.C1E%
  19397931 ± 87%     +16.4%   22575610 ± 70%     -98.1%     371152 ± 18%  turbostat.C6
     42.98 ± 88%      +9.9       52.84 ± 70%     -42.2        0.77 ± 26%  turbostat.C6%
     86.37 ± 12%      -4.2%      82.74 ± 12%     +12.3%      97.00        turbostat.CPU%c1
      9.76 ±100%     +34.1%      13.09 ± 74%     -99.7%       0.03 ± 41%  turbostat.CPU%c6
     54.56 ±  2%      -3.0%      52.92 ±  3%      -1.2%      53.89 ±  3%  turbostat.CoreTmp
  72993878 ±  9%      -1.7%   71782914 ± 11%      +3.4%   75452294        turbostat.IRQ
      6.37 ±110%     +36.5%       8.69 ± 80%     -99.9%       0.00 ±282%  turbostat.Pkg%pc2
      1.16 ±121%     +52.8%       1.78 ± 82%    -100.0%       0.00        turbostat.Pkg%pc6
     54.89 ±  2%      -3.3%      53.08 ±  3%      -1.8%      53.89 ±  3%  turbostat.PkgTmp
    107.25 ±  4%      -2.5%     104.52            +0.3%     107.56 ±  2%  turbostat.PkgWatt
     40.75            -0.6%      40.52            +0.1%      40.80        turbostat.RAMWatt
      2295            -0.0%       2294            +0.0%       2295        turbostat.TSC_MHz
     11595 ±  4%      -4.0%      11130 ±  3%      -4.1%      11123 ±  3%  meminfo.Active
     10946 ±  2%      +0.1%      10953 ±  3%      -0.9%      10846 ±  3%  meminfo.Active(anon)
    648.56 ± 63%     -72.8%     176.58 ±  2%     -57.2%     277.44 ± 87%  meminfo.Active(file)
    184807            +0.1%     184995            +0.6%     185867        meminfo.AnonHugePages
    260664            +0.4%     261637            +0.6%     262146        meminfo.AnonPages
      7.89 ± 44%     -49.3%       4.00           -39.4%       4.78 ± 46%  meminfo.Buffers
   2404339            -0.1%    2400789            -0.1%    2401307        meminfo.Cached
    201222            +0.1%     201365            +0.1%     201340        meminfo.CmaFree
    204800            +0.0%     204800            +0.0%     204800        meminfo.CmaTotal
  65839596            +0.0%   65839596            +0.0%   65839596        meminfo.CommitLimit
    365007            +0.1%     365193            -0.0%     364843        meminfo.Committed_AS
 1.221e+08            -0.1%   1.22e+08            -0.7%  1.213e+08        meminfo.DirectMap1G
  13069880 ± 14%      +1.1%   13207381 ± 15%      +6.3%   13888398 ± 17%  meminfo.DirectMap2M
    822421 ±  4%      -2.6%     801429 ±  3%      -0.4%     819463 ±  5%  meminfo.DirectMap4k
      1.11 ± 89%    -100.0%       0.00           -80.0%       0.22 ±282%  meminfo.Dirty
      2048            +0.0%       2048            +0.0%       2048        meminfo.Hugepagesize
    273336            -0.8%     271017            -0.6%     271801        meminfo.Inactive
    270008            +0.3%     270869            +0.4%     271018        meminfo.Inactive(anon)
      3327 ± 85%     -95.6%     147.25           -76.5%     782.89 ±229%  meminfo.Inactive(file)
    104056            -0.0%     104033            +0.3%     104340        meminfo.KReclaimable
     16407            +0.6%      16499            +0.8%      16546        meminfo.KernelStack
     35129            +0.3%      35223            +0.1%      35172        meminfo.Mapped
 1.272e+08            +0.0%  1.272e+08            +0.0%  1.272e+08        meminfo.MemAvailable
 1.278e+08            +0.0%  1.278e+08            +0.0%  1.278e+08        meminfo.MemFree
 1.317e+08            +0.0%  1.317e+08            +0.0%  1.317e+08        meminfo.MemTotal
   3891419            -0.1%    3887765            -0.1%    3888354        meminfo.Memused
      1100 ± 65%     +18.3%       1301 ± 55%      +0.1%       1101 ± 65%  meminfo.Mlocked
      4027            +0.0%       4028            -0.3%       4014        meminfo.PageTables
     47685            -0.0%      47665            -0.3%      47541        meminfo.Percpu
    104056            -0.0%     104033            +0.3%     104340        meminfo.SReclaimable
    195896            -0.2%     195533            +0.4%     196756        meminfo.SUnreclaim
     20527            +0.0%      20537            -0.8%      20362        meminfo.Shmem
    299953            -0.1%     299567            +0.4%     301097        meminfo.Slab
   2380001            +0.0%    2380119            +0.0%    2380047        meminfo.Unevictable
 3.436e+10            +0.0%  3.436e+10            +0.0%  3.436e+10        meminfo.VmallocTotal
    170334            +0.1%     170435            +0.1%     170510        meminfo.VmallocUsed
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        meminfo.Writeback
   4253511            +0.0%    4253640            -0.1%    4248176        meminfo.max_used_kB
      3331 ± 46%     +11.1%       3702 ± 41%     +12.9%       3761 ± 42%  numa-meminfo.node0.Active
      2685 ± 53%     +31.8%       3539 ± 42%     +31.3%       3526 ± 41%  numa-meminfo.node0.Active(anon)
    645.44 ± 63%     -74.9%     161.92 ± 30%     -63.6%     234.78 ±115%  numa-meminfo.node0.Active(file)
    176640 ±  4%      -9.6%     159633 ± 30%     -14.9%     150241 ± 38%  numa-meminfo.node0.AnonHugePages
    235558 ±  3%      -8.4%     215743 ± 27%     -13.9%     202732 ± 35%  numa-meminfo.node0.AnonPages
    243183 ±  4%      -6.7%     226936 ± 26%     -13.7%     209848 ± 32%  numa-meminfo.node0.AnonPages.max
      0.44 ±187%    -100.0%       0.00          -100.0%       0.00        numa-meminfo.node0.Dirty
   1649175 ± 58%     +20.8%    1992434 ± 38%     +27.9%    2109828 ± 31%  numa-meminfo.node0.FilePages
    244464 ±  3%     -10.0%     220102 ± 28%     -14.8%     208186 ± 33%  numa-meminfo.node0.Inactive
    242388 ±  3%      -9.3%     219966 ± 28%     -14.4%     207445 ± 33%  numa-meminfo.node0.Inactive(anon)
      2075 ±128%     -93.5%     134.92 ± 30%     -64.3%     740.33 ±240%  numa-meminfo.node0.Inactive(file)
     65344 ± 23%      +6.2%      69380 ± 24%      +7.1%      70004 ± 18%  numa-meminfo.node0.KReclaimable
      9492 ±  4%      -1.6%       9338 ±  5%      -8.6%       8674 ±  7%  numa-meminfo.node0.KernelStack
     25629 ± 41%      +8.4%      27785 ± 34%     +12.1%      28733 ± 29%  numa-meminfo.node0.Mapped
  63052050            -0.4%   62775986            -0.6%   62655763        numa-meminfo.node0.MemFree
  65665512            +0.0%   65665512            +0.0%   65665512        numa-meminfo.node0.MemTotal
   2613460 ± 38%     +10.6%    2889524 ± 28%     +15.2%    3009747 ± 23%  numa-meminfo.node0.MemUsed
    831.11 ± 92%     +45.9%       1212 ± 64%     +26.2%       1049 ± 73%  numa-meminfo.node0.Mlocked
      3019 ±  5%      -6.8%       2813 ± 21%     -13.4%       2615 ± 26%  numa-meminfo.node0.PageTables
     65344 ± 23%      +6.2%      69380 ± 24%      +7.1%      70004 ± 18%  numa-meminfo.node0.SReclaimable
    114422 ±  7%      -5.1%     108617 ± 12%      -7.7%     105637 ±  8%  numa-meminfo.node0.SUnreclaim
      9968 ± 44%     -17.9%       8180 ± 59%     -12.7%       8702 ± 57%  numa-meminfo.node0.Shmem
    179767 ±  8%      -1.0%     177998 ± 15%      -2.3%     175641 ± 11%  numa-meminfo.node0.Slab
   1636644 ± 59%     +21.2%    1984121 ± 38%     +28.3%    2100300 ± 31%  numa-meminfo.node0.Unevictable
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        numa-meminfo.node0.Writeback
      8243 ± 16%     -10.1%       7411 ± 21%     -10.9%       7347 ± 22%  numa-meminfo.node1.Active
      8240 ± 16%     -10.2%       7397 ± 21%     -11.4%       7304 ± 22%  numa-meminfo.node1.Active(anon)
      3.11 ±187%    +371.4%      14.67 ±331%   +1271.4%      42.67 ±187%  numa-meminfo.node1.Active(file)
      8134 ± 95%    +211.4%      25330 ±193%    +337.7%      35606 ±163%  numa-meminfo.node1.AnonHugePages
     25161 ± 30%     +82.6%      45942 ±131%    +136.3%      59456 ±120%  numa-meminfo.node1.AnonPages
     51771 ± 22%     +39.7%      72336 ± 82%     +67.2%      86537 ± 80%  numa-meminfo.node1.AnonPages.max
      0.67 ±141%    -100.0%       0.00           -66.7%       0.22 ±282%  numa-meminfo.node1.Dirty
    755159 ±128%     -45.9%     408353 ±189%     -61.4%     291472 ±224%  numa-meminfo.node1.FilePages
     28934 ± 29%     +76.2%      50974 ±121%    +120.0%      63661 ±109%  numa-meminfo.node1.Inactive
     27681 ± 30%     +84.1%      50962 ±121%    +129.8%      63618 ±108%  numa-meminfo.node1.Inactive(anon)
      1252 ±185%     -99.0%      12.33 ±331%     -96.6%      42.44 ±146%  numa-meminfo.node1.Inactive(file)
     38709 ± 37%     -10.5%      34650 ± 50%     -11.3%      34333 ± 39%  numa-meminfo.node1.KReclaimable
      6917 ±  5%      +3.5%       7160 ±  8%     +13.8%       7872 ±  8%  numa-meminfo.node1.KernelStack
      9521 ±110%     -21.6%       7460 ±125%     -32.2%       6452 ±132%  numa-meminfo.node1.Mapped
  64734839            +0.4%   65014696            +0.6%   65134389        numa-meminfo.node1.MemFree
  66013684            +0.0%   66013684            +0.0%   66013684        numa-meminfo.node1.MemTotal
   1278843 ± 79%     -21.9%     998986 ± 83%     -31.2%     879293 ± 79%  numa-meminfo.node1.MemUsed
    267.67 ±189%     -67.2%      87.67 ±175%     -81.2%      50.33 ±240%  numa-meminfo.node1.Mlocked
      1007 ± 16%     +20.5%       1213 ± 50%     +38.9%       1399 ± 49%  numa-meminfo.node1.PageTables
     38709 ± 37%     -10.5%      34650 ± 50%     -11.3%      34333 ± 39%  numa-meminfo.node1.SReclaimable
     81477 ± 12%      +6.7%      86919 ± 18%     +11.8%      91120 ± 11%  numa-meminfo.node1.SUnreclaim
     10546 ± 40%     +17.1%      12352 ± 38%     +10.4%      11647 ± 41%  numa-meminfo.node1.Shmem
    120186 ± 12%      +1.2%     121570 ± 24%      +4.4%     125454 ± 18%  numa-meminfo.node1.Slab
    743356 ±130%     -46.7%     395996 ±195%     -62.4%     279745 ±233%  numa-meminfo.node1.Unevictable
    392.00            +0.0%     392.00            +0.0%     392.00        proc-vmstat.cma_alloc_success
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.compact_isolated
    385.67 ±  5%      -2.7%     375.42 ±  4%      -0.4%     384.22 ±  5%  proc-vmstat.direct_map_level2_splits
      9.56 ± 18%      +0.3%       9.58 ± 22%      +7.0%      10.22 ± 22%  proc-vmstat.direct_map_level3_splits
      2734 ±  2%      +0.1%       2737 ±  3%      -0.8%       2711 ±  3%  proc-vmstat.nr_active_anon
    161.78 ± 63%     -73.1%      43.58 ±  2%     -57.5%      68.78 ± 88%  proc-vmstat.nr_active_file
     65169            +0.4%      65410            +0.6%      65536        proc-vmstat.nr_anon_pages
     89.78            -0.0%      89.75            +0.7%      90.44        proc-vmstat.nr_anon_transparent_hugepages
    444.00 ± 89%    -100.0%       0.00           -82.5%      77.78 ±282%  proc-vmstat.nr_dirtied
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.nr_dirty
   3174707            +0.0%    3174712            +0.0%    3174717        proc-vmstat.nr_dirty_background_threshold
   6357177            +0.0%    6357187            +0.0%    6357197        proc-vmstat.nr_dirty_threshold
    601084            -0.1%     600197            -0.1%     600327        proc-vmstat.nr_file_pages
     50305            +0.1%      50341            +0.1%      50335        proc-vmstat.nr_free_cma
  31946873            +0.0%   31947836            +0.0%   31947701        proc-vmstat.nr_free_pages
     67505            +0.3%      67718            +0.4%      67754        proc-vmstat.nr_inactive_anon
    831.33 ± 85%     -95.6%      36.25           -76.5%     195.33 ±229%  proc-vmstat.nr_inactive_file
     16409            +0.5%      16497            +0.8%      16547        proc-vmstat.nr_kernel_stack
      8782            +0.3%       8805            +0.1%       8793        proc-vmstat.nr_mapped
    274.44 ± 65%     +18.4%     324.83 ± 55%      +0.2%     274.89 ± 65%  proc-vmstat.nr_mlock
      1006            -0.0%       1006            -0.3%       1003        proc-vmstat.nr_page_table_pages
      5129            +0.1%       5133            -0.8%       5090        proc-vmstat.nr_shmem
     26013            -0.0%      26007            +0.3%      26084        proc-vmstat.nr_slab_reclaimable
     48974            -0.2%      48883            +0.4%      49188        proc-vmstat.nr_slab_unreclaimable
    595000            +0.0%     595029            +0.0%     595011        proc-vmstat.nr_unevictable
    444.00 ± 89%    -100.0%       0.00           -82.5%      77.78 ±282%  proc-vmstat.nr_written
      2734 ±  2%      +0.1%       2737 ±  3%      -0.8%       2711 ±  3%  proc-vmstat.nr_zone_active_anon
    161.78 ± 63%     -73.1%      43.58 ±  2%     -57.5%      68.78 ± 88%  proc-vmstat.nr_zone_active_file
     67505            +0.3%      67718            +0.4%      67754        proc-vmstat.nr_zone_inactive_anon
    831.33 ± 85%     -95.6%      36.25           -76.5%     195.33 ±229%  proc-vmstat.nr_zone_inactive_file
    595000            +0.0%     595029            +0.0%     595011        proc-vmstat.nr_zone_unevictable
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.nr_zone_write_pending
    528.00 ±166%    +144.6%       1291 ±202%      +7.7%     568.56 ±251%  proc-vmstat.numa_hint_faults
    297.78 ±238%    +117.2%     646.75 ±301%     -82.6%      51.78 ± 33%  proc-vmstat.numa_hint_faults_local
   1033052            +0.1%    1034106            +0.5%    1037901        proc-vmstat.numa_hit
     58.67 ± 35%      -1.8%      57.58 ± 37%      -5.3%      55.56 ± 36%  proc-vmstat.numa_huge_pte_updates
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.numa_interleave
    946308            +0.2%     948540            +0.5%     951201        proc-vmstat.numa_local
     86760            -0.0%      86760            +0.0%      86797        proc-vmstat.numa_other
    684.11 ±252%    +224.6%       2220 ±241%    +257.7%       2447 ±280%  proc-vmstat.numa_pages_migrated
     32541 ± 38%      +6.3%      34605 ± 48%      -4.9%      30940 ± 53%  proc-vmstat.numa_pte_updates
      3208 ±  8%      -6.3%       3005 ±  9%      -4.6%       3060 ±  8%  proc-vmstat.pgactivate
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.pgalloc_dma
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.pgalloc_dma32
   1035736            +0.0%    1035978            +0.0%    1035903        proc-vmstat.pgalloc_normal
   1168271            +0.2%    1170241            +0.1%    1169796        proc-vmstat.pgfault
   1070341            +0.1%    1071645            +0.1%    1071935        proc-vmstat.pgfree
    684.11 ±252%    +224.6%       2220 ±241%    +257.7%       2447 ±280%  proc-vmstat.pgmigrate_success
      3763 ± 89%    -100.0%       0.00           -80.1%     750.22 ±282%  proc-vmstat.pgpgin
      1789 ± 89%    -100.0%       0.00           -82.5%     313.78 ±282%  proc-vmstat.pgpgout
     83209            +0.0%      83237            +0.7%      83775        proc-vmstat.pgreuse
     97.22            -0.3%      96.92            -0.1%      97.11        proc-vmstat.thp_collapse_alloc
      0.78 ±157%     -35.7%       0.50 ±223%     -85.7%       0.11 ±282%  proc-vmstat.thp_deferred_split_page
     12.33 ±  5%      +0.7%      12.42 ±  5%      -2.7%      12.00        proc-vmstat.thp_fault_alloc
      0.89 ±245%    +246.9%       3.08 ±322%    +325.0%       3.78 ±282%  proc-vmstat.thp_migration_success
      0.78 ±157%     -35.7%       0.50 ±223%     -85.7%       0.11 ±282%  proc-vmstat.thp_split_pmd
      0.00          -100.0%       0.00          -100.0%       0.00        proc-vmstat.thp_zero_page_alloc
    113.11            +0.9%     114.17            +0.7%     113.89        proc-vmstat.unevictable_pgs_culled
    586.00            +0.0%     586.00            +0.0%     586.00        proc-vmstat.unevictable_pgs_mlocked
    671.00 ± 53%     +31.8%     884.58 ± 42%     +31.3%     881.11 ± 41%  numa-vmstat.node0.nr_active_anon
    161.00 ± 63%     -75.2%      39.92 ± 30%     -63.8%      58.22 ±116%  numa-vmstat.node0.nr_active_file
     58889 ±  3%      -8.4%      53935 ± 27%     -13.9%      50683 ± 35%  numa-vmstat.node0.nr_anon_pages
     85.67 ±  4%      -9.6%      77.42 ± 30%     -14.9%      72.89 ± 39%  numa-vmstat.node0.nr_anon_transparent_hugepages
    376.67 ± 89%    -100.0%       0.00           -82.7%      65.11 ±282%  numa-vmstat.node0.nr_dirtied
      0.00          -100.0%       0.00          -100.0%       0.00        numa-vmstat.node0.nr_dirty
    412293 ± 58%     +20.8%     498108 ± 38%     +27.9%     527456 ± 31%  numa-vmstat.node0.nr_file_pages
     50305            +0.1%      50341            +0.1%      50335        numa-vmstat.node0.nr_free_cma
  15763023            -0.4%   15693998            -0.6%   15663929        numa-vmstat.node0.nr_free_pages
     60596 ±  3%      -9.2%      54991 ± 28%     -14.4%      51861 ± 33%  numa-vmstat.node0.nr_inactive_anon
    518.78 ±128%     -93.6%      33.17 ± 30%     -64.4%     184.78 ±241%  numa-vmstat.node0.nr_inactive_file
      0.00          -100.0%       0.00          -100.0%       0.00        numa-vmstat.node0.nr_isolated_anon
      9491 ±  4%      -1.6%       9341 ±  5%      -8.6%       8676 ±  7%  numa-vmstat.node0.nr_kernel_stack
      6408 ± 41%      +8.4%       6946 ± 34%     +12.1%       7184 ± 29%  numa-vmstat.node0.nr_mapped
    207.56 ± 93%     +45.9%     302.83 ± 64%     +26.2%     261.89 ± 73%  numa-vmstat.node0.nr_mlock
    753.89 ±  5%      -6.7%     703.67 ± 21%     -13.3%     653.78 ± 26%  numa-vmstat.node0.nr_page_table_pages
      2492 ± 44%     -17.9%       2044 ± 59%     -12.7%       2175 ± 57%  numa-vmstat.node0.nr_shmem
     16335 ± 23%      +6.2%      17344 ± 24%      +7.1%      17500 ± 18%  numa-vmstat.node0.nr_slab_reclaimable
     28605 ±  7%      -5.1%      27153 ± 12%      -7.7%      26408 ±  8%  numa-vmstat.node0.nr_slab_unreclaimable
    409160 ± 59%     +21.2%     496029 ± 38%     +28.3%     525074 ± 31%  numa-vmstat.node0.nr_unevictable
      0.00          -100.0%       0.00          -100.0%       0.00        numa-vmstat.node0.nr_writeback
    376.44 ± 89%    -100.0%       0.00           -82.7%      65.11 ±282%  numa-vmstat.node0.nr_written
    671.00 ± 53%     +31.8%     884.58 ± 42%     +31.3%     881.11 ± 41%  numa-vmstat.node0.nr_zone_active_anon
    161.00 ± 63%     -75.2%      39.92 ± 30%     -63.8%      58.22 ±116%  numa-vmstat.node0.nr_zone_active_file
     60596 ±  3%      -9.2%      54991 ± 28%     -14.4%      51861 ± 33%  numa-vmstat.node0.nr_zone_inactive_anon
    518.78 ±128%     -93.6%      33.17 ± 30%     -64.4%     184.78 ±241%  numa-vmstat.node0.nr_zone_inactive_file
    409160 ± 59%     +21.2%     496029 ± 38%     +28.3%     525074 ± 31%  numa-vmstat.node0.nr_zone_unevictable
      0.00          -100.0%       0.00          -100.0%       0.00        numa-vmstat.node0.nr_zone_write_pending
   1661451 ± 13%      +2.6%    1704304 ± 15%      +5.4%    1751623 ± 12%  numa-vmstat.node0.numa_hit
      3894 ±  8%      +0.3%       3905 ±  5%      -0.6%       3872 ±  6%  numa-vmstat.node0.numa_interleave
   1598537 ± 14%      +2.9%    1645037 ± 16%      +5.1%    1680768 ± 12%  numa-vmstat.node0.numa_local
     62954 ± 49%      -4.3%      60267 ± 44%     +12.6%      70856 ± 30%  numa-vmstat.node0.numa_other
      2060 ± 16%     -10.2%       1849 ± 21%     -11.4%       1825 ± 22%  numa-vmstat.node1.nr_active_anon
      0.67 ±187%    +450.0%       3.67 ±331%   +1500.0%      10.67 ±187%  numa-vmstat.node1.nr_active_file
      6291 ± 30%     +82.6%      11487 ±131%    +136.3%      14866 ±120%  numa-vmstat.node1.nr_anon_pages
      3.44 ±105%    +243.5%      11.83 ±201%    +383.9%      16.67 ±171%  numa-vmstat.node1.nr_anon_transparent_hugepages
      7.00 ±141%    -100.0%       0.00           -66.7%       2.33 ±282%  numa-vmstat.node1.nr_dirtied
      0.00          -100.0%       0.00          -100.0%       0.00        numa-vmstat.node1.nr_dirty
    188791 ±128%     -45.9%     102090 ±189%     -61.4%      72868 ±224%  numa-vmstat.node1.nr_file_pages
  16183708            +0.4%   16253674            +0.6%   16283582        numa-vmstat.node1.nr_free_pages
      6923 ± 30%     +84.1%      12744 ±121%    +129.8%      15907 ±108%  numa-vmstat.node1.nr_inactive_anon
    313.11 ±185%     -99.0%       3.08 ±331%     -96.6%      10.56 ±147%  numa-vmstat.node1.nr_inactive_file
      6916 ±  5%      +3.5%       7159 ±  8%     +13.8%       7874 ±  8%  numa-vmstat.node1.nr_kernel_stack
      2381 ±110%     -21.6%       1866 ±125%     -32.2%       1613 ±132%  numa-vmstat.node1.nr_mapped
     66.89 ±189%     -67.2%      21.92 ±175%     -81.2%      12.56 ±241%  numa-vmstat.node1.nr_mlock
    251.33 ± 15%     +20.5%     302.75 ± 50%     +39.3%     350.11 ± 49%  numa-vmstat.node1.nr_page_table_pages
      2638 ± 40%     +17.1%       3089 ± 38%     +10.4%       2912 ± 41%  numa-vmstat.node1.nr_shmem
      9677 ± 37%     -10.5%       8662 ± 50%     -11.3%       8582 ± 39%  numa-vmstat.node1.nr_slab_reclaimable
     20368 ± 12%      +6.7%      21729 ± 18%     +11.8%      22779 ± 11%  numa-vmstat.node1.nr_slab_unreclaimable
    185838 ±130%     -46.7%      98998 ±195%     -62.4%      69935 ±233%  numa-vmstat.node1.nr_unevictable
      7.00 ±141%    -100.0%       0.00           -66.7%       2.33 ±282%  numa-vmstat.node1.nr_written
      2060 ± 16%     -10.2%       1849 ± 21%     -11.4%       1825 ± 22%  numa-vmstat.node1.nr_zone_active_anon
      0.67 ±187%    +450.0%       3.67 ±331%   +1500.0%      10.67 ±187%  numa-vmstat.node1.nr_zone_active_file
      6923 ± 30%     +84.1%      12743 ±121%    +129.8%      15907 ±108%  numa-vmstat.node1.nr_zone_inactive_anon
    313.11 ±185%     -99.0%       3.08 ±331%     -96.6%      10.56 ±147%  numa-vmstat.node1.nr_zone_inactive_file
    185838 ±130%     -46.7%      98998 ±195%     -62.4%      69935 ±233%  numa-vmstat.node1.nr_zone_unevictable
      0.00          -100.0%       0.00          -100.0%       0.00        numa-vmstat.node1.nr_zone_write_pending
    923522 ± 24%      -4.1%     886107 ± 29%      -9.2%     838695 ± 26%  numa-vmstat.node1.numa_hit
      3652 ±  8%      -0.1%       3650 ±  6%      +0.9%       3685 ±  6%  numa-vmstat.node1.numa_interleave
    886782 ± 26%      -4.5%     846839 ± 32%      -8.7%     810030 ± 25%  numa-vmstat.node1.numa_local
     36727 ± 84%      +7.2%      39378 ± 68%     -21.7%      28741 ± 76%  numa-vmstat.node1.numa_other
     13.36 ± 85%     +28.8%      17.20 ± 67%     -89.9%       1.36 ±  3%  perf-stat.i.MPKI
 9.529e+08            -1.6%   9.38e+08            -2.1%  9.327e+08        perf-stat.i.branch-instructions
      2.12 ± 53%      +0.3        2.37 ± 48%      -1.2        0.92        perf-stat.i.branch-miss-rate%
  12593796 ± 34%      -0.6%   12517767 ± 34%     -37.8%    7836536        perf-stat.i.branch-misses
      5.54 ± 36%      -0.5        5.07 ± 41%      +2.6        8.12 ±  5%  perf-stat.i.cache-miss-rate%
   1100829 ± 63%     +15.7%    1273764 ± 52%     -69.8%     332573 ±  7%  perf-stat.i.cache-misses
  27486243 ± 77%     +23.0%   33803685 ± 62%     -85.7%    3933550 ±  3%  perf-stat.i.cache-references
      1422 ±  2%      +1.5%       1443 ±  9%      -0.6%       1414 ±  3%  perf-stat.i.context-switches
      1.94 ± 26%      +6.6%       2.07 ± 25%     -30.5%       1.35 ±  3%  perf-stat.i.cpi
     96002            +0.0%      96003            +0.0%      96002        perf-stat.i.cpu-clock
 5.879e+09 ± 14%      +1.5%  5.968e+09 ± 14%     -17.4%  4.854e+09 ±  3%  perf-stat.i.cpu-cycles
     98.53            +0.0%      98.54            +0.1%      98.64        perf-stat.i.cpu-migrations
     10513 ± 68%     -18.8%       8541 ± 74%     +61.8%      17015 ±  8%  perf-stat.i.cycles-between-cache-misses
      0.15 ± 89%      +0.0        0.18 ± 71%      -0.1        0.00 ±  9%  perf-stat.i.dTLB-load-miss-rate%
    882684 ± 88%     +16.5%    1027981 ± 71%     -98.4%      14258 ±  8%  perf-stat.i.dTLB-load-misses
 1.433e+09            +0.0%  1.434e+09            -0.7%  1.423e+09        perf-stat.i.dTLB-loads
      0.03 ± 86%      +0.0        0.04 ± 69%      -0.0        0.00 ±  2%  perf-stat.i.dTLB-store-miss-rate%
    112250 ± 83%     +15.1%     129192 ± 67%     -93.3%       7499        perf-stat.i.dTLB-store-misses
  8.75e+08            -3.8%  8.418e+08            -5.3%  8.285e+08        perf-stat.i.dTLB-stores
     76.52 ±  6%      -0.5       75.98 ±  6%      -3.5       73.02        perf-stat.i.iTLB-load-miss-rate%
   5320929           -18.5%    4337810 ±  4%      +0.8%    5364196        perf-stat.i.iTLB-load-misses
   1210384 ± 24%     -11.2%    1074564 ± 26%     +19.4%    1444799 ±  2%  perf-stat.i.iTLB-loads
  4.83e+09            -1.1%  4.775e+09            -1.7%  4.747e+09        perf-stat.i.instructions
    980.79 ±  2%     +19.7%       1174 ±  6%      -2.7%     954.36        perf-stat.i.instructions-per-iTLB-miss
      0.80 ± 12%      -1.9%       0.79 ± 13%     +13.9%       0.92 ±  2%  perf-stat.i.ipc
      0.61 ± 22%      +5.4%       0.64 ± 17%      +5.0%       0.64 ± 23%  perf-stat.i.major-faults
      0.06 ± 14%      +1.5%       0.06 ± 14%     -17.4%       0.05 ±  3%  perf-stat.i.metric.GHz
    313.74 ± 75%     +23.1%     386.17 ± 61%     -82.1%      56.26 ±  2%  perf-stat.i.metric.K/sec
     33.96            -1.5%      33.45            -2.3%      33.17        perf-stat.i.metric.M/sec
      2694            -0.0%       2694            +0.1%       2696        perf-stat.i.minor-faults
     86.80 ±  2%      +0.5       87.28 ±  2%      +3.7       90.50        perf-stat.i.node-load-miss-rate%
     58546 ± 16%      +5.7%      61885 ± 17%     +24.1%      72659 ±  8%  perf-stat.i.node-load-misses
     11768 ±  8%      -1.6%      11585 ±  8%     -15.6%       9928 ± 16%  perf-stat.i.node-loads
     73.58 ± 16%      -0.4       73.15 ± 25%     +13.8       87.41 ± 17%  perf-stat.i.node-store-miss-rate%
     25184 ± 14%      +6.3%      26770 ± 28%     +20.4%      30317 ± 19%  perf-stat.i.node-store-misses
     11083 ± 36%      +3.4%      11464 ± 50%     -44.3%       6175 ± 72%  perf-stat.i.node-stores
      2695            -0.0%       2694            +0.1%       2697        perf-stat.i.page-faults
     96002            +0.0%      96003            +0.0%      96002        perf-stat.i.task-clock
      5.71 ± 77%     +24.1%       7.09 ± 62%     -85.5%       0.83 ±  3%  perf-stat.overall.MPKI
      1.32 ± 34%      +0.0        1.34 ± 34%      -0.5        0.84        perf-stat.overall.branch-miss-rate%
      5.70 ± 38%      -0.5        5.18 ± 43%      +2.7        8.45 ±  5%  perf-stat.overall.cache-miss-rate%
      1.22 ± 14%      +2.6%       1.25 ± 14%     -16.0%       1.02 ±  2%  perf-stat.overall.cpi
      9179 ± 65%     -18.8%       7449 ± 70%     +59.8%      14669 ±  7%  perf-stat.overall.cycles-between-cache-misses
      0.06 ± 88%      +0.0        0.07 ± 71%      -0.1        0.00 ±  8%  perf-stat.overall.dTLB-load-miss-rate%
      0.01 ± 83%      +0.0        0.02 ± 67%      -0.0        0.00        perf-stat.overall.dTLB-store-miss-rate%
     81.65 ±  4%      -1.2       80.41 ±  4%      -2.9       78.78        perf-stat.overall.iTLB-load-miss-rate%
    907.89           +21.6%       1103 ±  5%      -2.5%     885.40 ±  2%  perf-stat.overall.instructions-per-iTLB-miss
      0.84 ± 14%      -2.5%       0.82 ± 15%     +16.7%       0.98 ±  2%  perf-stat.overall.ipc
     82.90 ±  3%      +1.0       83.91 ±  3%      +5.0       87.92 ±  2%  perf-stat.overall.node-load-miss-rate%
     69.61 ± 15%      -0.0       69.61 ± 23%     +13.0       82.57 ± 17%  perf-stat.overall.node-store-miss-rate%
      2484            -8.6%       2271            -6.0%       2335        perf-stat.overall.path-length
 9.504e+08            -1.6%  9.354e+08            -2.1%  9.303e+08        perf-stat.ps.branch-instructions
  12563461 ± 34%      -0.6%   12486690 ± 34%     -37.8%    7817966        perf-stat.ps.branch-misses
   1098102 ± 63%     +15.7%    1270644 ± 52%     -69.8%     331694 ±  7%  perf-stat.ps.cache-misses
  27418760 ± 77%     +23.0%   33722634 ± 62%     -85.7%    3923602 ±  3%  perf-stat.ps.cache-references
      1418 ±  2%      +1.5%       1439 ±  9%      -0.6%       1410 ±  3%  perf-stat.ps.context-switches
     95755            +0.0%      95755            +0.0%      95755        perf-stat.ps.cpu-clock
 5.864e+09 ± 14%      +1.5%  5.952e+09 ± 14%     -17.4%  4.841e+09 ±  3%  perf-stat.ps.cpu-cycles
     98.28            +0.0%      98.28            +0.1%      98.39        perf-stat.ps.cpu-migrations
    880507 ± 88%     +16.5%    1025511 ± 71%     -98.4%      14222 ±  8%  perf-stat.ps.dTLB-load-misses
 1.429e+09            +0.0%   1.43e+09            -0.7%   1.42e+09        perf-stat.ps.dTLB-loads
    111971 ± 83%     +15.1%     128879 ± 67%     -93.3%       7478        perf-stat.ps.dTLB-store-misses
 8.727e+08            -3.8%  8.394e+08            -5.3%  8.264e+08        perf-stat.ps.dTLB-stores
   5306748           -18.5%    4326031 ±  4%      +0.8%    5350615        perf-stat.ps.iTLB-load-misses
   1207238 ± 24%     -11.2%    1071729 ± 26%     +19.4%    1441083 ±  2%  perf-stat.ps.iTLB-loads
 4.817e+09            -1.2%  4.762e+09            -1.7%  4.735e+09        perf-stat.ps.instructions
      0.61 ± 22%      +5.4%       0.64 ± 17%      +5.1%       0.64 ± 23%  perf-stat.ps.major-faults
      2687            -0.0%       2686            +0.1%       2689        perf-stat.ps.minor-faults
     58400 ± 16%      +5.7%      61728 ± 17%     +24.1%      72475 ±  8%  perf-stat.ps.node-load-misses
     11737 ±  8%      -1.6%      11551 ±  8%     -15.6%       9900 ± 16%  perf-stat.ps.node-loads
     25118 ± 14%      +6.3%      26701 ± 28%     +20.4%      30237 ± 19%  perf-stat.ps.node-store-misses
     11051 ± 36%      +3.4%      11430 ± 50%     -44.3%       6155 ± 72%  perf-stat.ps.node-stores
      2687            -0.0%       2687            +0.1%       2689        perf-stat.ps.page-faults
     95755            +0.0%      95755            +0.0%      95755        perf-stat.ps.task-clock
 1.885e+12            -1.2%  1.862e+12            -1.8%  1.852e+12        perf-stat.total.instructions
      0.01 ± 50%     +10.2%       0.01 ± 46%     -20.5%       0.01 ± 31%  perf-sched.sch_delay.avg.ms.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe.[unknown]
      0.00 ±161%    +221.9%       0.01 ±104%     -41.7%       0.00 ±142%  perf-sched.sch_delay.avg.ms.cleaner_kthread.kthread.ret_from_fork
      0.00        +1.7e+98%       0.00 ±331%  +3.3e+98%       0.00 ±282%  perf-sched.sch_delay.avg.ms.d_alloc_parallel.__lookup_slow.walk_component.link_path_walk.part
      0.02 ±129%     -45.2%       0.01 ± 19%     -50.4%       0.01 ± 11%  perf-sched.sch_delay.avg.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
      0.01 ± 49%      +6.5%       0.01 ± 52%     -36.4%       0.01 ± 22%  perf-sched.sch_delay.avg.ms.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep.do_syscall_64
      0.01 ± 14%     -12.3%       0.01 ± 32%      +7.5%       0.01 ± 30%  perf-sched.sch_delay.avg.ms.do_syslog.part.0.kmsg_read.vfs_read
      0.01 ± 24%   +5694.8%       0.34 ±325%     -28.3%       0.00 ±  9%  perf-sched.sch_delay.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.01 ± 60%     +17.4%       0.01 ± 55%     -47.8%       0.00        perf-sched.sch_delay.avg.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.00 ±282%    -100.0%       0.00          +250.0%       0.00 ±282%  perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_exc_page_fault.[unknown]
      0.00          +1e+99%       0.00 ±212%  +5.6e+98%       0.00 ±191%  perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      0.00 ± 35%      +3.1%       0.00 ± 91%     -25.0%       0.00 ± 35%  perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00 ±282%    -100.0%       0.00           +75.0%       0.00 ±282%  perf-sched.sch_delay.avg.ms.futex_wait_queue_me.futex_wait.do_futex.__x64_sys_futex
      0.00        +3.3e+98%       0.00 ±331%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.io_schedule.__lock_page.pagecache_get_page.shmem_getpage_gfp
      0.00 ±282%     +82.1%       0.00 ±169%    +200.0%       0.00 ±170%  perf-sched.sch_delay.avg.ms.io_schedule.__lock_page_killable.filemap_fault.__do_fault
      0.00 ± 52%     +22.4%       0.00 ± 48%     -52.6%       0.00        perf-sched.sch_delay.avg.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      0.00 ±168%     -51.4%       0.00 ±224%     -73.0%       0.00 ±282%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.__flush_work.lru_add_drain_all.khugepaged
      0.00 ±282%    -100.0%       0.00          -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.copy_page_to_iter.pipe_read.new_sync_read
      0.00        +2.5e+98%       0.00 ±331%  +3.3e+98%       0.00 ±282%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      0.00 ±282%    +800.0%       0.00 ±316%      +0.0%       0.00 ±282%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.mutex_lock.pipe_read.new_sync_read
      0.00 ±282%    +275.0%       0.00 ±234%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.mutex_lock.pipe_write.new_sync_write
      0.00        +1.7e+98%       0.00 ±331%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.stop_one_cpu.sched_exec.bprm_execve
      0.01 ±111%     +51.3%       0.02 ± 90%     -49.6%       0.01 ± 17%  perf-sched.sch_delay.avg.ms.rcu_gp_kthread.kthread.ret_from_fork
      0.00          -100.0%       0.00        +7.8e+98%       0.00 ±282%  perf-sched.sch_delay.avg.ms.rwsem_down_read_slowpath.down_read_killable.__access_remote_vm.proc_pid_cmdline_read
      0.00          -100.0%       0.00          +1e+99%       0.00 ±282%  perf-sched.sch_delay.avg.ms.rwsem_down_read_slowpath.down_read_killable.mm_access.proc_mem_open
      0.01 ± 34%     +19.6%       0.01 ± 36%     -15.1%       0.01 ± 28%  perf-sched.sch_delay.avg.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      0.01 ±101%    +137.9%       0.02 ± 94%     -33.3%       0.01 ± 27%  perf-sched.sch_delay.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
      0.01 ± 27%      +4.5%       0.01 ± 33%     -26.2%       0.01 ± 16%  perf-sched.sch_delay.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      0.03 ± 62%     -20.1%       0.02 ± 32%     -46.2%       0.02 ± 37%  perf-sched.sch_delay.avg.ms.schedule_timeout.__skb_wait_for_more_packets.unix_dgram_recvmsg.__sys_recvfrom
      0.01 ± 40%      -9.0%       0.01 ± 37%     -32.5%       0.01 ± 21%  perf-sched.sch_delay.avg.ms.schedule_timeout.io_schedule_timeout.wait_for_completion_io_timeout.blk_execute_rq
      0.01 ± 33%     +11.4%       0.01 ± 29%     -32.3%       0.01 ±  6%  perf-sched.sch_delay.avg.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
      0.00        +7.2e+99%       0.01 ± 85%  +3.7e+99%       0.00 ±145%  perf-sched.sch_delay.avg.ms.schedule_timeout.khugepaged.kthread.ret_from_fork
      0.02 ± 81%      -0.2%       0.02 ± 79%     -50.0%       0.01 ± 27%  perf-sched.sch_delay.avg.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      0.00 ±208%    +228.1%       0.01 ± 86%     -37.5%       0.00 ±144%  perf-sched.sch_delay.avg.ms.schedule_timeout.transaction_kthread.kthread.ret_from_fork
      0.01 ± 91%     +71.2%       0.02 ± 69%      +0.0%       0.01 ± 37%  perf-sched.sch_delay.avg.ms.schedule_timeout.wait_for_completion.__flush_work.lru_add_drain_all
      0.00 ± 36%      -0.6%       0.00 ± 33%      -7.5%       0.00 ± 35%  perf-sched.sch_delay.avg.ms.schedule_timeout.wait_for_completion_interruptible.usb_stor_control_thread.kthread
      0.01 ± 25%     +27.4%       0.01 ± 70%     -19.4%       0.01 ± 18%  perf-sched.sch_delay.avg.ms.schedule_timeout.wait_for_completion_interruptible_timeout.usb_stor_msg_common.usb_stor_bulk_transfer_buf
      0.01 ± 35%     -10.9%       0.01 ± 13%     -26.6%       0.01 ±  7%  perf-sched.sch_delay.avg.ms.smpboot_thread_fn.kthread.ret_from_fork
      0.00 ± 19%      +1.1%       0.00 ± 19%     -17.4%       0.00 ± 14%  perf-sched.sch_delay.avg.ms.wait_for_partner.fifo_open.do_dentry_open.do_open.isra
      0.01 ± 11%      +8.2%       0.01 ± 14%     -12.4%       0.01 ±  4%  perf-sched.sch_delay.avg.ms.worker_thread.kthread.ret_from_fork
      0.02 ± 32%      +4.7%       0.02 ± 40%     -38.5%       0.01 ± 11%  perf-sched.sch_delay.max.ms.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe.[unknown]
      0.00 ±161%    +221.9%       0.01 ±104%     -41.7%       0.00 ±142%  perf-sched.sch_delay.max.ms.cleaner_kthread.kthread.ret_from_fork
      0.00        +1.7e+98%       0.00 ±331%  +3.3e+98%       0.00 ±282%  perf-sched.sch_delay.max.ms.d_alloc_parallel.__lookup_slow.walk_component.link_path_walk.part
      0.02 ±129%     -47.5%       0.01 ± 19%     -51.0%       0.01 ±  8%  perf-sched.sch_delay.max.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
      0.02 ± 54%      +1.7%       0.02 ± 32%     -36.2%       0.01 ± 28%  perf-sched.sch_delay.max.ms.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep.do_syscall_64
      0.01 ± 21%     -13.1%       0.01 ± 37%      +6.3%       0.01 ± 41%  perf-sched.sch_delay.max.ms.do_syslog.part.0.kmsg_read.vfs_read
      0.04 ± 45%  +1.9e+05%      83.41 ±331%     -49.1%       0.02 ± 26%  perf-sched.sch_delay.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.06 ± 91%     +50.4%       0.09 ± 65%     -82.7%       0.01 ± 21%  perf-sched.sch_delay.max.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.00 ±282%    -100.0%       0.00          +250.0%       0.00 ±282%  perf-sched.sch_delay.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_exc_page_fault.[unknown]
      0.00        +1.1e+99%       0.00 ±197%  +6.7e+98%       0.00 ±187%  perf-sched.sch_delay.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      0.01 ± 18%     +71.2%       0.01 ±129%      -5.7%       0.01 ± 38%  perf-sched.sch_delay.max.ms.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00 ±282%    -100.0%       0.00           +83.3%       0.00 ±282%  perf-sched.sch_delay.max.ms.futex_wait_queue_me.futex_wait.do_futex.__x64_sys_futex
      0.00        +3.3e+98%       0.00 ±331%    -100.0%       0.00        perf-sched.sch_delay.max.ms.io_schedule.__lock_page.pagecache_get_page.shmem_getpage_gfp
      0.00 ±282%     +82.1%       0.00 ±169%    +200.0%       0.00 ±170%  perf-sched.sch_delay.max.ms.io_schedule.__lock_page_killable.filemap_fault.__do_fault
      0.09 ± 76%     +23.3%       0.11 ± 60%     -77.4%       0.02 ± 31%  perf-sched.sch_delay.max.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      0.00 ±168%     -51.4%       0.00 ±224%     -73.0%       0.00 ±282%  perf-sched.sch_delay.max.ms.preempt_schedule_common.__cond_resched.__flush_work.lru_add_drain_all.khugepaged
      0.00 ±282%    -100.0%       0.00          -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_common.__cond_resched.copy_page_to_iter.pipe_read.new_sync_read
      0.00        +2.5e+98%       0.00 ±331%  +3.3e+98%       0.00 ±282%  perf-sched.sch_delay.max.ms.preempt_schedule_common.__cond_resched.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      0.00 ±282%    +512.5%       0.00 ±310%     -33.3%       0.00 ±282%  perf-sched.sch_delay.max.ms.preempt_schedule_common.__cond_resched.mutex_lock.pipe_read.new_sync_read
      0.00 ±282%     +50.0%       0.00 ±204%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_common.__cond_resched.mutex_lock.pipe_write.new_sync_write
      0.00        +1.7e+98%       0.00 ±331%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_common.__cond_resched.stop_one_cpu.sched_exec.bprm_execve
      0.03 ± 66%      +5.3%       0.03 ± 72%     -53.1%       0.01 ±  7%  perf-sched.sch_delay.max.ms.preempt_schedule_common.__cond_resched.wait_for_completion.affine_move_task.__set_cpus_allowed_ptr
      0.04 ±106%   +1724.8%       0.71 ±308%     -64.7%       0.01 ± 31%  perf-sched.sch_delay.max.ms.rcu_gp_kthread.kthread.ret_from_fork
      0.00          -100.0%       0.00        +7.8e+98%       0.00 ±282%  perf-sched.sch_delay.max.ms.rwsem_down_read_slowpath.down_read_killable.__access_remote_vm.proc_pid_cmdline_read
      0.00          -100.0%       0.00          +1e+99%       0.00 ±282%  perf-sched.sch_delay.max.ms.rwsem_down_read_slowpath.down_read_killable.mm_access.proc_mem_open
      0.03 ± 64%     +52.1%       0.05 ± 73%     -39.5%       0.02 ± 22%  perf-sched.sch_delay.max.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      0.02 ±122%    +164.8%       0.05 ± 95%     -25.6%       0.01 ± 64%  perf-sched.sch_delay.max.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
      0.02 ± 32%     +56.4%       0.04 ± 60%     -16.3%       0.02 ± 29%  perf-sched.sch_delay.max.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      0.03 ± 62%     -20.1%       0.02 ± 32%     -46.2%       0.02 ± 37%  perf-sched.sch_delay.max.ms.schedule_timeout.__skb_wait_for_more_packets.unix_dgram_recvmsg.__sys_recvfrom
      0.02 ± 23%     +25.0%       0.02 ± 32%     -12.7%       0.02 ± 40%  perf-sched.sch_delay.max.ms.schedule_timeout.io_schedule_timeout.wait_for_completion_io_timeout.blk_execute_rq
      0.02 ± 46%      +9.2%       0.02 ± 35%     -27.5%       0.02 ± 23%  perf-sched.sch_delay.max.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
      0.00        +7.2e+99%       0.01 ± 85%  +3.7e+99%       0.00 ±145%  perf-sched.sch_delay.max.ms.schedule_timeout.khugepaged.kthread.ret_from_fork
      1.37 ±190%     -93.8%       0.09 ± 62%     -58.2%       0.57 ±273%  perf-sched.sch_delay.max.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      0.00 ±208%    +228.1%       0.01 ± 86%     -37.5%       0.00 ±144%  perf-sched.sch_delay.max.ms.schedule_timeout.transaction_kthread.kthread.ret_from_fork
      0.01 ± 86%     +66.9%       0.02 ± 63%      -9.8%       0.01 ± 37%  perf-sched.sch_delay.max.ms.schedule_timeout.wait_for_completion.__flush_work.lru_add_drain_all
      0.01 ± 28%     +11.9%       0.01 ± 18%     -13.4%       0.01 ± 22%  perf-sched.sch_delay.max.ms.schedule_timeout.wait_for_completion_interruptible.usb_stor_control_thread.kthread
      0.02 ± 43%     +39.0%       0.03 ± 76%     -34.3%       0.01 ± 14%  perf-sched.sch_delay.max.ms.schedule_timeout.wait_for_completion_interruptible_timeout.usb_stor_msg_common.usb_stor_bulk_transfer_buf
      1.26 ±274%     -97.3%       0.03 ± 21%     -97.6%       0.03 ± 10%  perf-sched.sch_delay.max.ms.smpboot_thread_fn.kthread.ret_from_fork
      0.01 ± 46%     +54.7%       0.02 ± 88%     -51.0%       0.01 ± 48%  perf-sched.sch_delay.max.ms.wait_for_partner.fifo_open.do_dentry_open.do_open.isra
      3.19            +0.2%       3.19            +0.6%       3.21        perf-sched.sch_delay.max.ms.worker_thread.kthread.ret_from_fork
      0.01 ± 44%    +226.9%       0.02 ±215%     -32.1%       0.00 ± 11%  perf-sched.total_sch_delay.average.ms
      4.66 ± 57%   +1759.5%      86.69 ±317%     -27.0%       3.40 ± 16%  perf-sched.total_sch_delay.max.ms
    204.07 ±  6%      +0.8%     205.63 ±  8%      -1.6%     200.85 ± 10%  perf-sched.total_wait_and_delay.average.ms
      7199 ±  7%      -0.4%       7167 ±  9%      +2.2%       7355 ± 11%  perf-sched.total_wait_and_delay.count.ms
      9988            +0.0%       9992            -0.4%       9945        perf-sched.total_wait_and_delay.max.ms
    204.07 ±  6%      +0.8%     205.61 ±  8%      -1.6%     200.85 ± 10%  perf-sched.total_wait_time.average.ms
      9988            +0.0%       9992            -0.4%       9945        perf-sched.total_wait_time.max.ms
    899.74            -0.0%     899.72            -0.0%     899.71        perf-sched.wait_and_delay.avg.ms.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe.[unknown]
    682.12 ±  4%      -0.3%     680.00 ±  3%      -0.8%     676.62 ±  4%  perf-sched.wait_and_delay.avg.ms.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep.do_syscall_64
    272.57 ±  3%      +1.5%     276.71 ±  3%      +1.2%     275.98 ±  3%  perf-sched.wait_and_delay.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      4.63 ±  3%      +1.1%       4.68 ±  3%      -2.7%       4.50        perf-sched.wait_and_delay.avg.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
     62.06            -0.3%      61.89            -1.2%      61.34        perf-sched.wait_and_delay.avg.ms.pipe_read.new_sync_read.vfs_read.ksys_read
     17.16 ± 17%      +5.3%      18.07            -7.1%      15.94 ± 24%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.__cond_resched.wait_for_completion.affine_move_task.__set_cpus_allowed_ptr
      3.50 ± 36%      +6.8%       3.74 ±  8%      -0.4%       3.49 ± 36%  perf-sched.wait_and_delay.avg.ms.rcu_gp_kthread.kthread.ret_from_fork
      0.00          -100.0%       0.00       +6.3e+104%     634.38 ±282%  perf-sched.wait_and_delay.avg.ms.rwsem_down_read_slowpath.down_read_killable.__access_remote_vm.proc_pid_cmdline_read
    307.19 ± 57%     -18.0%     251.87 ± 73%     -11.1%     272.95 ± 54%  perf-sched.wait_and_delay.avg.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
    950.15            -0.2%     948.36            -0.3%     947.48        perf-sched.wait_and_delay.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
    431.49 ± 29%      -8.9%     393.21            +8.0%     466.20 ± 30%  perf-sched.wait_and_delay.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      1428 ± 20%     -14.7%       1218 ± 42%      -2.9%       1386 ± 21%  perf-sched.wait_and_delay.avg.ms.schedule_timeout.io_schedule_timeout.wait_for_completion_io_timeout.blk_execute_rq
    478.66            -0.1%     478.15            +0.0%     478.80        perf-sched.wait_and_delay.avg.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
     12.17 ± 43%     +10.5%      13.44 ± 38%      +6.9%      13.01 ± 46%  perf-sched.wait_and_delay.avg.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
    829.27 ±  3%      -1.2%     819.18            -1.2%     819.16        perf-sched.wait_and_delay.avg.ms.schedule_timeout.wait_for_completion_interruptible_timeout.usb_stor_msg_common.usb_stor_bulk_transfer_buf
    747.87            +0.4%     751.10            -1.3%     737.79        perf-sched.wait_and_delay.avg.ms.smpboot_thread_fn.kthread.ret_from_fork
      0.00 ± 19%      +1.1%       0.00 ± 19%     -17.4%       0.00 ± 14%  perf-sched.wait_and_delay.avg.ms.wait_for_partner.fifo_open.do_dentry_open.do_open.isra
    368.31 ±  4%      -1.0%     364.47 ±  4%      +1.6%     374.25 ±  3%  perf-sched.wait_and_delay.avg.ms.worker_thread.kthread.ret_from_fork
     10.00            +0.0%      10.00            +0.0%      10.00        perf-sched.wait_and_delay.count.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe.[unknown]
     13.22 ±  4%      +0.2%      13.25 ±  3%      +0.8%      13.33 ±  5%  perf-sched.wait_and_delay.count.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep.do_syscall_64
    254.56            -0.4%     253.42            +0.1%     254.89        perf-sched.wait_and_delay.count.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
    246.44 ±  3%      -0.8%     244.58 ±  2%      +2.6%     252.89        perf-sched.wait_and_delay.count.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      2501            +0.2%       2507            +1.5%       2538        perf-sched.wait_and_delay.count.pipe_read.new_sync_read.vfs_read.ksys_read
      1045 ±  2%      +0.2%       1048 ±  2%      +1.0%       1056        perf-sched.wait_and_delay.count.preempt_schedule_common.__cond_resched.wait_for_completion.affine_move_task.__set_cpus_allowed_ptr
    156.89 ± 69%     +56.4%     245.33 ± 84%     +30.5%     204.78 ± 88%  perf-sched.wait_and_delay.count.rcu_gp_kthread.kthread.ret_from_fork
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  perf-sched.wait_and_delay.count.rwsem_down_read_slowpath.down_read_killable.__access_remote_vm.proc_pid_cmdline_read
     20.00 ± 67%     -22.5%      15.50 ± 86%      -2.2%      19.56 ± 64%  perf-sched.wait_and_delay.count.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      6.00            +0.0%       6.00            +0.0%       6.00        perf-sched.wait_and_delay.count.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
     23.44 ±  5%      -2.3%      22.92            +0.9%      23.67 ±  6%  perf-sched.wait_and_delay.count.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
     10.00            +0.0%      10.00            +0.0%      10.00        perf-sched.wait_and_delay.count.schedule_timeout.io_schedule_timeout.wait_for_completion_io_timeout.blk_execute_rq
     39.78            -2.0%      39.00 ±  2%      +0.6%      40.00        perf-sched.wait_and_delay.count.schedule_timeout.kcompactd.kthread.ret_from_fork
    986.56 ± 57%     -12.7%     861.25 ± 59%      +4.4%       1030 ± 72%  perf-sched.wait_and_delay.count.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      9.89 ±  3%      +1.1%      10.00            +1.1%      10.00        perf-sched.wait_and_delay.count.schedule_timeout.wait_for_completion_interruptible_timeout.usb_stor_msg_common.usb_stor_bulk_transfer_buf
      1241 ±  2%      +0.2%       1244 ±  2%      +0.8%       1251        perf-sched.wait_and_delay.count.smpboot_thread_fn.kthread.ret_from_fork
     71.56            -0.2%      71.42            +0.2%      71.67        perf-sched.wait_and_delay.count.wait_for_partner.fifo_open.do_dentry_open.do_open.isra
    533.44 ±  3%      +0.1%     534.17 ±  2%      -0.1%     532.78 ±  2%  perf-sched.wait_and_delay.count.worker_thread.kthread.ret_from_fork
    999.83            +0.0%     999.84            -0.0%     999.81        perf-sched.wait_and_delay.max.ms.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe.[unknown]
      1000            +0.0%       1000            -0.0%       1000        perf-sched.wait_and_delay.max.ms.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep.do_syscall_64
      2750 ± 55%      +7.2%       2948 ± 60%     +24.4%       3420 ± 51%  perf-sched.wait_and_delay.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      1000            +0.0%       1000            -0.0%       1000        perf-sched.wait_and_delay.max.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      3004            +0.0%       3004            -0.0%       3003        perf-sched.wait_and_delay.max.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      8994 ± 31%     +11.1%       9992           -11.1%       7995 ± 46%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.__cond_resched.wait_for_completion.affine_move_task.__set_cpus_allowed_ptr
      4.49 ± 35%     +18.2%       5.31 ± 15%      -0.9%       4.45 ± 35%  perf-sched.wait_and_delay.max.ms.rcu_gp_kthread.kthread.ret_from_fork
      0.00          -100.0%       0.00       +6.3e+104%     634.38 ±282%  perf-sched.wait_and_delay.max.ms.rwsem_down_read_slowpath.down_read_killable.__access_remote_vm.proc_pid_cmdline_read
      2091 ±124%     -33.3%       1395 ±139%     -37.6%       1305 ±133%  perf-sched.wait_and_delay.max.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      5700            -0.2%       5690            -0.3%       5684        perf-sched.wait_and_delay.max.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
      1994 ±140%     -49.8%       1001           +47.9%       2950 ±123%  perf-sched.wait_and_delay.max.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      2047            -5.5%       1935 ± 14%      +0.0%       2047        perf-sched.wait_and_delay.max.ms.schedule_timeout.io_schedule_timeout.wait_for_completion_io_timeout.blk_execute_rq
    505.02            +0.0%     505.03            -0.0%     505.01        perf-sched.wait_and_delay.max.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
    304.90 ± 44%      -9.6%     275.59 ± 51%      +0.0%     305.00 ± 52%  perf-sched.wait_and_delay.max.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      2048            +0.0%       2048            +0.0%       2048        perf-sched.wait_and_delay.max.ms.schedule_timeout.wait_for_completion_interruptible_timeout.usb_stor_msg_common.usb_stor_bulk_transfer_buf
      1585 ± 32%      +1.9%       1615 ± 31%      -7.3%       1469 ± 35%  perf-sched.wait_and_delay.max.ms.smpboot_thread_fn.kthread.ret_from_fork
      0.01 ± 46%     +56.2%       0.02 ± 86%     -51.0%       0.01 ± 48%  perf-sched.wait_and_delay.max.ms.wait_for_partner.fifo_open.do_dentry_open.do_open.isra
      5388 ± 31%     -16.1%       4522 ± 36%     -11.8%       4751 ± 29%  perf-sched.wait_and_delay.max.ms.worker_thread.kthread.ret_from_fork
    899.73            -0.0%     899.71            -0.0%     899.70        perf-sched.wait_time.avg.ms.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe.[unknown]
      1.57 ± 10%      +6.1%       1.67 ±  8%      +1.6%       1.60 ± 11%  perf-sched.wait_time.avg.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
    682.11 ±  4%      -0.3%     679.99 ±  3%      -0.8%     676.62 ±  4%  perf-sched.wait_time.avg.ms.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep.do_syscall_64
      1.59 ± 10%      +5.7%       1.68 ±  8%      +1.0%       1.60 ± 11%  perf-sched.wait_time.avg.ms.do_syslog.part.0.kmsg_read.vfs_read
    272.57 ±  3%      +1.4%     276.37 ±  3%      +1.2%     275.97 ±  3%  perf-sched.wait_time.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      4.62 ±  3%      +1.1%       4.67 ±  3%      -2.6%       4.50        perf-sched.wait_time.avg.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.01 ±106%     -60.5%       0.00 ±223%     -21.1%       0.01 ±113%  perf-sched.wait_time.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      0.01 ± 21%     +11.4%       0.01 ± 28%     +12.9%       0.01 ± 23%  perf-sched.wait_time.avg.ms.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.04 ±282%    -100.0%       0.00           -14.8%       0.03 ±282%  perf-sched.wait_time.avg.ms.futex_wait_queue_me.futex_wait.do_futex.__x64_sys_futex
     62.06            -0.3%      61.88            -1.2%      61.33        perf-sched.wait_time.avg.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      0.01 ±149%      +5.9%       0.01 ±133%     -39.7%       0.00 ±174%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.copy_page_from_iter.pipe_write.new_sync_write
      0.01 ± 87%     -56.4%       0.01 ±160%     -60.9%       0.00 ±179%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.copy_page_to_iter.pipe_read.new_sync_read
      0.01 ± 70%     -27.3%       0.01 ± 73%     -60.8%       0.01 ±141%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.mutex_lock.pipe_read.new_sync_read
      0.02 ± 61%     -16.4%       0.01 ± 88%     +21.6%       0.02 ± 40%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.mutex_lock.pipe_write.new_sync_write
     17.15 ± 17%      +5.3%      18.07            -7.1%      15.94 ± 24%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.wait_for_completion.affine_move_task.__set_cpus_allowed_ptr
      3.49 ± 36%      +6.7%       3.72 ±  8%     +10.8%       3.86 ±  7%  perf-sched.wait_time.avg.ms.rcu_gp_kthread.kthread.ret_from_fork
      0.00          -100.0%       0.00       +6.3e+104%     634.38 ±282%  perf-sched.wait_time.avg.ms.rwsem_down_read_slowpath.down_read_killable.__access_remote_vm.proc_pid_cmdline_read
      0.00          -100.0%       0.00       +1.2e+100%       0.01 ±282%  perf-sched.wait_time.avg.ms.rwsem_down_read_slowpath.down_read_killable.mm_access.proc_mem_open
    314.20 ± 52%     -15.5%     265.53 ± 63%      -9.8%     283.48 ± 45%  perf-sched.wait_time.avg.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
    950.14            -0.2%     948.34            -0.3%     947.47        perf-sched.wait_time.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
    431.49 ± 29%      -8.9%     393.20            +8.0%     466.20 ± 30%  perf-sched.wait_time.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      5.50 ± 61%     -23.1%       4.23 ±107%      +4.9%       5.77 ± 96%  perf-sched.wait_time.avg.ms.schedule_timeout.__skb_wait_for_more_packets.unix_dgram_recvmsg.__sys_recvfrom
      1428 ± 20%     -14.7%       1218 ± 42%      -2.9%       1386 ± 21%  perf-sched.wait_time.avg.ms.schedule_timeout.io_schedule_timeout.wait_for_completion_io_timeout.blk_execute_rq
    478.65            -0.1%     478.14            +0.0%     478.80        perf-sched.wait_time.avg.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
      0.01 ± 33%     +20.3%       0.01 ± 63%      +6.3%       0.01 ± 60%  perf-sched.wait_time.avg.ms.schedule_timeout.khugepaged.kthread.ret_from_fork
     12.15 ± 43%     +10.5%      13.43 ± 38%      +7.0%      13.00 ± 46%  perf-sched.wait_time.avg.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      0.00 ±188%     +41.7%       0.00 ±192%    -100.0%       0.00        perf-sched.wait_time.avg.ms.schedule_timeout.wait_for_completion.__flush_work.lru_add_drain_all
      0.00 ±191%     +88.6%       0.01 ±141%     -31.4%       0.00 ±206%  perf-sched.wait_time.avg.ms.schedule_timeout.wait_for_completion.affine_move_task.__set_cpus_allowed_ptr
      0.08 ± 18%      +2.2%       0.09 ±  7%      +7.5%       0.09 ±  2%  perf-sched.wait_time.avg.ms.schedule_timeout.wait_for_completion_interruptible.usb_stor_control_thread.kthread
    829.26 ±  3%      -1.2%     819.17            -1.2%     819.15        perf-sched.wait_time.avg.ms.schedule_timeout.wait_for_completion_interruptible_timeout.usb_stor_msg_common.usb_stor_bulk_transfer_buf
    747.87            +0.4%     751.09            -1.3%     737.78        perf-sched.wait_time.avg.ms.smpboot_thread_fn.kthread.ret_from_fork
    368.29 ±  4%      -1.0%     364.46 ±  4%      +1.6%     374.24 ±  3%  perf-sched.wait_time.avg.ms.worker_thread.kthread.ret_from_fork
    999.81            +0.0%     999.82            -0.0%     999.80        perf-sched.wait_time.max.ms.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe.[unknown]
      3.14 ± 10%      +6.1%       3.33 ±  8%      +1.6%       3.19 ± 11%  perf-sched.wait_time.max.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
      1000            +0.0%       1000            -0.0%       1000        perf-sched.wait_time.max.ms.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep.do_syscall_64
      3.17 ± 10%      +5.7%       3.35 ±  8%      +1.0%       3.21 ± 11%  perf-sched.wait_time.max.ms.do_syslog.part.0.kmsg_read.vfs_read
      2750 ± 55%      +7.2%       2948 ± 60%     +24.4%       3420 ± 51%  perf-sched.wait_time.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      1000            +0.0%       1000            -0.0%       1000        perf-sched.wait_time.max.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.01 ± 98%     -62.5%       0.00 ±201%     -25.0%       0.01 ±112%  perf-sched.wait_time.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      0.03 ± 16%      -2.1%       0.03 ± 12%      -8.7%       0.03 ±  3%  perf-sched.wait_time.max.ms.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.13 ±282%    -100.0%       0.00           -25.1%       0.10 ±282%  perf-sched.wait_time.max.ms.futex_wait_queue_me.futex_wait.do_futex.__x64_sys_futex
      3004            +0.0%       3004            -0.0%       3003        perf-sched.wait_time.max.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      0.01 ±141%      -0.0%       0.01 ±129%     -49.4%       0.00 ±174%  perf-sched.wait_time.max.ms.preempt_schedule_common.__cond_resched.copy_page_from_iter.pipe_write.new_sync_write
      0.01 ± 84%     -44.1%       0.01 ±160%     -57.4%       0.01 ±178%  perf-sched.wait_time.max.ms.preempt_schedule_common.__cond_resched.copy_page_to_iter.pipe_read.new_sync_read
      0.02 ± 63%     -11.2%       0.02 ± 72%     -49.1%       0.01 ±122%  perf-sched.wait_time.max.ms.preempt_schedule_common.__cond_resched.mutex_lock.pipe_read.new_sync_read
      0.02 ± 54%     -30.1%       0.01 ± 83%      +8.4%       0.02 ± 37%  perf-sched.wait_time.max.ms.preempt_schedule_common.__cond_resched.mutex_lock.pipe_write.new_sync_write
      8994 ± 31%     +11.1%       9992           -11.1%       7995 ± 46%  perf-sched.wait_time.max.ms.preempt_schedule_common.__cond_resched.wait_for_completion.affine_move_task.__set_cpus_allowed_ptr
      4.48 ± 35%     +12.6%       5.04            +9.2%       4.89 ±  6%  perf-sched.wait_time.max.ms.rcu_gp_kthread.kthread.ret_from_fork
      0.00          -100.0%       0.00       +6.3e+104%     634.38 ±282%  perf-sched.wait_time.max.ms.rwsem_down_read_slowpath.down_read_killable.__access_remote_vm.proc_pid_cmdline_read
      0.00          -100.0%       0.00       +1.2e+100%       0.01 ±282%  perf-sched.wait_time.max.ms.rwsem_down_read_slowpath.down_read_killable.mm_access.proc_mem_open
      2156 ±118%     -29.2%       1525 ±121%     -34.9%       1403 ±119%  perf-sched.wait_time.max.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      5700            -0.2%       5690            -0.3%       5684        perf-sched.wait_time.max.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
      1994 ±140%     -49.8%       1001           +47.9%       2950 ±123%  perf-sched.wait_time.max.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      5.50 ± 61%     -23.1%       4.23 ±107%      +4.9%       5.77 ± 96%  perf-sched.wait_time.max.ms.schedule_timeout.__skb_wait_for_more_packets.unix_dgram_recvmsg.__sys_recvfrom
      2047            -5.5%       1935 ± 14%      +0.0%       2047        perf-sched.wait_time.max.ms.schedule_timeout.io_schedule_timeout.wait_for_completion_io_timeout.blk_execute_rq
    505.01            +0.0%     505.01            -0.0%     505.00        perf-sched.wait_time.max.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
      0.01 ± 33%     +20.3%       0.01 ± 63%      +6.3%       0.01 ± 60%  perf-sched.wait_time.max.ms.schedule_timeout.khugepaged.kthread.ret_from_fork
    304.86 ± 44%      -9.6%     275.56 ± 51%      +0.0%     304.99 ± 52%  perf-sched.wait_time.max.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      0.00 ±204%     +32.7%       0.00 ±186%    -100.0%       0.00        perf-sched.wait_time.max.ms.schedule_timeout.wait_for_completion.__flush_work.lru_add_drain_all
      0.00 ±191%     +88.6%       0.01 ±141%     -31.4%       0.00 ±206%  perf-sched.wait_time.max.ms.schedule_timeout.wait_for_completion.affine_move_task.__set_cpus_allowed_ptr
      0.10 ±  6%      -3.1%       0.09 ±  5%      -1.4%       0.10 ±  4%  perf-sched.wait_time.max.ms.schedule_timeout.wait_for_completion_interruptible.usb_stor_control_thread.kthread
      2048            +0.0%       2048            +0.0%       2048        perf-sched.wait_time.max.ms.schedule_timeout.wait_for_completion_interruptible_timeout.usb_stor_msg_common.usb_stor_bulk_transfer_buf
      1585 ± 32%      +1.9%       1615 ± 31%      -7.3%       1469 ± 35%  perf-sched.wait_time.max.ms.smpboot_thread_fn.kthread.ret_from_fork
      0.00        +4.2e+98%       0.00 ±331%    -100.0%       0.00        perf-sched.wait_time.max.ms.wait_for_partner.fifo_open.do_dentry_open.do_open.isra
      5388 ± 31%     -16.1%       4522 ± 36%     -11.8%       4751 ± 29%  perf-sched.wait_time.max.ms.worker_thread.kthread.ret_from_fork
    190513            -0.0%     190442            -0.0%     190445        slabinfo.Acpi-Operand.active_objs
      3401            -0.0%       3400            -0.0%       3400        slabinfo.Acpi-Operand.active_slabs
    190523            -0.0%     190457            -0.0%     190457        slabinfo.Acpi-Operand.num_objs
      3401            -0.0%       3400            -0.0%       3400        slabinfo.Acpi-Operand.num_slabs
      1403 ± 11%      -0.3%       1399 ±  8%      -7.5%       1297 ±  8%  slabinfo.Acpi-Parse.active_objs
     19.22 ± 11%      -0.3%      19.17 ±  8%      -7.5%      17.78 ±  8%  slabinfo.Acpi-Parse.active_slabs
      1403 ± 11%      -0.3%       1399 ±  8%      -7.5%       1297 ±  8%  slabinfo.Acpi-Parse.num_objs
     19.22 ± 11%      -0.3%      19.17 ±  8%      -7.5%      17.78 ±  8%  slabinfo.Acpi-Parse.num_slabs
      4840 ±  4%      -3.2%       4686 ±  3%      +0.1%       4846 ±  3%  slabinfo.Acpi-State.active_objs
     94.56 ±  4%      -3.6%      91.17 ±  3%      -0.1%      94.44 ±  2%  slabinfo.Acpi-State.active_slabs
      4840 ±  4%      -3.2%       4686 ±  3%      +0.1%       4846 ±  3%  slabinfo.Acpi-State.num_objs
     94.56 ±  4%      -3.6%      91.17 ±  3%      -0.1%      94.44 ±  2%  slabinfo.Acpi-State.num_slabs
    202.67 ±  7%      -3.9%     194.67 ±  4%      -5.3%     192.00        slabinfo.RAW.active_objs
      6.33 ±  7%      -3.9%       6.08 ±  4%      -5.3%       6.00        slabinfo.RAW.active_slabs
    202.67 ±  7%      -3.9%     194.67 ±  4%      -5.3%     192.00        slabinfo.RAW.num_objs
      6.33 ±  7%      -3.9%       6.08 ±  4%      -5.3%       6.00        slabinfo.RAW.num_slabs
    104.00            +0.0%     104.00            +0.0%     104.00        slabinfo.RAWv6.active_objs
      4.00            +0.0%       4.00            +0.0%       4.00        slabinfo.RAWv6.active_slabs
    104.00            +0.0%     104.00            +0.0%     104.00        slabinfo.RAWv6.num_objs
      4.00            +0.0%       4.00            +0.0%       4.00        slabinfo.RAWv6.num_slabs
     56.00            -4.2%      53.67 ±  9%      +0.0%      56.00        slabinfo.TCP.active_objs
      4.00            -4.2%       3.83 ±  9%      +0.0%       4.00        slabinfo.TCP.active_slabs
     56.00            -4.2%      53.67 ±  9%      +0.0%      56.00        slabinfo.TCP.num_objs
      4.00            -4.2%       3.83 ±  9%      +0.0%       4.00        slabinfo.TCP.num_slabs
     39.00            -2.8%      37.92 ±  9%      +0.0%      39.00        slabinfo.TCPv6.active_objs
      3.00            -2.8%       2.92 ±  9%      +0.0%       3.00        slabinfo.TCPv6.active_slabs
     39.00            -2.8%      37.92 ±  9%      +0.0%      39.00        slabinfo.TCPv6.num_objs
      3.00            -2.8%       2.92 ±  9%      +0.0%       3.00        slabinfo.TCPv6.num_slabs
    162.11 ±  8%      +1.7%     164.83 ±  8%      -1.8%     159.22 ± 10%  slabinfo.UDPv6.active_objs
      6.22 ± 10%      +1.8%       6.33 ±  9%      -1.8%       6.11 ± 12%  slabinfo.UDPv6.active_slabs
    162.11 ±  8%      +1.7%     164.83 ±  8%      -1.8%     159.22 ± 10%  slabinfo.UDPv6.num_objs
      6.22 ± 10%      +1.8%       6.33 ±  9%      -1.8%       6.11 ± 12%  slabinfo.UDPv6.num_slabs
      1838 ± 15%      -1.3%       1815 ± 16%      +6.4%       1955 ± 12%  slabinfo.UNIX.active_objs
     60.89 ± 15%      -1.5%      60.00 ± 16%      +6.2%      64.67 ± 12%  slabinfo.UNIX.active_slabs
      1838 ± 15%      -1.3%       1815 ± 16%      +6.4%       1955 ± 12%  slabinfo.UNIX.num_objs
     60.89 ± 15%      -1.5%      60.00 ± 16%      +6.2%      64.67 ± 12%  slabinfo.UNIX.num_slabs
     25542 ±  4%      +2.5%      26173 ±  3%      +2.5%      26173 ±  4%  slabinfo.anon_vma.active_objs
    554.67 ±  4%      +2.5%     568.58 ±  3%      +2.5%     568.44 ±  4%  slabinfo.anon_vma.active_slabs
     25542 ±  4%      +2.5%      26190 ±  3%      +2.5%      26173 ±  4%  slabinfo.anon_vma.num_objs
    554.67 ±  4%      +2.5%     568.58 ±  3%      +2.5%     568.44 ±  4%  slabinfo.anon_vma.num_slabs
     60511 ± 10%      -1.1%      59846 ±  7%      +2.7%      62150 ±  7%  slabinfo.anon_vma_chain.active_objs
    947.78 ± 10%      -1.0%     938.00 ±  7%      +2.7%     973.67 ±  7%  slabinfo.anon_vma_chain.active_slabs
     60690 ± 10%      -1.0%      60066 ±  7%      +2.7%      62344 ±  7%  slabinfo.anon_vma_chain.num_objs
    947.78 ± 10%      -1.0%     938.00 ±  7%      +2.7%     973.67 ±  7%  slabinfo.anon_vma_chain.num_slabs
    231.00 ± 16%      -2.3%     225.75 ± 13%      -2.0%     226.33 ± 16%  slabinfo.bdev_cache.active_objs
     11.00 ± 16%      -2.3%      10.75 ± 13%      -2.0%      10.78 ± 16%  slabinfo.bdev_cache.active_slabs
    231.00 ± 16%      -2.3%     225.75 ± 13%      -2.0%     226.33 ± 16%  slabinfo.bdev_cache.num_objs
     11.00 ± 16%      -2.3%      10.75 ± 13%      -2.0%      10.78 ± 16%  slabinfo.bdev_cache.num_slabs
    105.33 ± 27%     -16.5%      88.00 ± 30%     -14.6%      90.00 ± 28%  slabinfo.biovec-128.active_objs
      6.22 ± 24%     -11.6%       5.50 ± 30%     -10.7%       5.56 ± 26%  slabinfo.biovec-128.active_slabs
    105.33 ± 27%     -16.5%      88.00 ± 30%     -14.6%      90.00 ± 28%  slabinfo.biovec-128.num_objs
      6.22 ± 24%     -11.6%       5.50 ± 30%     -10.7%       5.56 ± 26%  slabinfo.biovec-128.num_slabs
    304.89 ± 12%      +1.5%     309.33 ± 15%      +8.1%     329.67 ± 10%  slabinfo.biovec-64.active_objs
      9.33 ± 11%      +3.6%       9.67 ± 15%      +9.5%      10.22 ± 10%  slabinfo.biovec-64.active_slabs
    304.89 ± 12%      +1.5%     309.33 ± 15%      +8.1%     329.67 ± 10%  slabinfo.biovec-64.num_objs
      9.33 ± 11%      +3.6%       9.67 ± 15%      +9.5%      10.22 ± 10%  slabinfo.biovec-64.num_slabs
     97.78 ± 17%     -19.5%      78.67 ±  5%     -17.8%      80.33 ± 15%  slabinfo.biovec-max.active_objs
     12.00 ± 16%     -18.1%       9.83 ±  5%     -16.7%      10.00 ± 14%  slabinfo.biovec-max.active_slabs
     97.78 ± 17%     -19.5%      78.67 ±  5%     -17.8%      80.33 ± 15%  slabinfo.biovec-max.num_objs
     12.00 ± 16%     -18.1%       9.83 ±  5%     -16.7%      10.00 ± 14%  slabinfo.biovec-max.num_slabs
     49.89 ± 92%    -100.0%       0.00           -77.1%      11.44 ±282%  slabinfo.btrfs_delayed_tree_ref.active_objs
      0.89 ± 98%    -100.0%       0.00           -75.0%       0.22 ±282%  slabinfo.btrfs_delayed_tree_ref.active_slabs
     49.89 ± 92%    -100.0%       0.00           -77.1%      11.44 ±282%  slabinfo.btrfs_delayed_tree_ref.num_objs
      0.89 ± 98%    -100.0%       0.00           -75.0%       0.22 ±282%  slabinfo.btrfs_delayed_tree_ref.num_slabs
    167.44 ± 59%     -66.6%      56.00           -53.3%      78.22 ± 80%  slabinfo.btrfs_extent_map.active_objs
      2.67 ± 55%     -62.5%       1.00           -50.0%       1.33 ± 70%  slabinfo.btrfs_extent_map.active_slabs
    167.44 ± 59%     -66.6%      56.00           -53.3%      78.22 ± 80%  slabinfo.btrfs_extent_map.num_objs
      2.67 ± 55%     -62.5%       1.00           -50.0%       1.33 ± 70%  slabinfo.btrfs_extent_map.num_slabs
    145.89 ± 21%     -23.2%     112.00           -23.6%     111.44 ± 19%  slabinfo.btrfs_inode.active_objs
      4.78 ± 16%     -16.3%       4.00           -18.6%       3.89 ± 14%  slabinfo.btrfs_inode.active_slabs
    145.89 ± 21%     -23.2%     112.00           -23.6%     111.44 ± 19%  slabinfo.btrfs_inode.num_objs
      4.78 ± 16%     -16.3%       4.00           -18.6%       3.89 ± 14%  slabinfo.btrfs_inode.num_slabs
     29.22 ± 97%    -100.0%       0.00           -75.3%       7.22 ±282%  slabinfo.btrfs_ordered_extent.active_objs
      0.33 ±141%    -100.0%       0.00           -66.7%       0.11 ±282%  slabinfo.btrfs_ordered_extent.active_slabs
     29.22 ± 97%    -100.0%       0.00           -75.3%       7.22 ±282%  slabinfo.btrfs_ordered_extent.num_objs
      0.33 ±141%    -100.0%       0.00           -66.7%       0.11 ±282%  slabinfo.btrfs_ordered_extent.num_slabs
    517.22 ± 13%     -25.9%     383.33 ± 14%      -3.7%     498.22 ± 13%  slabinfo.buffer_head.active_objs
     12.78 ± 14%     -26.3%       9.42 ± 15%      -4.3%      12.22 ± 15%  slabinfo.buffer_head.active_slabs
    517.22 ± 13%     -25.9%     383.33 ± 14%      -3.7%     498.22 ± 13%  slabinfo.buffer_head.num_objs
     12.78 ± 14%     -26.3%       9.42 ± 15%      -4.3%      12.22 ± 15%  slabinfo.buffer_head.num_slabs
      6567 ±  3%      +2.9%       6761 ±  5%      -0.7%       6519 ±  3%  slabinfo.cred_jar.active_objs
    155.44 ±  3%      +3.0%     160.08 ±  5%      -0.6%     154.56 ±  3%  slabinfo.cred_jar.active_slabs
      6567 ±  3%      +2.9%       6761 ±  5%      -0.7%       6519 ±  3%  slabinfo.cred_jar.num_objs
    155.44 ±  3%      +3.0%     160.08 ±  5%      -0.6%     154.56 ±  3%  slabinfo.cred_jar.num_slabs
     42.00            +0.0%      42.00            +0.0%      42.00        slabinfo.dax_cache.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dax_cache.active_slabs
     42.00            +0.0%      42.00            +0.0%      42.00        slabinfo.dax_cache.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dax_cache.num_slabs
    129308 ±  2%      -0.5%     128608 ±  2%      +0.5%     129967 ±  3%  slabinfo.dentry.active_objs
      3115 ±  2%      -0.5%       3098 ±  3%      +0.7%       3137 ±  2%  slabinfo.dentry.active_slabs
    130891 ±  2%      -0.5%     130174 ±  3%      +0.7%     131776 ±  2%  slabinfo.dentry.num_objs
      3115 ±  2%      -0.5%       3098 ±  3%      +0.7%       3137 ±  2%  slabinfo.dentry.num_slabs
     32.00            +0.0%      32.00            +0.0%      32.00        slabinfo.dma-kmalloc-512.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dma-kmalloc-512.active_slabs
     32.00            +0.0%      32.00            +0.0%      32.00        slabinfo.dma-kmalloc-512.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dma-kmalloc-512.num_slabs
     30.00            +0.0%      30.00            +0.0%      30.00        slabinfo.dmaengine-unmap-128.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dmaengine-unmap-128.active_slabs
     30.00            +0.0%      30.00            +0.0%      30.00        slabinfo.dmaengine-unmap-128.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dmaengine-unmap-128.num_slabs
      1784 ± 11%     +12.8%       2012 ± 11%      -6.7%       1664 ± 14%  slabinfo.dmaengine-unmap-16.active_objs
     42.11 ± 11%     +12.6%      47.42 ± 12%      -6.9%      39.22 ± 14%  slabinfo.dmaengine-unmap-16.active_slabs
      1784 ± 11%     +12.8%       2012 ± 11%      -6.7%       1664 ± 14%  slabinfo.dmaengine-unmap-16.num_objs
     42.11 ± 11%     +12.6%      47.42 ± 12%      -6.9%      39.22 ± 14%  slabinfo.dmaengine-unmap-16.num_slabs
     15.00            +0.0%      15.00            +0.0%      15.00        slabinfo.dmaengine-unmap-256.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dmaengine-unmap-256.active_slabs
     15.00            +0.0%      15.00            +0.0%      15.00        slabinfo.dmaengine-unmap-256.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.dmaengine-unmap-256.num_slabs
     20864 ± 11%      +1.5%      21184 ±  9%      -2.5%      20343 ± 16%  slabinfo.ep_head.active_objs
     81.33 ± 11%      +1.6%      82.67 ±  9%      -2.3%      79.44 ± 16%  slabinfo.ep_head.active_slabs
     20864 ± 11%      +1.5%      21184 ±  9%      -2.5%      20343 ± 16%  slabinfo.ep_head.num_objs
     81.33 ± 11%      +1.6%      82.67 ±  9%      -2.3%      79.44 ± 16%  slabinfo.ep_head.num_slabs
      1070 ±  8%      +6.5%       1141 ±  6%      +3.0%       1103 ±  8%  slabinfo.file_lock_cache.active_objs
     28.44 ±  8%      +6.6%      30.33 ±  6%      +3.1%      29.33 ±  9%  slabinfo.file_lock_cache.active_slabs
      1070 ±  8%      +6.5%       1141 ±  6%      +3.0%       1103 ±  8%  slabinfo.file_lock_cache.num_objs
     28.44 ±  8%      +6.6%      30.33 ±  6%      +3.1%      29.33 ±  9%  slabinfo.file_lock_cache.num_slabs
      4040 ±  5%      -1.8%       3965 ±  5%      -0.7%       4011 ±  4%  slabinfo.files_cache.active_objs
     87.11 ±  5%      -1.8%      85.50 ±  6%      -0.5%      86.67 ±  4%  slabinfo.files_cache.active_slabs
      4040 ±  5%      -1.8%       3965 ±  5%      -0.7%       4011 ±  4%  slabinfo.files_cache.num_objs
     87.11 ±  5%      -1.8%      85.50 ±  6%      -0.5%      86.67 ±  4%  slabinfo.files_cache.num_slabs
     27299 ±  3%      +0.8%      27509 ±  5%      +1.2%      27628 ±  5%  slabinfo.filp.active_objs
    874.11 ±  3%      +1.6%     888.33 ±  6%      +1.4%     886.11 ±  4%  slabinfo.filp.active_slabs
     27988 ±  3%      +1.6%      28442 ±  6%      +1.4%      28372 ±  4%  slabinfo.filp.num_objs
    874.11 ±  3%      +1.6%     888.33 ±  6%      +1.4%     886.11 ±  4%  slabinfo.filp.num_slabs
      3029 ± 14%      -1.3%       2990 ± 13%      -4.1%       2904 ± 14%  slabinfo.fsnotify_mark_connector.active_objs
     23.33 ± 15%      -2.1%      22.83 ± 12%      -3.8%      22.44 ± 14%  slabinfo.fsnotify_mark_connector.active_slabs
      3029 ± 14%      -1.3%       2990 ± 13%      -4.1%       2904 ± 14%  slabinfo.fsnotify_mark_connector.num_objs
     23.33 ± 15%      -2.1%      22.83 ± 12%      -3.8%      22.44 ± 14%  slabinfo.fsnotify_mark_connector.num_slabs
     30779            -0.1%      30762            -0.2%      30722        slabinfo.ftrace_event_field.active_objs
    362.11            -0.1%     361.92            -0.2%     361.44        slabinfo.ftrace_event_field.active_slabs
     30779            -0.1%      30762            -0.2%      30722        slabinfo.ftrace_event_field.num_objs
    362.11            -0.1%     361.92            -0.2%     361.44        slabinfo.ftrace_event_field.num_slabs
    106.00            +0.0%     106.00            +0.0%     106.00        slabinfo.hugetlbfs_inode_cache.active_objs
      2.00            +0.0%       2.00            +0.0%       2.00        slabinfo.hugetlbfs_inode_cache.active_slabs
    106.00            +0.0%     106.00            +0.0%     106.00        slabinfo.hugetlbfs_inode_cache.num_objs
      2.00            +0.0%       2.00            +0.0%       2.00        slabinfo.hugetlbfs_inode_cache.num_slabs
     85772            +0.1%      85889            +0.1%      85851        slabinfo.inode_cache.active_objs
      1562            +0.1%       1564            +0.1%       1563        slabinfo.inode_cache.active_slabs
     85947            +0.1%      86055            +0.1%      86029        slabinfo.inode_cache.num_objs
      1562            +0.1%       1564            +0.1%       1563        slabinfo.inode_cache.num_slabs
     85009            -0.1%      84887            -0.2%      84859        slabinfo.kernfs_node_cache.active_objs
      2656            -0.1%       2652            -0.2%       2651        slabinfo.kernfs_node_cache.active_slabs
     85009            -0.1%      84887            -0.2%      84859        slabinfo.kernfs_node_cache.num_objs
      2656            -0.1%       2652            -0.2%       2651        slabinfo.kernfs_node_cache.num_slabs
      1819 ± 14%      -2.2%       1780 ±  8%      -4.6%       1735 ±  9%  slabinfo.khugepaged_mm_slot.active_objs
     49.89 ± 14%      -2.3%      48.75 ±  8%      -5.1%      47.33 ±  9%  slabinfo.khugepaged_mm_slot.active_slabs
      1819 ± 14%      -2.2%       1780 ±  8%      -4.6%       1735 ±  9%  slabinfo.khugepaged_mm_slot.num_objs
     49.89 ± 14%      -2.3%      48.75 ±  8%      -5.1%      47.33 ±  9%  slabinfo.khugepaged_mm_slot.num_slabs
      5340            -1.0%       5289            -1.0%       5289        slabinfo.kmalloc-128.active_objs
    167.56            -0.9%     166.00            -0.9%     166.00        slabinfo.kmalloc-128.active_slabs
      5368            -1.0%       5315            -0.9%       5318        slabinfo.kmalloc-128.num_objs
    167.56            -0.9%     166.00            -0.9%     166.00        slabinfo.kmalloc-128.num_slabs
     35224            -0.0%      35211            -0.4%      35094        slabinfo.kmalloc-16.active_objs
    137.78            +0.0%     137.83            -0.2%     137.44        slabinfo.kmalloc-16.active_slabs
     35271            +0.0%      35285            -0.2%      35185        slabinfo.kmalloc-16.num_objs
    137.78            +0.0%     137.83            -0.2%     137.44        slabinfo.kmalloc-16.num_slabs
      5246            -0.0%       5245            +0.0%       5248        slabinfo.kmalloc-192.active_objs
    127.78            +0.6%     128.50            +0.7%     128.67        slabinfo.kmalloc-192.active_slabs
      5375            +0.4%       5397            +0.5%       5404        slabinfo.kmalloc-192.num_objs
    127.78            +0.6%     128.50            +0.7%     128.67        slabinfo.kmalloc-192.num_slabs
      5297 ±  3%      -1.4%       5220 ±  2%      -1.6%       5212        slabinfo.kmalloc-1k.active_objs
    166.11 ±  2%      -1.3%     163.92 ±  2%      -1.4%     163.78        slabinfo.kmalloc-1k.active_slabs
      5334 ±  3%      -1.4%       5260 ±  2%      -1.6%       5250        slabinfo.kmalloc-1k.num_objs
    166.11 ±  2%      -1.3%     163.92 ±  2%      -1.4%     163.78        slabinfo.kmalloc-1k.num_slabs
      9590 ±  4%      +1.4%       9720 ±  5%      +1.1%       9697 ±  4%  slabinfo.kmalloc-256.active_objs
    299.33 ±  4%      +1.3%     303.33 ±  5%      +1.2%     302.78 ±  4%  slabinfo.kmalloc-256.active_slabs
      9590 ±  4%      +1.4%       9720 ±  5%      +1.1%       9698 ±  4%  slabinfo.kmalloc-256.num_objs
    299.33 ±  4%      +1.3%     303.33 ±  5%      +1.2%     302.78 ±  4%  slabinfo.kmalloc-256.num_slabs
      5215 ±  3%      +2.1%       5325 ±  5%      +3.3%       5387 ±  3%  slabinfo.kmalloc-2k.active_objs
    329.89 ±  3%      +2.3%     337.42 ±  5%      +3.3%     340.78 ±  3%  slabinfo.kmalloc-2k.active_slabs
      5285 ±  3%      +2.3%       5404 ±  5%      +3.3%       5461 ±  3%  slabinfo.kmalloc-2k.num_objs
    329.89 ±  3%      +2.3%     337.42 ±  5%      +3.3%     340.78 ±  3%  slabinfo.kmalloc-2k.num_slabs
     67287            +0.9%      67884            +0.1%      67360        slabinfo.kmalloc-32.active_objs
    526.44            +0.9%     531.08            +0.0%     526.67        slabinfo.kmalloc-32.active_slabs
     67456            +0.9%      68072            +0.1%      67505        slabinfo.kmalloc-32.num_objs
    526.44            +0.9%     531.08            +0.0%     526.67        slabinfo.kmalloc-32.num_slabs
      1906            -0.7%       1893            -0.5%       1897        slabinfo.kmalloc-4k.active_objs
    242.89            -0.7%     241.25            -0.5%     241.67        slabinfo.kmalloc-4k.active_slabs
      1947            -0.6%       1935            -0.4%       1938        slabinfo.kmalloc-4k.num_objs
    242.89            -0.7%     241.25            -0.5%     241.67        slabinfo.kmalloc-4k.num_slabs
     15912 ±  4%      -0.5%      15837 ±  3%      -1.2%      15721 ±  2%  slabinfo.kmalloc-512.active_objs
    499.22 ±  4%      -0.5%     496.92 ±  3%      -1.1%     493.67 ±  2%  slabinfo.kmalloc-512.active_slabs
     15993 ±  4%      -0.5%      15914 ±  3%      -1.1%      15813 ±  2%  slabinfo.kmalloc-512.num_objs
    499.22 ±  4%      -0.5%     496.92 ±  3%      -1.1%     493.67 ±  2%  slabinfo.kmalloc-512.num_slabs
     50201            -0.5%      49952            -0.3%      50039        slabinfo.kmalloc-64.active_objs
    787.33            -0.5%     783.25            -0.4%     784.33        slabinfo.kmalloc-64.active_slabs
     50425            -0.5%      50169            -0.4%      50230        slabinfo.kmalloc-64.num_objs
    787.33            -0.5%     783.25            -0.4%     784.33        slabinfo.kmalloc-64.num_slabs
     53715            +0.2%      53832            -0.1%      53682        slabinfo.kmalloc-8.active_objs
    107.56            +0.6%     108.25 ±  2%      -0.1%     107.44 ±  2%  slabinfo.kmalloc-8.active_slabs
     55068            +0.7%      55466 ±  2%      +0.1%      55115        slabinfo.kmalloc-8.num_objs
    107.56            +0.6%     108.25 ±  2%      -0.1%     107.44 ±  2%  slabinfo.kmalloc-8.num_slabs
    779.44            -0.1%     778.75            -0.1%     778.78        slabinfo.kmalloc-8k.active_objs
    200.56            -0.1%     200.42            -0.1%     200.44        slabinfo.kmalloc-8k.active_slabs
    804.11            -0.1%     803.67            -0.1%     803.22        slabinfo.kmalloc-8k.num_objs
    200.56            -0.1%     200.42            -0.1%     200.44        slabinfo.kmalloc-8k.num_slabs
      7532 ±  3%      +3.7%       7807 ±  3%      +5.7%       7961 ±  2%  slabinfo.kmalloc-96.active_objs
    180.78 ±  3%      +3.7%     187.50 ±  3%      +5.8%     191.22 ±  3%  slabinfo.kmalloc-96.active_slabs
      7612 ±  3%      +3.7%       7896 ±  3%      +5.7%       8048 ±  2%  slabinfo.kmalloc-96.num_objs
    180.78 ±  3%      +3.7%     187.50 ±  3%      +5.8%     191.22 ±  3%  slabinfo.kmalloc-96.num_slabs
    362.44 ± 30%      +6.8%     387.25 ± 33%      -2.2%     354.33 ± 23%  slabinfo.kmalloc-cg-16.active_objs
      1.22 ± 34%     -11.4%       1.08 ± 25%     -18.2%       1.00        slabinfo.kmalloc-cg-16.active_slabs
    362.44 ± 30%      +6.8%     387.25 ± 33%      -2.2%     354.33 ± 23%  slabinfo.kmalloc-cg-16.num_objs
      1.22 ± 34%     -11.4%       1.08 ± 25%     -18.2%       1.00        slabinfo.kmalloc-cg-16.num_slabs
      3251 ±  8%      -0.4%       3239 ±  7%      +0.2%       3256 ±  6%  slabinfo.kmalloc-cg-192.active_objs
     76.78 ±  8%      -0.3%      76.58 ±  7%      +0.3%      77.00 ±  6%  slabinfo.kmalloc-cg-192.active_slabs
      3251 ±  8%      -0.4%       3239 ±  7%      +0.2%       3256 ±  6%  slabinfo.kmalloc-cg-192.num_objs
     76.78 ±  8%      -0.3%      76.58 ±  7%      +0.3%      77.00 ±  6%  slabinfo.kmalloc-cg-192.num_slabs
      3356 ±  7%      -1.8%       3296 ±  6%      -1.5%       3306 ±  6%  slabinfo.kmalloc-cg-1k.active_objs
    104.22 ±  7%      -1.0%     103.17 ±  6%      -1.3%     102.89 ±  6%  slabinfo.kmalloc-cg-1k.active_slabs
      3356 ±  7%      -1.1%       3320 ±  6%      -1.5%       3306 ±  6%  slabinfo.kmalloc-cg-1k.num_objs
    104.22 ±  7%      -1.0%     103.17 ±  6%      -1.3%     102.89 ±  6%  slabinfo.kmalloc-cg-1k.num_slabs
    502.22 ±  6%      +4.8%     526.25 ±  7%      +7.1%     537.78 ± 13%  slabinfo.kmalloc-cg-256.active_objs
     15.11 ±  7%      +4.2%      15.75 ±  8%      +7.4%      16.22 ± 13%  slabinfo.kmalloc-cg-256.active_slabs
    502.22 ±  6%      +4.8%     526.25 ±  7%      +7.1%     537.78 ± 13%  slabinfo.kmalloc-cg-256.num_objs
     15.11 ±  7%      +4.2%      15.75 ±  8%      +7.4%      16.22 ± 13%  slabinfo.kmalloc-cg-256.num_slabs
    305.22 ± 11%      -8.6%     278.83 ± 15%      -9.9%     275.11 ±  8%  slabinfo.kmalloc-cg-2k.active_objs
     18.56 ± 10%     -10.2%      16.67 ± 16%     -11.4%      16.44 ±  9%  slabinfo.kmalloc-cg-2k.active_slabs
    305.22 ± 11%      -8.6%     278.83 ± 15%      -9.9%     275.11 ±  8%  slabinfo.kmalloc-cg-2k.num_objs
     18.56 ± 10%     -10.2%      16.67 ± 16%     -11.4%      16.44 ±  9%  slabinfo.kmalloc-cg-2k.num_slabs
     10395 ± 10%      -0.7%      10326 ±  9%      +4.5%      10868 ±  6%  slabinfo.kmalloc-cg-32.active_objs
     80.67 ± 10%      -0.8%      80.00 ±  9%      +4.4%      84.22 ±  5%  slabinfo.kmalloc-cg-32.active_slabs
     10395 ± 10%      -0.7%      10326 ±  9%      +4.5%      10868 ±  6%  slabinfo.kmalloc-cg-32.num_objs
     80.67 ± 10%      -0.8%      80.00 ±  9%      +4.4%      84.22 ±  5%  slabinfo.kmalloc-cg-32.num_slabs
    768.00            +0.0%     768.00            +0.0%     768.00        slabinfo.kmalloc-cg-4k.active_objs
     96.00            +0.0%      96.00            +0.0%      96.00        slabinfo.kmalloc-cg-4k.active_slabs
    768.00            +0.0%     768.00            +0.0%     768.00        slabinfo.kmalloc-cg-4k.num_objs
     96.00            +0.0%      96.00            +0.0%      96.00        slabinfo.kmalloc-cg-4k.num_slabs
      3068            -0.2%       3063            +0.0%       3068        slabinfo.kmalloc-cg-512.active_objs
     95.89            -0.2%      95.67            +0.0%      95.89        slabinfo.kmalloc-cg-512.active_slabs
      3068            -0.2%       3063            +0.0%       3068        slabinfo.kmalloc-cg-512.num_objs
     95.89            -0.2%      95.67            +0.0%      95.89        slabinfo.kmalloc-cg-512.num_slabs
      1855 ±  9%      +0.7%       1869 ±  6%      -1.3%       1830 ±  8%  slabinfo.kmalloc-cg-64.active_objs
     28.22 ±  9%      +0.7%      28.42 ±  7%      -0.8%      28.00 ±  9%  slabinfo.kmalloc-cg-64.active_slabs
      1855 ±  9%      +0.7%       1869 ±  6%      -1.3%       1830 ±  8%  slabinfo.kmalloc-cg-64.num_objs
     28.22 ±  9%      +0.7%      28.42 ±  7%      -0.8%      28.00 ±  9%  slabinfo.kmalloc-cg-64.num_slabs
     49606            -0.2%      49523            -0.2%      49511        slabinfo.kmalloc-cg-8.active_objs
     96.67            -0.3%      96.42            -0.1%      96.56        slabinfo.kmalloc-cg-8.active_slabs
     49606            -0.2%      49523            -0.2%      49511        slabinfo.kmalloc-cg-8.num_objs
     96.67            -0.3%      96.42            -0.1%      96.56        slabinfo.kmalloc-cg-8.num_slabs
     35.00            -2.9%      34.00 ±  5%      -1.3%      34.56 ±  3%  slabinfo.kmalloc-cg-8k.active_objs
      8.00            -3.1%       7.75 ±  5%      -1.4%       7.89 ±  3%  slabinfo.kmalloc-cg-8k.active_slabs
     35.00            -2.9%      34.00 ±  5%      -1.3%      34.56 ±  3%  slabinfo.kmalloc-cg-8k.num_objs
      8.00            -3.1%       7.75 ±  5%      -1.4%       7.89 ±  3%  slabinfo.kmalloc-cg-8k.num_slabs
    447.00 ± 10%      -5.5%     422.50 ± 11%      -2.1%     437.67 ±  6%  slabinfo.kmalloc-cg-96.active_objs
      9.67 ± 11%      -6.0%       9.08 ± 12%      -2.3%       9.44 ±  7%  slabinfo.kmalloc-cg-96.active_slabs
    447.00 ± 10%      -5.5%     422.50 ± 11%      -2.1%     437.67 ±  6%  slabinfo.kmalloc-cg-96.num_objs
      9.67 ± 11%      -6.0%       9.08 ± 12%      -2.3%       9.44 ±  7%  slabinfo.kmalloc-cg-96.num_slabs
      1144 ± 24%      +6.2%       1216 ± 10%      +1.9%       1166 ± 17%  slabinfo.kmalloc-rcl-128.active_objs
     36.00 ± 22%      +5.6%      38.00 ± 10%      +1.2%      36.44 ± 17%  slabinfo.kmalloc-rcl-128.active_slabs
      1152 ± 22%      +5.6%       1216 ± 10%      +1.2%       1166 ± 17%  slabinfo.kmalloc-rcl-128.num_objs
     36.00 ± 22%      +5.6%      38.00 ± 10%      +1.2%      36.44 ± 17%  slabinfo.kmalloc-rcl-128.num_slabs
     93.33 ± 18%     -13.8%      80.50 ± 14%      -5.0%      88.67 ± 14%  slabinfo.kmalloc-rcl-192.active_objs
      2.22 ± 18%     -13.8%       1.92 ± 14%      -5.0%       2.11 ± 14%  slabinfo.kmalloc-rcl-192.active_slabs
     93.33 ± 18%     -13.8%      80.50 ± 14%      -5.0%      88.67 ± 14%  slabinfo.kmalloc-rcl-192.num_objs
      2.22 ± 18%     -13.8%       1.92 ± 14%      -5.0%       2.11 ± 14%  slabinfo.kmalloc-rcl-192.num_slabs
      7850 ±  4%      +1.5%       7969 ±  3%      +1.3%       7954 ±  4%  slabinfo.kmalloc-rcl-64.active_objs
    123.33 ±  4%      +0.9%     124.50 ±  3%      +1.6%     125.33 ±  3%  slabinfo.kmalloc-rcl-64.active_slabs
      7936 ±  4%      +1.1%       8021 ±  3%      +1.5%       8059 ±  3%  slabinfo.kmalloc-rcl-64.num_objs
    123.33 ±  4%      +0.9%     124.50 ±  3%      +1.6%     125.33 ±  3%  slabinfo.kmalloc-rcl-64.num_slabs
      2616 ± 20%      +0.5%       2630 ± 18%      -2.9%       2540 ± 19%  slabinfo.kmalloc-rcl-96.active_objs
     62.11 ± 20%      +0.2%      62.25 ± 18%      -2.9%      60.33 ± 19%  slabinfo.kmalloc-rcl-96.active_slabs
      2616 ± 20%      +0.5%       2630 ± 18%      -2.9%       2540 ± 19%  slabinfo.kmalloc-rcl-96.num_objs
     62.11 ± 20%      +0.2%      62.25 ± 18%      -2.9%      60.33 ± 19%  slabinfo.kmalloc-rcl-96.num_slabs
    387.56 ±  8%      -0.2%     386.67 ±  9%      +0.0%     387.56 ±  9%  slabinfo.kmem_cache.active_objs
     12.11 ±  8%      -0.2%      12.08 ±  9%      +0.0%      12.11 ±  9%  slabinfo.kmem_cache.active_slabs
    387.56 ±  8%      -0.2%     386.67 ±  9%      +0.0%     387.56 ±  9%  slabinfo.kmem_cache.num_objs
     12.11 ±  8%      -0.2%      12.08 ±  9%      +0.0%      12.11 ±  9%  slabinfo.kmem_cache.num_slabs
    787.78 ±  7%      +0.5%     791.33 ±  7%      +0.0%     787.78 ±  7%  slabinfo.kmem_cache_node.active_objs
     12.78 ±  7%      +0.4%      12.83 ±  7%      +0.0%      12.78 ±  7%  slabinfo.kmem_cache_node.active_slabs
    817.78 ±  7%      +0.4%     821.33 ±  7%      +0.0%     817.78 ±  7%  slabinfo.kmem_cache_node.num_objs
     12.78 ±  7%      +0.4%      12.83 ±  7%      +0.0%      12.78 ±  7%  slabinfo.kmem_cache_node.num_slabs
     18770 ±  2%      +0.4%      18836            +1.2%      18997        slabinfo.lsm_file_cache.active_objs
    109.44 ±  2%      +0.4%     109.83            +1.2%     110.78        slabinfo.lsm_file_cache.active_slabs
     18770 ±  2%      +0.4%      18836            +1.2%      18997        slabinfo.lsm_file_cache.num_objs
    109.44 ±  2%      +0.4%     109.83            +1.2%     110.78        slabinfo.lsm_file_cache.num_slabs
      2960 ±  2%      -0.5%       2944 ±  3%      +0.3%       2969 ±  3%  slabinfo.mm_struct.active_objs
     98.00 ±  2%      -0.3%      97.67 ±  3%      +0.3%      98.33 ±  2%  slabinfo.mm_struct.active_slabs
      2960 ±  2%      -0.5%       2944 ±  3%      +0.3%       2969 ±  3%  slabinfo.mm_struct.num_objs
     98.00 ±  2%      -0.3%      97.67 ±  3%      +0.3%      98.33 ±  2%  slabinfo.mm_struct.num_slabs
      1112 ±  6%      -9.1%       1010 ±  8%      -8.5%       1017 ±  8%  slabinfo.mnt_cache.active_objs
     21.11 ±  6%      -9.6%      19.08 ±  8%     -10.0%      19.00 ±  8%  slabinfo.mnt_cache.active_slabs
      1112 ±  6%      -9.1%       1010 ±  8%      -8.5%       1017 ±  8%  slabinfo.mnt_cache.num_objs
     21.11 ±  6%      -9.6%      19.08 ±  8%     -10.0%      19.00 ±  8%  slabinfo.mnt_cache.num_slabs
     34.00            +0.0%      34.00            +0.0%      34.00        slabinfo.mqueue_inode_cache.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.mqueue_inode_cache.active_slabs
     34.00            +0.0%      34.00            +0.0%      34.00        slabinfo.mqueue_inode_cache.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.mqueue_inode_cache.num_slabs
    768.00            +0.0%     768.00            +0.0%     768.00        slabinfo.names_cache.active_objs
     96.00            +0.0%      96.00            +0.0%      96.00        slabinfo.names_cache.active_slabs
    768.00            +0.0%     768.00            +0.0%     768.00        slabinfo.names_cache.num_objs
     96.00            +0.0%      96.00            +0.0%      96.00        slabinfo.names_cache.num_slabs
     34.00            +0.0%      34.00            +0.0%      34.00        slabinfo.nfs_read_data.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.nfs_read_data.active_slabs
     34.00            +0.0%      34.00            +0.0%      34.00        slabinfo.nfs_read_data.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.nfs_read_data.num_slabs
    124.00            +0.0%     124.00            +0.0%     124.00        slabinfo.numa_policy.active_objs
      2.00            +0.0%       2.00            +0.0%       2.00        slabinfo.numa_policy.active_slabs
    124.00            +0.0%     124.00            +0.0%     124.00        slabinfo.numa_policy.num_objs
      2.00            +0.0%       2.00            +0.0%       2.00        slabinfo.numa_policy.num_slabs
      8212 ±  9%      -0.8%       8145 ±  7%      +4.0%       8538 ±  5%  slabinfo.pde_opener.active_objs
     80.00 ±  9%      -1.0%      79.17 ±  7%      +3.9%      83.11 ±  5%  slabinfo.pde_opener.active_slabs
      8212 ±  9%      -0.8%       8145 ±  7%      +4.0%       8538 ±  5%  slabinfo.pde_opener.num_objs
     80.00 ±  9%      -1.0%      79.17 ±  7%      +3.9%      83.11 ±  5%  slabinfo.pde_opener.num_slabs
      4075            -0.9%       4037 ±  2%      +0.2%       4084        slabinfo.perf_event.active_objs
    153.89            -0.8%     152.67            +0.2%     154.22        slabinfo.perf_event.active_slabs
      4166            -0.8%       4133            +0.1%       4172        slabinfo.perf_event.num_objs
    153.89            -0.8%     152.67            +0.2%     154.22        slabinfo.perf_event.num_slabs
      4703 ±  3%      +3.2%       4852 ±  3%      +1.1%       4757 ±  4%  slabinfo.pid.active_objs
    146.11 ±  3%      +3.2%     150.83 ±  3%      +1.1%     147.78 ±  4%  slabinfo.pid.active_slabs
      4703 ±  3%      +3.2%       4852 ±  3%      +1.1%       4757 ±  4%  slabinfo.pid.num_objs
    146.11 ±  3%      +3.2%     150.83 ±  3%      +1.1%     147.78 ±  4%  slabinfo.pid.num_slabs
      1509 ±  8%      -4.0%       1449 ±  8%      +4.9%       1584 ±  5%  slabinfo.pool_workqueue.active_objs
     46.56 ±  8%      -3.7%      44.83 ±  8%      +5.5%      49.11 ±  6%  slabinfo.pool_workqueue.active_slabs
      1509 ±  8%      -3.8%       1451 ±  8%      +5.1%       1587 ±  5%  slabinfo.pool_workqueue.num_objs
     46.56 ±  8%      -3.7%      44.83 ±  8%      +5.5%      49.11 ±  6%  slabinfo.pool_workqueue.num_slabs
      2930            -1.5%       2887            -1.1%       2898 ±  2%  slabinfo.proc_dir_entry.active_objs
     69.78            -1.5%      68.75            -1.1%      69.00 ±  2%  slabinfo.proc_dir_entry.active_slabs
      2930            -1.5%       2887            -1.1%       2898 ±  2%  slabinfo.proc_dir_entry.num_objs
     69.78            -1.5%      68.75            -1.1%      69.00 ±  2%  slabinfo.proc_dir_entry.num_slabs
     14278            +1.0%      14427            +0.3%      14325        slabinfo.proc_inode_cache.active_objs
    290.89            +1.1%     294.17            +0.4%     292.00        slabinfo.proc_inode_cache.active_slabs
     14282            +1.0%      14431            +0.4%      14339        slabinfo.proc_inode_cache.num_objs
    290.89            +1.1%     294.17            +0.4%     292.00        slabinfo.proc_inode_cache.num_slabs
     27516            +0.2%      27564            -0.2%      27449        slabinfo.radix_tree_node.active_objs
    491.56            +0.0%     491.67            -0.4%     489.67        slabinfo.radix_tree_node.active_slabs
     27553            +0.0%      27564            -0.4%      27452        slabinfo.radix_tree_node.num_objs
    491.56            +0.0%     491.67            -0.4%     489.67        slabinfo.radix_tree_node.num_slabs
     78.33 ± 12%      +0.5%      78.75 ±  8%      -4.3%      75.00        slabinfo.request_queue.active_objs
      5.22 ± 12%      +0.5%       5.25 ±  8%      -4.3%       5.00        slabinfo.request_queue.active_slabs
     78.33 ± 12%      +0.5%      78.75 ±  8%      -4.3%      75.00        slabinfo.request_queue.num_objs
      5.22 ± 12%      +0.5%       5.25 ±  8%      -4.3%       5.00        slabinfo.request_queue.num_slabs
     51.00            +0.0%      51.00            +0.0%      51.00        slabinfo.rpc_inode_cache.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.rpc_inode_cache.active_slabs
     51.00            +0.0%      51.00            +0.0%      51.00        slabinfo.rpc_inode_cache.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.rpc_inode_cache.num_slabs
    924.44 ±  2%      +0.1%     925.33 ±  2%      -1.2%     913.78        slabinfo.scsi_sense_cache.active_objs
     28.89 ±  2%      +0.1%      28.92 ±  2%      -1.2%      28.56        slabinfo.scsi_sense_cache.active_slabs
    924.44 ±  2%      +0.1%     925.33 ±  2%      -1.2%     913.78        slabinfo.scsi_sense_cache.num_objs
     28.89 ±  2%      +0.1%      28.92 ±  2%      -1.2%      28.56        slabinfo.scsi_sense_cache.num_slabs
      3264            +0.0%       3264            +0.0%       3264        slabinfo.seq_file.active_objs
     96.00            +0.0%      96.00            +0.0%      96.00        slabinfo.seq_file.active_slabs
      3264            +0.0%       3264            +0.0%       3264        slabinfo.seq_file.num_objs
     96.00            +0.0%      96.00            +0.0%      96.00        slabinfo.seq_file.num_slabs
      4731 ±  6%      +3.3%       4887 ±  6%      +6.9%       5056 ±  7%  slabinfo.shmem_inode_cache.active_objs
    102.56 ±  7%      +3.0%     105.67 ±  6%      +6.7%     109.44 ±  7%  slabinfo.shmem_inode_cache.active_slabs
      4731 ±  6%      +3.3%       4887 ±  6%      +6.9%       5056 ±  7%  slabinfo.shmem_inode_cache.num_objs
    102.56 ±  7%      +3.0%     105.67 ±  6%      +6.7%     109.44 ±  7%  slabinfo.shmem_inode_cache.num_slabs
      2217 ±  4%      -2.7%       2156 ±  4%      -0.9%       2198 ±  4%  slabinfo.sighand_cache.active_objs
    148.11 ±  3%      -2.6%     144.25 ±  4%      -1.1%     146.56 ±  4%  slabinfo.sighand_cache.active_slabs
      2232 ±  3%      -2.6%       2173 ±  4%      -1.1%       2208 ±  4%  slabinfo.sighand_cache.num_objs
    148.11 ±  3%      -2.6%     144.25 ±  4%      -1.1%     146.56 ±  4%  slabinfo.sighand_cache.num_slabs
      4292 ±  4%      +1.2%       4344 ±  5%      +0.3%       4304 ±  4%  slabinfo.signal_cache.active_objs
    152.67 ±  4%      +1.8%     155.42 ±  5%      +0.3%     153.11 ±  4%  slabinfo.signal_cache.active_slabs
      4292 ±  4%      +1.9%       4372 ±  5%      +0.3%       4304 ±  4%  slabinfo.signal_cache.num_objs
    152.67 ±  4%      +1.8%     155.42 ±  5%      +0.3%     153.11 ±  4%  slabinfo.signal_cache.num_slabs
    313.00 ± 25%      -3.7%     301.33 ± 14%      +6.6%     333.67 ± 14%  slabinfo.skbuff_fclone_cache.active_objs
      9.33 ± 23%      +0.9%       9.42 ± 14%     +10.7%      10.33 ± 14%  slabinfo.skbuff_fclone_cache.active_slabs
    313.00 ± 25%      -3.7%     301.33 ± 14%      +6.6%     333.67 ± 14%  slabinfo.skbuff_fclone_cache.num_objs
      9.33 ± 23%      +0.9%       9.42 ± 14%     +10.7%      10.33 ± 14%  slabinfo.skbuff_fclone_cache.num_slabs
      4730 ±  7%      -4.1%       4535 ±  6%      -5.8%       4456 ±  4%  slabinfo.skbuff_head_cache.active_objs
    147.56 ±  7%      -4.1%     141.50 ±  6%      -5.7%     139.11 ±  4%  slabinfo.skbuff_head_cache.active_slabs
      4730 ±  7%      -4.1%       4535 ±  6%      -5.8%       4456 ±  4%  slabinfo.skbuff_head_cache.num_objs
    147.56 ±  7%      -4.1%     141.50 ±  6%      -5.7%     139.11 ±  4%  slabinfo.skbuff_head_cache.num_slabs
      3053 ± 14%      -0.2%       3048 ± 13%      +5.4%       3218 ±  9%  slabinfo.sock_inode_cache.active_objs
     78.00 ± 14%      +0.0%      78.00 ± 13%      +5.4%      82.22 ± 10%  slabinfo.sock_inode_cache.active_slabs
      3053 ± 14%      -0.2%       3048 ± 13%      +5.4%       3218 ±  9%  slabinfo.sock_inode_cache.num_objs
     78.00 ± 14%      +0.0%      78.00 ± 13%      +5.4%      82.22 ± 10%  slabinfo.sock_inode_cache.num_slabs
      1432 ± 14%      +3.3%       1479 ±  8%      +1.0%       1445 ± 12%  slabinfo.task_delay_info.active_objs
     27.89 ± 14%      +2.2%      28.50 ±  8%      +0.8%      28.11 ± 12%  slabinfo.task_delay_info.active_slabs
      1432 ± 14%      +3.3%       1479 ±  8%      +1.0%       1445 ± 12%  slabinfo.task_delay_info.num_objs
     27.89 ± 14%      +2.2%      28.50 ±  8%      +0.8%      28.11 ± 12%  slabinfo.task_delay_info.num_slabs
      1328 ±  7%      +2.9%       1366 ± 10%      +7.9%       1433 ±  4%  slabinfo.task_group.active_objs
     28.33 ±  7%      +3.2%      29.25 ± 10%      +7.8%      30.56 ±  5%  slabinfo.task_group.active_slabs
      1328 ±  7%      +2.9%       1366 ± 10%      +7.9%       1433 ±  4%  slabinfo.task_group.num_objs
     28.33 ±  7%      +3.2%      29.25 ± 10%      +7.8%      30.56 ±  5%  slabinfo.task_group.num_slabs
      1260            +0.5%       1265            +0.9%       1271        slabinfo.task_struct.active_objs
      1266            +0.5%       1272            +0.9%       1277        slabinfo.task_struct.active_slabs
      1266            +0.5%       1272            +0.9%       1277        slabinfo.task_struct.num_objs
      1266            +0.5%       1272            +0.9%       1277        slabinfo.task_struct.num_slabs
    294.33 ± 10%      -7.2%     273.00 ±  8%      -1.7%     289.33 ± 12%  slabinfo.taskstats.active_objs
      6.33 ± 10%      -7.9%       5.83 ±  9%      -1.8%       6.22 ± 12%  slabinfo.taskstats.active_slabs
    294.33 ± 10%      -7.2%     273.00 ±  8%      -1.7%     289.33 ± 12%  slabinfo.taskstats.num_objs
      6.33 ± 10%      -7.9%       5.83 ±  9%      -1.8%       6.22 ± 12%  slabinfo.taskstats.num_slabs
      3069 ±  5%      -1.7%       3017 ±  3%      -1.5%       3022 ±  3%  slabinfo.trace_event_file.active_objs
     66.22 ±  5%      -1.5%      65.25 ±  2%      -1.2%      65.44 ±  3%  slabinfo.trace_event_file.active_slabs
      3069 ±  5%      -1.7%       3017 ±  3%      -1.5%       3022 ±  3%  slabinfo.trace_event_file.num_objs
     66.22 ±  5%      -1.5%      65.25 ±  2%      -1.2%      65.44 ±  3%  slabinfo.trace_event_file.num_slabs
     33.00            +0.0%      33.00            +0.0%      33.00        slabinfo.tw_sock_TCP.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.tw_sock_TCP.active_slabs
     33.00            +0.0%      33.00            +0.0%      33.00        slabinfo.tw_sock_TCP.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.tw_sock_TCP.num_slabs
     54128 ±  7%      -3.8%      52087 ±  6%      +1.9%      55144 ±  5%  slabinfo.vm_area_struct.active_objs
      1355 ±  7%      -3.7%       1304 ±  6%      +2.0%       1382 ±  5%  slabinfo.vm_area_struct.active_slabs
     54236 ±  7%      -3.7%      52216 ±  6%      +2.0%      55300 ±  5%  slabinfo.vm_area_struct.num_objs
      1355 ±  7%      -3.7%       1304 ±  6%      +2.0%       1382 ±  5%  slabinfo.vm_area_struct.num_slabs
     21955            +0.4%      22037            -0.1%      21932 ±  2%  slabinfo.vmap_area.active_objs
    343.00            +0.4%     344.50            -0.0%     342.89 ±  2%  slabinfo.vmap_area.active_slabs
     21992            +0.4%      22071            -0.1%      21972 ±  2%  slabinfo.vmap_area.num_objs
    343.00            +0.4%     344.50            -0.0%     342.89 ±  2%  slabinfo.vmap_area.num_slabs
     42.00            +0.0%      42.00            +0.0%      42.00        slabinfo.xfrm_state.active_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.xfrm_state.active_slabs
     42.00            +0.0%      42.00            +0.0%      42.00        slabinfo.xfrm_state.num_objs
      1.00            +0.0%       1.00            +0.0%       1.00        slabinfo.xfrm_state.num_slabs
     66.46 ±  8%      -1.7       64.80 ±  9%      -6.3       60.12 ±  5%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     66.50 ±  8%      -1.6       64.85 ±  9%      -6.3       60.15 ±  5%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     66.50 ±  8%      -1.6       64.85 ±  9%      -6.3       60.15 ±  5%  perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     17.94 ±  8%      -1.0       16.93 ±  6%      -0.3       17.64 ±  8%  perf-profile.calltrace.cycles-pp.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
     60.15 ±  9%      -1.0       59.19 ± 10%      -6.6       53.59 ±  5%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     59.34 ±  9%      -1.0       58.37 ± 10%      -6.5       52.82 ±  6%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
     14.53 ±  9%      -0.8       13.73 ±  5%      -0.6       13.97 ± 10%  perf-profile.calltrace.cycles-pp.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle
     67.00 ±  8%      -0.7       66.27 ±  6%      -6.3       60.69 ±  5%  perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
      4.98 ± 15%      -0.7        4.30 ± 14%      +0.4        5.37 ±  7%  perf-profile.calltrace.cycles-pp.menu_select.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      9.81 ±  8%      -0.5        9.31 ±  5%      -0.4        9.41 ± 10%  perf-profile.calltrace.cycles-pp.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      2.54 ± 27%      -0.5        2.05 ± 33%      +0.5        2.99 ± 12%  perf-profile.calltrace.cycles-pp.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry.start_secondary
      9.50 ±  8%      -0.5        9.02 ±  5%      -0.3        9.24 ± 10%  perf-profile.calltrace.cycles-pp.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
      1.98 ± 36%      -0.5        1.52 ± 44%      +0.5        2.52 ± 13%  perf-profile.calltrace.cycles-pp.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry
      0.90 ± 70%      -0.4        0.53 ±127%      +0.6        1.46 ± 22%  perf-profile.calltrace.cycles-pp.timekeeping_max_deferment.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle
      8.52 ± 23%      -0.3        8.18 ± 13%      +1.1        9.66 ± 13%  perf-profile.calltrace.cycles-pp.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.86 ± 58%      -0.3        0.57 ± 98%      +0.4        1.24 ± 23%  perf-profile.calltrace.cycles-pp.tick_nohz_irq_exit.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      2.65 ± 14%      -0.3        2.36 ± 12%      +0.2        2.80 ± 14%  perf-profile.calltrace.cycles-pp.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe.read
      3.25 ± 15%      -0.3        2.97 ± 13%      +0.3        3.53 ± 15%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.read
      3.14 ± 15%      -0.3        2.86 ± 13%      +0.3        3.42 ± 15%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.read
      2.94 ± 15%      -0.3        2.66 ± 13%      +0.2        3.17 ± 14%  perf-profile.calltrace.cycles-pp.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe.read
      4.00 ± 15%      -0.3        3.74 ± 13%      +0.4        4.43 ± 14%  perf-profile.calltrace.cycles-pp.read
      2.35 ± 34%      -0.3        2.10 ± 44%      +0.6        2.98 ± 15%  perf-profile.calltrace.cycles-pp.clockevents_program_event.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      0.24 ±112%      -0.2        0.00            +0.2        0.42 ± 72%  perf-profile.calltrace.cycles-pp.anon_pipe_buf_release.pipe_read.new_sync_read.vfs_read.ksys_read
      0.78 ± 71%      -0.2        0.55 ±101%      +0.4        1.21 ± 24%  perf-profile.calltrace.cycles-pp.ktime_get.tick_nohz_irq_exit.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
      3.00 ± 12%      -0.2        2.78 ±  9%      -0.3        2.67 ±  8%  perf-profile.calltrace.cycles-pp.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt
      9.50 ± 23%      -0.2        9.29 ± 13%      +1.4       10.91 ± 12%  perf-profile.calltrace.cycles-pp.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.61 ± 12%      -0.2        3.41 ±  9%      -0.4        3.21 ±  8%  perf-profile.calltrace.cycles-pp.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt
      0.19 ±141%      -0.2        0.00            -0.2        0.00        perf-profile.calltrace.cycles-pp.fsnotify.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.26 ± 54%      -0.2        1.08 ± 83%      +0.5        1.79 ± 26%  perf-profile.calltrace.cycles-pp.ktime_get.clockevents_program_event.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt
      5.66 ± 13%      -0.2        5.49 ± 12%      -0.9        4.76 ±  7%  perf-profile.calltrace.cycles-pp.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      3.10 ± 12%      -0.2        2.94 ± 13%      +0.6        3.65 ± 13%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
      2.55 ± 13%      -0.2        2.39 ± 14%      +0.5        3.03 ± 12%  perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
      0.82 ± 40%      -0.2        0.66 ± 14%      +0.1        0.90 ± 15%  perf-profile.calltrace.cycles-pp.security_file_permission.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.19 ± 13%      -0.2        3.04 ± 13%      +0.6        3.77 ± 13%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.write
      2.23 ± 12%      -0.2        2.08 ±  8%      -0.2        2.08 ±  7%  perf-profile.calltrace.cycles-pp.irq_exit_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      3.24 ± 13%      -0.1        3.09 ± 11%      -0.5        2.77 ±  8%  perf-profile.calltrace.cycles-pp.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt
      2.86 ± 13%      -0.1        2.72 ± 13%      +0.5        3.37 ± 12%  perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
      3.93 ± 14%      -0.1        3.80 ± 13%      +0.7        4.67 ± 11%  perf-profile.calltrace.cycles-pp.write
      0.28 ±114%      -0.1        0.16 ±173%      +0.2        0.45 ± 74%  perf-profile.calltrace.cycles-pp.calc_global_load_tick.scheduler_tick.update_process_times.tick_sched_handle.tick_sched_timer
      1.78 ± 12%      -0.1        1.66 ±  7%      -0.1        1.68 ±  8%  perf-profile.calltrace.cycles-pp.__softirqentry_text_start.irq_exit_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
      0.62 ±  7%      -0.1        0.51 ± 46%      -0.1        0.53 ± 36%  perf-profile.calltrace.cycles-pp.load_balance.rebalance_domains.__softirqentry_text_start.irq_exit_rcu.sysvec_apic_timer_interrupt
      0.94 ± 22%      -0.1        0.83 ± 19%      +0.1        1.07 ±  7%  perf-profile.calltrace.cycles-pp.lapic_next_deadline.clockevents_program_event.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt
      1.59 ± 10%      -0.1        1.51 ±  9%      -0.1        1.51 ± 10%  perf-profile.calltrace.cycles-pp.scheduler_tick.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues
      0.12 ±187%      -0.1        0.04 ±331%      -0.1        0.00        perf-profile.calltrace.cycles-pp.rcu_idle_exit.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      1.01 ± 11%      -0.1        0.94 ±  9%      -0.0        0.98 ±  8%  perf-profile.calltrace.cycles-pp.rebalance_domains.__softirqentry_text_start.irq_exit_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      0.06 ±282%      -0.1        0.00            -0.1        0.00        perf-profile.calltrace.cycles-pp.fsnotify.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.06 ±282%      -0.1        0.00            -0.1        0.00        perf-profile.calltrace.cycles-pp._raw_spin_trylock.rebalance_domains.__softirqentry_text_start.irq_exit_rcu.sysvec_apic_timer_interrupt
      0.06 ±282%      -0.1        0.00            -0.1        0.00        perf-profile.calltrace.cycles-pp.update_rq_clock.scheduler_tick.update_process_times.tick_sched_handle.tick_sched_timer
      0.18 ±142%      -0.0        0.14 ±173%      -0.2        0.00        perf-profile.calltrace.cycles-pp.hrtimer_update_next_event.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      0.12 ±187%      -0.0        0.09 ±223%      -0.1        0.06 ±282%  perf-profile.calltrace.cycles-pp.mutex_unlock.pipe_read.new_sync_read.vfs_read.ksys_read
      0.41 ± 99%      -0.0        0.39 ± 92%      +0.2        0.59 ± 62%  perf-profile.calltrace.cycles-pp.ktime_get_update_offsets_now.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      0.92 ± 13%      -0.0        0.90 ± 17%      -0.1        0.84 ± 13%  perf-profile.calltrace.cycles-pp.perf_mux_hrtimer_handler.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt
      0.26 ±112%      +0.0        0.26 ±120%      -0.3        0.00        perf-profile.calltrace.cycles-pp.rcu_sched_clock_irq.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues
      0.18 ±142%      +0.0        0.19 ±142%      +0.1        0.31 ± 90%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irq.pipe_read.new_sync_read.vfs_read.ksys_read
      0.00            +0.0        0.04 ±331%      +0.2        0.18 ±142%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_safe_stack
      0.56 ± 38%      +0.0        0.60 ± 33%      +0.2        0.77 ± 37%  perf-profile.calltrace.cycles-pp.security_file_permission.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.12 ±282%      +0.0        0.16 ±223%      +0.2        0.28 ±144%  perf-profile.calltrace.cycles-pp.ktime_get.tick_irq_enter.irq_enter_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      0.00            +0.0        0.04 ±331%      +0.0        0.00        perf-profile.calltrace.cycles-pp.ktime_get.perf_mux_hrtimer_handler.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt
      0.00            +0.0        0.05 ±331%      +0.2        0.17 ±141%  perf-profile.calltrace.cycles-pp.mutex_unlock.pipe_write.new_sync_write.vfs_write.ksys_write
      0.00            +0.0        0.05 ±331%      +0.2        0.24 ±112%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irq.pipe_write.new_sync_write.vfs_write.ksys_write
      0.90 ± 26%      +0.1        0.95 ± 17%      -0.4        0.52 ± 82%  perf-profile.calltrace.cycles-pp.tick_irq_enter.irq_enter_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
      0.96 ± 25%      +0.1        1.01 ± 15%      -0.2        0.73 ± 36%  perf-profile.calltrace.cycles-pp.irq_enter_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      0.40 ± 72%      +0.1        0.46 ± 61%      +0.2        0.65 ± 38%  perf-profile.calltrace.cycles-pp.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.12 ±187%      +0.1        0.18 ±141%      +0.4        0.50 ± 55%  perf-profile.calltrace.cycles-pp.common_file_perm.security_file_permission.vfs_read.ksys_read.do_syscall_64
      0.78 ± 39%      +0.1        0.86 ± 17%      +0.2        0.99 ± 15%  perf-profile.calltrace.cycles-pp.atime_needs_update.touch_atime.pipe_read.new_sync_read.vfs_read
      0.00            +0.1        0.09 ±223%      +0.1        0.12 ±187%  perf-profile.calltrace.cycles-pp.find_busiest_group.load_balance.rebalance_domains.__softirqentry_text_start.irq_exit_rcu
      0.19 ±142%      +0.1        0.28 ±100%      +0.3        0.51 ± 55%  perf-profile.calltrace.cycles-pp.common_file_perm.security_file_permission.vfs_write.ksys_write.do_syscall_64
      0.76 ± 39%      +0.1        0.85 ± 18%      +0.2        0.96 ± 14%  perf-profile.calltrace.cycles-pp.mutex_lock.pipe_read.new_sync_read.vfs_read.ksys_read
      0.59 ± 36%      +0.1        0.69 ± 16%      +0.1        0.71 ± 38%  perf-profile.calltrace.cycles-pp.__fget_light.__fdget_pos.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.12 ±187%      +0.1        0.23 ±118%      -0.1        0.00        perf-profile.calltrace.cycles-pp.__remove_hrtimer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt
      0.72 ± 40%      +0.1        0.83 ± 20%      +0.3        1.03 ± 18%  perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.33 ± 91%      +0.1        0.46 ± 59%      +0.4        0.68 ± 10%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.__wake_up_common_lock.pipe_write.new_sync_write.vfs_write
      0.66 ± 37%      +0.1        0.79 ± 17%      +0.2        0.84 ± 17%  perf-profile.calltrace.cycles-pp.__fdget_pos.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.43 ± 32%      +0.1        1.56 ± 24%      +0.4        1.86 ± 21%  perf-profile.calltrace.cycles-pp.copy_user_enhanced_fast_string.copyin.copy_page_from_iter.pipe_write.new_sync_write
      0.60 ± 39%      +0.1        0.74 ± 13%      +0.2        0.83 ± 11%  perf-profile.calltrace.cycles-pp.__fget_light.__fdget_pos.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.68 ± 31%      +0.1        1.82 ± 25%      +0.7        2.38 ± 16%  perf-profile.calltrace.cycles-pp.copyin.copy_page_from_iter.pipe_write.new_sync_write.vfs_write
      0.67 ± 39%      +0.1        0.82 ± 13%      +0.3        0.93 ± 12%  perf-profile.calltrace.cycles-pp.__fdget_pos.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.89 ± 39%      +0.1        1.04 ± 16%      +0.3        1.18 ± 15%  perf-profile.calltrace.cycles-pp.touch_atime.pipe_read.new_sync_read.vfs_read.ksys_read
      0.67 ± 38%      +0.2        0.82 ± 16%      +0.3        0.99 ± 16%  perf-profile.calltrace.cycles-pp.mutex_lock.pipe_write.new_sync_write.vfs_write.ksys_write
      1.06 ± 25%      +0.2        1.21 ± 15%      +0.3        1.35 ± 15%  perf-profile.calltrace.cycles-pp.__entry_text_start
      0.21 ±143%      +0.2        0.37 ± 85%      -0.2        0.00        perf-profile.calltrace.cycles-pp.io_serial_in.wait_for_xmitr.serial8250_console_putchar.uart_console_write.serial8250_console_write
      0.92 ± 21%      +0.2        1.08 ± 14%      +0.3        1.23 ±  7%  perf-profile.calltrace.cycles-pp.__wake_up_common_lock.pipe_write.new_sync_write.vfs_write.ksys_write
      0.35 ±114%      +0.2        0.52 ± 73%      -0.3        0.00        perf-profile.calltrace.cycles-pp.wait_for_xmitr.serial8250_console_putchar.uart_console_write.serial8250_console_write.console_unlock
      0.35 ±114%      +0.2        0.52 ± 73%      -0.3        0.00        perf-profile.calltrace.cycles-pp.serial8250_console_putchar.uart_console_write.serial8250_console_write.console_unlock.vprintk_emit
      0.36 ±114%      +0.2        0.54 ± 73%      -0.4        0.00        perf-profile.calltrace.cycles-pp.uart_console_write.serial8250_console_write.console_unlock.vprintk_emit.printk
      0.37 ±114%      +0.2        0.55 ± 73%      -0.4        0.00        perf-profile.calltrace.cycles-pp.serial8250_console_write.console_unlock.vprintk_emit.printk.irq_work_single
      0.38 ±114%      +0.2        0.57 ± 73%      -0.4        0.00        perf-profile.calltrace.cycles-pp.irq_work_run_list.irq_work_run.__sysvec_irq_work.sysvec_irq_work.asm_sysvec_irq_work
      0.38 ±114%      +0.2        0.57 ± 73%      -0.4        0.00        perf-profile.calltrace.cycles-pp.irq_work_run.__sysvec_irq_work.sysvec_irq_work.asm_sysvec_irq_work.cpuidle_enter_state
      0.38 ±114%      +0.2        0.57 ± 73%      -0.4        0.00        perf-profile.calltrace.cycles-pp.irq_work_single.irq_work_run_list.irq_work_run.__sysvec_irq_work.sysvec_irq_work
      0.38 ±114%      +0.2        0.57 ± 73%      -0.4        0.00        perf-profile.calltrace.cycles-pp.printk.irq_work_single.irq_work_run_list.irq_work_run.__sysvec_irq_work
      0.38 ±114%      +0.2        0.57 ± 73%      -0.4        0.00        perf-profile.calltrace.cycles-pp.vprintk_emit.printk.irq_work_single.irq_work_run_list.irq_work_run
      0.38 ±114%      +0.2        0.57 ± 73%      -0.4        0.00        perf-profile.calltrace.cycles-pp.console_unlock.vprintk_emit.printk.irq_work_single.irq_work_run_list
      1.82 ± 31%      +0.2        2.01 ± 24%      +0.5        2.27 ± 13%  perf-profile.calltrace.cycles-pp.copyout.copy_page_to_iter.pipe_read.new_sync_read.vfs_read
      0.38 ±114%      +0.2        0.57 ± 73%      -0.4        0.00        perf-profile.calltrace.cycles-pp.asm_sysvec_irq_work.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      0.38 ±114%      +0.2        0.57 ± 73%      -0.4        0.00        perf-profile.calltrace.cycles-pp.sysvec_irq_work.asm_sysvec_irq_work.cpuidle_enter_state.cpuidle_enter.do_idle
      0.38 ±114%      +0.2        0.57 ± 73%      -0.4        0.00        perf-profile.calltrace.cycles-pp.__sysvec_irq_work.sysvec_irq_work.asm_sysvec_irq_work.cpuidle_enter_state.cpuidle_enter
      0.20 ±141%      +0.2        0.41 ± 72%      +0.4        0.58 ± 37%  perf-profile.calltrace.cycles-pp.file_update_time.pipe_write.new_sync_write.vfs_write.ksys_write
      0.29 ±113%      +0.2        0.53 ± 50%      +0.3        0.61 ± 36%  perf-profile.calltrace.cycles-pp.syscall_return_via_sysret
      3.16 ± 20%      +0.3        3.41 ± 13%      +0.8        3.94 ± 11%  perf-profile.calltrace.cycles-pp.copy_page_from_iter.pipe_write.new_sync_write.vfs_write.ksys_write
      8.16 ± 19%      +0.3        8.42 ± 14%      +1.6        9.80 ±  8%  perf-profile.calltrace.cycles-pp.pipe_read.new_sync_read.vfs_read.ksys_read.do_syscall_64
      1.43 ± 27%      +0.3        1.70 ± 23%      +0.4        1.83 ± 17%  perf-profile.calltrace.cycles-pp.copy_user_enhanced_fast_string.copyout.copy_page_to_iter.pipe_read.new_sync_read
      3.19 ± 19%      +0.3        3.48 ± 12%      +0.5        3.74 ± 10%  perf-profile.calltrace.cycles-pp.copy_page_to_iter.pipe_read.new_sync_read.vfs_read.ksys_read
      8.69 ± 19%      +0.4        9.06 ± 14%      +1.7       10.44 ±  8%  perf-profile.calltrace.cycles-pp.new_sync_read.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      8.23 ± 21%      +0.5        8.72 ± 12%      +2.0       10.23 ± 13%  perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     20.32 ± 22%      +0.5       20.83 ± 13%      +4.0       24.32 ± 13%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
      9.23 ± 21%      +0.6        9.85 ± 13%      +2.2       11.43 ± 13%  perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     20.93 ± 22%      +0.7       21.59 ± 13%      +4.2       25.14 ± 13%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
     40.56 ± 12%      +0.7       41.30 ±  9%      -5.7       34.83 ± 10%  perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      8.34 ± 19%      +0.8        9.10 ± 13%      +2.3       10.67 ±  8%  perf-profile.calltrace.cycles-pp.pipe_write.new_sync_write.vfs_write.ksys_write.do_syscall_64
      8.94 ± 18%      +0.8        9.74 ± 13%      +2.5       11.41 ±  8%  perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.30 ± 90%      +0.8        1.15 ±260%      -0.2        0.06 ±282%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_kernel
      0.31 ± 90%      +0.9        1.20 ±248%      -0.1        0.17 ±141%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_kernel.secondary_startup_64_no_verify
      0.41 ± 71%      +0.9        1.32 ±222%      -0.0        0.39 ± 71%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_kernel.secondary_startup_64_no_verify
      0.41 ± 71%      +0.9        1.32 ±222%      -0.0        0.39 ± 71%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_kernel.secondary_startup_64_no_verify
      0.41 ± 71%      +0.9        1.32 ±222%      -0.0        0.39 ± 71%  perf-profile.calltrace.cycles-pp.start_kernel.secondary_startup_64_no_verify
     66.50 ±  8%      -1.6       64.85 ±  9%      -6.3       60.15 ±  5%  perf-profile.children.cycles-pp.start_secondary
      1.46 ± 22%      -1.5        0.00            -1.5        0.00        perf-profile.children.cycles-pp.fsnotify
     16.66 ±  8%      -0.9       15.76 ±  5%      -0.4       16.29 ±  9%  perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
     14.78 ±  9%      -0.8       13.97 ±  5%      -0.5       14.25 ± 10%  perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
     67.00 ±  8%      -0.7       66.27 ±  6%      -6.3       60.69 ±  5%  perf-profile.children.cycles-pp.do_idle
     67.00 ±  8%      -0.7       66.27 ±  6%      -6.3       60.69 ±  5%  perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     67.00 ±  8%      -0.7       66.27 ±  6%      -6.3       60.69 ±  5%  perf-profile.children.cycles-pp.cpu_startup_entry
      5.07 ± 15%      -0.7        4.38 ± 14%      +0.4        5.45 ±  7%  perf-profile.children.cycles-pp.menu_select
     11.22 ± 19%      -0.6       10.58 ± 13%      +1.3       12.49 ±  8%  perf-profile.children.cycles-pp.vfs_read
      9.98 ±  8%      -0.5        9.48 ±  5%      -0.4        9.62 ± 10%  perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
      2.58 ± 27%      -0.5        2.09 ± 33%      +0.5        3.04 ± 12%  perf-profile.children.cycles-pp.tick_nohz_get_sleep_length
      9.68 ±  8%      -0.5        9.20 ±  5%      -0.2        9.46 ± 10%  perf-profile.children.cycles-pp.hrtimer_interrupt
     12.49 ± 19%      -0.5       12.02 ± 13%      +1.6       14.11 ±  8%  perf-profile.children.cycles-pp.ksys_read
      2.04 ± 35%      -0.5        1.57 ± 43%      +0.5        2.56 ± 14%  perf-profile.children.cycles-pp.tick_nohz_next_event
      2.99 ± 42%      -0.4        2.59 ± 57%      +0.9        3.91 ± 29%  perf-profile.children.cycles-pp.ktime_get
      0.97 ± 59%      -0.3        0.67 ± 86%      +0.5        1.47 ± 22%  perf-profile.children.cycles-pp.timekeeping_max_deferment
      0.57 ± 23%      -0.3        0.30 ± 23%      +0.2        0.74 ± 17%  perf-profile.children.cycles-pp.anon_pipe_buf_release
      4.20 ± 15%      -0.2        3.95 ± 13%      +0.5        4.68 ± 13%  perf-profile.children.cycles-pp.read
      2.40 ± 33%      -0.2        2.16 ± 43%      +0.6        3.04 ± 15%  perf-profile.children.cycles-pp.clockevents_program_event
      1.92 ± 21%      -0.2        1.69 ± 13%      +0.3        2.23 ± 12%  perf-profile.children.cycles-pp.security_file_permission
      0.90 ± 52%      -0.2        0.67 ± 70%      +0.3        1.25 ± 23%  perf-profile.children.cycles-pp.tick_nohz_irq_exit
      3.08 ± 12%      -0.2        2.86 ±  9%      -0.3        2.76 ±  8%  perf-profile.children.cycles-pp.update_process_times
      3.69 ± 12%      -0.2        3.48 ±  9%      -0.4        3.31 ±  7%  perf-profile.children.cycles-pp.tick_sched_timer
      5.80 ± 13%      -0.2        5.61 ± 12%      -0.9        4.91 ±  7%  perf-profile.children.cycles-pp.__hrtimer_run_queues
      2.29 ± 12%      -0.2        2.12 ±  8%      -0.2        2.13 ±  7%  perf-profile.children.cycles-pp.irq_exit_rcu
      3.30 ± 14%      -0.1        3.15 ± 11%      -0.5        2.85 ±  7%  perf-profile.children.cycles-pp.tick_sched_handle
      4.14 ± 15%      -0.1        3.99 ± 13%      +0.8        4.92 ± 11%  perf-profile.children.cycles-pp.write
      0.49 ± 34%      -0.1        0.35 ± 55%      +0.1        0.61 ± 23%  perf-profile.children.cycles-pp.calc_global_load_tick
      1.82 ± 12%      -0.1        1.69 ±  8%      -0.1        1.72 ±  7%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.73 ± 13%      -0.1        0.62 ± 19%      +0.1        0.79 ± 15%  perf-profile.children.cycles-pp.read_tsc
      0.98 ± 22%      -0.1        0.88 ± 20%      +0.2        1.13 ±  6%  perf-profile.children.cycles-pp.lapic_next_deadline
      1.65 ± 10%      -0.1        1.56 ±  9%      -0.1        1.56 ± 10%  perf-profile.children.cycles-pp.scheduler_tick
      0.90 ± 28%      -0.1        0.82 ± 30%      +0.2        1.05 ± 11%  perf-profile.children.cycles-pp.native_irq_return_iret
      0.62 ± 38%      -0.1        0.55 ± 41%      +0.1        0.71 ± 32%  perf-profile.children.cycles-pp.ktime_get_update_offsets_now
      1.02 ± 12%      -0.1        0.95 ±  9%      -0.0        1.01 ±  8%  perf-profile.children.cycles-pp.rebalance_domains
     60.60 ±  9%      -0.0       60.55 ±  7%      -6.5       54.06 ±  5%  perf-profile.children.cycles-pp.cpuidle_enter
      0.30 ± 29%      -0.0        0.25 ± 20%      +0.0        0.31 ± 24%  perf-profile.children.cycles-pp.tsc_verify_tsc_adjust
     60.57 ±  9%      -0.0       60.53 ±  7%      -6.6       54.02 ±  5%  perf-profile.children.cycles-pp.cpuidle_enter_state
      0.60 ±  8%      -0.0        0.56 ± 13%      -0.0        0.57 ±  8%  perf-profile.children.cycles-pp.irqtime_account_irq
      0.30 ± 28%      -0.0        0.26 ± 19%      +0.0        0.32 ± 23%  perf-profile.children.cycles-pp.arch_cpu_idle_enter
      0.29 ± 45%      -0.0        0.25 ± 18%      +0.0        0.34 ± 19%  perf-profile.children.cycles-pp._raw_spin_trylock
      0.03 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.__mod_lruvec_page_state
      0.66 ±  7%      -0.0        0.63 ± 11%      -0.0        0.64 ± 10%  perf-profile.children.cycles-pp.load_balance
      0.03 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.page_add_new_anon_rmap
      0.04 ± 75%      -0.0        0.02 ±173%      -0.0        0.02 ±141%  perf-profile.children.cycles-pp.sched_setaffinity
      0.03 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.__mod_lruvec_state
      0.03 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.__mod_node_page_state
      0.43 ± 10%      -0.0        0.40 ± 13%      +0.0        0.44 ± 12%  perf-profile.children.cycles-pp.update_sd_lb_stats
      0.17 ± 59%      -0.0        0.14 ± 41%      +0.0        0.19 ± 61%  perf-profile.children.cycles-pp.asm_exc_page_fault
      0.03 ±282%      -0.0        0.01 ±223%      -0.0        0.00        perf-profile.children.cycles-pp.wp_page_copy
      0.15 ± 64%      -0.0        0.13 ± 40%      +0.0        0.17 ± 68%  perf-profile.children.cycles-pp.do_user_addr_fault
      0.05 ± 57%      -0.0        0.02 ±119%      -0.0        0.03 ±117%  perf-profile.children.cycles-pp.schedule
      0.13 ± 75%      -0.0        0.11 ± 55%      +0.0        0.15 ± 69%  perf-profile.children.cycles-pp.__handle_mm_fault
      0.10 ± 52%      -0.0        0.08 ± 20%      +0.0        0.12 ± 71%  perf-profile.children.cycles-pp.mmput
      0.10 ± 52%      -0.0        0.08 ± 20%      +0.0        0.12 ± 71%  perf-profile.children.cycles-pp.exit_mmap
      0.15 ± 64%      -0.0        0.13 ± 40%      +0.0        0.17 ± 67%  perf-profile.children.cycles-pp.exc_page_fault
      0.03 ± 92%      -0.0        0.01 ±174%      -0.0        0.03 ±113%  perf-profile.children.cycles-pp.smpboot_thread_fn
      0.24 ± 30%      -0.0        0.22 ± 34%      -0.1        0.16 ± 10%  perf-profile.children.cycles-pp.cpuidle_governor_latency_req
      0.09 ± 24%      -0.0        0.07 ± 41%      -0.0        0.08 ± 49%  perf-profile.children.cycles-pp.__schedule
      0.14 ± 22%      -0.0        0.12 ± 36%      +0.0        0.14 ± 29%  perf-profile.children.cycles-pp.trigger_load_balance
      0.14 ± 69%      -0.0        0.12 ± 47%      +0.0        0.16 ± 65%  perf-profile.children.cycles-pp.handle_mm_fault
      0.37 ± 12%      -0.0        0.35 ± 17%      +0.0        0.38 ± 16%  perf-profile.children.cycles-pp._raw_spin_lock
      0.10 ± 21%      -0.0        0.08 ± 38%      -0.0        0.10 ± 23%  perf-profile.children.cycles-pp.idle_cpu
      0.95 ± 13%      -0.0        0.93 ± 17%      -0.1        0.87 ± 13%  perf-profile.children.cycles-pp.perf_mux_hrtimer_handler
      0.12 ± 49%      -0.0        0.10 ± 39%      -0.1        0.05 ± 56%  perf-profile.children.cycles-pp.irq_work_needs_cpu
      0.11 ± 21%      -0.0        0.09 ± 29%      +0.0        0.16 ± 64%  perf-profile.children.cycles-pp.bprm_execve
      0.37 ± 15%      -0.0        0.36 ± 18%      -0.0        0.37 ± 12%  perf-profile.children.cycles-pp.get_next_timer_interrupt
      0.03 ±114%      -0.0        0.01 ±173%      -0.0        0.00        perf-profile.children.cycles-pp.__intel_pmu_disable_all
      0.44 ± 10%      -0.0        0.42 ± 13%      -0.1        0.37 ± 12%  perf-profile.children.cycles-pp.hrtimer_next_event_without
      0.08 ± 19%      -0.0        0.06 ± 37%      -0.0        0.06 ± 80%  perf-profile.children.cycles-pp.process_interval
      0.03 ±184%      -0.0        0.02 ±142%      -0.0        0.02 ±187%  perf-profile.children.cycles-pp.unmap_page_range
      0.17 ± 21%      -0.0        0.16 ± 22%      -0.0        0.14 ± 16%  perf-profile.children.cycles-pp.error_entry
      0.04 ± 60%      -0.0        0.03 ±101%      +0.0        0.05 ± 59%  perf-profile.children.cycles-pp.do_filp_open
      0.08 ± 20%      -0.0        0.06 ± 37%      -0.0        0.06 ± 65%  perf-profile.children.cycles-pp.__libc_start_main
      0.08 ± 20%      -0.0        0.06 ± 37%      -0.0        0.06 ± 65%  perf-profile.children.cycles-pp.run_builtin
      0.14 ± 22%      -0.0        0.13 ± 23%      +0.0        0.18 ± 57%  perf-profile.children.cycles-pp.do_execveat_common
      0.08 ± 19%      -0.0        0.06 ± 37%      -0.0        0.06 ± 80%  perf-profile.children.cycles-pp.cmd_stat
      0.08 ± 19%      -0.0        0.06 ± 37%      -0.0        0.06 ± 80%  perf-profile.children.cycles-pp.dispatch_events
      0.04 ± 91%      -0.0        0.02 ±118%      +0.1        0.09 ± 99%  perf-profile.children.cycles-pp.begin_new_exec
      0.09 ± 22%      -0.0        0.08 ± 30%      +0.0        0.14 ± 71%  perf-profile.children.cycles-pp.load_elf_binary
      0.05 ± 58%      -0.0        0.03 ±108%      -0.0        0.01 ±187%  perf-profile.children.cycles-pp.update_dl_rq_load_avg
      0.04 ± 57%      -0.0        0.03 ±101%      +0.0        0.05 ± 59%  perf-profile.children.cycles-pp.path_openat
      0.14 ± 22%      -0.0        0.13 ± 23%      +0.0        0.18 ± 56%  perf-profile.children.cycles-pp.__x64_sys_execve
      0.10 ± 22%      -0.0        0.08 ± 30%      +0.0        0.14 ± 71%  perf-profile.children.cycles-pp.exec_binprm
      0.07 ± 95%      -0.0        0.05 ± 49%      -0.0        0.05 ± 57%  perf-profile.children.cycles-pp.__x64_sys_exit_group
      0.07 ± 95%      -0.0        0.05 ± 49%      -0.0        0.05 ± 57%  perf-profile.children.cycles-pp.do_group_exit
      0.07 ± 95%      -0.0        0.05 ± 49%      -0.0        0.05 ± 57%  perf-profile.children.cycles-pp.do_exit
      0.46 ±  9%      -0.0        0.45 ± 14%      +0.0        0.46 ± 13%  perf-profile.children.cycles-pp.find_busiest_group
      0.08 ± 65%      -0.0        0.06 ± 91%      +0.0        0.10 ± 75%  perf-profile.children.cycles-pp.note_gp_changes
      0.07 ± 22%      -0.0        0.06 ± 37%      -0.0        0.05 ± 79%  perf-profile.children.cycles-pp.read_counters
      0.02 ±141%      -0.0        0.00 ±331%      -0.0        0.01 ±190%  perf-profile.children.cycles-pp.setlocale
      0.40 ± 23%      -0.0        0.39 ± 26%      -0.1        0.30 ± 17%  perf-profile.children.cycles-pp.rcu_idle_exit
      0.03 ±184%      -0.0        0.02 ±142%      -0.0        0.02 ±147%  perf-profile.children.cycles-pp.unmap_vmas
      0.09 ± 46%      -0.0        0.08 ± 40%      +0.0        0.09 ± 47%  perf-profile.children.cycles-pp.rcu_dynticks_eqs_enter
      0.02 ±282%      -0.0        0.01 ±223%      -0.0        0.02 ±187%  perf-profile.children.cycles-pp.zap_pte_range
      0.14 ± 21%      -0.0        0.13 ± 23%      +0.0        0.18 ± 57%  perf-profile.children.cycles-pp.execve
      0.04 ± 75%      -0.0        0.03 ±101%      +0.0        0.08 ± 22%  perf-profile.children.cycles-pp.rcu_read_unlock_strict
      0.01 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.asm_common_interrupt
      0.01 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.common_interrupt
      0.01 ±187%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.hrtimer_run_queues
      0.01 ±187%      -0.0        0.00            +0.0        0.01 ±188%  perf-profile.children.cycles-pp.try_to_wake_up
      0.32 ± 18%      -0.0        0.31 ± 21%      +0.0        0.36 ±  8%  perf-profile.children.cycles-pp.__intel_pmu_enable_all
      0.08 ± 62%      -0.0        0.07 ± 59%      -0.0        0.04 ± 94%  perf-profile.children.cycles-pp.x86_pmu_disable
      0.44 ± 19%      -0.0        0.44 ± 18%      -0.1        0.34 ± 13%  perf-profile.children.cycles-pp.__hrtimer_next_event_base
      0.01 ±190%      -0.0        0.01 ±331%      -0.0        0.00        perf-profile.children.cycles-pp.rcu_gp_kthread
      0.01 ±188%      -0.0        0.00 ±331%      +0.0        0.02 ±142%  perf-profile.children.cycles-pp.balance_fair
      0.01 ±188%      -0.0        0.00 ±331%      +0.0        0.02 ±147%  perf-profile.children.cycles-pp.newidle_balance
      0.10 ± 87%      -0.0        0.09 ± 80%      -0.1        0.03 ±113%  perf-profile.children.cycles-pp.irq_work_tick
      0.09 ± 29%      -0.0        0.09 ± 52%      -0.0        0.05 ± 56%  perf-profile.children.cycles-pp.menu_reflect
      0.15 ± 14%      -0.0        0.15 ± 17%      +0.0        0.16 ± 19%  perf-profile.children.cycles-pp.hrtimer_get_next_event
      0.01 ±187%      -0.0        0.00 ±331%      +0.0        0.02 ±112%  perf-profile.children.cycles-pp.can_stop_idle_tick
      0.05 ± 97%      -0.0        0.05 ± 76%      -0.0        0.02 ±142%  perf-profile.children.cycles-pp.do_nocb_deferred_wakeup
      0.65 ± 15%      -0.0        0.65 ± 17%      +0.1        0.75 ±  8%  perf-profile.children.cycles-pp.native_sched_clock
      0.01 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.net_rx_action
      0.01 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.__napi_poll
      0.01 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.i40e_napi_poll
      0.12 ± 19%      -0.0        0.12 ± 23%      +0.0        0.12 ± 28%  perf-profile.children.cycles-pp.main
      0.13 ± 38%      -0.0        0.13 ± 59%      +0.0        0.15 ± 54%  perf-profile.children.cycles-pp.rcu_core
      0.01 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.force_qs_rnp
      0.01 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.timerqueue_iterate_next
      0.01 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp._dl_addr
      0.01 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.enqueue_task_fair
      0.01 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.copy_strings
      0.01 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.children.cycles-pp.pick_next_task_fair
      0.01 ±282%      -0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.tlb_finish_mmu
      0.01 ±282%      -0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.tlb_flush_mmu
      0.09 ± 23%      -0.0        0.09 ± 28%      +0.0        0.10 ± 22%  perf-profile.children.cycles-pp.apparmor_file_permission
      0.07 ± 86%      -0.0        0.06 ± 56%      +0.0        0.11 ± 37%  perf-profile.children.cycles-pp.tick_sched_do_timer
      0.05 ±105%      -0.0        0.04 ± 96%      +0.0        0.08 ± 66%  perf-profile.children.cycles-pp.timekeeping_advance
      0.07 ± 53%      -0.0        0.07 ± 65%      -0.0        0.07 ± 44%  perf-profile.children.cycles-pp.get_cpu_device
      0.05 ± 72%      -0.0        0.05 ±108%      +0.0        0.07 ± 41%  perf-profile.children.cycles-pp.do_fault
      0.04 ± 78%      -0.0        0.04 ± 89%      +0.0        0.06 ± 66%  perf-profile.children.cycles-pp.do_sys_open
      0.01 ±282%      -0.0        0.00 ±331%      -0.0        0.00        perf-profile.children.cycles-pp.ksoftirqd_running
      0.11 ± 21%      -0.0        0.10 ± 23%      -0.0        0.11 ± 14%  perf-profile.children.cycles-pp._find_next_bit
      0.20 ± 22%      -0.0        0.20 ± 18%      +0.0        0.22 ± 13%  perf-profile.children.cycles-pp.rw_verify_area
      0.04 ± 79%      -0.0        0.04 ± 89%      +0.0        0.06 ± 66%  perf-profile.children.cycles-pp.do_sys_openat2
      0.24 ± 33%      -0.0        0.23 ± 39%      -0.1        0.14 ± 32%  perf-profile.children.cycles-pp.ret_from_fork
      0.01 ±188%      -0.0        0.01 ±223%      +0.0        0.03 ± 93%  perf-profile.children.cycles-pp.link_path_walk
      0.07 ± 68%      -0.0        0.06 ± 51%      -0.0        0.02 ±192%  perf-profile.children.cycles-pp.rcu_eqs_enter
      0.03 ±112%      -0.0        0.03 ±123%      +0.0        0.03 ± 90%  perf-profile.children.cycles-pp.vm_mmap_pgoff
      0.05 ± 94%      -0.0        0.05 ± 74%      -0.1        0.00        perf-profile.children.cycles-pp.intel_pmu_disable_all
      0.01 ±282%      -0.0        0.00 ±331%      -0.0        0.00        perf-profile.children.cycles-pp.timer_clear_idle
      0.01 ±282%      -0.0        0.00 ±331%      +0.0        0.01 ±282%  perf-profile.children.cycles-pp.tick_nohz_idle_retain_tick
      0.01 ±282%      -0.0        0.00 ±331%      +0.0        0.01 ±282%  perf-profile.children.cycles-pp.schedule_idle
      0.23 ± 35%      -0.0        0.23 ± 40%      -0.1        0.13 ± 33%  perf-profile.children.cycles-pp.kthread
      0.01 ±187%      -0.0        0.01 ±227%      +0.0        0.02 ±142%  perf-profile.children.cycles-pp.ksys_mmap_pgoff
      0.01 ±187%      -0.0        0.01 ±227%      +0.0        0.02 ±144%  perf-profile.children.cycles-pp.update_group_capacity
      0.01 ±282%      -0.0        0.01 ±331%      +0.0        0.01 ±187%  perf-profile.children.cycles-pp.next_uptodate_page
      0.01 ±282%      -0.0        0.01 ±331%      -0.0        0.00        perf-profile.children.cycles-pp.__note_gp_changes
      0.01 ±282%      -0.0        0.01 ±331%      -0.0        0.00        perf-profile.children.cycles-pp.tick_nohz_idle_got_tick
      0.03 ±113%      -0.0        0.02 ±122%      +0.0        0.03 ± 91%  perf-profile.children.cycles-pp.do_mmap
      0.01 ±187%      -0.0        0.01 ±230%      -0.0        0.00        perf-profile.children.cycles-pp.perf_ctx_unlock
      0.25 ± 24%      -0.0        0.25 ± 26%      -0.0        0.20 ± 23%  perf-profile.children.cycles-pp.rcu_eqs_exit
      0.00            +0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.read@plt
      0.00            +0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.page_remove_rmap
      0.00            +0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.raw_spin_rq_lock_nested
      0.00            +0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.asm_sysvec_call_function_single
      0.00            +0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.__lookup_slow
      0.00            +0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.rcu_do_batch
      0.00            +0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.timekeeping_update
      0.00            +0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.cpuidle_select
      0.00            +0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.path_lookupat
      0.00            +0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.release_pages
      0.00            +0.0        0.00            +0.0        0.01 ±282%  perf-profile.children.cycles-pp.filename_lookup
      0.00            +0.0        0.00            +0.0        0.03 ±282%  perf-profile.children.cycles-pp.unlink_anon_vmas
      0.00            +0.0        0.00            +0.0        0.03 ±282%  perf-profile.children.cycles-pp.free_pgtables
      0.01 ±282%      +0.0        0.01 ±224%      -0.0        0.00        perf-profile.children.cycles-pp.arch_cpu_idle_exit
      0.12 ± 15%      +0.0        0.12 ± 20%      +0.0        0.12 ± 15%  perf-profile.children.cycles-pp.cpumask_next_and
      0.02 ±197%      +0.0        0.02 ±146%      +0.0        0.04 ± 74%  perf-profile.children.cycles-pp.profile_tick
      0.02 ±142%      +0.0        0.02 ±145%      +0.0        0.02 ±143%  perf-profile.children.cycles-pp.mmap_region
      0.06 ± 95%      +0.0        0.06 ± 75%      -0.0        0.02 ±142%  perf-profile.children.cycles-pp.tick_check_broadcast_expired
      0.12 ± 24%      +0.0        0.12 ± 24%      -0.0        0.09 ± 36%  perf-profile.children.cycles-pp.tick_nohz_tick_stopped
      0.06 ± 45%      +0.0        0.06 ± 65%      +0.0        0.07 ± 42%  perf-profile.children.cycles-pp.irqentry_exit
      0.04 ± 91%      +0.0        0.04 ±106%      +0.0        0.06 ± 42%  perf-profile.children.cycles-pp.filemap_map_pages
      0.77 ± 13%      +0.0        0.77 ± 15%      +0.1        0.88 ±  7%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.32 ± 12%      +0.0        0.32 ± 16%      +0.0        0.36 ± 16%  perf-profile.children.cycles-pp.arch_scale_freq_tick
      0.09 ± 63%      +0.0        0.10 ± 44%      -0.1        0.03 ±114%  perf-profile.children.cycles-pp.irqtime_account_process_tick
      0.14 ± 66%      +0.0        0.14 ± 49%      -0.1        0.03 ±112%  perf-profile.children.cycles-pp.native_apic_mem_write
      0.01 ±187%      +0.0        0.02 ±177%      -0.0        0.01 ±282%  perf-profile.children.cycles-pp.account_process_tick
      0.02 ±114%      +0.0        0.03 ±122%      -0.0        0.00        perf-profile.children.cycles-pp.rcu_needs_cpu
      0.01 ±282%      +0.0        0.01 ±224%      +0.0        0.01 ±282%  perf-profile.children.cycles-pp.sched_clock_idle_wakeup_event
      0.01 ±282%      +0.0        0.01 ±224%      +0.0        0.02 ±145%  perf-profile.children.cycles-pp.walk_component
      0.05 ± 92%      +0.0        0.05 ± 73%      -0.0        0.01 ±282%  perf-profile.children.cycles-pp.restore_regs_and_return_to_kernel
      0.00            +0.0        0.00 ±331%      +0.0        0.00        perf-profile.children.cycles-pp.cpu_latency_qos_limit
      0.00            +0.0        0.00 ±331%      +0.0        0.00        perf-profile.children.cycles-pp.rcu_segcblist_ready_cbs
      0.00            +0.0        0.00 ±331%      +0.0        0.00        perf-profile.children.cycles-pp.__libc_read
      0.00            +0.0        0.00 ±331%      +0.0        0.03 ±282%  perf-profile.children.cycles-pp.do_anonymous_page
      0.02 ±143%      +0.0        0.02 ±145%      -0.0        0.01 ±187%  perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.01 ±282%      +0.0        0.01 ±223%      +0.0        0.02 ±111%  perf-profile.children.cycles-pp.dup_mm
      0.17 ± 40%      +0.0        0.18 ± 18%      -0.1        0.10 ± 17%  perf-profile.children.cycles-pp.rb_next
      0.00            +0.0        0.01 ±331%      +0.0        0.00        perf-profile.children.cycles-pp.__alloc_pages
      0.28 ± 27%      +0.0        0.29 ± 18%      -0.0        0.24 ± 13%  perf-profile.children.cycles-pp.update_irq_load_avg
      0.00            +0.0        0.01 ±331%      +0.0        0.00        perf-profile.children.cycles-pp.cpuidle_get_cpu_driver
      0.03 ± 90%      +0.0        0.04 ± 74%      -0.0        0.01 ±282%  perf-profile.children.cycles-pp.hrtimer_forward
      0.45 ± 29%      +0.0        0.46 ± 39%      -0.1        0.34 ± 19%  perf-profile.children.cycles-pp.rcu_sched_clock_irq
      0.05 ± 77%      +0.0        0.06 ± 49%      +0.0        0.07 ± 63%  perf-profile.children.cycles-pp.__x64_sys_write
      0.04 ± 92%      +0.0        0.05 ± 95%      -0.0        0.01 ±282%  perf-profile.children.cycles-pp.pm_qos_read_value
      0.03 ±114%      +0.0        0.04 ± 86%      +0.0        0.04 ± 72%  perf-profile.children.cycles-pp.kill_fasync
      0.01 ±187%      +0.0        0.02 ±142%      -0.0        0.00        perf-profile.children.cycles-pp.rcu_nocb_flush_deferred_wakeup
      0.00            +0.0        0.01 ±223%      +0.0        0.00        perf-profile.children.cycles-pp.io_serial_out
      0.00            +0.0        0.01 ±223%      +0.0        0.00        perf-profile.children.cycles-pp.error_return
      0.02 ±143%      +0.0        0.03 ±121%      -0.0        0.00        perf-profile.children.cycles-pp.leave_mm
      0.01 ±187%      +0.0        0.02 ±142%      +0.0        0.02 ±143%  perf-profile.children.cycles-pp.sched_clock
      0.00            +0.0        0.01 ±223%      +0.0        0.02 ±141%  perf-profile.children.cycles-pp.dup_mmap
      0.11 ± 56%      +0.0        0.12 ± 47%      -0.1        0.04 ± 72%  perf-profile.children.cycles-pp.rb_insert_color
      0.26 ± 17%      +0.0        0.27 ± 12%      +0.0        0.29 ± 12%  perf-profile.children.cycles-pp.rcu_all_qs
      0.01 ±188%      +0.0        0.02 ±119%      -0.0        0.00        perf-profile.children.cycles-pp.rcu_is_cpu_rrupt_from_idle
      0.06 ± 41%      +0.0        0.07 ± 41%      +0.0        0.08 ± 25%  perf-profile.children.cycles-pp.__libc_fork
      0.11 ± 26%      +0.0        0.13 ± 28%      -0.0        0.09 ± 45%  perf-profile.children.cycles-pp.rcu_dynticks_eqs_exit
      0.27 ± 26%      +0.0        0.28 ± 23%      +0.1        0.34 ± 18%  perf-profile.children.cycles-pp.make_kuid
      0.35 ± 22%      +0.0        0.37 ± 19%      -0.1        0.29 ±  8%  perf-profile.children.cycles-pp.run_rebalance_domains
      0.58 ± 21%      +0.0        0.60 ± 14%      +0.0        0.60 ± 13%  perf-profile.children.cycles-pp.__might_fault
      0.30 ± 32%      +0.0        0.32 ± 35%      -0.1        0.16 ± 15%  perf-profile.children.cycles-pp.enqueue_hrtimer
      0.26 ± 16%      +0.0        0.27 ± 15%      +0.0        0.26 ± 18%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.27 ± 34%      +0.0        0.29 ± 36%      -0.1        0.14 ± 18%  perf-profile.children.cycles-pp.timerqueue_add
      0.16 ± 27%      +0.0        0.18 ± 23%      +0.1        0.21 ± 18%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode_prepare
      0.43 ± 17%      +0.0        0.45 ± 14%      -0.0        0.39 ± 13%  perf-profile.children.cycles-pp.update_rq_clock
      0.03 ±113%      +0.0        0.04 ± 74%      +0.0        0.04 ± 92%  perf-profile.children.cycles-pp.rcu_nmi_exit
      0.33 ± 23%      +0.0        0.35 ± 19%      -0.0        0.28 ± 10%  perf-profile.children.cycles-pp.update_blocked_averages
      0.03 ±120%      +0.0        0.05 ± 87%      -0.0        0.00        perf-profile.children.cycles-pp.check_tsc_unstable
      0.03 ±114%      +0.0        0.05 ± 72%      -0.0        0.00        perf-profile.children.cycles-pp.rcu_irq_enter
      0.13 ± 19%      +0.0        0.15 ± 18%      +0.0        0.16 ± 19%  perf-profile.children.cycles-pp.call_cpuidle
      0.42 ± 29%      +0.0        0.44 ± 23%      -0.1        0.31 ± 16%  perf-profile.children.cycles-pp.hrtimer_update_next_event
      0.05 ± 89%      +0.0        0.07 ± 80%      -0.0        0.01 ±187%  perf-profile.children.cycles-pp.cpuidle_not_available
      0.02 ±145%      +0.0        0.04 ± 88%      -0.0        0.00        perf-profile.children.cycles-pp.cpuidle_reflect
      0.02 ±114%      +0.0        0.04 ± 73%      -0.0        0.00        perf-profile.children.cycles-pp.task_tick_idle
      0.13 ± 70%      +0.0        0.15 ± 66%      -0.1        0.03 ± 90%  perf-profile.children.cycles-pp.drm_fb_helper_damage_work
      0.05 ± 76%      +0.0        0.07 ± 39%      +0.0        0.05 ± 57%  perf-profile.children.cycles-pp.update_rt_rq_load_avg
      0.03 ±118%      +0.0        0.05 ± 47%      +0.0        0.04 ± 92%  perf-profile.children.cycles-pp.__wake_up_sync_key
      0.00            +0.0        0.02 ±206%      +0.0        0.02 ±141%  perf-profile.children.cycles-pp.poll_idle
      0.13 ± 70%      +0.0        0.15 ± 66%      -0.1        0.03 ± 90%  perf-profile.children.cycles-pp.memcpy_toio
      0.13 ± 71%      +0.0        0.15 ± 65%      -0.1        0.03 ± 91%  perf-profile.children.cycles-pp.irqentry_enter
      0.13 ± 55%      +0.0        0.15 ± 46%      -0.1        0.02 ±197%  perf-profile.children.cycles-pp.perf_event_task_tick
      0.20 ± 35%      +0.0        0.23 ± 27%      -0.1        0.15 ± 20%  perf-profile.children.cycles-pp.__hrtimer_get_next_event
      0.84 ± 23%      +0.0        0.86 ± 17%      +0.2        1.04 ± 11%  perf-profile.children.cycles-pp.__might_sleep
      0.74 ± 21%      +0.0        0.76 ± 21%      +0.2        0.93 ± 13%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.23 ± 31%      +0.0        0.26 ± 24%      +0.1        0.32 ± 24%  perf-profile.children.cycles-pp.ktime_get_coarse_real_ts64
      0.09 ± 23%      +0.0        0.12 ± 37%      -0.0        0.08 ± 35%  perf-profile.children.cycles-pp.rb_erase
      0.16 ± 73%      +0.0        0.18 ± 48%      -0.1        0.05 ± 55%  perf-profile.children.cycles-pp.tick_check_oneshot_broadcast_this_cpu
      0.06 ±102%      +0.0        0.09 ± 66%      -0.0        0.01 ±187%  perf-profile.children.cycles-pp.rcu_nmi_enter
      0.01 ±188%      +0.0        0.04 ± 91%      +0.0        0.05 ± 56%  perf-profile.children.cycles-pp.copy_process
      0.41 ± 23%      +0.0        0.44 ± 18%      +0.1        0.53 ± 13%  perf-profile.children.cycles-pp.map_id_range_down
      0.11 ± 79%      +0.0        0.14 ± 52%      -0.1        0.03 ± 91%  perf-profile.children.cycles-pp.delay_tsc
      0.46 ± 26%      +0.0        0.49 ± 17%      +0.2        0.65 ± 12%  perf-profile.children.cycles-pp.aa_file_perm
      0.13 ± 29%      +0.0        0.16 ± 44%      +0.0        0.16 ± 22%  perf-profile.children.cycles-pp.iov_iter_init
      0.03 ±113%      +0.0        0.06 ± 51%      +0.0        0.06 ± 43%  perf-profile.children.cycles-pp.__do_sys_clone
      0.03 ±113%      +0.0        0.06 ± 51%      +0.0        0.06 ± 43%  perf-profile.children.cycles-pp.kernel_clone
      0.15 ± 61%      +0.0        0.18 ± 46%      -0.1        0.06 ± 46%  perf-profile.children.cycles-pp.worker_thread
      0.01 ±282%      +0.0        0.04 ± 88%      -0.0        0.01 ±282%  perf-profile.children.cycles-pp.sched_idle_set_state
      0.02 ±114%      +0.0        0.06 ±206%      +0.0        0.03 ± 93%  perf-profile.children.cycles-pp.seq_read_iter
      0.00            +0.0        0.03 ±331%      +0.0        0.00        perf-profile.children.cycles-pp.node_read_vmstat
      0.28 ± 25%      +0.0        0.31 ± 19%      +0.1        0.35 ± 11%  perf-profile.children.cycles-pp.timestamp_truncate
      0.00            +0.0        0.03 ±331%      +0.0        0.00        perf-profile.children.cycles-pp.sysfs_kf_seq_show
      0.00            +0.0        0.03 ±331%      +0.0        0.00        perf-profile.children.cycles-pp.dev_attr_show
      0.14 ± 68%      +0.0        0.17 ± 46%      -0.1        0.06 ± 42%  perf-profile.children.cycles-pp.process_one_work
      0.00            +0.0        0.03 ±331%      +0.0        0.01 ±282%  perf-profile.children.cycles-pp.fold_vm_numa_events
      0.05 ± 76%      +0.0        0.08 ± 26%      +0.0        0.06 ± 58%  perf-profile.children.cycles-pp.tick_program_event
      0.30 ± 30%      +0.0        0.34 ± 33%      -0.1        0.19 ± 21%  perf-profile.children.cycles-pp.timerqueue_del
      0.17 ± 55%      +0.0        0.20 ± 40%      -0.1        0.10 ± 29%  perf-profile.children.cycles-pp.nr_iowait_cpu
      0.18 ± 76%      +0.0        0.22 ± 48%      -0.1        0.06 ± 40%  perf-profile.children.cycles-pp.update_ts_time_stats
      1.06 ± 13%      +0.0        1.10 ± 13%      +0.2        1.30 ±  6%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.02 ±112%      +0.0        0.06 ± 18%      +0.0        0.06 ± 45%  perf-profile.children.cycles-pp.__x64_sys_read
      0.38 ± 34%      +0.0        0.42 ± 35%      -0.2        0.23 ± 19%  perf-profile.children.cycles-pp.__remove_hrtimer
      0.52 ± 14%      +0.0        0.56 ± 14%      +0.1        0.62 ± 11%  perf-profile.children.cycles-pp.__cond_resched
      0.98 ± 25%      +0.0        1.02 ± 15%      -0.2        0.76 ± 34%  perf-profile.children.cycles-pp.irq_enter_rcu
      0.21 ± 27%      +0.0        0.25 ± 19%      +0.1        0.28 ± 13%  perf-profile.children.cycles-pp.__wake_up_common
      0.30 ± 18%      +0.0        0.35 ± 18%      +0.1        0.36 ± 10%  perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.23 ± 24%      +0.0        0.28 ± 19%      +0.1        0.34 ± 15%  perf-profile.children.cycles-pp.make_kgid
      0.93 ± 26%      +0.0        0.98 ± 17%      -0.2        0.70 ± 38%  perf-profile.children.cycles-pp.tick_irq_enter
      0.83 ± 22%      +0.1        0.88 ± 15%      +0.2        1.01 ± 11%  perf-profile.children.cycles-pp.___might_sleep
      0.46 ± 65%      +0.1        0.52 ± 48%      -0.3        0.16 ± 23%  perf-profile.children.cycles-pp.io_serial_in
      1.12 ± 19%      +0.1        1.18 ± 17%      +0.3        1.43 ± 13%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      0.17 ± 69%      +0.1        0.24 ± 52%      -0.1        0.05 ± 73%  perf-profile.children.cycles-pp.run_posix_cpu_timers
      0.80 ± 22%      +0.1        0.87 ± 16%      +0.2        1.02 ± 12%  perf-profile.children.cycles-pp.current_time
      1.01 ± 19%      +0.1        1.08 ± 15%      +0.2        1.18 ±  8%  perf-profile.children.cycles-pp.mutex_unlock
      0.44 ± 21%      +0.1        0.51 ± 18%      +0.2        0.62 ± 20%  perf-profile.children.cycles-pp.entry_SYSCALL_64_safe_stack
     26.91 ± 18%      +0.1       26.99 ± 13%      +4.9       31.82 ±  8%  perf-profile.children.cycles-pp.do_syscall_64
      0.56 ± 66%      +0.1        0.65 ± 48%      -0.4        0.21 ± 14%  perf-profile.children.cycles-pp.serial8250_console_putchar
      0.58 ± 66%      +0.1        0.66 ± 47%      -0.4        0.21 ± 14%  perf-profile.children.cycles-pp.wait_for_xmitr
      0.62 ± 22%      +0.1        0.72 ± 19%      +0.2        0.83 ± 11%  perf-profile.children.cycles-pp.file_update_time
      0.58 ± 66%      +0.1        0.67 ± 47%      -0.4        0.21 ± 13%  perf-profile.children.cycles-pp.uart_console_write
      0.60 ± 65%      +0.1        0.69 ± 47%      -0.4        0.22 ± 13%  perf-profile.children.cycles-pp.serial8250_console_write
      0.62 ± 65%      +0.1        0.72 ± 46%      -0.4        0.23 ± 12%  perf-profile.children.cycles-pp.irq_work_run
      0.62 ± 65%      +0.1        0.72 ± 46%      -0.4        0.23 ± 12%  perf-profile.children.cycles-pp.printk
      0.62 ± 65%      +0.1        0.72 ± 46%      -0.4        0.23 ± 12%  perf-profile.children.cycles-pp.vprintk_emit
      0.62 ± 65%      +0.1        0.72 ± 46%      -0.4        0.23 ± 12%  perf-profile.children.cycles-pp.console_unlock
      0.62 ± 65%      +0.1        0.72 ± 46%      -0.4        0.23 ± 12%  perf-profile.children.cycles-pp.asm_sysvec_irq_work
      0.62 ± 65%      +0.1        0.72 ± 46%      -0.4        0.23 ± 12%  perf-profile.children.cycles-pp.sysvec_irq_work
      0.62 ± 65%      +0.1        0.72 ± 46%      -0.4        0.23 ± 12%  perf-profile.children.cycles-pp.__sysvec_irq_work
      0.62 ± 65%      +0.1        0.72 ± 46%      -0.4        0.23 ± 12%  perf-profile.children.cycles-pp.irq_work_single
      1.10 ± 19%      +0.1        1.20 ± 15%      +0.3        1.41 ± 12%  perf-profile.children.cycles-pp.atime_needs_update
      0.64 ± 65%      +0.1        0.74 ± 45%      -0.4        0.25 ± 12%  perf-profile.children.cycles-pp.irq_work_run_list
      1.19 ± 17%      +0.1        1.30 ± 14%      +0.3        1.45 ±  7%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      1.25 ± 19%      +0.1        1.39 ± 14%      +0.3        1.59 ± 11%  perf-profile.children.cycles-pp.touch_atime
      1.12 ± 21%      +0.1        1.26 ± 13%      +0.4        1.57 ± 14%  perf-profile.children.cycles-pp.common_file_perm
      2.06 ± 18%      +0.1        2.21 ± 15%      +0.5        2.60 ± 11%  perf-profile.children.cycles-pp.mutex_lock
      1.23 ± 16%      +0.2        1.39 ± 13%      +0.4        1.60 ±  6%  perf-profile.children.cycles-pp.__wake_up_common_lock
      1.67 ± 17%      +0.2        1.84 ± 13%      +0.4        2.04 ±  9%  perf-profile.children.cycles-pp.__fget_light
      1.76 ± 17%      +0.2        1.94 ± 16%      +0.5        2.21 ±  8%  perf-profile.children.cycles-pp.__entry_text_start
      1.94 ± 20%      +0.2        2.13 ± 14%      +0.5        2.43 ± 12%  perf-profile.children.cycles-pp.copyin
      1.95 ± 17%      +0.2        2.17 ± 14%      +0.5        2.41 ±  7%  perf-profile.children.cycles-pp.__fdget_pos
     27.76 ± 18%      +0.2       27.97 ± 13%      +5.1       32.91 ±  8%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
      2.05 ± 20%      +0.2        2.29 ± 14%      +0.4        2.43 ±  9%  perf-profile.children.cycles-pp.copyout
      3.22 ± 20%      +0.2        3.47 ± 12%      +0.8        4.02 ± 11%  perf-profile.children.cycles-pp.copy_page_from_iter
      8.26 ± 19%      +0.3        8.52 ± 14%      +1.7        9.92 ±  8%  perf-profile.children.cycles-pp.pipe_read
      3.27 ± 19%      +0.3        3.58 ± 12%      +0.6        3.84 ± 10%  perf-profile.children.cycles-pp.copy_page_to_iter
     10.87 ± 18%      +0.3       11.19 ± 13%      +2.4       13.31 ±  8%  perf-profile.children.cycles-pp.vfs_write
      2.39 ± 18%      +0.3        2.71 ± 15%      +0.6        3.01 ±  8%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      8.75 ± 19%      +0.4        9.11 ± 13%      +1.8       10.51 ±  8%  perf-profile.children.cycles-pp.new_sync_read
      3.80 ± 19%      +0.4        4.22 ± 14%      +0.8        4.61 ± 10%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
     12.12 ± 18%      +0.5       12.61 ± 13%      +2.7       14.84 ±  8%  perf-profile.children.cycles-pp.ksys_write
     40.83 ± 12%      +0.7       41.57 ±  9%      -5.8       35.07 ± 10%  perf-profile.children.cycles-pp.intel_idle
      8.46 ± 18%      +0.8        9.22 ± 13%      +2.4       10.82 ±  8%  perf-profile.children.cycles-pp.pipe_write
      8.99 ± 18%      +0.8        9.78 ± 13%      +2.5       11.46 ±  8%  perf-profile.children.cycles-pp.new_sync_write
      0.51 ± 32%      +0.9        1.42 ±205%      +0.0        0.54 ± 13%  perf-profile.children.cycles-pp.start_kernel
      1.41 ± 22%      -1.4        0.00            -1.4        0.00        perf-profile.self.cycles-pp.fsnotify
      2.41 ± 52%      -0.3        2.07 ± 70%      +0.8        3.26 ± 34%  perf-profile.self.cycles-pp.ktime_get
      0.95 ± 60%      -0.3        0.66 ± 90%      +0.5        1.47 ± 22%  perf-profile.self.cycles-pp.timekeeping_max_deferment
      0.57 ± 23%      -0.3        0.30 ± 22%      +0.2        0.73 ± 17%  perf-profile.self.cycles-pp.anon_pipe_buf_release
      2.15 ± 11%      -0.2        1.96 ± 22%      +0.0        2.15 ±  6%  perf-profile.self.cycles-pp.menu_select
      0.49 ± 35%      -0.1        0.34 ± 57%      +0.1        0.61 ± 23%  perf-profile.self.cycles-pp.calc_global_load_tick
      0.56 ± 40%      -0.1        0.42 ± 40%      +0.1        0.64 ± 19%  perf-profile.self.cycles-pp.tick_nohz_next_event
      0.98 ± 22%      -0.1        0.88 ± 20%      +0.1        1.13 ±  6%  perf-profile.self.cycles-pp.lapic_next_deadline
      0.71 ± 12%      -0.1        0.61 ± 18%      +0.1        0.76 ± 14%  perf-profile.self.cycles-pp.read_tsc
      0.60 ± 22%      -0.1        0.51 ± 11%      +0.1        0.70 ±  7%  perf-profile.self.cycles-pp.vfs_read
      0.55 ± 33%      -0.1        0.46 ± 33%      +0.0        0.57 ± 32%  perf-profile.self.cycles-pp.update_process_times
      2.44 ±  8%      -0.1        2.37 ± 11%      +0.0        2.48 ±  9%  perf-profile.self.cycles-pp.cpuidle_enter_state
      0.89 ± 28%      -0.1        0.82 ± 30%      +0.2        1.05 ± 11%  perf-profile.self.cycles-pp.native_irq_return_iret
      0.25 ± 39%      -0.1        0.20 ± 31%      +0.1        0.31 ± 25%  perf-profile.self.cycles-pp.tsc_verify_tsc_adjust
      0.40 ± 22%      -0.1        0.35 ± 20%      +0.2        0.59 ± 11%  perf-profile.self.cycles-pp.security_file_permission
      1.08 ± 17%      -0.0        1.04 ± 22%      +0.2        1.25 ±  6%  perf-profile.self.cycles-pp.pipe_read
      0.57 ± 18%      -0.0        0.54 ± 21%      +0.1        0.69 ± 14%  perf-profile.self.cycles-pp.vfs_write
      0.31 ± 12%      -0.0        0.28 ± 13%      -0.0        0.31 ± 14%  perf-profile.self.cycles-pp.update_sd_lb_stats
      0.46 ± 45%      -0.0        0.43 ± 49%      +0.1        0.59 ± 41%  perf-profile.self.cycles-pp.ktime_get_update_offsets_now
      0.09 ± 27%      -0.0        0.06 ± 41%      -0.0        0.04 ± 74%  perf-profile.self.cycles-pp.cpuidle_governor_latency_req
      0.36 ± 29%      -0.0        0.34 ± 21%      +0.1        0.47 ± 16%  perf-profile.self.cycles-pp.do_syscall_64
      0.26 ± 19%      -0.0        0.24 ± 29%      -0.1        0.21 ±  9%  perf-profile.self.cycles-pp.irqtime_account_irq
      0.10 ± 54%      -0.0        0.08 ± 54%      -0.1        0.04 ± 74%  perf-profile.self.cycles-pp.irq_work_needs_cpu
      0.09 ± 25%      -0.0        0.06 ± 52%      -0.0        0.07 ± 42%  perf-profile.self.cycles-pp.tick_nohz_get_sleep_length
      0.36 ± 13%      -0.0        0.34 ± 17%      +0.0        0.37 ± 15%  perf-profile.self.cycles-pp._raw_spin_lock
      0.41 ± 28%      -0.0        0.38 ± 41%      -0.1        0.31 ± 16%  perf-profile.self.cycles-pp.rcu_sched_clock_irq
      0.27 ± 27%      -0.0        0.24 ± 18%      +0.0        0.31 ± 17%  perf-profile.self.cycles-pp.write
      0.13 ± 32%      -0.0        0.11 ± 49%      +0.0        0.14 ± 36%  perf-profile.self.cycles-pp.__softirqentry_text_start
      0.08 ± 25%      -0.0        0.06 ± 48%      -0.0        0.07 ± 44%  perf-profile.self.cycles-pp.tick_sched_timer
      0.27 ± 48%      -0.0        0.25 ± 18%      +0.1        0.34 ± 19%  perf-profile.self.cycles-pp._raw_spin_trylock
      0.12 ± 24%      -0.0        0.11 ± 37%      +0.0        0.13 ± 25%  perf-profile.self.cycles-pp.trigger_load_balance
      0.11 ± 22%      -0.0        0.10 ± 37%      -0.0        0.10 ± 31%  perf-profile.self.cycles-pp.rcu_idle_exit
      0.15 ± 31%      -0.0        0.13 ± 44%      -0.0        0.11 ± 23%  perf-profile.self.cycles-pp.rcu_eqs_exit
      0.10 ± 21%      -0.0        0.08 ± 38%      +0.0        0.10 ± 23%  perf-profile.self.cycles-pp.idle_cpu
      0.03 ± 96%      -0.0        0.02 ±142%      +0.0        0.06 ± 58%  perf-profile.self.cycles-pp.rcu_read_unlock_strict
      0.01 ±187%      -0.0        0.00            -0.0        0.00        perf-profile.self.cycles-pp.__intel_pmu_disable_all
      0.05 ± 58%      -0.0        0.03 ±108%      -0.0        0.01 ±187%  perf-profile.self.cycles-pp.update_dl_rq_load_avg
      0.15 ± 20%      -0.0        0.14 ± 21%      -0.0        0.12 ± 17%  perf-profile.self.cycles-pp.error_entry
      0.15 ± 21%      -0.0        0.14 ± 29%      -0.0        0.12 ± 28%  perf-profile.self.cycles-pp.__sysvec_apic_timer_interrupt
      0.09 ± 46%      -0.0        0.08 ± 40%      +0.0        0.09 ± 47%  perf-profile.self.cycles-pp.rcu_dynticks_eqs_enter
      0.13 ± 24%      -0.0        0.12 ± 22%      -0.0        0.11 ± 20%  perf-profile.self.cycles-pp.rebalance_domains
      0.01 ±187%      -0.0        0.00            -0.0        0.00        perf-profile.self.cycles-pp.hrtimer_run_queues
      0.05 ± 96%      -0.0        0.04 ± 90%      -0.0        0.01 ±187%  perf-profile.self.cycles-pp.do_nocb_deferred_wakeup
      0.14 ± 28%      -0.0        0.13 ± 28%      +0.0        0.14 ± 19%  perf-profile.self.cycles-pp.__might_fault
      0.08 ± 21%      -0.0        0.07 ± 18%      -0.0        0.06 ± 45%  perf-profile.self.cycles-pp.hrtimer_next_event_without
      0.32 ± 18%      -0.0        0.31 ± 21%      +0.0        0.36 ±  8%  perf-profile.self.cycles-pp.__intel_pmu_enable_all
      0.13 ± 21%      -0.0        0.12 ± 26%      -0.0        0.11 ± 20%  perf-profile.self.cycles-pp.load_balance
      0.20 ± 30%      -0.0        0.19 ± 35%      -0.0        0.15 ± 28%  perf-profile.self.cycles-pp.perf_mux_hrtimer_handler
      0.08 ± 62%      -0.0        0.07 ± 59%      -0.0        0.04 ± 94%  perf-profile.self.cycles-pp.x86_pmu_disable
      0.11 ± 29%      -0.0        0.10 ± 55%      -0.1        0.04 ± 72%  perf-profile.self.cycles-pp.timerqueue_del
      0.63 ± 16%      -0.0        0.62 ± 19%      +0.1        0.73 ±  8%  perf-profile.self.cycles-pp.native_sched_clock
      0.01 ±187%      -0.0        0.00 ±331%      +0.0        0.02 ±112%  perf-profile.self.cycles-pp.can_stop_idle_tick
      0.27 ± 11%      -0.0        0.27 ± 28%      -0.1        0.20 ± 14%  perf-profile.self.cycles-pp.__hrtimer_run_queues
      0.09 ± 50%      -0.0        0.09 ± 20%      +0.0        0.11 ± 25%  perf-profile.self.cycles-pp.copyout
      0.09 ± 88%      -0.0        0.08 ± 78%      -0.1        0.02 ±112%  perf-profile.self.cycles-pp.irq_work_tick
      0.11 ± 21%      -0.0        0.10 ± 23%      -0.0        0.10 ± 12%  perf-profile.self.cycles-pp._find_next_bit
      0.02 ±112%      -0.0        0.02 ±144%      -0.0        0.02 ±187%  perf-profile.self.cycles-pp.note_gp_changes
      0.01 ±282%      -0.0        0.00            -0.0        0.00        perf-profile.self.cycles-pp._dl_addr
      0.01 ±282%      -0.0        0.00            +0.0        0.01 ±282%  perf-profile.self.cycles-pp.tick_nohz_idle_retain_tick
      0.01 ±282%      -0.0        0.00            +0.0        0.03 ±119%  perf-profile.self.cycles-pp.cpuidle_enter
      0.06 ± 67%      -0.0        0.06 ± 63%      -0.0        0.02 ±190%  perf-profile.self.cycles-pp.rcu_eqs_enter
      0.24 ± 16%      -0.0        0.23 ± 18%      +0.1        0.29 ± 16%  perf-profile.self.cycles-pp.hrtimer_interrupt
      0.10 ± 22%      -0.0        0.09 ± 49%      -0.0        0.08 ± 24%  perf-profile.self.cycles-pp.update_blocked_averages
      0.01 ±188%      -0.0        0.01 ±223%      +0.0        0.01 ±188%  perf-profile.self.cycles-pp.find_busiest_group
      0.01 ±282%      -0.0        0.00 ±331%      -0.0        0.00        perf-profile.self.cycles-pp.ksoftirqd_running
      0.07 ± 53%      -0.0        0.07 ± 65%      -0.0        0.06 ± 42%  perf-profile.self.cycles-pp.get_cpu_device
      0.15 ± 31%      -0.0        0.15 ± 37%      -0.1        0.08 ± 18%  perf-profile.self.cycles-pp.sysvec_apic_timer_interrupt
      0.15 ± 30%      -0.0        0.15 ± 24%      +0.0        0.20 ± 18%  perf-profile.self.cycles-pp.syscall_exit_to_user_mode_prepare
      0.01 ±282%      -0.0        0.00 ±331%      -0.0        0.00        perf-profile.self.cycles-pp.timer_clear_idle
      0.01 ±187%      -0.0        0.01 ±227%      +0.0        0.02 ±144%  perf-profile.self.cycles-pp.update_group_capacity
      0.01 ±282%      -0.0        0.01 ±331%      +0.0        0.01 ±187%  perf-profile.self.cycles-pp.next_uptodate_page
      0.01 ±190%      -0.0        0.01 ±173%      -0.0        0.00        perf-profile.self.cycles-pp.intel_pmu_disable_all
      0.12 ± 45%      -0.0        0.12 ± 39%      -0.0        0.09 ± 21%  perf-profile.self.cycles-pp.get_next_timer_interrupt
      0.01 ±282%      -0.0        0.01 ±331%      -0.0        0.00        perf-profile.self.cycles-pp.tick_nohz_idle_got_tick
      0.00            +0.0        0.00            +0.0        0.01 ±187%  perf-profile.self.cycles-pp.__wake_up_sync_key
      0.02 ±145%      +0.0        0.02 ±119%      +0.0        0.04 ± 72%  perf-profile.self.cycles-pp.make_kuid
      0.02 ±197%      +0.0        0.02 ±146%      +0.0        0.04 ± 74%  perf-profile.self.cycles-pp.profile_tick
      0.07 ± 69%      +0.0        0.08 ± 26%      -0.1        0.02 ±150%  perf-profile.self.cycles-pp.hrtimer_update_next_event
      0.04 ± 92%      +0.0        0.04 ± 85%      -0.0        0.00        perf-profile.self.cycles-pp.restore_regs_and_return_to_kernel
      0.06 ± 96%      +0.0        0.06 ± 76%      -0.0        0.01 ±188%  perf-profile.self.cycles-pp.tick_check_broadcast_expired
      0.18 ± 22%      +0.0        0.18 ± 20%      +0.0        0.21 ± 15%  perf-profile.self.cycles-pp.rw_verify_area
      0.01 ±190%      +0.0        0.02 ±179%      +0.0        0.03 ± 91%  perf-profile.self.cycles-pp.__x64_sys_write
      0.09 ± 62%      +0.0        0.10 ± 46%      -0.1        0.03 ±114%  perf-profile.self.cycles-pp.irqtime_account_process_tick
      0.10 ± 29%      +0.0        0.10 ± 23%      -0.0        0.08 ± 22%  perf-profile.self.cycles-pp.irq_exit_rcu
      0.32 ± 12%      +0.0        0.32 ± 16%      +0.0        0.36 ± 16%  perf-profile.self.cycles-pp.arch_scale_freq_tick
      0.17 ± 30%      +0.0        0.17 ± 41%      -0.1        0.09 ± 23%  perf-profile.self.cycles-pp.timerqueue_add
      0.31 ± 25%      +0.0        0.32 ± 17%      +0.1        0.37 ± 16%  perf-profile.self.cycles-pp.current_time
      0.01 ±188%      +0.0        0.02 ±175%      -0.0        0.01 ±282%  perf-profile.self.cycles-pp.account_process_tick
      0.10 ± 19%      +0.0        0.11 ± 36%      -0.0        0.10 ± 32%  perf-profile.self.cycles-pp.sched_clock_cpu
      0.00            +0.0        0.00 ±331%      +0.0        0.00        perf-profile.self.cycles-pp.hrtimer_get_next_event
      0.00            +0.0        0.00 ±331%      +0.0        0.00        perf-profile.self.cycles-pp.__note_gp_changes
      0.00            +0.0        0.00 ±331%      +0.0        0.00        perf-profile.self.cycles-pp.run_rebalance_domains
      0.00            +0.0        0.00 ±331%      +0.0        0.00        perf-profile.self.cycles-pp.enqueue_hrtimer
      0.00            +0.0        0.00 ±331%      +0.0        0.00        perf-profile.self.cycles-pp.rcu_segcblist_ready_cbs
      0.00            +0.0        0.00 ±331%      +0.0        0.01 ±282%  perf-profile.self.cycles-pp.fold_vm_numa_events
      0.00            +0.0        0.00 ±331%      +0.0        0.03 ±114%  perf-profile.self.cycles-pp.timekeeping_advance
      0.16 ± 31%      +0.0        0.16 ± 33%      -0.1        0.08 ± 41%  perf-profile.self.cycles-pp.scheduler_tick
      0.02 ±144%      +0.0        0.02 ±144%      -0.0        0.00        perf-profile.self.cycles-pp.rcu_needs_cpu
      0.02 ±142%      +0.0        0.02 ±145%      -0.0        0.01 ±187%  perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.18 ± 12%      +0.0        0.18 ± 22%      +0.0        0.21 ± 11%  perf-profile.self.cycles-pp.rcu_all_qs
      0.01 ±282%      +0.0        0.01 ±230%      -0.0        0.00        perf-profile.self.cycles-pp.perf_ctx_unlock
      0.02 ±112%      +0.0        0.03 ±103%      -0.0        0.01 ±282%  perf-profile.self.cycles-pp.hrtimer_forward
      0.00            +0.0        0.01 ±331%      +0.0        0.00        perf-profile.self.cycles-pp.cpuidle_get_cpu_driver
      0.28 ± 27%      +0.0        0.28 ± 18%      -0.0        0.24 ± 13%  perf-profile.self.cycles-pp.update_irq_load_avg
      0.01 ±187%      +0.0        0.02 ±223%      -0.0        0.00        perf-profile.self.cycles-pp.rcu_core
      0.08 ± 24%      +0.0        0.08 ± 27%      -0.0        0.06 ± 58%  perf-profile.self.cycles-pp.apparmor_file_permission
      0.08 ± 41%      +0.0        0.09 ± 23%      -0.0        0.07 ± 54%  perf-profile.self.cycles-pp.tick_nohz_tick_stopped
      0.04 ± 92%      +0.0        0.05 ± 95%      -0.0        0.01 ±282%  perf-profile.self.cycles-pp.pm_qos_read_value
      0.43 ± 22%      +0.0        0.43 ± 14%      +0.1        0.52 ± 13%  perf-profile.self.cycles-pp.new_sync_read
      0.03 ±114%      +0.0        0.04 ± 86%      +0.0        0.04 ± 72%  perf-profile.self.cycles-pp.kill_fasync
      0.13 ± 76%      +0.0        0.14 ± 50%      -0.1        0.03 ±113%  perf-profile.self.cycles-pp.native_apic_mem_write
      0.08 ± 41%      +0.0        0.09 ± 36%      +0.0        0.12 ± 20%  perf-profile.self.cycles-pp.copyin
      0.03 ±115%      +0.0        0.04 ± 73%      -0.0        0.01 ±187%  perf-profile.self.cycles-pp.tick_sched_handle
      0.00            +0.0        0.01 ±223%      +0.0        0.00        perf-profile.self.cycles-pp.io_serial_out
      0.00            +0.0        0.01 ±223%      +0.0        0.00        perf-profile.self.cycles-pp.error_return
      0.18 ± 30%      +0.0        0.18 ± 34%      +0.0        0.19 ± 25%  perf-profile.self.cycles-pp.asm_sysvec_apic_timer_interrupt
      0.01 ±282%      +0.0        0.01 ±174%      -0.0        0.00        perf-profile.self.cycles-pp.rcu_nocb_flush_deferred_wakeup
      0.02 ±143%      +0.0        0.03 ±101%      +0.0        0.06 ± 56%  perf-profile.self.cycles-pp.irq_enter_rcu
      0.02 ±142%      +0.0        0.03 ±122%      -0.0        0.00        perf-profile.self.cycles-pp.leave_mm
      0.05 ± 95%      +0.0        0.06 ± 80%      -0.1        0.00        perf-profile.self.cycles-pp.irqentry_enter
      0.02 ±143%      +0.0        0.03 ±101%      -0.0        0.00        perf-profile.self.cycles-pp.tick_nohz_irq_exit
      0.10 ± 56%      +0.0        0.11 ± 47%      -0.1        0.03 ± 91%  perf-profile.self.cycles-pp.rb_insert_color
      0.01 ±188%      +0.0        0.02 ±119%      -0.0        0.00        perf-profile.self.cycles-pp.rcu_irq_enter
      0.24 ± 18%      +0.0        0.25 ± 16%      -0.0        0.24 ± 17%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.07 ± 87%      +0.0        0.08 ± 72%      -0.0        0.03 ±118%  perf-profile.self.cycles-pp.__remove_hrtimer
      0.13 ± 31%      +0.0        0.15 ± 31%      -0.0        0.09 ± 20%  perf-profile.self.cycles-pp.__hrtimer_get_next_event
      0.12 ± 18%      +0.0        0.14 ± 20%      +0.0        0.15 ± 20%  perf-profile.self.cycles-pp.call_cpuidle
      0.45 ± 21%      +0.0        0.46 ± 18%      +0.1        0.53 ± 12%  perf-profile.self.cycles-pp.new_sync_write
      0.09 ± 25%      +0.0        0.10 ± 24%      -0.0        0.09 ± 47%  perf-profile.self.cycles-pp.clockevents_program_event
      0.02 ±142%      +0.0        0.03 ±105%      +0.0        0.05 ± 56%  perf-profile.self.cycles-pp.make_kgid
      0.05 ± 96%      +0.0        0.06 ± 57%      -0.0        0.01 ±187%  perf-profile.self.cycles-pp.menu_reflect
      0.26 ± 18%      +0.0        0.27 ± 17%      +0.1        0.32 ± 17%  perf-profile.self.cycles-pp.syscall_exit_to_user_mode
      0.35 ± 23%      +0.0        0.36 ± 20%      -0.1        0.27 ± 14%  perf-profile.self.cycles-pp.__hrtimer_next_event_base
      0.05 ± 89%      +0.0        0.06 ± 83%      -0.0        0.01 ±190%  perf-profile.self.cycles-pp.cpuidle_not_available
      0.00            +0.0        0.01 ±174%      +0.0        0.00        perf-profile.self.cycles-pp.rcu_is_cpu_rrupt_from_idle
      0.03 ±124%      +0.0        0.05 ± 77%      -0.0        0.00        perf-profile.self.cycles-pp.rcu_nmi_enter
      0.16 ± 38%      +0.0        0.17 ± 20%      -0.1        0.10 ± 21%  perf-profile.self.cycles-pp.rb_next
      0.03 ±117%      +0.0        0.05 ± 87%      -0.0        0.00        perf-profile.self.cycles-pp.check_tsc_unstable
      0.10 ± 24%      +0.0        0.12 ± 25%      -0.0        0.08 ± 45%  perf-profile.self.cycles-pp.rcu_dynticks_eqs_exit
      0.02 ±114%      +0.0        0.04 ± 73%      -0.0        0.00        perf-profile.self.cycles-pp.task_tick_idle
      0.07 ± 85%      +0.0        0.09 ± 46%      -0.1        0.02 ±142%  perf-profile.self.cycles-pp.update_ts_time_stats
      0.00            +0.0        0.02 ±195%      +0.0        0.02 ±141%  perf-profile.self.cycles-pp.poll_idle
      0.02 ±148%      +0.0        0.04 ± 89%      -0.0        0.00        perf-profile.self.cycles-pp.cpuidle_reflect
      0.12 ± 32%      +0.0        0.14 ± 21%      +0.0        0.14 ± 25%  perf-profile.self.cycles-pp.iov_iter_init
      0.00            +0.0        0.02 ±143%      +0.0        0.03 ±156%  perf-profile.self.cycles-pp.main
      0.42 ± 16%      +0.0        0.44 ± 16%      -0.0        0.39 ±  9%  perf-profile.self.cycles-pp.do_idle
      0.05 ± 76%      +0.0        0.07 ± 39%      +0.0        0.05 ± 57%  perf-profile.self.cycles-pp.update_rt_rq_load_avg
      0.00            +0.0        0.02 ±145%      +0.0        0.01 ±282%  perf-profile.self.cycles-pp.__x64_sys_read
      0.08 ± 33%      +0.0        0.10 ± 24%      -0.0        0.06 ± 56%  perf-profile.self.cycles-pp.update_rq_clock
      0.01 ±282%      +0.0        0.03 ±103%      -0.0        0.01 ±282%  perf-profile.self.cycles-pp.sched_idle_set_state
      0.13 ± 70%      +0.0        0.15 ± 66%      -0.1        0.03 ± 90%  perf-profile.self.cycles-pp.memcpy_toio
      0.21 ± 29%      +0.0        0.23 ± 24%      +0.1        0.30 ± 24%  perf-profile.self.cycles-pp.ktime_get_coarse_real_ts64
      0.69 ± 22%      +0.0        0.71 ± 21%      +0.2        0.88 ± 14%  perf-profile.self.cycles-pp.exit_to_user_mode_prepare
      0.09 ± 28%      +0.0        0.11 ± 47%      -0.0        0.07 ± 47%  perf-profile.self.cycles-pp.rb_erase
      0.01 ±188%      +0.0        0.04 ± 86%      +0.0        0.04 ± 91%  perf-profile.self.cycles-pp.rcu_nmi_exit
      0.13 ± 57%      +0.0        0.15 ± 46%      -0.1        0.02 ±197%  perf-profile.self.cycles-pp.perf_event_task_tick
      0.15 ± 74%      +0.0        0.18 ± 48%      -0.1        0.04 ± 72%  perf-profile.self.cycles-pp.tick_check_oneshot_broadcast_this_cpu
      0.71 ± 25%      +0.0        0.74 ± 16%      +0.2        0.87 ± 13%  perf-profile.self.cycles-pp.__might_sleep
      0.11 ± 79%      +0.0        0.14 ± 52%      -0.1        0.03 ± 91%  perf-profile.self.cycles-pp.delay_tsc
      0.07 ± 62%      +0.0        0.10 ± 19%      -0.0        0.06 ± 39%  perf-profile.self.cycles-pp.tick_irq_enter
      0.16 ± 56%      +0.0        0.19 ± 41%      -0.1        0.09 ± 30%  perf-profile.self.cycles-pp.nr_iowait_cpu
      0.62 ± 22%      +0.0        0.65 ± 14%      +0.1        0.76 ± 12%  perf-profile.self.cycles-pp.copy_page_from_iter
      0.24 ± 20%      +0.0        0.27 ± 24%      +0.1        0.32 ± 12%  perf-profile.self.cycles-pp.read
      0.22 ± 20%      +0.0        0.26 ± 14%      +0.0        0.27 ± 21%  perf-profile.self.cycles-pp.atime_needs_update
      0.67 ± 17%      +0.0        0.70 ± 13%      +0.2        0.82 ± 14%  perf-profile.self.cycles-pp.copy_page_to_iter
      0.05 ± 75%      +0.0        0.08 ± 24%      +0.0        0.06 ± 56%  perf-profile.self.cycles-pp.tick_program_event
      0.38 ± 23%      +0.0        0.42 ± 18%      +0.1        0.49 ± 13%  perf-profile.self.cycles-pp.map_id_range_down
      0.38 ± 27%      +0.0        0.42 ± 20%      +0.1        0.52 ± 12%  perf-profile.self.cycles-pp.aa_file_perm
      0.32 ± 25%      +0.0        0.36 ± 21%      +0.1        0.40 ± 12%  perf-profile.self.cycles-pp.__fdget_pos
      0.25 ± 26%      +0.0        0.29 ± 18%      +0.1        0.32 ± 12%  perf-profile.self.cycles-pp.timestamp_truncate
      0.24 ± 18%      +0.0        0.28 ± 21%      +0.1        0.34 ± 16%  perf-profile.self.cycles-pp.file_update_time
      0.82 ± 21%      +0.0        0.86 ± 15%      +0.2        0.99 ± 12%  perf-profile.self.cycles-pp.___might_sleep
      0.24 ± 25%      +0.0        0.28 ± 24%      +0.1        0.31 ± 16%  perf-profile.self.cycles-pp.__wake_up_common_lock
      1.03 ± 13%      +0.0        1.07 ± 13%      +0.2        1.27 ±  5%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.25 ± 23%      +0.0        0.29 ± 17%      +0.1        0.30 ± 21%  perf-profile.self.cycles-pp.__cond_resched
      0.19 ± 30%      +0.0        0.24 ± 18%      +0.1        0.26 ± 15%  perf-profile.self.cycles-pp.__wake_up_common
      0.30 ± 25%      +0.0        0.34 ± 16%      +0.1        0.39 ± 21%  perf-profile.self.cycles-pp.ksys_read
      1.43 ± 21%      +0.0        1.48 ± 15%      +0.4        1.84 ±  9%  perf-profile.self.cycles-pp.pipe_write
      0.29 ± 19%      +0.0        0.34 ± 17%      +0.1        0.35 ± 11%  perf-profile.self.cycles-pp.syscall_enter_from_user_mode
      0.14 ± 21%      +0.1        0.19 ± 18%      +0.0        0.18 ± 20%  perf-profile.self.cycles-pp.touch_atime
      0.46 ± 65%      +0.1        0.52 ± 48%      -0.3        0.16 ± 23%  perf-profile.self.cycles-pp.io_serial_in
      0.17 ± 69%      +0.1        0.24 ± 52%      -0.1        0.05 ± 73%  perf-profile.self.cycles-pp.run_posix_cpu_timers
      0.44 ± 21%      +0.1        0.51 ± 18%      +0.2        0.62 ± 20%  perf-profile.self.cycles-pp.entry_SYSCALL_64_safe_stack
      0.95 ± 19%      +0.1        1.03 ± 16%      +0.2        1.14 ±  8%  perf-profile.self.cycles-pp.mutex_unlock
      0.29 ± 17%      +0.1        0.37 ± 18%      +0.1        0.38 ± 17%  perf-profile.self.cycles-pp.ksys_write
      0.67 ± 21%      +0.1        0.77 ± 14%      +0.3        0.97 ± 16%  perf-profile.self.cycles-pp.common_file_perm
      0.86 ± 19%      +0.1        0.98 ± 14%      +0.2        1.08 ± 12%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      1.14 ± 18%      +0.1        1.26 ± 13%      +0.3        1.41 ±  6%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      1.13 ± 20%      +0.1        1.26 ± 14%      +0.3        1.44 ± 15%  perf-profile.self.cycles-pp.mutex_lock
      1.61 ± 17%      +0.2        1.77 ± 13%      +0.4        1.97 ±  8%  perf-profile.self.cycles-pp.__fget_light
      1.37 ± 19%      +0.2        1.54 ± 15%      +0.3        1.72 ± 11%  perf-profile.self.cycles-pp.__entry_text_start
      2.35 ± 17%      +0.3        2.67 ± 15%      +0.6        2.96 ±  9%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      3.79 ± 20%      +0.4        4.21 ± 14%      +0.8        4.60 ± 10%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
     40.82 ± 12%      +0.7       41.56 ±  9%      -5.8       35.07 ± 10%  perf-profile.self.cycles-pp.intel_idle
    872.33 ±  2%      -2.7%     848.42            -2.6%     849.22 ±  2%  softirqs.BLOCK
      5.22 ±170%    +251.1%      18.33 ± 93%    +114.9%      11.22 ±116%  softirqs.CPU0.BLOCK
      1.00            +0.0%       1.00            +0.0%       1.00        softirqs.CPU0.HI
    497.67 ±256%     -89.2%      53.92 ±302%     -99.1%       4.44 ± 98%  softirqs.CPU0.NET_RX
      9.33 ±170%     -26.8%       6.83 ±213%     +41.7%      13.22 ±137%  softirqs.CPU0.NET_TX
     21651 ± 19%     +13.7%      24626 ± 46%      +7.3%      23227 ± 20%  softirqs.CPU0.RCU
     54004 ±  5%      +2.1%      55129 ±  2%      +2.9%      55586 ±  3%  softirqs.CPU0.SCHED
    113.33            +0.7%     114.17 ±  3%      -0.3%     113.00        softirqs.CPU0.TASKLET
      1472 ±  3%     +10.2%       1623 ± 14%      +0.8%       1484 ±  3%  softirqs.CPU0.TIMER
      4.33 ±200%    +413.5%      22.25 ±125%    +338.5%      19.00 ±106%  softirqs.CPU1.BLOCK
      1538 ±274%     -99.9%       1.83 ±283%     -99.6%       5.56 ±150%  softirqs.CPU1.NET_RX
      4.33 ±274%     -94.2%       0.25 ±238%     -92.3%       0.33 ±282%  softirqs.CPU1.NET_TX
     21072 ± 21%     +10.8%      23348 ± 52%      +4.3%      21976 ± 19%  softirqs.CPU1.RCU
     51548 ±  4%      -5.5%      48735 ± 21%      +2.0%      52598 ± 13%  softirqs.CPU1.SCHED
      0.00       +1.7e+101%       0.17 ±223% +1.1e+101%       0.11 ±282%  softirqs.CPU1.TASKLET
    538.44 ±119%     -71.1%     155.83 ±162%     -35.4%     347.78 ±165%  softirqs.CPU1.TIMER
     26.89 ±131%     +17.1%      31.50 ±240%     -27.7%      19.44 ±123%  softirqs.CPU10.BLOCK
      1.00            +0.0%       1.00            +0.0%       1.00        softirqs.CPU10.HI
    108.33 ±157%     -90.5%      10.33 ±213%     -29.2%      76.67 ±276%  softirqs.CPU10.NET_RX
      0.11 ±282%     -25.0%       0.08 ±331%    +100.0%       0.22 ±187%  softirqs.CPU10.NET_TX
     20571 ± 23%      +6.2%      21838 ± 41%      -6.1%      19313 ± 23%  softirqs.CPU10.RCU
     50168 ±  2%      -4.6%      47875 ± 17%      -2.1%      49115 ± 11%  softirqs.CPU10.SCHED
    646.78            +0.1%     647.50            +0.1%     647.11        softirqs.CPU10.TASKLET
    266.67 ±159%    +758.7%       2289 ±318%    +715.0%       2173 ±269%  softirqs.CPU10.TIMER
      1.00 ±221%   +1383.3%      14.83 ±217%   +1777.8%      18.78 ±172%  softirqs.CPU11.BLOCK
     33.11 ±203%      -9.1%      30.08 ±318%     -77.2%       7.56 ±207%  softirqs.CPU11.NET_RX
      0.00       +1.7e+101%       0.17 ±331% +1.1e+101%       0.11 ±282%  softirqs.CPU11.NET_TX
     20971 ± 23%     +12.6%      23603 ± 47%      +4.7%      21964 ± 19%  softirqs.CPU11.RCU
     50429            +2.4%      51637 ±  3%      -0.0%      50420 ±  3%  softirqs.CPU11.SCHED
      2.33 ± 28%     -17.9%       1.92 ± 14%     +85.7%       4.33 ±152%  softirqs.CPU11.TASKLET
    178.44 ±137%      -5.6%     168.50 ±177%     -39.4%     108.22 ± 75%  softirqs.CPU11.TIMER
      3.89 ±141%      +7.1%       4.17 ±276%     -91.4%       0.33 ±282%  softirqs.CPU12.BLOCK
      4.00 ±189%   +6756.2%     274.25 ±330%  +1.8e+05%       7060 ±270%  softirqs.CPU12.NET_RX
      0.44 ±111%     -43.8%       0.25 ±173%     -25.0%       0.33 ±199%  softirqs.CPU12.NET_TX
     19443 ± 28%     +15.3%      22422 ± 53%      +6.5%      20701 ± 23%  softirqs.CPU12.RCU
     49929 ±  3%      +0.5%      50185 ± 12%      +1.8%      50838 ±  3%  softirqs.CPU12.SCHED
      3.78 ±118%     -40.4%       2.25 ± 26%      +5.9%       4.00 ±141%  softirqs.CPU12.TASKLET
    889.89 ±262%     -83.3%     148.17 ±125%     -89.6%      92.89 ±108%  softirqs.CPU12.TIMER
     17.44 ±241%      -4.0%      16.75 ±225%     -93.0%       1.22 ±255%  softirqs.CPU13.BLOCK
      3504 ±277%     -99.3%      24.42 ±296%     -99.1%      32.00 ±243%  softirqs.CPU13.NET_RX
      0.56 ±123%     -10.0%       0.50 ±129%    +100.0%       1.11 ± 66%  softirqs.CPU13.NET_TX
     20901 ± 22%     +10.4%      23076 ± 50%      -1.5%      20582 ± 20%  softirqs.CPU13.RCU
     45582 ± 16%     +12.5%      51261 ±  4%     +12.1%      51099        softirqs.CPU13.SCHED
      3.78 ±144%     -36.0%       2.42 ± 61%     -38.2%       2.33 ± 63%  softirqs.CPU13.TASKLET
     79.33 ± 56%    +471.4%     453.33 ±137%    +185.9%     226.78 ±151%  softirqs.CPU13.TIMER
     14.67 ±275%     -14.8%      12.50 ±166%     -93.9%       0.89 ±282%  softirqs.CPU14.BLOCK
     81.33 ±193%   +2217.8%       1885 ±329%     -78.1%      17.78 ±266%  softirqs.CPU14.NET_RX
      0.56 ± 89%     -10.0%       0.50 ±129%     +40.0%       0.78 ± 80%  softirqs.CPU14.NET_TX
     20560 ± 23%     +16.1%      23879 ± 52%      +8.7%      22343 ± 18%  softirqs.CPU14.RCU
     50616            -5.1%      48032 ± 17%      +1.1%      51162        softirqs.CPU14.SCHED
      3.89 ±156%     +26.4%       4.92 ±133%     -42.9%       2.22 ± 28%  softirqs.CPU14.TASKLET
    647.44 ±185%     -72.8%     176.08 ±146%     -62.6%     241.89 ±166%  softirqs.CPU14.TIMER
     16.67 ±222%     -21.5%      13.08 ±266%     -17.3%      13.78 ±277%  softirqs.CPU15.BLOCK
     17.56 ±272%     +62.3%      28.50 ±216%    +340.5%      77.33 ±212%  softirqs.CPU15.NET_RX
      0.33 ±141%      +0.0%       0.33 ±141%     +66.7%       0.56 ±172%  softirqs.CPU15.NET_TX
     19950 ± 27%     +15.0%      22933 ± 50%      +8.3%      21600 ± 23%  softirqs.CPU15.RCU
     50579 ±  2%      -0.1%      50535 ±  7%      +1.0%      51103        softirqs.CPU15.SCHED
      1.56 ± 53%     +55.4%       2.42 ± 85%      +0.0%       1.56 ± 53%  softirqs.CPU15.TASKLET
      1753 ±267%     -92.0%     140.42 ±164%     -92.1%     139.22 ±192%  softirqs.CPU15.TIMER
     60.11 ±175%      +8.8%      65.42 ±168%     -66.9%      19.89 ±180%  softirqs.CPU16.BLOCK
      2.89 ±258%     +18.3%       3.42 ±140%   +3023.1%      90.22 ±243%  softirqs.CPU16.NET_RX
      0.44 ±215%      -6.2%       0.42 ±118%      +0.0%       0.44 ±154%  softirqs.CPU16.NET_TX
     18033 ± 23%     +11.8%      20167 ± 50%      +3.4%      18642 ± 19%  softirqs.CPU16.RCU
     48483 ± 15%      +4.0%      50422 ± 10%      -4.3%      46395 ± 20%  softirqs.CPU16.SCHED
      1.22 ± 92%     +63.6%       2.00 ± 73%      +9.1%       1.33 ± 93%  softirqs.CPU16.TASKLET
    587.89 ±228%     +78.7%       1050 ±245%     -85.1%      87.67 ±119%  softirqs.CPU16.TIMER
     46.89 ±184%     +65.8%      77.75 ± 94%     +16.4%      54.56 ±150%  softirqs.CPU17.BLOCK
     10.89 ±162%    +641.6%      80.75 ±325%     +54.1%      16.78 ±158%  softirqs.CPU17.NET_RX
      0.89 ±134%     -71.9%       0.25 ±173%     +25.0%       1.11 ±107%  softirqs.CPU17.NET_TX
     17551 ± 22%     +17.2%      20564 ± 53%      +3.3%      18130 ± 23%  softirqs.CPU17.RCU
     47778 ± 14%      +4.4%      49870 ± 15%      +7.5%      51369 ± 21%  softirqs.CPU17.SCHED
      0.56 ±149%    +125.0%       1.25 ±198%     +80.0%       1.00 ±188%  softirqs.CPU17.TASKLET
    373.33 ±213%     -66.0%     126.75 ±194%     -87.9%      45.33 ± 58%  softirqs.CPU17.TIMER
     71.56 ±112%      +9.0%      78.00 ±113%     -49.1%      36.44 ±164%  softirqs.CPU18.BLOCK
     12.22 ±262%     +51.4%      18.50 ±293%    +220.0%      39.11 ±270%  softirqs.CPU18.NET_RX
      0.78 ±169%    +339.3%       3.42 ±314%     -42.9%       0.44 ±154%  softirqs.CPU18.NET_TX
     17352 ± 20%     +10.6%      19187 ± 51%      +0.8%      17488 ± 22%  softirqs.CPU18.RCU
     47274 ± 19%      +6.9%      50542 ±  6%     +15.1%      54431 ± 28%  softirqs.CPU18.SCHED
      0.89 ±171%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU18.TASKLET
    301.00 ±198%     -25.9%     223.08 ±194%     +77.5%     534.33 ±230%  softirqs.CPU18.TIMER
     29.22 ±224%     +30.9%      38.25 ±220%     +27.8%      37.33 ±178%  softirqs.CPU19.BLOCK
     38.22 ±272%   +9118.2%       3523 ±331%     -87.5%       4.78 ±166%  softirqs.CPU19.NET_RX
      0.56 ±191%     +50.0%       0.83 ±128%     -60.0%       0.22 ±187%  softirqs.CPU19.NET_TX
     17525 ± 23%     +12.2%      19668 ± 51%      +1.3%      17748 ± 24%  softirqs.CPU19.RCU
     49855 ±  3%      -0.3%      49684 ± 28%      +2.7%      51197 ±  2%  softirqs.CPU19.SCHED
      4.89 ±261%     -96.6%       0.17 ±331%     -90.9%       0.44 ±187%  softirqs.CPU19.TASKLET
      1106 ±259%     -84.7%     168.75 ±228%     -89.0%     121.89 ±102%  softirqs.CPU19.TIMER
      1.56 ±260%     +28.6%       2.00 ±206%    +535.7%       9.89 ±140%  softirqs.CPU2.BLOCK
      3.56 ±145%   +1243.0%      47.75 ±307%   +2353.1%      87.22 ±259%  softirqs.CPU2.NET_RX
      0.22 ±282%     -62.5%       0.08 ±331%    +200.0%       0.67 ±122%  softirqs.CPU2.NET_TX
     21418 ± 19%      +8.5%      23245 ± 54%      +0.3%      21483 ± 19%  softirqs.CPU2.RCU
     48241 ± 10%      +4.4%      50354 ± 12%      +7.0%      51620        softirqs.CPU2.SCHED
      0.33 ±200%   +1325.0%       4.75 ±225%    +600.0%       2.33 ±240%  softirqs.CPU2.TASKLET
    411.11 ±104%     +14.9%     472.33 ±265%     -71.9%     115.33 ± 54%  softirqs.CPU2.TIMER
      5.33 ±158%     +20.3%       6.42 ±176%     -68.8%       1.67 ±174%  softirqs.CPU20.BLOCK
      1.78 ±173%   +6068.8%     109.67 ±234%   +1018.8%      19.89 ±277%  softirqs.CPU20.NET_RX
      0.11 ±282%    +125.0%       0.25 ±173%    -100.0%       0.00        softirqs.CPU20.NET_TX
     18789 ± 23%     +11.4%      20928 ± 55%      -1.4%      18518 ± 21%  softirqs.CPU20.RCU
     51234 ± 18%      +0.2%      51352 ±  3%      -7.0%      47661 ± 15%  softirqs.CPU20.SCHED
      0.00       +1.7e+101%       0.17 ±331%   +1e+102%       1.00 ±221%  softirqs.CPU20.TASKLET
    105.67 ±110%     +79.0%     189.17 ±228%     +99.2%     210.44 ±152%  softirqs.CPU20.TIMER
      4.56 ±227%     +59.1%       7.25 ±208%     -97.6%       0.11 ±282%  softirqs.CPU21.BLOCK
      1.44 ± 92%    +176.9%       4.00 ±257%     +53.8%       2.22 ±251%  softirqs.CPU21.NET_RX
      0.44 ±154%     -43.8%       0.25 ±173%     -75.0%       0.11 ±282%  softirqs.CPU21.NET_TX
     18074 ± 23%     +15.6%      20893 ± 54%      +5.8%      19130 ± 21%  softirqs.CPU21.RCU
     49770 ±  6%      +3.6%      51564 ±  3%      +0.7%      50132 ±  5%  softirqs.CPU21.SCHED
      2.22 ±282%     -88.8%       0.25 ±238%    -100.0%       0.00        softirqs.CPU21.TASKLET
    504.89 ±235%     -52.3%     241.00 ±178%     -72.5%     138.67 ±195%  softirqs.CPU21.TIMER
      2.22 ±267%      +5.0%       2.33 ±254%    +120.0%       4.89 ± 98%  softirqs.CPU22.BLOCK
      0.67 ±122%   +8087.5%      54.58 ±297%    +166.7%       1.78 ±190%  softirqs.CPU22.NET_RX
      0.33 ±200%     +50.0%       0.50 ±129%     -66.7%       0.11 ±282%  softirqs.CPU22.NET_TX
     18024 ± 21%     +14.1%      20557 ± 54%      +3.0%      18569 ± 18%  softirqs.CPU22.RCU
     50204 ±  3%      -1.1%      49631 ± 13%      +1.9%      51172        softirqs.CPU22.SCHED
      2.11 ±219%     -88.2%       0.25 ±238%     -84.2%       0.33 ±200%  softirqs.CPU22.TASKLET
     65.33 ± 82%    +606.8%     461.75 ±180%    +338.3%     286.33 ±192%  softirqs.CPU22.TIMER
      5.33 ±172%     -43.8%       3.00 ±203%     -22.9%       4.11 ±147%  softirqs.CPU23.BLOCK
     34.33 ±223%      -5.6%      32.42 ±272%    +802.3%     309.78 ±222%  softirqs.CPU23.NET_RX
      0.44 ±154%     -25.0%       0.33 ±254%     -50.0%       0.22 ±187%  softirqs.CPU23.NET_TX
     18366 ± 23%     +10.5%      20296 ± 48%      +1.2%      18578 ± 21%  softirqs.CPU23.RCU
     48464 ± 10%      +7.6%      52163 ± 14%      +6.4%      51576 ±  2%  softirqs.CPU23.SCHED
      0.22 ±282%    +912.5%       2.25 ±331%     -50.0%       0.11 ±282%  softirqs.CPU23.TASKLET
    111.11 ± 65%     +61.0%     178.92 ±173%      +7.4%     119.33 ±114%  softirqs.CPU23.TIMER
      0.56 ±282%     +65.0%       0.92 ±300%   +1500.0%       8.89 ±278%  softirqs.CPU24.BLOCK
     28.44 ±205%    +365.5%     132.42 ±223%    +383.2%     137.44 ±220%  softirqs.CPU24.NET_RX
      4.44 ±282%    +192.5%      13.00 ±140%    +195.0%      13.11 ±141%  softirqs.CPU24.NET_TX
     18437 ± 21%     +18.9%      21923 ± 56%      -7.2%      17109 ± 22%  softirqs.CPU24.RCU
     51590            -0.7%      51247 ±  4%      -1.6%      50774 ±  2%  softirqs.CPU24.SCHED
      2.00 ±265%    -100.0%       0.00           -16.7%       1.67 ±262%  softirqs.CPU24.TASKLET
    797.56 ±168%     -39.9%     479.08 ±122%     -35.0%     518.67 ±142%  softirqs.CPU24.TIMER
      0.22 ±282%   +5787.5%      13.08 ±219%   +5450.0%      12.33 ±277%  softirqs.CPU25.BLOCK
    807.56 ±282%     -99.1%       7.17 ±327%     -98.6%      11.56 ±168%  softirqs.CPU25.NET_RX
      0.00          -100.0%       0.00       +3.3e+101%       0.33 ±200%  softirqs.CPU25.NET_TX
     17665 ± 16%     +17.4%      20734 ± 58%      -6.3%      16545 ± 21%  softirqs.CPU25.RCU
     51798 ±  3%      +0.4%      51981 ±  2%      +3.4%      53542 ± 15%  softirqs.CPU25.SCHED
      3.11 ±187%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU25.TASKLET
    387.78 ±129%     +79.4%     695.83 ±123%     +73.5%     672.78 ±118%  softirqs.CPU25.TIMER
     17.44 ±251%     -78.5%       3.75 ±307%     -72.6%       4.78 ±240%  softirqs.CPU26.BLOCK
      0.00       +1.4e+102%       1.42 ±234%    -100.0%       0.00        softirqs.CPU26.NET_RX
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        softirqs.CPU26.NET_TX
     18487 ± 17%     +21.5%      22467 ± 55%     -14.5%      15800 ± 26%  softirqs.CPU26.RCU
     50992 ±  2%      +0.3%      51166 ±  6%      -7.0%      47409 ± 14%  softirqs.CPU26.SCHED
      2.00            +4.2%       2.08 ± 13%      +5.6%       2.11 ± 14%  softirqs.CPU26.TASKLET
     72.00 ± 91%    +792.9%     642.92 ±105%   +2374.5%       1781 ±272%  softirqs.CPU26.TIMER
      3.78 ±282%     -16.2%       3.17 ±322%     -82.4%       0.67 ±234%  softirqs.CPU27.BLOCK
     31.56 ±281%     -81.5%       5.83 ±326%     -88.0%       3.78 ±264%  softirqs.CPU27.NET_RX
      0.00          -100.0%       0.00       +2.2e+101%       0.22 ±282%  softirqs.CPU27.NET_TX
     17296 ± 17%     +16.1%      20084 ± 61%      -6.3%      16205 ± 32%  softirqs.CPU27.RCU
     51298 ±  2%      -6.6%      47917 ± 15%     -12.2%      45035 ± 20%  softirqs.CPU27.SCHED
      1.67 ± 39%     +10.0%       1.83 ± 30%     +93.3%       3.22 ±108%  softirqs.CPU27.TASKLET
    442.78 ±239%     +36.3%     603.58 ±164%    +141.7%       1070 ±257%  softirqs.CPU27.TIMER
      7.56 ±282%     -96.7%       0.25 ±173%     -86.8%       1.00 ±282%  softirqs.CPU28.BLOCK
    120.22 ±258%     -82.2%      21.42 ±233%     -31.2%      82.67 ±282%  softirqs.CPU28.NET_RX
     18663 ± 17%     +17.7%      21964 ± 58%     -10.3%      16741 ± 22%  softirqs.CPU28.RCU
     51875 ± 11%      -0.0%      51867 ±  6%      -2.5%      50572 ±  3%  softirqs.CPU28.SCHED
      2.11 ± 78%     -17.1%       1.75 ± 34%     -15.8%       1.78 ± 23%  softirqs.CPU28.TASKLET
    228.11 ±227%     +61.8%     369.17 ±162%     -37.7%     142.22 ±227%  softirqs.CPU28.TIMER
      0.89 ±208%   +3106.2%      28.50 ±229%     -25.0%       0.67 ±234%  softirqs.CPU29.BLOCK
      5.00 ±282%     -53.3%       2.33 ±247%    +722.2%      41.11 ±258%  softirqs.CPU29.NET_RX
      0.11 ±282%     -25.0%       0.08 ±331%    +100.0%       0.22 ±282%  softirqs.CPU29.NET_TX
     18572 ± 16%     +19.9%      22267 ± 59%      -9.4%      16819 ± 23%  softirqs.CPU29.RCU
     51629 ±  2%      -0.1%      51595 ±  2%      -0.0%      51605 ±  6%  softirqs.CPU29.SCHED
      2.11 ± 14%      -5.3%       2.00            +5.3%       2.22 ± 28%  softirqs.CPU29.TASKLET
    244.56 ±213%     -53.0%     114.92 ±109%     -74.9%      61.33 ±113%  softirqs.CPU29.TIMER
      0.33 ±200%   +2650.0%       9.17 ±131%   +1833.3%       6.44 ±206%  softirqs.CPU3.BLOCK
     19.44 ±228%     -78.1%       4.25 ±210%    +761.1%     167.44 ±276%  softirqs.CPU3.NET_RX
      0.11 ±282%   +3050.0%       3.50 ±314%    +100.0%       0.22 ±187%  softirqs.CPU3.NET_TX
     21276 ± 24%      +9.8%      23363 ± 44%      +3.4%      21996 ± 21%  softirqs.CPU3.RCU
     49871 ± 18%      +4.9%      52335 ±  2%     +10.2%      54960 ± 16%  softirqs.CPU3.SCHED
      0.33 ±199%     +50.0%       0.50 ±129%    -100.0%       0.00        softirqs.CPU3.TASKLET
    600.00 ±199%     -30.9%     414.50 ±141%     -27.4%     435.67 ±126%  softirqs.CPU3.TIMER
     12.33 ±274%     -68.2%       3.92 ±286%    +172.1%      33.56 ±158%  softirqs.CPU30.BLOCK
      0.11 ±282%   +8675.0%       9.75 ±182%   +8400.0%       9.44 ±282%  softirqs.CPU30.NET_RX
      0.00       +2.5e+101%       0.25 ±238%    -100.0%       0.00        softirqs.CPU30.NET_TX
     17107 ± 17%     +17.4%      20084 ± 55%      -4.5%      16336 ± 25%  softirqs.CPU30.RCU
     51445 ±  2%      +2.7%      52822 ±  9%      -3.8%      49475 ±  2%  softirqs.CPU30.SCHED
      1.78 ± 35%      -6.2%       1.67 ± 44%      +6.2%       1.89 ± 16%  softirqs.CPU30.TASKLET
    228.67 ±223%     -13.1%     198.75 ±277%     -63.0%      84.56 ± 88%  softirqs.CPU30.TIMER
      7.78 ±185%     -28.2%       5.58 ±218%     -91.4%       0.67 ±158%  softirqs.CPU31.BLOCK
      7008 ±282%     -97.4%     185.58 ±200%     -99.9%       6.33 ±271%  softirqs.CPU31.NET_RX
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  softirqs.CPU31.NET_TX
     18292 ± 18%     +18.8%      21733 ± 59%      -7.6%      16905 ± 24%  softirqs.CPU31.RCU
     51179 ±  2%      -6.3%      47945 ± 25%      -1.2%      50579 ±  5%  softirqs.CPU31.SCHED
      3.67 ±128%     -47.7%       1.92 ± 14%     -48.5%       1.89 ± 16%  softirqs.CPU31.TASKLET
    885.33 ±253%     -78.6%     189.58 ±235%     -95.8%      37.33 ± 84%  softirqs.CPU31.TIMER
     12.33 ±277%     -96.6%       0.42 ±267%     -23.4%       9.44 ±188%  softirqs.CPU32.BLOCK
     66.44 ±240%    +118.4%     145.08 ±127%     -99.8%       0.11 ±282%  softirqs.CPU32.NET_RX
     23106 ± 22%     +19.7%      27663 ± 61%     -19.2%      18679 ± 23%  softirqs.CPU32.RCU
     52990 ± 11%      -3.9%      50906 ±  6%      -1.3%      52284 ± 10%  softirqs.CPU32.SCHED
      2.67 ± 70%     -25.0%       2.00           -25.0%       2.00        softirqs.CPU32.TASKLET
    688.44 ±244%     -95.8%      28.83 ± 98%     -89.8%      70.33 ±105%  softirqs.CPU32.TIMER
      0.44 ±187%     +50.0%       0.67 ±215%    +875.0%       4.33 ±259%  softirqs.CPU33.BLOCK
    112.11 ±191%     -95.8%       4.75 ±273%    -100.0%       0.00        softirqs.CPU33.NET_RX
     22133 ± 19%     +19.2%      26379 ± 58%     -16.0%      18594 ± 22%  softirqs.CPU33.RCU
     50935 ±  2%      -0.2%      50829 ±  4%      -2.7%      49547 ±  2%  softirqs.CPU33.SCHED
      1.56 ± 53%     +28.6%       2.00           +28.6%       2.00        softirqs.CPU33.TASKLET
     44.11 ±151%     -46.7%      23.50 ± 47%     +21.7%      53.67 ±109%  softirqs.CPU33.TIMER
      0.67 ±282%    +487.5%       3.92 ±223%     +50.0%       1.00 ±200%  softirqs.CPU34.BLOCK
      7.33 ±250%    +633.0%      53.75 ±331%     -93.9%       0.44 ±187%  softirqs.CPU34.NET_RX
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU34.NET_TX
     21628 ± 16%     +26.4%      27330 ± 57%      -9.2%      19641 ± 21%  softirqs.CPU34.RCU
     51610 ±  2%      -0.1%      51580 ±  2%      -9.0%      46955 ± 13%  softirqs.CPU34.SCHED
      6.44 ±239%     -92.2%       0.50 ±173%     -25.9%       4.78 ±268%  softirqs.CPU34.TASKLET
      2043 ±146%     -91.9%     166.25 ±242%     -94.6%     109.89 ±151%  softirqs.CPU34.TIMER
     10.56 ±184%     +57.9%      16.67 ±250%      -3.2%      10.22 ±187%  softirqs.CPU35.BLOCK
      1.00 ±249%    +191.7%       2.92 ±226%  +19222.2%     193.22 ±282%  softirqs.CPU35.NET_RX
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU35.NET_TX
     22703 ± 20%     +20.3%      27309 ± 58%     -13.7%      19603 ± 23%  softirqs.CPU35.RCU
     51171 ±  2%      -3.7%      49279 ±  9%      -2.7%      49780        softirqs.CPU35.SCHED
      0.22 ±282%     -25.0%       0.17 ±331%    -100.0%       0.00        softirqs.CPU35.TASKLET
     41.33 ±156%     +78.0%      73.58 ±188%     +58.6%      65.56 ±142%  softirqs.CPU35.TIMER
      7.56 ±282%     +82.0%      13.75 ±236%     -54.4%       3.44 ±244%  softirqs.CPU36.BLOCK
    103.67 ±195%     -54.7%      47.00 ±331%    +797.0%     929.89 ±272%  softirqs.CPU36.NET_RX
      0.00          -100.0%       0.00       +2.2e+101%       0.22 ±282%  softirqs.CPU36.NET_TX
     20295 ± 19%     +14.5%      23244 ± 57%     -10.5%      18174 ± 24%  softirqs.CPU36.RCU
     51071 ±  3%      +0.8%      51499 ±  2%      -4.5%      48757 ±  3%  softirqs.CPU36.SCHED
      0.00          -100.0%       0.00       +5.6e+101%       0.56 ±282%  softirqs.CPU36.TASKLET
    642.78 ±112%     -25.3%     480.42 ±159%      -1.6%     632.44 ±228%  softirqs.CPU36.TIMER
     12.22 ±277%     -64.5%       4.33 ±190%     +58.2%      19.33 ±281%  softirqs.CPU37.BLOCK
      0.22 ±187%  +86375.0%     192.17 ±314%   +6550.0%      14.78 ±196%  softirqs.CPU37.NET_RX
      0.00       +8.3e+100%       0.08 ±331% +1.1e+101%       0.11 ±282%  softirqs.CPU37.NET_TX
     22730 ± 19%      +9.7%      24937 ± 61%     -17.9%      18653 ± 26%  softirqs.CPU37.RCU
     50830 ±  2%      -4.9%      48343 ± 23%      -9.4%      46045 ± 16%  softirqs.CPU37.SCHED
      0.00       +5.8e+101%       0.58 ±331%    -100.0%       0.00        softirqs.CPU37.TASKLET
    202.33 ±201%    +468.5%       1150 ±317%     -13.6%     174.78 ±188%  softirqs.CPU37.TIMER
      0.67 ±282%   +1350.0%       9.67 ±196%   +4083.3%      27.89 ±132%  softirqs.CPU38.BLOCK
    151.33 ±271%    +127.3%     344.00 ±327%     -68.9%      47.11 ±282%  softirqs.CPU38.NET_RX
      0.11 ±282%     -25.0%       0.08 ±331%    -100.0%       0.00        softirqs.CPU38.NET_TX
     23513 ± 22%     +19.8%      28159 ± 60%     -18.0%      19278 ± 23%  softirqs.CPU38.RCU
     49645 ±  8%      +4.1%      51680 ±  2%      +0.5%      49891        softirqs.CPU38.SCHED
      0.44 ±282%     -81.2%       0.08 ±331%     -25.0%       0.33 ±282%  softirqs.CPU38.TASKLET
     46.78 ±130%     +21.7%      56.92 ±138%     +63.7%      76.56 ±122%  softirqs.CPU38.TIMER
      0.00         +1e+102%       1.00 ±187% +3.3e+101%       0.33 ±200%  softirqs.CPU39.BLOCK
    172.56 ±272%     -87.3%      21.92 ±322%     -36.4%     109.78 ±282%  softirqs.CPU39.NET_RX
      0.00       +1.7e+101%       0.17 ±331% +1.1e+101%       0.11 ±282%  softirqs.CPU39.NET_TX
     21125 ± 18%     +19.1%      25169 ± 58%      -7.9%      19447 ± 22%  softirqs.CPU39.RCU
     48596 ± 15%      +6.0%      51506 ±  2%      +1.3%      49216 ±  3%  softirqs.CPU39.SCHED
     22.78 ± 53%    +140.4%      54.75 ±109%    +182.0%      64.22 ±187%  softirqs.CPU39.TIMER
      0.11 ±282%   +5525.0%       6.25 ±204%   +2200.0%       2.56 ±212%  softirqs.CPU4.BLOCK
     19.56 ±181%    +423.7%     102.42 ±301%     -98.3%       0.33 ±141%  softirqs.CPU4.NET_RX
      0.22 ±187%     +12.5%       0.25 ±238%      +0.0%       0.22 ±187%  softirqs.CPU4.NET_TX
     20875 ± 23%     +11.6%      23302 ± 43%      +7.0%      22337 ± 18%  softirqs.CPU4.RCU
     45490 ± 23%     +10.7%      50378 ± 13%      +3.9%      47260 ± 26%  softirqs.CPU4.SCHED
      4.56 ±237%     -81.7%       0.83 ±206%     -92.7%       0.33 ±200%  softirqs.CPU4.TASKLET
    116.00 ±170%   +1145.8%       1445 ±301%      +1.8%     118.11 ± 82%  softirqs.CPU4.TIMER
      0.44 ±282%   +1906.2%       8.92 ±331%   +1425.0%       6.78 ±233%  softirqs.CPU40.BLOCK
     60.78 ±281%     +40.7%      85.50 ±331%     +14.6%      69.67 ±282%  softirqs.CPU40.NET_RX
     23462 ± 22%     +17.0%      27444 ± 56%     -18.7%      19072 ± 26%  softirqs.CPU40.RCU
     48447 ± 15%      +6.3%      51489 ±  2%      +2.8%      49806        softirqs.CPU40.SCHED
      0.89 ±245%    -100.0%       0.00           +75.0%       1.56 ±282%  softirqs.CPU40.TASKLET
     52.89 ±187%    +156.2%     135.50 ±138%    +309.7%     216.67 ±130%  softirqs.CPU40.TIMER
      5.78 ±282%     -94.2%       0.33 ±187%     -78.8%       1.22 ±230%  softirqs.CPU41.BLOCK
     28.78 ±245%     -97.1%       0.83 ±331%    +149.8%      71.89 ±261%  softirqs.CPU41.NET_RX
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  softirqs.CPU41.NET_TX
     23735 ± 22%     +15.0%      27296 ± 64%     -17.5%      19571 ± 22%  softirqs.CPU41.RCU
     51396            -3.2%      49734 ± 13%      -2.7%      50020        softirqs.CPU41.SCHED
      0.11 ±282%    +200.0%       0.33 ±331%    -100.0%       0.00        softirqs.CPU41.TASKLET
    206.11 ±213%    +383.0%     995.50 ±295%     +48.8%     306.67 ±217%  softirqs.CPU41.TIMER
      0.44 ±215%   +2018.8%       9.42 ±231%   +2175.0%      10.11 ±268%  softirqs.CPU42.BLOCK
      8.11 ±282%    +379.8%      38.92 ±317%     -78.1%       1.78 ±282%  softirqs.CPU42.NET_RX
     18961 ± 21%      +6.5%      20187 ± 50%      -2.2%      18547 ± 24%  softirqs.CPU42.RCU
     48638 ± 15%      +5.5%      51325 ±  2%      +1.4%      49334 ±  2%  softirqs.CPU42.SCHED
      0.11 ±282%    -100.0%       0.00         +4500.0%       5.11 ±282%  softirqs.CPU42.TASKLET
    215.44 ±223%     -40.5%     128.17 ±148%    +125.9%     486.67 ±260%  softirqs.CPU42.TIMER
      0.11 ±282%    -100.0%       0.00        +16300.0%      18.22 ±198%  softirqs.CPU43.BLOCK
      0.00       +4.9e+102%       4.92 ±331% +7.3e+102%       7.33 ±207%  softirqs.CPU43.NET_RX
      0.00       +1.7e+101%       0.17 ±331% +3.3e+101%       0.33 ±199%  softirqs.CPU43.NET_TX
     19958 ± 18%     +16.6%      23280 ± 55%      -3.5%      19264 ± 20%  softirqs.CPU43.RCU
     51940 ±  5%      -1.1%      51365 ±  2%      -9.4%      47042 ± 16%  softirqs.CPU43.SCHED
     75.11 ±205%     -55.2%      33.67 ± 72%    +117.9%     163.67 ±150%  softirqs.CPU43.TIMER
      9.89 ±196%     -11.5%       8.75 ±307%     -41.6%       5.78 ±258%  softirqs.CPU44.BLOCK
     16.67 ±282%    +113.5%      35.58 ±324%    +200.7%      50.11 ±280%  softirqs.CPU44.NET_RX
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        softirqs.CPU44.NET_TX
     23808 ± 22%     +17.9%      28063 ± 59%     -23.1%      18306 ± 21%  softirqs.CPU44.RCU
     51398 ±  2%      +2.1%      52483 ±  3%      -5.5%      48556 ±  9%  softirqs.CPU44.SCHED
      0.22 ±282%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU44.TASKLET
    103.67 ±130%     +63.6%     169.58 ±233%   +1330.4%       1482 ±268%  softirqs.CPU44.TIMER
     23.89 ±119%     -94.8%       1.25 ±251%     -50.2%      11.89 ±259%  softirqs.CPU45.BLOCK
      0.00         +1e+104%     104.17 ±256% +9.6e+102%       9.56 ±279%  softirqs.CPU45.NET_RX
     23605 ± 20%     +16.3%      27443 ± 56%     -18.7%      19201 ± 24%  softirqs.CPU45.RCU
     51184 ±  2%      -2.7%      49820 ± 13%      -4.5%      48873 ±  4%  softirqs.CPU45.SCHED
      0.00       +2.2e+102%       2.25 ±232%    -100.0%       0.00        softirqs.CPU45.TASKLET
    205.11 ±242%     -55.5%      91.33 ±159%     +52.9%     313.56 ±264%  softirqs.CPU45.TIMER
     27.67 ±180%     -90.7%       2.58 ±309%     -99.6%       0.11 ±282%  softirqs.CPU46.BLOCK
     54.11 ±253%     +26.0%      68.17 ±243%     -98.4%       0.89 ±282%  softirqs.CPU46.NET_RX
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        softirqs.CPU46.NET_TX
     23097 ± 24%     +20.3%      27785 ± 59%     -15.3%      19569 ± 23%  softirqs.CPU46.RCU
     51665            -0.1%      51620 ±  2%      -6.6%      48260 ± 11%  softirqs.CPU46.SCHED
      0.00          -100.0%       0.00       +1.3e+102%       1.33 ±234%  softirqs.CPU46.TASKLET
    392.11 ±177%     -38.8%     239.83 ±229%      -4.1%     375.89 ±165%  softirqs.CPU46.TIMER
      0.44 ±187%   +2412.5%      11.17 ±250%   +1800.0%       8.44 ±254%  softirqs.CPU47.BLOCK
      9.22 ±184%     +32.8%      12.25 ±199%     -88.0%       1.11 ±252%  softirqs.CPU47.NET_RX
     13.00 ±141%     -50.6%       6.42 ±223%     -66.7%       4.33 ±274%  softirqs.CPU47.NET_TX
     21654 ± 23%     +19.9%      25967 ± 54%     -10.9%      19286 ± 25%  softirqs.CPU47.RCU
     46124 ± 15%      -8.0%      42423 ± 17%      -8.1%      42378 ± 24%  softirqs.CPU47.SCHED
      1.44 ±282%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU47.TASKLET
    366.22 ±254%     -79.0%      77.08 ± 94%     -88.3%      42.78 ± 59%  softirqs.CPU47.TIMER
      2.67 ±282%     -65.6%       0.92 ±331%    +287.5%      10.33 ±144%  softirqs.CPU48.BLOCK
     71.33 ±271%     -99.2%       0.58 ±130%     -97.0%       2.11 ±157%  softirqs.CPU48.NET_RX
      0.22 ±187%    +125.0%       0.50 ±129%   +2050.0%       4.78 ±253%  softirqs.CPU48.NET_TX
     19990 ± 19%     +13.3%      22642 ± 50%      +1.5%      20283 ± 24%  softirqs.CPU48.RCU
     42280 ± 17%      -7.1%      39299 ± 31%      +2.2%      43231 ± 26%  softirqs.CPU48.SCHED
      0.22 ±282%    -100.0%       0.00         +2150.0%       5.00 ±275%  softirqs.CPU48.TASKLET
    331.44 ±156%    +139.1%     792.58 ±198%     -51.0%     162.44 ±128%  softirqs.CPU48.TIMER
      3.00 ±282%     +36.1%       4.08 ±192%     +11.1%       3.33 ±187%  softirqs.CPU49.BLOCK
     54.67 ±273%  +15359.6%       8451 ±256%     -95.5%       2.44 ±114%  softirqs.CPU49.NET_RX
      0.67 ±100%     -87.5%       0.08 ±331%     -66.7%       0.22 ±187%  softirqs.CPU49.NET_TX
     19479 ± 21%     +15.4%      22474 ± 54%      +5.4%      20534 ± 25%  softirqs.CPU49.RCU
     42715 ± 19%     +17.0%      49974 ±  9%     +16.5%      49775 ±  6%  softirqs.CPU49.SCHED
      0.44 ±154%     -81.2%       0.08 ±331%     -75.0%       0.11 ±282%  softirqs.CPU49.TASKLET
    143.78 ± 57%     +63.2%     234.58 ±105%    +661.7%       1095 ±107%  softirqs.CPU49.TIMER
      7.33 ±119%    -100.0%       0.00           -87.9%       0.89 ±282%  softirqs.CPU5.BLOCK
      1343 ±282%     -97.6%      32.25 ±318%     -99.8%       3.33 ±272%  softirqs.CPU5.NET_RX
      0.22 ±282%    -100.0%       0.00           -50.0%       0.11 ±282%  softirqs.CPU5.NET_TX
     21258 ± 23%     +14.4%      24314 ± 54%      +3.4%      21979 ± 21%  softirqs.CPU5.RCU
     51415 ±  5%      +1.0%      51909            -1.5%      50665 ±  6%  softirqs.CPU5.SCHED
      0.11 ±282%   +3725.0%       4.25 ±303%    +400.0%       0.56 ±149%  softirqs.CPU5.TASKLET
    109.44 ± 89%    +203.3%     331.92 ±167%    +139.1%     261.67 ±201%  softirqs.CPU5.TIMER
      0.11 ±282%  +16550.0%      18.50 ±188%      +0.0%       0.11 ±282%  softirqs.CPU50.BLOCK
     10.44 ±256%   +1192.6%     135.00 ±323%     +47.9%      15.44 ±273%  softirqs.CPU50.NET_RX
      0.22 ±187%     +50.0%       0.33 ±141%     +50.0%       0.33 ±141%  softirqs.CPU50.NET_TX
     20329 ± 20%     +13.3%      23040 ± 54%      +1.2%      20571 ± 23%  softirqs.CPU50.RCU
     46651 ± 10%      +7.2%      50007 ±  7%      +7.3%      50046 ±  2%  softirqs.CPU50.SCHED
      0.22 ±187%    +125.0%       0.50 ±152%    +100.0%       0.44 ±154%  softirqs.CPU50.TASKLET
    132.78 ± 71%    +253.1%     468.83 ±135%    +131.5%     307.44 ±192%  softirqs.CPU50.TIMER
     38.11 ±178%     -87.5%       4.75 ±209%     -97.7%       0.89 ±282%  softirqs.CPU51.BLOCK
     58.11 ±273%    +154.4%     147.83 ±241%     +39.2%      80.89 ±229%  softirqs.CPU51.NET_RX
      0.22 ±187%     +50.0%       0.33 ±141%    +150.0%       0.56 ±123%  softirqs.CPU51.NET_TX
     20816 ± 22%     +10.3%      22963 ± 46%      +0.3%      20872 ± 26%  softirqs.CPU51.RCU
     49448 ±  2%      +3.9%      51390 ±  3%      -8.4%      45296 ± 20%  softirqs.CPU51.SCHED
      1.44 ±237%    +107.7%       3.00 ±209%     -53.8%       0.67 ±158%  softirqs.CPU51.TASKLET
    105.56 ± 68%    +183.5%     299.25 ±154%    +676.8%     820.00 ±255%  softirqs.CPU51.TIMER
      1.22 ±203%    +350.0%       5.50 ±215%    +218.2%       3.89 ±219%  softirqs.CPU52.BLOCK
      1.56 ±125%   +4367.9%      69.50 ±260%    +114.3%       3.33 ± 94%  softirqs.CPU52.NET_RX
      0.44 ±154%     -43.8%       0.25 ±238%     -25.0%       0.33 ±141%  softirqs.CPU52.NET_TX
     21237 ± 21%     +12.0%      23783 ± 50%      +3.4%      21951 ± 23%  softirqs.CPU52.RCU
     47366 ± 14%      +9.0%      51649 ±  2%      +2.5%      48552 ± 14%  softirqs.CPU52.SCHED
      0.00          -100.0%       0.00       +2.1e+102%       2.11 ±234%  softirqs.CPU52.TASKLET
     81.44 ±106%     +45.8%     118.75 ± 59%    +133.3%     190.00 ±120%  softirqs.CPU52.TIMER
      9.33 ±187%     -84.8%       1.42 ±310%     -84.5%       1.44 ±282%  softirqs.CPU53.BLOCK
      5.00 ±163%     -41.7%       2.92 ±175%     -51.1%       2.44 ±169%  softirqs.CPU53.NET_RX
      0.44 ±111%      -6.2%       0.42 ±118%     +50.0%       0.67 ±100%  softirqs.CPU53.NET_TX
     20792 ± 22%     +14.4%      23780 ± 51%      +3.3%      21471 ± 23%  softirqs.CPU53.RCU
     46769 ± 13%      +6.2%      49665 ± 13%      +6.9%      50017 ±  5%  softirqs.CPU53.SCHED
      0.22 ±187%    +987.5%       2.42 ±331%     -50.0%       0.11 ±282%  softirqs.CPU53.TASKLET
    117.11 ± 85%    +247.6%     407.08 ±146%     +21.0%     141.67 ±122%  softirqs.CPU53.TIMER
      0.00         +8e+102%       8.00 ±197% +1.3e+103%      12.78 ±174%  softirqs.CPU54.BLOCK
      6.56 ±209%    +632.2%      48.00 ±322%     -54.2%       3.00 ±167%  softirqs.CPU54.NET_RX
      4.89 ±268%     -94.9%       0.25 ±173%     -93.2%       0.33 ±141%  softirqs.CPU54.NET_TX
     20183 ± 21%     +13.5%      22898 ± 50%      +9.4%      22080 ± 20%  softirqs.CPU54.RCU
     46601 ± 15%      +2.4%      47742 ± 19%      +8.4%      50502 ±  4%  softirqs.CPU54.SCHED
      0.44 ±187%     -62.5%       0.17 ±223%     -50.0%       0.22 ±282%  softirqs.CPU54.TASKLET
    146.44 ±101%    +138.3%     349.00 ±155%      -1.4%     144.44 ± 89%  softirqs.CPU54.TIMER
      1.11 ±226%    +342.5%       4.92 ±235%    +900.0%      11.11 ±279%  softirqs.CPU55.BLOCK
      0.33 ±141%   +2150.0%       7.50 ±168%  +20033.3%      67.11 ±280%  softirqs.CPU55.NET_RX
      0.11 ±282%    +425.0%       0.58 ±163%      +0.0%       0.11 ±282%  softirqs.CPU55.NET_TX
     20608 ± 20%     +15.0%      23702 ± 50%      +4.7%      21585 ± 22%  softirqs.CPU55.RCU
     48731 ±  3%      +3.3%      50331 ±  5%     -11.3%      43227 ± 28%  softirqs.CPU55.SCHED
      0.00       +2.2e+102%       2.25 ±228% +2.2e+101%       0.22 ±282%  softirqs.CPU55.TASKLET
    320.67 ±183%     -70.1%      95.83 ±100%     -16.6%     267.56 ±137%  softirqs.CPU55.TIMER
      2.89 ±172%     -13.5%       2.50 ±182%    +150.0%       7.22 ±277%  softirqs.CPU56.BLOCK
     21.56 ±266%     -88.0%       2.58 ±176%  +33677.3%       7280 ±282%  softirqs.CPU56.NET_RX
      0.33 ±200%     -50.0%       0.17 ±223%     +33.3%       0.44 ±111%  softirqs.CPU56.NET_TX
     21164 ± 22%     +10.4%      23370 ± 48%      +0.8%      21339 ± 20%  softirqs.CPU56.RCU
     48675 ±  5%      +0.2%      48780 ± 20%      +4.2%      50711 ±  3%  softirqs.CPU56.SCHED
      0.22 ±282%     -25.0%       0.17 ±331%     -50.0%       0.11 ±282%  softirqs.CPU56.TASKLET
    214.33 ±105%     +33.4%     285.83 ±174%     -61.7%      82.00 ± 64%  softirqs.CPU56.TIMER
      1.11 ±172%     +35.0%       1.50 ±195%      +0.0%       1.11 ±177%  softirqs.CPU57.BLOCK
    149.56 ±217%     -99.1%       1.33 ±184%     -95.8%       6.22 ±260%  softirqs.CPU57.NET_RX
      0.56 ±123%     -25.0%       0.42 ±153%     -20.0%       0.44 ±111%  softirqs.CPU57.NET_TX
     20817 ± 22%     +14.3%      23799 ± 46%      +4.7%      21804 ± 21%  softirqs.CPU57.RCU
     49647 ±  3%      -2.1%      48601 ± 19%      -0.4%      49442 ±  6%  softirqs.CPU57.SCHED
      0.44 ±187%    +143.8%       1.08 ±233%    -100.0%       0.00        softirqs.CPU57.TASKLET
    190.44 ±212%     +82.6%     347.75 ± 93%     -42.3%     109.89 ± 76%  softirqs.CPU57.TIMER
      6.00 ±150%    +312.5%      24.75 ±212%    +177.8%      16.67 ±136%  softirqs.CPU58.BLOCK
      1.33 ±180%  +13093.8%     175.92 ±312%   +4366.7%      59.56 ±233%  softirqs.CPU58.NET_RX
      0.33 ±141%      +0.0%       0.33 ±141%     -66.7%       0.11 ±282%  softirqs.CPU58.NET_TX
     20906 ± 20%     +11.7%      23343 ± 48%      -5.2%      19815 ± 24%  softirqs.CPU58.RCU
     46451 ± 12%      +6.2%      49321 ± 12%      +8.9%      50595 ±  2%  softirqs.CPU58.SCHED
      0.00       +2.9e+102%       2.92 ±331% +5.6e+101%       0.56 ±191%  softirqs.CPU58.TASKLET
     66.11 ± 48%    +123.1%     147.50 ±122%   +1255.0%     895.78 ±249%  softirqs.CPU58.TIMER
      0.33 ±141%   +4175.0%      14.25 ±284%   +1000.0%       3.67 ±273%  softirqs.CPU59.BLOCK
      0.67 ±187%   +3250.0%      22.33 ±262%   +2116.7%      14.78 ±178%  softirqs.CPU59.NET_RX
      0.22 ±187%    +237.5%       0.75 ±155%      +0.0%       0.22 ±187%  softirqs.CPU59.NET_TX
     20703 ± 21%     +14.0%      23604 ± 46%      +7.1%      22180 ± 22%  softirqs.CPU59.RCU
     46586 ± 13%      +9.1%      50845 ± 10%      +8.0%      50294 ±  4%  softirqs.CPU59.SCHED
      0.22 ±282%     +12.5%       0.25 ±331%    +300.0%       0.89 ±282%  softirqs.CPU59.TASKLET
    224.89 ±172%     -27.4%     163.17 ±107%     -35.2%     145.67 ± 49%  softirqs.CPU59.TIMER
      7.44 ±214%     -89.9%       0.75 ±293%     -83.6%       1.22 ±210%  softirqs.CPU6.BLOCK
      5556 ±282%     -99.2%      42.50 ±316%     -98.4%      91.00 ±165%  softirqs.CPU6.NET_RX
      0.11 ±282%     +50.0%       0.17 ±223%    +400.0%       0.56 ±191%  softirqs.CPU6.NET_TX
     20684 ± 24%     +15.8%      23947 ± 53%      +4.1%      21539 ± 19%  softirqs.CPU6.RCU
     50588 ±  2%      -1.9%      49627 ± 12%      -4.2%      48466 ± 13%  softirqs.CPU6.SCHED
      2.11 ±282%     +18.4%       2.50 ±223%     -84.2%       0.33 ±199%  softirqs.CPU6.TASKLET
    226.22 ±169%     +72.6%     390.50 ±199%     -77.9%      49.89 ± 49%  softirqs.CPU6.TIMER
      3.44 ±252%     -32.3%       2.33 ±143%      +3.2%       3.56 ±221%  softirqs.CPU60.BLOCK
    141.11 ±280%     -63.4%      51.58 ±288%     +13.5%     160.22 ±142%  softirqs.CPU60.NET_RX
      0.67 ± 70%     -50.0%       0.33 ±141%     -66.7%       0.22 ±187%  softirqs.CPU60.NET_TX
     21003 ± 23%      +5.1%      22068 ± 51%      +1.3%      21276 ± 24%  softirqs.CPU60.RCU
     48251 ±  4%      +4.1%      50244 ±  5%      +5.1%      50702 ±  3%  softirqs.CPU60.SCHED
      0.22 ±282%     +87.5%       0.42 ±182%    -100.0%       0.00        softirqs.CPU60.TASKLET
    201.44 ± 95%    +121.0%     445.25 ±226%      -6.7%     188.00 ± 59%  softirqs.CPU60.TIMER
      3.33 ±140%     +37.5%       4.58 ±215%    +153.3%       8.44 ±160%  softirqs.CPU61.BLOCK
    101.78 ±277%     -26.5%      74.83 ±319%     -96.2%       3.89 ±135%  softirqs.CPU61.NET_RX
      0.56 ±149%     -10.0%       0.50 ±129%      +0.0%       0.56 ± 89%  softirqs.CPU61.NET_TX
     21236 ± 21%     +10.2%      23410 ± 49%      +0.8%      21415 ± 23%  softirqs.CPU61.RCU
     47194 ± 11%      +8.3%      51129 ±  3%      +7.4%      50685 ±  2%  softirqs.CPU61.SCHED
      3.00 ±248%     -16.7%       2.50 ±214%     -59.3%       1.22 ± 92%  softirqs.CPU61.TASKLET
    115.22 ±117%    +167.9%     308.67 ±182%     +81.3%     208.89 ± 67%  softirqs.CPU61.TIMER
     31.00 ±153%     -83.6%       5.08 ±235%     -59.1%      12.67 ±282%  softirqs.CPU62.BLOCK
    179.00 ±213%    +155.4%     457.08 ±195%     -96.1%       7.00 ±228%  softirqs.CPU62.NET_RX
      0.00       +5.8e+101%       0.58 ±147% +4.4e+101%       0.44 ±154%  softirqs.CPU62.NET_TX
     20841 ± 19%     +12.4%      23426 ± 49%      +5.7%      22027 ± 20%  softirqs.CPU62.RCU
     49538 ±  3%      -0.1%      49489 ± 13%      +3.8%      51441 ±  2%  softirqs.CPU62.SCHED
      1.89 ±247%     -69.1%       0.58 ±130%      +0.0%       1.89 ±212%  softirqs.CPU62.TASKLET
    103.78 ± 56%    +345.6%     462.42 ±194%      +3.7%     107.67 ± 70%  softirqs.CPU62.TIMER
      4.78 ±138%     -73.8%       1.25 ±308%     -97.7%       0.11 ±282%  softirqs.CPU63.BLOCK
     90.11 ±264%     +54.0%     138.75 ±239%   +1030.1%       1018 ±282%  softirqs.CPU63.NET_RX
      0.33 ±200%     -25.0%       0.25 ±173%     -66.7%       0.11 ±282%  softirqs.CPU63.NET_TX
     20934 ± 21%     +11.4%      23326 ± 47%      +3.2%      21602 ± 23%  softirqs.CPU63.RCU
     49439 ±  4%      +2.5%      50673 ±  4%      +4.0%      51398 ±  2%  softirqs.CPU63.SCHED
      1.78 ±229%    +125.0%       4.00 ±265%    -100.0%       0.00        softirqs.CPU63.TASKLET
    109.22 ± 58%    +158.6%     282.50 ±171%    +269.9%     404.00 ±146%  softirqs.CPU63.TIMER
      2.22 ±183%    +380.0%      10.67 ±309%    -100.0%       0.00        softirqs.CPU64.BLOCK
     27.11 ±275%    +183.4%      76.83 ±313%     -87.3%       3.44 ±161%  softirqs.CPU64.NET_RX
      0.22 ±187%     +50.0%       0.33 ±331%     -50.0%       0.11 ±282%  softirqs.CPU64.NET_TX
     18361 ± 21%     +13.9%      20906 ± 54%      +0.8%      18513 ± 21%  softirqs.CPU64.RCU
     50247 ±  2%      +2.7%      51620 ±  2%      +1.7%      51079 ±  2%  softirqs.CPU64.SCHED
      0.22 ±282%    +612.5%       1.58 ±242%      +0.0%       0.22 ±282%  softirqs.CPU64.TASKLET
    386.89 ±141%     -67.9%     124.00 ±127%     -65.9%     131.89 ±105%  softirqs.CPU64.TIMER
      0.22 ±187%   +2225.0%       5.17 ±256%    -100.0%       0.00        softirqs.CPU65.BLOCK
     10.11 ±198%    +339.3%      44.42 ±284%     -25.3%       7.56 ±204%  softirqs.CPU65.NET_RX
      0.11 ±282%     +50.0%       0.17 ±223%    +100.0%       0.22 ±187%  softirqs.CPU65.NET_TX
     17654 ± 18%     +16.4%      20540 ± 55%      +2.5%      18102 ± 24%  softirqs.CPU65.RCU
     49228 ±  3%      +3.7%      51069 ±  4%      -0.8%      48848 ± 16%  softirqs.CPU65.SCHED
      0.22 ±282%    +387.5%       1.08 ±278%    +750.0%       1.89 ±282%  softirqs.CPU65.TASKLET
    200.00 ± 83%     -25.3%     149.33 ± 87%     +18.8%     237.56 ±151%  softirqs.CPU65.TIMER
      5.11 ±269%     +53.3%       7.83 ±157%    +402.2%      25.67 ±180%  softirqs.CPU66.BLOCK
     14.78 ±266%    +171.2%      40.08 ±327%     -12.0%      13.00 ±264%  softirqs.CPU66.NET_RX
      0.22 ±282%     +50.0%       0.33 ±187%      +0.0%       0.22 ±187%  softirqs.CPU66.NET_TX
     16719 ± 22%     +12.2%      18755 ± 53%      +6.7%      17832 ± 24%  softirqs.CPU66.RCU
     46999 ± 14%      +5.3%      49508 ±  8%      +4.7%      49199 ±  9%  softirqs.CPU66.SCHED
      0.00          -100.0%       0.00       +3.3e+101%       0.33 ±282%  softirqs.CPU66.TASKLET
      1302 ±180%     -50.6%     643.58 ±241%     -85.8%     185.11 ± 89%  softirqs.CPU66.TIMER
      6.11 ±217%     +28.2%       7.83 ±170%     +20.0%       7.33 ±216%  softirqs.CPU67.BLOCK
      9.44 ±143%   +1015.3%     105.33 ±306%     -97.6%       0.22 ±282%  softirqs.CPU67.NET_RX
      0.89 ±134%     -71.9%       0.25 ±173%    -100.0%       0.00        softirqs.CPU67.NET_TX
     17631 ± 20%     +11.2%      19609 ± 52%      -0.3%      17576 ± 25%  softirqs.CPU67.RCU
     45003 ± 20%     +14.4%      51465 ±  4%      +7.9%      48537 ± 15%  softirqs.CPU67.SCHED
      2.22 ±162%     -43.8%       1.25 ±331%     -35.0%       1.44 ±282%  softirqs.CPU67.TASKLET
    705.78 ±132%     -79.2%     146.67 ± 89%     -52.8%     333.22 ±149%  softirqs.CPU67.TIMER
      4.78 ±275%     +20.3%       5.75 ±261%    -100.0%       0.00        softirqs.CPU68.BLOCK
     66.56 ±257%     -92.7%       4.83 ±258%     +19.5%      79.56 ±275%  softirqs.CPU68.NET_RX
      4.44 ±274%     -94.4%       0.25 ±238%     -90.0%       0.44 ±154%  softirqs.CPU68.NET_TX
     18043 ± 22%     +15.3%      20800 ± 56%      +2.7%      18530 ± 21%  softirqs.CPU68.RCU
     47181 ± 13%     +10.4%      52110 ±  2%      +7.7%      50821 ±  4%  softirqs.CPU68.SCHED
      2.33 ±282%     -78.6%       0.50 ±173%    -100.0%       0.00        softirqs.CPU68.TASKLET
     88.56 ± 56%    +768.4%     769.00 ±177%    +227.9%     290.33 ±170%  softirqs.CPU68.TIMER
      0.00       +6.7e+101%       0.67 ±331%   +1e+102%       1.00 ±249%  softirqs.CPU69.BLOCK
      1.11 ±166%    +380.0%       5.33 ±177%   +6210.0%      70.11 ±275%  softirqs.CPU69.NET_RX
      0.22 ±282%     +87.5%       0.42 ±182%     +50.0%       0.33 ±199%  softirqs.CPU69.NET_TX
     18237 ± 20%     +12.2%      20456 ± 58%      +1.0%      18425 ± 21%  softirqs.CPU69.RCU
     48624 ±  6%      +3.3%      50227 ±  6%      -1.4%      47924 ± 11%  softirqs.CPU69.SCHED
      0.00       +2.5e+101%       0.25 ±238%    -100.0%       0.00        softirqs.CPU69.TASKLET
    334.78 ±137%     -60.8%     131.33 ± 46%     -72.4%      92.56 ± 70%  softirqs.CPU69.TIMER
      7.56 ±157%     -92.3%       0.58 ±283%     -29.4%       5.33 ±244%  softirqs.CPU7.BLOCK
      0.89 ±245%    +659.4%       6.75 ±280%    +437.5%       4.78 ±151%  softirqs.CPU7.NET_RX
      0.00       +8.3e+100%       0.08 ±331% +3.3e+101%       0.33 ±282%  softirqs.CPU7.NET_TX
     20425 ± 20%     +14.5%      23387 ± 52%      +1.3%      20696 ± 22%  softirqs.CPU7.RCU
     49348 ±  4%      -0.1%      49313 ± 13%      +0.5%      49578 ±  9%  softirqs.CPU7.SCHED
      0.56 ±172%     -40.0%       0.33 ±223%     -80.0%       0.11 ±282%  softirqs.CPU7.TASKLET
    172.56 ±124%    +111.2%     364.42 ±183%     +86.9%     322.44 ±218%  softirqs.CPU7.TIMER
      1.78 ±263%     -20.3%       1.42 ±224%      +0.0%       1.78 ±245%  softirqs.CPU70.BLOCK
      3.00 ±191%  +23094.4%     695.83 ±330%   +3229.6%      99.89 ±177%  softirqs.CPU70.NET_RX
      0.22 ±282%     +12.5%       0.25 ±173%      +0.0%       0.22 ±282%  softirqs.CPU70.NET_TX
     17653 ± 20%     +15.5%      20391 ± 56%      -3.3%      17071 ± 30%  softirqs.CPU70.RCU
     49553 ±  3%      -8.3%      45424 ± 21%      +3.0%      51034        softirqs.CPU70.SCHED
      2.33 ±239%     -85.7%       0.33 ±187%     -76.2%       0.56 ±191%  softirqs.CPU70.TASKLET
    421.78 ±245%    +164.7%       1116 ±206%    +430.9%       2239 ±185%  softirqs.CPU70.TIMER
      7.78 ±191%     -81.8%       1.42 ±271%     -78.6%       1.67 ±241%  softirqs.CPU71.BLOCK
      2.67 ±231%  +71793.8%       1917 ±320%   +3870.8%     105.89 ±281%  softirqs.CPU71.NET_RX
      0.22 ±187%     -62.5%       0.08 ±331%     -50.0%       0.11 ±282%  softirqs.CPU71.NET_TX
     18238 ± 19%     +12.2%      20454 ± 55%      +1.7%      18548 ± 20%  softirqs.CPU71.RCU
     48137 ±  7%      +2.1%      49163 ± 12%      +6.4%      51236 ±  2%  softirqs.CPU71.SCHED
      0.00       +5.7e+102%       5.67 ±248% +1.1e+101%       0.11 ±282%  softirqs.CPU71.TASKLET
    501.22 ±163%     -20.6%     398.00 ±171%     -62.0%     190.44 ±125%  softirqs.CPU71.TIMER
      6.00 ±156%    +158.3%      15.50 ±225%     -40.7%       3.56 ±245%  softirqs.CPU72.BLOCK
      6.78 ±198%     -47.1%       3.58 ±265%  +53473.8%       3631 ±281%  softirqs.CPU72.NET_RX
      0.00       +3.6e+102%       3.58 ±298% +4.4e+102%       4.44 ±282%  softirqs.CPU72.NET_TX
     18811 ± 19%     +13.1%      21281 ± 56%      -9.5%      17018 ± 24%  softirqs.CPU72.RCU
     51911 ±  2%      +0.2%      51997            -4.3%      49701 ±  3%  softirqs.CPU72.SCHED
      0.11 ±282%    +575.0%       0.75 ±238%    -100.0%       0.00        softirqs.CPU72.TASKLET
    163.22 ±205%      +8.4%     177.00 ± 81%     -42.9%      93.22 ± 93%  softirqs.CPU72.TIMER
     15.56 ±278%     -97.3%       0.42 ±228%     +22.1%      19.00 ±176%  softirqs.CPU73.BLOCK
     94.22 ±282%     -61.0%      36.75 ±329%     -70.2%      28.11 ±252%  softirqs.CPU73.NET_RX
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  softirqs.CPU73.NET_TX
     17225 ± 17%     +18.7%      20450 ± 56%      -4.8%      16401 ± 24%  softirqs.CPU73.RCU
     50971 ±  4%      +1.3%      51651 ±  3%      -5.5%      48158 ±  5%  softirqs.CPU73.SCHED
      1.44 ±282%    -100.0%       0.00            +0.0%       1.44 ±219%  softirqs.CPU73.TASKLET
    284.67 ±180%     -32.5%     192.08 ±154%     -55.0%     128.11 ± 84%  softirqs.CPU73.TIMER
     24.00 ±282%     -98.3%       0.42 ±153%     -96.8%       0.78 ±240%  softirqs.CPU74.BLOCK
     60.89 ±282%     -88.9%       6.75 ±242%     -27.0%      44.44 ±279%  softirqs.CPU74.NET_RX
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  softirqs.CPU74.NET_TX
     17655 ± 14%     +18.6%      20931 ± 60%      -6.8%      16461 ± 23%  softirqs.CPU74.RCU
     51131 ±  3%      +1.6%      51924 ±  3%      -2.6%      49785 ±  6%  softirqs.CPU74.SCHED
      0.67 ±282%     -87.5%       0.08 ±331%     -83.3%       0.11 ±282%  softirqs.CPU74.TASKLET
    989.67 ±256%     +14.5%       1133 ±244%     -73.7%     259.89 ±144%  softirqs.CPU74.TIMER
      2.89 ±187%      -4.8%       2.75 ±290%    +819.2%      26.56 ±148%  softirqs.CPU75.BLOCK
      0.00       +3.3e+101%       0.33 ±331% +7.1e+103%      71.33 ±243%  softirqs.CPU75.NET_RX
     17115 ± 16%     +18.2%      20225 ± 57%      -3.4%      16532 ± 22%  softirqs.CPU75.RCU
     51071 ±  3%      -1.3%      50404 ±  6%      -3.6%      49217 ±  2%  softirqs.CPU75.SCHED
      0.00       +8.3e+100%       0.08 ±331%   +5e+102%       5.00 ±184%  softirqs.CPU75.TASKLET
    248.56 ±234%     -73.6%      65.58 ± 85%     -30.4%     172.89 ±208%  softirqs.CPU75.TIMER
      5.56 ±270%     +42.5%       7.92 ±252%     -64.0%       2.00 ±141%  softirqs.CPU76.BLOCK
      5.44 ±282%    +686.7%      42.83 ±330%    +740.8%      45.78 ±282%  softirqs.CPU76.NET_RX
      0.22 ±282%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU76.NET_TX
     18363 ± 19%     +16.4%      21372 ± 58%      -8.1%      16880 ± 23%  softirqs.CPU76.RCU
     51183 ±  3%      +0.6%      51507 ±  4%      -3.7%      49313 ±  2%  softirqs.CPU76.SCHED
      0.11 ±282%   +4775.0%       5.42 ±331%    -100.0%       0.00        softirqs.CPU76.TASKLET
     84.33 ±141%    +383.6%     407.83 ±277%     -54.2%      38.67 ± 81%  softirqs.CPU76.TIMER
     16.00 ±212%     -90.6%       1.50 ±331%     -73.6%       4.22 ±274%  softirqs.CPU77.BLOCK
      1.89 ±282%    +822.1%      17.42 ±308%  +4.2e+05%       7941 ±250%  softirqs.CPU77.NET_RX
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        softirqs.CPU77.NET_TX
     18240 ± 19%     +20.5%      21987 ± 57%     -10.3%      16362 ± 27%  softirqs.CPU77.RCU
     49828 ±  9%      +0.6%      50104 ± 11%      -0.1%      49756 ±  3%  softirqs.CPU77.SCHED
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        softirqs.CPU77.TASKLET
    843.33 ±245%     -84.6%     130.00 ±183%     +51.1%       1274 ±191%  softirqs.CPU77.TIMER
      8.56 ±258%     -24.0%       6.50 ±327%    +258.4%      30.67 ±160%  softirqs.CPU78.BLOCK
      0.11 ±282%   +1550.0%       1.83 ±331%    +500.0%       0.67 ±282%  softirqs.CPU78.NET_RX
      0.00       +1.7e+101%       0.17 ±331%    -100.0%       0.00        softirqs.CPU78.NET_TX
     17327 ± 18%     +15.8%      20059 ± 55%      -5.2%      16433 ± 24%  softirqs.CPU78.RCU
     50752 ±  4%      +1.6%      51546 ±  3%      -5.1%      48160 ±  3%  softirqs.CPU78.SCHED
      0.11 ±282%     -25.0%       0.08 ±331%    -100.0%       0.00        softirqs.CPU78.TASKLET
     80.00 ±130%     -41.5%      46.83 ± 95%      +3.3%      82.67 ± 90%  softirqs.CPU78.TIMER
      0.78 ±240%     -46.4%       0.42 ±331%    -100.0%       0.00        softirqs.CPU79.BLOCK
    321.33 ±149%     -63.1%     118.50 ±310%    -100.0%       0.00        softirqs.CPU79.NET_RX
     18585 ± 18%     +15.3%      21429 ± 57%      -9.5%      16824 ± 23%  softirqs.CPU79.RCU
     50722 ±  3%      +2.0%      51726 ±  2%      -3.7%      48848 ±  2%  softirqs.CPU79.SCHED
      1.56 ±196%     -89.3%       0.17 ±331%    -100.0%       0.00        softirqs.CPU79.TASKLET
     66.22 ±122%     -45.3%      36.25 ± 92%     -32.7%      44.56 ±106%  softirqs.CPU79.TIMER
      5.78 ±195%     -36.5%       3.67 ±229%    +407.7%      29.33 ±214%  softirqs.CPU8.BLOCK
      1.44 ±166%     -82.7%       0.25 ±173%   +3592.3%      53.33 ±253%  softirqs.CPU8.NET_RX
      0.33 ±199%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU8.NET_TX
     21261 ± 19%      +9.2%      23211 ± 48%      +2.2%      21734 ± 22%  softirqs.CPU8.RCU
     43950 ± 20%     +16.7%      51281 ± 15%     +14.8%      50469 ± 22%  softirqs.CPU8.SCHED
      0.11 ±282%     -25.0%       0.08 ±331%    -100.0%       0.00        softirqs.CPU8.TASKLET
    199.33 ±180%     -72.3%      55.25 ± 78%    +173.0%     544.22 ±174%  softirqs.CPU8.TIMER
      0.78 ±282%    +103.6%       1.58 ±295%   +1685.7%      13.89 ±241%  softirqs.CPU80.BLOCK
     17.33 ±282%      -1.4%      17.08 ±329%    +301.9%      69.67 ±270%  softirqs.CPU80.NET_RX
     23593 ± 22%     +15.0%      27127 ± 58%     -20.4%      18791 ± 22%  softirqs.CPU80.RCU
     51390 ±  2%      -5.5%      48538 ± 15%      -2.7%      49995        softirqs.CPU80.SCHED
      0.00          -100.0%       0.00          -100.0%       0.00        softirqs.CPU80.TASKLET
    107.00 ±132%     -52.8%      50.50 ±116%     -38.6%      65.67 ±113%  softirqs.CPU80.TIMER
     18.33 ±183%     -96.8%       0.58 ±247%     -70.9%       5.33 ±282%  softirqs.CPU81.BLOCK
      0.11 ±282%   +1175.0%       1.42 ±245%  +54100.0%      60.22 ±261%  softirqs.CPU81.NET_RX
      0.00          -100.0%       0.00          -100.0%       0.00        softirqs.CPU81.NET_TX
     21889 ± 20%     +17.1%      25637 ± 56%     -14.9%      18619 ± 21%  softirqs.CPU81.RCU
     50839 ±  4%      +0.2%      50926 ±  5%      -6.1%      47717 ±  4%  softirqs.CPU81.SCHED
      0.11 ±282%     -25.0%       0.08 ±331%    -100.0%       0.00        softirqs.CPU81.TASKLET
     99.00 ± 87%     -49.6%      49.92 ±114%     -39.2%      60.22 ± 75%  softirqs.CPU81.TIMER
      9.89 ±193%     -99.2%       0.08 ±331%     -77.5%       2.22 ±223%  softirqs.CPU82.BLOCK
      0.11 ±282%   +1250.0%       1.50 ±312%  +51200.0%      57.00 ±282%  softirqs.CPU82.NET_RX
     22805 ± 20%     +16.6%      26581 ± 55%     -16.3%      19076 ± 22%  softirqs.CPU82.RCU
     51203 ±  3%      +1.5%      51948 ±  3%      -4.2%      49036 ±  3%  softirqs.CPU82.SCHED
      0.11 ±282%   +2750.0%       3.17 ±331%    -100.0%       0.00        softirqs.CPU82.TASKLET
     79.67 ± 94%     -53.0%      37.42 ±142%     -23.7%      60.78 ± 97%  softirqs.CPU82.TIMER
     22.56 ±195%     -61.9%       8.58 ±182%     -87.7%       2.78 ±282%  softirqs.CPU83.BLOCK
     73.44 ±200%     -83.3%      12.25 ±321%     -39.2%      44.67 ±203%  softirqs.CPU83.NET_RX
     22459 ± 20%     +17.4%      26362 ± 57%     -13.4%      19459 ± 22%  softirqs.CPU83.RCU
     49530 ±  8%      +4.6%      51808 ±  2%      -1.6%      48732 ±  5%  softirqs.CPU83.SCHED
     28.44 ± 35%     +87.2%      53.25 ±135%    +105.5%      58.44 ±109%  softirqs.CPU83.TIMER
      1.89 ±166%    +147.1%       4.67 ±300%    -100.0%       0.00        softirqs.CPU84.BLOCK
      0.00          -100.0%       0.00       +1.9e+103%      18.67 ±187%  softirqs.CPU84.NET_RX
     20524 ± 20%     +12.4%      23060 ± 53%      -5.6%      19380 ± 24%  softirqs.CPU84.RCU
     50684 ±  4%      -4.9%      48189 ± 14%      -9.4%      45896 ± 14%  softirqs.CPU84.SCHED
    210.56 ±225%     -78.3%      45.75 ±123%     -62.1%      79.78 ± 92%  softirqs.CPU84.TIMER
      4.00 ±227%     +20.8%       4.83 ±257%    +180.6%      11.22 ±173%  softirqs.CPU85.BLOCK
     18.89 ±187%    +449.7%     103.83 ±222%     -95.3%       0.89 ±282%  softirqs.CPU85.NET_RX
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  softirqs.CPU85.NET_TX
     22675 ± 22%     +12.8%      25586 ± 56%     -17.4%      18722 ± 24%  softirqs.CPU85.RCU
     50500 ±  4%      +2.5%      51753 ±  3%      -4.6%      48159 ±  3%  softirqs.CPU85.SCHED
      0.00          -100.0%       0.00       +5.2e+102%       5.22 ±276%  softirqs.CPU85.TASKLET
    192.44 ±212%     -55.7%      85.33 ±162%     -56.6%      83.44 ±130%  softirqs.CPU85.TIMER
     28.78 ±205%     -95.1%       1.42 ±183%     -20.5%      22.89 ±154%  softirqs.CPU86.BLOCK
      0.00       +9.4e+103%      93.58 ±239%    -100.0%       0.00        softirqs.CPU86.NET_RX
     23468 ± 23%     +17.7%      27632 ± 59%     -18.7%      19079 ± 22%  softirqs.CPU86.RCU
     51158 ±  3%      +1.5%      51945 ±  2%      -3.2%      49525 ±  2%  softirqs.CPU86.SCHED
      1.67 ±282%     -95.0%       0.08 ±331%     -93.3%       0.11 ±282%  softirqs.CPU86.TASKLET
    112.44 ±145%     -48.3%      58.17 ±122%     -30.9%      77.67 ± 81%  softirqs.CPU86.TIMER
      5.11 ±179%     +67.9%       8.58 ±293%    +154.3%      13.00 ±259%  softirqs.CPU87.BLOCK
     19.22 ±282%     -92.2%       1.50 ±312%     -80.9%       3.67 ±282%  softirqs.CPU87.NET_RX
      0.00          -100.0%       0.00       +3.3e+101%       0.33 ±282%  softirqs.CPU87.NET_TX
     20720 ± 19%     +17.6%      24371 ± 55%      -8.6%      18935 ± 20%  softirqs.CPU87.RCU
     50865 ±  3%      +1.5%      51645 ±  3%      -3.1%      49272 ±  2%  softirqs.CPU87.SCHED
      0.00          -100.0%       0.00       +3.3e+102%       3.33 ±252%  softirqs.CPU87.TASKLET
    181.33 ±161%     -49.3%      92.00 ± 79%     +25.9%     228.22 ±216%  softirqs.CPU87.TIMER
      7.78 ±225%      -6.8%       7.25 ±278%     -67.1%       2.56 ±282%  softirqs.CPU88.BLOCK
    287.44 ±282%     -81.0%      54.58 ±297%     -90.9%      26.22 ±282%  softirqs.CPU88.NET_RX
      0.22 ±282%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU88.NET_TX
     23299 ± 20%     +14.6%      26695 ± 54%     -18.0%      19106 ± 24%  softirqs.CPU88.RCU
     51078 ±  4%      +1.6%      51904 ±  2%      -4.8%      48622 ±  9%  softirqs.CPU88.SCHED
      0.00          -100.0%       0.00       +2.1e+102%       2.11 ±282%  softirqs.CPU88.TASKLET
     60.56 ±120%    +252.2%     213.25 ±226%    +292.1%     237.44 ±220%  softirqs.CPU88.TIMER
      5.33 ±243%     -25.0%       4.00 ±288%     -85.4%       0.78 ±240%  softirqs.CPU89.BLOCK
      6.67 ±247%    +271.2%      24.75 ±331%     -96.7%       0.22 ±187%  softirqs.CPU89.NET_RX
      0.00          -100.0%       0.00          -100.0%       0.00        softirqs.CPU89.NET_TX
     23476 ± 24%     +17.6%      27608 ± 57%     -16.3%      19639 ± 24%  softirqs.CPU89.RCU
     49036 ± 14%      +5.6%      51782 ±  3%      +0.5%      49280 ±  2%  softirqs.CPU89.SCHED
      0.00          -100.0%       0.00       +4.4e+101%       0.44 ±282%  softirqs.CPU89.TASKLET
    128.11 ±109%     -45.8%      69.42 ± 93%     -41.8%      74.56 ± 93%  softirqs.CPU89.TIMER
      8.44 ±188%    -100.0%       0.00           -68.4%       2.67 ±200%  softirqs.CPU9.BLOCK
     72.44 ±230%    +685.1%     568.75 ±226%     -99.4%       0.44 ±111%  softirqs.CPU9.NET_RX
      0.33 ±200%     -50.0%       0.17 ±223%     -66.7%       0.11 ±282%  softirqs.CPU9.NET_TX
     20699 ± 24%     +15.2%      23836 ± 41%      +2.1%      21140 ± 21%  softirqs.CPU9.RCU
     50649 ±  2%      +3.6%      52473            -2.9%      49177 ±  8%  softirqs.CPU9.SCHED
      2.89 ±216%     -39.4%       1.75 ±298%    -100.0%       0.00        softirqs.CPU9.TASKLET
     92.22 ± 78%   +1024.8%       1037 ±242%     -23.3%      70.78 ± 75%  softirqs.CPU9.TIMER
      8.11 ±261%     +54.1%      12.50 ±319%     -95.9%       0.33 ±200%  softirqs.CPU90.BLOCK
    359.11 ±282%   +1414.5%       5438 ±331%    -100.0%       0.00        softirqs.CPU90.NET_RX
     19034 ± 22%      +6.5%      20270 ± 49%      -1.0%      18843 ± 22%  softirqs.CPU90.RCU
     50884 ±  4%      +0.9%      51339 ±  2%      -5.3%      48199 ±  3%  softirqs.CPU90.SCHED
      0.00       +8.3e+100%       0.08 ±331% +1.1e+101%       0.11 ±282%  softirqs.CPU90.TASKLET
     95.67 ±125%     -13.3%      82.92 ± 80%     -44.4%      53.22 ±117%  softirqs.CPU90.TIMER
      0.56 ±282%   +1640.0%       9.67 ±214%   +5420.0%      30.67 ±226%  softirqs.CPU91.BLOCK
      6891 ±282%    -100.0%       0.08 ±331%    -100.0%       0.00        softirqs.CPU91.NET_RX
      0.33 ±199%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU91.NET_TX
     19717 ± 20%     +15.3%      22737 ± 52%      -5.3%      18663 ± 21%  softirqs.CPU91.RCU
     51094 ±  3%      +1.3%      51781 ±  2%      -2.9%      49634 ±  4%  softirqs.CPU91.SCHED
      0.00       +8.3e+100%       0.08 ±331% +1.1e+101%       0.11 ±282%  softirqs.CPU91.TASKLET
    131.78 ±134%     +45.1%     191.25 ±222%     +60.6%     211.67 ±217%  softirqs.CPU91.TIMER
      0.22 ±282%   +2712.5%       6.25 ±229%   +3600.0%       8.22 ±261%  softirqs.CPU92.BLOCK
      0.33 ±282%     -25.0%       0.25 ±331%   +6000.0%      20.33 ±272%  softirqs.CPU92.NET_RX
     23495 ± 23%     +16.3%      27316 ± 57%     -16.7%      19581 ± 25%  softirqs.CPU92.RCU
     51247 ±  2%      -2.5%      49961 ± 12%      -5.7%      48323 ±  8%  softirqs.CPU92.SCHED
     74.78 ±122%     -41.9%      43.42 ± 75%     -38.2%      46.22 ±134%  softirqs.CPU92.TIMER
     16.89 ±280%     -97.5%       0.42 ±331%     -80.3%       3.33 ±251%  softirqs.CPU93.BLOCK
      1368 ±206%     -83.4%     227.08 ±327%    -100.0%       0.00        softirqs.CPU93.NET_RX
     22947 ± 24%     +16.2%      26665 ± 57%     -17.3%      18973 ± 23%  softirqs.CPU93.RCU
     50793 ±  3%      +1.9%      51751 ±  2%      -4.0%      48766 ±  3%  softirqs.CPU93.SCHED
      0.00       +1.3e+102%       1.33 ±331% +1.6e+102%       1.56 ±260%  softirqs.CPU93.TASKLET
    360.44 ±227%     -77.2%      82.08 ±193%     -90.4%      34.67 ± 83%  softirqs.CPU93.TIMER
      0.78 ±169%     -25.0%       0.58 ±203%    +200.0%       2.33 ±198%  softirqs.CPU94.BLOCK
     23193 ± 23%     +16.4%      26990 ± 57%     -16.6%      19335 ± 23%  softirqs.CPU94.RCU
     51088 ±  3%      +1.8%      52010 ±  2%      -4.0%      49067 ±  2%  softirqs.CPU94.SCHED
      0.00       +1.7e+101%       0.17 ±223% +4.8e+102%       4.78 ±254%  softirqs.CPU94.TASKLET
     76.78 ±122%    +233.1%     255.75 ±202%     +20.3%      92.33 ±145%  softirqs.CPU94.TIMER
      6.89 ±244%     +40.3%       9.67 ±192%     -35.5%       4.44 ±195%  softirqs.CPU95.BLOCK
      0.22 ±187%   +1437.5%       3.42 ±305%      +0.0%       0.22 ±187%  softirqs.CPU95.NET_TX
     22570 ± 19%     +16.1%      26201 ± 52%     -13.0%      19642 ± 24%  softirqs.CPU95.RCU
     41358 ± 28%     -15.6%      34889 ± 27%      -2.6%      40276 ± 25%  softirqs.CPU95.SCHED
      3.11 ±196%    -100.0%       0.00          -100.0%       0.00        softirqs.CPU95.TASKLET
     71.89 ± 61%    +450.6%     395.83 ±142%    +120.7%     158.67 ± 86%  softirqs.CPU95.TIMER
      2.00            +0.0%       2.00            +0.0%       2.00        softirqs.HI
     32269 ± 81%     -15.2%      27360 ±102%      -3.4%      31156 ± 92%  softirqs.NET_RX
     59.44 ±  2%      -2.6%      57.92 ±  2%      +3.6%      61.56 ±  8%  softirqs.NET_TX
   1949585 ± 18%     +14.8%    2237679 ± 53%      -5.0%    1852982 ± 21%  softirqs.RCU
   4756610            +1.6%    4831530 ±  2%      -0.3%    4741884        softirqs.SCHED
    860.44            -0.0%     860.42            -0.2%     858.44        softirqs.TASKLET
     30885 ±  9%      +4.3%      32212 ± 27%      -2.9%      29995 ± 13%  softirqs.TIMER
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.0:IO-APIC.2-edge.timer
     48.11 ±282%     -32.4%      32.50 ±264%     -92.4%       3.67 ±254%  interrupts.100:PCI-MSI.31981633-edge.i40e-eth0-TxRx-64
     16.33 ±192%    +428.1%      86.25 ±293%     -12.2%      14.33 ±208%  interrupts.101:PCI-MSI.31981634-edge.i40e-eth0-TxRx-65
     28.11 ±282%    +161.2%      73.42 ±330%     -32.4%      19.00 ±262%  interrupts.102:PCI-MSI.31981635-edge.i40e-eth0-TxRx-66
     18.67 ±152%    +954.9%     196.92 ±307%     -97.6%       0.44 ±187%  interrupts.103:PCI-MSI.31981636-edge.i40e-eth0-TxRx-67
     74.67 ±251%     -90.4%       7.17 ±331%    +108.2%     155.44 ±282%  interrupts.104:PCI-MSI.31981637-edge.i40e-eth0-TxRx-68
      0.00       +8.6e+102%       8.58 ±229%   +1e+104%     100.11 ±282%  interrupts.105:PCI-MSI.31981638-edge.i40e-eth0-TxRx-69
      4.33 ±282%  +32007.7%       1391 ±330%   +2859.0%     128.22 ±198%  interrupts.106:PCI-MSI.31981639-edge.i40e-eth0-TxRx-70
      3.78 ±264%  +92041.9%       3480 ±319%   +5494.1%     211.33 ±282%  interrupts.107:PCI-MSI.31981640-edge.i40e-eth0-TxRx-71
     13.44 ±200%     -54.1%       6.17 ±307%  +53891.7%       7258 ±282%  interrupts.108:PCI-MSI.31981641-edge.i40e-eth0-TxRx-72
    189.00 ±282%     -61.3%      73.08 ±331%     -70.5%      55.67 ±250%  interrupts.109:PCI-MSI.31981642-edge.i40e-eth0-TxRx-73
    103.56 ±282%     -87.7%      12.75 ±243%     -14.3%      88.78 ±279%  interrupts.110:PCI-MSI.31981643-edge.i40e-eth0-TxRx-74
      0.44 ±187%     -25.0%       0.33 ±223%  +29050.0%     129.56 ±242%  interrupts.111:PCI-MSI.31981644-edge.i40e-eth0-TxRx-75
      8.78 ±274%    +861.7%      84.42 ±331%    +946.8%      91.89 ±282%  interrupts.112:PCI-MSI.31981645-edge.i40e-eth0-TxRx-76
      3.33 ±282%    +955.0%      35.17 ±306%  +4.7e+05%      15833 ±251%  interrupts.113:PCI-MSI.31981646-edge.i40e-eth0-TxRx-77
      0.00       +3.8e+102%       3.83 ±331% +1.7e+102%       1.67 ±262%  interrupts.114:PCI-MSI.31981647-edge.i40e-eth0-TxRx-78
    573.11 ±161%     -71.8%     161.67 ±302%    -100.0%       0.00        interrupts.115:PCI-MSI.31981648-edge.i40e-eth0-TxRx-79
     35.11 ±280%      -1.3%      34.67 ±325%    +295.9%     139.00 ±271%  interrupts.116:PCI-MSI.31981649-edge.i40e-eth0-TxRx-80
      0.44 ±187%    +593.8%       3.08 ±238%  +26925.0%     120.11 ±262%  interrupts.117:PCI-MSI.31981650-edge.i40e-eth0-TxRx-81
      0.22 ±282%   +1100.0%       2.67 ±309%  +50000.0%     111.33 ±281%  interrupts.118:PCI-MSI.31981651-edge.i40e-eth0-TxRx-82
    144.56 ±200%     -83.0%      24.58 ±321%     -37.8%      89.89 ±202%  interrupts.119:PCI-MSI.31981652-edge.i40e-eth0-TxRx-83
      0.22 ±282%    +200.0%       0.67 ±141%  +15750.0%      35.22 ±184%  interrupts.120:PCI-MSI.31981653-edge.i40e-eth0-TxRx-84
     34.78 ±187%    +455.4%     193.17 ±218%     -99.4%       0.22 ±282%  interrupts.121:PCI-MSI.31981654-edge.i40e-eth0-TxRx-85
      0.00       +1.8e+104%     176.08 ±243% +1.1e+101%       0.11 ±282%  interrupts.122:PCI-MSI.31981655-edge.i40e-eth0-TxRx-86
     38.56 ±282%     -93.5%       2.50 ±331%     -79.8%       7.78 ±269%  interrupts.123:PCI-MSI.31981656-edge.i40e-eth0-TxRx-87
    564.11 ±282%     -80.6%     109.17 ±298%     -90.7%      52.56 ±282%  interrupts.124:PCI-MSI.31981657-edge.i40e-eth0-TxRx-88
     11.44 ±240%    +334.7%      49.75 ±330%     -95.1%       0.56 ±191%  interrupts.125:PCI-MSI.31981658-edge.i40e-eth0-TxRx-89
    538.78 ±282%   +1919.0%      10877 ±331%    -100.0%       0.22 ±187%  interrupts.126:PCI-MSI.31981659-edge.i40e-eth0-TxRx-90
     13770 ±282%    -100.0%       0.08 ±331%    -100.0%       0.00        interrupts.127:PCI-MSI.31981660-edge.i40e-eth0-TxRx-91
      0.89 ±215%     -62.5%       0.33 ±223%   +4400.0%      40.00 ±279%  interrupts.128:PCI-MSI.31981661-edge.i40e-eth0-TxRx-92
      2715 ±206%     -83.3%     454.17 ±327%    -100.0%       0.00        interrupts.129:PCI-MSI.31981662-edge.i40e-eth0-TxRx-93
    382.00            +0.1%     382.33            +0.2%     382.89        interrupts.293:PCI-MSI.327680-edge.xhci_hcd
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.295:PCI-MSI.65536-edge.ioat-msix
      0.00       +3.2e+103%      31.83 ±223%    -100.0%       0.00        interrupts.296:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.297:PCI-MSI.67584-edge.ioat-msix
     21.22 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.298:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.298:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.298:PCI-MSI.69632-edge.ioat-msix
      0.00       +1.6e+103%      15.92 ±331%    -100.0%       0.00        interrupts.299:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.299:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.299:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.29:PCI-MSI.48791552-edge.PCIe.PME,pciehp
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.300:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.300:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00       +2.1e+103%      21.22 ±282%  interrupts.301:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.301:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.301:PCI-MSI.75776-edge.ioat-msix
      0.00       +1.6e+103%      15.92 ±331%    -100.0%       0.00        interrupts.302:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.302:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.302:PCI-MSI.77824-edge.ioat-msix
     21.33 ±282%    -100.0%       0.00            -0.5%      21.22 ±282%  interrupts.303:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.303:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.303:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.304:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.305:PCI-MSI.67174400-edge.ioat-msix
     63.67 ±141%     -25.0%      47.75 ±173%     +33.3%      84.89 ±111%  interrupts.306:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.306:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.307:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.307:PCI-MSI.67176448-edge.ioat-msix
     21.22 ±282%     +50.0%      31.83 ±223%    -100.0%       0.00        interrupts.308:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.308:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.308:PCI-MSI.67178496-edge.ioat-msix
     21.22 ±282%     -25.0%      15.92 ±331%    -100.0%       0.00        interrupts.309:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.309:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.309:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.309:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.30:PCI-MSI.48807936-edge.PCIe.PME,pciehp
      0.00       +1.6e+103%      15.92 ±331% +2.1e+103%      21.22 ±282%  interrupts.310:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.310:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.310:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.310:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00       +2.1e+103%      21.22 ±282%  interrupts.311:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.311:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.311:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.311:PCI-MSI.67184640-edge.ioat-msix
     21.22 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.312:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.312:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.312:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.312:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.313:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.313:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.313:PCI-MSI.67188736-edge.ioat-msix
     21.22 ±282%     -25.0%      15.92 ±331%      +0.5%      21.33 ±282%  interrupts.314:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.314:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.314:PCI-MSI.67188736-edge.ioat-msix
     43.89 ± 89%    -100.0%       0.00           -81.5%       8.11 ±282%  interrupts.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.315:PCI-MSI.67188736-edge.ioat-msix
    969.11 ±263%     -89.3%     103.42 ±316%     -99.8%       2.22 ± 89%  interrupts.36:PCI-MSI.31981569-edge.i40e-eth0-TxRx-0
      3070 ±274%     -99.9%       3.33 ±314%     -99.7%       9.89 ±162%  interrupts.37:PCI-MSI.31981570-edge.i40e-eth0-TxRx-1
      3.89 ±240%   +2315.0%      93.92 ±311%   +4357.1%     173.33 ±261%  interrupts.38:PCI-MSI.31981571-edge.i40e-eth0-TxRx-2
     38.44 ±231%     -90.9%       3.50 ±331%    +181.8%     108.33 ±270%  interrupts.39:PCI-MSI.31981572-edge.i40e-eth0-TxRx-3
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.3:IO-APIC.3-edge
     34.78 ±189%    +482.5%     202.58 ±304%     -99.4%       0.22 ±282%  interrupts.40:PCI-MSI.31981573-edge.i40e-eth0-TxRx-4
      2667 ±282%     -97.6%      63.42 ±325%     -99.8%       5.78 ±282%  interrupts.41:PCI-MSI.31981574-edge.i40e-eth0-TxRx-5
     11109 ±282%     -99.2%      84.50 ±317%     -98.4%     176.56 ±165%  interrupts.42:PCI-MSI.31981575-edge.i40e-eth0-TxRx-6
      1.44 ±282%    +690.4%      11.42 ±331%    +507.7%       8.78 ±150%  interrupts.43:PCI-MSI.31981576-edge.i40e-eth0-TxRx-7
      2.00 ±265%     -83.3%       0.33 ±223%   +5216.7%     106.33 ±255%  interrupts.44:PCI-MSI.31981577-edge.i40e-eth0-TxRx-8
    143.78 ±232%    +416.9%     743.25 ±221%     -99.9%       0.11 ±282%  interrupts.45:PCI-MSI.31981578-edge.i40e-eth0-TxRx-9
    206.67 ±157%     -91.1%      18.33 ±224%     -28.0%     148.89 ±280%  interrupts.46:PCI-MSI.31981579-edge.i40e-eth0-TxRx-10
     64.78 ±206%     -10.2%      58.17 ±330%     -76.5%      15.22 ±201%  interrupts.47:PCI-MSI.31981580-edge.i40e-eth0-TxRx-11
      6.78 ±205%   +7985.2%     548.00 ±331%  +2.1e+05%      14116 ±271%  interrupts.48:PCI-MSI.31981581-edge.i40e-eth0-TxRx-12
      6939 ±277%     -99.5%      31.25 ±286%     -99.4%      42.67 ±239%  interrupts.49:PCI-MSI.31981582-edge.i40e-eth0-TxRx-13
     49.33 ±  6%      -0.3%      49.17 ±  6%      -1.1%      48.78 ±  5%  interrupts.4:IO-APIC.4-edge.ttyS0
    158.44 ±195%   +2058.4%       3419 ±329%     -84.0%      25.33 ±278%  interrupts.50:PCI-MSI.31981583-edge.i40e-eth0-TxRx-14
     34.11 ±282%     +60.5%      54.75 ±221%    +225.7%     111.11 ±212%  interrupts.51:PCI-MSI.31981584-edge.i40e-eth0-TxRx-15
      5.00 ±282%      -1.7%       4.92 ±224%   +3397.8%     174.89 ±250%  interrupts.52:PCI-MSI.31981585-edge.i40e-eth0-TxRx-16
     17.33 ±187%    +499.0%     103.83 ±326%     +41.0%      24.44 ±200%  interrupts.53:PCI-MSI.31981586-edge.i40e-eth0-TxRx-17
     21.11 ±282%     +64.6%      34.75 ±314%    +266.8%      77.44 ±274%  interrupts.54:PCI-MSI.31981587-edge.i40e-eth0-TxRx-18
     69.67 ±280%  +10011.4%       7044 ±331%     -88.7%       7.89 ±187%  interrupts.55:PCI-MSI.31981588-edge.i40e-eth0-TxRx-19
      1.56 ±282%  +11032.1%     173.17 ±226%   +2428.6%      39.33 ±281%  interrupts.56:PCI-MSI.31981589-edge.i40e-eth0-TxRx-20
      2.00 ±174%    +216.7%       6.33 ±286%     +83.3%       3.67 ±282%  interrupts.57:PCI-MSI.31981590-edge.i40e-eth0-TxRx-21
      0.00       +8.4e+103%      83.67 ±296% +2.8e+102%       2.78 ±258%  interrupts.58:PCI-MSI.31981591-edge.i40e-eth0-TxRx-22
     66.67 ±231%      -6.6%      62.25 ±285%    +767.5%     578.33 ±239%  interrupts.59:PCI-MSI.31981592-edge.i40e-eth0-TxRx-23
     54.78 ±213%    +314.1%     226.83 ±238%    +235.9%     184.00 ±242%  interrupts.60:PCI-MSI.31981593-edge.i40e-eth0-TxRx-24
      1582 ±282%     -99.2%      13.25 ±327%     -98.8%      19.67 ±186%  interrupts.61:PCI-MSI.31981594-edge.i40e-eth0-TxRx-25
      0.00       +2.8e+102%       2.83 ±245% +2.2e+101%       0.22 ±282%  interrupts.62:PCI-MSI.31981595-edge.i40e-eth0-TxRx-26
     63.22 ±281%     -83.5%      10.42 ±331%     -87.9%       7.67 ±264%  interrupts.63:PCI-MSI.31981596-edge.i40e-eth0-TxRx-27
    210.89 ±257%     -93.3%      14.17 ±304%     -21.5%     165.56 ±281%  interrupts.64:PCI-MSI.31981597-edge.i40e-eth0-TxRx-28
      9.00 ±267%     -63.9%       3.25 ±313%    +807.4%      81.67 ±261%  interrupts.65:PCI-MSI.31981598-edge.i40e-eth0-TxRx-29
      0.00       +1.8e+103%      18.33 ±174% +1.8e+103%      17.67 ±278%  interrupts.66:PCI-MSI.31981599-edge.i40e-eth0-TxRx-30
     14016 ±282%     -97.8%     306.33 ±202%     -99.9%      11.44 ±270%  interrupts.67:PCI-MSI.31981600-edge.i40e-eth0-TxRx-31
    102.11 ±233%    +177.2%     283.08 ±127%     -99.8%       0.22 ±282%  interrupts.68:PCI-MSI.31981601-edge.i40e-eth0-TxRx-32
    219.67 ±193%     -95.8%       9.17 ±262%    -100.0%       0.00        interrupts.69:PCI-MSI.31981602-edge.i40e-eth0-TxRx-33
     11.78 ±242%    +698.8%      94.08 ±331%     -92.5%       0.89 ±215%  interrupts.70:PCI-MSI.31981603-edge.i40e-eth0-TxRx-34
      2.11 ±251%    +136.8%       5.00 ±228%  +18221.1%     386.78 ±282%  interrupts.71:PCI-MSI.31981604-edge.i40e-eth0-TxRx-35
    207.78 ±195%     -61.7%      79.58 ±331%    +793.1%       1855 ±272%  interrupts.72:PCI-MSI.31981605-edge.i40e-eth0-TxRx-36
      0.22 ±282%  +1.7e+05%     378.75 ±315%  +12000.0%      26.89 ±194%  interrupts.73:PCI-MSI.31981606-edge.i40e-eth0-TxRx-37
    182.33 ±265%    +276.7%     686.92 ±327%     -48.2%      94.44 ±282%  interrupts.74:PCI-MSI.31981607-edge.i40e-eth0-TxRx-38
    344.67 ±273%     -89.5%      36.25 ±319%     -51.7%     166.56 ±282%  interrupts.75:PCI-MSI.31981608-edge.i40e-eth0-TxRx-39
    101.89 ±282%     +15.3%     117.50 ±331%     +27.0%     129.44 ±282%  interrupts.76:PCI-MSI.31981609-edge.i40e-eth0-TxRx-40
     37.89 ±223%     -94.3%       2.17 ±278%     +91.2%      72.44 ±244%  interrupts.77:PCI-MSI.31981610-edge.i40e-eth0-TxRx-41
     16.67 ±278%    +357.0%      76.17 ±319%     -77.3%       3.78 ±273%  interrupts.78:PCI-MSI.31981611-edge.i40e-eth0-TxRx-42
      0.00       +8.5e+102%       8.50 ±324% +1.2e+103%      12.22 ±210%  interrupts.79:PCI-MSI.31981612-edge.i40e-eth0-TxRx-43
     33.78 ±280%    +112.2%      71.67 ±323%    +195.4%      99.78 ±282%  interrupts.80:PCI-MSI.31981613-edge.i40e-eth0-TxRx-44
      0.00       +1.7e+104%     165.42 ±254% +1.7e+103%      17.44 ±282%  interrupts.81:PCI-MSI.31981614-edge.i40e-eth0-TxRx-45
    108.67 ±252%      +9.2%     118.67 ±234%     -98.2%       2.00 ±282%  interrupts.82:PCI-MSI.31981615-edge.i40e-eth0-TxRx-46
     11.33 ±245%     +80.1%      20.42 ±223%     -95.1%       0.56 ±226%  interrupts.83:PCI-MSI.31981616-edge.i40e-eth0-TxRx-47
    134.22 ±273%     -99.8%       0.33 ±223%     -99.5%       0.67 ±200%  interrupts.84:PCI-MSI.31981617-edge.i40e-eth0-TxRx-48
     56.56 ±277%  +20032.9%      11386 ±233%     -94.5%       3.11 ±162%  interrupts.85:PCI-MSI.31981618-edge.i40e-eth0-TxRx-49
     18.67 ±262%   +1340.2%     268.83 ±324%     +60.7%      30.00 ±282%  interrupts.86:PCI-MSI.31981619-edge.i40e-eth0-TxRx-50
    114.33 ±278%     +23.7%     141.42 ±195%     +37.4%     157.11 ±236%  interrupts.87:PCI-MSI.31981620-edge.i40e-eth0-TxRx-51
      1.44 ±193%   +8196.2%     119.83 ±295%    +284.6%       5.56 ±119%  interrupts.88:PCI-MSI.31981621-edge.i40e-eth0-TxRx-52
      5.22 ±282%     -18.6%       4.25 ±227%     -42.6%       3.00 ±282%  interrupts.89:PCI-MSI.31981622-edge.i40e-eth0-TxRx-53
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.8:IO-APIC.8-edge.rtc0
      9.89 ±234%    +852.2%      94.17 ±329%     -66.3%       3.33 ±282%  interrupts.90:PCI-MSI.31981623-edge.i40e-eth0-TxRx-54
      0.56 ±149%   +2450.0%      14.17 ±179%  +23960.0%     133.67 ±282%  interrupts.91:PCI-MSI.31981624-edge.i40e-eth0-TxRx-55
     33.78 ±282%     -92.6%       2.50 ±308%  +43009.5%      14561 ±282%  interrupts.92:PCI-MSI.31981625-edge.i40e-eth0-TxRx-56
    289.89 ±219%     -99.4%       1.67 ±297%     -96.7%       9.67 ±275%  interrupts.93:PCI-MSI.31981626-edge.i40e-eth0-TxRx-57
      0.00       +3.5e+104%     349.58 ±315% +1.2e+104%     115.44 ±238%  interrupts.94:PCI-MSI.31981627-edge.i40e-eth0-TxRx-58
      0.00       +4.1e+103%      40.75 ±288% +2.6e+103%      26.11 ±187%  interrupts.95:PCI-MSI.31981628-edge.i40e-eth0-TxRx-59
    281.22 ±281%     -64.3%     100.42 ±296%      +7.5%     302.22 ±141%  interrupts.96:PCI-MSI.31981629-edge.i40e-eth0-TxRx-60
    201.89 ±279%     -26.8%     147.75 ±323%     -97.2%       5.67 ±162%  interrupts.97:PCI-MSI.31981630-edge.i40e-eth0-TxRx-61
    349.11 ±217%    +161.4%     912.42 ±195%     -96.9%      10.89 ±276%  interrupts.98:PCI-MSI.31981631-edge.i40e-eth0-TxRx-62
    178.22 ±268%     +48.2%     264.17 ±242%   +1035.8%       2024 ±282%  interrupts.99:PCI-MSI.31981632-edge.i40e-eth0-TxRx-63
     95682 ± 20%      -2.6%      93152 ± 26%     +35.9%     130063 ± 14%  interrupts.CAL:Function_call_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU0.0:IO-APIC.2-edge.timer
      0.22 ±187%     +12.5%       0.25 ±173%     +50.0%       0.33 ±141%  interrupts.CPU0.119:PCI-MSI.31981652-edge.i40e-eth0-TxRx-83
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU0.301:PCI-MSI.75776-edge.ioat-msix
    969.00 ±263%     -89.3%     103.25 ±316%     -99.8%       2.11 ± 95%  interrupts.CPU0.36:PCI-MSI.31981569-edge.i40e-eth0-TxRx-0
      0.11 ±282%    -100.0%       0.00          +100.0%       0.22 ±187%  interrupts.CPU0.71:PCI-MSI.31981604-edge.i40e-eth0-TxRx-35
      1946 ±166%     -55.4%     867.75 ±116%     +47.5%       2872 ±190%  interrupts.CPU0.CAL:Function_call_interrupts
    774652 ±  3%      -6.7%     722676 ± 18%      +1.2%     783713        interrupts.CPU0.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU0.MCP:Machine_check_polls
     90.56 ± 37%    +144.6%     221.50 ±189%     -14.0%      77.89 ± 12%  interrupts.CPU0.NMI:Non-maskable_interrupts
     90.56 ± 37%    +144.6%     221.50 ±189%     -14.0%      77.89 ± 12%  interrupts.CPU0.PMI:Performance_monitoring_interrupts
     13.00 ± 51%    +241.0%      44.33 ±172%      +5.1%      13.67 ± 73%  interrupts.CPU0.RES:Rescheduling_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU0.RTR:APIC_ICR_read_retries
      1.89 ± 76%     +54.4%       2.92 ±116%     +88.2%       3.56 ± 44%  interrupts.CPU0.TLB:TLB_shootdowns
      0.11 ±282%    +200.0%       0.33 ±141%    +200.0%       0.33 ±141%  interrupts.CPU1.120:PCI-MSI.31981653-edge.i40e-eth0-TxRx-84
      3070 ±274%     -99.9%       3.25 ±322%     -99.7%       9.56 ±166%  interrupts.CPU1.37:PCI-MSI.31981570-edge.i40e-eth0-TxRx-1
      0.33 ±141%    -100.0%       0.00           -33.3%       0.22 ±187%  interrupts.CPU1.72:PCI-MSI.31981605-edge.i40e-eth0-TxRx-36
    547.78 ± 20%     +72.0%     942.33 ± 69%    +840.1%       5149 ±248%  interrupts.CPU1.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU1.IWI:IRQ_work_interrupts
    774552 ±  3%      -6.7%     722476 ± 18%      +1.2%     783803        interrupts.CPU1.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU1.MCP:Machine_check_polls
     84.33 ± 26%    +611.5%     600.00 ±238%    +157.2%     216.89 ±188%  interrupts.CPU1.NMI:Non-maskable_interrupts
     84.33 ± 26%    +611.5%     600.00 ±238%    +157.2%     216.89 ±188%  interrupts.CPU1.PMI:Performance_monitoring_interrupts
     22.22 ± 49%      +1.3%      22.50 ± 62%     -39.0%      13.56 ± 72%  interrupts.CPU1.RES:Rescheduling_interrupts
      1.67 ± 74%      +0.0%       1.67 ±143%    +120.0%       3.67 ± 38%  interrupts.CPU1.TLB:TLB_shootdowns
      0.11 ±282%     +50.0%       0.17 ±223%    -100.0%       0.00        interrupts.CPU10.129:PCI-MSI.31981662-edge.i40e-eth0-TxRx-93
    382.00            +0.1%     382.33            +0.2%     382.89        interrupts.CPU10.293:PCI-MSI.327680-edge.xhci_hcd
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU10.298:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU10.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
    206.44 ±157%     -91.1%      18.33 ±224%     -28.0%     148.67 ±280%  interrupts.CPU10.46:PCI-MSI.31981579-edge.i40e-eth0-TxRx-10
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU10.81:PCI-MSI.31981614-edge.i40e-eth0-TxRx-45
    564.33 ±  9%      +0.3%     565.92 ±  8%    +190.5%       1639 ±162%  interrupts.CPU10.CAL:Function_call_interrupts
    774527 ±  3%      -6.7%     722599 ± 18%      +1.2%     783661        interrupts.CPU10.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU10.MCP:Machine_check_polls
     94.44 ± 30%      -1.2%      93.33 ± 36%     -17.9%      77.56 ± 10%  interrupts.CPU10.NMI:Non-maskable_interrupts
     94.44 ± 30%      -1.2%      93.33 ± 36%     -17.9%      77.56 ± 10%  interrupts.CPU10.PMI:Performance_monitoring_interrupts
     30.67 ± 80%   +2062.2%     663.08 ±318%    +147.1%      75.78 ±214%  interrupts.CPU10.RES:Rescheduling_interrupts
      1.44 ±118%     +38.5%       2.00 ±145%    +169.2%       3.89 ± 47%  interrupts.CPU10.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU11.298:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU11.298:PCI-MSI.69632-edge.ioat-msix
      0.00       +1.6e+103%      15.92 ±331%    -100.0%       0.00        interrupts.CPU11.299:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU11.299:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU11.299:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU11.300:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU11.303:PCI-MSI.79872-edge.ioat-msix
     64.56 ±207%     -10.2%      58.00 ±331%     -76.8%      15.00 ±205%  interrupts.CPU11.47:PCI-MSI.31981580-edge.i40e-eth0-TxRx-11
      0.33 ±141%     -50.0%       0.17 ±223%     -66.7%       0.11 ±282%  interrupts.CPU11.82:PCI-MSI.31981615-edge.i40e-eth0-TxRx-46
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU11.8:IO-APIC.8-edge.rtc0
    825.44 ± 88%     +45.0%       1196 ±109%     -33.7%     547.00 ±  2%  interrupts.CPU11.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331% +1.1e+101%       0.11 ±282%  interrupts.CPU11.IWI:IRQ_work_interrupts
    774519 ±  3%      -6.7%     722533 ± 18%      +1.2%     783775        interrupts.CPU11.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU11.MCP:Machine_check_polls
    108.89 ± 14%    +354.2%     494.58 ±267%    +547.0%     704.56 ±249%  interrupts.CPU11.NMI:Non-maskable_interrupts
    108.89 ± 14%    +354.2%     494.58 ±267%    +547.0%     704.56 ±249%  interrupts.CPU11.PMI:Performance_monitoring_interrupts
     27.89 ±104%     -14.5%      23.83 ± 91%     -34.7%      18.22 ± 39%  interrupts.CPU11.RES:Rescheduling_interrupts
      2.00 ± 97%     +12.5%       2.25 ±134%    +111.1%       4.22 ± 39%  interrupts.CPU11.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU12.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU12.299:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU12.299:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU12.300:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU12.300:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU12.301:PCI-MSI.75776-edge.ioat-msix
     21.22 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU12.306:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      6.67 ±208%   +8116.2%     547.75 ±331%  +2.1e+05%      14116 ±271%  interrupts.CPU12.48:PCI-MSI.31981581-edge.i40e-eth0-TxRx-12
      5.67 ±282%     +50.0%       8.50 ±223%     +90.2%      10.78 ±187%  interrupts.CPU12.4:IO-APIC.4-edge.ttyS0
      0.00       +8.3e+100%       0.08 ±331% +1.1e+101%       0.11 ±282%  interrupts.CPU12.83:PCI-MSI.31981616-edge.i40e-eth0-TxRx-47
    557.44 ±  5%      -3.0%     540.67 ±  5%    +238.2%       1885 ±177%  interrupts.CPU12.CAL:Function_call_interrupts
    774602 ±  3%      -6.7%     722477 ± 18%      +1.2%     783722        interrupts.CPU12.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU12.MCP:Machine_check_polls
     92.67 ± 28%    +115.1%     199.33 ±180%     -19.5%      74.56 ± 18%  interrupts.CPU12.NMI:Non-maskable_interrupts
     92.67 ± 28%    +115.1%     199.33 ±180%     -19.5%      74.56 ± 18%  interrupts.CPU12.PMI:Performance_monitoring_interrupts
    200.56 ±256%     -84.9%      30.33 ± 88%     -89.8%      20.44 ± 52%  interrupts.CPU12.RES:Rescheduling_interrupts
      2.44 ±109%      -8.0%       2.25 ±117%     +77.3%       4.33 ± 42%  interrupts.CPU12.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU13.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU13.298:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU13.300:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU13.300:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00       +2.1e+103%      21.22 ±282%  interrupts.CPU13.301:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU13.301:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU13.301:PCI-MSI.75776-edge.ioat-msix
      0.00       +1.6e+103%      15.92 ±331%    -100.0%       0.00        interrupts.CPU13.302:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU13.302:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU13.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.11 ±282%     +50.0%       0.17 ±223%      +0.0%       0.11 ±282%  interrupts.CPU13.36:PCI-MSI.31981569-edge.i40e-eth0-TxRx-0
      6939 ±277%     -99.6%      31.08 ±288%     -99.4%      42.56 ±240%  interrupts.CPU13.49:PCI-MSI.31981582-edge.i40e-eth0-TxRx-13
     11.67 ±187%     -27.9%       8.42 ±224%      -7.6%      10.78 ±187%  interrupts.CPU13.4:IO-APIC.4-edge.ttyS0
      0.00       +1.7e+101%       0.17 ±223% +1.1e+101%       0.11 ±282%  interrupts.CPU13.84:PCI-MSI.31981617-edge.i40e-eth0-TxRx-48
    878.00 ± 57%     -37.8%     546.50 ±  2%     -15.8%     739.11 ± 74%  interrupts.CPU13.CAL:Function_call_interrupts
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU13.IWI:IRQ_work_interrupts
    774539 ±  3%      -6.7%     722427 ± 18%      +1.2%     783671        interrupts.CPU13.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU13.MCP:Machine_check_polls
    980.44 ±172%     -70.1%     293.25 ±217%     -92.5%      73.44 ± 18%  interrupts.CPU13.NMI:Non-maskable_interrupts
    980.44 ±172%     -70.1%     293.25 ±217%     -92.5%      73.44 ± 18%  interrupts.CPU13.PMI:Performance_monitoring_interrupts
     19.67 ± 68%    +147.0%      48.58 ±135%    +132.2%      45.67 ±125%  interrupts.CPU13.RES:Rescheduling_interrupts
      1.67 ±109%     +35.0%       2.25 ±140%    +166.7%       4.44 ± 30%  interrupts.CPU13.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.300:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.301:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.301:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.302:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.302:PCI-MSI.77824-edge.ioat-msix
     21.33 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.303:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.303:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.303:PCI-MSI.79872-edge.ioat-msix
      0.00       +8.3e+100%       0.08 ±331% +3.3e+101%       0.33 ±141%  interrupts.CPU14.37:PCI-MSI.31981570-edge.i40e-eth0-TxRx-1
     10.78 ±187%     -21.9%       8.42 ±224%    -100.0%       0.00        interrupts.CPU14.4:IO-APIC.4-edge.ttyS0
    158.22 ±195%   +2061.5%       3419 ±329%     -84.1%      25.11 ±281%  interrupts.CPU14.50:PCI-MSI.31981583-edge.i40e-eth0-TxRx-14
      0.00       +1.7e+101%       0.17 ±223% +2.2e+101%       0.22 ±187%  interrupts.CPU14.85:PCI-MSI.31981618-edge.i40e-eth0-TxRx-49
    709.22 ± 61%     -25.7%     526.67 ± 10%     -21.3%     558.44 ±  6%  interrupts.CPU14.CAL:Function_call_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU14.IWI:IRQ_work_interrupts
    774500 ±  3%      -6.7%     722695 ± 18%      +1.2%     783694        interrupts.CPU14.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU14.MCP:Machine_check_polls
    145.67 ± 94%      -0.5%     144.92 ±102%     -55.5%      64.78 ± 40%  interrupts.CPU14.NMI:Non-maskable_interrupts
    145.67 ± 94%      -0.5%     144.92 ±102%     -55.5%      64.78 ± 40%  interrupts.CPU14.PMI:Performance_monitoring_interrupts
     76.78 ±147%     -47.3%      40.50 ± 74%     -74.7%      19.44 ± 49%  interrupts.CPU14.RES:Rescheduling_interrupts
      1.44 ±113%     +32.7%       1.92 ±146%    +176.9%       4.00 ± 35%  interrupts.CPU14.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU15.301:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU15.302:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU15.302:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00       +2.1e+103%      21.22 ±282%  interrupts.CPU15.303:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU15.303:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU15.303:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU15.304:PCI-MSI.79872-edge.ioat-msix
     21.22 ±282%     -25.0%      15.92 ±331%    -100.0%       0.00        interrupts.CPU15.309:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00       +4.4e+101%       0.44 ±111%  interrupts.CPU15.38:PCI-MSI.31981571-edge.i40e-eth0-TxRx-2
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU15.3:IO-APIC.3-edge
      0.00       +7.7e+102%       7.67 ±223%    -100.0%       0.00        interrupts.CPU15.4:IO-APIC.4-edge.ttyS0
     34.00 ±282%     +60.0%      54.42 ±223%    +226.5%     111.00 ±213%  interrupts.CPU15.51:PCI-MSI.31981584-edge.i40e-eth0-TxRx-15
      0.22 ±187%     -25.0%       0.17 ±223%     -50.0%       0.11 ±282%  interrupts.CPU15.86:PCI-MSI.31981619-edge.i40e-eth0-TxRx-50
      1272 ±158%     -19.3%       1026 ± 73%     -52.8%     600.56 ± 25%  interrupts.CPU15.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU15.IWI:IRQ_work_interrupts
    774611 ±  3%      -6.7%     722447 ± 18%      +1.2%     783698        interrupts.CPU15.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU15.MCP:Machine_check_polls
     93.89 ± 29%    +499.7%     563.08 ±271%     -35.5%      60.56 ± 36%  interrupts.CPU15.NMI:Non-maskable_interrupts
     93.89 ± 29%    +499.7%     563.08 ±271%     -35.5%      60.56 ± 36%  interrupts.CPU15.PMI:Performance_monitoring_interrupts
    366.78 ±273%     -93.9%      22.25 ± 66%     -94.9%      18.78 ± 69%  interrupts.CPU15.RES:Rescheduling_interrupts
      2.00 ± 97%      +0.0%       2.00 ±148%    +116.7%       4.33 ± 40%  interrupts.CPU15.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.302:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.303:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.303:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.304:PCI-MSI.79872-edge.ioat-msix
      0.00       +1.6e+103%      15.92 ±331% +4.2e+103%      42.44 ±187%  interrupts.CPU16.306:PCI-MSI.288768-edge.ahci[0000:00:11.5]
     21.22 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.308:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00       +2.1e+103%      21.22 ±282%  interrupts.CPU16.310:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00       +1.6e+103%      15.92 ±331% +2.1e+103%      21.33 ±282%  interrupts.CPU16.314:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      9.33 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU16.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.33 ±141%    -100.0%       0.00           -66.7%       0.11 ±282%  interrupts.CPU16.39:PCI-MSI.31981572-edge.i40e-eth0-TxRx-3
      0.00          -100.0%       0.00       +5.7e+102%       5.67 ±282%  interrupts.CPU16.4:IO-APIC.4-edge.ttyS0
      5.00 ±282%      -5.0%       4.75 ±224%   +3395.6%     174.78 ±251%  interrupts.CPU16.52:PCI-MSI.31981585-edge.i40e-eth0-TxRx-16
      0.22 ±187%     -62.5%       0.08 ±331%     -50.0%       0.11 ±282%  interrupts.CPU16.87:PCI-MSI.31981620-edge.i40e-eth0-TxRx-51
      1913 ±199%     -50.2%     952.92 ±117%     -43.9%       1072 ± 64%  interrupts.CPU16.CAL:Function_call_interrupts
    774609 ±  3%      -6.7%     722394 ± 18%      +1.2%     783588        interrupts.CPU16.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU16.MCP:Machine_check_polls
    104.00 ± 26%      -1.8%     102.08 ± 26%     -36.5%      66.00 ± 30%  interrupts.CPU16.NMI:Non-maskable_interrupts
    104.00 ± 26%      -1.8%     102.08 ± 26%     -36.5%      66.00 ± 30%  interrupts.CPU16.PMI:Performance_monitoring_interrupts
    111.00 ±239%     -47.2%      58.58 ±123%     -88.8%      12.44 ± 76%  interrupts.CPU16.RES:Rescheduling_interrupts
      1.67 ±109%     +45.0%       2.42 ±124%    +153.3%       4.22 ± 24%  interrupts.CPU16.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU17.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU17.303:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU17.304:PCI-MSI.79872-edge.ioat-msix
     21.22 ±282%     -25.0%      15.92 ±331%      +0.0%      21.22 ±282%  interrupts.CPU17.306:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU17.307:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.00       +3.2e+103%      31.83 ±223%    -100.0%       0.00        interrupts.CPU17.308:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00       +1.6e+103%      15.92 ±331%    -100.0%       0.00        interrupts.CPU17.310:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00       +2.1e+103%      21.22 ±282%  interrupts.CPU17.311:PCI-MSI.288768-edge.ahci[0000:00:11.5]
     21.22 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU17.312:PCI-MSI.288768-edge.ahci[0000:00:11.5]
     21.22 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU17.314:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      9.00 ±282%    -100.0%       0.00            -9.9%       8.11 ±282%  interrupts.CPU17.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU17.3:IO-APIC.3-edge
      0.33 ±141%     -50.0%       0.17 ±223%     -66.7%       0.11 ±282%  interrupts.CPU17.40:PCI-MSI.31981573-edge.i40e-eth0-TxRx-4
     17.33 ±187%    +499.0%     103.83 ±326%     +40.4%      24.33 ±200%  interrupts.CPU17.53:PCI-MSI.31981586-edge.i40e-eth0-TxRx-17
      0.22 ±187%    -100.0%       0.00           -50.0%       0.11 ±282%  interrupts.CPU17.88:PCI-MSI.31981621-edge.i40e-eth0-TxRx-52
    644.00 ± 47%    +314.1%       2666 ±263%   +1194.3%       8335 ±235%  interrupts.CPU17.CAL:Function_call_interrupts
      0.00       +2.5e+101%       0.25 ±238%    -100.0%       0.00        interrupts.CPU17.IWI:IRQ_work_interrupts
    774589 ±  3%      -6.7%     722419 ± 18%      +1.2%     783648        interrupts.CPU17.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU17.MCP:Machine_check_polls
    105.89 ± 19%    +377.7%     505.83 ±261%     -34.0%      69.89 ± 28%  interrupts.CPU17.NMI:Non-maskable_interrupts
    105.89 ± 19%    +377.7%     505.83 ±261%     -34.0%      69.89 ± 28%  interrupts.CPU17.PMI:Performance_monitoring_interrupts
     58.33 ±204%     -65.3%      20.25 ± 70%     -81.1%      11.00 ± 30%  interrupts.CPU17.RES:Rescheduling_interrupts
      1.56 ±113%     +50.0%       2.33 ±132%    +228.6%       5.11 ± 17%  interrupts.CPU17.TLB:TLB_shootdowns
     21.22 ±282%     -25.0%      15.92 ±331%      +0.0%      21.22 ±282%  interrupts.CPU18.306:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      8.56 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU18.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU18.3:IO-APIC.3-edge
      0.11 ±282%     +50.0%       0.17 ±223%    -100.0%       0.00        interrupts.CPU18.41:PCI-MSI.31981574-edge.i40e-eth0-TxRx-5
     21.11 ±282%     +64.2%      34.67 ±314%    +265.8%      77.22 ±274%  interrupts.CPU18.54:PCI-MSI.31981587-edge.i40e-eth0-TxRx-18
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  interrupts.CPU18.89:PCI-MSI.31981622-edge.i40e-eth0-TxRx-53
      3956 ±154%     -33.9%       2613 ±224%    +171.8%      10754 ±259%  interrupts.CPU18.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU18.IWI:IRQ_work_interrupts
    774468 ±  3%      -6.7%     722385 ± 18%      +1.2%     783567        interrupts.CPU18.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU18.MCP:Machine_check_polls
    102.78 ± 16%    +511.8%     628.75 ±265%    +245.8%     355.44 ±224%  interrupts.CPU18.NMI:Non-maskable_interrupts
    102.78 ± 16%    +511.8%     628.75 ±265%    +245.8%     355.44 ±224%  interrupts.CPU18.PMI:Performance_monitoring_interrupts
     20.22 ± 47%    +137.0%      47.92 ±121%    +161.0%      52.78 ±180%  interrupts.CPU18.RES:Rescheduling_interrupts
      2.00 ± 94%     +33.3%       2.67 ±122%    +133.3%       4.67 ± 17%  interrupts.CPU18.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU19.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU19.302:PCI-MSI.77824-edge.ioat-msix
      8.67 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU19.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU19.3:IO-APIC.3-edge
      0.00       +8.3e+100%       0.08 ±331% +5.6e+101%       0.56 ± 89%  interrupts.CPU19.42:PCI-MSI.31981575-edge.i40e-eth0-TxRx-6
      5.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU19.4:IO-APIC.4-edge.ttyS0
     69.44 ±281%  +10043.2%       7043 ±331%     -88.8%       7.78 ±187%  interrupts.CPU19.55:PCI-MSI.31981588-edge.i40e-eth0-TxRx-19
      0.00       +1.7e+101%       0.17 ±223%    -100.0%       0.00        interrupts.CPU19.90:PCI-MSI.31981623-edge.i40e-eth0-TxRx-54
    556.56 ±  6%   +1092.4%       6636 ±224%    +200.0%       1669 ±127%  interrupts.CPU19.CAL:Function_call_interrupts
    774599 ±  3%      -6.7%     722577 ± 18%      +1.2%     783636        interrupts.CPU19.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU19.MCP:Machine_check_polls
    108.22 ± 19%      -8.3%      99.25 ± 26%     -33.6%      71.89 ± 26%  interrupts.CPU19.NMI:Non-maskable_interrupts
    108.22 ± 19%      -8.3%      99.25 ± 26%     -33.6%      71.89 ± 26%  interrupts.CPU19.PMI:Performance_monitoring_interrupts
    240.00 ±262%     -93.6%      15.33 ± 68%     -92.4%      18.33 ±108%  interrupts.CPU19.RES:Rescheduling_interrupts
      1.78 ±101%     +59.4%       2.83 ±147%    +162.5%       4.67 ± 34%  interrupts.CPU19.TLB:TLB_shootdowns
      0.00       +1.7e+101%       0.17 ±223% +1.1e+101%       0.11 ±282%  interrupts.CPU2.121:PCI-MSI.31981654-edge.i40e-eth0-TxRx-85
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU2.297:PCI-MSI.67584-edge.ioat-msix
      3.89 ±240%   +2315.0%      93.92 ±311%   +4345.7%     172.89 ±261%  interrupts.CPU2.38:PCI-MSI.31981571-edge.i40e-eth0-TxRx-2
      0.11 ±282%    +200.0%       0.33 ±141%    +100.0%       0.22 ±187%  interrupts.CPU2.73:PCI-MSI.31981606-edge.i40e-eth0-TxRx-37
    649.33 ± 25%     +31.8%     855.58 ± 66%     -13.0%     565.00 ±  5%  interrupts.CPU2.CAL:Function_call_interrupts
    774442 ±  3%      -6.7%     722580 ± 18%      +1.2%     783803        interrupts.CPU2.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU2.MCP:Machine_check_polls
    654.78 ±159%     -85.1%      97.75 ± 24%     -50.4%     325.00 ±218%  interrupts.CPU2.NMI:Non-maskable_interrupts
    654.78 ±159%     -85.1%      97.75 ± 24%     -50.4%     325.00 ±218%  interrupts.CPU2.PMI:Performance_monitoring_interrupts
     15.67 ± 64%    +233.5%      52.25 ±229%     -26.2%      11.56 ± 83%  interrupts.CPU2.RES:Rescheduling_interrupts
      3.00 ±115%     -33.3%       2.00 ±132%     +55.6%       4.67 ± 48%  interrupts.CPU2.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU20.295:PCI-MSI.65536-edge.ioat-msix
      0.11 ±282%    -100.0%       0.00          +200.0%       0.33 ±141%  interrupts.CPU20.43:PCI-MSI.31981576-edge.i40e-eth0-TxRx-7
      5.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU20.4:IO-APIC.4-edge.ttyS0
      1.44 ±282%  +11876.9%     173.00 ±226%   +2607.7%      39.11 ±281%  interrupts.CPU20.56:PCI-MSI.31981589-edge.i40e-eth0-TxRx-20
      0.33 ±141%     -25.0%       0.25 ±173%     -33.3%       0.22 ±187%  interrupts.CPU20.91:PCI-MSI.31981624-edge.i40e-eth0-TxRx-55
      6289 ±233%     -89.3%     670.08 ± 38%     -90.4%     605.22 ± 28%  interrupts.CPU20.CAL:Function_call_interrupts
      0.11 ±282%    -100.0%       0.00          +100.0%       0.22 ±187%  interrupts.CPU20.IWI:IRQ_work_interrupts
    774446 ±  3%      -6.7%     722456 ± 18%      +1.2%     783709        interrupts.CPU20.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU20.MCP:Machine_check_polls
    841.89 ±182%     -88.3%      98.17 ± 30%     -18.4%     687.11 ±249%  interrupts.CPU20.NMI:Non-maskable_interrupts
    841.89 ±182%     -88.3%      98.17 ± 30%     -18.4%     687.11 ±249%  interrupts.CPU20.PMI:Performance_monitoring_interrupts
     19.11 ± 80%    +142.0%      46.25 ±196%     +66.3%      31.78 ± 96%  interrupts.CPU20.RES:Rescheduling_interrupts
      1.67 ±116%     +35.0%       2.25 ±145%    +180.0%       4.67 ± 36%  interrupts.CPU20.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU21.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU21.298:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU21.3:IO-APIC.3-edge
      0.11 ±282%     +50.0%       0.17 ±223%    +100.0%       0.22 ±187%  interrupts.CPU21.44:PCI-MSI.31981577-edge.i40e-eth0-TxRx-8
      1.67 ±187%    +270.0%       6.17 ±294%    +120.0%       3.67 ±282%  interrupts.CPU21.57:PCI-MSI.31981590-edge.i40e-eth0-TxRx-21
      0.00       +8.3e+100%       0.08 ±331% +2.2e+101%       0.22 ±187%  interrupts.CPU21.92:PCI-MSI.31981625-edge.i40e-eth0-TxRx-56
    931.00 ±115%     -38.1%     576.58 ± 18%     -34.5%     609.78 ± 29%  interrupts.CPU21.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU21.IWI:IRQ_work_interrupts
    774438 ±  3%      -6.7%     722473 ± 18%      +1.2%     783660        interrupts.CPU21.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU21.MCP:Machine_check_polls
    148.44 ± 84%     -30.2%     103.67 ± 30%     -54.8%      67.11 ± 33%  interrupts.CPU21.NMI:Non-maskable_interrupts
    148.44 ± 84%     -30.2%     103.67 ± 30%     -54.8%      67.11 ± 33%  interrupts.CPU21.PMI:Performance_monitoring_interrupts
     50.67 ±211%     -43.3%      28.75 ± 72%     -38.2%      31.33 ± 65%  interrupts.CPU21.RES:Rescheduling_interrupts
      1.56 ±101%     +39.3%       2.17 ±151%    +221.4%       5.00 ± 18%  interrupts.CPU21.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU22.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU22.297:PCI-MSI.67584-edge.ioat-msix
      0.44 ±111%     -62.5%       0.17 ±223%     -75.0%       0.11 ±282%  interrupts.CPU22.45:PCI-MSI.31981578-edge.i40e-eth0-TxRx-9
      0.00       +8.4e+103%      83.50 ±297% +2.7e+102%       2.67 ±269%  interrupts.CPU22.58:PCI-MSI.31981591-edge.i40e-eth0-TxRx-22
      0.11 ±282%     -25.0%       0.08 ±331%    -100.0%       0.00        interrupts.CPU22.93:PCI-MSI.31981626-edge.i40e-eth0-TxRx-57
    515.56 ± 11%     +15.9%     597.42 ± 31%     +36.1%     701.78 ± 42%  interrupts.CPU22.CAL:Function_call_interrupts
    774528 ±  3%      -6.7%     722580 ± 18%      +1.2%     783639        interrupts.CPU22.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU22.MCP:Machine_check_polls
    104.00 ± 16%      -6.4%      97.33 ± 25%     -35.7%      66.89 ± 33%  interrupts.CPU22.NMI:Non-maskable_interrupts
    104.00 ± 16%      -6.4%      97.33 ± 25%     -35.7%      66.89 ± 33%  interrupts.CPU22.PMI:Performance_monitoring_interrupts
      9.67 ± 35%    +461.2%      54.25 ±220%    +129.9%      22.22 ±115%  interrupts.CPU22.RES:Rescheduling_interrupts
      1.44 ±103%     +90.4%       2.75 ±123%    +238.5%       4.89 ± 15%  interrupts.CPU22.TLB:TLB_shootdowns
      0.00       +1.6e+103%      15.92 ±331%    -100.0%       0.00        interrupts.CPU23.296:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU23.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU23.3:IO-APIC.3-edge
      0.22 ±187%    -100.0%       0.00            +0.0%       0.22 ±187%  interrupts.CPU23.46:PCI-MSI.31981579-edge.i40e-eth0-TxRx-10
      0.00          -100.0%       0.00       +5.7e+102%       5.67 ±282%  interrupts.CPU23.4:IO-APIC.4-edge.ttyS0
     66.22 ±232%      -6.3%      62.08 ±285%    +773.0%     578.11 ±239%  interrupts.CPU23.59:PCI-MSI.31981592-edge.i40e-eth0-TxRx-23
      0.00       +1.7e+101%       0.17 ±223%    -100.0%       0.00        interrupts.CPU23.94:PCI-MSI.31981627-edge.i40e-eth0-TxRx-58
      1293 ±164%    +267.3%       4749 ±290%     -58.1%     542.11 ±  5%  interrupts.CPU23.CAL:Function_call_interrupts
      0.22 ±187%     -25.0%       0.17 ±223%    -100.0%       0.00        interrupts.CPU23.IWI:IRQ_work_interrupts
    774462 ±  3%      -6.4%     725129 ± 18%      +1.2%     783628        interrupts.CPU23.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU23.MCP:Machine_check_polls
      1249 ±171%     -44.3%     696.25 ±213%     -94.2%      72.22 ± 29%  interrupts.CPU23.NMI:Non-maskable_interrupts
      1249 ±171%     -44.3%     696.25 ±213%     -94.2%      72.22 ± 29%  interrupts.CPU23.PMI:Performance_monitoring_interrupts
     16.78 ± 90%     +54.0%      25.83 ± 56%     -26.5%      12.33 ± 64%  interrupts.CPU23.RES:Rescheduling_interrupts
      2.56 ± 94%     +14.1%       2.92 ±118%     +78.3%       4.56 ± 25%  interrupts.CPU23.TLB:TLB_shootdowns
     54.44 ±214%    +316.3%     226.67 ±238%    +238.0%     184.00 ±242%  interrupts.CPU24.60:PCI-MSI.31981593-edge.i40e-eth0-TxRx-24
    783.67 ± 88%      -0.6%     778.75 ± 95%     -17.1%     649.44 ± 43%  interrupts.CPU24.CAL:Function_call_interrupts
      0.44 ±154%     -25.0%       0.33 ±141%    -100.0%       0.00        interrupts.CPU24.IWI:IRQ_work_interrupts
    742136 ± 15%      +3.6%     769181 ±  3%      +5.6%     783608        interrupts.CPU24.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU24.MCP:Machine_check_polls
    142.44 ± 42%      -7.9%     131.25 ± 50%     -58.1%      59.67 ± 36%  interrupts.CPU24.NMI:Non-maskable_interrupts
    142.44 ± 42%      -7.9%     131.25 ± 50%     -58.1%      59.67 ± 36%  interrupts.CPU24.PMI:Performance_monitoring_interrupts
     32.00 ±140%     -66.7%      10.67 ± 76%     -61.5%      12.33 ±131%  interrupts.CPU24.RES:Rescheduling_interrupts
      1.44 ±108%     +44.2%       2.08 ±149%    +261.5%       5.22 ± 19%  interrupts.CPU24.TLB:TLB_shootdowns
      1582 ±282%     -99.2%      13.17 ±329%     -98.8%      19.56 ±187%  interrupts.CPU25.61:PCI-MSI.31981594-edge.i40e-eth0-TxRx-25
      1717 ±194%     -35.5%       1107 ± 96%    +324.6%       7291 ±205%  interrupts.CPU25.CAL:Function_call_interrupts
      0.00       +1.7e+101%       0.17 ±223% +1.1e+101%       0.11 ±282%  interrupts.CPU25.IWI:IRQ_work_interrupts
    743048 ± 15%      +3.5%     769173 ±  4%      +5.5%     783645        interrupts.CPU25.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU25.MCP:Machine_check_polls
    121.67 ± 35%      -3.2%     117.83 ± 51%     -46.6%      65.00 ± 34%  interrupts.CPU25.NMI:Non-maskable_interrupts
    121.67 ± 35%      -3.2%     117.83 ± 51%     -46.6%      65.00 ± 34%  interrupts.CPU25.PMI:Performance_monitoring_interrupts
     14.78 ±124%     +31.4%      19.42 ± 80%     -21.8%      11.56 ± 66%  interrupts.CPU25.RES:Rescheduling_interrupts
      1.89 ±101%     +14.7%       2.17 ±138%    +170.6%       5.11 ± 25%  interrupts.CPU25.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU26.305:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU26.306:PCI-MSI.67174400-edge.ioat-msix
      0.00       +2.8e+102%       2.75 ±243% +1.1e+101%       0.11 ±282%  interrupts.CPU26.62:PCI-MSI.31981595-edge.i40e-eth0-TxRx-26
    535.89          +169.4%       1443 ±119%    +186.5%       1535 ±179%  interrupts.CPU26.CAL:Function_call_interrupts
    742092 ± 15%      +3.6%     769143 ±  3%      +5.6%     783610        interrupts.CPU26.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU26.MCP:Machine_check_polls
    121.00 ± 33%      +1.8%     123.17 ± 40%     -47.9%      63.00 ± 28%  interrupts.CPU26.NMI:Non-maskable_interrupts
    121.00 ± 33%      +1.8%     123.17 ± 40%     -47.9%      63.00 ± 28%  interrupts.CPU26.PMI:Performance_monitoring_interrupts
      7.56 ± 44%    +161.4%      19.75 ± 74%    +480.9%      43.89 ±237%  interrupts.CPU26.RES:Rescheduling_interrupts
      2.00 ±102%      -8.3%       1.83 ±163%    +150.0%       5.00 ± 29%  interrupts.CPU26.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU27.307:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU27.308:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU27.309:PCI-MSI.67176448-edge.ioat-msix
     63.00 ±282%     -83.5%      10.42 ±331%     -88.4%       7.33 ±273%  interrupts.CPU27.63:PCI-MSI.31981596-edge.i40e-eth0-TxRx-27
    966.00 ±126%     -15.3%     818.17 ± 66%     +24.5%       1202 ±161%  interrupts.CPU27.CAL:Function_call_interrupts
      0.11 ±282%     -25.0%       0.08 ±331%    -100.0%       0.00        interrupts.CPU27.IWI:IRQ_work_interrupts
    742143 ± 15%      +3.6%     769182 ±  4%      +5.6%     783623        interrupts.CPU27.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU27.MCP:Machine_check_polls
    125.33 ± 37%    +397.7%     623.75 ±267%     -47.5%      65.78 ± 24%  interrupts.CPU27.NMI:Non-maskable_interrupts
    125.33 ± 37%    +397.7%     623.75 ±267%     -47.5%      65.78 ± 24%  interrupts.CPU27.PMI:Performance_monitoring_interrupts
     14.78 ± 90%    +131.8%      34.25 ± 66%    +179.7%      41.33 ±196%  interrupts.CPU27.RES:Rescheduling_interrupts
      2.22 ± 98%      -2.5%       2.17 ±146%    +115.0%       4.78 ± 32%  interrupts.CPU27.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU28.307:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU28.308:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU28.308:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU28.309:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU28.310:PCI-MSI.67178496-edge.ioat-msix
    210.89 ±257%     -93.3%      14.17 ±304%     -21.6%     165.33 ±282%  interrupts.CPU28.64:PCI-MSI.31981597-edge.i40e-eth0-TxRx-28
      4658 ±167%     -60.0%       1862 ±233%     -59.7%       1877 ±185%  interrupts.CPU28.CAL:Function_call_interrupts
    742109 ± 15%      +3.6%     769079 ±  4%      +5.6%     783584        interrupts.CPU28.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU28.MCP:Machine_check_polls
    122.00 ± 34%      +1.6%     123.92 ± 36%     -45.7%      66.22 ± 24%  interrupts.CPU28.NMI:Non-maskable_interrupts
    122.00 ± 34%      +1.6%     123.92 ± 36%     -45.7%      66.22 ± 24%  interrupts.CPU28.PMI:Performance_monitoring_interrupts
     16.00 ± 80%     +25.5%      20.08 ± 64%     -25.7%      11.89 ±144%  interrupts.CPU28.RES:Rescheduling_interrupts
      2.56 ± 86%      -5.4%       2.42 ±139%    +100.0%       5.11 ± 29%  interrupts.CPU28.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU29.309:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU29.309:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU29.310:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU29.311:PCI-MSI.67180544-edge.ioat-msix
      8.78 ±274%     -63.9%       3.17 ±322%    +829.1%      81.56 ±261%  interrupts.CPU29.65:PCI-MSI.31981598-edge.i40e-eth0-TxRx-29
      1037 ±136%     -47.9%     540.42 ±  5%    +272.5%       3864 ±165%  interrupts.CPU29.CAL:Function_call_interrupts
      0.11 ±282%    +275.0%       0.42 ±206%    -100.0%       0.00        interrupts.CPU29.IWI:IRQ_work_interrupts
    742047 ± 15%      +3.6%     769129 ±  3%      +5.6%     783578        interrupts.CPU29.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU29.MCP:Machine_check_polls
    125.89 ± 35%     +13.1%     142.33 ± 47%     -50.1%      62.78 ± 24%  interrupts.CPU29.NMI:Non-maskable_interrupts
    125.89 ± 35%     +13.1%     142.33 ± 47%     -50.1%      62.78 ± 24%  interrupts.CPU29.PMI:Performance_monitoring_interrupts
      6.11 ± 71%    +100.5%      12.25 ± 86%     -25.5%       4.56 ± 52%  interrupts.CPU29.RES:Rescheduling_interrupts
      2.22 ±105%      +8.7%       2.42 ±139%    +140.0%       5.33 ± 21%  interrupts.CPU29.TLB:TLB_shootdowns
      0.00       +8.3e+100%       0.08 ±331% +1.1e+101%       0.11 ±282%  interrupts.CPU3.122:PCI-MSI.31981655-edge.i40e-eth0-TxRx-86
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU3.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU3.298:PCI-MSI.69632-edge.ioat-msix
     38.11 ±232%     -90.8%       3.50 ±331%    +184.0%     108.22 ±270%  interrupts.CPU3.39:PCI-MSI.31981572-edge.i40e-eth0-TxRx-3
      0.22 ±187%     -25.0%       0.17 ±223%     -50.0%       0.11 ±282%  interrupts.CPU3.74:PCI-MSI.31981607-edge.i40e-eth0-TxRx-38
      4407 ±225%     -81.7%     806.25 ± 74%     +66.4%       7331 ±246%  interrupts.CPU3.CAL:Function_call_interrupts
    774494 ±  3%      -6.7%     722513 ± 18%      +1.2%     783510        interrupts.CPU3.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU3.MCP:Machine_check_polls
    103.56 ± 17%      -8.4%      94.83 ± 27%     -27.7%      74.89 ± 17%  interrupts.CPU3.NMI:Non-maskable_interrupts
    103.56 ± 17%      -8.4%      94.83 ± 27%     -27.7%      74.89 ± 17%  interrupts.CPU3.PMI:Performance_monitoring_interrupts
     71.89 ±245%     -75.7%      17.50 ± 98%     -75.1%      17.89 ±118%  interrupts.CPU3.RES:Rescheduling_interrupts
      1.44 ± 92%     +84.6%       2.67 ±150%    +153.8%       3.67 ± 34%  interrupts.CPU3.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU30.310:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU30.310:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU30.311:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU30.312:PCI-MSI.67182592-edge.ioat-msix
      0.00       +1.8e+103%      18.17 ±176% +1.8e+103%      17.56 ±280%  interrupts.CPU30.66:PCI-MSI.31981599-edge.i40e-eth0-TxRx-30
    637.44 ± 45%    +453.4%       3527 ±273%     -16.0%     535.22 ±  4%  interrupts.CPU30.CAL:Function_call_interrupts
      0.22 ±187%     -25.0%       0.17 ±223%    -100.0%       0.00        interrupts.CPU30.IWI:IRQ_work_interrupts
    742040 ± 15%      +3.7%     769199 ±  3%      +5.6%     783637        interrupts.CPU30.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU30.MCP:Machine_check_polls
    129.89 ± 36%      +1.5%     131.83 ± 41%     -45.6%      70.67 ± 17%  interrupts.CPU30.NMI:Non-maskable_interrupts
    129.89 ± 36%      +1.5%     131.83 ± 41%     -45.6%      70.67 ± 17%  interrupts.CPU30.PMI:Performance_monitoring_interrupts
     11.00 ± 83%     +50.0%      16.50 ±144%     -34.3%       7.22 ± 91%  interrupts.CPU30.RES:Rescheduling_interrupts
      2.22 ±105%      +8.7%       2.42 ±134%    +110.0%       4.67 ± 31%  interrupts.CPU30.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU31.310:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU31.311:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU31.311:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU31.312:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU31.313:PCI-MSI.67184640-edge.ioat-msix
     14016 ±282%     -97.8%     306.08 ±202%     -99.9%      11.33 ±273%  interrupts.CPU31.67:PCI-MSI.31981600-edge.i40e-eth0-TxRx-31
    852.56 ±103%    +250.6%       2989 ±236%    +192.3%       2491 ±221%  interrupts.CPU31.CAL:Function_call_interrupts
      0.11 ±282%     +50.0%       0.17 ±223%    -100.0%       0.00        interrupts.CPU31.IWI:IRQ_work_interrupts
    742048 ± 15%      +3.7%     769150 ±  3%      +5.6%     783615        interrupts.CPU31.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU31.MCP:Machine_check_polls
    126.11 ± 32%      -2.5%     122.92 ± 42%     -39.6%      76.11 ± 16%  interrupts.CPU31.NMI:Non-maskable_interrupts
    126.11 ± 32%      -2.5%     122.92 ± 42%     -39.6%      76.11 ± 16%  interrupts.CPU31.PMI:Performance_monitoring_interrupts
     21.22 ±201%     -44.2%      11.83 ±128%     -55.0%       9.56 ±110%  interrupts.CPU31.RES:Rescheduling_interrupts
      2.00 ±120%     +20.8%       2.42 ±139%    +172.2%       5.44 ± 23%  interrupts.CPU31.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU32.311:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU32.312:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU32.312:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU32.313:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU32.314:PCI-MSI.67186688-edge.ioat-msix
    102.00 ±233%    +177.3%     282.83 ±127%     -99.9%       0.11 ±282%  interrupts.CPU32.68:PCI-MSI.31981601-edge.i40e-eth0-TxRx-32
      4767 ±236%     -88.7%     540.17            -4.7%       4541 ±251%  interrupts.CPU32.CAL:Function_call_interrupts
    742042 ± 15%      +3.6%     769101 ±  3%      +5.6%     783647        interrupts.CPU32.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU32.MCP:Machine_check_polls
    122.11 ± 31%      +1.8%     124.25 ± 35%     -35.8%      78.44 ± 13%  interrupts.CPU32.NMI:Non-maskable_interrupts
    122.11 ± 31%      +1.8%     124.25 ± 35%     -35.8%      78.44 ± 13%  interrupts.CPU32.PMI:Performance_monitoring_interrupts
     38.33 ±210%     -60.7%      15.08 ±152%     -75.7%       9.33 ± 84%  interrupts.CPU32.RES:Rescheduling_interrupts
      1.78 ±114%     +31.2%       2.33 ±150%    +181.2%       5.00 ± 31%  interrupts.CPU32.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU33.312:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU33.313:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU33.313:PCI-MSI.67188736-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU33.314:PCI-MSI.67188736-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU33.315:PCI-MSI.67188736-edge.ioat-msix
    219.56 ±193%     -95.9%       8.92 ±270%    -100.0%       0.00        interrupts.CPU33.69:PCI-MSI.31981602-edge.i40e-eth0-TxRx-33
    531.78 ± 15%    +106.9%       1100 ±169%      +2.1%     543.11        interrupts.CPU33.CAL:Function_call_interrupts
      0.00       +1.7e+101%       0.17 ±223% +1.1e+101%       0.11 ±282%  interrupts.CPU33.IWI:IRQ_work_interrupts
    742063 ± 15%      +3.6%     769096 ±  3%      +5.6%     783632        interrupts.CPU33.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU33.MCP:Machine_check_polls
    120.00 ± 33%    +359.0%     550.83 ±259%     -30.4%      83.56 ± 20%  interrupts.CPU33.NMI:Non-maskable_interrupts
    120.00 ± 33%    +359.0%     550.83 ±259%     -30.4%      83.56 ± 20%  interrupts.CPU33.PMI:Performance_monitoring_interrupts
     12.00 ± 86%     +16.7%      14.00 ±111%     +27.8%      15.33 ± 82%  interrupts.CPU33.RES:Rescheduling_interrupts
      1.89 ±104%     +23.5%       2.33 ±138%    +176.5%       5.22 ± 28%  interrupts.CPU33.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU34.313:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU34.314:PCI-MSI.67188736-edge.ioat-msix
     11.67 ±245%    +706.4%      94.08 ±331%     -94.3%       0.67 ±234%  interrupts.CPU34.70:PCI-MSI.31981603-edge.i40e-eth0-TxRx-34
    997.67 ±127%     -44.4%     555.17 ± 17%     -32.2%     676.11 ± 51%  interrupts.CPU34.CAL:Function_call_interrupts
    742089 ± 15%      +3.6%     769096 ±  4%      +5.6%     783695        interrupts.CPU34.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU34.MCP:Machine_check_polls
    123.89 ± 31%      -8.9%     112.92 ± 40%     -39.0%      75.56 ± 12%  interrupts.CPU34.NMI:Non-maskable_interrupts
    123.89 ± 31%      -8.9%     112.92 ± 40%     -39.0%      75.56 ± 12%  interrupts.CPU34.PMI:Performance_monitoring_interrupts
     24.67 ±127%     -56.1%      10.83 ±131%     -61.7%       9.44 ± 56%  interrupts.CPU34.RES:Rescheduling_interrupts
      2.22 ± 94%      +1.2%       2.25 ±145%    +140.0%       5.33 ± 26%  interrupts.CPU34.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU35.314:PCI-MSI.67188736-edge.ioat-msix
      2.00 ±265%    +150.0%       5.00 ±228%  +19227.8%     386.56 ±282%  interrupts.CPU35.71:PCI-MSI.31981604-edge.i40e-eth0-TxRx-35
    543.44 ±  5%     +96.5%       1067 ±159%      +1.0%     549.11 ±  8%  interrupts.CPU35.CAL:Function_call_interrupts
      0.22 ±187%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU35.IWI:IRQ_work_interrupts
    742075 ± 15%      +3.6%     769098 ±  4%      +5.6%     783608        interrupts.CPU35.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU35.MCP:Machine_check_polls
    131.33 ± 38%     -11.5%     116.17 ± 41%     -41.3%      77.11 ± 12%  interrupts.CPU35.NMI:Non-maskable_interrupts
    131.33 ± 38%     -11.5%     116.17 ± 41%     -41.3%      77.11 ± 12%  interrupts.CPU35.PMI:Performance_monitoring_interrupts
     13.67 ± 85%     -22.0%      10.67 ±113%     -24.4%      10.33 ± 74%  interrupts.CPU35.RES:Rescheduling_interrupts
      2.00 ±113%     +25.0%       2.50 ±146%    +205.6%       6.11 ± 43%  interrupts.CPU35.TLB:TLB_shootdowns
    207.44 ±195%     -61.6%      79.58 ±331%    +794.4%       1855 ±272%  interrupts.CPU36.72:PCI-MSI.31981605-edge.i40e-eth0-TxRx-36
    542.33 ±  2%     +40.8%     763.42 ± 97%     +60.5%     870.33 ±109%  interrupts.CPU36.CAL:Function_call_interrupts
      0.00       +1.7e+101%       0.17 ±223%    -100.0%       0.00        interrupts.CPU36.IWI:IRQ_work_interrupts
    742038 ± 15%      +3.7%     769131 ±  4%      +5.6%     783606        interrupts.CPU36.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU36.MCP:Machine_check_polls
    120.67 ± 34%      +0.1%     120.83 ± 46%    +139.8%     289.33 ±211%  interrupts.CPU36.NMI:Non-maskable_interrupts
    120.67 ± 34%      +0.1%     120.83 ± 46%    +139.8%     289.33 ±211%  interrupts.CPU36.PMI:Performance_monitoring_interrupts
      8.78 ± 72%     +88.0%      16.50 ±144%    +246.8%      30.44 ±173%  interrupts.CPU36.RES:Rescheduling_interrupts
      1.78 ± 94%     +35.9%       2.42 ±137%    +187.5%       5.11 ± 26%  interrupts.CPU36.TLB:TLB_shootdowns
      0.11 ±282%  +3.4e+05%     378.42 ±315%  +23900.0%      26.67 ±196%  interrupts.CPU37.73:PCI-MSI.31981606-edge.i40e-eth0-TxRx-37
    542.22 ±  2%     +12.5%     609.75 ± 34%      +3.1%     559.11 ±  7%  interrupts.CPU37.CAL:Function_call_interrupts
      0.11 ±282%     -25.0%       0.08 ±331%      +0.0%       0.11 ±282%  interrupts.CPU37.IWI:IRQ_work_interrupts
    742093 ± 15%      +3.6%     769102 ±  4%      +5.6%     783496        interrupts.CPU37.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU37.MCP:Machine_check_polls
    127.00 ± 38%      -9.1%     115.50 ± 52%     -34.1%      83.67 ± 29%  interrupts.CPU37.NMI:Non-maskable_interrupts
    127.00 ± 38%      -9.1%     115.50 ± 52%     -34.1%      83.67 ± 29%  interrupts.CPU37.PMI:Performance_monitoring_interrupts
      8.00 ± 33%    +141.7%      19.33 ±112%     +77.8%      14.22 ± 81%  interrupts.CPU37.RES:Rescheduling_interrupts
      1.78 ±101%     +50.0%       2.67 ±138%    +212.5%       5.56 ± 22%  interrupts.CPU37.TLB:TLB_shootdowns
    182.11 ±265%    +277.1%     686.75 ±327%     -48.2%      94.33 ±282%  interrupts.CPU38.74:PCI-MSI.31981607-edge.i40e-eth0-TxRx-38
    535.78            +0.4%     537.75            +1.7%     545.11        interrupts.CPU38.CAL:Function_call_interrupts
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU38.IWI:IRQ_work_interrupts
    742247 ± 15%      +3.6%     769074 ±  3%      +5.6%     783741        interrupts.CPU38.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU38.MCP:Machine_check_polls
    125.89 ± 34%     -11.4%     111.58 ± 46%     -39.4%      76.33 ± 13%  interrupts.CPU38.NMI:Non-maskable_interrupts
    125.89 ± 34%     -11.4%     111.58 ± 46%     -39.4%      76.33 ± 13%  interrupts.CPU38.PMI:Performance_monitoring_interrupts
     19.44 ±142%     -45.6%      10.58 ±100%      -1.7%      19.11 ±103%  interrupts.CPU38.RES:Rescheduling_interrupts
      2.11 ± 95%     +22.4%       2.58 ±130%    +168.4%       5.67 ± 22%  interrupts.CPU38.TLB:TLB_shootdowns
    344.44 ±273%     -89.5%      36.25 ±319%     -51.6%     166.56 ±282%  interrupts.CPU39.75:PCI-MSI.31981608-edge.i40e-eth0-TxRx-39
    536.67            +0.6%     539.83            +1.4%     544.00        interrupts.CPU39.CAL:Function_call_interrupts
    742253 ± 15%      +3.6%     769164 ±  3%      +5.6%     783614        interrupts.CPU39.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU39.MCP:Machine_check_polls
    116.78 ± 40%      -5.7%     110.17 ± 46%     -33.5%      77.67 ± 14%  interrupts.CPU39.NMI:Non-maskable_interrupts
    116.78 ± 40%      -5.7%     110.17 ± 46%     -33.5%      77.67 ± 14%  interrupts.CPU39.PMI:Performance_monitoring_interrupts
      9.44 ± 76%     +87.1%      17.67 ±152%     +61.2%      15.22 ± 49%  interrupts.CPU39.RES:Rescheduling_interrupts
      2.22 ± 94%     +20.0%       2.67 ±127%    +160.0%       5.78 ± 32%  interrupts.CPU39.TLB:TLB_shootdowns
      0.11 ±282%    -100.0%       0.00          +200.0%       0.33 ±141%  interrupts.CPU4.123:PCI-MSI.31981656-edge.i40e-eth0-TxRx-87
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU4.298:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU4.29:PCI-MSI.48791552-edge.PCIe.PME,pciehp
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU4.302:PCI-MSI.77824-edge.ioat-msix
     34.44 ±191%    +487.7%     202.42 ±304%     -99.7%       0.11 ±282%  interrupts.CPU4.40:PCI-MSI.31981573-edge.i40e-eth0-TxRx-4
      0.22 ±187%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU4.75:PCI-MSI.31981608-edge.i40e-eth0-TxRx-39
    621.33 ± 23%     +40.4%     872.50 ± 53%     +73.5%       1077 ±103%  interrupts.CPU4.CAL:Function_call_interrupts
    774520 ±  3%      -6.7%     722765 ± 18%      +1.2%     783742        interrupts.CPU4.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU4.MCP:Machine_check_polls
     94.89 ± 21%      +5.6%     100.25 ± 25%     -14.8%      80.89 ± 15%  interrupts.CPU4.NMI:Non-maskable_interrupts
     94.89 ± 21%      +5.6%     100.25 ± 25%     -14.8%      80.89 ± 15%  interrupts.CPU4.PMI:Performance_monitoring_interrupts
     27.00 ±183%    +156.2%      69.17 ±188%     -37.9%      16.78 ± 97%  interrupts.CPU4.RES:Rescheduling_interrupts
      1.33 ±106%     +37.5%       1.83 ±150%    +158.3%       3.44 ± 30%  interrupts.CPU4.TLB:TLB_shootdowns
    101.78 ±282%     +15.4%     117.50 ±331%     +27.2%     129.44 ±282%  interrupts.CPU40.76:PCI-MSI.31981609-edge.i40e-eth0-TxRx-40
    543.89 ±  4%      +5.8%     575.17 ± 15%     +12.4%     611.56 ± 31%  interrupts.CPU40.CAL:Function_call_interrupts
    742032 ± 15%      +3.7%     769181 ±  3%      +5.6%     783633        interrupts.CPU40.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU40.MCP:Machine_check_polls
    117.89 ± 40%      -1.9%     115.67 ± 44%     -35.6%      75.89 ± 14%  interrupts.CPU40.NMI:Non-maskable_interrupts
    117.89 ± 40%      -1.9%     115.67 ± 44%     -35.6%      75.89 ± 14%  interrupts.CPU40.PMI:Performance_monitoring_interrupts
      7.11 ± 79%     +69.9%      12.08 ± 50%    +120.3%      15.67 ± 96%  interrupts.CPU40.RES:Rescheduling_interrupts
      2.33 ± 85%      +7.1%       2.50 ±125%    +147.6%       5.78 ± 29%  interrupts.CPU40.TLB:TLB_shootdowns
     37.56 ±225%     -94.9%       1.92 ±300%     +92.3%      72.22 ±245%  interrupts.CPU41.77:PCI-MSI.31981610-edge.i40e-eth0-TxRx-41
    571.11 ± 18%     +38.9%     793.00 ± 95%      -4.8%     543.44        interrupts.CPU41.CAL:Function_call_interrupts
      0.11 ±282%     -25.0%       0.08 ±331%    -100.0%       0.00        interrupts.CPU41.IWI:IRQ_work_interrupts
    742021 ± 15%      +3.6%     769093 ±  3%      +5.6%     783628        interrupts.CPU41.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU41.MCP:Machine_check_polls
    127.11 ± 37%      -5.5%     120.08 ± 44%     -38.3%      78.44 ± 16%  interrupts.CPU41.NMI:Non-maskable_interrupts
    127.11 ± 37%      -5.5%     120.08 ± 44%     -38.3%      78.44 ± 16%  interrupts.CPU41.PMI:Performance_monitoring_interrupts
      9.89 ± 71%    +465.4%      55.92 ±186%     +22.5%      12.11 ± 59%  interrupts.CPU41.RES:Rescheduling_interrupts
      2.33 ±104%      +7.1%       2.50 ±113%    +138.1%       5.56 ± 28%  interrupts.CPU41.TLB:TLB_shootdowns
     16.44 ±280%    +363.2%      76.17 ±319%     -78.4%       3.56 ±282%  interrupts.CPU42.78:PCI-MSI.31981611-edge.i40e-eth0-TxRx-42
    587.78 ± 29%      -1.7%     577.75 ± 22%     +31.4%     772.22 ± 83%  interrupts.CPU42.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU42.IWI:IRQ_work_interrupts
    742138 ± 15%      +3.6%     769180 ±  4%      +5.6%     783669        interrupts.CPU42.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU42.MCP:Machine_check_polls
    114.22 ± 31%      +4.8%     119.67 ± 47%     -37.7%      71.11 ± 22%  interrupts.CPU42.NMI:Non-maskable_interrupts
    114.22 ± 31%      +4.8%     119.67 ± 47%     -37.7%      71.11 ± 22%  interrupts.CPU42.PMI:Performance_monitoring_interrupts
     15.00 ±115%     +12.8%      16.92 ± 90%    +152.6%      37.89 ±202%  interrupts.CPU42.RES:Rescheduling_interrupts
      2.11 ± 95%     +18.4%       2.50 ±127%    +157.9%       5.44 ± 27%  interrupts.CPU42.TLB:TLB_shootdowns
      0.00       +8.4e+102%       8.42 ±328% +1.2e+103%      12.22 ±210%  interrupts.CPU43.79:PCI-MSI.31981612-edge.i40e-eth0-TxRx-43
      2710 ±226%     -77.4%     613.17 ± 21%     -79.9%     543.44        interrupts.CPU43.CAL:Function_call_interrupts
    742228 ± 15%      +3.6%     769138 ±  4%      +5.6%     783603        interrupts.CPU43.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU43.MCP:Machine_check_polls
    107.89 ± 33%      +4.7%     113.00 ± 42%     -31.2%      74.22 ± 23%  interrupts.CPU43.NMI:Non-maskable_interrupts
    107.89 ± 33%      +4.7%     113.00 ± 42%     -31.2%      74.22 ± 23%  interrupts.CPU43.PMI:Performance_monitoring_interrupts
     26.33 ±136%     -65.8%       9.00 ±106%     -48.5%      13.56 ± 78%  interrupts.CPU43.RES:Rescheduling_interrupts
      2.11 ± 93%     +22.4%       2.58 ±127%    +168.4%       5.67 ± 23%  interrupts.CPU43.TLB:TLB_shootdowns
     33.56 ±281%    +112.6%      71.33 ±324%    +196.7%      99.56 ±282%  interrupts.CPU44.80:PCI-MSI.31981613-edge.i40e-eth0-TxRx-44
    543.44 ±  2%    +271.5%       2018 ±231%    +133.0%       1266 ±161%  interrupts.CPU44.CAL:Function_call_interrupts
    742102 ± 15%      +3.6%     769068 ±  4%      +5.6%     783686        interrupts.CPU44.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU44.MCP:Machine_check_polls
    123.44 ± 32%      -5.0%     117.33 ± 45%    +133.9%     288.78 ±212%  interrupts.CPU44.NMI:Non-maskable_interrupts
    123.44 ± 32%      -5.0%     117.33 ± 45%    +133.9%     288.78 ±212%  interrupts.CPU44.PMI:Performance_monitoring_interrupts
      9.67 ± 95%     -27.6%       7.00 ± 57%    +274.7%      36.22 ±116%  interrupts.CPU44.RES:Rescheduling_interrupts
      2.11 ± 93%     +50.0%       3.17 ± 99%    +168.4%       5.67 ± 23%  interrupts.CPU44.TLB:TLB_shootdowns
      0.00       +1.7e+104%     165.33 ±254% +1.7e+103%      17.44 ±282%  interrupts.CPU45.81:PCI-MSI.31981614-edge.i40e-eth0-TxRx-45
    537.78            +0.5%     540.33           +14.0%     613.11 ± 32%  interrupts.CPU45.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU45.IWI:IRQ_work_interrupts
    742106 ± 15%      +3.6%     769107 ±  3%      +5.6%     783593        interrupts.CPU45.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU45.MCP:Machine_check_polls
    121.00 ± 34%      -1.3%     119.42 ± 47%     -41.5%      70.78 ± 24%  interrupts.CPU45.NMI:Non-maskable_interrupts
    121.00 ± 34%      -1.3%     119.42 ± 47%     -41.5%      70.78 ± 24%  interrupts.CPU45.PMI:Performance_monitoring_interrupts
     10.00 ± 64%     -41.7%       5.83 ± 88%     +65.6%      16.56 ± 72%  interrupts.CPU45.RES:Rescheduling_interrupts
      2.44 ± 79%     +26.1%       3.08 ±104%    +150.0%       6.11 ± 21%  interrupts.CPU45.TLB:TLB_shootdowns
    108.33 ±253%      +9.4%     118.50 ±235%     -98.3%       1.89 ±282%  interrupts.CPU46.82:PCI-MSI.31981615-edge.i40e-eth0-TxRx-46
    537.89 ±  7%      +0.5%     540.75            +1.0%     543.44        interrupts.CPU46.CAL:Function_call_interrupts
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU46.IWI:IRQ_work_interrupts
    742087 ± 15%      +3.6%     769137 ±  3%      +5.6%     783596        interrupts.CPU46.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU46.MCP:Machine_check_polls
    113.33 ± 44%      +4.4%     118.33 ± 45%     -37.2%      71.22 ± 23%  interrupts.CPU46.NMI:Non-maskable_interrupts
    113.33 ± 44%      +4.4%     118.33 ± 45%     -37.2%      71.22 ± 23%  interrupts.CPU46.PMI:Performance_monitoring_interrupts
      9.44 ± 85%     +20.0%      11.33 ±122%     -55.3%       4.22 ± 62%  interrupts.CPU46.RES:Rescheduling_interrupts
      2.56 ± 78%     +30.4%       3.33 ±101%    +139.1%       6.11 ± 14%  interrupts.CPU46.TLB:TLB_shootdowns
     11.33 ±245%     +79.4%      20.33 ±224%     -96.1%       0.44 ±282%  interrupts.CPU47.83:PCI-MSI.31981616-edge.i40e-eth0-TxRx-47
    906.78 ± 52%     -19.9%     726.75 ± 14%     -20.6%     719.78 ± 11%  interrupts.CPU47.CAL:Function_call_interrupts
      0.33 ±141%     -50.0%       0.17 ±223%    -100.0%       0.00        interrupts.CPU47.IWI:IRQ_work_interrupts
    742100 ± 15%      +3.6%     769147 ±  3%      +5.6%     783659        interrupts.CPU47.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU47.MCP:Machine_check_polls
    124.33 ± 47%      +3.5%     128.67 ± 49%     -43.8%      69.89 ± 30%  interrupts.CPU47.NMI:Non-maskable_interrupts
    124.33 ± 47%      +3.5%     128.67 ± 49%     -43.8%      69.89 ± 30%  interrupts.CPU47.PMI:Performance_monitoring_interrupts
     19.67 ±126%     -17.8%      16.17 ± 86%     +61.0%      31.67 ±149%  interrupts.CPU47.RES:Rescheduling_interrupts
      2.89 ± 73%     +26.9%       3.67 ± 91%    +115.4%       6.22 ± 18%  interrupts.CPU47.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU48.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU48.3:IO-APIC.3-edge
      0.22 ±187%     -25.0%       0.17 ±223%      +0.0%       0.22 ±187%  interrupts.CPU48.47:PCI-MSI.31981580-edge.i40e-eth0-TxRx-11
      0.00          -100.0%       0.00       +5.1e+102%       5.11 ±282%  interrupts.CPU48.4:IO-APIC.4-edge.ttyS0
    134.22 ±273%     -99.9%       0.17 ±223%     -99.6%       0.56 ±226%  interrupts.CPU48.84:PCI-MSI.31981617-edge.i40e-eth0-TxRx-48
      0.00       +1.7e+101%       0.17 ±223%    -100.0%       0.00        interrupts.CPU48.95:PCI-MSI.31981628-edge.i40e-eth0-TxRx-59
    589.89 ± 21%     +46.8%     865.75 ±120%      -3.7%     568.00 ± 11%  interrupts.CPU48.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU48.IWI:IRQ_work_interrupts
    774480 ±  3%      -6.7%     722507 ± 18%      +1.2%     783708        interrupts.CPU48.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU48.MCP:Machine_check_polls
     93.78 ± 31%    +434.7%     501.42 ±261%     -27.4%      68.11 ± 27%  interrupts.CPU48.NMI:Non-maskable_interrupts
     93.78 ± 31%    +434.7%     501.42 ±261%     -27.4%      68.11 ± 27%  interrupts.CPU48.PMI:Performance_monitoring_interrupts
     19.89 ± 72%     +37.8%      27.42 ±143%     -64.8%       7.00 ±104%  interrupts.CPU48.RES:Rescheduling_interrupts
      3.67 ±126%     -31.8%       2.50 ±124%     +51.5%       5.56 ± 22%  interrupts.CPU48.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU49.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU49.3:IO-APIC.3-edge
      0.11 ±282%    +125.0%       0.25 ±173%    +100.0%       0.22 ±187%  interrupts.CPU49.48:PCI-MSI.31981581-edge.i40e-eth0-TxRx-12
     56.56 ±277%  +20032.6%      11386 ±233%     -94.9%       2.89 ±178%  interrupts.CPU49.85:PCI-MSI.31981618-edge.i40e-eth0-TxRx-49
      0.22 ±187%     -25.0%       0.17 ±223%     +50.0%       0.33 ±141%  interrupts.CPU49.96:PCI-MSI.31981629-edge.i40e-eth0-TxRx-60
    852.33 ± 69%      -8.7%     777.83 ± 91%     -35.6%     548.67 ±  2%  interrupts.CPU49.CAL:Function_call_interrupts
    774464 ±  3%      -6.7%     722496 ± 18%      +1.2%     783587        interrupts.CPU49.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU49.MCP:Machine_check_polls
    100.44 ± 22%    +311.8%     413.58 ±194%     -13.2%      87.22 ± 67%  interrupts.CPU49.NMI:Non-maskable_interrupts
    100.44 ± 22%    +311.8%     413.58 ±194%     -13.2%      87.22 ± 67%  interrupts.CPU49.PMI:Performance_monitoring_interrupts
     12.67 ± 50%     +40.1%      17.75 ± 95%    +171.9%      34.44 ±162%  interrupts.CPU49.RES:Rescheduling_interrupts
      2.22 ± 98%      -2.5%       2.17 ±144%    +175.0%       6.11 ± 36%  interrupts.CPU49.TLB:TLB_shootdowns
      0.00       +3.3e+101%       0.33 ±141% +1.1e+101%       0.11 ±282%  interrupts.CPU5.124:PCI-MSI.31981657-edge.i40e-eth0-TxRx-88
     21.22 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU5.298:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU5.298:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU5.299:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU5.30:PCI-MSI.48807936-edge.PCIe.PME,pciehp
      2667 ±282%     -97.6%      63.25 ±325%     -99.8%       5.78 ±282%  interrupts.CPU5.41:PCI-MSI.31981574-edge.i40e-eth0-TxRx-5
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU5.76:PCI-MSI.31981609-edge.i40e-eth0-TxRx-40
      3265 ±232%     -80.0%     653.50 ± 39%     -75.1%     811.56 ± 79%  interrupts.CPU5.CAL:Function_call_interrupts
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  interrupts.CPU5.IWI:IRQ_work_interrupts
    774423 ±  3%      -6.7%     722634 ± 18%      +1.2%     783690        interrupts.CPU5.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU5.MCP:Machine_check_polls
     85.56 ± 32%     +14.3%      97.75 ± 26%    +650.8%     642.33 ±253%  interrupts.CPU5.NMI:Non-maskable_interrupts
     85.56 ± 32%     +14.3%      97.75 ± 26%    +650.8%     642.33 ±253%  interrupts.CPU5.PMI:Performance_monitoring_interrupts
      5.56 ± 68%    +611.0%      39.50 ±194%     +52.0%       8.44 ± 84%  interrupts.CPU5.RES:Rescheduling_interrupts
      1.56 ± 80%     +28.6%       2.00 ±139%    +214.3%       4.89 ± 61%  interrupts.CPU5.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU50.297:PCI-MSI.67584-edge.ioat-msix
      0.33 ±141%     -50.0%       0.17 ±223%     -66.7%       0.11 ±282%  interrupts.CPU50.49:PCI-MSI.31981582-edge.i40e-eth0-TxRx-13
      0.00          -100.0%       0.00       +5.7e+102%       5.67 ±282%  interrupts.CPU50.4:IO-APIC.4-edge.ttyS0
     18.44 ±265%   +1356.6%     268.67 ±325%     +62.0%      29.89 ±282%  interrupts.CPU50.86:PCI-MSI.31981619-edge.i40e-eth0-TxRx-50
      0.11 ±282%    +125.0%       0.25 ±173%    +200.0%       0.33 ±141%  interrupts.CPU50.97:PCI-MSI.31981630-edge.i40e-eth0-TxRx-61
    542.78 ±  2%      -0.4%     540.58            +2.4%     555.78 ±  4%  interrupts.CPU50.CAL:Function_call_interrupts
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  interrupts.CPU50.IWI:IRQ_work_interrupts
    774379 ±  3%      -6.7%     722434 ± 18%      +1.2%     783727        interrupts.CPU50.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU50.MCP:Machine_check_polls
    763.78 ±168%     -87.4%      96.17 ± 35%     -31.5%     523.22 ±241%  interrupts.CPU50.NMI:Non-maskable_interrupts
    763.78 ±168%     -87.4%      96.17 ± 35%     -31.5%     523.22 ±241%  interrupts.CPU50.PMI:Performance_monitoring_interrupts
     21.78 ±101%     -41.8%      12.67 ±128%     -26.0%      16.11 ±140%  interrupts.CPU50.RES:Rescheduling_interrupts
      2.89 ±134%     -22.1%       2.25 ±139%    +100.0%       5.78 ± 19%  interrupts.CPU50.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU51.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU51.297:PCI-MSI.67584-edge.ioat-msix
      8.33 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU51.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU51.3:IO-APIC.3-edge
      0.22 ±187%    -100.0%       0.00            +0.0%       0.22 ±187%  interrupts.CPU51.50:PCI-MSI.31981583-edge.i40e-eth0-TxRx-14
    114.11 ±278%     +23.9%     141.33 ±195%     +37.6%     157.00 ±236%  interrupts.CPU51.87:PCI-MSI.31981620-edge.i40e-eth0-TxRx-51
      0.11 ±282%    +350.0%       0.50 ±100%      +0.0%       0.11 ±282%  interrupts.CPU51.98:PCI-MSI.31981631-edge.i40e-eth0-TxRx-62
    913.11 ± 79%     -41.0%     539.08            -0.4%     909.78 ±109%  interrupts.CPU51.CAL:Function_call_interrupts
    774452 ±  3%      -6.7%     722596 ± 18%      +1.2%     783589        interrupts.CPU51.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU51.MCP:Machine_check_polls
    101.67 ± 15%      +0.2%     101.83 ± 29%     -25.0%      76.22 ± 22%  interrupts.CPU51.NMI:Non-maskable_interrupts
    101.67 ± 15%      +0.2%     101.83 ± 29%     -25.0%      76.22 ± 22%  interrupts.CPU51.PMI:Performance_monitoring_interrupts
      9.11 ± 54%    +122.3%      20.25 ±166%    +529.3%      57.33 ±213%  interrupts.CPU51.RES:Rescheduling_interrupts
      2.33 ± 92%     +10.7%       2.58 ±128%    +104.8%       4.78 ± 23%  interrupts.CPU51.TLB:TLB_shootdowns
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU52.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00       +5.1e+102%       5.11 ±282%  interrupts.CPU52.4:IO-APIC.4-edge.ttyS0
      0.11 ±282%    +200.0%       0.33 ±141%      +0.0%       0.11 ±282%  interrupts.CPU52.51:PCI-MSI.31981584-edge.i40e-eth0-TxRx-15
      1.22 ±203%   +9704.5%     119.83 ±295%    +345.5%       5.44 ±121%  interrupts.CPU52.88:PCI-MSI.31981621-edge.i40e-eth0-TxRx-52
      0.22 ±187%     -62.5%       0.08 ±331%     -50.0%       0.11 ±282%  interrupts.CPU52.99:PCI-MSI.31981632-edge.i40e-eth0-TxRx-63
    811.11 ± 71%     -33.3%     541.33           -28.4%     580.56 ± 17%  interrupts.CPU52.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU52.IWI:IRQ_work_interrupts
    774498 ±  3%      -6.7%     722808 ± 18%      +1.2%     783640        interrupts.CPU52.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU52.MCP:Machine_check_polls
    102.67 ± 18%      +0.0%     102.67 ± 31%     -27.2%      74.78 ± 22%  interrupts.CPU52.NMI:Non-maskable_interrupts
    102.67 ± 18%      +0.0%     102.67 ± 31%     -27.2%      74.78 ± 22%  interrupts.CPU52.PMI:Performance_monitoring_interrupts
      8.33 ± 47%    +119.0%      18.25 ±137%    +120.0%      18.33 ±162%  interrupts.CPU52.RES:Rescheduling_interrupts
      2.33 ± 78%     +21.4%       2.83 ±122%    +133.3%       5.44 ± 21%  interrupts.CPU52.TLB:TLB_shootdowns
      0.00       +1.7e+101%       0.17 ±223% +2.2e+101%       0.22 ±187%  interrupts.CPU53.100:PCI-MSI.31981633-edge.i40e-eth0-TxRx-64
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU53.3:IO-APIC.3-edge
      0.00       +4.3e+102%       4.33 ±331%    -100.0%       0.00        interrupts.CPU53.4:IO-APIC.4-edge.ttyS0
      0.00       +1.7e+101%       0.17 ±223% +1.1e+101%       0.11 ±282%  interrupts.CPU53.52:PCI-MSI.31981585-edge.i40e-eth0-TxRx-16
      5.22 ±282%     -18.6%       4.25 ±227%     -44.7%       2.89 ±282%  interrupts.CPU53.89:PCI-MSI.31981622-edge.i40e-eth0-TxRx-53
    540.00 ±  2%     +12.4%     607.17 ± 34%      +1.5%     547.89 ±  2%  interrupts.CPU53.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331% +2.2e+101%       0.22 ±282%  interrupts.CPU53.IWI:IRQ_work_interrupts
    774539 ±  3%      -6.7%     722657 ± 18%      +1.2%     783620        interrupts.CPU53.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU53.MCP:Machine_check_polls
     99.22 ± 26%     +12.1%     111.25 ± 33%    +295.9%     392.78 ±231%  interrupts.CPU53.NMI:Non-maskable_interrupts
     99.22 ± 26%     +12.1%     111.25 ± 33%    +295.9%     392.78 ±231%  interrupts.CPU53.PMI:Performance_monitoring_interrupts
      9.89 ± 63%    +219.4%      31.58 ±142%     +31.5%      13.00 ±127%  interrupts.CPU53.RES:Rescheduling_interrupts
      2.22 ± 89%     +16.2%       2.58 ±135%    +140.0%       5.33 ± 27%  interrupts.CPU53.TLB:TLB_shootdowns
      0.22 ±187%     -62.5%       0.08 ±331%     -50.0%       0.11 ±282%  interrupts.CPU54.101:PCI-MSI.31981634-edge.i40e-eth0-TxRx-65
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU54.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU54.298:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU54.3:IO-APIC.3-edge
      5.89 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU54.4:IO-APIC.4-edge.ttyS0
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  interrupts.CPU54.53:PCI-MSI.31981586-edge.i40e-eth0-TxRx-17
      9.89 ±234%    +850.6%      94.00 ±329%     -66.3%       3.33 ±282%  interrupts.CPU54.90:PCI-MSI.31981623-edge.i40e-eth0-TxRx-54
    535.67          +104.0%       1093 ±112%      -0.0%     535.56 ±  5%  interrupts.CPU54.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU54.IWI:IRQ_work_interrupts
    774484 ±  3%      -6.7%     722929 ± 18%      +1.2%     783621        interrupts.CPU54.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU54.MCP:Machine_check_polls
     95.56 ± 26%    +163.6%     251.92 ±218%    +134.0%     223.56 ±186%  interrupts.CPU54.NMI:Non-maskable_interrupts
     95.56 ± 26%    +163.6%     251.92 ±218%    +134.0%     223.56 ±186%  interrupts.CPU54.PMI:Performance_monitoring_interrupts
      7.44 ± 63%    +376.9%      35.50 ±128%     +62.7%      12.11 ± 75%  interrupts.CPU54.RES:Rescheduling_interrupts
      2.78 ± 84%      +5.0%       2.92 ±120%    +116.0%       6.00 ± 56%  interrupts.CPU54.TLB:TLB_shootdowns
      0.11 ±282%     -25.0%       0.08 ±331%      +0.0%       0.11 ±282%  interrupts.CPU55.102:PCI-MSI.31981635-edge.i40e-eth0-TxRx-66
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU55.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU55.298:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU55.3:IO-APIC.3-edge
      0.00       +8.3e+100%       0.08 ±331% +2.2e+101%       0.22 ±187%  interrupts.CPU55.54:PCI-MSI.31981587-edge.i40e-eth0-TxRx-18
      0.22 ±187%   +6162.5%      13.92 ±180%  +59950.0%     133.44 ±282%  interrupts.CPU55.91:PCI-MSI.31981624-edge.i40e-eth0-TxRx-55
    547.56 ±  3%      +1.0%     553.00 ±  5%     +18.6%     649.44 ± 40%  interrupts.CPU55.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331% +1.1e+101%       0.11 ±282%  interrupts.CPU55.IWI:IRQ_work_interrupts
    774560 ±  3%      -6.7%     722465 ± 18%      +1.2%     783715        interrupts.CPU55.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU55.MCP:Machine_check_polls
    314.33 ±196%     -68.8%      98.00 ± 37%     +86.2%     585.33 ±246%  interrupts.CPU55.NMI:Non-maskable_interrupts
    314.33 ±196%     -68.8%      98.00 ± 37%     +86.2%     585.33 ±246%  interrupts.CPU55.PMI:Performance_monitoring_interrupts
     26.00 ±135%     -50.3%      12.92 ±128%     -49.1%      13.22 ±131%  interrupts.CPU55.RES:Rescheduling_interrupts
      2.44 ± 88%      -4.5%       2.33 ±130%    +136.4%       5.78 ± 15%  interrupts.CPU55.TLB:TLB_shootdowns
      0.44 ±111%     -81.2%       0.08 ±331%     -50.0%       0.22 ±187%  interrupts.CPU56.103:PCI-MSI.31981636-edge.i40e-eth0-TxRx-67
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU56.298:PCI-MSI.69632-edge.ioat-msix
      0.00       +4.2e+102%       4.17 ±331%    -100.0%       0.00        interrupts.CPU56.4:IO-APIC.4-edge.ttyS0
      0.22 ±187%     +50.0%       0.33 ±141%     -50.0%       0.11 ±282%  interrupts.CPU56.55:PCI-MSI.31981588-edge.i40e-eth0-TxRx-19
     33.78 ±282%     -92.8%       2.42 ±319%  +43008.9%      14561 ±282%  interrupts.CPU56.92:PCI-MSI.31981625-edge.i40e-eth0-TxRx-56
    834.00 ± 99%      +3.6%     864.25 ±103%     -34.5%     545.89        interrupts.CPU56.CAL:Function_call_interrupts
    774616 ±  3%      -6.7%     722502 ± 18%      +1.2%     783645        interrupts.CPU56.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU56.MCP:Machine_check_polls
    100.56 ± 19%      -1.8%      98.75 ± 28%     -25.9%      74.56 ± 20%  interrupts.CPU56.NMI:Non-maskable_interrupts
    100.56 ± 19%      -1.8%      98.75 ± 28%     -25.9%      74.56 ± 20%  interrupts.CPU56.PMI:Performance_monitoring_interrupts
     18.89 ± 91%     +28.8%      24.33 ±131%     -47.6%       9.89 ± 74%  interrupts.CPU56.RES:Rescheduling_interrupts
      2.89 ± 91%     -16.3%       2.42 ±145%    +103.8%       5.89 ± 12%  interrupts.CPU56.TLB:TLB_shootdowns
      0.11 ±282%    -100.0%       0.00            +0.0%       0.11 ±282%  interrupts.CPU57.104:PCI-MSI.31981637-edge.i40e-eth0-TxRx-68
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU57.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU57.299:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU57.3:IO-APIC.3-edge
      0.00       +3.8e+102%       3.83 ±331%    -100.0%       0.00        interrupts.CPU57.4:IO-APIC.4-edge.ttyS0
      0.11 ±282%     +50.0%       0.17 ±223%    +100.0%       0.22 ±187%  interrupts.CPU57.56:PCI-MSI.31981589-edge.i40e-eth0-TxRx-20
    289.78 ±219%     -99.5%       1.58 ±313%     -96.7%       9.67 ±275%  interrupts.CPU57.93:PCI-MSI.31981626-edge.i40e-eth0-TxRx-57
      1141 ±100%     -52.5%     541.83           -45.2%     625.78 ± 36%  interrupts.CPU57.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331% +1.1e+101%       0.11 ±282%  interrupts.CPU57.IWI:IRQ_work_interrupts
    774466 ±  3%      -6.7%     722530 ± 18%      +1.2%     783693        interrupts.CPU57.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU57.MCP:Machine_check_polls
     96.00 ± 25%      +0.3%      96.25 ± 33%    +534.5%     609.11 ±245%  interrupts.CPU57.NMI:Non-maskable_interrupts
     96.00 ± 25%      +0.3%      96.25 ± 33%    +534.5%     609.11 ±245%  interrupts.CPU57.PMI:Performance_monitoring_interrupts
      8.78 ± 71%      +6.3%       9.33 ±125%    +103.8%      17.89 ±125%  interrupts.CPU57.RES:Rescheduling_interrupts
      2.33 ± 90%      -3.6%       2.25 ±143%    +128.6%       5.33 ± 12%  interrupts.CPU57.TLB:TLB_shootdowns
      0.00       +2.5e+101%       0.25 ±173% +1.1e+101%       0.11 ±282%  interrupts.CPU58.105:PCI-MSI.31981638-edge.i40e-eth0-TxRx-69
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU58.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU58.3:IO-APIC.3-edge
      0.33 ±141%     -50.0%       0.17 ±223%    -100.0%       0.00        interrupts.CPU58.57:PCI-MSI.31981590-edge.i40e-eth0-TxRx-21
      0.00       +3.5e+104%     349.42 ±315% +1.2e+104%     115.44 ±238%  interrupts.CPU58.94:PCI-MSI.31981627-edge.i40e-eth0-TxRx-58
    894.44 ±113%     -38.6%     549.17 ±  3%     +19.8%       1071 ±142%  interrupts.CPU58.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU58.IWI:IRQ_work_interrupts
    774497 ±  3%      -6.7%     722640 ± 18%      +1.2%     783760        interrupts.CPU58.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU58.MCP:Machine_check_polls
    101.44 ± 15%      -5.0%      96.33 ± 40%     -22.1%      79.00 ± 10%  interrupts.CPU58.NMI:Non-maskable_interrupts
    101.44 ± 15%      -5.0%      96.33 ± 40%     -22.1%      79.00 ± 10%  interrupts.CPU58.PMI:Performance_monitoring_interrupts
      5.00 ± 43%     +78.3%       8.92 ± 74%    +268.9%      18.44 ±116%  interrupts.CPU58.RES:Rescheduling_interrupts
      2.11 ±105%     +42.1%       3.00 ±120%    +163.2%       5.56 ± 14%  interrupts.CPU58.TLB:TLB_shootdowns
      0.11 ±282%    +350.0%       0.50 ±100%      +0.0%       0.11 ±282%  interrupts.CPU59.106:PCI-MSI.31981639-edge.i40e-eth0-TxRx-70
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU59.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU59.3:IO-APIC.3-edge
      0.00       +1.7e+101%       0.17 ±223% +1.1e+101%       0.11 ±282%  interrupts.CPU59.58:PCI-MSI.31981591-edge.i40e-eth0-TxRx-22
      0.00       +4.1e+103%      40.58 ±289% +2.6e+103%      26.11 ±187%  interrupts.CPU59.95:PCI-MSI.31981628-edge.i40e-eth0-TxRx-59
    543.22 ±  2%    +311.4%       2234 ±248%      +0.6%     546.33        interrupts.CPU59.CAL:Function_call_interrupts
      0.00       +1.7e+101%       0.17 ±223% +1.1e+101%       0.11 ±282%  interrupts.CPU59.IWI:IRQ_work_interrupts
    774502 ±  3%      -6.7%     722579 ± 18%      +1.2%     783773        interrupts.CPU59.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU59.MCP:Machine_check_polls
     95.00 ± 30%    +144.9%     232.67 ±183%    +496.7%     566.89 ±244%  interrupts.CPU59.NMI:Non-maskable_interrupts
     95.00 ± 30%    +144.9%     232.67 ±183%    +496.7%     566.89 ±244%  interrupts.CPU59.PMI:Performance_monitoring_interrupts
     16.00 ±135%     -28.6%      11.42 ± 82%     -32.6%      10.78 ± 86%  interrupts.CPU59.RES:Rescheduling_interrupts
      2.33 ± 96%     +42.9%       3.33 ±109%    +133.3%       5.44 ± 23%  interrupts.CPU59.TLB:TLB_shootdowns
      0.00       +1.7e+101%       0.17 ±223% +2.2e+101%       0.22 ±187%  interrupts.CPU6.125:PCI-MSI.31981658-edge.i40e-eth0-TxRx-89
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU6.297:PCI-MSI.67584-edge.ioat-msix
     11109 ±282%     -99.2%      84.42 ±317%     -98.4%     176.00 ±166%  interrupts.CPU6.42:PCI-MSI.31981575-edge.i40e-eth0-TxRx-6
      0.33 ±141%     -25.0%       0.25 ±173%     -33.3%       0.22 ±187%  interrupts.CPU6.77:PCI-MSI.31981610-edge.i40e-eth0-TxRx-41
    795.44 ± 80%     +44.0%       1145 ±110%     -24.6%     599.67 ± 13%  interrupts.CPU6.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU6.IWI:IRQ_work_interrupts
    774651 ±  3%      -6.7%     722932 ± 18%      +1.2%     783584        interrupts.CPU6.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU6.MCP:Machine_check_polls
    104.67 ± 20%    +468.5%     595.00 ±282%     +14.3%     119.67 ±113%  interrupts.CPU6.NMI:Non-maskable_interrupts
    104.67 ± 20%    +468.5%     595.00 ±282%     +14.3%     119.67 ±113%  interrupts.CPU6.PMI:Performance_monitoring_interrupts
     17.00 ± 80%    +271.6%      63.17 ±208%      +8.5%      18.44 ± 84%  interrupts.CPU6.RES:Rescheduling_interrupts
      1.56 ±105%     +23.2%       1.92 ±142%    +150.0%       3.89 ± 35%  interrupts.CPU6.TLB:TLB_shootdowns
      0.11 ±282%     +50.0%       0.17 ±223%    +100.0%       0.22 ±187%  interrupts.CPU60.107:PCI-MSI.31981640-edge.i40e-eth0-TxRx-71
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU60.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU60.3:IO-APIC.3-edge
      0.44 ±111%     -62.5%       0.17 ±223%     -50.0%       0.22 ±187%  interrupts.CPU60.59:PCI-MSI.31981592-edge.i40e-eth0-TxRx-23
    281.00 ±281%     -64.3%     100.25 ±296%      +7.4%     301.89 ±142%  interrupts.CPU60.96:PCI-MSI.31981629-edge.i40e-eth0-TxRx-60
    864.11 ±107%     -36.6%     548.25 ±  3%      -3.3%     835.89 ± 87%  interrupts.CPU60.CAL:Function_call_interrupts
    774542 ±  3%      -6.7%     722360 ± 18%      +1.2%     783781        interrupts.CPU60.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU60.MCP:Machine_check_polls
     88.56 ± 36%     +15.7%     102.42 ± 58%     -11.4%      78.44 ± 18%  interrupts.CPU60.NMI:Non-maskable_interrupts
     88.56 ± 36%     +15.7%     102.42 ± 58%     -11.4%      78.44 ± 18%  interrupts.CPU60.PMI:Performance_monitoring_interrupts
     15.89 ±132%    +134.4%      37.25 ±205%     -21.7%      12.44 ± 49%  interrupts.CPU60.RES:Rescheduling_interrupts
      1.89 ±112%     +19.1%       2.25 ±135%    +182.4%       5.33 ± 19%  interrupts.CPU60.TLB:TLB_shootdowns
      0.22 ±187%     -25.0%       0.17 ±223%     -50.0%       0.11 ±282%  interrupts.CPU61.108:PCI-MSI.31981641-edge.i40e-eth0-TxRx-72
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU61.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU61.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU61.298:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU61.3:IO-APIC.3-edge
      0.00       +3.8e+102%       3.83 ±331%    -100.0%       0.00        interrupts.CPU61.4:IO-APIC.4-edge.ttyS0
      0.33 ±141%     -50.0%       0.17 ±223%    -100.0%       0.00        interrupts.CPU61.60:PCI-MSI.31981593-edge.i40e-eth0-TxRx-24
    201.78 ±279%     -26.9%     147.50 ±324%     -97.4%       5.33 ±172%  interrupts.CPU61.97:PCI-MSI.31981630-edge.i40e-eth0-TxRx-61
      1844 ±146%     -71.3%     528.92 ± 10%     -67.1%     607.00 ± 28%  interrupts.CPU61.CAL:Function_call_interrupts
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU61.IWI:IRQ_work_interrupts
    774551 ±  3%      -6.7%     722486 ± 18%      +1.2%     783806        interrupts.CPU61.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU61.MCP:Machine_check_polls
    799.33 ±191%     -73.6%     211.33 ±196%     -91.2%      70.67 ± 25%  interrupts.CPU61.NMI:Non-maskable_interrupts
    799.33 ±191%     -73.6%     211.33 ±196%     -91.2%      70.67 ± 25%  interrupts.CPU61.PMI:Performance_monitoring_interrupts
     19.44 ±125%      +5.9%      20.58 ±133%     -38.3%      12.00 ± 79%  interrupts.CPU61.RES:Rescheduling_interrupts
      2.67 ± 75%     -12.5%       2.33 ±137%    +112.5%       5.67 ± 22%  interrupts.CPU61.TLB:TLB_shootdowns
      0.33 ±141%     -75.0%       0.08 ±331%     -33.3%       0.22 ±187%  interrupts.CPU62.109:PCI-MSI.31981642-edge.i40e-eth0-TxRx-73
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU62.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU62.299:PCI-MSI.71680-edge.ioat-msix
      0.11 ±282%     -25.0%       0.08 ±331%      +0.0%       0.11 ±282%  interrupts.CPU62.61:PCI-MSI.31981594-edge.i40e-eth0-TxRx-25
    349.00 ±217%    +161.3%     911.92 ±195%     -96.9%      10.78 ±279%  interrupts.CPU62.98:PCI-MSI.31981631-edge.i40e-eth0-TxRx-62
    545.33 ±  3%      +0.2%     546.67 ±  4%     +19.1%     649.22 ± 40%  interrupts.CPU62.CAL:Function_call_interrupts
    774524 ±  3%      -6.7%     722603 ± 18%      +1.2%     783769        interrupts.CPU62.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU62.MCP:Machine_check_polls
    235.67 ±177%     -42.2%     136.17 ± 88%     -71.1%      68.22 ± 29%  interrupts.CPU62.NMI:Non-maskable_interrupts
    235.67 ±177%     -42.2%     136.17 ± 88%     -71.1%      68.22 ± 29%  interrupts.CPU62.PMI:Performance_monitoring_interrupts
     10.00 ± 55%     +85.0%      18.50 ±184%      -1.1%       9.89 ± 83%  interrupts.CPU62.RES:Rescheduling_interrupts
      2.33 ± 85%      +3.6%       2.42 ±126%    +133.3%       5.44 ± 23%  interrupts.CPU62.TLB:TLB_shootdowns
      0.00       +2.5e+101%       0.25 ±173% +1.1e+101%       0.11 ±282%  interrupts.CPU63.110:PCI-MSI.31981643-edge.i40e-eth0-TxRx-74
      0.00       +8.3e+100%       0.08 ±331% +1.1e+101%       0.11 ±282%  interrupts.CPU63.62:PCI-MSI.31981595-edge.i40e-eth0-TxRx-26
    178.00 ±268%     +48.4%     264.08 ±242%   +1037.1%       2024 ±282%  interrupts.CPU63.99:PCI-MSI.31981632-edge.i40e-eth0-TxRx-63
    536.56           +67.8%     900.58 ± 97%      +3.6%     556.11 ±  6%  interrupts.CPU63.CAL:Function_call_interrupts
    774640 ±  3%      -6.7%     722593 ± 18%      +1.2%     783749        interrupts.CPU63.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU63.MCP:Machine_check_polls
     98.89 ± 27%    +199.3%     296.00 ±229%     -36.6%      62.67 ± 35%  interrupts.CPU63.NMI:Non-maskable_interrupts
     98.89 ± 27%    +199.3%     296.00 ±229%     -36.6%      62.67 ± 35%  interrupts.CPU63.PMI:Performance_monitoring_interrupts
     12.00 ± 60%     +26.4%      15.17 ± 81%     -26.9%       8.78 ± 61%  interrupts.CPU63.RES:Rescheduling_interrupts
      2.89 ± 68%     -13.5%       2.50 ±119%     +92.3%       5.56 ± 26%  interrupts.CPU63.TLB:TLB_shootdowns
     48.11 ±282%     -32.8%      32.33 ±265%     -92.8%       3.44 ±272%  interrupts.CPU64.100:PCI-MSI.31981633-edge.i40e-eth0-TxRx-64
      0.22 ±187%     -62.5%       0.08 ±331%    -100.0%       0.00        interrupts.CPU64.111:PCI-MSI.31981644-edge.i40e-eth0-TxRx-75
      0.00       +1.6e+103%      15.92 ±331%    -100.0%       0.00        interrupts.CPU64.296:PCI-MSI.288768-edge.ahci[0000:00:11.5]
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU64.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU64.298:PCI-MSI.69632-edge.ioat-msix
      0.22 ±187%    -100.0%       0.00           +50.0%       0.33 ±141%  interrupts.CPU64.63:PCI-MSI.31981596-edge.i40e-eth0-TxRx-27
    624.67 ± 26%     +50.5%     940.42 ± 96%     +24.4%     777.00 ± 53%  interrupts.CPU64.CAL:Function_call_interrupts
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  interrupts.CPU64.IWI:IRQ_work_interrupts
    774613 ±  3%      -6.7%     722509 ± 18%      +1.2%     783840        interrupts.CPU64.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU64.MCP:Machine_check_polls
    100.22 ± 26%     -13.4%      86.83 ± 34%     -33.5%      66.67 ± 43%  interrupts.CPU64.NMI:Non-maskable_interrupts
    100.22 ± 26%     -13.4%      86.83 ± 34%     -33.5%      66.67 ± 43%  interrupts.CPU64.PMI:Performance_monitoring_interrupts
     12.44 ± 89%      -0.9%      12.33 ± 54%     -29.5%       8.78 ± 55%  interrupts.CPU64.RES:Rescheduling_interrupts
      3.00 ± 98%     -11.1%       2.67 ±108%     +81.5%       5.44 ± 19%  interrupts.CPU64.TLB:TLB_shootdowns
     16.11 ±196%    +434.8%      86.17 ±293%     -11.7%      14.22 ±210%  interrupts.CPU65.101:PCI-MSI.31981634-edge.i40e-eth0-TxRx-65
      0.11 ±282%     -25.0%       0.08 ±331%    +100.0%       0.22 ±187%  interrupts.CPU65.112:PCI-MSI.31981645-edge.i40e-eth0-TxRx-76
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU65.298:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU65.300:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00       +2.2e+101%       0.22 ±187%  interrupts.CPU65.64:PCI-MSI.31981597-edge.i40e-eth0-TxRx-28
    563.00 ±  3%      -5.1%     534.08 ± 11%     +29.6%     729.44 ± 49%  interrupts.CPU65.CAL:Function_call_interrupts
    774537 ±  3%      -6.7%     722512 ± 18%      +1.2%     783856        interrupts.CPU65.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU65.MCP:Machine_check_polls
    102.44 ± 18%    +119.5%     224.92 ±190%     -35.9%      65.67 ± 33%  interrupts.CPU65.NMI:Non-maskable_interrupts
    102.44 ± 18%    +119.5%     224.92 ±190%     -35.9%      65.67 ± 33%  interrupts.CPU65.PMI:Performance_monitoring_interrupts
     12.22 ± 77%     -16.8%      10.17 ± 82%     -36.4%       7.78 ± 80%  interrupts.CPU65.RES:Rescheduling_interrupts
      2.56 ± 78%      +7.6%       2.75 ±109%    +156.5%       6.56 ± 38%  interrupts.CPU65.TLB:TLB_shootdowns
     28.00 ±282%    +161.9%      73.33 ±331%     -32.5%      18.89 ±264%  interrupts.CPU66.102:PCI-MSI.31981635-edge.i40e-eth0-TxRx-66
      0.00       +1.7e+101%       0.17 ±223% +3.3e+101%       0.33 ±141%  interrupts.CPU66.113:PCI-MSI.31981646-edge.i40e-eth0-TxRx-77
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU66.298:PCI-MSI.69632-edge.ioat-msix
      0.22 ±187%     -62.5%       0.08 ±331%     -50.0%       0.11 ±282%  interrupts.CPU66.65:PCI-MSI.31981598-edge.i40e-eth0-TxRx-29
    716.44 ± 63%      +6.5%     762.75 ± 87%     -18.2%     586.11 ± 15%  interrupts.CPU66.CAL:Function_call_interrupts
    774568 ±  3%      -6.7%     722454 ± 18%      +1.2%     783635        interrupts.CPU66.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU66.MCP:Machine_check_polls
     98.56 ± 26%    +437.9%     530.08 ±210%    +286.4%     380.78 ±236%  interrupts.CPU66.NMI:Non-maskable_interrupts
     98.56 ± 26%    +437.9%     530.08 ±210%    +286.4%     380.78 ±236%  interrupts.CPU66.PMI:Performance_monitoring_interrupts
     58.22 ±185%      -8.3%      53.42 ±269%     -77.3%      13.22 ±135%  interrupts.CPU66.RES:Rescheduling_interrupts
      2.44 ± 92%      +5.7%       2.58 ±118%    +113.6%       5.22 ± 29%  interrupts.CPU66.TLB:TLB_shootdowns
     18.22 ±154%    +980.2%     196.83 ±307%     -98.8%       0.22 ±187%  interrupts.CPU67.103:PCI-MSI.31981636-edge.i40e-eth0-TxRx-67
      0.00       +8.3e+100%       0.08 ±331% +2.2e+101%       0.22 ±187%  interrupts.CPU67.114:PCI-MSI.31981647-edge.i40e-eth0-TxRx-78
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU67.297:PCI-MSI.67584-edge.ioat-msix
      5.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU67.4:IO-APIC.4-edge.ttyS0
      0.00       +1.7e+101%       0.17 ±223% +1.1e+101%       0.11 ±282%  interrupts.CPU67.66:PCI-MSI.31981599-edge.i40e-eth0-TxRx-30
    827.56 ± 95%     +63.1%       1349 ±195%     +19.8%     991.67 ±125%  interrupts.CPU67.CAL:Function_call_interrupts
    774578 ±  3%      -6.7%     722688 ± 18%      +1.2%     783762        interrupts.CPU67.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU67.MCP:Machine_check_polls
    107.89 ± 18%      -7.5%      99.75 ± 27%     -35.2%      69.89 ± 32%  interrupts.CPU67.NMI:Non-maskable_interrupts
    107.89 ± 18%      -7.5%      99.75 ± 27%     -35.2%      69.89 ± 32%  interrupts.CPU67.PMI:Performance_monitoring_interrupts
     26.89 ±173%     -58.8%      11.08 ±113%     -65.7%       9.22 ± 68%  interrupts.CPU67.RES:Rescheduling_interrupts
      2.89 ± 82%     -22.1%       2.25 ±123%    +107.7%       6.00 ± 17%  interrupts.CPU67.TLB:TLB_shootdowns
     74.56 ±252%     -90.4%       7.17 ±331%    +108.3%     155.33 ±282%  interrupts.CPU68.104:PCI-MSI.31981637-edge.i40e-eth0-TxRx-68
      0.11 ±282%     +50.0%       0.17 ±223%    -100.0%       0.00        interrupts.CPU68.115:PCI-MSI.31981648-edge.i40e-eth0-TxRx-79
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU68.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU68.299:PCI-MSI.71680-edge.ioat-msix
      0.11 ±282%    +125.0%       0.25 ±173%      +0.0%       0.11 ±282%  interrupts.CPU68.67:PCI-MSI.31981600-edge.i40e-eth0-TxRx-31
    645.89 ± 24%      -6.9%     601.58 ± 31%     +81.4%       1171 ± 98%  interrupts.CPU68.CAL:Function_call_interrupts
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU68.IWI:IRQ_work_interrupts
    774540 ±  3%      -6.7%     722502 ± 18%      +1.2%     783678        interrupts.CPU68.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU68.MCP:Machine_check_polls
    945.78 ±200%     -89.6%      98.50 ± 27%     -77.3%     214.67 ±181%  interrupts.CPU68.NMI:Non-maskable_interrupts
    945.78 ±200%     -89.6%      98.50 ± 27%     -77.3%     214.67 ±181%  interrupts.CPU68.PMI:Performance_monitoring_interrupts
     30.00 ±141%    +159.7%      77.92 ±233%     -34.4%      19.67 ± 60%  interrupts.CPU68.RES:Rescheduling_interrupts
      2.00 ± 74%     +41.7%       2.83 ±122%    +183.3%       5.67 ± 18%  interrupts.CPU68.TLB:TLB_shootdowns
      0.00       +8.3e+102%       8.33 ±232%   +1e+104%     100.00 ±282%  interrupts.CPU69.105:PCI-MSI.31981638-edge.i40e-eth0-TxRx-69
      0.22 ±187%     +50.0%       0.33 ±141%    +100.0%       0.44 ±111%  interrupts.CPU69.116:PCI-MSI.31981649-edge.i40e-eth0-TxRx-80
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU69.3:IO-APIC.3-edge
      0.11 ±282%    +125.0%       0.25 ±173%      +0.0%       0.11 ±282%  interrupts.CPU69.68:PCI-MSI.31981601-edge.i40e-eth0-TxRx-32
    563.00 ±  8%     +47.6%     831.08 ±111%     +19.1%     670.44 ± 47%  interrupts.CPU69.CAL:Function_call_interrupts
    774477 ±  3%      -6.7%     722587 ± 18%      +1.2%     783831        interrupts.CPU69.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU69.MCP:Machine_check_polls
    245.67 ±164%     -59.5%      99.58 ± 22%     -71.4%      70.22 ± 36%  interrupts.CPU69.NMI:Non-maskable_interrupts
    245.67 ±164%     -59.5%      99.58 ± 22%     -71.4%      70.22 ± 36%  interrupts.CPU69.PMI:Performance_monitoring_interrupts
     12.67 ± 89%     +14.5%      14.50 ±104%     +94.7%      24.67 ± 66%  interrupts.CPU69.RES:Rescheduling_interrupts
      2.78 ± 75%      +5.0%       2.92 ±107%     +88.0%       5.22 ± 21%  interrupts.CPU69.TLB:TLB_shootdowns
      0.11 ±282%     -25.0%       0.08 ±331%    +100.0%       0.22 ±187%  interrupts.CPU7.126:PCI-MSI.31981659-edge.i40e-eth0-TxRx-90
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU7.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU7.299:PCI-MSI.71680-edge.ioat-msix
      1.33 ±282%    +756.2%      11.42 ±331%    +533.3%       8.44 ±154%  interrupts.CPU7.43:PCI-MSI.31981576-edge.i40e-eth0-TxRx-7
      0.22 ±187%    -100.0%       0.00            +0.0%       0.22 ±187%  interrupts.CPU7.78:PCI-MSI.31981611-edge.i40e-eth0-TxRx-42
    961.67 ± 80%     -36.6%     609.58 ± 34%     -25.0%     720.78 ± 44%  interrupts.CPU7.CAL:Function_call_interrupts
      0.22 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU7.IWI:IRQ_work_interrupts
    774552 ±  3%      -6.7%     722407 ± 18%      +1.2%     783708        interrupts.CPU7.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU7.MCP:Machine_check_polls
    764.22 ±250%     -87.6%      94.50 ± 32%     -65.4%     264.22 ±199%  interrupts.CPU7.NMI:Non-maskable_interrupts
    764.22 ±250%     -87.6%      94.50 ± 32%     -65.4%     264.22 ±199%  interrupts.CPU7.PMI:Performance_monitoring_interrupts
     26.56 ±107%     +18.6%      31.50 ±161%     -38.1%      16.44 ± 75%  interrupts.CPU7.RES:Rescheduling_interrupts
      2.00 ± 88%      +4.2%       2.08 ±149%    +100.0%       4.00 ± 33%  interrupts.CPU7.TLB:TLB_shootdowns
      4.22 ±282%  +32840.8%       1390 ±330%   +2934.2%     128.11 ±198%  interrupts.CPU70.106:PCI-MSI.31981639-edge.i40e-eth0-TxRx-70
      0.22 ±187%     -25.0%       0.17 ±223%     -50.0%       0.11 ±282%  interrupts.CPU70.117:PCI-MSI.31981650-edge.i40e-eth0-TxRx-81
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU70.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU70.298:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU70.3:IO-APIC.3-edge
      0.11 ±282%    +125.0%       0.25 ±173%    -100.0%       0.00        interrupts.CPU70.69:PCI-MSI.31981602-edge.i40e-eth0-TxRx-33
    549.22 ±  3%      +7.8%     591.92 ± 22%    +125.8%       1240 ±133%  interrupts.CPU70.CAL:Function_call_interrupts
    774504 ±  3%      -6.7%     722659 ± 18%      +1.2%     783673        interrupts.CPU70.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU70.MCP:Machine_check_polls
    101.89 ± 15%      +2.2%     104.08 ± 23%     -34.5%      66.78 ± 29%  interrupts.CPU70.NMI:Non-maskable_interrupts
    101.89 ± 15%      +2.2%     104.08 ± 23%     -34.5%      66.78 ± 29%  interrupts.CPU70.PMI:Performance_monitoring_interrupts
     69.56 ±257%    +111.2%     146.92 ±190%     +46.2%     101.67 ±236%  interrupts.CPU70.RES:Rescheduling_interrupts
      2.67 ± 86%      +3.1%       2.75 ±111%    +108.3%       5.56 ± 12%  interrupts.CPU70.TLB:TLB_shootdowns
      3.67 ±273%  +94829.5%       3480 ±319%   +5657.6%     211.11 ±282%  interrupts.CPU71.107:PCI-MSI.31981640-edge.i40e-eth0-TxRx-71
      0.11 ±282%     -25.0%       0.08 ±331%      +0.0%       0.11 ±282%  interrupts.CPU71.118:PCI-MSI.31981651-edge.i40e-eth0-TxRx-82
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU71.297:PCI-MSI.67584-edge.ioat-msix
      0.11 ±282%    -100.0%       0.00          +100.0%       0.22 ±187%  interrupts.CPU71.70:PCI-MSI.31981603-edge.i40e-eth0-TxRx-34
    545.67 ±  3%      +0.7%     549.50 ±  5%    +306.3%       2216 ±213%  interrupts.CPU71.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU71.IWI:IRQ_work_interrupts
    774504 ±  3%      -6.4%     725220 ± 17%      +1.2%     783668        interrupts.CPU71.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU71.MCP:Machine_check_polls
    739.56 ±160%     +13.7%     840.58 ±213%     -90.2%      72.22 ± 27%  interrupts.CPU71.NMI:Non-maskable_interrupts
    739.56 ±160%     +13.7%     840.58 ±213%     -90.2%      72.22 ± 27%  interrupts.CPU71.PMI:Performance_monitoring_interrupts
     17.56 ±139%    +191.0%      51.08 ±144%     -50.6%       8.67 ± 83%  interrupts.CPU71.RES:Rescheduling_interrupts
      2.33 ± 96%      +7.1%       2.50 ±117%    +147.6%       5.78 ± 19%  interrupts.CPU71.TLB:TLB_shootdowns
     13.22 ±202%     -54.6%       6.00 ±312%  +54798.3%       7258 ±282%  interrupts.CPU72.108:PCI-MSI.31981641-edge.i40e-eth0-TxRx-72
      1332 ±169%     -51.3%     648.83 ± 49%     -56.0%     586.00 ± 10%  interrupts.CPU72.CAL:Function_call_interrupts
      0.11 ±282%    +200.0%       0.33 ±141%    -100.0%       0.00        interrupts.CPU72.IWI:IRQ_work_interrupts
    742073 ± 15%      +3.7%     769160 ±  3%      +5.6%     783675        interrupts.CPU72.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU72.MCP:Machine_check_polls
    129.67 ± 38%      +5.8%     137.25 ± 50%     -49.7%      65.22 ± 33%  interrupts.CPU72.NMI:Non-maskable_interrupts
    129.67 ± 38%      +5.8%     137.25 ± 50%     -49.7%      65.22 ± 33%  interrupts.CPU72.PMI:Performance_monitoring_interrupts
     12.00 ± 88%     +63.9%      19.67 ±101%     -30.6%       8.33 ± 80%  interrupts.CPU72.RES:Rescheduling_interrupts
      3.11 ± 80%     -11.6%       2.75 ±111%     +89.3%       5.89 ± 14%  interrupts.CPU72.TLB:TLB_shootdowns
    188.67 ±282%     -61.3%      73.00 ±331%     -70.6%      55.44 ±251%  interrupts.CPU73.109:PCI-MSI.31981642-edge.i40e-eth0-TxRx-73
    582.22 ± 21%      -4.9%     553.67 ±  4%      -6.7%     543.33 ±  6%  interrupts.CPU73.CAL:Function_call_interrupts
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU73.IWI:IRQ_work_interrupts
    742997 ± 15%      +3.5%     769176 ±  4%      +5.5%     783661        interrupts.CPU73.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU73.MCP:Machine_check_polls
    119.89 ± 45%      -2.5%     116.92 ± 45%     -47.3%      63.22 ± 34%  interrupts.CPU73.NMI:Non-maskable_interrupts
    119.89 ± 45%      -2.5%     116.92 ± 45%     -47.3%      63.22 ± 34%  interrupts.CPU73.PMI:Performance_monitoring_interrupts
     11.33 ± 85%     +27.9%      14.50 ± 68%     -42.2%       6.56 ± 44%  interrupts.CPU73.RES:Rescheduling_interrupts
      3.11 ± 73%      +7.1%       3.33 ± 92%     +85.7%       5.78 ± 21%  interrupts.CPU73.TLB:TLB_shootdowns
    103.56 ±282%     -87.9%      12.50 ±248%     -14.4%      88.67 ±279%  interrupts.CPU74.110:PCI-MSI.31981643-edge.i40e-eth0-TxRx-74
    596.89 ± 25%      +4.2%     621.83 ± 29%    +362.2%       2758 ±217%  interrupts.CPU74.CAL:Function_call_interrupts
    742194 ± 15%      +3.6%     769228 ±  4%      +5.6%     783704        interrupts.CPU74.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU74.MCP:Machine_check_polls
    113.11 ± 39%      +6.1%     120.00 ± 44%     -42.4%      65.11 ± 33%  interrupts.CPU74.NMI:Non-maskable_interrupts
    113.11 ± 39%      +6.1%     120.00 ± 44%     -42.4%      65.11 ± 33%  interrupts.CPU74.PMI:Performance_monitoring_interrupts
     33.22 ±128%    +214.0%     104.33 ±280%     -58.2%      13.89 ±127%  interrupts.CPU74.RES:Rescheduling_interrupts
      3.11 ± 63%      -3.6%       3.00 ±104%    +107.1%       6.44 ± 24%  interrupts.CPU74.TLB:TLB_shootdowns
      0.22 ±187%     +12.5%       0.25 ±238%  +58200.0%     129.56 ±242%  interrupts.CPU75.111:PCI-MSI.31981644-edge.i40e-eth0-TxRx-75
    548.67 ±  5%      -0.2%     547.50 ±  2%    +108.5%       1143 ±133%  interrupts.CPU75.CAL:Function_call_interrupts
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU75.IWI:IRQ_work_interrupts
    742124 ± 15%      +3.6%     769144 ±  4%      +5.6%     783651        interrupts.CPU75.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU75.MCP:Machine_check_polls
    119.00 ± 43%     +62.3%     193.08 ±131%     -44.7%      65.78 ± 26%  interrupts.CPU75.NMI:Non-maskable_interrupts
    119.00 ± 43%     +62.3%     193.08 ±131%     -44.7%      65.78 ± 26%  interrupts.CPU75.PMI:Performance_monitoring_interrupts
      8.78 ± 64%     +49.1%      13.08 ± 70%     +26.6%      11.11 ±153%  interrupts.CPU75.RES:Rescheduling_interrupts
      3.78 ± 51%     -20.6%       3.00 ± 95%     +55.9%       5.89 ± 14%  interrupts.CPU75.TLB:TLB_shootdowns
      8.67 ±278%    +873.1%      84.33 ±331%    +957.7%      91.67 ±282%  interrupts.CPU76.112:PCI-MSI.31981645-edge.i40e-eth0-TxRx-76
    519.78 ± 11%     +48.9%     773.92 ± 98%      +5.3%     547.22        interrupts.CPU76.CAL:Function_call_interrupts
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU76.IWI:IRQ_work_interrupts
    742164 ± 15%      +3.6%     769187 ±  4%      +5.6%     783638        interrupts.CPU76.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU76.MCP:Machine_check_polls
    118.56 ± 42%      -3.8%     114.00 ± 42%     -43.8%      66.67 ± 26%  interrupts.CPU76.NMI:Non-maskable_interrupts
    118.56 ± 42%      -3.8%     114.00 ± 42%     -43.8%      66.67 ± 26%  interrupts.CPU76.PMI:Performance_monitoring_interrupts
      6.22 ± 67%    +304.5%      25.17 ±172%     +46.4%       9.11 ± 69%  interrupts.CPU76.RES:Rescheduling_interrupts
      3.22 ± 65%      -1.7%       3.17 ± 91%     +75.9%       5.67 ± 22%  interrupts.CPU76.TLB:TLB_shootdowns
      3.33 ±282%    +950.0%      35.00 ±307%  +4.7e+05%      15833 ±251%  interrupts.CPU77.113:PCI-MSI.31981646-edge.i40e-eth0-TxRx-77
    815.22 ± 50%      +1.8%     829.83 ±115%     +44.3%       1176 ±121%  interrupts.CPU77.CAL:Function_call_interrupts
    742115 ± 15%      +3.6%     769173 ±  4%      +5.6%     783644        interrupts.CPU77.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU77.MCP:Machine_check_polls
    108.67 ± 40%     +11.2%     120.83 ± 45%     -29.9%      76.22 ± 13%  interrupts.CPU77.NMI:Non-maskable_interrupts
    108.67 ± 40%     +11.2%     120.83 ± 45%     -29.9%      76.22 ± 13%  interrupts.CPU77.PMI:Performance_monitoring_interrupts
     31.22 ±138%     -75.7%       7.58 ± 89%     -19.9%      25.00 ±160%  interrupts.CPU77.RES:Rescheduling_interrupts
      3.89 ± 73%      -7.9%       3.58 ±106%     +60.0%       6.22 ± 18%  interrupts.CPU77.TLB:TLB_shootdowns
      0.00       +3.8e+102%       3.75 ±331% +1.4e+102%       1.44 ±282%  interrupts.CPU78.114:PCI-MSI.31981647-edge.i40e-eth0-TxRx-78
    523.00 ± 12%      +3.3%     540.42            +9.4%     572.33 ± 14%  interrupts.CPU78.CAL:Function_call_interrupts
      0.22 ±187%     -62.5%       0.08 ±331%    -100.0%       0.00        interrupts.CPU78.IWI:IRQ_work_interrupts
    742116 ± 15%      +3.7%     769233 ±  3%      +5.6%     783672        interrupts.CPU78.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU78.MCP:Machine_check_polls
    112.89 ± 54%      +7.6%     121.42 ± 43%     -36.5%      71.67 ± 19%  interrupts.CPU78.NMI:Non-maskable_interrupts
    112.89 ± 54%      +7.6%     121.42 ± 43%     -36.5%      71.67 ± 19%  interrupts.CPU78.PMI:Performance_monitoring_interrupts
      7.56 ± 73%      +3.7%       7.83 ± 92%     -16.2%       6.33 ± 55%  interrupts.CPU78.RES:Rescheduling_interrupts
      3.89 ± 72%     -16.4%       3.25 ± 98%     +57.1%       6.11 ± 17%  interrupts.CPU78.TLB:TLB_shootdowns
    573.00 ±161%     -71.8%     161.50 ±303%    -100.0%       0.00        interrupts.CPU79.115:PCI-MSI.31981648-edge.i40e-eth0-TxRx-79
    541.67 ±  2%      -0.2%     540.42           +72.3%     933.44 ±108%  interrupts.CPU79.CAL:Function_call_interrupts
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU79.IWI:IRQ_work_interrupts
    742169 ± 15%      +3.6%     769208 ±  3%      +5.6%     783746        interrupts.CPU79.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU79.MCP:Machine_check_polls
    116.56 ± 41%      +6.2%     123.75 ± 35%     -46.2%      62.67 ± 29%  interrupts.CPU79.NMI:Non-maskable_interrupts
    116.56 ± 41%      +6.2%     123.75 ± 35%     -46.2%      62.67 ± 29%  interrupts.CPU79.PMI:Performance_monitoring_interrupts
      6.78 ± 74%     +15.6%       7.83 ± 41%     +42.6%       9.67 ±106%  interrupts.CPU79.RES:Rescheduling_interrupts
      3.89 ± 47%      -7.9%       3.58 ± 99%     +57.1%       6.11 ± 24%  interrupts.CPU79.TLB:TLB_shootdowns
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU8.127:PCI-MSI.31981660-edge.i40e-eth0-TxRx-91
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.CPU8.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      1.89 ±282%     -91.2%       0.17 ±223%   +5517.6%     106.11 ±255%  interrupts.CPU8.44:PCI-MSI.31981577-edge.i40e-eth0-TxRx-8
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU8.79:PCI-MSI.31981612-edge.i40e-eth0-TxRx-43
    624.56 ± 23%    +413.6%       3207 ±238%   +1183.2%       8014 ±254%  interrupts.CPU8.CAL:Function_call_interrupts
    774520 ±  3%      -6.7%     722476 ± 18%      +1.2%     783724        interrupts.CPU8.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU8.MCP:Machine_check_polls
     85.22 ± 22%     +16.0%      98.83 ± 24%      -8.3%      78.11 ±  9%  interrupts.CPU8.NMI:Non-maskable_interrupts
     85.22 ± 22%     +16.0%      98.83 ± 24%      -8.3%      78.11 ±  9%  interrupts.CPU8.PMI:Performance_monitoring_interrupts
     15.89 ± 39%     -39.7%       9.58 ± 90%    +269.9%      58.78 ±209%  interrupts.CPU8.RES:Rescheduling_interrupts
      1.33 ±106%     +50.0%       2.00 ±139%    +225.0%       4.33 ± 21%  interrupts.CPU8.TLB:TLB_shootdowns
     34.89 ±281%      -1.6%      34.33 ±328%    +297.1%     138.56 ±272%  interrupts.CPU80.116:PCI-MSI.31981649-edge.i40e-eth0-TxRx-80
    655.22 ± 51%     -15.2%     555.50 ±  7%     -13.5%     566.89 ± 10%  interrupts.CPU80.CAL:Function_call_interrupts
    742107 ± 15%      +3.6%     769179 ±  3%      +5.6%     783643        interrupts.CPU80.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU80.MCP:Machine_check_polls
    115.44 ± 37%      +2.7%     118.58 ± 38%     -36.0%      73.89 ± 14%  interrupts.CPU80.NMI:Non-maskable_interrupts
    115.44 ± 37%      +2.7%     118.58 ± 38%     -36.0%      73.89 ± 14%  interrupts.CPU80.PMI:Performance_monitoring_interrupts
     12.11 ±115%      +9.4%      13.25 ±140%     -20.2%       9.67 ± 57%  interrupts.CPU80.RES:Rescheduling_interrupts
      4.11 ± 50%     -14.9%       3.50 ± 81%     +43.2%       5.89 ± 29%  interrupts.CPU80.TLB:TLB_shootdowns
      0.22 ±187%   +1212.5%       2.92 ±243%  +53900.0%     120.00 ±262%  interrupts.CPU81.117:PCI-MSI.31981650-edge.i40e-eth0-TxRx-81
    537.22            +1.5%     545.33 ±  3%     +56.3%     839.44 ± 88%  interrupts.CPU81.CAL:Function_call_interrupts
    742230 ± 15%      +3.6%     769205 ±  3%      +5.6%     783634        interrupts.CPU81.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU81.MCP:Machine_check_polls
    114.44 ± 39%    +205.0%     349.00 ±223%     -30.0%      80.11 ± 13%  interrupts.CPU81.NMI:Non-maskable_interrupts
    114.44 ± 39%    +205.0%     349.00 ±223%     -30.0%      80.11 ± 13%  interrupts.CPU81.PMI:Performance_monitoring_interrupts
      8.78 ± 65%     +52.8%      13.42 ±121%     +54.4%      13.56 ± 90%  interrupts.CPU81.RES:Rescheduling_interrupts
      3.67 ± 51%     -13.6%       3.17 ± 99%     +48.5%       5.44 ± 17%  interrupts.CPU81.TLB:TLB_shootdowns
      0.11 ±282%   +2225.0%       2.58 ±320%    +1e+05%     111.22 ±282%  interrupts.CPU82.118:PCI-MSI.31981651-edge.i40e-eth0-TxRx-82
    539.00 ±  2%      -1.4%     531.58 ±  6%    +125.6%       1215 ±154%  interrupts.CPU82.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU82.IWI:IRQ_work_interrupts
    742047 ± 15%      +3.7%     769234 ±  3%      +5.6%     783642        interrupts.CPU82.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU82.MCP:Machine_check_polls
    118.78 ± 36%      -5.5%     112.25 ± 47%     -36.2%      75.78 ± 12%  interrupts.CPU82.NMI:Non-maskable_interrupts
    118.78 ± 36%      -5.5%     112.25 ± 47%     -36.2%      75.78 ± 12%  interrupts.CPU82.PMI:Performance_monitoring_interrupts
      8.56 ± 50%     -22.1%       6.67 ± 52%      +0.0%       8.56 ± 78%  interrupts.CPU82.RES:Rescheduling_interrupts
      3.56 ± 59%     -10.9%       3.17 ± 91%     +71.9%       6.11 ± 14%  interrupts.CPU82.TLB:TLB_shootdowns
    144.33 ±201%     -83.1%      24.33 ±324%     -38.0%      89.56 ±202%  interrupts.CPU83.119:PCI-MSI.31981652-edge.i40e-eth0-TxRx-83
    563.44 ± 19%      -4.0%     540.92           +18.6%     668.44 ± 48%  interrupts.CPU83.CAL:Function_call_interrupts
      0.11 ±282%    +275.0%       0.42 ±153%    -100.0%       0.00        interrupts.CPU83.IWI:IRQ_work_interrupts
    742088 ± 15%      +3.7%     769199 ±  4%      +5.6%     783671        interrupts.CPU83.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU83.MCP:Machine_check_polls
    122.67 ± 43%     +13.0%     138.58 ± 48%     -45.0%      67.44 ± 25%  interrupts.CPU83.NMI:Non-maskable_interrupts
    122.67 ± 43%     +13.0%     138.58 ± 48%     -45.0%      67.44 ± 25%  interrupts.CPU83.PMI:Performance_monitoring_interrupts
     10.00 ± 73%     -29.2%       7.08 ± 96%     +36.7%      13.67 ±106%  interrupts.CPU83.RES:Rescheduling_interrupts
      4.11 ± 63%     -18.9%       3.33 ± 97%     +54.1%       6.33 ± 14%  interrupts.CPU83.TLB:TLB_shootdowns
      0.11 ±282%    +200.0%       0.33 ±141%  +31300.0%      34.89 ±186%  interrupts.CPU84.120:PCI-MSI.31981653-edge.i40e-eth0-TxRx-84
    683.22 ± 40%     -20.7%     542.08           -15.0%     580.89 ±  8%  interrupts.CPU84.CAL:Function_call_interrupts
      0.22 ±187%    -100.0%       0.00            +0.0%       0.22 ±282%  interrupts.CPU84.IWI:IRQ_work_interrupts
    742084 ± 15%      +3.7%     769249 ±  4%      +5.6%     783664        interrupts.CPU84.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU84.MCP:Machine_check_polls
    129.67 ± 40%      -3.1%     125.67 ± 35%    +474.2%     744.56 ±256%  interrupts.CPU84.NMI:Non-maskable_interrupts
    129.67 ± 40%      -3.1%     125.67 ± 35%    +474.2%     744.56 ±256%  interrupts.CPU84.PMI:Performance_monitoring_interrupts
     15.00 ±145%     -30.6%      10.42 ± 99%     +88.1%      28.22 ±191%  interrupts.CPU84.RES:Rescheduling_interrupts
      3.89 ± 57%      -5.7%       3.67 ± 77%     +40.0%       5.44 ± 34%  interrupts.CPU84.TLB:TLB_shootdowns
     34.78 ±187%    +455.0%     193.00 ±218%     -99.7%       0.11 ±282%  interrupts.CPU85.121:PCI-MSI.31981654-edge.i40e-eth0-TxRx-85
    534.67 ± 15%     +12.7%     602.33 ± 26%     +26.7%     677.33 ± 45%  interrupts.CPU85.CAL:Function_call_interrupts
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  interrupts.CPU85.IWI:IRQ_work_interrupts
    742148 ± 15%      +3.6%     769165 ±  4%      +5.6%     783771        interrupts.CPU85.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU85.MCP:Machine_check_polls
    119.00 ± 40%      +0.3%     119.33 ± 42%     -35.9%      76.22 ± 37%  interrupts.CPU85.NMI:Non-maskable_interrupts
    119.00 ± 40%      +0.3%     119.33 ± 42%     -35.9%      76.22 ± 37%  interrupts.CPU85.PMI:Performance_monitoring_interrupts
      6.44 ± 67%    +105.6%      13.25 ±161%     +37.9%       8.89 ± 78%  interrupts.CPU85.RES:Rescheduling_interrupts
      3.78 ± 49%      -0.7%       3.75 ± 77%     +85.3%       7.00 ± 19%  interrupts.CPU85.TLB:TLB_shootdowns
      0.00       +1.8e+104%     176.00 ±244%    -100.0%       0.00        interrupts.CPU86.122:PCI-MSI.31981655-edge.i40e-eth0-TxRx-86
    702.67 ± 48%     +20.9%     849.50 ±119%     +29.4%     909.00 ± 81%  interrupts.CPU86.CAL:Function_call_interrupts
      0.11 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU86.IWI:IRQ_work_interrupts
    742225 ± 15%      +3.6%     769189 ±  4%      +5.6%     783591        interrupts.CPU86.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU86.MCP:Machine_check_polls
    121.33 ± 41%      -2.7%     118.00 ± 44%     -42.9%      69.22 ± 29%  interrupts.CPU86.NMI:Non-maskable_interrupts
    121.33 ± 41%      -2.7%     118.00 ± 44%     -42.9%      69.22 ± 29%  interrupts.CPU86.PMI:Performance_monitoring_interrupts
     16.56 ±125%     -47.1%       8.75 ± 73%     -46.3%       8.89 ± 62%  interrupts.CPU86.RES:Rescheduling_interrupts
      3.78 ± 49%      -0.7%       3.75 ± 78%     +70.6%       6.44 ± 19%  interrupts.CPU86.TLB:TLB_shootdowns
     38.44 ±282%     -93.5%       2.50 ±331%     -80.6%       7.44 ±278%  interrupts.CPU87.123:PCI-MSI.31981656-edge.i40e-eth0-TxRx-87
    554.44 ±  3%      +0.0%     554.58 ±  3%      -4.2%     530.89 ± 11%  interrupts.CPU87.CAL:Function_call_interrupts
    742363 ± 15%      +3.6%     769240 ±  3%      +5.6%     783735        interrupts.CPU87.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU87.MCP:Machine_check_polls
    119.22 ± 41%      -1.6%     117.33 ± 44%     -39.1%      72.56 ± 21%  interrupts.CPU87.NMI:Non-maskable_interrupts
    119.22 ± 41%      -1.6%     117.33 ± 44%     -39.1%      72.56 ± 21%  interrupts.CPU87.PMI:Performance_monitoring_interrupts
     13.33 ± 68%      -4.4%      12.75 ±105%     -45.0%       7.33 ± 51%  interrupts.CPU87.RES:Rescheduling_interrupts
      3.78 ± 44%      +5.9%       4.00 ± 70%     +79.4%       6.78 ± 25%  interrupts.CPU87.TLB:TLB_shootdowns
    564.11 ±282%     -80.7%     108.83 ±299%     -90.7%      52.44 ±282%  interrupts.CPU88.124:PCI-MSI.31981657-edge.i40e-eth0-TxRx-88
    911.56 ±114%      +0.0%     912.00 ±102%     -23.9%     693.67 ± 51%  interrupts.CPU88.CAL:Function_call_interrupts
      0.00       +8.3e+100%       0.08 ±331%    -100.0%       0.00        interrupts.CPU88.IWI:IRQ_work_interrupts
    742075 ± 15%      +3.7%     769202 ±  3%      +5.6%     783720        interrupts.CPU88.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU88.MCP:Machine_check_polls
    117.11 ± 39%      +4.7%     122.58 ± 40%     -42.2%      67.67 ± 30%  interrupts.CPU88.NMI:Non-maskable_interrupts
    117.11 ± 39%      +4.7%     122.58 ± 40%     -42.2%      67.67 ± 30%  interrupts.CPU88.PMI:Performance_monitoring_interrupts
      7.89 ± 71%     +82.7%      14.42 ± 76%     -16.9%       6.56 ± 62%  interrupts.CPU88.RES:Rescheduling_interrupts
      4.00 ± 47%      -8.3%       3.67 ± 72%     +58.3%       6.33 ± 27%  interrupts.CPU88.TLB:TLB_shootdowns
     11.44 ±240%    +333.3%      49.58 ±331%     -97.1%       0.33 ±200%  interrupts.CPU89.125:PCI-MSI.31981658-edge.i40e-eth0-TxRx-89
    541.78 ±  2%      +2.0%     552.75 ±  3%      +1.0%     547.00        interrupts.CPU89.CAL:Function_call_interrupts
      0.11 ±282%     -25.0%       0.08 ±331%      +0.0%       0.11 ±282%  interrupts.CPU89.IWI:IRQ_work_interrupts
    742048 ± 15%      +3.7%     769141 ±  3%      +5.6%     783643        interrupts.CPU89.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU89.MCP:Machine_check_polls
    125.11 ± 42%      -2.0%     122.67 ± 47%     -40.3%      74.67 ± 38%  interrupts.CPU89.NMI:Non-maskable_interrupts
    125.11 ± 42%      -2.0%     122.67 ± 47%     -40.3%      74.67 ± 38%  interrupts.CPU89.PMI:Performance_monitoring_interrupts
     18.67 ±159%     -42.4%      10.75 ± 84%     -73.2%       5.00 ± 73%  interrupts.CPU89.RES:Rescheduling_interrupts
      3.56 ± 40%     +19.5%       4.25 ± 63%    +100.0%       7.11 ± 12%  interrupts.CPU89.TLB:TLB_shootdowns
      0.11 ±282%     +50.0%       0.17 ±223%    +100.0%       0.22 ±187%  interrupts.CPU9.128:PCI-MSI.31981661-edge.i40e-eth0-TxRx-92
    143.33 ±233%    +418.4%     743.08 ±221%    -100.0%       0.00        interrupts.CPU9.45:PCI-MSI.31981578-edge.i40e-eth0-TxRx-9
      0.22 ±187%     +50.0%       0.33 ±141%      +0.0%       0.22 ±187%  interrupts.CPU9.80:PCI-MSI.31981613-edge.i40e-eth0-TxRx-44
    729.78 ± 67%     +43.1%       1044 ±113%     +42.2%       1037 ±131%  interrupts.CPU9.CAL:Function_call_interrupts
    774586 ±  3%      -6.7%     722508 ± 18%      +1.2%     783681        interrupts.CPU9.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU9.MCP:Machine_check_polls
    104.00 ± 18%     -13.0%      90.50 ± 30%    +323.3%     440.22 ±231%  interrupts.CPU9.NMI:Non-maskable_interrupts
    104.00 ± 18%     -13.0%      90.50 ± 30%    +323.3%     440.22 ±231%  interrupts.CPU9.PMI:Performance_monitoring_interrupts
     12.44 ± 64%   +1876.8%     246.00 ±306%     +27.7%      15.89 ± 75%  interrupts.CPU9.RES:Rescheduling_interrupts
      1.56 ±109%     +23.2%       1.92 ±138%    +185.7%       4.44 ± 28%  interrupts.CPU9.TLB:TLB_shootdowns
    538.67 ±282%   +1919.4%      10877 ±331%    -100.0%       0.00        interrupts.CPU90.126:PCI-MSI.31981659-edge.i40e-eth0-TxRx-90
    542.56            +1.3%     549.50 ±  3%      +8.0%     585.89 ± 18%  interrupts.CPU90.CAL:Function_call_interrupts
      0.11 ±282%     -25.0%       0.08 ±331%    -100.0%       0.00        interrupts.CPU90.IWI:IRQ_work_interrupts
    742180 ± 15%      +3.6%     769219 ±  4%      +5.6%     783638        interrupts.CPU90.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU90.MCP:Machine_check_polls
    126.44 ± 39%      +0.2%     126.67 ± 39%     -47.6%      66.22 ± 27%  interrupts.CPU90.NMI:Non-maskable_interrupts
    126.44 ± 39%      +0.2%     126.67 ± 39%     -47.6%      66.22 ± 27%  interrupts.CPU90.PMI:Performance_monitoring_interrupts
     10.89 ± 93%     +24.7%      13.58 ±119%      -2.0%      10.67 ± 78%  interrupts.CPU90.RES:Rescheduling_interrupts
      4.22 ± 33%      -3.3%       4.08 ± 66%     +50.0%       6.33 ± 28%  interrupts.CPU90.TLB:TLB_shootdowns
     13770 ±282%    -100.0%       0.00          -100.0%       0.00        interrupts.CPU91.127:PCI-MSI.31981660-edge.i40e-eth0-TxRx-91
    907.89 ±114%     -36.3%     578.58 ± 14%     -32.9%     609.33 ± 25%  interrupts.CPU91.CAL:Function_call_interrupts
      0.00          -100.0%       0.00       +1.1e+101%       0.11 ±282%  interrupts.CPU91.IWI:IRQ_work_interrupts
    742276 ± 15%      +3.6%     769195 ±  4%      +5.6%     783673        interrupts.CPU91.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU91.MCP:Machine_check_polls
    113.56 ± 40%      +5.2%     119.42 ± 41%     -31.3%      78.00 ± 29%  interrupts.CPU91.NMI:Non-maskable_interrupts
    113.56 ± 40%      +5.2%     119.42 ± 41%     -31.3%      78.00 ± 29%  interrupts.CPU91.PMI:Performance_monitoring_interrupts
     17.11 ±108%     -56.7%       7.42 ± 62%     -50.6%       8.44 ± 75%  interrupts.CPU91.RES:Rescheduling_interrupts
      4.11 ± 31%      +9.5%       4.50 ± 65%     +64.9%       6.78 ± 11%  interrupts.CPU91.TLB:TLB_shootdowns
      0.78 ±240%     -78.6%       0.17 ±223%   +5014.3%      39.78 ±280%  interrupts.CPU92.128:PCI-MSI.31981661-edge.i40e-eth0-TxRx-92
    558.33 ±  6%     +11.8%     624.33 ± 42%     +26.0%     703.22 ± 60%  interrupts.CPU92.CAL:Function_call_interrupts
      0.00          -100.0%       0.00       +2.2e+101%       0.22 ±282%  interrupts.CPU92.IWI:IRQ_work_interrupts
    742166 ± 15%      +3.6%     769146 ±  4%      +5.6%     783625        interrupts.CPU92.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU92.MCP:Machine_check_polls
    117.78 ± 38%      -1.2%     116.33 ± 45%    +534.5%     747.33 ±255%  interrupts.CPU92.NMI:Non-maskable_interrupts
    117.78 ± 38%      -1.2%     116.33 ± 45%    +534.5%     747.33 ±255%  interrupts.CPU92.PMI:Performance_monitoring_interrupts
      8.44 ± 83%     -23.0%       6.50 ± 61%     +39.5%      11.78 ± 98%  interrupts.CPU92.RES:Rescheduling_interrupts
      4.89 ± 28%      -8.0%       4.50 ± 51%     +29.5%       6.33 ± 36%  interrupts.CPU92.TLB:TLB_shootdowns
      2715 ±206%     -83.3%     454.00 ±327%    -100.0%       0.00        interrupts.CPU93.129:PCI-MSI.31981662-edge.i40e-eth0-TxRx-93
    725.00 ± 64%     -25.5%     540.00 ± 13%     -24.3%     549.11        interrupts.CPU93.CAL:Function_call_interrupts
    742161 ± 15%      +3.6%     769136 ±  4%      +5.6%     783658        interrupts.CPU93.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU93.MCP:Machine_check_polls
    117.44 ± 40%      -2.9%     114.00 ± 44%     -39.5%      71.11 ± 22%  interrupts.CPU93.NMI:Non-maskable_interrupts
    117.44 ± 40%      -2.9%     114.00 ± 44%     -39.5%      71.11 ± 22%  interrupts.CPU93.PMI:Performance_monitoring_interrupts
     15.56 ±112%     -45.9%       8.42 ± 69%     -62.1%       5.89 ± 85%  interrupts.CPU93.RES:Rescheduling_interrupts
      4.67 ± 24%     +10.7%       5.17 ± 45%     +69.0%       7.89 ± 17%  interrupts.CPU93.TLB:TLB_shootdowns
    595.11 ± 12%      +3.5%     616.17 ± 39%      -7.0%     553.33        interrupts.CPU94.CAL:Function_call_interrupts
    742121 ± 15%      +3.6%     769155 ±  3%      +5.6%     783729        interrupts.CPU94.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU94.MCP:Machine_check_polls
    117.00 ± 39%      -0.2%     116.75 ± 44%     -39.0%      71.33 ± 23%  interrupts.CPU94.NMI:Non-maskable_interrupts
    117.00 ± 39%      -0.2%     116.75 ± 44%     -39.0%      71.33 ± 23%  interrupts.CPU94.PMI:Performance_monitoring_interrupts
      8.78 ± 35%     +26.3%      11.08 ±101%     -68.4%       2.78 ± 62%  interrupts.CPU94.RES:Rescheduling_interrupts
      4.78 ± 19%      +9.9%       5.25 ± 40%     +58.1%       7.56 ± 11%  interrupts.CPU94.TLB:TLB_shootdowns
    519.33 ±  5%      +9.3%     567.42 ± 16%      +1.0%     524.56 ± 13%  interrupts.CPU95.CAL:Function_call_interrupts
      0.22 ±187%     -25.0%       0.17 ±223%    -100.0%       0.00        interrupts.CPU95.IWI:IRQ_work_interrupts
    742181 ± 15%      +3.6%     769213 ±  3%      +5.6%     783671        interrupts.CPU95.LOC:Local_timer_interrupts
      1.00            +0.0%       1.00            +0.0%       1.00        interrupts.CPU95.MCP:Machine_check_polls
    133.33 ± 43%      -6.1%     125.25 ± 52%     -45.4%      72.78 ± 31%  interrupts.CPU95.NMI:Non-maskable_interrupts
    133.33 ± 43%      -6.1%     125.25 ± 52%     -45.4%      72.78 ± 31%  interrupts.CPU95.PMI:Performance_monitoring_interrupts
     12.33 ± 80%     -16.9%      10.25 ± 64%     -20.7%       9.78 ±106%  interrupts.CPU95.RES:Rescheduling_interrupts
      0.11 ±282%    +275.0%       0.42 ±153%    +200.0%       0.33 ±200%  interrupts.CPU95.TLB:TLB_shootdowns
      4.56 ± 61%     +15.2%       5.25 ± 47%     -48.8%       2.33 ± 28%  interrupts.IWI:IRQ_work_interrupts
  72801215 ±  9%      -1.6%   71607644 ± 11%      +3.3%   75232525        interrupts.LOC:Local_timer_interrupts
     96.00            +0.0%      96.00            +0.0%      96.00        interrupts.MCP:Machine_check_polls
     17999 ± 16%      +1.6%      18282 ± 19%     -18.4%      14696 ± 10%  interrupts.NMI:Non-maskable_interrupts
     17999 ± 16%      +1.6%      18282 ± 19%     -18.4%      14696 ± 10%  interrupts.PMI:Performance_monitoring_interrupts
      2608 ± 45%     +22.0%       3182 ± 82%     -33.7%       1730 ± 13%  interrupts.RES:Rescheduling_interrupts
      0.00          -100.0%       0.00          -100.0%       0.00        interrupts.RTR:APIC_ICR_read_retries
    243.78 ± 68%      +7.8%     262.75 ±106%    +111.3%     515.22 ± 14%  interrupts.TLB:TLB_shootdowns

> 
> Thanks,
> Amir.

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [fsnotify] 4c40d6efc8: unixbench.score -3.3% regression
  2021-08-03 14:22       ` Oliver Sang
@ 2021-08-03 16:19         ` Amir Goldstein
  0 siblings, 0 replies; 8+ messages in thread
From: Amir Goldstein @ 2021-08-03 16:19 UTC (permalink / raw)
  To: Oliver Sang
  Cc: Gabriel Krisman Bertazi, LKML, lkp, ying.huang, feng.tang,
	zhengjun.xing, Jan Kara, Darrick J. Wong, Theodore Tso,
	Dave Chinner, David Howells, Khazhismel Kumykov, linux-fsdevel,
	Ext4, kernel, Mel Gorman, 0day robot

> > Oliver,
> >
> > Would it be possible to request a re-test with the branch:
> > https://github.com/amir73il/linux fsnotify-perf
> >
> > The patch at the tip of that branch is the one this regression report
> > has blamed.
> >
> > My expectation is that the patch at fsnotify-perf^ ("fsnotify: optimize the
> > case of no marks of any type") will improve performance of the test case
> > compared to baseline (v5.14-rc3) and that the patch at the tip of fsnotify-perf
> > would not regress performance.
>
> we tested this branch and the results meet your expectation.
>
> fsnotify-perf^ improves performance comparing to v5.14-rc3. tip is a little worse
> than its parent (-3.3%), but still better than v5.14-rc3.
>
> below is detail data.
>
>
> =========================================================================================
> compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
>   gcc-9/performance/x86_64-rhel-8.3/1/debian-10.4-x86_64-20200603.cgz/300s/lkp-csl-2sp4/pipe/unixbench/0x4003006
>
> commit:
>   v5.14-rc3
>   23050d041 ("fsnotify: optimize the case of no marks of any type")
>   7446ba772 ("fsnotify: pass arguments of fsnotify() in struct fsnotify_event_info")
>
>        v5.14-rc3 23050d0419441a02185e4ed5170 7446ba772ae107ab937cd04e880
> ---------------- --------------------------- ---------------------------
>          %stddev     %change         %stddev     %change         %stddev
>              \          |                \          |                \
>       1562            +8.0%       1688            +4.5%       1633        unixbench.score

Hi Oliver,

Thanks a lot for testing!

I don't know what to make of the (-3.3%) degradation because I was expecting
that fsnotify-perf^ would optimize out the calls to fsnotify() and fsnotify-perf
only changes code from fsnotify() and below.

But I guess it doesn't matter much as Gabriel said, its a cleanup patch and
we can drop it.

But now that I have this report I can post the fsnotify-perf^ patches :-)

Thanks,
Amir.

^ permalink raw reply	[flat|nested] 8+ messages in thread

end of thread, other threads:[~2021-08-03 16:19 UTC | newest]

Thread overview: 8+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
     [not found] <20210720155944.1447086-9-krisman@collabora.com>
2021-07-31  6:38 ` [fsnotify] 4c40d6efc8: unixbench.score -3.3% regression kernel test robot
2021-07-31  9:27   ` Amir Goldstein
2021-07-31 16:27     ` Amir Goldstein
2021-08-03 14:22       ` Oliver Sang
2021-08-03 16:19         ` Amir Goldstein
2021-07-31 19:51     ` Gabriel Krisman Bertazi
2021-08-01  6:32       ` Amir Goldstein
2021-08-02 10:45         ` Jan Kara

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).