linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [sched/fair]  d8fcb81f1a:  netperf.Throughput_tps -16.9% regression
@ 2021-03-09  6:25 kernel test robot
       [not found] ` <79c17dbf-844e-d137-ecac-bcb291d14649@linux.intel.com>
  0 siblings, 1 reply; 11+ messages in thread
From: kernel test robot @ 2021-03-09  6:25 UTC (permalink / raw)
  To: Julia Lawall
  Cc: Peter Zijlstra, Mel Gorman, LKML, lkp, lkp, ying.huang,
	feng.tang, zhengjun.xing, aubrey.li, yu.c.chen

[-- Attachment #1: Type: text/plain, Size: 780262 bytes --]


Greeting,

FYI, we noticed a -16.9% regression of netperf.Throughput_tps due to commit:


commit: d8fcb81f1acf651a0e50eacecca43d0524984f87 ("sched/fair: Check for idle core in wake_affine")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master


in testcase: netperf
on test machine: 144 threads Intel(R) Xeon(R) Gold 5318H CPU @ 2.50GHz with 128G memory
with following parameters:

	ip: ipv4
	runtime: 300s
	nr_threads: 25%
	cluster: cs-localhost
	test: SCTP_RR
	cpufreq_governor: performance
	ucode: 0x700001c

test-description: Netperf is a benchmark that can be use to measure various aspect of networking performance.
test-url: http://www.netperf.org/netperf/

In addition to that, the commit also has significant impact on the following tests:

+------------------+---------------------------------------------------------------------------+
| testcase: change | netperf: netperf.Throughput_tps -14.2% regression                         |
| test machine     | 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
| test parameters  | cluster=cs-localhost                                                      |
|                  | cpufreq_governor=performance                                              |
|                  | ip=ipv4                                                                   |
|                  | nr_threads=25%                                                            |
|                  | runtime=300s                                                              |
|                  | test=SCTP_RR                                                              |
|                  | ucode=0x5003006                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | vm-scalability: vm-scalability.throughput 4.3% improvement                |
| test machine     | 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
| test parameters  | cpufreq_governor=performance                                              |
|                  | runtime=300s                                                              |
|                  | size=2T                                                                   |
|                  | test=shm-xread-seq-mt                                                     |
|                  | ucode=0x5003006                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | aim7: aim7.jobs-per-min -1.8% regression                                  |
| test machine     | 88 threads Intel(R) Xeon(R) Gold 6238M CPU @ 2.10GHz with 128G memory     |
| test parameters  | cpufreq_governor=performance                                              |
|                  | disk=4BRD_12G                                                             |
|                  | fs=xfs                                                                    |
|                  | load=3000                                                                 |
|                  | md=RAID0                                                                  |
|                  | test=disk_src                                                             |
|                  | ucode=0x5003006                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | pigz: pigz.throughput 19.7% improvement                                   |
| test machine     | 288 threads Intel(R) Xeon Phi(TM) CPU 7295 @ 1.50GHz with 80G memory      |
| test parameters  | blocksize=128K                                                            |
|                  | cpufreq_governor=performance                                              |
|                  | nr_threads=100%                                                           |
|                  | ucode=0x11                                                                |
+------------------+---------------------------------------------------------------------------+
| testcase: change | pigz: pigz.throughput 16.1% improvement                                   |
| test machine     | 288 threads Intel(R) Xeon Phi(TM) CPU 7295 @ 1.50GHz with 80G memory      |
| test parameters  | blocksize=512K                                                            |
|                  | cpufreq_governor=performance                                              |
|                  | nr_threads=100%                                                           |
|                  | ucode=0x11                                                                |
+------------------+---------------------------------------------------------------------------+
| testcase: change | aim7: aim7.jobs-per-min 4.7% improvement                                  |
| test machine     | 144 threads Intel(R) Xeon(R) Gold 5318H CPU @ 2.50GHz with 128G memory    |
| test parameters  | cpufreq_governor=performance                                              |
|                  | disk=1BRD_48G                                                             |
|                  | fs=xfs                                                                    |
|                  | load=600                                                                  |
|                  | test=sync_disk_rw                                                         |
|                  | ucode=0x700001e                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | unixbench: unixbench.score 11.7% improvement                              |
| test machine     | 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
| test parameters  | cpufreq_governor=performance                                              |
|                  | nr_task=30%                                                               |
|                  | runtime=300s                                                              |
|                  | test=shell8                                                               |
|                  | ucode=0x4003003                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | aim7: aim7.jobs-per-min 4.7% improvement                                  |
| test machine     | 96 threads Intel(R) Xeon(R) CPU @ 2.30GHz with 128G memory                |
| test parameters  | cpufreq_governor=performance                                              |
|                  | disk=4BRD_12G                                                             |
|                  | fs=xfs                                                                    |
|                  | load=300                                                                  |
|                  | md=RAID0                                                                  |
|                  | test=sync_disk_rw                                                         |
|                  | ucode=0x4002f01                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | unixbench: unixbench.score 10.5% improvement                              |
| test machine     | 96 threads Intel(R) Xeon(R) Platinum 8260L CPU @ 2.40GHz with 128G memory |
| test parameters  | cpufreq_governor=performance                                              |
|                  | nr_task=30%                                                               |
|                  | runtime=300s                                                              |
|                  | test=shell8                                                               |
|                  | ucode=0x4002f01                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | fsmark: fsmark.files_per_sec -13.7% regression                            |
| test machine     | 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
| test parameters  | cpufreq_governor=performance                                              |
|                  | disk=1SSD                                                                 |
|                  | filesize=9B                                                               |
|                  | fs2=nfsv4                                                                 |
|                  | fs=ext4                                                                   |
|                  | iterations=4                                                              |
|                  | nr_directories=16d                                                        |
|                  | nr_files_per_directory=256fpd                                             |
|                  | nr_threads=4                                                              |
|                  | sync_method=fsyncBeforeClose                                              |
|                  | test_size=10G                                                             |
|                  | ucode=0x4002f01                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | netperf: netperf.Throughput_tps -21.1% regression                         |
| test machine     | 96 threads Intel(R) Xeon(R) CPU @ 2.30GHz with 128G memory                |
| test parameters  | cluster=cs-localhost                                                      |
|                  | cpufreq_governor=performance                                              |
|                  | ip=ipv4                                                                   |
|                  | nr_threads=25%                                                            |
|                  | runtime=300s                                                              |
|                  | test=SCTP_RR                                                              |
|                  | ucode=0x700001e                                                           |
+------------------+---------------------------------------------------------------------------+
| testcase: change | aim7: aim7.jobs-per-min 8.7% improvement                                  |
| test machine     | 192 threads Intel(R) Xeon(R) CPU @ 2.20GHz with 192G memory               |
| test parameters  | cpufreq_governor=performance                                              |
|                  | disk=1BRD_48G                                                             |
|                  | fs=xfs                                                                    |
|                  | load=600                                                                  |
|                  | test=sync_disk_rw                                                         |
|                  | ucode=0x700001c                                                           |
+------------------+---------------------------------------------------------------------------+


If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@intel.com>


Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install                job.yaml  # job file is attached in this email
        bin/lkp split-job --compatible job.yaml
        bin/lkp run                    compatible-job.yaml

=========================================================================================
cluster/compiler/cpufreq_governor/ip/kconfig/nr_threads/rootfs/runtime/tbox_group/test/testcase/ucode:
  cs-localhost/gcc-9/performance/ipv4/x86_64-rhel-8.3/25%/debian-10.4-x86_64-20200603.cgz/300s/lkp-cpl-4sp1/SCTP_RR/netperf/0x700001c

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
   2021304           -16.9%    1678970 ±  3%  netperf.Throughput_total_tps
     56147           -16.9%      46638 ±  3%  netperf.Throughput_tps
      1465            -5.2%       1389        netperf.time.percent_of_cpu_this_job_got
      4372            -5.0%       4155        netperf.time.system_time
     99.55           -17.0%      82.63 ±  4%  netperf.time.user_time
 6.064e+08           -16.9%  5.037e+08 ±  3%  netperf.time.voluntary_context_switches
 6.064e+08           -16.9%  5.037e+08 ±  3%  netperf.workload
      0.52 ±  2%      -0.1        0.44 ±  4%  mpstat.cpu.all.usr%
    514.75 ± 47%    +248.2%       1792 ± 49%  numa-meminfo.node1.Active
    514.75 ± 47%    +248.2%       1792 ± 49%  numa-meminfo.node1.Active(anon)
    140083 ± 32%     +74.2%     244042 ± 28%  numa-numastat.node1.local_node
    161065 ± 28%     +62.4%     261530 ± 24%  numa-numastat.node1.numa_hit
    128.25 ± 47%    +249.1%     447.75 ± 49%  numa-vmstat.node1.nr_active_anon
    128.25 ± 47%    +249.1%     447.75 ± 49%  numa-vmstat.node1.nr_zone_active_anon
     27622 ±  6%     -23.7%      21068 ± 26%  proc-vmstat.numa_hint_faults
     15390 ± 25%     -32.9%      10329 ±  6%  proc-vmstat.numa_hint_faults_local
      2870 ± 11%     +16.4%       3342 ±  7%  slabinfo.fsnotify_mark_connector.active_objs
      2870 ± 11%     +16.4%       3342 ±  7%  slabinfo.fsnotify_mark_connector.num_objs
     66.00            +1.5%      67.00        vmstat.cpu.id
   7870403           -16.9%    6543135 ±  3%  vmstat.system.cs
 1.178e+09           -15.8%  9.919e+08 ±  3%  cpuidle.C1.usage
 1.967e+08 ±  4%     -35.7%  1.266e+08 ± 11%  cpuidle.POLL.time
  39529805 ±  5%     -42.6%   22687592 ± 15%  cpuidle.POLL.usage
     33571 ± 23%     -40.5%      19979 ± 34%  sched_debug.cfs_rq:/.MIN_vruntime.avg
   1094720 ±  2%     -18.4%     893789 ±  8%  sched_debug.cfs_rq:/.MIN_vruntime.max
    175204 ± 12%     -29.7%     123212 ± 20%  sched_debug.cfs_rq:/.MIN_vruntime.stddev
     33571 ± 23%     -40.5%      19979 ± 34%  sched_debug.cfs_rq:/.max_vruntime.avg
   1094720 ±  2%     -18.4%     893789 ±  8%  sched_debug.cfs_rq:/.max_vruntime.max
    175204 ± 12%     -29.7%     123212 ± 20%  sched_debug.cfs_rq:/.max_vruntime.stddev
    952375           -11.8%     839736 ±  2%  sched_debug.cfs_rq:/.min_vruntime.avg
   1212025           -13.4%    1049842 ±  3%  sched_debug.cfs_rq:/.min_vruntime.max
    126484 ±  4%     -30.2%      88234 ± 18%  sched_debug.cfs_rq:/.min_vruntime.stddev
    126455 ±  4%     -30.2%      88222 ± 18%  sched_debug.cfs_rq:/.spread0.stddev
    188.46 ±  8%     -17.5%     155.42 ±  6%  sched_debug.cfs_rq:/.util_est_enqueued.avg
    428784 ±  4%     -15.7%     361528 ±  7%  sched_debug.cpu.avg_idle.avg
    410059            -9.3%     372101 ±  5%  sched_debug.cpu.avg_idle.stddev
      2101 ±  4%     -20.3%       1674 ± 13%  sched_debug.cpu.clock_task.stddev
   6576722           -17.3%    5441716 ±  3%  sched_debug.cpu.nr_switches.avg
   8614196 ±  2%     -17.4%    7116437 ±  3%  sched_debug.cpu.nr_switches.max
   4809812 ±  2%     -17.2%    3981069 ±  4%  sched_debug.cpu.nr_switches.min
    997524 ±  4%     -32.3%     675800 ± 17%  sched_debug.cpu.nr_switches.stddev
     14.55           -10.5%      13.03 ±  4%  perf-stat.i.MPKI
 2.174e+10           -16.6%  1.814e+10 ±  3%  perf-stat.i.branch-instructions
 3.616e+08           -16.8%   3.01e+08 ±  3%  perf-stat.i.branch-misses
      6.26 ±  7%     +14.3       20.53 ± 17%  perf-stat.i.cache-miss-rate%
  93314796 ±  6%    +147.2%  2.307e+08 ± 10%  perf-stat.i.cache-misses
 1.569e+09           -26.2%  1.158e+09 ±  6%  perf-stat.i.cache-references
   7953259           -16.9%    6606167 ±  3%  perf-stat.i.context-switches
      1.65           +15.5%       1.91 ±  3%  perf-stat.i.cpi
  1.76e+11            -4.0%  1.689e+11        perf-stat.i.cpu-cycles
      1989 ±  7%     -61.6%     764.42 ± 10%  perf-stat.i.cycles-between-cache-misses
    942230 ±  7%     +48.2%    1396336 ±  6%  perf-stat.i.dTLB-load-misses
 3.099e+10           -16.7%  2.581e+10 ±  3%  perf-stat.i.dTLB-loads
 1.867e+10           -16.6%  1.556e+10 ±  3%  perf-stat.i.dTLB-stores
 2.638e+08           -18.1%  2.161e+08 ±  3%  perf-stat.i.iTLB-load-misses
 2.261e+08 ±  2%     -15.0%  1.921e+08 ±  3%  perf-stat.i.iTLB-loads
 1.088e+11           -16.7%  9.066e+10 ±  3%  perf-stat.i.instructions
      0.62           -13.2%       0.53 ±  3%  perf-stat.i.ipc
      1.22            -4.0%       1.17        perf-stat.i.metric.GHz
    508.81           -16.7%     423.92 ±  3%  perf-stat.i.metric.M/sec
  52969510 ±  6%    +148.0%  1.313e+08 ± 12%  perf-stat.i.node-load-misses
  17086736 ±  6%    +157.6%   44016773 ± 10%  perf-stat.i.node-store-misses
     64311 ± 11%     -34.9%      41851 ± 14%  perf-stat.i.node-stores
     14.42           -11.5%      12.76 ±  3%  perf-stat.overall.MPKI
      5.95 ±  7%     +14.2       20.16 ± 17%  perf-stat.overall.cache-miss-rate%
      1.62           +15.3%       1.87 ±  2%  perf-stat.overall.cpi
      1896 ±  7%     -61.0%     740.44 ± 10%  perf-stat.overall.cycles-between-cache-misses
      0.00 ±  7%      +0.0        0.01 ±  5%  perf-stat.overall.dTLB-load-miss-rate%
      0.00 ± 14%      +0.0        0.00 ± 13%  perf-stat.overall.dTLB-store-miss-rate%
    412.39            +1.7%     419.58        perf-stat.overall.instructions-per-iTLB-miss
      0.62           -13.2%       0.54 ±  2%  perf-stat.overall.ipc
 2.166e+10           -16.6%  1.808e+10 ±  3%  perf-stat.ps.branch-instructions
 3.604e+08           -16.8%      3e+08 ±  3%  perf-stat.ps.branch-misses
  92988755 ±  7%    +147.2%  2.299e+08 ± 10%  perf-stat.ps.cache-misses
 1.563e+09           -26.2%  1.154e+09 ±  6%  perf-stat.ps.cache-references
   7926179           -16.9%    6584156 ±  3%  perf-stat.ps.context-switches
 1.754e+11            -4.0%  1.684e+11        perf-stat.ps.cpu-cycles
    939926 ±  7%     +48.1%    1392168 ±  6%  perf-stat.ps.dTLB-load-misses
 3.089e+10           -16.7%  2.572e+10 ±  3%  perf-stat.ps.dTLB-loads
  1.86e+10           -16.6%  1.551e+10 ±  3%  perf-stat.ps.dTLB-stores
 2.629e+08           -18.1%  2.153e+08 ±  3%  perf-stat.ps.iTLB-load-misses
 2.253e+08 ±  2%     -15.0%  1.915e+08 ±  3%  perf-stat.ps.iTLB-loads
 1.084e+11           -16.7%  9.036e+10 ±  3%  perf-stat.ps.instructions
  52782616 ±  6%    +147.9%  1.309e+08 ± 11%  perf-stat.ps.node-load-misses
  17027286 ±  6%    +157.6%   43860947 ± 10%  perf-stat.ps.node-store-misses
     64160 ± 11%     -34.9%      41770 ± 14%  perf-stat.ps.node-stores
 3.318e+13           -16.7%  2.766e+13 ±  3%  perf-stat.total.instructions
   3506997 ±  4%     -16.4%    2933100 ±  6%  softirqs.CPU0.NET_RX
   3903901           -16.8%    3247945 ±  9%  softirqs.CPU1.NET_RX
   4694083 ±  5%     -17.7%    3862507 ±  5%  softirqs.CPU100.NET_RX
   4923774 ±  4%     -21.1%    3886686 ±  9%  softirqs.CPU101.NET_RX
   4869616 ±  4%     -21.7%    3812313 ±  7%  softirqs.CPU102.NET_RX
   4918475           -21.0%    3883466 ±  4%  softirqs.CPU103.NET_RX
   4906196 ±  2%     -18.7%    3988389 ±  8%  softirqs.CPU104.NET_RX
   5016457 ±  3%     -21.6%    3933099 ±  8%  softirqs.CPU105.NET_RX
   4787127 ±  2%     -21.6%    3751065 ±  4%  softirqs.CPU106.NET_RX
   4557257 ±  5%     -15.5%    3853062 ± 10%  softirqs.CPU107.NET_RX
   3989557 ±  5%     -12.8%    3477707 ±  3%  softirqs.CPU108.NET_RX
   4426957 ±  5%     -19.5%    3561527 ±  6%  softirqs.CPU109.NET_RX
   4509964 ±  3%     -21.2%    3555033 ±  7%  softirqs.CPU110.NET_RX
   4650935 ±  4%     -19.0%    3766095        softirqs.CPU111.NET_RX
   4979607 ±  3%     -26.8%    3644489        softirqs.CPU112.NET_RX
   4802807 ±  5%     -18.8%    3902056 ±  3%  softirqs.CPU113.NET_RX
   4600130 ±  4%     -17.7%    3787307 ±  6%  softirqs.CPU114.NET_RX
   4846524 ±  2%     -19.7%    3890526 ±  6%  softirqs.CPU115.NET_RX
   4848325 ±  4%     -18.5%    3949458 ±  4%  softirqs.CPU116.NET_RX
   4841593 ±  4%     -23.3%    3713749 ±  5%  softirqs.CPU117.NET_RX
   4962625 ±  4%     -24.9%    3724765 ±  2%  softirqs.CPU118.NET_RX
   4878386 ±  2%     -21.7%    3821724 ±  2%  softirqs.CPU119.NET_RX
   3671284 ±  2%     -11.9%    3236225 ±  6%  softirqs.CPU12.NET_RX
   4804326 ±  2%     -22.5%    3722890 ±  7%  softirqs.CPU120.NET_RX
   4810032 ±  2%     -20.8%    3810281 ±  4%  softirqs.CPU121.NET_RX
   4674701 ±  2%     -19.9%    3743600        softirqs.CPU122.NET_RX
   4820533 ±  3%     -21.6%    3778337 ±  5%  softirqs.CPU123.NET_RX
   4963991 ±  3%     -25.1%    3718717 ±  3%  softirqs.CPU124.NET_RX
   4757180 ±  4%     -21.5%    3734017 ±  4%  softirqs.CPU125.NET_RX
   4178313 ±  3%     -18.5%    3406188 ±  6%  softirqs.CPU126.NET_RX
   4577315 ±  2%     -22.0%    3569736 ±  9%  softirqs.CPU127.NET_RX
   4518891 ±  4%     -16.9%    3756407 ±  6%  softirqs.CPU128.NET_RX
   4579776           -20.3%    3648330 ±  7%  softirqs.CPU129.NET_RX
   4759539 ±  2%     -21.6%    3731311 ±  5%  softirqs.CPU130.NET_RX
   4803880 ±  3%     -21.9%    3750895 ± 10%  softirqs.CPU131.NET_RX
   4965998 ±  6%     -22.0%    3874282 ± 11%  softirqs.CPU132.NET_RX
   4790232 ±  4%     -19.1%    3876366 ±  7%  softirqs.CPU133.NET_RX
   4990987 ±  5%     -23.6%    3812578 ±  9%  softirqs.CPU134.NET_RX
   4699132 ±  6%     -22.7%    3631829 ± 11%  softirqs.CPU135.NET_RX
   5016814           -24.7%    3776072 ±  9%  softirqs.CPU136.NET_RX
   4924422 ±  2%     -21.9%    3845930 ±  8%  softirqs.CPU137.NET_RX
   4750549 ±  2%     -22.1%    3698942 ± 10%  softirqs.CPU138.NET_RX
   4770625 ±  2%     -19.4%    3844132 ±  7%  softirqs.CPU139.NET_RX
   4744799 ±  2%     -24.6%    3577218 ±  7%  softirqs.CPU140.NET_RX
   4825357 ±  2%     -18.5%    3931362 ± 12%  softirqs.CPU141.NET_RX
   4797723 ±  6%     -24.5%    3620678 ±  7%  softirqs.CPU142.NET_RX
   3969978 ±  2%     -24.0%    3016623 ±  9%  softirqs.CPU143.NET_RX
   3867599 ±  3%     -14.1%    3322296 ±  4%  softirqs.CPU19.NET_RX
   3714385           -13.5%    3213699 ±  7%  softirqs.CPU2.NET_RX
   3515022 ±  3%     -15.3%    2976763 ±  6%  softirqs.CPU25.NET_RX
   3524413           -16.3%    2950764 ±  3%  softirqs.CPU26.NET_RX
   3721828 ±  6%     -16.2%    3118466 ±  6%  softirqs.CPU28.NET_RX
   3664085 ±  3%     -13.4%    3174913 ±  6%  softirqs.CPU29.NET_RX
   3737605 ±  3%     -17.7%    3077711 ±  6%  softirqs.CPU3.NET_RX
   3657333 ±  3%     -15.6%    3088177 ±  8%  softirqs.CPU30.NET_RX
   3519665 ±  2%     -15.1%    2988581 ±  7%  softirqs.CPU32.NET_RX
   3546129 ±  7%     -13.7%    3059612 ±  5%  softirqs.CPU35.NET_RX
   3914634 ±  4%     -17.7%    3220023        softirqs.CPU36.NET_RX
   3889312 ±  4%     -16.7%    3239074 ±  7%  softirqs.CPU37.NET_RX
   3892937 ±  4%     -15.4%    3294655 ±  4%  softirqs.CPU38.NET_RX
   3801244 ±  5%     -17.4%    3140858 ±  4%  softirqs.CPU39.NET_RX
   3637839 ±  7%     -16.3%    3045183 ±  2%  softirqs.CPU41.NET_RX
   3907951           -19.4%    3151345 ±  6%  softirqs.CPU42.NET_RX
   3761489 ±  2%     -17.3%    3109370 ±  4%  softirqs.CPU43.NET_RX
   3723387 ±  2%     -18.1%    3047921 ±  3%  softirqs.CPU44.NET_RX
   3660934           -13.8%    3156447 ±  5%  softirqs.CPU45.NET_RX
   3711314 ±  5%     -13.8%    3199313 ±  5%  softirqs.CPU46.NET_RX
   3688112 ±  2%     -14.7%    3144122 ±  4%  softirqs.CPU47.NET_RX
   3786695 ±  2%     -14.9%    3223894 ±  7%  softirqs.CPU48.NET_RX
   3635194 ±  3%     -15.7%    3066106 ±  4%  softirqs.CPU49.NET_RX
   3703974 ±  7%     -15.3%    3139087 ±  2%  softirqs.CPU50.NET_RX
   3714001 ±  5%     -14.2%    3186517 ±  3%  softirqs.CPU51.NET_RX
   3518991 ±  4%      -9.8%    3175381 ±  4%  softirqs.CPU52.NET_RX
   3520297 ±  4%     -13.1%    3060815 ±  5%  softirqs.CPU53.NET_RX
   3716157 ±  2%     -15.9%    3123436 ±  8%  softirqs.CPU54.NET_RX
   3666897 ±  2%     -15.9%    3083062 ±  9%  softirqs.CPU55.NET_RX
   3864789 ±  3%     -18.5%    3149120 ± 12%  softirqs.CPU56.NET_RX
   3711210           -17.9%    3048231 ±  8%  softirqs.CPU57.NET_RX
   3679783 ±  2%     -17.8%    3025671 ±  7%  softirqs.CPU59.NET_RX
   3637873 ±  4%     -13.3%    3153071 ±  6%  softirqs.CPU6.NET_RX
   3723407 ±  4%     -16.4%    3111734 ± 11%  softirqs.CPU61.NET_RX
   3788311 ±  4%     -13.5%    3278070 ±  7%  softirqs.CPU63.NET_RX
   3601558           -12.7%    3145208 ± 11%  softirqs.CPU64.NET_RX
   3694909           -13.5%    3196495 ±  8%  softirqs.CPU65.NET_RX
   3694166 ±  4%     -14.7%    3152138 ± 10%  softirqs.CPU66.NET_RX
   3695641 ±  4%     -16.2%    3095356 ±  7%  softirqs.CPU67.NET_RX
   3712425 ±  6%     -19.2%    3000879 ±  4%  softirqs.CPU69.NET_RX
   3754021 ±  2%     -13.4%    3249767 ±  9%  softirqs.CPU7.NET_RX
   3994248 ±  3%     -14.3%    3423955 ±  7%  softirqs.CPU71.NET_RX
   4497273 ±  3%      -9.8%    4057857 ±  4%  softirqs.CPU73.NET_RX
   4708310 ±  2%     -14.8%    4012194 ±  5%  softirqs.CPU74.NET_RX
   4681992 ±  4%     -12.7%    4089027        softirqs.CPU75.NET_RX
   4874851 ±  5%     -18.7%    3963093 ±  4%  softirqs.CPU76.NET_RX
   4904138           -18.3%    4006997 ±  4%  softirqs.CPU77.NET_RX
   4973767 ±  2%     -17.1%    4122604 ±  4%  softirqs.CPU78.NET_RX
   4796795           -15.3%    4061543 ±  4%  softirqs.CPU79.NET_RX
   5013123 ±  5%     -21.4%    3938543 ±  3%  softirqs.CPU80.NET_RX
   4943538           -15.8%    4160931 ±  2%  softirqs.CPU81.NET_RX
   4879433           -18.6%    3970630 ±  3%  softirqs.CPU82.NET_RX
   4907139 ±  3%     -19.1%    3971135 ±  2%  softirqs.CPU83.NET_RX
   4779878 ±  2%     -16.3%    4002421        softirqs.CPU84.NET_RX
   4881043 ±  3%     -18.1%    3996600 ±  2%  softirqs.CPU85.NET_RX
   4869262 ±  2%     -17.1%    4036233 ±  6%  softirqs.CPU86.NET_RX
   4907304 ±  5%     -17.7%    4038111 ±  4%  softirqs.CPU87.NET_RX
   4843958           -16.4%    4050836 ±  4%  softirqs.CPU88.NET_RX
   4624455 ±  5%     -15.6%    3902318 ±  5%  softirqs.CPU89.NET_RX
   4233853 ±  6%     -17.3%    3500555 ±  5%  softirqs.CPU90.NET_RX
   4490834           -20.0%    3591973 ± 10%  softirqs.CPU91.NET_RX
   4662654 ±  3%     -21.3%    3671296 ±  6%  softirqs.CPU92.NET_RX
   4781582 ±  3%     -23.5%    3660134 ±  9%  softirqs.CPU93.NET_RX
   4838586 ±  4%     -23.0%    3725348 ±  7%  softirqs.CPU94.NET_RX
   4836798 ±  4%     -22.7%    3738511 ±  4%  softirqs.CPU95.NET_RX
   4998673 ±  6%     -23.3%    3833021 ± 10%  softirqs.CPU96.NET_RX
   4971178           -17.5%    4101849 ±  8%  softirqs.CPU97.NET_RX
   4961621           -19.5%    3996158 ± 10%  softirqs.CPU98.NET_RX
   4882725 ±  3%     -22.1%    3803195 ±  5%  softirqs.CPU99.NET_RX
 6.064e+08           -16.9%  5.037e+08 ±  3%  softirqs.NET_RX
    562373 ±  4%     +87.4%    1053723 ± 10%  interrupts.CAL:Function_call_interrupts
      7019 ±  9%     +28.4%       9011 ±  4%  interrupts.CPU0.CAL:Function_call_interrupts
     11626 ±  2%     -27.8%       8399 ±  8%  interrupts.CPU0.RES:Rescheduling_interrupts
      4874 ±  9%     +50.6%       7341 ± 15%  interrupts.CPU1.CAL:Function_call_interrupts
     11774 ±  4%     -29.6%       8284 ± 11%  interrupts.CPU1.RES:Rescheduling_interrupts
      4306 ±  5%     +56.8%       6753 ± 16%  interrupts.CPU10.CAL:Function_call_interrupts
     11496 ±  5%     -21.0%       9085 ±  8%  interrupts.CPU10.RES:Rescheduling_interrupts
      3162 ± 14%    +131.4%       7318 ± 13%  interrupts.CPU100.CAL:Function_call_interrupts
     15326 ±  6%     -32.1%      10399 ± 14%  interrupts.CPU100.RES:Rescheduling_interrupts
      3355 ±  7%    +113.9%       7177 ± 16%  interrupts.CPU101.CAL:Function_call_interrupts
     15643 ±  4%     -34.9%      10181 ± 20%  interrupts.CPU101.RES:Rescheduling_interrupts
      3179          +130.9%       7340 ± 15%  interrupts.CPU102.CAL:Function_call_interrupts
     15900 ±  3%     -38.2%       9833 ± 14%  interrupts.CPU102.RES:Rescheduling_interrupts
      3126 ± 11%    +138.6%       7460 ± 24%  interrupts.CPU103.CAL:Function_call_interrupts
     16102 ±  3%     -37.0%      10149 ± 18%  interrupts.CPU103.RES:Rescheduling_interrupts
      3261 ±  6%    +124.0%       7306 ±  8%  interrupts.CPU104.CAL:Function_call_interrupts
     16195 ±  4%     -32.7%      10892 ± 18%  interrupts.CPU104.RES:Rescheduling_interrupts
      3402 ± 10%    +125.1%       7659 ± 12%  interrupts.CPU105.CAL:Function_call_interrupts
     16183 ±  5%     -38.8%       9910 ± 19%  interrupts.CPU105.RES:Rescheduling_interrupts
      3684 ± 14%    +100.4%       7381 ± 15%  interrupts.CPU106.CAL:Function_call_interrupts
     15362 ±  4%     -36.6%       9744 ± 15%  interrupts.CPU106.RES:Rescheduling_interrupts
      4022 ±  8%     +78.6%       7181 ± 18%  interrupts.CPU107.CAL:Function_call_interrupts
      4087 ± 26%     +25.9%       5146 ±  3%  interrupts.CPU107.NMI:Non-maskable_interrupts
      4087 ± 26%     +25.9%       5146 ±  3%  interrupts.CPU107.PMI:Performance_monitoring_interrupts
     14902 ±  7%     -29.1%      10571 ± 20%  interrupts.CPU107.RES:Rescheduling_interrupts
      3480 ±  6%     +95.5%       6802 ±  8%  interrupts.CPU108.CAL:Function_call_interrupts
     12731 ±  4%     -24.1%       9667 ±  7%  interrupts.CPU108.RES:Rescheduling_interrupts
      3674 ±  8%    +104.5%       7515 ± 14%  interrupts.CPU109.CAL:Function_call_interrupts
     13686 ±  4%     -37.9%       8492 ±  6%  interrupts.CPU109.RES:Rescheduling_interrupts
      4362 ±  7%     +60.9%       7020 ± 15%  interrupts.CPU11.CAL:Function_call_interrupts
     11724 ±  2%     -25.1%       8785 ±  5%  interrupts.CPU11.RES:Rescheduling_interrupts
      3640 ±  6%     +92.4%       7005 ± 10%  interrupts.CPU110.CAL:Function_call_interrupts
     13753 ±  4%     -38.4%       8467 ±  5%  interrupts.CPU110.RES:Rescheduling_interrupts
      3372          +109.6%       7069 ±  7%  interrupts.CPU111.CAL:Function_call_interrupts
     14581 ±  3%     -35.6%       9388 ±  7%  interrupts.CPU111.RES:Rescheduling_interrupts
      3433 ±  7%    +128.2%       7834 ± 15%  interrupts.CPU112.CAL:Function_call_interrupts
     15284 ±  5%     -44.4%       8503 ±  8%  interrupts.CPU112.RES:Rescheduling_interrupts
      3452 ±  2%    +111.6%       7306 ±  8%  interrupts.CPU113.CAL:Function_call_interrupts
     15148 ±  5%     -37.1%       9533 ±  8%  interrupts.CPU113.RES:Rescheduling_interrupts
      3451 ±  6%    +116.1%       7458 ±  6%  interrupts.CPU114.CAL:Function_call_interrupts
     13784 ±  8%     -33.8%       9126 ±  8%  interrupts.CPU114.RES:Rescheduling_interrupts
      3446 ±  6%    +110.8%       7265 ±  5%  interrupts.CPU115.CAL:Function_call_interrupts
     14748 ±  4%     -36.8%       9318 ± 14%  interrupts.CPU115.RES:Rescheduling_interrupts
      3335 ±  5%    +122.9%       7435 ±  2%  interrupts.CPU116.CAL:Function_call_interrupts
     15556 ±  8%     -36.0%       9953 ±  7%  interrupts.CPU116.RES:Rescheduling_interrupts
      3256 ±  5%    +121.2%       7202 ±  5%  interrupts.CPU117.CAL:Function_call_interrupts
     15523 ±  5%     -39.0%       9468 ± 11%  interrupts.CPU117.RES:Rescheduling_interrupts
      3273 ±  7%    +138.2%       7797 ±  2%  interrupts.CPU118.CAL:Function_call_interrupts
     15447 ±  7%     -42.6%       8864 ±  7%  interrupts.CPU118.RES:Rescheduling_interrupts
      3526 ±  3%    +112.7%       7501 ±  2%  interrupts.CPU119.CAL:Function_call_interrupts
     14871           -37.0%       9364 ±  7%  interrupts.CPU119.RES:Rescheduling_interrupts
      4509 ±  8%     +50.1%       6768 ±  8%  interrupts.CPU12.CAL:Function_call_interrupts
     11536 ±  4%     -24.6%       8698 ±  8%  interrupts.CPU12.RES:Rescheduling_interrupts
      3381 ±  6%    +109.8%       7092 ±  8%  interrupts.CPU120.CAL:Function_call_interrupts
     14941 ±  4%     -38.5%       9184 ± 20%  interrupts.CPU120.RES:Rescheduling_interrupts
      3596 ±  7%    +107.2%       7451 ±  5%  interrupts.CPU121.CAL:Function_call_interrupts
     15041 ±  6%     -38.4%       9264 ±  9%  interrupts.CPU121.RES:Rescheduling_interrupts
      3823 ±  7%     +96.8%       7525 ±  9%  interrupts.CPU122.CAL:Function_call_interrupts
     14368 ±  5%     -37.6%       8972 ± 12%  interrupts.CPU122.RES:Rescheduling_interrupts
      3692 ±  5%     +98.0%       7310 ±  7%  interrupts.CPU123.CAL:Function_call_interrupts
     14744           -39.7%       8896 ± 17%  interrupts.CPU123.RES:Rescheduling_interrupts
      3684          +105.5%       7570 ± 11%  interrupts.CPU124.CAL:Function_call_interrupts
      4377 ± 21%     +19.7%       5240 ±  5%  interrupts.CPU124.NMI:Non-maskable_interrupts
      4377 ± 21%     +19.7%       5240 ±  5%  interrupts.CPU124.PMI:Performance_monitoring_interrupts
     15441 ±  5%     -42.1%       8939 ±  3%  interrupts.CPU124.RES:Rescheduling_interrupts
      3932 ±  8%     +94.2%       7638 ±  8%  interrupts.CPU125.CAL:Function_call_interrupts
     14672 ±  7%     -38.9%       8961 ± 11%  interrupts.CPU125.RES:Rescheduling_interrupts
      4046 ±  3%     +92.8%       7799 ± 27%  interrupts.CPU126.CAL:Function_call_interrupts
     13843 ±  4%     -29.3%       9786 ± 24%  interrupts.CPU126.RES:Rescheduling_interrupts
      3748 ±  5%    +122.0%       8320 ± 21%  interrupts.CPU127.CAL:Function_call_interrupts
     14797 ±  5%     -39.1%       9014 ± 24%  interrupts.CPU127.RES:Rescheduling_interrupts
      3937 ±  8%     +93.5%       7618 ± 26%  interrupts.CPU128.CAL:Function_call_interrupts
     14775 ±  7%     -34.6%       9666 ± 17%  interrupts.CPU128.RES:Rescheduling_interrupts
      3569 ±  5%    +120.9%       7885 ± 23%  interrupts.CPU129.CAL:Function_call_interrupts
     15648 ±  2%     -37.7%       9748 ± 17%  interrupts.CPU129.RES:Rescheduling_interrupts
      4248 ±  3%     +60.3%       6808 ± 14%  interrupts.CPU13.CAL:Function_call_interrupts
     11049 ±  3%     -22.8%       8525 ±  8%  interrupts.CPU13.RES:Rescheduling_interrupts
      3739 ±  4%    +138.1%       8903 ± 28%  interrupts.CPU130.CAL:Function_call_interrupts
     15859 ±  4%     -34.7%      10349 ± 22%  interrupts.CPU130.RES:Rescheduling_interrupts
      3407 ±  9%    +132.8%       7930 ± 19%  interrupts.CPU131.CAL:Function_call_interrupts
     16050 ±  6%     -38.2%       9925 ± 26%  interrupts.CPU131.RES:Rescheduling_interrupts
      3721 ±  3%    +124.7%       8360 ± 26%  interrupts.CPU132.CAL:Function_call_interrupts
     16353 ± 10%     -39.7%       9855 ± 28%  interrupts.CPU132.RES:Rescheduling_interrupts
      3596 ±  5%    +126.5%       8146 ± 26%  interrupts.CPU133.CAL:Function_call_interrupts
     15380 ±  5%     -34.6%      10055 ± 21%  interrupts.CPU133.RES:Rescheduling_interrupts
      3739 ±  5%    +124.4%       8391 ± 29%  interrupts.CPU134.CAL:Function_call_interrupts
     16643 ± 10%     -39.6%      10058 ± 30%  interrupts.CPU134.RES:Rescheduling_interrupts
      3583 ±  5%    +127.1%       8139 ± 16%  interrupts.CPU135.CAL:Function_call_interrupts
     15844 ± 10%     -34.5%      10380 ± 28%  interrupts.CPU135.RES:Rescheduling_interrupts
      3464 ±  5%    +138.6%       8266 ± 24%  interrupts.CPU136.CAL:Function_call_interrupts
     16464 ±  4%     -43.0%       9384 ± 28%  interrupts.CPU136.RES:Rescheduling_interrupts
      3521 ±  6%    +116.2%       7614 ± 15%  interrupts.CPU137.CAL:Function_call_interrupts
     16015 ±  5%     -36.2%      10216 ± 17%  interrupts.CPU137.RES:Rescheduling_interrupts
      3689 ± 13%    +119.2%       8086 ± 30%  interrupts.CPU138.CAL:Function_call_interrupts
     15693 ±  4%     -38.8%       9606 ± 25%  interrupts.CPU138.RES:Rescheduling_interrupts
      3583 ±  5%    +114.6%       7688 ± 25%  interrupts.CPU139.CAL:Function_call_interrupts
      5396 ±  7%     -24.1%       4095 ± 30%  interrupts.CPU139.NMI:Non-maskable_interrupts
      5396 ±  7%     -24.1%       4095 ± 30%  interrupts.CPU139.PMI:Performance_monitoring_interrupts
     15751 ±  3%     -34.5%      10312 ± 19%  interrupts.CPU139.RES:Rescheduling_interrupts
      4157 ±  7%     +65.2%       6870 ± 14%  interrupts.CPU14.CAL:Function_call_interrupts
     11063 ±  3%     -23.8%       8425 ±  5%  interrupts.CPU14.RES:Rescheduling_interrupts
      3675 ±  8%    +115.3%       7912 ± 21%  interrupts.CPU140.CAL:Function_call_interrupts
     15412 ±  5%     -37.8%       9590 ± 20%  interrupts.CPU140.RES:Rescheduling_interrupts
      3590 ± 10%    +115.7%       7743 ± 22%  interrupts.CPU141.CAL:Function_call_interrupts
     15596 ±  4%     -33.8%      10320 ± 27%  interrupts.CPU141.RES:Rescheduling_interrupts
      3738 ±  5%    +109.9%       7846 ± 23%  interrupts.CPU142.CAL:Function_call_interrupts
     15253 ±  4%     -39.8%       9182 ± 21%  interrupts.CPU142.RES:Rescheduling_interrupts
      4063 ±  3%     +86.7%       7584 ± 21%  interrupts.CPU143.CAL:Function_call_interrupts
     13302 ±  2%     -41.4%       7796 ± 22%  interrupts.CPU143.RES:Rescheduling_interrupts
      4300 ±  9%     +59.4%       6853 ± 18%  interrupts.CPU15.CAL:Function_call_interrupts
     11275 ±  4%     -19.2%       9105 ±  4%  interrupts.CPU15.RES:Rescheduling_interrupts
      4241 ± 10%     +66.1%       7043 ± 16%  interrupts.CPU16.CAL:Function_call_interrupts
     10910 ±  4%     -22.9%       8407 ±  7%  interrupts.CPU16.RES:Rescheduling_interrupts
      4154 ±  6%     +65.0%       6854 ± 19%  interrupts.CPU17.CAL:Function_call_interrupts
     11484 ±  2%     -24.2%       8704 ± 13%  interrupts.CPU17.RES:Rescheduling_interrupts
      5547 ± 15%     +49.8%       8309 ± 16%  interrupts.CPU18.CAL:Function_call_interrupts
     11804 ±  5%     -27.2%       8589 ± 20%  interrupts.CPU18.RES:Rescheduling_interrupts
      4505 ±  9%     +71.6%       7732 ± 16%  interrupts.CPU19.CAL:Function_call_interrupts
     12342 ±  5%     -31.5%       8449 ± 16%  interrupts.CPU19.RES:Rescheduling_interrupts
      4629 ±  2%     +60.0%       7409 ±  8%  interrupts.CPU2.CAL:Function_call_interrupts
     11216 ±  3%     -25.1%       8396 ±  8%  interrupts.CPU2.RES:Rescheduling_interrupts
      4244 ± 13%     +64.1%       6967 ± 18%  interrupts.CPU20.CAL:Function_call_interrupts
     11723 ±  4%     -25.2%       8770 ± 16%  interrupts.CPU20.RES:Rescheduling_interrupts
      4046 ±  8%     +74.6%       7062 ± 20%  interrupts.CPU21.CAL:Function_call_interrupts
     11251 ±  4%     -22.8%       8682 ± 17%  interrupts.CPU21.RES:Rescheduling_interrupts
      4104 ±  6%     +69.5%       6959 ± 18%  interrupts.CPU22.CAL:Function_call_interrupts
      3904 ± 11%     +77.3%       6922 ± 17%  interrupts.CPU23.CAL:Function_call_interrupts
     11419 ±  7%     -26.4%       8407 ± 20%  interrupts.CPU23.RES:Rescheduling_interrupts
      3894 ±  6%     +72.7%       6726 ± 19%  interrupts.CPU24.CAL:Function_call_interrupts
     11137 ±  6%     -22.7%       8609 ± 21%  interrupts.CPU24.RES:Rescheduling_interrupts
      3807 ± 12%     +67.6%       6379 ± 11%  interrupts.CPU25.CAL:Function_call_interrupts
     11159 ±  2%     -32.6%       7517 ± 15%  interrupts.CPU25.RES:Rescheduling_interrupts
      3756 ±  9%     +80.0%       6762 ± 15%  interrupts.CPU26.CAL:Function_call_interrupts
     11288 ±  3%     -33.7%       7489 ± 12%  interrupts.CPU26.RES:Rescheduling_interrupts
      3827 ± 10%     +74.5%       6678 ± 21%  interrupts.CPU27.CAL:Function_call_interrupts
     11224 ±  5%     -25.5%       8364 ± 19%  interrupts.CPU27.RES:Rescheduling_interrupts
      3703 ± 13%     +83.1%       6783 ± 14%  interrupts.CPU28.CAL:Function_call_interrupts
     11910 ± 10%     -30.6%       8262 ± 17%  interrupts.CPU28.RES:Rescheduling_interrupts
      3683 ± 10%     +74.4%       6422 ± 19%  interrupts.CPU29.CAL:Function_call_interrupts
     11587 ±  7%     -28.7%       8257 ± 13%  interrupts.CPU29.RES:Rescheduling_interrupts
      4061 ±  2%     +75.6%       7132 ± 13%  interrupts.CPU3.CAL:Function_call_interrupts
     11536 ±  4%     -32.9%       7746 ±  8%  interrupts.CPU3.RES:Rescheduling_interrupts
      3677 ± 10%     +80.3%       6630 ± 17%  interrupts.CPU30.CAL:Function_call_interrupts
     11500 ±  7%     -31.7%       7854 ± 19%  interrupts.CPU30.RES:Rescheduling_interrupts
      3556 ± 10%     +76.3%       6269 ± 16%  interrupts.CPU31.CAL:Function_call_interrupts
     11927 ±  6%     -32.1%       8093 ± 24%  interrupts.CPU31.RES:Rescheduling_interrupts
      3880 ±  7%     +68.0%       6519 ± 19%  interrupts.CPU32.CAL:Function_call_interrupts
     11463 ±  3%     -30.7%       7944 ± 18%  interrupts.CPU32.RES:Rescheduling_interrupts
      3648 ± 15%     +75.9%       6416 ± 18%  interrupts.CPU33.CAL:Function_call_interrupts
     11090 ±  8%     -27.7%       8019 ± 14%  interrupts.CPU33.RES:Rescheduling_interrupts
      3924 ±  8%     +64.2%       6444 ± 19%  interrupts.CPU34.CAL:Function_call_interrupts
     11190 ±  6%     -20.6%       8882 ± 16%  interrupts.CPU34.RES:Rescheduling_interrupts
      3981 ±  3%     +62.6%       6473 ± 19%  interrupts.CPU35.CAL:Function_call_interrupts
     11376 ±  6%     -28.6%       8117 ± 17%  interrupts.CPU35.RES:Rescheduling_interrupts
      5232 ±  3%     +61.3%       8439 ± 10%  interrupts.CPU36.CAL:Function_call_interrupts
     12049 ±  7%     -33.0%       8076 ±  6%  interrupts.CPU36.RES:Rescheduling_interrupts
      4684 ±  6%     +65.4%       7748 ±  4%  interrupts.CPU37.CAL:Function_call_interrupts
     11799 ±  6%     -33.6%       7836 ± 16%  interrupts.CPU37.RES:Rescheduling_interrupts
      4382 ±  6%     +69.0%       7407 ±  4%  interrupts.CPU38.CAL:Function_call_interrupts
     11762 ±  9%     -30.9%       8129 ± 10%  interrupts.CPU38.RES:Rescheduling_interrupts
      4089 ±  4%     +68.1%       6875 ±  9%  interrupts.CPU39.CAL:Function_call_interrupts
      3245 ± 24%     -18.7%       2638 ± 26%  interrupts.CPU39.NMI:Non-maskable_interrupts
      3245 ± 24%     -18.7%       2638 ± 26%  interrupts.CPU39.PMI:Performance_monitoring_interrupts
     11403 ± 10%     -33.2%       7613 ± 13%  interrupts.CPU39.RES:Rescheduling_interrupts
      4297 ±  2%     +69.2%       7271 ± 11%  interrupts.CPU4.CAL:Function_call_interrupts
     11042 ±  3%     -25.6%       8215 ±  4%  interrupts.CPU4.RES:Rescheduling_interrupts
      4186 ±  7%     +67.4%       7006 ±  5%  interrupts.CPU40.CAL:Function_call_interrupts
     10088 ± 11%     -22.3%       7833 ± 14%  interrupts.CPU40.RES:Rescheduling_interrupts
      4142 ±  7%     +66.9%       6912 ±  6%  interrupts.CPU41.CAL:Function_call_interrupts
     11096 ± 12%     -33.0%       7433 ±  7%  interrupts.CPU41.RES:Rescheduling_interrupts
      4022 ±  7%     +71.3%       6892 ±  5%  interrupts.CPU42.CAL:Function_call_interrupts
     11657 ±  4%     -33.5%       7748 ± 11%  interrupts.CPU42.RES:Rescheduling_interrupts
      3999 ±  3%     +70.9%       6835 ±  7%  interrupts.CPU43.CAL:Function_call_interrupts
     11295 ±  4%     -35.0%       7347 ±  5%  interrupts.CPU43.RES:Rescheduling_interrupts
      3961 ±  5%     +62.2%       6425 ±  7%  interrupts.CPU44.CAL:Function_call_interrupts
     11562 ±  3%     -31.4%       7929 ±  7%  interrupts.CPU44.RES:Rescheduling_interrupts
      3980 ±  4%     +77.1%       7049 ± 10%  interrupts.CPU45.CAL:Function_call_interrupts
     11151 ±  4%     -30.3%       7767 ±  3%  interrupts.CPU45.RES:Rescheduling_interrupts
      3852 ±  8%     +71.6%       6609 ±  9%  interrupts.CPU46.CAL:Function_call_interrupts
      2497 ± 29%     +60.0%       3995 ± 29%  interrupts.CPU46.NMI:Non-maskable_interrupts
      2497 ± 29%     +60.0%       3995 ± 29%  interrupts.CPU46.PMI:Performance_monitoring_interrupts
     11205 ±  6%     -29.7%       7875 ± 12%  interrupts.CPU46.RES:Rescheduling_interrupts
      4121 ±  9%     +59.0%       6553 ±  4%  interrupts.CPU47.CAL:Function_call_interrupts
     12440 ± 24%     -38.1%       7695 ±  4%  interrupts.CPU47.RES:Rescheduling_interrupts
      3989 ±  8%     +61.5%       6441 ± 10%  interrupts.CPU48.CAL:Function_call_interrupts
     11188 ±  5%     -31.7%       7641 ± 12%  interrupts.CPU48.RES:Rescheduling_interrupts
      3626 ±  6%     +76.2%       6387 ±  3%  interrupts.CPU49.CAL:Function_call_interrupts
     10995 ±  3%     -30.7%       7616 ± 11%  interrupts.CPU49.RES:Rescheduling_interrupts
      4635 ± 13%     +49.3%       6923 ± 11%  interrupts.CPU5.CAL:Function_call_interrupts
     12111 ± 12%     -31.6%       8288 ±  9%  interrupts.CPU5.RES:Rescheduling_interrupts
      3988 ±  6%     +73.4%       6913 ±  5%  interrupts.CPU50.CAL:Function_call_interrupts
     11280 ± 10%     -31.3%       7749 ±  9%  interrupts.CPU50.RES:Rescheduling_interrupts
      3982 ±  5%     +62.3%       6465 ±  5%  interrupts.CPU51.CAL:Function_call_interrupts
     11049 ±  7%     -28.4%       7911 ±  3%  interrupts.CPU51.RES:Rescheduling_interrupts
      3735 ±  4%     +76.2%       6582 ±  4%  interrupts.CPU52.CAL:Function_call_interrupts
     10603 ±  7%     -25.8%       7866 ±  7%  interrupts.CPU52.RES:Rescheduling_interrupts
      4102 ±  5%     +64.4%       6742 ±  9%  interrupts.CPU53.CAL:Function_call_interrupts
     10902 ±  7%     -31.7%       7447 ±  6%  interrupts.CPU53.RES:Rescheduling_interrupts
      5497 ±  2%     +63.2%       8971 ± 19%  interrupts.CPU54.CAL:Function_call_interrupts
     11852 ±  2%     -32.4%       8016 ± 26%  interrupts.CPU54.RES:Rescheduling_interrupts
      4533 ±  4%     +79.2%       8124 ± 19%  interrupts.CPU55.CAL:Function_call_interrupts
     11745           -35.0%       7628 ± 25%  interrupts.CPU55.RES:Rescheduling_interrupts
      4339 ±  3%     +79.5%       7789 ± 20%  interrupts.CPU56.CAL:Function_call_interrupts
     12506 ±  5%     -35.4%       8078 ± 28%  interrupts.CPU56.RES:Rescheduling_interrupts
      4289 ±  4%     +94.1%       8326 ± 20%  interrupts.CPU57.CAL:Function_call_interrupts
      4142 ±  4%     +76.8%       7322 ± 18%  interrupts.CPU58.CAL:Function_call_interrupts
     11691 ±  3%     -29.4%       8248 ± 23%  interrupts.CPU58.RES:Rescheduling_interrupts
      4133 ±  4%     +92.1%       7942 ± 18%  interrupts.CPU59.CAL:Function_call_interrupts
     12200 ±  3%     -38.0%       7564 ± 23%  interrupts.CPU59.RES:Rescheduling_interrupts
      4275 ±  3%     +62.9%       6963 ± 10%  interrupts.CPU6.CAL:Function_call_interrupts
     10993 ±  5%     -27.6%       7955 ±  5%  interrupts.CPU6.RES:Rescheduling_interrupts
      4085 ±  4%     +90.4%       7777 ± 20%  interrupts.CPU60.CAL:Function_call_interrupts
     11203 ±  8%     -30.2%       7817 ± 20%  interrupts.CPU60.RES:Rescheduling_interrupts
      3990 ±  6%     +91.6%       7643 ± 19%  interrupts.CPU61.CAL:Function_call_interrupts
     11525 ±  4%     -31.7%       7866 ± 24%  interrupts.CPU61.RES:Rescheduling_interrupts
      3831 ±  2%     +91.0%       7318 ± 17%  interrupts.CPU62.CAL:Function_call_interrupts
     11485 ±  4%     -29.1%       8139 ± 22%  interrupts.CPU62.RES:Rescheduling_interrupts
      4099 ±  5%     +83.5%       7523 ± 24%  interrupts.CPU63.CAL:Function_call_interrupts
     12337 ±  4%     -30.3%       8598 ± 22%  interrupts.CPU63.RES:Rescheduling_interrupts
      3889           +84.8%       7188 ± 16%  interrupts.CPU64.CAL:Function_call_interrupts
     11519 ±  2%     -28.3%       8263 ± 23%  interrupts.CPU64.RES:Rescheduling_interrupts
      3644 ±  5%    +100.7%       7314 ± 22%  interrupts.CPU65.CAL:Function_call_interrupts
     12153 ±  3%     -31.2%       8366 ± 20%  interrupts.CPU65.RES:Rescheduling_interrupts
      3899 ±  7%     +95.0%       7601 ± 22%  interrupts.CPU66.CAL:Function_call_interrupts
     12312 ±  4%     -32.5%       8315 ± 24%  interrupts.CPU66.RES:Rescheduling_interrupts
      4040 ±  3%     +78.1%       7198 ± 18%  interrupts.CPU67.CAL:Function_call_interrupts
     11975 ±  6%     -30.0%       8389 ± 18%  interrupts.CPU67.RES:Rescheduling_interrupts
      4118 ±  4%     +88.5%       7762 ± 15%  interrupts.CPU68.CAL:Function_call_interrupts
     12033           -29.9%       8430 ± 21%  interrupts.CPU68.RES:Rescheduling_interrupts
      3759 ±  6%    +100.3%       7532 ± 20%  interrupts.CPU69.CAL:Function_call_interrupts
     12265 ±  6%     -37.8%       7625 ± 15%  interrupts.CPU69.RES:Rescheduling_interrupts
      4275 ±  7%     +55.9%       6665 ±  8%  interrupts.CPU7.CAL:Function_call_interrupts
      4840 ±  8%     -33.5%       3217 ± 34%  interrupts.CPU7.NMI:Non-maskable_interrupts
      4840 ±  8%     -33.5%       3217 ± 34%  interrupts.CPU7.PMI:Performance_monitoring_interrupts
     11313           -28.5%       8084 ± 12%  interrupts.CPU7.RES:Rescheduling_interrupts
      4282 ±  4%     +82.1%       7799 ± 14%  interrupts.CPU70.CAL:Function_call_interrupts
     11818 ± 10%     -31.9%       8053 ± 21%  interrupts.CPU70.RES:Rescheduling_interrupts
      4220           +75.4%       7402 ± 16%  interrupts.CPU71.CAL:Function_call_interrupts
      2792 ± 34%     +63.1%       4555 ±  7%  interrupts.CPU71.NMI:Non-maskable_interrupts
      2792 ± 34%     +63.1%       4555 ±  7%  interrupts.CPU71.PMI:Performance_monitoring_interrupts
     12435 ±  9%     -32.2%       8430 ± 19%  interrupts.CPU71.RES:Rescheduling_interrupts
      4462 ±  8%     +75.3%       7821 ± 22%  interrupts.CPU72.CAL:Function_call_interrupts
      4955 ±  4%     -19.0%       4011 ± 20%  interrupts.CPU72.NMI:Non-maskable_interrupts
      4955 ±  4%     -19.0%       4011 ± 20%  interrupts.CPU72.PMI:Performance_monitoring_interrupts
     13460 ±  6%     -21.9%      10517 ±  3%  interrupts.CPU72.RES:Rescheduling_interrupts
      4037 ±  2%     +90.6%       7697 ± 19%  interrupts.CPU73.CAL:Function_call_interrupts
     13625 ±  6%     -22.9%      10505 ±  5%  interrupts.CPU73.RES:Rescheduling_interrupts
      3982 ±  6%    +102.3%       8054 ± 19%  interrupts.CPU74.CAL:Function_call_interrupts
      4071 ± 25%     +28.7%       5239 ±  4%  interrupts.CPU74.NMI:Non-maskable_interrupts
      4071 ± 25%     +28.7%       5239 ±  4%  interrupts.CPU74.PMI:Performance_monitoring_interrupts
     14272 ±  3%     -28.7%      10176 ±  9%  interrupts.CPU74.RES:Rescheduling_interrupts
      3811 ± 13%    +106.3%       7861 ± 20%  interrupts.CPU75.CAL:Function_call_interrupts
     14574 ±  2%     -29.6%      10260 ±  5%  interrupts.CPU75.RES:Rescheduling_interrupts
      3730 ±  9%    +100.1%       7463 ± 18%  interrupts.CPU76.CAL:Function_call_interrupts
     15610 ±  4%     -34.6%      10213 ±  8%  interrupts.CPU76.RES:Rescheduling_interrupts
      3588 ±  8%    +107.1%       7431 ± 17%  interrupts.CPU77.CAL:Function_call_interrupts
     15243 ±  3%     -30.8%      10548 ±  8%  interrupts.CPU77.RES:Rescheduling_interrupts
      3567 ±  8%    +107.2%       7391 ± 16%  interrupts.CPU78.CAL:Function_call_interrupts
     15536 ±  3%     -31.1%      10698 ±  7%  interrupts.CPU78.RES:Rescheduling_interrupts
     71.75 ± 53%     -59.9%      28.75 ± 55%  interrupts.CPU78.TLB:TLB_shootdowns
      3722 ±  9%    +104.9%       7629 ± 15%  interrupts.CPU79.CAL:Function_call_interrupts
     14641 ±  2%     -29.6%      10309 ±  7%  interrupts.CPU79.RES:Rescheduling_interrupts
      4305 ±  5%     +52.8%       6580 ± 10%  interrupts.CPU8.CAL:Function_call_interrupts
     10673 ±  2%     -15.8%       8985 ±  4%  interrupts.CPU8.RES:Rescheduling_interrupts
      3637 ±  7%    +103.1%       7389 ± 22%  interrupts.CPU80.CAL:Function_call_interrupts
     15435 ±  5%     -34.8%      10060 ±  4%  interrupts.CPU80.RES:Rescheduling_interrupts
      3710 ±  3%     +73.9%       6453 ± 10%  interrupts.CPU81.CAL:Function_call_interrupts
     15193 ±  2%     -28.0%      10941 ±  2%  interrupts.CPU81.RES:Rescheduling_interrupts
      3632 ± 10%     +99.6%       7248 ± 14%  interrupts.CPU82.CAL:Function_call_interrupts
      5312 ± 10%     -39.7%       3203 ± 38%  interrupts.CPU82.NMI:Non-maskable_interrupts
      5312 ± 10%     -39.7%       3203 ± 38%  interrupts.CPU82.PMI:Performance_monitoring_interrupts
     14933           -30.2%      10426 ±  7%  interrupts.CPU82.RES:Rescheduling_interrupts
      3543 ± 10%    +109.7%       7431 ± 18%  interrupts.CPU83.CAL:Function_call_interrupts
     15475 ±  4%     -33.9%      10226 ±  4%  interrupts.CPU83.RES:Rescheduling_interrupts
      3653 ±  6%     +99.0%       7271 ± 19%  interrupts.CPU84.CAL:Function_call_interrupts
     14866           -29.5%      10474 ±  4%  interrupts.CPU84.RES:Rescheduling_interrupts
      3698 ±  9%     +92.0%       7100 ± 20%  interrupts.CPU85.CAL:Function_call_interrupts
     15330 ±  2%     -29.8%      10759 ±  3%  interrupts.CPU85.RES:Rescheduling_interrupts
      3844 ±  8%     +96.8%       7567 ± 21%  interrupts.CPU86.CAL:Function_call_interrupts
     15061 ±  3%     -29.5%      10616 ± 12%  interrupts.CPU86.RES:Rescheduling_interrupts
      3969 ± 15%     +74.8%       6939 ± 13%  interrupts.CPU87.CAL:Function_call_interrupts
     15159 ±  7%     -28.6%      10822 ±  8%  interrupts.CPU87.RES:Rescheduling_interrupts
      3847 ± 10%     +93.7%       7451 ± 19%  interrupts.CPU88.CAL:Function_call_interrupts
     14690 ±  2%     -29.2%      10402 ±  9%  interrupts.CPU88.RES:Rescheduling_interrupts
      3983 ± 13%    +101.4%       8020 ± 20%  interrupts.CPU89.CAL:Function_call_interrupts
     14481 ±  6%     -29.5%      10203 ±  9%  interrupts.CPU89.RES:Rescheduling_interrupts
      4164 ±  9%     +73.2%       7210 ± 26%  interrupts.CPU9.CAL:Function_call_interrupts
     11502 ±  4%     -17.5%       9492 ±  6%  interrupts.CPU9.RES:Rescheduling_interrupts
      3428 ±  6%    +100.1%       6858 ± 18%  interrupts.CPU90.CAL:Function_call_interrupts
     13999 ±  8%     -30.4%       9746 ± 15%  interrupts.CPU90.RES:Rescheduling_interrupts
      3564 ±  4%     +97.2%       7027 ± 16%  interrupts.CPU91.CAL:Function_call_interrupts
     14546 ±  4%     -36.0%       9302 ± 20%  interrupts.CPU91.RES:Rescheduling_interrupts
      3941 ±  6%     +76.0%       6936 ± 19%  interrupts.CPU92.CAL:Function_call_interrupts
     14844 ±  6%     -34.2%       9773 ± 15%  interrupts.CPU92.RES:Rescheduling_interrupts
      3347 ±  7%    +102.9%       6792 ± 20%  interrupts.CPU93.CAL:Function_call_interrupts
     15141 ± 10%     -38.9%       9246 ± 20%  interrupts.CPU93.RES:Rescheduling_interrupts
      3774 ±  8%     +83.4%       6923 ± 18%  interrupts.CPU94.CAL:Function_call_interrupts
     15238 ± 11%     -33.0%      10207 ± 14%  interrupts.CPU94.RES:Rescheduling_interrupts
      3351 ± 10%    +120.4%       7385 ± 20%  interrupts.CPU95.CAL:Function_call_interrupts
     15894 ±  5%     -37.2%       9987 ± 15%  interrupts.CPU95.RES:Rescheduling_interrupts
      3455 ± 12%     +93.2%       6676 ± 16%  interrupts.CPU96.CAL:Function_call_interrupts
     15949 ±  9%     -33.4%      10614 ± 19%  interrupts.CPU96.RES:Rescheduling_interrupts
      3456 ±  6%    +110.1%       7262 ± 19%  interrupts.CPU97.CAL:Function_call_interrupts
      4276 ± 29%     +22.8%       5250 ±  6%  interrupts.CPU97.NMI:Non-maskable_interrupts
      4276 ± 29%     +22.8%       5250 ±  6%  interrupts.CPU97.PMI:Performance_monitoring_interrupts
     16089 ±  3%     -32.7%      10835 ± 16%  interrupts.CPU97.RES:Rescheduling_interrupts
      3709 ± 11%    +104.4%       7580 ± 20%  interrupts.CPU98.CAL:Function_call_interrupts
     17700 ± 20%     -42.5%      10177 ± 19%  interrupts.CPU98.RES:Rescheduling_interrupts
      3477 ± 16%    +114.3%       7451 ± 10%  interrupts.CPU99.CAL:Function_call_interrupts
     17887 ± 20%     -43.7%      10073 ± 10%  interrupts.CPU99.RES:Rescheduling_interrupts
   1922458 ±  3%     -32.5%    1297826 ±  6%  interrupts.RES:Rescheduling_interrupts
      3.06            -0.9        2.18 ±  8%  perf-profile.calltrace.cycles-pp.schedule_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      2.99            -0.9        2.11 ±  8%  perf-profile.calltrace.cycles-pp.__schedule.schedule_idle.do_idle.cpu_startup_entry.start_secondary
      3.25            -0.7        2.55 ±  7%  perf-profile.calltrace.cycles-pp.__schedule.schedule.schedule_timeout.sctp_skb_recv_datagram.sctp_recvmsg
      6.43            -0.6        5.81 ±  2%  perf-profile.calltrace.cycles-pp.skb_release_all.consume_skb.sctp_chunk_put.sctp_outq_sack.sctp_cmd_interpreter
      6.43            -0.6        5.81 ±  2%  perf-profile.calltrace.cycles-pp.skb_release_head_state.skb_release_all.consume_skb.sctp_chunk_put.sctp_outq_sack
      3.62            -0.6        3.05 ±  5%  perf-profile.calltrace.cycles-pp.schedule.schedule_timeout.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg
      3.68            -0.6        3.13 ±  5%  perf-profile.calltrace.cycles-pp.schedule_timeout.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
      6.10            -0.5        5.59 ±  2%  perf-profile.calltrace.cycles-pp.sctp_wfree.skb_release_head_state.skb_release_all.consume_skb.sctp_chunk_put
      4.42            -0.5        3.92 ±  3%  perf-profile.calltrace.cycles-pp.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock.__sctp_write_space
      4.47            -0.5        3.98 ±  3%  perf-profile.calltrace.cycles-pp.autoremove_wake_function.__wake_up_common.__wake_up_common_lock.__sctp_write_space.sctp_wfree
      1.58            -0.5        1.10 ±  9%  perf-profile.calltrace.cycles-pp.pick_next_task_fair.__schedule.schedule_idle.do_idle.cpu_startup_entry
      5.21            -0.4        4.77 ±  2%  perf-profile.calltrace.cycles-pp.__sctp_write_space.sctp_wfree.skb_release_head_state.skb_release_all.consume_skb
      4.95            -0.4        4.52 ±  2%  perf-profile.calltrace.cycles-pp.__wake_up_common_lock.__sctp_write_space.sctp_wfree.skb_release_head_state.skb_release_all
      1.72            -0.4        1.32 ± 13%  perf-profile.calltrace.cycles-pp.ttwu_do_activate.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock
      0.82 ±  2%      -0.4        0.43 ± 58%  perf-profile.calltrace.cycles-pp.poll_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      4.56            -0.4        4.17 ±  2%  perf-profile.calltrace.cycles-pp.__wake_up_common.__wake_up_common_lock.__sctp_write_space.sctp_wfree.skb_release_head_state
      1.44 ±  2%      -0.4        1.06 ±  8%  perf-profile.calltrace.cycles-pp.dequeue_entity.dequeue_task_fair.__schedule.schedule.schedule_timeout
      1.15            -0.4        0.79 ±  9%  perf-profile.calltrace.cycles-pp.set_next_entity.pick_next_task_fair.__schedule.schedule_idle.do_idle
      1.72 ±  5%      -0.4        1.35 ±  9%  perf-profile.calltrace.cycles-pp.sctp_ulpq_tail_data.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv.sctp_rcv
      1.67            -0.4        1.30 ± 13%  perf-profile.calltrace.cycles-pp.enqueue_task_fair.ttwu_do_activate.try_to_wake_up.autoremove_wake_function.__wake_up_common
      1.62 ±  2%      -0.3        1.27 ±  8%  perf-profile.calltrace.cycles-pp.dequeue_task_fair.__schedule.schedule.schedule_timeout.sctp_skb_recv_datagram
      0.90            -0.3        0.57        perf-profile.calltrace.cycles-pp.select_task_rq_fair.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock
      1.34            -0.3        1.03 ± 12%  perf-profile.calltrace.cycles-pp.enqueue_entity.enqueue_task_fair.ttwu_do_activate.try_to_wake_up.autoremove_wake_function
      1.19 ±  8%      -0.3        0.89 ± 13%  perf-profile.calltrace.cycles-pp.sctp_ulpevent_make_rcvmsg.sctp_ulpq_tail_data.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv
      7.35            -0.3        7.05        perf-profile.calltrace.cycles-pp.sctp_chunk_put.sctp_outq_sack.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv
      5.77            -0.3        5.48 ±  2%  perf-profile.calltrace.cycles-pp.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg.____sys_recvmsg.___sys_recvmsg
      7.06            -0.3        6.78        perf-profile.calltrace.cycles-pp.consume_skb.sctp_chunk_put.sctp_outq_sack.sctp_cmd_interpreter.sctp_do_sm
      0.64 ±  5%      -0.2        0.43 ± 57%  perf-profile.calltrace.cycles-pp.loopback_xmit.dev_hard_start_xmit.__dev_queue_xmit.ip_finish_output2.ip_output
      0.60            -0.2        0.40 ± 57%  perf-profile.calltrace.cycles-pp.sctp_queue_purge_ulpevents.sctp_ulpq_tail_event.do_ulpq_tail_event.sctp_cmd_interpreter.sctp_do_sm
      1.03            -0.2        0.82 ±  8%  perf-profile.calltrace.cycles-pp.__dev_queue_xmit.ip_finish_output2.ip_output.__ip_queue_xmit.sctp_packet_transmit
      1.53            -0.2        1.34 ±  3%  perf-profile.calltrace.cycles-pp.menu_select.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      0.88 ±  2%      -0.1        0.76 ±  5%  perf-profile.calltrace.cycles-pp.do_ulpq_tail_event.sctp_cmd_interpreter.sctp_do_sm.sctp_cmd_interpreter.sctp_do_sm
      0.72 ±  4%      -0.1        0.59 ±  7%  perf-profile.calltrace.cycles-pp.dev_hard_start_xmit.__dev_queue_xmit.ip_finish_output2.ip_output.__ip_queue_xmit
      0.81 ±  4%      -0.1        0.71 ±  4%  perf-profile.calltrace.cycles-pp.sctp_ulpevent_make_sender_dry_event.sctp_sf_do_no_pending_tsn.sctp_do_sm.sctp_cmd_interpreter.sctp_do_sm
      0.76 ±  2%      -0.1        0.66 ±  5%  perf-profile.calltrace.cycles-pp.sctp_ulpq_tail_event.do_ulpq_tail_event.sctp_cmd_interpreter.sctp_do_sm.sctp_cmd_interpreter
      0.83 ±  3%      -0.1        0.74 ±  3%  perf-profile.calltrace.cycles-pp.sctp_sf_do_no_pending_tsn.sctp_do_sm.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv
      0.64            -0.1        0.55 ±  3%  perf-profile.calltrace.cycles-pp.get_next_timer_interrupt.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle
      0.75            -0.1        0.67 ±  4%  perf-profile.calltrace.cycles-pp.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry
      0.96            -0.1        0.89 ±  4%  perf-profile.calltrace.cycles-pp.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry.start_secondary
      0.99            +0.0        1.04 ±  2%  perf-profile.calltrace.cycles-pp.sctp_packet_pack.sctp_packet_transmit.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm
      0.64 ±  2%      +0.1        0.70 ±  3%  perf-profile.calltrace.cycles-pp.sctp_chunk_put.sctp_packet_pack.sctp_packet_transmit.sctp_outq_flush.sctp_cmd_interpreter
      0.80            +0.1        0.88 ±  2%  perf-profile.calltrace.cycles-pp.__skb_datagram_iter.skb_copy_datagram_iter.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
      0.81            +0.1        0.89 ±  2%  perf-profile.calltrace.cycles-pp.skb_copy_datagram_iter.sctp_recvmsg.inet_recvmsg.____sys_recvmsg.___sys_recvmsg
      0.55 ±  2%      +0.1        0.64 ±  2%  perf-profile.calltrace.cycles-pp.sctp_user_addto_chunk.sctp_datamsg_from_user.sctp_sendmsg_to_asoc.sctp_sendmsg.sock_sendmsg
      0.73 ±  2%      +0.1        0.82 ±  4%  perf-profile.calltrace.cycles-pp.__alloc_skb._sctp_make_chunk.sctp_make_datafrag_empty.sctp_datamsg_from_user.sctp_sendmsg_to_asoc
      1.19            +0.1        1.28 ±  2%  perf-profile.calltrace.cycles-pp.sctp_transport_reset_t3_rtx.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm.sctp_primitive_SEND
      0.67 ±  4%      +0.1        0.77        perf-profile.calltrace.cycles-pp.sock_kmalloc.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg.do_syscall_64
      1.72 ±  2%      +0.1        1.83        perf-profile.calltrace.cycles-pp.sctp_chunk_put.sctp_ulpevent_free.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
      0.99 ±  2%      +0.1        1.11 ±  3%  perf-profile.calltrace.cycles-pp._sctp_make_chunk.sctp_make_datafrag_empty.sctp_datamsg_from_user.sctp_sendmsg_to_asoc.sctp_sendmsg
      1.28            +0.1        1.40 ±  3%  perf-profile.calltrace.cycles-pp.sctp_make_datafrag_empty.sctp_datamsg_from_user.sctp_sendmsg_to_asoc.sctp_sendmsg.sock_sendmsg
      0.76 ±  2%      +0.1        0.89 ±  4%  perf-profile.calltrace.cycles-pp.__alloc_skb.sctp_packet_transmit.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm
      0.55            +0.1        0.69 ±  2%  perf-profile.calltrace.cycles-pp.mod_timer.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv.sctp_rcv
      0.64            +0.1        0.78 ±  4%  perf-profile.calltrace.cycles-pp._sctp_make_chunk.sctp_make_sack.sctp_packet_append_chunk.sctp_packet_transmit_chunk.sctp_outq_flush
      1.74            +0.1        1.89        perf-profile.calltrace.cycles-pp.sctp_check_transmitted.sctp_outq_sack.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv
      0.78 ±  2%      +0.2        0.94 ±  4%  perf-profile.calltrace.cycles-pp.mod_timer.sctp_transport_reset_t3_rtx.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm
      1.51 ±  2%      +0.2        1.67 ±  2%  perf-profile.calltrace.cycles-pp.sctp_outq_select_transport.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm.sctp_primitive_SEND
      0.74            +0.2        0.90 ±  3%  perf-profile.calltrace.cycles-pp.kfree_skb.sctp_recvmsg.inet_recvmsg.____sys_recvmsg.___sys_recvmsg
     11.83            +0.2       12.00        perf-profile.calltrace.cycles-pp.____sys_recvmsg.___sys_recvmsg.__sys_recvmsg.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.57 ±  2%      +0.2        0.74 ±  5%  perf-profile.calltrace.cycles-pp.lock_timer_base.mod_timer.sctp_transport_reset_t3_rtx.sctp_outq_flush.sctp_cmd_interpreter
      0.52 ±  2%      +0.2        0.71 ±  6%  perf-profile.calltrace.cycles-pp.kmem_cache_free.sctp_ulpevent_free.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
      0.66 ±  2%      +0.2        0.86 ±  3%  perf-profile.calltrace.cycles-pp.sctp_chunk_free.sctp_outq_sack.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv
      0.92 ±  5%      +0.2        1.13 ±  3%  perf-profile.calltrace.cycles-pp.lock_sock_nested.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
     11.18            +0.2       11.38        perf-profile.calltrace.cycles-pp.sctp_outq_sack.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv.sctp_rcv
      0.82 ±  6%      +0.2        1.03 ±  3%  perf-profile.calltrace.cycles-pp._raw_spin_lock_bh.lock_sock_nested.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg
      0.38 ± 57%      +0.2        0.60 ±  3%  perf-profile.calltrace.cycles-pp.__check_object_size.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg.do_syscall_64
      2.60            +0.2        2.82        perf-profile.calltrace.cycles-pp.sctp_datamsg_from_user.sctp_sendmsg_to_asoc.sctp_sendmsg.sock_sendmsg.____sys_sendmsg
     11.36            +0.2       11.60        perf-profile.calltrace.cycles-pp.inet_recvmsg.____sys_recvmsg.___sys_recvmsg.__sys_recvmsg.do_syscall_64
     11.23            +0.3       11.50        perf-profile.calltrace.cycles-pp.sctp_recvmsg.inet_recvmsg.____sys_recvmsg.___sys_recvmsg.__sys_recvmsg
      2.49            +0.3        2.77        perf-profile.calltrace.cycles-pp.sctp_ulpevent_free.sctp_recvmsg.inet_recvmsg.____sys_recvmsg.___sys_recvmsg
      2.81            +0.3        3.12 ±  3%  perf-profile.calltrace.cycles-pp.sctp_packet_transmit_chunk.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm.sctp_primitive_SEND
      2.65            +0.3        2.98 ±  3%  perf-profile.calltrace.cycles-pp.sctp_packet_append_chunk.sctp_packet_transmit_chunk.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm
      0.12 ±173%      +0.4        0.55        perf-profile.calltrace.cycles-pp.sctp_sf_eat_sack_6_2.sctp_do_sm.sctp_assoc_bh_rcv.sctp_rcv.ip_protocol_deliver_rcu
      1.42            +0.4        1.84 ±  5%  perf-profile.calltrace.cycles-pp.sctp_make_sack.sctp_packet_append_chunk.sctp_packet_transmit_chunk.sctp_outq_flush.sctp_cmd_interpreter
     42.61            +0.4       43.04        perf-profile.calltrace.cycles-pp.__sys_sendmsg.do_syscall_64.entry_SYSCALL_64_after_hwframe
     40.13            +0.4       40.56        perf-profile.calltrace.cycles-pp.sock_sendmsg.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg.do_syscall_64
      0.12 ±173%      +0.4        0.57 ±  5%  perf-profile.calltrace.cycles-pp.prepare_to_wait_exclusive.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
     42.40            +0.5       42.86        perf-profile.calltrace.cycles-pp.___sys_sendmsg.__sys_sendmsg.do_syscall_64.entry_SYSCALL_64_after_hwframe
     39.87            +0.5       40.35        perf-profile.calltrace.cycles-pp.sctp_sendmsg.sock_sendmsg.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg
     55.52            +0.5       56.01        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.5        0.52 ±  2%  perf-profile.calltrace.cycles-pp.skb_release_head_state.skb_release_all.consume_skb.sctp_chunk_put.sctp_ulpevent_free
     18.25            +0.5       18.78        perf-profile.calltrace.cycles-pp.sctp_do_sm.sctp_primitive_SEND.sctp_sendmsg_to_asoc.sctp_sendmsg.sock_sendmsg
      0.00            +0.5        0.53 ±  2%  perf-profile.calltrace.cycles-pp.skb_release_all.consume_skb.sctp_chunk_put.sctp_ulpevent_free.sctp_recvmsg
     19.24            +0.5       19.77        perf-profile.calltrace.cycles-pp.sctp_cmd_interpreter.sctp_do_sm.sctp_primitive_SEND.sctp_sendmsg_to_asoc.sctp_sendmsg
     41.79            +0.5       42.34        perf-profile.calltrace.cycles-pp.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.6        0.58 ±  5%  perf-profile.calltrace.cycles-pp.__slab_free.kmem_cache_free.sctp_ulpevent_free.sctp_recvmsg.inet_recvmsg
      0.00            +0.6        0.59 ±  8%  perf-profile.calltrace.cycles-pp.__slab_free.consume_skb.sctp_chunk_put.sctp_outq_sack.sctp_cmd_interpreter
     39.28            +0.6       39.90        perf-profile.calltrace.cycles-pp.sctp_sendmsg_to_asoc.sctp_sendmsg.sock_sendmsg.____sys_sendmsg.___sys_sendmsg
      0.00            +0.8        0.76 ± 12%  perf-profile.calltrace.cycles-pp.ttwu_queue_wakelist.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock
      0.00            +0.8        0.78 ± 14%  perf-profile.calltrace.cycles-pp.sched_ttwu_pending.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary
      0.14 ±173%      +1.2        1.31 ± 13%  perf-profile.calltrace.cycles-pp.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      6.29            -1.6        4.71 ±  7%  perf-profile.children.cycles-pp.__schedule
      3.09            -0.9        2.19 ±  8%  perf-profile.children.cycles-pp.schedule_idle
      3.62            -0.6        3.05 ±  5%  perf-profile.children.cycles-pp.schedule
      7.19            -0.6        6.61 ±  2%  perf-profile.children.cycles-pp.skb_release_all
      7.17            -0.6        6.60 ±  2%  perf-profile.children.cycles-pp.skb_release_head_state
      3.69            -0.6        3.13 ±  5%  perf-profile.children.cycles-pp.schedule_timeout
      6.10            -0.5        5.59 ±  2%  perf-profile.children.cycles-pp.sctp_wfree
      4.47            -0.5        3.98 ±  3%  perf-profile.children.cycles-pp.autoremove_wake_function
      4.43            -0.5        3.93 ±  3%  perf-profile.children.cycles-pp.try_to_wake_up
      1.71            -0.5        1.24 ±  9%  perf-profile.children.cycles-pp.pick_next_task_fair
      5.21            -0.4        4.77 ±  2%  perf-profile.children.cycles-pp.__sctp_write_space
      4.95            -0.4        4.53 ±  2%  perf-profile.children.cycles-pp.__wake_up_common_lock
      4.56            -0.4        4.17 ±  2%  perf-profile.children.cycles-pp.__wake_up_common
      1.45 ±  2%      -0.4        1.07 ±  8%  perf-profile.children.cycles-pp.dequeue_entity
      1.55            -0.4        1.17 ±  9%  perf-profile.children.cycles-pp.update_load_avg
      1.18            -0.4        0.80 ±  9%  perf-profile.children.cycles-pp.set_next_entity
      1.72 ±  5%      -0.4        1.35 ±  9%  perf-profile.children.cycles-pp.sctp_ulpq_tail_data
      1.62 ±  2%      -0.4        1.27 ±  8%  perf-profile.children.cycles-pp.dequeue_task_fair
      0.90            -0.3        0.57        perf-profile.children.cycles-pp.select_task_rq_fair
      1.90            -0.3        1.58 ±  9%  perf-profile.children.cycles-pp.ttwu_do_activate
      8.03            -0.3        7.71        perf-profile.children.cycles-pp.consume_skb
      1.20 ±  8%      -0.3        0.90 ± 13%  perf-profile.children.cycles-pp.sctp_ulpevent_make_rcvmsg
      1.85            -0.3        1.55 ±  9%  perf-profile.children.cycles-pp.enqueue_task_fair
      5.79            -0.3        5.51 ±  2%  perf-profile.children.cycles-pp.sctp_skb_recv_datagram
      0.83 ±  2%      -0.3        0.55 ± 11%  perf-profile.children.cycles-pp.poll_idle
      1.50            -0.3        1.25 ±  8%  perf-profile.children.cycles-pp.enqueue_entity
      0.84            -0.2        0.63 ± 10%  perf-profile.children.cycles-pp.update_rq_clock
      1.04            -0.2        0.83 ±  8%  perf-profile.children.cycles-pp.__dev_queue_xmit
      0.62 ±  3%      -0.2        0.43 ±  6%  perf-profile.children.cycles-pp.update_curr
      1.55            -0.2        1.36 ±  3%  perf-profile.children.cycles-pp.menu_select
      9.98            -0.2        9.80        perf-profile.children.cycles-pp.sctp_chunk_put
      1.12 ±  2%      -0.1        0.98 ±  3%  perf-profile.children.cycles-pp.sctp_ulpq_tail_event
      0.88 ±  2%      -0.1        0.76 ±  5%  perf-profile.children.cycles-pp.do_ulpq_tail_event
      1.01            -0.1        0.89 ±  4%  perf-profile.children.cycles-pp.copy_msghdr_from_user
      0.55            -0.1        0.43 ±  4%  perf-profile.children.cycles-pp.sctp_association_put
      0.72 ±  4%      -0.1        0.60 ±  8%  perf-profile.children.cycles-pp.dev_hard_start_xmit
      0.34 ± 16%      -0.1        0.22 ± 22%  perf-profile.children.cycles-pp.ipv4_dst_check
      0.29 ±  3%      -0.1        0.17 ±  7%  perf-profile.children.cycles-pp.resched_curr
      0.34 ±  3%      -0.1        0.24 ±  9%  perf-profile.children.cycles-pp.__update_load_avg_se
      0.35 ±  2%      -0.1        0.24 ± 10%  perf-profile.children.cycles-pp.pick_next_entity
      0.81 ±  4%      -0.1        0.72 ±  4%  perf-profile.children.cycles-pp.sctp_ulpevent_make_sender_dry_event
      0.23 ± 13%      -0.1        0.14 ± 22%  perf-profile.children.cycles-pp.__ip_finish_output
      0.84 ±  3%      -0.1        0.74 ±  4%  perf-profile.children.cycles-pp.sctp_sf_do_no_pending_tsn
      0.64 ±  5%      -0.1        0.55 ±  8%  perf-profile.children.cycles-pp.loopback_xmit
      0.36 ±  3%      -0.1        0.27 ±  4%  perf-profile.children.cycles-pp.check_preempt_curr
      0.61            -0.1        0.52 ±  6%  perf-profile.children.cycles-pp.sctp_queue_purge_ulpevents
      0.46 ±  3%      -0.1        0.37 ±  4%  perf-profile.children.cycles-pp.sctp_datamsg_put
      0.64            -0.1        0.55 ±  4%  perf-profile.children.cycles-pp.get_next_timer_interrupt
      0.53 ±  2%      -0.1        0.45 ±  2%  perf-profile.children.cycles-pp.sendmsg_copy_msghdr
      0.56            -0.1        0.48 ±  4%  perf-profile.children.cycles-pp.import_iovec
      0.38 ±  3%      -0.1        0.29 ±  3%  perf-profile.children.cycles-pp.ttwu_do_wakeup
      0.53            -0.1        0.45 ±  4%  perf-profile.children.cycles-pp.__import_iovec
      0.42 ±  3%      -0.1        0.35 ±  5%  perf-profile.children.cycles-pp.__switch_to_asm
      0.75            -0.1        0.68 ±  3%  perf-profile.children.cycles-pp.tick_nohz_next_event
      0.69            -0.1        0.62 ±  4%  perf-profile.children.cycles-pp._copy_from_user
      0.54 ±  3%      -0.1        0.47 ±  9%  perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.96            -0.1        0.89 ±  4%  perf-profile.children.cycles-pp.tick_nohz_get_sleep_length
      0.40 ±  2%      -0.1        0.33 ±  4%  perf-profile.children.cycles-pp.iovec_from_user
      0.29 ±  3%      -0.1        0.22 ±  7%  perf-profile.children.cycles-pp._copy_from_iter_full
      0.34 ±  5%      -0.1        0.27 ± 22%  perf-profile.children.cycles-pp.start_kernel
      0.34 ±  5%      -0.1        0.27 ± 11%  perf-profile.children.cycles-pp.__sctp_packet_append_chunk
      0.57            -0.1        0.51 ±  2%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.20 ±  6%      -0.1        0.14 ± 10%  perf-profile.children.cycles-pp.switch_mm_irqs_off
      0.41 ±  3%      -0.1        0.35 ±  3%  perf-profile.children.cycles-pp.sched_clock
      0.43 ±  3%      -0.1        0.38 ±  3%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.41 ±  3%      -0.1        0.35 ±  5%  perf-profile.children.cycles-pp.__next_timer_interrupt
      0.39 ±  3%      -0.1        0.33 ±  3%  perf-profile.children.cycles-pp.native_sched_clock
      0.17 ± 10%      -0.1        0.12 ± 13%  perf-profile.children.cycles-pp.ip_rcv_finish
      0.37            -0.1        0.32 ±  6%  perf-profile.children.cycles-pp.read_tsc
      1.04            -0.1        0.99 ±  2%  perf-profile.children.cycles-pp._raw_spin_lock
      0.40 ±  2%      -0.1        0.35 ±  4%  perf-profile.children.cycles-pp.__switch_to
      0.15 ±  7%      -0.1        0.10 ± 18%  perf-profile.children.cycles-pp.validate_xmit_skb
      0.28 ±  5%      -0.0        0.23 ±  4%  perf-profile.children.cycles-pp.___perf_sw_event
      0.16 ± 13%      -0.0        0.11 ± 14%  perf-profile.children.cycles-pp.ip_rcv_finish_core
      0.22 ±  8%      -0.0        0.17 ±  7%  perf-profile.children.cycles-pp.sock_recvmsg
      0.20 ±  8%      -0.0        0.15 ±  5%  perf-profile.children.cycles-pp.security_socket_recvmsg
      0.22 ±  9%      -0.0        0.17 ±  8%  perf-profile.children.cycles-pp.ipv4_mtu
      0.30 ±  5%      -0.0        0.25        perf-profile.children.cycles-pp.sctp_data_ready
      0.41 ±  4%      -0.0        0.36 ±  4%  perf-profile.children.cycles-pp.sctp_transport_hold
      0.24 ±  5%      -0.0        0.20 ±  5%  perf-profile.children.cycles-pp.__check_heap_object
      0.51 ±  2%      -0.0        0.46 ±  2%  perf-profile.children.cycles-pp.__list_del_entry_valid
      0.17 ±  4%      -0.0        0.13 ± 10%  perf-profile.children.cycles-pp.sctp_outq_tail
      0.23 ±  4%      -0.0        0.19 ±  7%  perf-profile.children.cycles-pp.aa_sk_perm
      0.18 ±  3%      -0.0        0.14 ±  5%  perf-profile.children.cycles-pp.sctp_inq_pop
      0.21 ± 12%      -0.0        0.17 ±  4%  perf-profile.children.cycles-pp.irqtime_account_irq
      0.25 ±  3%      -0.0        0.21 ±  7%  perf-profile.children.cycles-pp.reweight_entity
      0.12 ±  4%      -0.0        0.09 ±  4%  perf-profile.children.cycles-pp.cpuidle_governor_latency_req
      0.09 ± 12%      -0.0        0.05        perf-profile.children.cycles-pp.__cgroup_account_cputime
      0.11 ± 11%      -0.0        0.08 ± 14%  perf-profile.children.cycles-pp.update_min_vruntime
      0.20 ±  6%      -0.0        0.17 ±  4%  perf-profile.children.cycles-pp.release_sock
      0.38 ±  2%      -0.0        0.34 ±  3%  perf-profile.children.cycles-pp.memset_erms
      0.33 ±  3%      -0.0        0.30 ±  2%  perf-profile.children.cycles-pp.sctp_chunk_hold
      0.15 ±  5%      -0.0        0.12 ±  3%  perf-profile.children.cycles-pp.sock_wfree
      0.20 ±  6%      -0.0        0.17 ±  7%  perf-profile.children.cycles-pp.finish_task_switch
      0.19 ±  3%      -0.0        0.16 ±  4%  perf-profile.children.cycles-pp.sock_kfree_s
      0.19 ±  2%      -0.0        0.16 ±  5%  perf-profile.children.cycles-pp.memcpy_erms
      0.26            -0.0        0.23 ±  6%  perf-profile.children.cycles-pp.sockfd_lookup_light
      0.26            -0.0        0.23 ±  4%  perf-profile.children.cycles-pp.__might_fault
      0.18 ±  2%      -0.0        0.15 ±  4%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      0.11 ±  8%      -0.0        0.08 ± 10%  perf-profile.children.cycles-pp.sctp_validate_data
      0.10 ±  8%      -0.0        0.07        perf-profile.children.cycles-pp.put_prev_task_fair
      0.07 ±  7%      -0.0        0.04 ± 57%  perf-profile.children.cycles-pp.sctp_v4_xmit
      0.29            -0.0        0.26 ±  4%  perf-profile.children.cycles-pp.___might_sleep
      0.19 ±  2%      -0.0        0.16 ±  6%  perf-profile.children.cycles-pp._find_next_bit
      0.14 ±  3%      -0.0        0.11 ±  7%  perf-profile.children.cycles-pp._cond_resched
      0.11 ±  3%      -0.0        0.09 ±  4%  perf-profile.children.cycles-pp.sctp_control_set_owner_w
      0.09 ± 24%      -0.0        0.06        perf-profile.children.cycles-pp.sctp_chunk_assign_ssn
      0.21 ±  2%      -0.0        0.18 ±  4%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.16            -0.0        0.14 ±  6%  perf-profile.children.cycles-pp.security_socket_sendmsg
      0.14 ±  3%      -0.0        0.11 ±  7%  perf-profile.children.cycles-pp.__wrgsbase_inactive
      0.11 ±  4%      -0.0        0.08 ±  5%  perf-profile.children.cycles-pp.__calc_delta
      0.09 ±  4%      -0.0        0.07 ± 10%  perf-profile.children.cycles-pp.rb_next
      0.38            -0.0        0.35 ±  3%  perf-profile.children.cycles-pp.__copy_msghdr_from_user
      0.16 ±  2%      -0.0        0.14 ±  9%  perf-profile.children.cycles-pp.copy_fpregs_to_fpstate
      0.13 ±  3%      -0.0        0.11 ±  4%  perf-profile.children.cycles-pp.__entry_text_start
      0.24 ±  2%      -0.0        0.23 ±  2%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.17 ±  2%      -0.0        0.15 ±  4%  perf-profile.children.cycles-pp.sctp_ulpevent_receive_data
      0.07 ±  5%      -0.0        0.06 ±  9%  perf-profile.children.cycles-pp.rcu_all_qs
      0.08 ± 10%      -0.0        0.06 ± 11%  perf-profile.children.cycles-pp.newidle_balance
      0.07            -0.0        0.05 ±  8%  perf-profile.children.cycles-pp.cpuacct_charge
      0.09 ±  4%      -0.0        0.08 ±  6%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.09 ±  4%      -0.0        0.08 ±  5%  perf-profile.children.cycles-pp.sctp_ulpevent_init
      0.08            -0.0        0.07 ±  7%  perf-profile.children.cycles-pp.__rdgsbase_inactive
      0.07 ±  7%      -0.0        0.05        perf-profile.children.cycles-pp.kmalloc_slab
      0.10 ±  4%      -0.0        0.09        perf-profile.children.cycles-pp.sk_filter_trim_cap
      0.06            -0.0        0.05        perf-profile.children.cycles-pp.__put_user_nocheck_8
      0.06            -0.0        0.05        perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.05            +0.0        0.06 ±  6%  perf-profile.children.cycles-pp.sctp_transport_raise_cwnd
      0.06 ±  6%      +0.0        0.09 ± 13%  perf-profile.children.cycles-pp.__hrtimer_next_event_base
      0.40            +0.0        0.42 ±  2%  perf-profile.children.cycles-pp.copyout
      0.30 ±  2%      +0.0        0.34 ±  4%  perf-profile.children.cycles-pp.internal_add_timer
      0.16 ±  2%      +0.0        0.20 ±  5%  perf-profile.children.cycles-pp.__slab_alloc
      0.32 ±  8%      +0.0        0.36 ±  4%  perf-profile.children.cycles-pp.__ip_local_out
      0.27 ±  4%      +0.0        0.31 ±  4%  perf-profile.children.cycles-pp.enqueue_timer
      0.15 ±  3%      +0.0        0.19 ±  6%  perf-profile.children.cycles-pp.___slab_alloc
      0.53 ±  5%      +0.0        0.58 ±  2%  perf-profile.children.cycles-pp.dst_release
      0.15 ± 10%      +0.0        0.20 ±  5%  perf-profile.children.cycles-pp.__cgroup_bpf_run_filter_skb
      1.00            +0.0        1.05 ±  2%  perf-profile.children.cycles-pp.sctp_packet_pack
      0.28 ±  9%      +0.0        0.33 ±  4%  perf-profile.children.cycles-pp.ip_send_check
      0.07 ± 17%      +0.0        0.12 ± 15%  perf-profile.children.cycles-pp.rcu_eqs_enter
      0.11 ±  7%      +0.1        0.16 ±  8%  perf-profile.children.cycles-pp.ip_finish_output
      0.13 ± 14%      +0.1        0.19 ± 14%  perf-profile.children.cycles-pp.sctp_transport_burst_limited
      0.28 ±  2%      +0.1        0.34 ±  3%  perf-profile.children.cycles-pp.sctp_chunk_abandoned
      0.48 ±  2%      +0.1        0.55        perf-profile.children.cycles-pp.sctp_sf_eat_sack_6_2
      0.65            +0.1        0.71        perf-profile.children.cycles-pp.sctp_user_addto_chunk
      0.28            +0.1        0.35 ±  5%  perf-profile.children.cycles-pp.simple_copy_to_iter
      0.81            +0.1        0.89 ±  2%  perf-profile.children.cycles-pp.skb_copy_datagram_iter
      0.80            +0.1        0.88 ±  2%  perf-profile.children.cycles-pp.__skb_datagram_iter
      0.09 ±  4%      +0.1        0.17 ± 14%  perf-profile.children.cycles-pp.sctp_bind_addr_match
      0.48 ±  4%      +0.1        0.57 ±  4%  perf-profile.children.cycles-pp.prepare_to_wait_exclusive
      0.42 ± 14%      +0.1        0.51 ±  7%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      1.19            +0.1        1.28 ±  2%  perf-profile.children.cycles-pp.sctp_transport_reset_t3_rtx
      0.67 ±  3%      +0.1        0.77        perf-profile.children.cycles-pp.sock_kmalloc
      0.45            +0.1        0.56 ±  5%  perf-profile.children.cycles-pp.skb_set_owner_w
      1.29            +0.1        1.40 ±  3%  perf-profile.children.cycles-pp.sctp_make_datafrag_empty
      0.63 ±  3%      +0.1        0.74 ±  3%  perf-profile.children.cycles-pp.kfree
      0.28 ±  3%      +0.1        0.40 ±  2%  perf-profile.children.cycles-pp.sctp_transport_put
      0.56            +0.1        0.69 ±  3%  perf-profile.children.cycles-pp.sctp_addto_chunk
      0.20 ±  3%      +0.1        0.34 ±  9%  perf-profile.children.cycles-pp.skb_put
      0.89            +0.1        1.03 ±  2%  perf-profile.children.cycles-pp.kfree_skb
      1.75            +0.1        1.90        perf-profile.children.cycles-pp.sctp_check_transmitted
      1.52 ±  2%      +0.2        1.67 ±  2%  perf-profile.children.cycles-pp.sctp_outq_select_transport
      1.19 ±  3%      +0.2        1.35 ±  2%  perf-profile.children.cycles-pp.lock_sock_nested
      0.10 ±  5%      +0.2        0.26 ±  9%  perf-profile.children.cycles-pp.available_idle_cpu
      1.08 ±  5%      +0.2        1.25 ±  3%  perf-profile.children.cycles-pp._raw_spin_lock_bh
     11.83            +0.2       12.00        perf-profile.children.cycles-pp.____sys_recvmsg
      2.18            +0.2        2.35 ±  2%  perf-profile.children.cycles-pp.__alloc_skb
      1.82            +0.2        1.99 ±  2%  perf-profile.children.cycles-pp.lock_timer_base
      0.08 ± 11%      +0.2        0.26 ± 15%  perf-profile.children.cycles-pp.llist_add_batch
      0.61 ±  3%      +0.2        0.80 ±  5%  perf-profile.children.cycles-pp.sctp_chunkify
      0.08 ± 11%      +0.2        0.26 ± 17%  perf-profile.children.cycles-pp.__smp_call_single_queue
      0.11 ± 14%      +0.2        0.30 ± 11%  perf-profile.children.cycles-pp.send_call_function_single_ipi
      0.68 ±  2%      +0.2        0.88 ±  3%  perf-profile.children.cycles-pp.sctp_chunk_free
      0.08 ± 19%      +0.2        0.28 ± 14%  perf-profile.children.cycles-pp.llist_reverse_order
      0.86 ±  2%      +0.2        1.06 ±  4%  perf-profile.children.cycles-pp.__ksize
     11.18            +0.2       11.39        perf-profile.children.cycles-pp.sctp_outq_sack
      2.60            +0.2        2.82        perf-profile.children.cycles-pp.sctp_datamsg_from_user
     11.36            +0.2       11.60        perf-profile.children.cycles-pp.inet_recvmsg
     11.24            +0.3       11.50        perf-profile.children.cycles-pp.sctp_recvmsg
      2.59            +0.3        2.86        perf-profile.children.cycles-pp.sctp_ulpevent_free
      1.65 ±  2%      +0.3        1.92 ±  3%  perf-profile.children.cycles-pp._sctp_make_chunk
      1.10 ±  3%      +0.3        1.37 ±  3%  perf-profile.children.cycles-pp.__check_object_size
      0.11 ± 17%      +0.3        0.38 ± 15%  perf-profile.children.cycles-pp.flush_smp_call_function_queue
      1.35            +0.3        1.64 ±  3%  perf-profile.children.cycles-pp.mod_timer
      2.09            +0.3        2.38 ±  2%  perf-profile.children.cycles-pp.kmem_cache_free
      2.82            +0.3        3.12 ±  3%  perf-profile.children.cycles-pp.sctp_packet_transmit_chunk
      2.61 ±  2%      +0.3        2.92 ±  2%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      2.65            +0.3        2.99 ±  3%  perf-profile.children.cycles-pp.sctp_packet_append_chunk
      1.50            +0.4        1.91 ±  5%  perf-profile.children.cycles-pp.sctp_make_sack
     42.62            +0.4       43.05        perf-profile.children.cycles-pp.__sys_sendmsg
     40.13            +0.4       40.57        perf-profile.children.cycles-pp.sock_sendmsg
      0.34 ± 12%      +0.4        0.79 ± 14%  perf-profile.children.cycles-pp.sched_ttwu_pending
     42.41            +0.5       42.86        perf-profile.children.cycles-pp.___sys_sendmsg
     39.89            +0.5       40.36        perf-profile.children.cycles-pp.sctp_sendmsg
      0.28 ± 12%      +0.5        0.76 ± 12%  perf-profile.children.cycles-pp.ttwu_queue_wakelist
     55.57            +0.5       56.06        perf-profile.children.cycles-pp.do_syscall_64
     41.79            +0.5       42.34        perf-profile.children.cycles-pp.____sys_sendmsg
     39.30            +0.6       39.91        perf-profile.children.cycles-pp.sctp_sendmsg_to_asoc
      1.98 ±  2%      +0.8        2.73 ±  4%  perf-profile.children.cycles-pp.__slab_free
      0.47 ± 13%      +0.9        1.32 ± 13%  perf-profile.children.cycles-pp.flush_smp_call_function_from_idle
      1.37            -0.4        0.94 ±  8%  perf-profile.self.cycles-pp.__schedule
      0.76 ±  4%      -0.3        0.48 ± 11%  perf-profile.self.cycles-pp.poll_idle
      0.65 ±  2%      -0.2        0.46 ± 12%  perf-profile.self.cycles-pp.update_rq_clock
      0.53            -0.2        0.35 ± 11%  perf-profile.self.cycles-pp.set_next_entity
      0.59 ±  3%      -0.2        0.41 ±  6%  perf-profile.self.cycles-pp.do_idle
      0.69 ±  2%      -0.2        0.54 ±  9%  perf-profile.self.cycles-pp.update_load_avg
      0.53 ±  3%      -0.1        0.40 ±  9%  perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.42            -0.1        0.30 ±  6%  perf-profile.self.cycles-pp.select_task_rq_fair
      0.55            -0.1        0.43 ±  4%  perf-profile.self.cycles-pp.sctp_association_put
      0.29 ±  3%      -0.1        0.17 ±  9%  perf-profile.self.cycles-pp.resched_curr
      0.33 ± 14%      -0.1        0.22 ± 20%  perf-profile.self.cycles-pp.ipv4_dst_check
      0.34 ±  2%      -0.1        0.23 ± 10%  perf-profile.self.cycles-pp.pick_next_entity
      0.39 ±  3%      -0.1        0.28 ±  8%  perf-profile.self.cycles-pp.enqueue_entity
      0.33 ±  2%      -0.1        0.23 ±  9%  perf-profile.self.cycles-pp.__update_load_avg_se
      0.63            -0.1        0.53 ± 10%  perf-profile.self.cycles-pp.sctp_association_hold
      0.27 ±  5%      -0.1        0.18 ±  8%  perf-profile.self.cycles-pp.update_curr
      0.43 ±  2%      -0.1        0.34 ±  3%  perf-profile.self.cycles-pp.menu_select
      0.42 ±  3%      -0.1        0.35 ±  5%  perf-profile.self.cycles-pp.__switch_to_asm
      0.53            -0.1        0.46 ±  4%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.31 ±  6%      -0.1        0.24 ±  6%  perf-profile.self.cycles-pp.__softirqentry_text_start
      0.83            -0.1        0.77 ±  2%  perf-profile.self.cycles-pp.sctp_wfree
      0.20 ±  5%      -0.1        0.14 ±  7%  perf-profile.self.cycles-pp.switch_mm_irqs_off
      0.37 ±  4%      -0.1        0.32 ±  4%  perf-profile.self.cycles-pp.native_sched_clock
      0.23 ±  8%      -0.0        0.18 ±  6%  perf-profile.self.cycles-pp.sctp_datamsg_put
      0.16 ± 12%      -0.0        0.11 ± 13%  perf-profile.self.cycles-pp.ip_rcv_finish_core
      0.36            -0.0        0.31 ±  5%  perf-profile.self.cycles-pp.read_tsc
      0.38 ±  2%      -0.0        0.33 ±  4%  perf-profile.self.cycles-pp.__switch_to
      0.25 ±  5%      -0.0        0.21 ±  5%  perf-profile.self.cycles-pp.___perf_sw_event
      0.18 ±  4%      -0.0        0.13 ± 11%  perf-profile.self.cycles-pp.dequeue_entity
      0.21 ±  7%      -0.0        0.17 ± 11%  perf-profile.self.cycles-pp.ipv4_mtu
      0.16 ±  4%      -0.0        0.11 ±  7%  perf-profile.self.cycles-pp.try_to_wake_up
      0.27 ±  7%      -0.0        0.22 ±  4%  perf-profile.self.cycles-pp.sctp_sendmsg
      1.02            -0.0        0.98 ±  2%  perf-profile.self.cycles-pp._raw_spin_lock
      0.40 ±  4%      -0.0        0.36 ±  5%  perf-profile.self.cycles-pp.sctp_transport_hold
      0.23 ±  3%      -0.0        0.19 ± 14%  perf-profile.self.cycles-pp.__sctp_packet_append_chunk
      0.15 ±  7%      -0.0        0.11 ± 10%  perf-profile.self.cycles-pp.sctp_outq_tail
      0.07 ±  7%      -0.0        0.03 ±100%  perf-profile.self.cycles-pp.sctp_v4_xmit
      0.24 ±  2%      -0.0        0.21 ±  5%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.24 ±  3%      -0.0        0.20 ±  5%  perf-profile.self.cycles-pp.sctp_do_sm
      0.23 ±  3%      -0.0        0.19 ±  4%  perf-profile.self.cycles-pp.__check_heap_object
      0.29 ±  5%      -0.0        0.25        perf-profile.self.cycles-pp.sctp_data_ready
      0.25 ±  3%      -0.0        0.21 ±  7%  perf-profile.self.cycles-pp.reweight_entity
      0.19 ±  2%      -0.0        0.15 ±  4%  perf-profile.self.cycles-pp.loopback_xmit
      0.18 ±  6%      -0.0        0.14 ±  3%  perf-profile.self.cycles-pp.____sys_sendmsg
      0.11 ±  9%      -0.0        0.07 ± 17%  perf-profile.self.cycles-pp.update_min_vruntime
      0.36 ±  3%      -0.0        0.33 ±  4%  perf-profile.self.cycles-pp.__alloc_skb
      0.49            -0.0        0.45 ±  2%  perf-profile.self.cycles-pp.__list_del_entry_valid
      0.37 ±  2%      -0.0        0.34 ±  3%  perf-profile.self.cycles-pp.memset_erms
      0.19 ±  3%      -0.0        0.16 ±  9%  perf-profile.self.cycles-pp.process_backlog
      0.13 ±  6%      -0.0        0.10 ±  9%  perf-profile.self.cycles-pp.__dev_queue_xmit
      0.18 ±  2%      -0.0        0.15 ±  2%  perf-profile.self.cycles-pp.memcpy_erms
      0.16 ±  4%      -0.0        0.13 ±  9%  perf-profile.self.cycles-pp.__ip_queue_xmit
      0.18 ±  4%      -0.0        0.15 ±  7%  perf-profile.self.cycles-pp.aa_sk_perm
      0.33 ±  3%      -0.0        0.30 ±  2%  perf-profile.self.cycles-pp.sctp_chunk_hold
      0.28 ±  5%      -0.0        0.25 ±  2%  perf-profile.self.cycles-pp.__might_sleep
      0.11 ± 11%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.do_ulpq_tail_event
      0.18 ±  2%      -0.0        0.16 ±  6%  perf-profile.self.cycles-pp._find_next_bit
      0.11 ±  6%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.ip_local_deliver
      0.28            -0.0        0.26 ±  4%  perf-profile.self.cycles-pp.___might_sleep
      0.20 ±  4%      -0.0        0.17 ±  4%  perf-profile.self.cycles-pp.__next_timer_interrupt
      0.14 ±  5%      -0.0        0.12 ±  3%  perf-profile.self.cycles-pp.sock_wfree
      0.25 ±  4%      -0.0        0.23 ±  2%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.20 ±  4%      -0.0        0.17 ±  4%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.08 ± 19%      -0.0        0.06        perf-profile.self.cycles-pp.prepare_to_wait_exclusive
      0.08 ± 10%      -0.0        0.05 ±  8%  perf-profile.self.cycles-pp.dev_hard_start_xmit
      0.06 ±  6%      -0.0        0.04 ± 57%  perf-profile.self.cycles-pp.__kmalloc_reserve
      0.14 ±  3%      -0.0        0.11 ±  7%  perf-profile.self.cycles-pp.__wrgsbase_inactive
      0.24 ±  2%      -0.0        0.22        perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.16 ±  2%      -0.0        0.14 ±  8%  perf-profile.self.cycles-pp.copy_fpregs_to_fpstate
      0.11 ±  9%      -0.0        0.09 ±  4%  perf-profile.self.cycles-pp.inet_recvmsg
      0.09 ±  7%      -0.0        0.07 ±  6%  perf-profile.self.cycles-pp.__skb_clone
      0.17 ±  2%      -0.0        0.15 ±  7%  perf-profile.self.cycles-pp.sctp_eat_data
      0.08 ±  5%      -0.0        0.06 ±  7%  perf-profile.self.cycles-pp.copy_msghdr_from_user
      0.13 ±  5%      -0.0        0.11        perf-profile.self.cycles-pp.do_syscall_64
      0.13 ±  3%      -0.0        0.11 ±  4%  perf-profile.self.cycles-pp.__entry_text_start
      0.07 ± 22%      -0.0        0.05 ±  8%  perf-profile.self.cycles-pp.sctp_chunk_assign_ssn
      0.09 ±  4%      -0.0        0.07 ± 12%  perf-profile.self.cycles-pp.rb_next
      0.09 ±  4%      -0.0        0.07 ± 12%  perf-profile.self.cycles-pp.sctp_validate_data
      0.11 ±  4%      -0.0        0.09 ±  4%  perf-profile.self.cycles-pp.sctp_packet_pack
      0.10 ±  4%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.__calc_delta
      0.10 ±  8%      -0.0        0.08 ±  8%  perf-profile.self.cycles-pp.sctp_inq_pop
      0.07 ± 10%      -0.0        0.05 ±  8%  perf-profile.self.cycles-pp.__genradix_ptr
      0.07            -0.0        0.05 ±  8%  perf-profile.self.cycles-pp.cpuacct_charge
      0.09 ±  4%      -0.0        0.08 ±  6%  perf-profile.self.cycles-pp.sctp_ulpevent_init
      0.15 ±  3%      -0.0        0.13 ±  5%  perf-profile.self.cycles-pp.__import_iovec
      0.13            -0.0        0.11 ±  4%  perf-profile.self.cycles-pp.rcu_idle_exit
      0.13 ±  3%      -0.0        0.11 ±  3%  perf-profile.self.cycles-pp.____sys_recvmsg
      0.09 ±  4%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.sctp_ulpevent_receive_data
      0.08            -0.0        0.07 ±  7%  perf-profile.self.cycles-pp.__rdgsbase_inactive
      0.07 ±  5%      -0.0        0.06        perf-profile.self.cycles-pp.___sys_sendmsg
      0.09 ±  5%      -0.0        0.07 ±  5%  perf-profile.self.cycles-pp.__sys_recvmsg
      0.08 ±  5%      -0.0        0.07 ±  5%  perf-profile.self.cycles-pp.__list_add_valid
      0.06            -0.0        0.05        perf-profile.self.cycles-pp.schedule_idle
      0.06            -0.0        0.05        perf-profile.self.cycles-pp.__put_user_nocheck_8
      0.07 ±  6%      +0.0        0.09 ±  5%  perf-profile.self.cycles-pp.schedule_timeout
      0.07 ± 10%      +0.0        0.09 ± 11%  perf-profile.self.cycles-pp.check_preempt_curr
      0.04 ± 58%      +0.0        0.07 ± 12%  perf-profile.self.cycles-pp.__hrtimer_next_event_base
      0.17 ±  4%      +0.0        0.21 ±  5%  perf-profile.self.cycles-pp.sctp_addto_chunk
      0.56 ±  3%      +0.0        0.60 ±  2%  perf-profile.self.cycles-pp.sctp_datamsg_from_user
      0.27 ±  4%      +0.0        0.31 ±  4%  perf-profile.self.cycles-pp.enqueue_timer
      0.15 ±  3%      +0.0        0.19 ±  6%  perf-profile.self.cycles-pp.___slab_alloc
      0.14 ±  8%      +0.0        0.19 ±  7%  perf-profile.self.cycles-pp.__cgroup_bpf_run_filter_skb
      0.47            +0.0        0.52        perf-profile.self.cycles-pp.sctp_assoc_bh_rcv
      0.14 ±  6%      +0.0        0.19 ±  5%  perf-profile.self.cycles-pp.dequeue_task_fair
      0.53 ±  5%      +0.1        0.58 ±  2%  perf-profile.self.cycles-pp.dst_release
      0.28 ± 10%      +0.1        0.33 ±  4%  perf-profile.self.cycles-pp.ip_send_check
      0.28 ±  2%      +0.1        0.33 ±  3%  perf-profile.self.cycles-pp.sctp_chunk_abandoned
      0.13 ± 14%      +0.1        0.19 ± 14%  perf-profile.self.cycles-pp.sctp_transport_burst_limited
      0.52 ±  5%      +0.1        0.57 ±  2%  perf-profile.self.cycles-pp.sctp_outq_flush
      0.46 ±  2%      +0.1        0.52 ±  3%  perf-profile.self.cycles-pp.sctp_rcv
      0.47 ±  3%      +0.1        0.54        perf-profile.self.cycles-pp.sctp_sf_eat_sack_6_2
      0.51            +0.1        0.58        perf-profile.self.cycles-pp.sctp_recvmsg
      0.66 ±  3%      +0.1        0.73 ±  3%  perf-profile.self.cycles-pp._raw_spin_lock_bh
      0.00            +0.1        0.08 ± 17%  perf-profile.self.cycles-pp.rcu_eqs_enter
      0.26 ±  8%      +0.1        0.34 ±  3%  perf-profile.self.cycles-pp.mod_timer
      0.06 ± 13%      +0.1        0.15 ± 15%  perf-profile.self.cycles-pp.sctp_bind_addr_match
      0.09 ± 11%      +0.1        0.18 ± 11%  perf-profile.self.cycles-pp.sctp_hash_cmp
      0.42 ± 13%      +0.1        0.51 ±  6%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.00            +0.1        0.11 ± 14%  perf-profile.self.cycles-pp.flush_smp_call_function_queue
      0.09 ±  5%      +0.1        0.19 ±  8%  perf-profile.self.cycles-pp.__wake_up_common
      0.08 ± 24%      +0.1        0.19 ± 14%  perf-profile.self.cycles-pp.ttwu_queue_wakelist
      0.51 ±  6%      +0.1        0.61 ±  7%  perf-profile.self.cycles-pp.sctp_outq_select_transport
      0.45            +0.1        0.56 ±  5%  perf-profile.self.cycles-pp.skb_set_owner_w
      0.54 ±  4%      +0.1        0.66 ±  2%  perf-profile.self.cycles-pp.sock_kmalloc
      0.36 ±  4%      +0.1        0.48 ±  3%  perf-profile.self.cycles-pp.schedule
      0.61 ±  3%      +0.1        0.73 ±  3%  perf-profile.self.cycles-pp.kfree
      0.90 ±  2%      +0.1        1.02 ±  3%  perf-profile.self.cycles-pp.kmem_cache_free
      0.27 ±  3%      +0.1        0.40 ±  2%  perf-profile.self.cycles-pp.sctp_transport_put
      0.15 ±  4%      +0.1        0.28 ±  9%  perf-profile.self.cycles-pp.skb_put
      0.49 ±  3%      +0.1        0.63 ±  5%  perf-profile.self.cycles-pp.sctp_make_sack
      0.52 ±  2%      +0.1        0.66 ±  2%  perf-profile.self.cycles-pp.sctp_cmd_interpreter
      0.75 ±  2%      +0.1        0.89 ±  4%  perf-profile.self.cycles-pp.sctp_sendmsg_to_asoc
      0.60 ±  3%      +0.1        0.74 ±  8%  perf-profile.self.cycles-pp.sctp_packet_config
      0.00            +0.1        0.15 ± 14%  perf-profile.self.cycles-pp.flush_smp_call_function_from_idle
      0.09 ±  4%      +0.2        0.26 ±  9%  perf-profile.self.cycles-pp.available_idle_cpu
      0.15 ±  5%      +0.2        0.33 ± 12%  perf-profile.self.cycles-pp.sctp_chunkify
      0.08 ± 11%      +0.2        0.26 ± 14%  perf-profile.self.cycles-pp.sched_ttwu_pending
      0.08 ± 11%      +0.2        0.26 ± 15%  perf-profile.self.cycles-pp.llist_add_batch
      0.11 ± 14%      +0.2        0.30 ± 11%  perf-profile.self.cycles-pp.send_call_function_single_ipi
      0.85 ±  3%      +0.2        1.05 ±  4%  perf-profile.self.cycles-pp.__ksize
      0.08 ± 15%      +0.2        0.28 ± 14%  perf-profile.self.cycles-pp.llist_reverse_order
      1.15            +0.2        1.35 ±  4%  perf-profile.self.cycles-pp.sctp_outq_sack
      0.54            +0.2        0.75 ±  6%  perf-profile.self.cycles-pp.lock_timer_base
      0.69 ±  4%      +0.3        0.99 ±  5%  perf-profile.self.cycles-pp.__check_object_size
      2.60 ±  2%      +0.3        2.91 ±  2%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      1.97 ±  2%      +0.7        2.71 ±  4%  perf-profile.self.cycles-pp.__slab_free


                                                                                
                               netperf.Throughput_tps                           
                                                                                
  58000 +-------------------------------------------------------------------+   
        |. .+.   .+.   .+.   .+.+.+. .+.   .+. .+.     .+. .+.+. .+.+.     .|   
  56000 |-+   +.+   +.+   +.+       +   +.+   +   +.+.+   +     +     +.+.+ |   
  54000 |-+                                                                 |   
        |                                                                   |   
  52000 |-+                                                                 |   
        |                                                                   |   
  50000 |-+                   O                                             |   
        |       O                           O       O                       |   
  48000 |-+                 O         O       O                             |   
  46000 |-O O     O O O           O     O       O                           |   
        |     O                 O                                           |   
  44000 |-+               O               O       O                         |   
        |               O           O                                       |   
  42000 +-------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                             netperf.Throughput_total_tps                       
                                                                                
   2.1e+06 +----------------------------------------------------------------+   
  2.05e+06 |-+.+          +.           .+       .+           +.            .|   
           |.+  + .+.++. +  +.+.+.+.+.+  + .++.+  + .+.+.+. +  +.++.+.+.+.+ |   
     2e+06 |-+   +      +                 +        +       +                |   
  1.95e+06 |-+                                                              |   
   1.9e+06 |-+                                                              |   
  1.85e+06 |-+                                                              |   
           |                                                                |   
   1.8e+06 |-+                  O                                           |   
  1.75e+06 |-+     O                         O       O                      |   
   1.7e+06 |-+ O              O         O      O                            |   
  1.65e+06 |-O       OO O           O     O      O                          |   
           |     O                O                                         |   
   1.6e+06 |-+              O               O      O                        |   
  1.55e+06 +----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                   netperf.workload                             
                                                                                
  6.2e+08 +-----------------------------------------------------------------+   
          |. .+. .+.+.+. + :  .+.+.+. .+. .+.+. .+. .+. .+. : +. .+.+.   .+ |   
    6e+08 |-+   +       +  +.+       +   +     +   +   +   +    +     +.+   |   
  5.8e+08 |-+                                                               |   
          |                                                                 |   
  5.6e+08 |-+                                                               |   
          |                                                                 |   
  5.4e+08 |-+                  O                                            |   
          |       O                          O       O                      |   
  5.2e+08 |-+                          O       O                            |   
    5e+08 |-O O       O      O     O     O       O                          |   
          |     O   O   O        O                                          |   
  4.8e+08 |-+              O                                                |   
          |               O          O     O       O                        |   
  4.6e+08 +-----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                        netperf.time.voluntary_context_switches                 
                                                                                
  6.2e+08 +-----------------------------------------------------------------+   
          |. .+. .+.+.+. + :  .+.+.+. .+. .+.+. .+. .+. .+. : +. .+.+.   .+ |   
    6e+08 |-+   +       +  +.+       +   +     +   +   +   +    +     +.+   |   
  5.8e+08 |-+                                                               |   
          |                                                                 |   
  5.6e+08 |-+                                                               |   
          |                                                                 |   
  5.4e+08 |-+                  O                                            |   
          |       O                          O       O                      |   
  5.2e+08 |-+                          O       O                            |   
    5e+08 |-O O       O      O     O     O       O                          |   
          |     O   O   O        O                                          |   
  4.8e+08 |-+              O                                                |   
          |               O          O     O       O                        |   
  4.6e+08 +-----------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample

***************************************************************************************************
lkp-csl-2ap3: 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory
=========================================================================================
cluster/compiler/cpufreq_governor/ip/kconfig/nr_threads/rootfs/runtime/tbox_group/test/testcase/ucode:
  cs-localhost/gcc-9/performance/ipv4/x86_64-rhel-8.3/25%/debian-10.4-x86_64-20200603.cgz/300s/lkp-csl-2ap3/SCTP_RR/netperf/0x5003006

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
   2593124           -14.2%    2223862 ±  4%  netperf.Throughput_total_tps
     54023           -14.2%      46330 ±  4%  netperf.Throughput_tps
     22549            +2.0%      22995        netperf.time.minor_page_faults
      1928            -4.5%       1842        netperf.time.percent_of_cpu_this_job_got
      5741            -4.1%       5504        netperf.time.system_time
    142.91           -18.0%     117.12 ±  3%  netperf.time.user_time
 7.779e+08           -14.2%  6.671e+08 ±  4%  netperf.time.voluntary_context_switches
 7.779e+08           -14.2%  6.672e+08 ±  4%  netperf.workload
   1246851 ±  4%      -6.0%    1172481 ±  3%  meminfo.DirectMap4k
      0.74 ±  2%      -0.1        0.64 ±  2%  mpstat.cpu.all.usr%
  10104662           -14.2%    8666085 ±  4%  vmstat.system.cs
 1.376e+09 ±  2%     -14.3%  1.179e+09 ±  2%  cpuidle.C1.usage
 4.497e+08 ± 14%     -18.3%  3.675e+08 ± 16%  cpuidle.POLL.time
    959.00 ±  5%     -13.3%     831.00 ±  6%  slabinfo.kmem_cache.active_objs
    959.00 ±  5%     -13.3%     831.00 ±  6%  slabinfo.kmem_cache.num_objs
   3186644 ± 11%     -60.5%    1259903 ± 51%  numa-numastat.node2.local_node
   3273211 ± 10%     -59.4%    1328013 ± 51%  numa-numastat.node2.numa_hit
    603757 ± 56%    +127.9%    1376146 ±  9%  numa-numastat.node3.local_node
    661509 ± 45%    +113.6%    1413302 ±  7%  numa-numastat.node3.numa_hit
   2333625            +1.3%    2363165        proc-vmstat.nr_file_pages
   2151110            +1.4%    2180871        proc-vmstat.nr_inactive_anon
     30243            +1.2%      30609        proc-vmstat.nr_kernel_stack
    633681 ±  2%      -5.2%     600472        proc-vmstat.nr_mapped
      3285            -3.8%       3160        proc-vmstat.nr_page_table_pages
   2093095            +1.4%    2122636        proc-vmstat.nr_shmem
   2151110            +1.4%    2180871        proc-vmstat.nr_zone_inactive_anon
    834511 ±  7%     -15.3%     706708 ±  2%  proc-vmstat.numa_hint_faults_local
   6589041            +1.2%    6671356        proc-vmstat.numa_hit
   6329248            +1.3%    6411436        proc-vmstat.numa_local
   6692448            +1.2%    6772348        proc-vmstat.pgalloc_normal
   1669440           -17.5%    1376576 ± 10%  sched_debug.cfs_rq:/.MIN_vruntime.max
    269192 ±  3%     -15.9%     226291 ± 16%  sched_debug.cfs_rq:/.MIN_vruntime.stddev
   1669440           -17.5%    1376576 ± 10%  sched_debug.cfs_rq:/.max_vruntime.max
    269192 ±  3%     -15.9%     226291 ± 16%  sched_debug.cfs_rq:/.max_vruntime.stddev
   1482002           -16.4%    1239417 ± 11%  sched_debug.cfs_rq:/.min_vruntime.avg
   2208803 ±  2%     -15.2%    1873699 ± 13%  sched_debug.cfs_rq:/.min_vruntime.max
   1154372 ±  2%     -17.5%     951854 ± 11%  sched_debug.cfs_rq:/.min_vruntime.min
    171674 ±  5%     -24.8%     129145 ±  9%  sched_debug.cfs_rq:/.min_vruntime.stddev
      0.36 ±  2%      -6.4%       0.34 ±  3%  sched_debug.cfs_rq:/.nr_running.avg
    267292 ± 10%     -24.7%     201248 ± 12%  sched_debug.cfs_rq:/.spread0.avg
    994080 ±  9%     -15.9%     835530 ± 17%  sched_debug.cfs_rq:/.spread0.max
    171643 ±  5%     -24.8%     129126 ±  9%  sched_debug.cfs_rq:/.spread0.stddev
    173.75           -10.6%     155.27 ±  5%  sched_debug.cfs_rq:/.util_est_enqueued.avg
      2040 ±  5%     -18.9%       1655 ± 10%  sched_debug.cpu.clock_task.stddev
      8218            -9.7%       7424 ±  2%  sched_debug.cpu.curr->pid.max
   7999095           -20.3%    6372453 ± 11%  sched_debug.cpu.nr_switches.avg
  10167417           -19.9%    8146165 ± 13%  sched_debug.cpu.nr_switches.max
   5866364           -23.4%    4491146 ± 12%  sched_debug.cpu.nr_switches.min
    996913 ±  6%     -27.9%     719077 ±  7%  sched_debug.cpu.nr_switches.stddev
    741.33 ± 55%     +77.5%       1315 ± 10%  numa-vmstat.node0.nr_page_table_pages
     53580 ±  4%     -60.2%      21316 ± 72%  numa-vmstat.node1.nr_anon_pages
      8874 ± 10%     -21.4%       6977        numa-vmstat.node1.nr_kernel_stack
      1422 ±  2%     -78.1%     311.33 ± 17%  numa-vmstat.node1.nr_page_table_pages
     21719 ± 10%     -18.5%      17694 ±  4%  numa-vmstat.node1.nr_slab_unreclaimable
      2707 ± 13%     -51.7%       1309 ± 28%  numa-vmstat.node2.nr_active_anon
      5968 ± 52%    +346.6%      26653 ± 44%  numa-vmstat.node2.nr_anon_pages
   1236316 ±  9%     -61.1%     481065 ± 62%  numa-vmstat.node2.nr_file_pages
   1181958 ±  9%     -62.0%     448842 ± 68%  numa-vmstat.node2.nr_inactive_anon
      6777 ±  2%     +14.2%       7741 ±  7%  numa-vmstat.node2.nr_kernel_stack
    367777 ±  8%     -50.6%     181775 ± 62%  numa-vmstat.node2.nr_mapped
   1178736 ±  9%     -64.1%     423533 ± 70%  numa-vmstat.node2.nr_shmem
      2707 ± 13%     -51.7%       1309 ± 28%  numa-vmstat.node2.nr_zone_active_anon
   1181957 ±  9%     -62.0%     448842 ± 68%  numa-vmstat.node2.nr_zone_inactive_anon
   1722185 ± 10%     -40.3%    1028643 ± 14%  numa-vmstat.node2.numa_hit
   1555146 ± 11%     -43.4%     880109 ± 14%  numa-vmstat.node2.numa_local
    204255 ± 57%    +127.5%     464675 ±  2%  numa-vmstat.node3.nr_file_pages
    130234 ± 90%    +206.5%     399174 ±  2%  numa-vmstat.node3.nr_inactive_anon
    104920 ± 86%    +190.1%     304418 ±  8%  numa-vmstat.node3.nr_mapped
    143287 ± 78%    +180.1%     401341 ±  2%  numa-vmstat.node3.nr_shmem
     19632 ± 17%     +19.8%      23526 ±  7%  numa-vmstat.node3.nr_slab_unreclaimable
    130234 ± 90%    +206.5%     399174 ±  2%  numa-vmstat.node3.nr_zone_inactive_anon
    766218 ± 29%     +56.2%    1196541 ± 13%  numa-vmstat.node3.numa_hit
    628341 ± 41%     +74.9%    1099275 ± 17%  numa-vmstat.node3.numa_local
     25840 ± 61%     -60.6%      10190 ± 96%  numa-meminfo.node0.AnonHugePages
      2958 ± 55%     +77.6%       5254 ± 10%  numa-meminfo.node0.PageTables
    140026 ±  9%     -56.2%      61270 ± 89%  numa-meminfo.node1.AnonHugePages
    214449 ±  4%     -60.2%      85266 ± 72%  numa-meminfo.node1.AnonPages
    301802 ± 22%     -58.6%     125060 ± 48%  numa-meminfo.node1.AnonPages.max
      8871 ± 10%     -21.3%       6978        numa-meminfo.node1.KernelStack
      5690 ±  2%     -78.1%       1247 ± 17%  numa-meminfo.node1.PageTables
     86876 ± 10%     -18.5%      70778 ±  4%  numa-meminfo.node1.SUnreclaim
     10824 ± 13%     -51.6%       5234 ± 28%  numa-meminfo.node2.Active
     10824 ± 13%     -51.6%       5234 ± 28%  numa-meminfo.node2.Active(anon)
     12127 ± 93%    +562.8%      80373 ± 57%  numa-meminfo.node2.AnonHugePages
     23892 ± 51%    +346.2%     106605 ± 44%  numa-meminfo.node2.AnonPages
   4941646 ±  9%     -61.1%    1922649 ± 62%  numa-meminfo.node2.FilePages
   4724255 ±  9%     -62.0%    1793756 ± 68%  numa-meminfo.node2.Inactive
   4724255 ±  9%     -62.0%    1793756 ± 68%  numa-meminfo.node2.Inactive(anon)
      6778 ±  2%     +14.2%       7739 ±  7%  numa-meminfo.node2.KernelStack
   1467390 ±  8%     -50.6%     724647 ± 62%  numa-meminfo.node2.Mapped
   5489996 ±  8%     -53.4%    2557796 ± 47%  numa-meminfo.node2.MemUsed
   4711325 ±  9%     -64.1%    1692521 ± 70%  numa-meminfo.node2.Shmem
      9512 ±141%    +295.9%      37660 ± 69%  numa-meminfo.node3.AnonHugePages
    816282 ± 57%    +127.5%    1856924 ±  2%  numa-meminfo.node3.FilePages
    520411 ± 90%    +206.5%    1595249 ±  2%  numa-meminfo.node3.Inactive
    520411 ± 90%    +206.5%    1595249 ±  2%  numa-meminfo.node3.Inactive(anon)
    419183 ± 86%    +190.1%    1215878 ±  8%  numa-meminfo.node3.Mapped
   1398071 ± 37%     +80.5%    2523230 ±  2%  numa-meminfo.node3.MemUsed
     78531 ± 17%     +19.8%      94118 ±  7%  numa-meminfo.node3.SUnreclaim
    572409 ± 78%    +180.1%    1603590 ±  2%  numa-meminfo.node3.Shmem
     14.61 ±  2%     -12.7%      12.76 ±  2%  perf-stat.i.MPKI
  2.99e+10           -13.7%  2.579e+10 ±  4%  perf-stat.i.branch-instructions
 4.824e+08           -14.4%   4.13e+08 ±  4%  perf-stat.i.branch-misses
      5.97 ±  4%     +12.9       18.89 ± 21%  perf-stat.i.cache-miss-rate%
   1.2e+08 ±  7%    +143.6%  2.923e+08 ± 15%  perf-stat.i.cache-misses
 2.109e+09           -24.0%  1.603e+09 ±  7%  perf-stat.i.cache-references
  10210729           -14.3%    8751520 ±  4%  perf-stat.i.context-switches
      1.58           +11.8%       1.76 ±  3%  perf-stat.i.cpi
 2.264e+11            -3.5%  2.185e+11        perf-stat.i.cpu-cycles
      1972 ±  7%     -60.0%     788.79 ± 17%  perf-stat.i.cycles-between-cache-misses
 4.204e+10           -13.9%  3.618e+10 ±  4%  perf-stat.i.dTLB-loads
 2.517e+10           -13.9%  2.168e+10 ±  4%  perf-stat.i.dTLB-stores
     58.20            -1.3       56.94        perf-stat.i.iTLB-load-miss-rate%
 3.814e+08 ±  2%     -16.6%  3.181e+08 ±  4%  perf-stat.i.iTLB-load-misses
 2.732e+08           -12.4%  2.392e+08 ±  2%  perf-stat.i.iTLB-loads
 1.489e+11           -13.8%  1.283e+11 ±  4%  perf-stat.i.instructions
      0.65           -10.7%       0.58 ±  3%  perf-stat.i.ipc
      1.18            -3.5%       1.14        perf-stat.i.metric.GHz
      0.65 ±  7%     -11.5%       0.58 ±  7%  perf-stat.i.metric.K/sec
    518.70           -13.9%     446.49 ±  4%  perf-stat.i.metric.M/sec
      8934 ±  3%      -3.9%       8584        perf-stat.i.minor-faults
     95.67            +2.1       97.81        perf-stat.i.node-load-miss-rate%
  63595496 ±  5%    +158.1%  1.641e+08 ± 15%  perf-stat.i.node-load-misses
     97.30            +1.0       98.35        perf-stat.i.node-store-miss-rate%
  20677192 ±  4%    +159.6%   53679952 ± 13%  perf-stat.i.node-store-misses
      8935 ±  3%      -3.9%       8585        perf-stat.i.page-faults
     14.16           -11.9%      12.48 ±  2%  perf-stat.overall.MPKI
      5.69 ±  7%     +12.8       18.52 ± 21%  perf-stat.overall.cache-miss-rate%
      1.52           +12.1%       1.71 ±  3%  perf-stat.overall.cpi
      1897 ±  7%     -59.6%     766.85 ± 16%  perf-stat.overall.cycles-between-cache-misses
      0.02            +0.0        0.02 ±  2%  perf-stat.overall.dTLB-load-miss-rate%
      0.00 ±  4%      +0.0        0.00 ±  3%  perf-stat.overall.dTLB-store-miss-rate%
     58.24            -1.2       57.04        perf-stat.overall.iTLB-load-miss-rate%
      0.66           -10.7%       0.59 ±  3%  perf-stat.overall.ipc
     96.59            +2.0       98.59        perf-stat.overall.node-load-miss-rate%
     97.70            +1.4       99.13        perf-stat.overall.node-store-miss-rate%
  2.98e+10           -13.7%   2.57e+10 ±  4%  perf-stat.ps.branch-instructions
 4.806e+08           -14.4%  4.115e+08 ±  4%  perf-stat.ps.branch-misses
 1.196e+08 ±  7%    +143.6%  2.913e+08 ± 15%  perf-stat.ps.cache-misses
 2.101e+09           -24.0%  1.598e+09 ±  7%  perf-stat.ps.cache-references
  10173907           -14.3%    8720173 ±  4%  perf-stat.ps.context-switches
 2.257e+11            -3.5%  2.178e+11        perf-stat.ps.cpu-cycles
 4.189e+10           -13.9%  3.605e+10 ±  4%  perf-stat.ps.dTLB-loads
 2.508e+10           -13.9%   2.16e+10 ±  4%  perf-stat.ps.dTLB-stores
 3.799e+08 ±  2%     -16.6%  3.169e+08 ±  4%  perf-stat.ps.iTLB-load-misses
 2.723e+08           -12.4%  2.385e+08 ±  2%  perf-stat.ps.iTLB-loads
 1.483e+11           -13.8%  1.278e+11 ±  4%  perf-stat.ps.instructions
      8897 ±  3%      -3.9%       8546        perf-stat.ps.minor-faults
  63360729 ±  5%    +158.1%  1.636e+08 ± 15%  perf-stat.ps.node-load-misses
  20601312 ±  4%    +159.7%   53497013 ± 13%  perf-stat.ps.node-store-misses
      8898 ±  3%      -3.9%       8547        perf-stat.ps.page-faults
 4.538e+13           -13.8%  3.913e+13 ±  4%  perf-stat.total.instructions
   2984682           -12.2%    2622005 ±  8%  softirqs.CPU0.NET_RX
   3741045 ±  6%     -19.0%    3032014 ±  3%  softirqs.CPU1.NET_RX
   3726236 ±  3%     -11.8%    3286420 ±  5%  softirqs.CPU10.NET_RX
   4431153           -14.1%    3804991 ±  4%  softirqs.CPU100.NET_RX
   4506101           -18.2%    3685296 ±  7%  softirqs.CPU101.NET_RX
   4591260 ±  2%     -24.5%    3468640 ± 21%  softirqs.CPU103.NET_RX
   4697474 ±  4%     -20.2%    3746657 ±  7%  softirqs.CPU104.NET_RX
   4591152           -14.5%    3923714 ±  8%  softirqs.CPU106.NET_RX
   4544541           -14.8%    3873413 ±  6%  softirqs.CPU108.NET_RX
   4470703 ±  3%     -17.1%    3704399 ±  7%  softirqs.CPU109.NET_RX
   4420204 ±  3%     -17.2%    3660140 ±  4%  softirqs.CPU110.NET_RX
   4303296 ±  7%     -13.8%    3710814 ±  9%  softirqs.CPU111.NET_RX
   4582539           -22.1%    3571877 ±  4%  softirqs.CPU112.NET_RX
   4594685           -24.2%    3482381 ±  7%  softirqs.CPU113.NET_RX
   4628785 ±  5%     -20.3%    3688325 ±  8%  softirqs.CPU114.NET_RX
   4439775           -18.5%    3616861 ±  9%  softirqs.CPU115.NET_RX
   4587826 ±  4%     -26.7%    3363144 ± 15%  softirqs.CPU116.NET_RX
     59275 ±  5%     -13.2%      51464 ± 14%  softirqs.CPU116.SCHED
   4467305 ±  2%     -15.3%    3782094 ±  5%  softirqs.CPU117.NET_RX
   4449347 ±  2%     -17.8%    3657088 ±  5%  softirqs.CPU119.NET_RX
   3793120           -14.0%    3263704 ±  7%  softirqs.CPU12.NET_RX
   4492949 ±  5%     -15.3%    3805589 ±  4%  softirqs.CPU122.NET_RX
   4652325 ±  6%     -14.2%    3993056 ±  6%  softirqs.CPU123.NET_RX
   4529645 ±  4%     -17.2%    3750590 ±  3%  softirqs.CPU124.NET_RX
   4372094 ±  6%      -9.8%    3942290 ±  7%  softirqs.CPU125.NET_RX
   4234281 ±  3%     -13.7%    3654186 ±  9%  softirqs.CPU126.NET_RX
   4479486 ±  2%     -14.6%    3826867 ±  4%  softirqs.CPU127.NET_RX
   4505631 ±  4%     -13.8%    3882387 ±  4%  softirqs.CPU128.NET_RX
   4614368           -12.7%    4028612 ±  3%  softirqs.CPU129.NET_RX
   3798156           -12.8%    3310999 ±  5%  softirqs.CPU13.NET_RX
   4661150 ±  6%     -26.2%    3440798 ±  6%  softirqs.CPU130.NET_RX
   4363050 ±  4%     -15.0%    3709399 ±  8%  softirqs.CPU132.NET_RX
   4609795           -15.7%    3884896 ±  4%  softirqs.CPU133.NET_RX
   4588413 ±  5%     -16.2%    3842947 ±  7%  softirqs.CPU134.NET_RX
   4429651           -11.1%    3939376 ±  2%  softirqs.CPU135.NET_RX
   4470272           -12.7%    3903940 ±  3%  softirqs.CPU136.NET_RX
   4305711 ±  3%     -13.5%    3724642 ±  5%  softirqs.CPU137.NET_RX
   4496653 ±  3%     -14.5%    3845019 ±  3%  softirqs.CPU138.NET_RX
   4406328 ±  2%     -16.1%    3695988 ±  7%  softirqs.CPU139.NET_RX
   3927090 ±  5%     -11.3%    3482506 ±  7%  softirqs.CPU14.NET_RX
   4087459           -14.0%    3516886 ±  7%  softirqs.CPU144.NET_RX
   4481044 ±  4%     -24.5%    3381419 ±  6%  softirqs.CPU146.NET_RX
   4528686 ±  3%     -25.0%    3396947 ±  3%  softirqs.CPU147.NET_RX
   4582543           -21.7%    3587980 ±  3%  softirqs.CPU148.NET_RX
   4450897           -19.6%    3580672 ±  4%  softirqs.CPU149.NET_RX
   4528558 ±  3%     -22.6%    3504283        softirqs.CPU150.NET_RX
   4577803 ±  7%     -21.5%    3595818 ±  4%  softirqs.CPU151.NET_RX
   4520894 ±  4%     -24.0%    3433758 ±  6%  softirqs.CPU152.NET_RX
   4555415 ±  2%     -20.3%    3629540        softirqs.CPU153.NET_RX
   4443995 ±  4%     -18.4%    3627140        softirqs.CPU154.NET_RX
   4464536 ±  4%     -19.4%    3599364 ±  3%  softirqs.CPU155.NET_RX
   4606987 ±  4%     -21.7%    3607224 ±  6%  softirqs.CPU156.NET_RX
   4562535 ±  8%     -22.1%    3555390        softirqs.CPU157.NET_RX
   4654030           -19.8%    3730425        softirqs.CPU158.NET_RX
   4663881 ±  6%     -23.8%    3552288 ±  3%  softirqs.CPU159.NET_RX
   4517462 ±  5%     -18.3%    3691938 ±  2%  softirqs.CPU160.NET_RX
   4642487 ±  5%     -20.2%    3705577 ±  4%  softirqs.CPU161.NET_RX
   4220823 ±  5%     -12.9%    3677375        softirqs.CPU162.NET_RX
   4288759 ±  6%     -14.9%    3648769 ±  5%  softirqs.CPU163.NET_RX
   4296523           -14.2%    3688199        softirqs.CPU164.NET_RX
   4209149 ±  7%     -11.4%    3730129        softirqs.CPU165.NET_RX
   4261138 ±  3%     -17.5%    3514007        softirqs.CPU166.NET_RX
   4247636 ±  6%     -19.1%    3436582        softirqs.CPU167.NET_RX
   4220235 ±  3%     -14.4%    3610604 ±  2%  softirqs.CPU168.NET_RX
   4446471 ±  3%     -11.4%    3940332 ±  3%  softirqs.CPU169.NET_RX
   3771685 ±  4%     -18.0%    3092570 ±  8%  softirqs.CPU17.NET_RX
   4512174           -16.4%    3770901 ±  3%  softirqs.CPU170.NET_RX
   4386298 ±  3%     -15.4%    3712136 ±  3%  softirqs.CPU171.NET_RX
   4634040 ±  3%     -19.2%    3743094 ±  2%  softirqs.CPU172.NET_RX
   4665603 ±  6%     -18.2%    3816978 ±  2%  softirqs.CPU173.NET_RX
   4593095 ±  4%     -23.5%    3514787 ±  6%  softirqs.CPU174.NET_RX
   4570347           -18.8%    3711642        softirqs.CPU175.NET_RX
   4681793 ±  5%     -20.3%    3731275 ±  2%  softirqs.CPU176.NET_RX
   4641882 ±  3%     -19.8%    3721714        softirqs.CPU177.NET_RX
   4529150 ±  5%     -14.9%    3853738        softirqs.CPU178.NET_RX
   4432651 ±  6%     -16.6%    3696082 ±  2%  softirqs.CPU179.NET_RX
   4504028 ±  5%     -19.1%    3643315 ±  3%  softirqs.CPU180.NET_RX
   4466177 ±  5%     -11.8%    3940310        softirqs.CPU181.NET_RX
   4490076 ±  4%     -15.6%    3789423        softirqs.CPU182.NET_RX
   4440218           -14.0%    3820524        softirqs.CPU183.NET_RX
   4371478 ±  5%     -15.3%    3703432 ±  3%  softirqs.CPU184.NET_RX
   4354388 ±  3%     -13.7%    3756557 ±  2%  softirqs.CPU185.NET_RX
   4354191 ±  4%     -14.8%    3711314 ±  9%  softirqs.CPU186.NET_RX
   4444305 ±  7%     -20.3%    3544094 ±  3%  softirqs.CPU187.NET_RX
   4451454 ±  8%     -19.8%    3571687 ±  8%  softirqs.CPU188.NET_RX
   4383265 ±  3%     -19.8%    3517233        softirqs.CPU189.NET_RX
     59338 ±  2%     -10.2%      53259 ±  9%  softirqs.CPU189.SCHED
   3825605 ±  3%     -12.0%    3368289 ± 10%  softirqs.CPU19.NET_RX
   4280065 ±  3%     -15.9%    3601094 ±  4%  softirqs.CPU190.NET_RX
   3676953 ±  8%     -17.5%    3033297 ±  8%  softirqs.CPU191.NET_RX
   3802796           -16.8%    3165372 ±  6%  softirqs.CPU2.NET_RX
   3874226 ±  4%     -10.8%    3455080 ± 10%  softirqs.CPU21.NET_RX
   3748577           -12.8%    3268873 ±  6%  softirqs.CPU22.NET_RX
   3684381 ±  6%     -18.7%    2995554 ±  8%  softirqs.CPU25.NET_RX
   3591091 ±  2%     -12.1%    3157301 ±  3%  softirqs.CPU26.NET_RX
   3509365 ±  4%     -12.0%    3087659 ±  5%  softirqs.CPU27.NET_RX
   3685334           -13.8%    3174965 ±  8%  softirqs.CPU28.NET_RX
   3770853 ±  4%     -13.5%    3261723 ±  9%  softirqs.CPU29.NET_RX
   3730124 ±  2%     -18.8%    3030515 ±  9%  softirqs.CPU3.NET_RX
   3835425           -12.8%    3343526 ±  8%  softirqs.CPU30.NET_RX
   3711105 ±  3%     -10.0%    3340632 ±  5%  softirqs.CPU31.NET_RX
   3782259 ±  6%     -12.0%    3326617 ±  9%  softirqs.CPU32.NET_RX
   3665362 ±  2%     -13.5%    3169960 ±  7%  softirqs.CPU33.NET_RX
   3792050           -13.7%    3271013 ±  9%  softirqs.CPU35.NET_RX
   3803708 ±  4%     -10.4%    3409892 ±  8%  softirqs.CPU36.NET_RX
   3676207 ±  2%     -13.6%    3176373 ± 11%  softirqs.CPU37.NET_RX
   3907579 ±  3%     -15.7%    3294163 ± 11%  softirqs.CPU39.NET_RX
   3895513 ±  2%     -16.1%    3269407 ±  6%  softirqs.CPU4.NET_RX
   3902115           -13.4%    3380818 ±  5%  softirqs.CPU41.NET_RX
   3782111 ±  2%     -12.7%    3302834 ±  2%  softirqs.CPU45.NET_RX
   3819362           -14.2%    3277066 ±  5%  softirqs.CPU47.NET_RX
   3435417 ±  2%     -15.7%    2896680        softirqs.CPU48.NET_RX
   3707479 ±  3%     -19.2%    2994598 ±  5%  softirqs.CPU49.NET_RX
   3818132           -12.4%    3344833 ±  6%  softirqs.CPU5.NET_RX
   3519922 ±  2%     -11.6%    3111260 ±  9%  softirqs.CPU50.NET_RX
   3553205 ±  3%     -13.6%    3069104 ± 11%  softirqs.CPU52.NET_RX
   3603320 ±  2%     -13.0%    3133893 ±  5%  softirqs.CPU53.NET_RX
   3510331 ±  4%     -10.4%    3143773 ±  8%  softirqs.CPU55.NET_RX
   3632820           -10.2%    3262559 ±  4%  softirqs.CPU56.NET_RX
   3556830           -11.4%    3150455 ±  6%  softirqs.CPU57.NET_RX
   3749574 ±  3%     -16.6%    3125992 ±  7%  softirqs.CPU58.NET_RX
   3685127           -14.6%    3147644 ± 11%  softirqs.CPU59.NET_RX
   3541812 ±  3%     -12.9%    3084025 ± 10%  softirqs.CPU62.NET_RX
   3630620 ±  2%     -16.2%    3040835 ± 11%  softirqs.CPU64.NET_RX
   3512694 ±  4%     -13.4%    3042849 ±  9%  softirqs.CPU65.NET_RX
   3718375 ±  2%     -18.4%    3034262 ±  9%  softirqs.CPU66.NET_RX
   3759247 ±  4%     -17.1%    3115068 ±  8%  softirqs.CPU67.NET_RX
   3780272           -16.5%    3155916 ±  7%  softirqs.CPU68.NET_RX
   3743050 ±  5%     -19.2%    3023195 ±  6%  softirqs.CPU69.NET_RX
   3772006 ±  3%     -15.3%    3194984 ± 15%  softirqs.CPU7.NET_RX
   3824234           -18.9%    3102892 ±  8%  softirqs.CPU70.NET_RX
   3584616 ±  3%     -12.7%    3130058 ±  9%  softirqs.CPU71.NET_RX
   3476565 ±  4%      -9.7%    3138907        softirqs.CPU73.NET_RX
   3785815 ±  2%     -14.3%    3245984 ±  5%  softirqs.CPU86.NET_RX
   3733749           -14.4%    3196342 ±  3%  softirqs.CPU87.NET_RX
   3808621 ±  4%     -14.2%    3267130 ±  5%  softirqs.CPU88.NET_RX
   3844194 ±  4%     -14.3%    3292564 ±  4%  softirqs.CPU89.NET_RX
   3831167 ±  2%     -14.5%    3276392 ±  7%  softirqs.CPU90.NET_RX
   3738439 ±  6%     -10.7%    3337727 ±  7%  softirqs.CPU91.NET_RX
   3759392           -10.1%    3378439 ±  7%  softirqs.CPU94.NET_RX
   4571157 ±  2%     -11.2%    4059121 ±  6%  softirqs.CPU96.NET_RX
   4478966           -14.5%    3829792 ± 11%  softirqs.CPU98.NET_RX
  7.78e+08           -14.2%  6.672e+08 ±  4%  softirqs.NET_RX
      2.63 ±  8%      -0.6        2.01 ± 12%  perf-profile.calltrace.cycles-pp.schedule_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      2.55 ±  8%      -0.6        1.95 ± 13%  perf-profile.calltrace.cycles-pp.__schedule.schedule_idle.do_idle.cpu_startup_entry.start_secondary
      3.25 ±  9%      -0.6        2.67 ± 10%  perf-profile.calltrace.cycles-pp.__schedule.schedule.schedule_timeout.sctp_skb_recv_datagram.sctp_recvmsg
      3.68 ±  8%      -0.5        3.13 ±  9%  perf-profile.calltrace.cycles-pp.schedule_timeout.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
      3.59 ±  8%      -0.5        3.06 ±  9%  perf-profile.calltrace.cycles-pp.schedule.schedule_timeout.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg
      0.74 ± 21%      -0.4        0.36 ± 70%  perf-profile.calltrace.cycles-pp.__skb_clone.sctp_ulpevent_make_rcvmsg.sctp_ulpq_tail_data.sctp_cmd_interpreter.sctp_do_sm
      1.64 ±  8%      -0.4        1.28 ± 19%  perf-profile.calltrace.cycles-pp.ttwu_do_activate.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock
      1.68 ± 14%      -0.4        1.32 ± 12%  perf-profile.calltrace.cycles-pp.sctp_ulpq_tail_data.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv.sctp_rcv
      1.52 ±  8%      -0.4        1.17 ± 12%  perf-profile.calltrace.cycles-pp.dequeue_entity.dequeue_task_fair.__schedule.schedule.schedule_timeout
      0.70 ±  6%      -0.3        0.36 ± 71%  perf-profile.calltrace.cycles-pp.update_curr.dequeue_entity.dequeue_task_fair.__schedule.schedule
      1.59 ±  9%      -0.3        1.26 ± 18%  perf-profile.calltrace.cycles-pp.enqueue_task_fair.ttwu_do_activate.try_to_wake_up.autoremove_wake_function.__wake_up_common
      1.70 ±  9%      -0.3        1.38 ± 12%  perf-profile.calltrace.cycles-pp.dequeue_task_fair.__schedule.schedule.schedule_timeout.sctp_skb_recv_datagram
      1.18 ± 15%      -0.3        0.87 ± 15%  perf-profile.calltrace.cycles-pp.sctp_ulpevent_make_rcvmsg.sctp_ulpq_tail_data.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv
      1.25 ±  8%      -0.3        0.94 ± 13%  perf-profile.calltrace.cycles-pp.pick_next_task_fair.__schedule.schedule_idle.do_idle.cpu_startup_entry
      1.25 ±  8%      -0.3        1.00 ± 18%  perf-profile.calltrace.cycles-pp.enqueue_entity.enqueue_task_fair.ttwu_do_activate.try_to_wake_up.autoremove_wake_function
      0.64 ±  5%      -0.3        0.39 ± 71%  perf-profile.calltrace.cycles-pp.do_ulpq_tail_event.sctp_cmd_interpreter.sctp_do_sm.sctp_cmd_interpreter.sctp_do_sm
      0.62 ±  6%      -0.2        0.37 ± 71%  perf-profile.calltrace.cycles-pp.sctp_ulpq_tail_event.do_ulpq_tail_event.sctp_cmd_interpreter.sctp_do_sm.sctp_cmd_interpreter
      0.63 ±  6%      -0.2        0.38 ± 70%  perf-profile.calltrace.cycles-pp.get_next_timer_interrupt.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle
      0.82 ±  8%      -0.2        0.64 ± 13%  perf-profile.calltrace.cycles-pp.set_next_entity.pick_next_task_fair.__schedule.schedule_idle.do_idle
      0.82 ± 10%      -0.1        0.68 ±  6%  perf-profile.calltrace.cycles-pp.__dev_queue_xmit.ip_finish_output2.ip_output.__ip_queue_xmit.sctp_packet_transmit
      0.59 ±  8%      +0.1        0.69 ±  4%  perf-profile.calltrace.cycles-pp.sock_kmalloc.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg.do_syscall_64
      0.96 ± 11%      +0.1        1.10 ±  8%  perf-profile.calltrace.cycles-pp.lock_sock_nested.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
      0.70 ±  8%      +0.1        0.84 ±  6%  perf-profile.calltrace.cycles-pp.__alloc_skb.sctp_packet_transmit.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm
      0.69 ± 10%      +0.1        0.83 ±  7%  perf-profile.calltrace.cycles-pp.kfree_skb.sctp_recvmsg.inet_recvmsg.____sys_recvmsg.___sys_recvmsg
      0.59 ±  7%      +0.1        0.74 ±  6%  perf-profile.calltrace.cycles-pp._sctp_make_chunk.sctp_make_sack.sctp_packet_append_chunk.sctp_packet_transmit_chunk.sctp_outq_flush
      1.07 ±  8%      +0.2        1.23 ±  6%  perf-profile.calltrace.cycles-pp.sctp_transport_reset_t3_rtx.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm.sctp_primitive_SEND
      0.84 ± 11%      +0.2        1.00 ±  9%  perf-profile.calltrace.cycles-pp._raw_spin_lock_bh.lock_sock_nested.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg
      0.60 ± 10%      +0.2        0.77 ±  7%  perf-profile.calltrace.cycles-pp.sctp_chunk_free.sctp_outq_sack.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv
      0.70 ± 10%      +0.2        0.91 ±  7%  perf-profile.calltrace.cycles-pp.mod_timer.sctp_transport_reset_t3_rtx.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm
      0.36 ± 70%      +0.3        0.63 ±  7%  perf-profile.calltrace.cycles-pp.mod_timer.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv.sctp_rcv
      0.36 ± 70%      +0.3        0.70 ±  9%  perf-profile.calltrace.cycles-pp.lock_timer_base.mod_timer.sctp_transport_reset_t3_rtx.sctp_outq_flush.sctp_cmd_interpreter
      2.48 ±  7%      +0.4        2.92 ±  6%  perf-profile.calltrace.cycles-pp.sctp_packet_transmit_chunk.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm.sctp_primitive_SEND
      1.27 ±  8%      +0.4        1.71 ±  7%  perf-profile.calltrace.cycles-pp.sctp_make_sack.sctp_packet_append_chunk.sctp_packet_transmit_chunk.sctp_outq_flush.sctp_cmd_interpreter
      2.34 ±  8%      +0.4        2.78 ±  6%  perf-profile.calltrace.cycles-pp.sctp_packet_append_chunk.sctp_packet_transmit_chunk.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm
      0.18 ±141%      +0.5        0.66 ±  8%  perf-profile.calltrace.cycles-pp.kmem_cache_free.sctp_ulpevent_free.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
      0.00            +0.6        0.56 ±  5%  perf-profile.calltrace.cycles-pp.__check_object_size.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg.do_syscall_64
      0.00            +0.7        0.67 ± 17%  perf-profile.calltrace.cycles-pp.ttwu_queue_wakelist.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock
      0.00            +0.7        0.69 ± 15%  perf-profile.calltrace.cycles-pp.sched_ttwu_pending.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary
      0.00            +1.2        1.15 ± 16%  perf-profile.calltrace.cycles-pp.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      5.86 ±  8%      -1.2        4.66 ± 11%  perf-profile.children.cycles-pp.__schedule
      2.64 ±  7%      -0.6        2.02 ± 12%  perf-profile.children.cycles-pp.schedule_idle
      3.68 ±  8%      -0.5        3.13 ±  9%  perf-profile.children.cycles-pp.schedule_timeout
      3.60 ±  8%      -0.5        3.06 ±  9%  perf-profile.children.cycles-pp.schedule
      0.72 ±  8%      -0.4        0.32 ±  8%  perf-profile.children.cycles-pp.select_task_rq_fair
      1.68 ± 14%      -0.4        1.32 ± 12%  perf-profile.children.cycles-pp.sctp_ulpq_tail_data
      1.52 ±  8%      -0.4        1.17 ± 12%  perf-profile.children.cycles-pp.dequeue_entity
      1.70 ±  9%      -0.3        1.38 ± 12%  perf-profile.children.cycles-pp.dequeue_task_fair
      1.18 ± 15%      -0.3        0.88 ± 15%  perf-profile.children.cycles-pp.sctp_ulpevent_make_rcvmsg
      1.37 ±  9%      -0.3        1.10 ± 12%  perf-profile.children.cycles-pp.pick_next_task_fair
      0.74 ± 21%      -0.3        0.47 ± 21%  perf-profile.children.cycles-pp.__skb_clone
      1.79 ±  8%      -0.3        1.53 ± 14%  perf-profile.children.cycles-pp.ttwu_do_activate
      0.66 ± 22%      -0.3        0.40 ± 24%  perf-profile.children.cycles-pp.__copy_skb_header
      1.26 ±  9%      -0.3        1.01 ± 16%  perf-profile.children.cycles-pp.update_load_avg
      1.73 ±  8%      -0.2        1.50 ± 14%  perf-profile.children.cycles-pp.enqueue_task_fair
      0.74 ±  7%      -0.2        0.56 ±  8%  perf-profile.children.cycles-pp.update_curr
      1.38 ±  8%      -0.2        1.20 ± 14%  perf-profile.children.cycles-pp.enqueue_entity
      0.83 ±  8%      -0.2        0.65 ± 13%  perf-profile.children.cycles-pp.set_next_entity
      0.80 ±  8%      -0.2        0.63 ± 14%  perf-profile.children.cycles-pp.update_rq_clock
      0.82 ± 10%      -0.1        0.68 ±  6%  perf-profile.children.cycles-pp.__dev_queue_xmit
      0.95 ±  8%      -0.1        0.82 ±  9%  perf-profile.children.cycles-pp.sctp_ulpq_tail_event
      0.34 ± 17%      -0.1        0.22 ± 21%  perf-profile.children.cycles-pp.ipv4_dst_check
      0.26 ± 16%      -0.1        0.14 ± 31%  perf-profile.children.cycles-pp.__ip_finish_output
      0.35 ±  8%      -0.1        0.24 ± 16%  perf-profile.children.cycles-pp.pick_next_entity
      0.83 ±  7%      -0.1        0.73 ± 10%  perf-profile.children.cycles-pp.copy_msghdr_from_user
      0.27 ± 11%      -0.1        0.17 ± 10%  perf-profile.children.cycles-pp.resched_curr
      0.32 ± 10%      -0.1        0.23 ± 17%  perf-profile.children.cycles-pp.__update_load_avg_se
      0.64 ±  5%      -0.1        0.56 ±  8%  perf-profile.children.cycles-pp.do_ulpq_tail_event
      0.49 ±  6%      -0.1        0.40 ±  9%  perf-profile.children.cycles-pp.sctp_association_put
      0.55 ±  8%      -0.1        0.46 ±  7%  perf-profile.children.cycles-pp.dev_hard_start_xmit
      0.49 ±  9%      -0.1        0.41 ±  7%  perf-profile.children.cycles-pp.loopback_xmit
      0.64 ±  6%      -0.1        0.56 ±  7%  perf-profile.children.cycles-pp.get_next_timer_interrupt
      0.57 ±  7%      -0.1        0.49 ±  9%  perf-profile.children.cycles-pp.sctp_queue_purge_ulpevents
      0.21 ± 30%      -0.1        0.13 ± 12%  perf-profile.children.cycles-pp.ip_rcv_finish_core
      0.31 ±  9%      -0.1        0.24 ± 12%  perf-profile.children.cycles-pp.check_preempt_curr
      0.43 ±  8%      -0.1        0.36 ± 11%  perf-profile.children.cycles-pp.sctp_datamsg_put
      0.33 ±  8%      -0.1        0.26 ±  9%  perf-profile.children.cycles-pp.ttwu_do_wakeup
      0.27 ±  9%      -0.1        0.20 ± 17%  perf-profile.children.cycles-pp.switch_mm_irqs_off
      0.47 ±  7%      -0.1        0.41 ± 11%  perf-profile.children.cycles-pp.import_iovec
      0.28 ±  8%      -0.1        0.23 ± 11%  perf-profile.children.cycles-pp._copy_from_iter_full
      0.41 ±  6%      -0.1        0.36 ± 10%  perf-profile.children.cycles-pp.sendmsg_copy_msghdr
      0.24 ±  9%      -0.1        0.19 ± 12%  perf-profile.children.cycles-pp.reweight_entity
      0.10            -0.1        0.05        perf-profile.children.cycles-pp.perf_trace_sched_stat_runtime
      0.27 ± 13%      -0.0        0.22 ± 14%  perf-profile.children.cycles-pp.sctp_data_ready
      0.38 ±  6%      -0.0        0.33 ± 11%  perf-profile.children.cycles-pp.__switch_to_asm
      0.37 ±  5%      -0.0        0.32 ± 10%  perf-profile.children.cycles-pp.sctp_ulpevent_new
      0.54 ±  5%      -0.0        0.50 ±  6%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.31 ±  7%      -0.0        0.27 ±  7%  perf-profile.children.cycles-pp.read_tsc
      0.07 ± 12%      -0.0        0.03 ± 70%  perf-profile.children.cycles-pp.cpuidle_not_available
      0.19 ±  4%      -0.0        0.16 ± 10%  perf-profile.children.cycles-pp.finish_task_switch
      0.16 ±  8%      -0.0        0.13 ± 13%  perf-profile.children.cycles-pp.sctp_outq_tail
      0.17 ±  8%      -0.0        0.14 ± 11%  perf-profile.children.cycles-pp.sctp_inq_pop
      0.17 ±  5%      -0.0        0.15 ±  8%  perf-profile.children.cycles-pp._find_next_bit
      0.11 ± 11%      -0.0        0.09 ±  9%  perf-profile.children.cycles-pp.update_min_vruntime
      0.12 ±  7%      -0.0        0.10 ± 12%  perf-profile.children.cycles-pp.__kmalloc
      0.10 ±  8%      -0.0        0.08 ± 10%  perf-profile.children.cycles-pp.sctp_validate_data
      0.08 ±  5%      -0.0        0.06 ±  7%  perf-profile.children.cycles-pp.cpuacct_charge
      0.07            -0.0        0.05 ±  8%  perf-profile.children.cycles-pp.sctp_v4_xmit
      0.06 ± 13%      +0.0        0.08 ±  6%  perf-profile.children.cycles-pp.set_next_task_idle
      0.07 ± 11%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.pick_next_task_idle
      0.13 ± 10%      +0.0        0.16 ±  7%  perf-profile.children.cycles-pp.___slab_alloc
      0.14 ± 11%      +0.0        0.18 ±  4%  perf-profile.children.cycles-pp.__slab_alloc
      0.14 ±  9%      +0.0        0.18 ± 11%  perf-profile.children.cycles-pp.ip_finish_output
      0.28 ± 12%      +0.1        0.34 ±  9%  perf-profile.children.cycles-pp.ip_send_check
      0.26 ± 11%      +0.1        0.32 ±  9%  perf-profile.children.cycles-pp.sctp_transport_put
      0.17 ± 11%      +0.1        0.23 ±  4%  perf-profile.children.cycles-pp.skb_put
      0.12 ± 18%      +0.1        0.18 ±  9%  perf-profile.children.cycles-pp.sctp_transport_burst_limited
      0.39 ±  8%      +0.1        0.45 ±  4%  perf-profile.children.cycles-pp.memset_erms
      0.27 ±  8%      +0.1        0.33 ±  7%  perf-profile.children.cycles-pp.internal_add_timer
      0.25 ±  6%      +0.1        0.32 ±  6%  perf-profile.children.cycles-pp.simple_copy_to_iter
      0.23 ±  9%      +0.1        0.30 ±  5%  perf-profile.children.cycles-pp.enqueue_timer
      0.00            +0.1        0.08 ± 12%  perf-profile.children.cycles-pp.__enqueue_entity
      0.24 ± 12%      +0.1        0.32 ± 10%  perf-profile.children.cycles-pp.aa_sk_perm
      0.07 ± 17%      +0.1        0.15 ± 13%  perf-profile.children.cycles-pp.sctp_bind_addr_match
      0.50 ±  7%      +0.1        0.59 ±  5%  perf-profile.children.cycles-pp.kmem_cache_alloc
      0.08 ±  6%      +0.1        0.17 ± 12%  perf-profile.children.cycles-pp.available_idle_cpu
      0.59 ±  8%      +0.1        0.69 ±  5%  perf-profile.children.cycles-pp.sctp_user_addto_chunk
      0.18 ± 11%      +0.1        0.28 ± 11%  perf-profile.children.cycles-pp.security_socket_sendmsg
      0.59 ±  8%      +0.1        0.69 ±  4%  perf-profile.children.cycles-pp.sock_kmalloc
      0.40 ± 10%      +0.1        0.51 ±  6%  perf-profile.children.cycles-pp.skb_set_owner_w
      0.51 ± 11%      +0.1        0.63 ±  4%  perf-profile.children.cycles-pp.sctp_addto_chunk
      1.07 ±  8%      +0.2        1.23 ±  6%  perf-profile.children.cycles-pp.sctp_transport_reset_t3_rtx
      0.05 ±  8%      +0.2        0.22 ± 18%  perf-profile.children.cycles-pp.llist_reverse_order
      0.61 ± 10%      +0.2        0.78 ±  7%  perf-profile.children.cycles-pp.sctp_chunk_free
      0.08 ± 16%      +0.2        0.25 ± 16%  perf-profile.children.cycles-pp.send_call_function_single_ipi
      0.06 ± 16%      +0.2        0.23 ± 22%  perf-profile.children.cycles-pp.__smp_call_single_queue
      0.79 ±  9%      +0.2        0.98 ±  8%  perf-profile.children.cycles-pp.__ksize
      0.04 ± 71%      +0.2        0.23 ± 22%  perf-profile.children.cycles-pp.llist_add_batch
      0.57 ±  8%      +0.2        0.76 ±  6%  perf-profile.children.cycles-pp.sctp_chunkify
      1.00 ±  8%      +0.2        1.23 ±  5%  perf-profile.children.cycles-pp.__check_object_size
      0.07 ± 11%      +0.2        0.31 ± 18%  perf-profile.children.cycles-pp.flush_smp_call_function_queue
      1.66 ±  8%      +0.2        1.91 ±  7%  perf-profile.children.cycles-pp.lock_timer_base
      1.53 ±  8%      +0.3        1.80 ±  6%  perf-profile.children.cycles-pp._sctp_make_chunk
      1.91 ±  9%      +0.3        2.20 ±  6%  perf-profile.children.cycles-pp.kmem_cache_free
      1.22 ±  9%      +0.3        1.57 ±  7%  perf-profile.children.cycles-pp.mod_timer
      1.34 ±  8%      +0.4        1.76 ±  6%  perf-profile.children.cycles-pp.sctp_make_sack
      0.27 ± 10%      +0.4        0.70 ± 15%  perf-profile.children.cycles-pp.sched_ttwu_pending
      2.48 ±  7%      +0.4        2.92 ±  6%  perf-profile.children.cycles-pp.sctp_packet_transmit_chunk
      2.34 ±  8%      +0.5        2.79 ±  6%  perf-profile.children.cycles-pp.sctp_packet_append_chunk
      0.20 ± 10%      +0.5        0.67 ± 17%  perf-profile.children.cycles-pp.ttwu_queue_wakelist
      1.80 ±  9%      +0.6        2.43 ±  7%  perf-profile.children.cycles-pp.__slab_free
      0.36 ± 10%      +0.8        1.16 ± 16%  perf-profile.children.cycles-pp.flush_smp_call_function_from_idle
      1.27 ±  9%      -0.4        0.90 ± 14%  perf-profile.self.cycles-pp.__schedule
      0.65 ± 21%      -0.3        0.40 ± 24%  perf-profile.self.cycles-pp.__copy_skb_header
      0.61 ±  8%      -0.1        0.46 ± 16%  perf-profile.self.cycles-pp.update_rq_clock
      0.76 ±  9%      -0.1        0.63 ±  9%  perf-profile.self.cycles-pp.sctp_wfree
      0.48 ±  7%      -0.1        0.35 ± 15%  perf-profile.self.cycles-pp.set_next_entity
      0.49 ±  7%      -0.1        0.36 ± 15%  perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.34 ± 17%      -0.1        0.22 ± 21%  perf-profile.self.cycles-pp.ipv4_dst_check
      0.26 ±  6%      -0.1        0.14 ±  5%  perf-profile.self.cycles-pp.select_task_rq_fair
      0.34 ±  6%      -0.1        0.23 ± 15%  perf-profile.self.cycles-pp.pick_next_entity
      0.53 ±  7%      -0.1        0.42 ±  8%  perf-profile.self.cycles-pp.do_idle
      0.26 ± 12%      -0.1        0.17 ± 10%  perf-profile.self.cycles-pp.resched_curr
      0.49 ±  6%      -0.1        0.39 ±  9%  perf-profile.self.cycles-pp.sctp_association_put
      0.30 ± 10%      -0.1        0.22 ± 16%  perf-profile.self.cycles-pp.__update_load_avg_se
      0.29 ± 10%      -0.1        0.21 ± 12%  perf-profile.self.cycles-pp.update_curr
      0.21 ± 31%      -0.1        0.13 ± 12%  perf-profile.self.cycles-pp.ip_rcv_finish_core
      0.37 ±  8%      -0.1        0.30 ± 13%  perf-profile.self.cycles-pp.enqueue_entity
      0.26 ±  9%      -0.1        0.20 ± 17%  perf-profile.self.cycles-pp.switch_mm_irqs_off
      0.36 ±  3%      -0.1        0.30 ±  8%  perf-profile.self.cycles-pp.sctp_transport_reset_t3_rtx
      0.35 ±  8%      -0.1        0.30 ± 15%  perf-profile.self.cycles-pp.enqueue_task_fair
      0.24 ±  9%      -0.1        0.19 ± 12%  perf-profile.self.cycles-pp.reweight_entity
      0.10            -0.1        0.05        perf-profile.self.cycles-pp.perf_trace_sched_stat_runtime
      0.38 ±  6%      -0.0        0.33 ± 10%  perf-profile.self.cycles-pp.__switch_to_asm
      0.22 ±  7%      -0.0        0.18 ± 10%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.27 ± 12%      -0.0        0.22 ± 12%  perf-profile.self.cycles-pp.sctp_data_ready
      0.28 ±  4%      -0.0        0.23 ±  8%  perf-profile.self.cycles-pp.__softirqentry_text_start
      0.23 ± 11%      -0.0        0.18 ± 13%  perf-profile.self.cycles-pp.sctp_datamsg_put
      0.07 ± 12%      -0.0        0.03 ± 70%  perf-profile.self.cycles-pp.cpuidle_not_available
      0.50 ±  5%      -0.0        0.46 ±  6%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.15 ± 11%      -0.0        0.12 ±  6%  perf-profile.self.cycles-pp.____sys_sendmsg
      0.14 ± 10%      -0.0        0.11 ± 15%  perf-profile.self.cycles-pp.sctp_outq_tail
      0.12 ±  6%      -0.0        0.09 ± 13%  perf-profile.self.cycles-pp.perf_trace_sched_wakeup_template
      0.18 ±  7%      -0.0        0.16 ± 10%  perf-profile.self.cycles-pp.process_backlog
      0.13 ±  9%      -0.0        0.10 ±  4%  perf-profile.self.cycles-pp.do_softirq
      0.11 ± 11%      -0.0        0.09 ±  9%  perf-profile.self.cycles-pp.update_min_vruntime
      0.17 ±  2%      -0.0        0.14 ±  6%  perf-profile.self.cycles-pp._find_next_bit
      0.15 ±  3%      -0.0        0.13 ±  9%  perf-profile.self.cycles-pp.finish_task_switch
      0.08 ±  5%      -0.0        0.06 ±  7%  perf-profile.self.cycles-pp.cpuacct_charge
      0.15 ±  3%      -0.0        0.13 ±  6%  perf-profile.self.cycles-pp.net_rx_action
      0.13 ±  3%      -0.0        0.11 ±  7%  perf-profile.self.cycles-pp.__virt_addr_valid
      0.11 ±  4%      -0.0        0.09 ±  9%  perf-profile.self.cycles-pp.sctp_packet_pack
      0.09 ±  9%      -0.0        0.07 ±  6%  perf-profile.self.cycles-pp.___sys_recvmsg
      0.08 ±  6%      -0.0        0.06 ±  7%  perf-profile.self.cycles-pp.__import_iovec
      0.07 ±  7%      -0.0        0.05 ±  8%  perf-profile.self.cycles-pp.sctp_v4_xmit
      0.08            -0.0        0.07        perf-profile.self.cycles-pp.sctp_v4_from_skb
      0.07 ±  6%      +0.0        0.09 ±  9%  perf-profile.self.cycles-pp.perf_tp_event
      0.45 ±  2%      +0.0        0.48        perf-profile.self.cycles-pp.sctp_rcv
      0.13 ± 10%      +0.0        0.16 ±  5%  perf-profile.self.cycles-pp.___slab_alloc
      0.14 ± 11%      +0.0        0.18 ± 14%  perf-profile.self.cycles-pp.dequeue_task_fair
      0.23 ±  9%      +0.0        0.27 ±  8%  perf-profile.self.cycles-pp.ip_finish_output2
      0.12 ± 11%      +0.0        0.17 ±  5%  perf-profile.self.cycles-pp.skb_put
      0.07 ± 18%      +0.0        0.11 ± 11%  perf-profile.self.cycles-pp.pick_next_task_fair
      0.02 ±141%      +0.0        0.06 ±  7%  perf-profile.self.cycles-pp.sctp_control_set_owner_w
      0.32 ±  4%      +0.0        0.37 ±  3%  perf-profile.self.cycles-pp.schedule
      0.28 ± 12%      +0.0        0.33 ±  9%  perf-profile.self.cycles-pp.ip_send_check
      0.26 ± 11%      +0.1        0.31 ±  8%  perf-profile.self.cycles-pp.sctp_transport_put
      0.02 ±141%      +0.1        0.07 ± 17%  perf-profile.self.cycles-pp.check_preempt_curr
      0.08 ± 10%      +0.1        0.14 ±  6%  perf-profile.self.cycles-pp.sctp_hash_cmp
      0.12 ± 18%      +0.1        0.18 ±  9%  perf-profile.self.cycles-pp.sctp_transport_burst_limited
      0.37 ±  8%      +0.1        0.44 ±  4%  perf-profile.self.cycles-pp.memset_erms
      0.07 ± 12%      +0.1        0.14 ± 14%  perf-profile.self.cycles-pp.__wake_up_common
      0.39 ±  8%      +0.1        0.46 ± 10%  perf-profile.self.cycles-pp.sctp_sf_eat_sack_6_2
      0.23 ±  9%      +0.1        0.30 ±  5%  perf-profile.self.cycles-pp.enqueue_timer
      0.00            +0.1        0.08 ± 12%  perf-profile.self.cycles-pp.__enqueue_entity
      0.30 ±  7%      +0.1        0.39 ±  7%  perf-profile.self.cycles-pp.try_to_wake_up
      0.59 ±  9%      +0.1        0.67 ±  6%  perf-profile.self.cycles-pp._raw_spin_lock_bh
      0.04 ± 71%      +0.1        0.13 ± 19%  perf-profile.self.cycles-pp.sctp_bind_addr_match
      0.16 ± 10%      +0.1        0.25 ±  7%  perf-profile.self.cycles-pp.sctp_addto_chunk
      0.07 ± 12%      +0.1        0.17 ± 12%  perf-profile.self.cycles-pp.available_idle_cpu
      0.44 ±  9%      +0.1        0.53 ±  2%  perf-profile.self.cycles-pp.sctp_recvmsg
      0.00            +0.1        0.09 ± 18%  perf-profile.self.cycles-pp.flush_smp_call_function_queue
      0.19 ± 14%      +0.1        0.28 ± 10%  perf-profile.self.cycles-pp.aa_sk_perm
      0.46 ± 10%      +0.1        0.55 ±  8%  perf-profile.self.cycles-pp.sctp_outq_select_transport
      0.12 ± 10%      +0.1        0.21 ±  9%  perf-profile.self.cycles-pp.sctp_chunkify
      0.22 ± 15%      +0.1        0.33 ±  6%  perf-profile.self.cycles-pp.mod_timer
      0.07 ±  7%      +0.1        0.18 ± 12%  perf-profile.self.cycles-pp.ttwu_queue_wakelist
      0.39 ± 11%      +0.1        0.51 ±  6%  perf-profile.self.cycles-pp.skb_set_owner_w
      0.54 ±  7%      +0.1        0.66 ±  5%  perf-profile.self.cycles-pp.sctp_packet_config
      0.47 ±  8%      +0.1        0.59 ±  6%  perf-profile.self.cycles-pp.sock_kmalloc
      0.18 ± 10%      +0.1        0.31 ± 11%  perf-profile.self.cycles-pp.sctp_user_addto_chunk
      0.66 ±  8%      +0.1        0.80 ±  4%  perf-profile.self.cycles-pp.sctp_sendmsg_to_asoc
      0.41 ±  8%      +0.1        0.54 ±  6%  perf-profile.self.cycles-pp.sctp_make_sack
      0.82 ±  7%      +0.1        0.96 ±  6%  perf-profile.self.cycles-pp.kmem_cache_free
      0.48 ± 11%      +0.1        0.62 ± 12%  perf-profile.self.cycles-pp.sctp_cmd_interpreter
      0.05 ±  8%      +0.2        0.21 ± 17%  perf-profile.self.cycles-pp.sched_ttwu_pending
      0.00            +0.2        0.15 ± 16%  perf-profile.self.cycles-pp.flush_smp_call_function_from_idle
      0.05 ±  8%      +0.2        0.21 ± 17%  perf-profile.self.cycles-pp.llist_reverse_order
      0.08 ± 16%      +0.2        0.25 ± 14%  perf-profile.self.cycles-pp.send_call_function_single_ipi
      0.54 ±  9%      +0.2        0.71 ± 10%  perf-profile.self.cycles-pp.lock_timer_base
      0.79 ±  8%      +0.2        0.97 ±  8%  perf-profile.self.cycles-pp.__ksize
      0.04 ± 71%      +0.2        0.23 ± 22%  perf-profile.self.cycles-pp.llist_add_batch
      1.05 ±  7%      +0.2        1.24 ±  6%  perf-profile.self.cycles-pp.sctp_outq_sack
      0.55 ±  9%      +0.2        0.77 ±  5%  perf-profile.self.cycles-pp.__check_object_size
      1.78 ± 10%      +0.6        2.41 ±  8%  perf-profile.self.cycles-pp.__slab_free
     15919 ±  5%     -97.3%     423.00 ± 63%  interrupts.34:PCI-MSI.524292-edge.eth0-TxRx-3
    751859 ±  9%     +84.5%    1387425 ±  9%  interrupts.CAL:Function_call_interrupts
     54884 ± 10%     -21.1%      43281 ± 14%  interrupts.CPU0.RES:Rescheduling_interrupts
     55529 ±  6%     -26.2%      40984 ± 21%  interrupts.CPU1.RES:Rescheduling_interrupts
     53232 ±  8%     -23.7%      40611 ± 15%  interrupts.CPU10.RES:Rescheduling_interrupts
      3209 ±  4%    +124.2%       7196 ± 16%  interrupts.CPU100.CAL:Function_call_interrupts
     62177 ±  6%     -25.3%      46453 ± 15%  interrupts.CPU100.RES:Rescheduling_interrupts
      3398          +117.1%       7377 ± 14%  interrupts.CPU101.CAL:Function_call_interrupts
     63075 ±  9%     -38.8%      38600 ± 26%  interrupts.CPU101.RES:Rescheduling_interrupts
      2962 ±  3%    +128.5%       6770 ± 11%  interrupts.CPU102.CAL:Function_call_interrupts
      3184 ± 11%     +97.5%       6287 ± 12%  interrupts.CPU103.CAL:Function_call_interrupts
     65846 ±  7%     -36.8%      41637 ± 28%  interrupts.CPU103.RES:Rescheduling_interrupts
      3200 ±  7%    +118.4%       6989 ± 21%  interrupts.CPU104.CAL:Function_call_interrupts
     65280 ±  7%     -35.2%      42298 ± 17%  interrupts.CPU104.RES:Rescheduling_interrupts
      2975 ±  2%    +129.5%       6826 ± 18%  interrupts.CPU105.CAL:Function_call_interrupts
     65522 ±  8%     -26.3%      48286 ± 20%  interrupts.CPU105.RES:Rescheduling_interrupts
      1517 ±136%     -98.2%      28.00 ± 54%  interrupts.CPU105.TLB:TLB_shootdowns
      3287 ± 12%    +115.8%       7095 ± 18%  interrupts.CPU106.CAL:Function_call_interrupts
     64170           -26.6%      47108 ± 25%  interrupts.CPU106.RES:Rescheduling_interrupts
      3181 ±  5%    +110.4%       6693 ± 21%  interrupts.CPU107.CAL:Function_call_interrupts
      5238 ±  8%     -29.4%       3697 ± 24%  interrupts.CPU107.NMI:Non-maskable_interrupts
      5238 ±  8%     -29.4%       3697 ± 24%  interrupts.CPU107.PMI:Performance_monitoring_interrupts
     61281 ± 17%     -25.5%      45648 ± 19%  interrupts.CPU107.RES:Rescheduling_interrupts
      3088 ±  7%    +146.5%       7614 ± 15%  interrupts.CPU108.CAL:Function_call_interrupts
     69838 ± 10%     -34.3%      45913 ±  8%  interrupts.CPU108.RES:Rescheduling_interrupts
      3330 ±  7%    +121.4%       7374 ± 19%  interrupts.CPU109.CAL:Function_call_interrupts
     67470 ± 12%     -34.3%      44360 ± 20%  interrupts.CPU109.RES:Rescheduling_interrupts
     50298 ± 10%     -30.5%      34955 ± 10%  interrupts.CPU11.RES:Rescheduling_interrupts
      3229 ±  3%    +120.5%       7119 ± 20%  interrupts.CPU110.CAL:Function_call_interrupts
     65803 ± 13%     -31.8%      44903 ± 19%  interrupts.CPU110.RES:Rescheduling_interrupts
      3312          +106.6%       6844 ± 16%  interrupts.CPU111.CAL:Function_call_interrupts
      3031 ±  2%    +128.7%       6932 ± 22%  interrupts.CPU112.CAL:Function_call_interrupts
     63944 ±  7%     -37.4%      40004 ± 16%  interrupts.CPU112.RES:Rescheduling_interrupts
      3686 ± 14%     +71.3%       6314 ± 25%  interrupts.CPU113.CAL:Function_call_interrupts
     63525 ± 11%     -35.8%      40762 ±  9%  interrupts.CPU113.RES:Rescheduling_interrupts
      3281 ± 11%    +128.2%       7487 ± 28%  interrupts.CPU114.CAL:Function_call_interrupts
     66773 ±  5%     -36.8%      42175 ± 21%  interrupts.CPU114.RES:Rescheduling_interrupts
      3186 ±  8%    +120.8%       7035 ± 24%  interrupts.CPU115.CAL:Function_call_interrupts
     62617 ± 10%     -31.5%      42877 ± 22%  interrupts.CPU115.RES:Rescheduling_interrupts
      3352 ± 12%     +99.7%       6695 ± 28%  interrupts.CPU116.CAL:Function_call_interrupts
     64009 ± 10%     -44.5%      35503 ± 27%  interrupts.CPU116.RES:Rescheduling_interrupts
      3264 ±  5%    +113.4%       6968 ± 18%  interrupts.CPU117.CAL:Function_call_interrupts
      5484 ±  8%     -18.9%       4445 ± 14%  interrupts.CPU117.NMI:Non-maskable_interrupts
      5484 ±  8%     -18.9%       4445 ± 14%  interrupts.CPU117.PMI:Performance_monitoring_interrupts
     61430 ±  4%     -28.2%      44102 ± 14%  interrupts.CPU117.RES:Rescheduling_interrupts
      3297 ±  6%    +105.6%       6778 ± 16%  interrupts.CPU118.CAL:Function_call_interrupts
     55953 ± 10%     -21.8%      43768 ± 24%  interrupts.CPU118.RES:Rescheduling_interrupts
      3803 ±  5%     +90.8%       7255 ± 21%  interrupts.CPU119.CAL:Function_call_interrupts
      3904 ± 22%     +32.9%       5188 ± 11%  interrupts.CPU119.NMI:Non-maskable_interrupts
      3904 ± 22%     +32.9%       5188 ± 11%  interrupts.CPU119.PMI:Performance_monitoring_interrupts
     56205 ± 12%     -34.9%      36592 ± 10%  interrupts.CPU119.RES:Rescheduling_interrupts
     50941 ± 15%     -21.0%      40239 ±  6%  interrupts.CPU12.RES:Rescheduling_interrupts
      3106 ± 10%    +132.5%       7220 ± 13%  interrupts.CPU120.CAL:Function_call_interrupts
      3299 ±  9%    +127.3%       7497 ±  8%  interrupts.CPU121.CAL:Function_call_interrupts
      3101 ±  6%    +135.7%       7308 ± 14%  interrupts.CPU122.CAL:Function_call_interrupts
     57191 ± 15%     -27.1%      41683 ± 18%  interrupts.CPU122.RES:Rescheduling_interrupts
      3832 ± 28%     +84.7%       7076 ± 13%  interrupts.CPU123.CAL:Function_call_interrupts
      3092 ±  7%    +138.1%       7364 ± 10%  interrupts.CPU124.CAL:Function_call_interrupts
     54730 ± 18%     -31.1%      37682 ± 12%  interrupts.CPU124.RES:Rescheduling_interrupts
      3427 ± 13%     +82.8%       6264 ±  8%  interrupts.CPU125.CAL:Function_call_interrupts
     49209 ±  9%     -17.3%      40707 ± 13%  interrupts.CPU125.RES:Rescheduling_interrupts
      3162          +139.0%       7556 ± 17%  interrupts.CPU126.CAL:Function_call_interrupts
     53055 ± 17%     -27.7%      38379 ± 19%  interrupts.CPU126.RES:Rescheduling_interrupts
      2955 ±  9%    +137.6%       7023 ± 13%  interrupts.CPU127.CAL:Function_call_interrupts
     55865 ± 11%     -23.2%      42886 ± 20%  interrupts.CPU127.RES:Rescheduling_interrupts
      2940 ±  4%    +123.3%       6567 ±  8%  interrupts.CPU128.CAL:Function_call_interrupts
     59120 ± 16%     -32.0%      40186 ±  6%  interrupts.CPU128.RES:Rescheduling_interrupts
      3061 ± 10%    +115.7%       6604 ± 10%  interrupts.CPU129.CAL:Function_call_interrupts
      5516 ±  6%     -29.6%       3886 ± 25%  interrupts.CPU129.NMI:Non-maskable_interrupts
      5516 ±  6%     -29.6%       3886 ± 25%  interrupts.CPU129.PMI:Performance_monitoring_interrupts
     15919 ±  5%     -97.3%     423.00 ± 63%  interrupts.CPU13.34:PCI-MSI.524292-edge.eth0-TxRx-3
      5573 ± 26%     +37.4%       7660 ± 11%  interrupts.CPU13.CAL:Function_call_interrupts
     57633 ±  8%     -31.1%      39714 ± 14%  interrupts.CPU13.RES:Rescheduling_interrupts
      3140 ±  7%    +135.0%       7381 ± 11%  interrupts.CPU130.CAL:Function_call_interrupts
     60476 ± 17%     -39.9%      36335 ± 16%  interrupts.CPU130.RES:Rescheduling_interrupts
      2773 ±  8%    +153.7%       7037 ± 13%  interrupts.CPU131.CAL:Function_call_interrupts
      5010 ± 13%     -28.0%       3606 ± 21%  interrupts.CPU131.NMI:Non-maskable_interrupts
      5010 ± 13%     -28.0%       3606 ± 21%  interrupts.CPU131.PMI:Performance_monitoring_interrupts
      2917 ± 13%    +131.5%       6755 ±  9%  interrupts.CPU132.CAL:Function_call_interrupts
     56642 ± 11%     -29.7%      39803 ± 23%  interrupts.CPU132.RES:Rescheduling_interrupts
      2983 ± 11%    +142.9%       7245 ±  6%  interrupts.CPU133.CAL:Function_call_interrupts
      5329 ±  6%     -27.9%       3840 ± 25%  interrupts.CPU133.NMI:Non-maskable_interrupts
      5329 ±  6%     -27.9%       3840 ± 25%  interrupts.CPU133.PMI:Performance_monitoring_interrupts
     60992 ± 10%     -29.3%      43148 ± 14%  interrupts.CPU133.RES:Rescheduling_interrupts
      2965 ± 13%    +128.1%       6763 ± 10%  interrupts.CPU134.CAL:Function_call_interrupts
      2882 ±  8%    +134.3%       6754 ± 13%  interrupts.CPU135.CAL:Function_call_interrupts
      5258 ± 10%     -23.2%       4040 ± 26%  interrupts.CPU135.NMI:Non-maskable_interrupts
      5258 ± 10%     -23.2%       4040 ± 26%  interrupts.CPU135.PMI:Performance_monitoring_interrupts
      2867 ± 10%    +142.1%       6942 ±  9%  interrupts.CPU136.CAL:Function_call_interrupts
      5370 ±  8%     -33.2%       3590 ± 24%  interrupts.CPU136.NMI:Non-maskable_interrupts
      5370 ±  8%     -33.2%       3590 ± 24%  interrupts.CPU136.PMI:Performance_monitoring_interrupts
     56528 ±  3%     -28.3%      40520 ± 18%  interrupts.CPU136.RES:Rescheduling_interrupts
      3008 ± 11%    +120.1%       6620 ±  6%  interrupts.CPU137.CAL:Function_call_interrupts
      3212 ±  9%    +122.7%       7152 ± 10%  interrupts.CPU138.CAL:Function_call_interrupts
      3306 ± 11%    +113.3%       7053 ±  8%  interrupts.CPU139.CAL:Function_call_interrupts
      4997 ±  5%     -19.7%       4014 ± 21%  interrupts.CPU139.NMI:Non-maskable_interrupts
      4997 ±  5%     -19.7%       4014 ± 21%  interrupts.CPU139.PMI:Performance_monitoring_interrupts
      3551 ± 24%     +85.0%       6568 ± 14%  interrupts.CPU140.CAL:Function_call_interrupts
      3271 ± 10%    +107.3%       6782 ±  6%  interrupts.CPU141.CAL:Function_call_interrupts
      5384 ± 10%     -33.1%       3601 ± 22%  interrupts.CPU141.NMI:Non-maskable_interrupts
      5384 ± 10%     -33.1%       3601 ± 22%  interrupts.CPU141.PMI:Performance_monitoring_interrupts
      3444 ±  9%    +104.4%       7039 ± 10%  interrupts.CPU142.CAL:Function_call_interrupts
      3434 ±  5%    +100.8%       6894 ±  5%  interrupts.CPU143.CAL:Function_call_interrupts
      3347 ± 13%    +159.9%       8699 ± 23%  interrupts.CPU144.CAL:Function_call_interrupts
     72255 ± 16%     -30.7%      50054 ± 26%  interrupts.CPU144.RES:Rescheduling_interrupts
      3942 ± 19%    +110.4%       8294 ±  5%  interrupts.CPU145.CAL:Function_call_interrupts
     54776 ± 10%     -31.4%      37570 ± 15%  interrupts.CPU145.RES:Rescheduling_interrupts
      3183 ±  5%    +158.1%       8216 ± 12%  interrupts.CPU146.CAL:Function_call_interrupts
     55645 ± 16%     -37.6%      34741 ± 21%  interrupts.CPU146.RES:Rescheduling_interrupts
     28.00 ± 67%    +245.2%      96.67 ± 42%  interrupts.CPU146.TLB:TLB_shootdowns
      3168 ±  9%    +170.2%       8560 ± 19%  interrupts.CPU147.CAL:Function_call_interrupts
     54651 ± 19%     -46.9%      29032 ± 12%  interrupts.CPU147.RES:Rescheduling_interrupts
      3105 ±  8%    +177.1%       8604 ± 14%  interrupts.CPU148.CAL:Function_call_interrupts
     52996 ± 14%     -33.2%      35427 ± 18%  interrupts.CPU148.RES:Rescheduling_interrupts
      3101 ±  9%    +154.0%       7877 ± 12%  interrupts.CPU149.CAL:Function_call_interrupts
     54070 ±  8%     -36.1%      34566 ± 15%  interrupts.CPU149.RES:Rescheduling_interrupts
      3256 ±  6%    +124.6%       7312 ±  7%  interrupts.CPU150.CAL:Function_call_interrupts
     52428 ± 14%     -31.1%      36105 ± 13%  interrupts.CPU150.RES:Rescheduling_interrupts
      3053 ± 10%    +176.6%       8445 ± 14%  interrupts.CPU151.CAL:Function_call_interrupts
     58267 ± 14%     -34.2%      38331 ± 26%  interrupts.CPU151.RES:Rescheduling_interrupts
      3000 ± 10%    +160.6%       7820 ± 11%  interrupts.CPU152.CAL:Function_call_interrupts
     54739 ± 18%     -34.1%      36076 ± 14%  interrupts.CPU152.RES:Rescheduling_interrupts
      2974 ±  5%    +155.5%       7601 ±  9%  interrupts.CPU153.CAL:Function_call_interrupts
     52621 ± 17%     -30.5%      36564 ± 15%  interrupts.CPU153.RES:Rescheduling_interrupts
      3132 ± 11%    +154.6%       7975 ±  8%  interrupts.CPU154.CAL:Function_call_interrupts
     57369 ± 15%     -33.6%      38101 ± 16%  interrupts.CPU154.RES:Rescheduling_interrupts
      3281 ±  7%    +142.7%       7963 ± 12%  interrupts.CPU155.CAL:Function_call_interrupts
     54010 ± 20%     -37.5%      33752 ± 23%  interrupts.CPU155.RES:Rescheduling_interrupts
      3231 ±  9%    +161.8%       8460 ± 14%  interrupts.CPU156.CAL:Function_call_interrupts
     50187 ± 13%     -36.0%      32129 ±  6%  interrupts.CPU156.RES:Rescheduling_interrupts
      3062 ±  2%    +159.8%       7956 ± 12%  interrupts.CPU157.CAL:Function_call_interrupts
     58454 ± 16%     -41.0%      34497 ± 22%  interrupts.CPU157.RES:Rescheduling_interrupts
      3340 ± 10%    +166.1%       8889 ± 12%  interrupts.CPU158.CAL:Function_call_interrupts
     57677 ± 19%     -33.3%      38467 ±  8%  interrupts.CPU158.RES:Rescheduling_interrupts
      3316 ±  7%    +161.6%       8677 ± 10%  interrupts.CPU159.CAL:Function_call_interrupts
      5314 ±  9%     -28.6%       3796 ± 20%  interrupts.CPU159.NMI:Non-maskable_interrupts
      5314 ±  9%     -28.6%       3796 ± 20%  interrupts.CPU159.PMI:Performance_monitoring_interrupts
     60115 ± 16%     -48.2%      31123 ± 10%  interrupts.CPU159.RES:Rescheduling_interrupts
     53315 ±  5%     -31.3%      36653 ± 12%  interrupts.CPU16.RES:Rescheduling_interrupts
      3621 ± 21%    +124.3%       8125 ± 16%  interrupts.CPU160.CAL:Function_call_interrupts
     56428 ± 15%     -38.6%      34619 ± 18%  interrupts.CPU160.RES:Rescheduling_interrupts
      3077 ± 15%    +149.0%       7662 ±  8%  interrupts.CPU161.CAL:Function_call_interrupts
      5300 ±  2%     -27.4%       3847 ± 23%  interrupts.CPU161.NMI:Non-maskable_interrupts
      5300 ±  2%     -27.4%       3847 ± 23%  interrupts.CPU161.PMI:Performance_monitoring_interrupts
     55965 ± 10%     -36.0%      35799 ± 16%  interrupts.CPU161.RES:Rescheduling_interrupts
      3237 ±  7%    +137.4%       7686 ±  6%  interrupts.CPU162.CAL:Function_call_interrupts
     50247 ± 13%     -27.3%      36515 ± 18%  interrupts.CPU162.RES:Rescheduling_interrupts
      3376 ±  9%    +141.1%       8138 ± 14%  interrupts.CPU163.CAL:Function_call_interrupts
     55557 ± 11%     -30.1%      38826 ± 16%  interrupts.CPU163.RES:Rescheduling_interrupts
      3195 ± 12%    +141.9%       7729 ± 12%  interrupts.CPU164.CAL:Function_call_interrupts
      5101 ±  7%     -21.2%       4021 ± 28%  interrupts.CPU164.NMI:Non-maskable_interrupts
      5101 ±  7%     -21.2%       4021 ± 28%  interrupts.CPU164.PMI:Performance_monitoring_interrupts
     51766 ± 13%     -28.6%      36959 ± 16%  interrupts.CPU164.RES:Rescheduling_interrupts
      3677 ± 10%    +110.0%       7722 ±  9%  interrupts.CPU165.CAL:Function_call_interrupts
      5228 ± 10%     -34.4%       3430 ± 21%  interrupts.CPU165.NMI:Non-maskable_interrupts
      5228 ± 10%     -34.4%       3430 ± 21%  interrupts.CPU165.PMI:Performance_monitoring_interrupts
      4111 ± 18%    +109.6%       8617 ±  9%  interrupts.CPU166.CAL:Function_call_interrupts
      5180 ±  7%     -29.7%       3640 ± 19%  interrupts.CPU166.NMI:Non-maskable_interrupts
      5180 ±  7%     -29.7%       3640 ± 19%  interrupts.CPU166.PMI:Performance_monitoring_interrupts
     49514 ± 21%     -35.8%      31805 ± 11%  interrupts.CPU166.RES:Rescheduling_interrupts
      3574 ±  6%    +123.5%       7988 ±  9%  interrupts.CPU167.CAL:Function_call_interrupts
     45629 ± 13%     -23.2%      35024 ± 16%  interrupts.CPU167.RES:Rescheduling_interrupts
      3667 ± 17%     +74.8%       6409 ±  6%  interrupts.CPU168.CAL:Function_call_interrupts
     85851 ± 12%     -31.5%      58794 ±  3%  interrupts.CPU168.RES:Rescheduling_interrupts
      3457 ± 15%    +115.3%       7444 ±  7%  interrupts.CPU169.CAL:Function_call_interrupts
     52397 ±  5%     -33.2%      35026 ±  9%  interrupts.CPU17.RES:Rescheduling_interrupts
      3090 ±  6%    +140.7%       7439 ± 11%  interrupts.CPU170.CAL:Function_call_interrupts
     58979 ±  9%     -30.7%      40874 ± 13%  interrupts.CPU170.RES:Rescheduling_interrupts
      3391 ±  4%    +101.0%       6817 ±  5%  interrupts.CPU171.CAL:Function_call_interrupts
     53880 ±  3%     -23.9%      40983 ± 11%  interrupts.CPU171.RES:Rescheduling_interrupts
      3276 ±  7%    +117.0%       7108 ±  8%  interrupts.CPU172.CAL:Function_call_interrupts
     56474 ±  5%     -26.7%      41374 ±  5%  interrupts.CPU172.RES:Rescheduling_interrupts
      3063 ±  2%    +120.0%       6739 ±  6%  interrupts.CPU173.CAL:Function_call_interrupts
     57239 ± 15%     -33.7%      37968 ±  8%  interrupts.CPU173.RES:Rescheduling_interrupts
     28.67 ± 50%    +230.2%      94.67 ±  6%  interrupts.CPU173.TLB:TLB_shootdowns
      3134 ±  9%    +114.7%       6730 ±  8%  interrupts.CPU174.CAL:Function_call_interrupts
     57564 ± 12%     -33.7%      38156 ±  6%  interrupts.CPU174.RES:Rescheduling_interrupts
      3189 ±  8%    +117.1%       6924 ±  4%  interrupts.CPU175.CAL:Function_call_interrupts
     62673 ±  7%     -36.8%      39637 ± 15%  interrupts.CPU175.RES:Rescheduling_interrupts
      2934 ±  8%    +131.4%       6789 ± 13%  interrupts.CPU176.CAL:Function_call_interrupts
     61575 ± 10%     -35.5%      39743        interrupts.CPU176.RES:Rescheduling_interrupts
      2988 ±  9%    +140.8%       7196 ±  8%  interrupts.CPU177.CAL:Function_call_interrupts
     63866 ± 11%     -34.8%      41657        interrupts.CPU177.RES:Rescheduling_interrupts
      3043 ±  7%    +135.3%       7160 ±  9%  interrupts.CPU178.CAL:Function_call_interrupts
     60147 ±  8%     -30.6%      41766 ±  2%  interrupts.CPU178.RES:Rescheduling_interrupts
      2971 ±  6%    +139.3%       7111 ±  7%  interrupts.CPU179.CAL:Function_call_interrupts
     54991 ± 16%     -30.2%      38386 ±  6%  interrupts.CPU179.RES:Rescheduling_interrupts
     55505 ±  7%     -31.3%      38114 ± 15%  interrupts.CPU18.RES:Rescheduling_interrupts
      3107 ±  5%    +138.7%       7418 ± 13%  interrupts.CPU180.CAL:Function_call_interrupts
     61196 ± 17%     -37.5%      38268 ±  4%  interrupts.CPU180.RES:Rescheduling_interrupts
      3041 ±  6%    +119.0%       6658 ± 10%  interrupts.CPU181.CAL:Function_call_interrupts
      2923 ±  7%    +138.6%       6974 ±  7%  interrupts.CPU182.CAL:Function_call_interrupts
     61737 ± 11%     -32.9%      41452 ±  3%  interrupts.CPU182.RES:Rescheduling_interrupts
      2908 ±  9%    +132.0%       6747 ±  9%  interrupts.CPU183.CAL:Function_call_interrupts
      5818 ± 11%     -27.1%       4241 ± 10%  interrupts.CPU183.NMI:Non-maskable_interrupts
      5818 ± 11%     -27.1%       4241 ± 10%  interrupts.CPU183.PMI:Performance_monitoring_interrupts
     60798 ±  5%     -28.8%      43305 ±  6%  interrupts.CPU183.RES:Rescheduling_interrupts
      2980 ±  8%    +112.3%       6327 ± 10%  interrupts.CPU184.CAL:Function_call_interrupts
     54917 ± 16%     -29.4%      38775 ±  7%  interrupts.CPU184.RES:Rescheduling_interrupts
     30.33 ± 37%    +156.0%      77.67 ± 45%  interrupts.CPU184.TLB:TLB_shootdowns
      3008 ±  9%    +136.8%       7124 ±  9%  interrupts.CPU185.CAL:Function_call_interrupts
     55941 ± 12%     -31.3%      38433 ±  9%  interrupts.CPU185.RES:Rescheduling_interrupts
      3114 ±  2%    +123.1%       6947 ± 15%  interrupts.CPU186.CAL:Function_call_interrupts
     59608 ±  7%     -31.9%      40576 ± 16%  interrupts.CPU186.RES:Rescheduling_interrupts
      2984 ±  4%    +125.6%       6730 ±  8%  interrupts.CPU187.CAL:Function_call_interrupts
     57924 ±  8%     -26.4%      42638 ±  6%  interrupts.CPU187.RES:Rescheduling_interrupts
     36.33 ± 21%    +160.6%      94.67 ± 39%  interrupts.CPU187.TLB:TLB_shootdowns
      3161 ±  7%    +125.0%       7113 ± 23%  interrupts.CPU188.CAL:Function_call_interrupts
     57712 ± 11%     -29.4%      40742 ±  8%  interrupts.CPU188.RES:Rescheduling_interrupts
      3293 ±  7%    +102.0%       6654 ±  9%  interrupts.CPU189.CAL:Function_call_interrupts
     51765 ± 11%     -31.4%      35520 ± 14%  interrupts.CPU189.RES:Rescheduling_interrupts
      4924 ± 33%     +48.7%       7322 ± 14%  interrupts.CPU19.CAL:Function_call_interrupts
     51324 ± 13%     -25.4%      38267 ± 15%  interrupts.CPU19.RES:Rescheduling_interrupts
      3346 ± 12%    +107.3%       6935 ± 12%  interrupts.CPU190.CAL:Function_call_interrupts
     55681 ± 10%     -27.7%      40257 ± 13%  interrupts.CPU190.RES:Rescheduling_interrupts
      3706 ± 15%     +78.8%       6626 ±  6%  interrupts.CPU191.CAL:Function_call_interrupts
     48293 ± 16%     -30.6%      33537 ±  9%  interrupts.CPU191.RES:Rescheduling_interrupts
     74.67 ± 59%    +479.5%     432.67 ± 14%  interrupts.CPU191.TLB:TLB_shootdowns
     53283 ± 11%     -33.3%      35535 ± 25%  interrupts.CPU20.RES:Rescheduling_interrupts
      4831 ± 15%     +40.5%       6785 ± 22%  interrupts.CPU21.CAL:Function_call_interrupts
      3246 ± 31%     +42.5%       4624 ±  9%  interrupts.CPU21.NMI:Non-maskable_interrupts
      3246 ± 31%     +42.5%       4624 ±  9%  interrupts.CPU21.PMI:Performance_monitoring_interrupts
     56218 ±  5%     -23.4%      43051 ± 15%  interrupts.CPU21.RES:Rescheduling_interrupts
      4125 ± 22%     +64.0%       6764 ± 11%  interrupts.CPU22.CAL:Function_call_interrupts
     53539 ±  4%     -30.7%      37128 ±  7%  interrupts.CPU22.RES:Rescheduling_interrupts
      4671 ± 24%     +46.5%       6845 ± 22%  interrupts.CPU23.CAL:Function_call_interrupts
     57885 ±  4%     -34.1%      38158 ± 19%  interrupts.CPU23.RES:Rescheduling_interrupts
      5673 ± 18%     +65.2%       9370 ± 24%  interrupts.CPU24.CAL:Function_call_interrupts
     48949 ± 13%     -26.7%      35869 ± 26%  interrupts.CPU25.RES:Rescheduling_interrupts
     50539 ± 12%     -25.3%      37741 ± 15%  interrupts.CPU26.RES:Rescheduling_interrupts
     40.00 ± 37%    +102.5%      81.00 ± 17%  interrupts.CPU26.TLB:TLB_shootdowns
      4352 ± 17%     +65.0%       7183 ±  7%  interrupts.CPU27.CAL:Function_call_interrupts
      4753 ±  7%     -14.5%       4065 ±  8%  interrupts.CPU27.NMI:Non-maskable_interrupts
      4753 ±  7%     -14.5%       4065 ±  8%  interrupts.CPU27.PMI:Performance_monitoring_interrupts
     50518 ±  9%     -24.2%      38286 ± 19%  interrupts.CPU27.RES:Rescheduling_interrupts
      4324 ± 17%     +66.3%       7190 ±  8%  interrupts.CPU28.CAL:Function_call_interrupts
     49862 ± 11%     -27.9%      35948 ± 19%  interrupts.CPU28.RES:Rescheduling_interrupts
     31.67 ± 12%    +321.1%     133.33 ± 62%  interrupts.CPU28.TLB:TLB_shootdowns
      4011 ± 11%     +66.4%       6674 ± 11%  interrupts.CPU29.CAL:Function_call_interrupts
      3986 ± 22%     -40.9%       2354 ±  4%  interrupts.CPU29.NMI:Non-maskable_interrupts
      3986 ± 22%     -40.9%       2354 ±  4%  interrupts.CPU29.PMI:Performance_monitoring_interrupts
     48685 ± 12%     -26.6%      35723 ± 18%  interrupts.CPU29.RES:Rescheduling_interrupts
     58513 ±  9%     -31.3%      40180 ± 19%  interrupts.CPU3.RES:Rescheduling_interrupts
     47.67 ± 48%    +178.3%     132.67 ± 67%  interrupts.CPU3.TLB:TLB_shootdowns
      4059 ± 17%     +60.8%       6527 ± 11%  interrupts.CPU30.CAL:Function_call_interrupts
     23.00 ± 30%    +592.8%     159.33 ± 73%  interrupts.CPU30.TLB:TLB_shootdowns
      4431 ± 18%     +48.3%       6572 ±  5%  interrupts.CPU31.CAL:Function_call_interrupts
     50848 ±  8%     -24.0%      38623 ± 19%  interrupts.CPU31.RES:Rescheduling_interrupts
      4356 ± 24%     +59.6%       6955 ±  8%  interrupts.CPU32.CAL:Function_call_interrupts
      4796 ± 10%     -35.2%       3106 ± 31%  interrupts.CPU32.NMI:Non-maskable_interrupts
      4796 ± 10%     -35.2%       3106 ± 31%  interrupts.CPU32.PMI:Performance_monitoring_interrupts
      4206 ± 14%     +55.7%       6548 ± 11%  interrupts.CPU33.CAL:Function_call_interrupts
      3535 ±  6%    +102.7%       7166 ±  9%  interrupts.CPU34.CAL:Function_call_interrupts
     47917 ±  7%     -32.2%      32504 ± 21%  interrupts.CPU34.RES:Rescheduling_interrupts
      4034 ± 15%     +66.1%       6701 ± 11%  interrupts.CPU35.CAL:Function_call_interrupts
     47499 ± 12%     -22.8%      36670 ± 12%  interrupts.CPU35.RES:Rescheduling_interrupts
      3770 ± 12%     +81.6%       6848        interrupts.CPU36.CAL:Function_call_interrupts
     48116 ± 11%     -26.8%      35231 ± 16%  interrupts.CPU36.RES:Rescheduling_interrupts
      3761 ±  2%     +79.8%       6764 ±  6%  interrupts.CPU37.CAL:Function_call_interrupts
     49941 ± 13%     -30.3%      34822 ± 14%  interrupts.CPU37.RES:Rescheduling_interrupts
      3647 ±  9%     +87.0%       6821 ±  5%  interrupts.CPU38.CAL:Function_call_interrupts
     52318 ± 17%     -32.9%      35094 ± 16%  interrupts.CPU38.RES:Rescheduling_interrupts
      3661 ±  7%     +82.0%       6663 ±  7%  interrupts.CPU39.CAL:Function_call_interrupts
     53375 ± 12%     -32.4%      36068 ± 23%  interrupts.CPU39.RES:Rescheduling_interrupts
     57739 ±  6%     -29.0%      40982 ± 13%  interrupts.CPU4.RES:Rescheduling_interrupts
      3947 ±  8%     +64.8%       6504 ±  9%  interrupts.CPU40.CAL:Function_call_interrupts
      4435 ± 23%     +54.0%       6832 ±  5%  interrupts.CPU41.CAL:Function_call_interrupts
      5280 ± 10%     -29.3%       3732 ± 35%  interrupts.CPU41.NMI:Non-maskable_interrupts
      5280 ± 10%     -29.3%       3732 ± 35%  interrupts.CPU41.PMI:Performance_monitoring_interrupts
     49514 ± 13%     -27.8%      35728 ± 21%  interrupts.CPU41.RES:Rescheduling_interrupts
      3633 ±  3%     +87.3%       6805 ±  5%  interrupts.CPU42.CAL:Function_call_interrupts
      3596 ± 20%     +34.8%       4847 ±  7%  interrupts.CPU42.NMI:Non-maskable_interrupts
      3596 ± 20%     +34.8%       4847 ±  7%  interrupts.CPU42.PMI:Performance_monitoring_interrupts
     52841 ±  9%     -26.4%      38873 ± 21%  interrupts.CPU42.RES:Rescheduling_interrupts
      3818 ±  7%     +76.4%       6737 ± 10%  interrupts.CPU43.CAL:Function_call_interrupts
      3485 ±  8%     +86.9%       6514 ± 10%  interrupts.CPU44.CAL:Function_call_interrupts
      3937 ±  7%     +84.5%       7262 ± 10%  interrupts.CPU45.CAL:Function_call_interrupts
     50348 ± 15%     -30.1%      35189 ±  8%  interrupts.CPU45.RES:Rescheduling_interrupts
      3957 ±  3%     +73.1%       6851 ± 12%  interrupts.CPU46.CAL:Function_call_interrupts
      3736 ±  2%     +85.0%       6914 ±  7%  interrupts.CPU47.CAL:Function_call_interrupts
      5473 ±  2%     +70.4%       9329 ±  3%  interrupts.CPU48.CAL:Function_call_interrupts
     50301 ±  7%     -36.6%      31911 ±  9%  interrupts.CPU48.RES:Rescheduling_interrupts
      4714 ±  2%     +77.6%       8373 ±  4%  interrupts.CPU49.CAL:Function_call_interrupts
     48351 ± 12%     -39.4%      29286 ± 21%  interrupts.CPU49.RES:Rescheduling_interrupts
     52179 ± 17%     -36.5%      33126 ± 25%  interrupts.CPU5.RES:Rescheduling_interrupts
      4102 ±  2%     +99.3%       8176 ±  4%  interrupts.CPU50.CAL:Function_call_interrupts
      4108 ±  5%     +96.1%       8056 ±  7%  interrupts.CPU51.CAL:Function_call_interrupts
      3901 ±  7%     +95.9%       7643 ±  4%  interrupts.CPU52.CAL:Function_call_interrupts
     48305 ± 12%     -35.3%      31255 ± 18%  interrupts.CPU52.RES:Rescheduling_interrupts
      3864           +95.6%       7558 ± 10%  interrupts.CPU53.CAL:Function_call_interrupts
     41594 ±  4%     -39.0%      25386 ± 10%  interrupts.CPU53.RES:Rescheduling_interrupts
      3726          +114.7%       8000 ± 10%  interrupts.CPU54.CAL:Function_call_interrupts
     43602 ± 13%     -33.7%      28929 ± 23%  interrupts.CPU54.RES:Rescheduling_interrupts
      3775 ±  7%    +106.7%       7803 ± 12%  interrupts.CPU55.CAL:Function_call_interrupts
      3867 ± 18%     +27.8%       4941 ±  7%  interrupts.CPU55.NMI:Non-maskable_interrupts
      3867 ± 18%     +27.8%       4941 ±  7%  interrupts.CPU55.PMI:Performance_monitoring_interrupts
     44809 ± 12%     -28.6%      32007 ± 11%  interrupts.CPU55.RES:Rescheduling_interrupts
      3937 ±  4%    +111.1%       8310 ±  8%  interrupts.CPU56.CAL:Function_call_interrupts
     45965 ± 16%     -31.2%      31618 ± 13%  interrupts.CPU56.RES:Rescheduling_interrupts
      3769 ±  3%     +98.9%       7496 ±  4%  interrupts.CPU57.CAL:Function_call_interrupts
     46799 ± 14%     -33.5%      31102 ± 19%  interrupts.CPU57.RES:Rescheduling_interrupts
      3533 ±  7%    +117.2%       7675 ±  5%  interrupts.CPU58.CAL:Function_call_interrupts
     45366 ± 13%     -34.7%      29624 ± 19%  interrupts.CPU58.RES:Rescheduling_interrupts
      3689 ± 11%    +100.8%       7407 ±  6%  interrupts.CPU59.CAL:Function_call_interrupts
     48835 ± 14%     -41.8%      28414 ± 27%  interrupts.CPU59.RES:Rescheduling_interrupts
      3750          +101.5%       7555 ±  4%  interrupts.CPU60.CAL:Function_call_interrupts
     45392 ± 15%     -39.3%      27549 ± 19%  interrupts.CPU60.RES:Rescheduling_interrupts
      3974 ±  4%    +102.2%       8035 ±  2%  interrupts.CPU61.CAL:Function_call_interrupts
     47520 ± 13%     -36.8%      30052 ± 28%  interrupts.CPU61.RES:Rescheduling_interrupts
      3804 ±  9%    +104.0%       7760 ±  5%  interrupts.CPU62.CAL:Function_call_interrupts
     52538 ± 15%     -34.6%      34381 ± 16%  interrupts.CPU62.RES:Rescheduling_interrupts
      3450 ±  6%    +123.2%       7701 ± 10%  interrupts.CPU63.CAL:Function_call_interrupts
     48728 ± 10%     -40.0%      29232 ± 29%  interrupts.CPU63.RES:Rescheduling_interrupts
     46.33 ± 14%    +166.2%     123.33 ± 66%  interrupts.CPU63.TLB:TLB_shootdowns
      3170          +139.6%       7594 ±  4%  interrupts.CPU64.CAL:Function_call_interrupts
     47669 ± 16%     -39.5%      28852 ±  8%  interrupts.CPU64.RES:Rescheduling_interrupts
      3554 ±  9%    +116.6%       7698 ±  9%  interrupts.CPU65.CAL:Function_call_interrupts
     46727 ± 12%     -41.6%      27291 ± 25%  interrupts.CPU65.RES:Rescheduling_interrupts
     38.67 ± 23%    +125.0%      87.00 ± 37%  interrupts.CPU65.TLB:TLB_shootdowns
      3633 ±  7%    +109.6%       7615 ±  6%  interrupts.CPU66.CAL:Function_call_interrupts
     45820 ± 11%     -37.0%      28886 ± 18%  interrupts.CPU66.RES:Rescheduling_interrupts
      3542 ± 11%    +121.7%       7854 ±  9%  interrupts.CPU67.CAL:Function_call_interrupts
     47064 ± 12%     -24.6%      35500 ± 18%  interrupts.CPU67.RES:Rescheduling_interrupts
      3553 ±  7%    +112.3%       7544 ±  2%  interrupts.CPU68.CAL:Function_call_interrupts
      3731 ±  9%    +126.5%       8452 ± 13%  interrupts.CPU69.CAL:Function_call_interrupts
     42430 ±  9%     -30.4%      29515 ± 11%  interrupts.CPU69.RES:Rescheduling_interrupts
     56793 ±  8%     -35.1%      36873 ± 25%  interrupts.CPU7.RES:Rescheduling_interrupts
      3303 ±  9%    +135.7%       7786 ±  7%  interrupts.CPU70.CAL:Function_call_interrupts
     46309 ± 14%     -41.6%      27029 ± 23%  interrupts.CPU70.RES:Rescheduling_interrupts
      3665 ±  8%     +96.9%       7216        interrupts.CPU71.CAL:Function_call_interrupts
     41706 ± 20%     -26.4%      30693 ± 19%  interrupts.CPU71.RES:Rescheduling_interrupts
     52.00 ± 43%    +203.2%     157.67 ± 69%  interrupts.CPU71.TLB:TLB_shootdowns
      5229 ±  4%     +54.0%       8055 ±  4%  interrupts.CPU72.CAL:Function_call_interrupts
     48712 ± 13%     -21.4%      38293 ±  7%  interrupts.CPU72.RES:Rescheduling_interrupts
      4458 ±  3%     +61.3%       7191 ± 11%  interrupts.CPU73.CAL:Function_call_interrupts
     51221 ±  9%     -21.7%      40093 ±  2%  interrupts.CPU73.RES:Rescheduling_interrupts
      4131 ±  5%     +67.7%       6925 ±  6%  interrupts.CPU74.CAL:Function_call_interrupts
     50402 ± 10%     -29.9%      35330 ±  6%  interrupts.CPU74.RES:Rescheduling_interrupts
      4189 ±  4%     +69.8%       7114        interrupts.CPU75.CAL:Function_call_interrupts
     50157 ±  2%     -27.6%      36303 ±  7%  interrupts.CPU75.RES:Rescheduling_interrupts
      4048 ±  4%     +76.8%       7158 ±  3%  interrupts.CPU76.CAL:Function_call_interrupts
     44614 ±  8%     -19.3%      35986 ± 12%  interrupts.CPU76.RES:Rescheduling_interrupts
      3607 ±  4%     +95.6%       7055 ±  8%  interrupts.CPU77.CAL:Function_call_interrupts
     46212 ± 15%     -23.2%      35471 ±  5%  interrupts.CPU77.RES:Rescheduling_interrupts
      3787 ±  9%     +72.5%       6533 ±  6%  interrupts.CPU78.CAL:Function_call_interrupts
     49301 ±  9%     -34.8%      32133 ±  6%  interrupts.CPU78.RES:Rescheduling_interrupts
      4212 ± 10%     +64.3%       6922 ±  7%  interrupts.CPU79.CAL:Function_call_interrupts
     51341 ±  3%     -34.7%      33549 ±  9%  interrupts.CPU79.RES:Rescheduling_interrupts
     55209 ±  8%     -32.8%      37099 ± 19%  interrupts.CPU8.RES:Rescheduling_interrupts
      3838 ±  5%     +69.6%       6510 ± 10%  interrupts.CPU80.CAL:Function_call_interrupts
     47505 ±  9%     -30.6%      32958 ± 12%  interrupts.CPU80.RES:Rescheduling_interrupts
      3656 ± 10%     +88.0%       6871 ±  5%  interrupts.CPU81.CAL:Function_call_interrupts
     48463 ± 19%     -30.0%      33929        interrupts.CPU81.RES:Rescheduling_interrupts
     41.33 ± 45%    +110.5%      87.00 ± 26%  interrupts.CPU81.TLB:TLB_shootdowns
      3629 ±  6%     +76.2%       6396 ±  5%  interrupts.CPU82.CAL:Function_call_interrupts
     53459 ±  2%     -31.5%      36631 ±  4%  interrupts.CPU82.RES:Rescheduling_interrupts
      3604 ±  2%     +71.8%       6192 ± 11%  interrupts.CPU83.CAL:Function_call_interrupts
     48398 ±  9%     -25.8%      35898 ± 11%  interrupts.CPU83.RES:Rescheduling_interrupts
      3553 ±  7%     +79.0%       6361 ±  8%  interrupts.CPU84.CAL:Function_call_interrupts
     45498 ± 12%     -15.6%      38416 ±  6%  interrupts.CPU84.RES:Rescheduling_interrupts
     35.33 ± 49%    +134.0%      82.67 ± 37%  interrupts.CPU84.TLB:TLB_shootdowns
      3470 ±  8%     +85.3%       6431 ±  5%  interrupts.CPU85.CAL:Function_call_interrupts
     44910 ±  5%     -14.8%      38278 ± 14%  interrupts.CPU85.RES:Rescheduling_interrupts
      3734           +83.0%       6836 ±  7%  interrupts.CPU86.CAL:Function_call_interrupts
     53422 ±  8%     -33.0%      35806 ±  4%  interrupts.CPU86.RES:Rescheduling_interrupts
      3818 ±  2%     +77.0%       6760 ±  3%  interrupts.CPU87.CAL:Function_call_interrupts
     48671 ±  5%     -24.9%      36544 ±  3%  interrupts.CPU87.RES:Rescheduling_interrupts
      3300 ± 13%    +110.6%       6950 ±  9%  interrupts.CPU88.CAL:Function_call_interrupts
     45396 ± 20%     -34.1%      29914 ±  9%  interrupts.CPU88.RES:Rescheduling_interrupts
      3503 ±  6%     +84.9%       6479 ±  6%  interrupts.CPU89.CAL:Function_call_interrupts
     51240 ± 10%     -29.9%      35922 ±  5%  interrupts.CPU89.RES:Rescheduling_interrupts
     29.00 ± 63%   +2678.2%     805.67 ±126%  interrupts.CPU89.TLB:TLB_shootdowns
      3415 ±  5%     +90.5%       6506 ±  6%  interrupts.CPU90.CAL:Function_call_interrupts
     49944 ±  3%     -37.4%      31258        interrupts.CPU90.RES:Rescheduling_interrupts
      3809 ±  5%     +87.7%       7151 ± 10%  interrupts.CPU91.CAL:Function_call_interrupts
      5388 ±  6%     -12.1%       4736 ±  7%  interrupts.CPU91.NMI:Non-maskable_interrupts
      5388 ±  6%     -12.1%       4736 ±  7%  interrupts.CPU91.PMI:Performance_monitoring_interrupts
      3671 ±  2%     +85.8%       6819 ±  9%  interrupts.CPU92.CAL:Function_call_interrupts
     47141 ±  4%     -22.6%      36490 ±  3%  interrupts.CPU92.RES:Rescheduling_interrupts
      3794 ±  2%     +97.9%       7507 ±  4%  interrupts.CPU93.CAL:Function_call_interrupts
     48092 ±  5%     -27.3%      34948 ±  7%  interrupts.CPU93.RES:Rescheduling_interrupts
      3568 ±  5%     +86.4%       6652 ±  6%  interrupts.CPU94.CAL:Function_call_interrupts
     48570 ±  9%     -32.7%      32705        interrupts.CPU94.RES:Rescheduling_interrupts
      3803 ± 20%     +77.0%       6733 ±  3%  interrupts.CPU95.CAL:Function_call_interrupts
     45574 ± 14%     -22.8%      35170 ±  5%  interrupts.CPU95.RES:Rescheduling_interrupts
      3587 ±  2%    +108.1%       7466 ± 19%  interrupts.CPU96.CAL:Function_call_interrupts
      3296 ± 28%     +46.4%       4825 ± 12%  interrupts.CPU96.NMI:Non-maskable_interrupts
      3296 ± 28%     +46.4%       4825 ± 12%  interrupts.CPU96.PMI:Performance_monitoring_interrupts
     81755 ± 14%     -27.6%      59167 ± 18%  interrupts.CPU96.RES:Rescheduling_interrupts
      3592 ± 11%     +97.7%       7102 ± 22%  interrupts.CPU97.CAL:Function_call_interrupts
      4096 ± 20%     +27.4%       5217 ±  4%  interrupts.CPU97.NMI:Non-maskable_interrupts
      4096 ± 20%     +27.4%       5217 ±  4%  interrupts.CPU97.PMI:Performance_monitoring_interrupts
      3450 ± 14%    +112.0%       7316 ± 20%  interrupts.CPU98.CAL:Function_call_interrupts
     66393 ±  6%     -31.4%      45565 ± 28%  interrupts.CPU98.RES:Rescheduling_interrupts
      3223 ±  5%    +114.9%       6927 ± 19%  interrupts.CPU99.CAL:Function_call_interrupts
      4176 ± 21%     +29.7%       5418 ±  4%  interrupts.CPU99.NMI:Non-maskable_interrupts
      4176 ± 21%     +29.7%       5418 ±  4%  interrupts.CPU99.PMI:Performance_monitoring_interrupts
  10335277 ± 11%     -29.1%    7323648 ± 12%  interrupts.RES:Rescheduling_interrupts



***************************************************************************************************
lkp-csl-2ap4: 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/rootfs/runtime/size/tbox_group/test/testcase/ucode:
  gcc-9/performance/x86_64-rhel-8.3/debian-10.4-x86_64-20200603.cgz/300s/2T/lkp-csl-2ap4/shm-xread-seq-mt/vm-scalability/0x5003006

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
    161894            +4.3%     168921        vm-scalability.median
  31083772            +4.3%   32432843        vm-scalability.throughput
     71465           -31.9%      48697        vm-scalability.time.involuntary_context_switches
  36325748            +5.7%   38382741        vm-scalability.time.maximum_resident_set_size
  1.87e+08            +6.7%  1.995e+08        vm-scalability.time.minor_page_faults
      3019            +2.3%       3089        vm-scalability.time.percent_of_cpu_this_job_got
      3173            +6.0%       3362        vm-scalability.time.user_time
 1.814e+08            +5.8%  1.919e+08        vm-scalability.time.voluntary_context_switches
 9.346e+09            +4.2%   9.74e+09        vm-scalability.workload
   1176548            +5.8%    1244490        vmstat.system.cs
     38.09 ±  3%      +5.3%      40.12        boot-time.boot
      6437 ±  4%      +5.9%       6817        boot-time.idle
 1.844e+08 ±  7%     +11.4%  2.055e+08 ±  3%  cpuidle.C1E.usage
 1.434e+09 ± 26%     -68.6%    4.5e+08 ±107%  cpuidle.C6.time
   2218106 ±  2%     -60.0%     886653 ±105%  cpuidle.C6.usage
     86622           -23.8%      65965 ± 22%  numa-numastat.node1.other_node
   4618105 ±  4%     +10.1%    5085986 ±  3%  numa-numastat.node2.local_node
   4665587 ±  4%     +10.2%    5143748 ±  4%  numa-numastat.node2.numa_hit
     99235 ±137%    +114.6%     212915 ± 68%  numa-vmstat.node2.nr_active_anon
     99235 ±137%    +114.6%     212915 ± 68%  numa-vmstat.node2.nr_zone_active_anon
    141523 ± 28%     -50.2%      70477 ± 36%  numa-vmstat.node3.numa_other
    204046 ± 39%     -57.1%      87532 ±101%  numa-meminfo.node1.AnonPages.max
    396296 ±137%    +115.0%     852187 ± 68%  numa-meminfo.node2.Active
    396296 ±137%    +115.0%     852155 ± 68%  numa-meminfo.node2.Active(anon)
   5751798 ±  8%     +10.5%    6353426 ±  7%  numa-meminfo.node2.MemUsed
     11534 ±  6%     +40.6%      16213 ±  9%  sched_debug.cfs_rq:/.min_vruntime.stddev
     11546 ±  6%     +40.4%      16214 ±  9%  sched_debug.cfs_rq:/.spread0.stddev
     23.06 ±  4%      +9.1%      25.16 ±  3%  sched_debug.cfs_rq:/.util_est_enqueued.avg
     90762 ±  7%     -12.2%      79705 ±  4%  sched_debug.cpu.avg_idle.min
    574623           +11.8%     642330 ±  8%  sched_debug.cpu.max_idle_balance_cost.max
      8259 ± 14%     +87.4%      15480 ± 25%  sched_debug.cpu.max_idle_balance_cost.stddev
      6766 ±  8%    +154.8%      17241 ±  5%  sched_debug.cpu.nr_switches.stddev
      1525 ±  2%     -50.9%     749.28 ±  2%  sched_debug.cpu.nr_uninterruptible.max
    -73.67           -31.7%     -50.33        sched_debug.cpu.nr_uninterruptible.min
    177.93           -48.7%      91.19        sched_debug.cpu.nr_uninterruptible.stddev
    386168            +6.6%     411753        proc-vmstat.nr_active_anon
   5150783            +5.3%    5425685        proc-vmstat.nr_file_pages
   4582303            +5.4%    4830711        proc-vmstat.nr_inactive_anon
   4445406            +5.4%    4685908        proc-vmstat.nr_mapped
     10081            +3.8%      10464        proc-vmstat.nr_page_table_pages
   4901156            +5.6%    5176059        proc-vmstat.nr_shmem
     76310            -2.3%      74522        proc-vmstat.nr_slab_unreclaimable
    386168            +6.6%     411753        proc-vmstat.nr_zone_active_anon
   4582303            +5.4%    4830711        proc-vmstat.nr_zone_inactive_anon
  18391760            +5.7%   19438319        proc-vmstat.numa_hit
  18131861            +5.8%   19178496        proc-vmstat.numa_local
  18528821            +5.7%   19576418        proc-vmstat.pgalloc_normal
 1.888e+08            +6.6%  2.013e+08        proc-vmstat.pgfault
  17647082            +3.9%   18327501 ±  2%  proc-vmstat.pgfree
    179427 ±  2%      -6.8%     167215 ±  4%  slabinfo.dentry.active_objs
      4283 ±  2%      -6.8%       3992 ±  4%  slabinfo.dentry.active_slabs
    179904 ±  2%      -6.8%     167693 ±  4%  slabinfo.dentry.num_objs
      4283 ±  2%      -6.8%       3992 ±  4%  slabinfo.dentry.num_slabs
      1948 ±  4%     -19.6%       1565 ± 10%  slabinfo.dmaengine-unmap-16.active_objs
      1948 ±  4%     -19.6%       1565 ± 10%  slabinfo.dmaengine-unmap-16.num_objs
      7740 ±  7%     -11.5%       6854 ±  7%  slabinfo.files_cache.active_objs
      7740 ±  7%     -11.5%       6854 ±  7%  slabinfo.files_cache.num_objs
     92887           -11.2%      82441 ±  6%  slabinfo.filp.active_objs
      1454           -11.2%       1292 ±  6%  slabinfo.filp.active_slabs
     93138           -11.2%      82749 ±  6%  slabinfo.filp.num_objs
      1454           -11.2%       1292 ±  6%  slabinfo.filp.num_slabs
      6421 ±  5%      -5.7%       6056 ±  5%  slabinfo.signal_cache.active_objs
      6463 ±  4%      -6.3%       6059 ±  5%  slabinfo.signal_cache.num_objs
     10665 ±  5%      -8.7%       9740 ±  5%  slabinfo.task_delay_info.active_objs
     10665 ±  5%      -8.7%       9740 ±  5%  slabinfo.task_delay_info.num_objs
      0.01           -16.7%       0.01        perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_exc_page_fault.[unknown]
      0.01           -16.7%       0.01        perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function_single.[unknown]
      0.00 ± 40%     -83.3%       0.00 ± 70%  perf-sched.sch_delay.avg.ms.preempt_schedule_common._cond_resched.__alloc_pages_nodemask.alloc_pages_vma.shmem_alloc_page
      0.01 ± 14%     -89.5%       0.00 ±141%  perf-sched.sch_delay.avg.ms.preempt_schedule_common._cond_resched.change_p4d_range.change_protection.change_prot_numa
      0.01           -16.7%       0.01        perf-sched.sch_delay.avg.ms.preempt_schedule_common._cond_resched.wait_for_completion.stop_two_cpus.migrate_swap
      0.01           -16.7%       0.01        perf-sched.sch_delay.avg.ms.rcu_gp_kthread.kthread.ret_from_fork
      0.01           -16.7%       0.01        perf-sched.sch_delay.avg.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
      0.01           -12.5%       0.01        perf-sched.sch_delay.avg.ms.smpboot_thread_fn.kthread.ret_from_fork
      0.01           -12.5%       0.01        perf-sched.sch_delay.avg.ms.worker_thread.kthread.ret_from_fork
      0.11 ± 33%     -81.8%       0.02 ± 39%  perf-sched.sch_delay.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_exc_page_fault.[unknown]
     10.88 ±  3%      +9.8%      11.94        perf-sched.sch_delay.max.ms.io_schedule.__lock_page.find_lock_entry.shmem_getpage_gfp
      0.01           -44.4%       0.00 ± 70%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.__alloc_pages_nodemask.alloc_pages_vma.shmem_alloc_page
      0.01 ± 18%     -80.0%       0.00 ±141%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.change_p4d_range.change_protection.change_prot_numa
      0.01 ±  4%     -20.6%       0.01 ±  9%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.stop_one_cpu.__set_cpus_allowed_ptr.sched_setaffinity
      0.01 ± 13%     -72.2%       0.00 ±141%  perf-sched.sch_delay.max.ms.schedule_timeout.wait_for_completion.stop_two_cpus.migrate_swap
     10.88 ±  3%      +9.8%      11.94        perf-sched.total_sch_delay.max.ms
      3727 ± 15%     +24.1%       4625 ±  9%  perf-sched.total_wait_and_delay.max.ms
      3727 ± 15%     +24.1%       4625 ±  9%  perf-sched.total_wait_time.max.ms
    430.15           +26.6%     544.61 ±  2%  perf-sched.wait_and_delay.avg.ms.smpboot_thread_fn.kthread.ret_from_fork
      4227           -21.3%       3328 ±  2%  perf-sched.wait_and_delay.count.smpboot_thread_fn.kthread.ret_from_fork
     14.82 ±  9%     -16.7%      12.34 ±  4%  perf-sched.wait_and_delay.max.ms.io_schedule.__lock_page.find_lock_entry.shmem_getpage_gfp
    335.00 ±  3%     -12.0%     294.66 ± 10%  perf-sched.wait_and_delay.max.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      1736 ± 50%    +166.4%       4625 ±  9%  perf-sched.wait_and_delay.max.ms.smpboot_thread_fn.kthread.ret_from_fork
      0.74 ±  5%     -15.5%       0.63 ±  3%  perf-sched.wait_time.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function_single.[unknown]
      0.29 ± 41%     -66.1%       0.10 ± 73%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.__alloc_pages_nodemask.alloc_pages_vma.shmem_alloc_page
      0.83 ± 56%     -92.8%       0.06 ±141%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.change_p4d_range.change_protection.change_prot_numa
      0.63 ±  7%     -33.5%       0.42 ± 28%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      1.77 ±138%     -98.7%       0.02 ± 46%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.find_lock_entry.shmem_getpage_gfp.shmem_write_begin
      0.74 ±  2%     -10.2%       0.67 ±  2%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.stop_one_cpu.migrate_task_to.task_numa_migrate
    430.14           +26.6%     544.60 ±  2%  perf-sched.wait_time.avg.ms.smpboot_thread_fn.kthread.ret_from_fork
      1.28 ± 12%     -22.7%       0.99 ± 17%  perf-sched.wait_time.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function.[unknown]
      8.06 ± 12%     -36.3%       5.13 ± 27%  perf-sched.wait_time.max.ms.io_schedule.__lock_page.find_lock_entry.shmem_getpage_gfp
      0.95 ± 54%     -88.0%       0.11 ±141%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.change_p4d_range.change_protection.change_prot_numa
      1.28 ± 11%     -25.9%       0.95 ± 29%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      1.27 ±  4%     +29.7%       1.64 ±  8%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.find_lock_entry.shmem_getpage_gfp.shmem_fault
    334.99 ±  3%     -12.0%     294.66 ± 10%  perf-sched.wait_time.max.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      1736 ± 50%    +166.4%       4625 ±  9%  perf-sched.wait_time.max.ms.smpboot_thread_fn.kthread.ret_from_fork
      3.96 ±  2%      -5.3%       3.75        perf-stat.i.MPKI
 2.906e+10            +5.3%  3.059e+10        perf-stat.i.branch-instructions
      0.15 ±  3%      -0.0        0.15        perf-stat.i.branch-miss-rate%
  38447186            +2.6%   39452837        perf-stat.i.branch-misses
     23.54            -2.0       21.54 ±  2%  perf-stat.i.cache-miss-rate%
  83239917            -8.1%   76465336 ±  3%  perf-stat.i.cache-misses
   1188730            +5.7%    1256035        perf-stat.i.context-switches
      1.19            -2.9%       1.16        perf-stat.i.cpi
 1.077e+11            +2.2%  1.101e+11        perf-stat.i.cpu-cycles
      5424            -2.5%       5290 ±  2%  perf-stat.i.cpu-migrations
      1293           +11.2%       1438 ±  3%  perf-stat.i.cycles-between-cache-misses
 2.664e+10            +5.1%  2.801e+10        perf-stat.i.dTLB-loads
    827699            +6.0%     877175 ±  3%  perf-stat.i.dTLB-store-misses
 4.281e+09            +5.2%  4.502e+09        perf-stat.i.dTLB-stores
  12958545            +4.3%   13519452        perf-stat.i.iTLB-load-misses
   9903049            +3.8%   10284061        perf-stat.i.iTLB-loads
 9.133e+10            +5.1%  9.603e+10        perf-stat.i.instructions
      0.84            +2.8%       0.87        perf-stat.i.ipc
      0.56            +2.2%       0.57        perf-stat.i.metric.GHz
    314.55            +5.2%     330.79        perf-stat.i.metric.M/sec
    617210            +6.5%     657406        perf-stat.i.minor-faults
  28662281           -14.0%   24641433 ±  2%  perf-stat.i.node-load-misses
   1246335 ± 11%     -28.2%     894914 ±  3%  perf-stat.i.node-loads
  11605915            +2.6%   11908271        perf-stat.i.node-store-misses
    617213            +6.5%     657410        perf-stat.i.page-faults
      3.89            -3.8%       3.74        perf-stat.overall.MPKI
      0.13            -0.0        0.13        perf-stat.overall.branch-miss-rate%
     23.46            -2.2       21.29 ±  2%  perf-stat.overall.cache-miss-rate%
      1.18            -2.8%       1.15        perf-stat.overall.cpi
      1293           +11.4%       1441 ±  3%  perf-stat.overall.cycles-between-cache-misses
      0.85            +2.9%       0.87        perf-stat.overall.ipc
 2.896e+10            +5.3%  3.048e+10        perf-stat.ps.branch-instructions
  38321518            +2.6%   39325047        perf-stat.ps.branch-misses
  82960056            -8.1%   76209700 ±  3%  perf-stat.ps.cache-misses
   1184628            +5.7%    1251746        perf-stat.ps.context-switches
 1.073e+11            +2.2%  1.097e+11        perf-stat.ps.cpu-cycles
      5407            -2.5%       5273 ±  2%  perf-stat.ps.cpu-migrations
 2.655e+10            +5.1%  2.792e+10        perf-stat.ps.dTLB-loads
    824894            +6.0%     874202 ±  3%  perf-stat.ps.dTLB-store-misses
 4.266e+09            +5.2%  4.487e+09        perf-stat.ps.dTLB-stores
  12915614            +4.3%   13475114        perf-stat.ps.iTLB-load-misses
   9869483            +3.9%   10249536        perf-stat.ps.iTLB-loads
 9.101e+10            +5.2%   9.57e+10        perf-stat.ps.instructions
    615084            +6.5%     655165        perf-stat.ps.minor-faults
  28564746           -14.0%   24558588 ±  2%  perf-stat.ps.node-load-misses
   1242876 ± 11%     -28.2%     892764 ±  3%  perf-stat.ps.node-loads
  11566204            +2.6%   11867942        perf-stat.ps.node-store-misses
    615087            +6.5%     655168        perf-stat.ps.page-faults
 2.793e+13            +5.3%   2.94e+13        perf-stat.total.instructions
     10.23            -0.5        9.73        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.alloc_set_pte.filemap_map_pages.do_fault
     10.30            -0.5        9.81        perf-profile.calltrace.cycles-pp.alloc_set_pte.filemap_map_pages.do_fault.__handle_mm_fault.handle_mm_fault
     12.16            -0.5       11.67        perf-profile.calltrace.cycles-pp.filemap_map_pages.do_fault.__handle_mm_fault.handle_mm_fault.do_user_addr_fault
     10.29            -0.5        9.80        perf-profile.calltrace.cycles-pp._raw_spin_lock.alloc_set_pte.filemap_map_pages.do_fault.__handle_mm_fault
     49.64            -0.5       49.16        perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
     49.34            -0.4       48.91        perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     49.33            -0.4       48.90        perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     49.34            -0.4       48.92        perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     31.24            -0.4       30.87        perf-profile.calltrace.cycles-pp.do_fault.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault
     44.11            -0.3       43.79        perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
     32.13            -0.3       31.83        perf-profile.calltrace.cycles-pp.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
     32.27            -0.3       31.97        perf-profile.calltrace.cycles-pp.handle_mm_fault.do_user_addr_fault.exc_page_fault.asm_exc_page_fault.do_access
     46.34            -0.2       46.10        perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     46.24            -0.2       45.99        perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
     32.94            -0.2       32.71        perf-profile.calltrace.cycles-pp.exc_page_fault.asm_exc_page_fault.do_access
     32.93            -0.2       32.70        perf-profile.calltrace.cycles-pp.do_user_addr_fault.exc_page_fault.asm_exc_page_fault.do_access
     33.19            -0.2       32.97        perf-profile.calltrace.cycles-pp.asm_exc_page_fault.do_access
      0.74            -0.2        0.52 ±  2%  perf-profile.calltrace.cycles-pp.sched_ttwu_pending.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary
      0.94            -0.2        0.73        perf-profile.calltrace.cycles-pp.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      1.02            -0.1        0.92        perf-profile.calltrace.cycles-pp.try_to_wake_up.wake_page_function.__wake_up_common.wake_up_page_bit.do_fault
      1.11            -0.1        1.03        perf-profile.calltrace.cycles-pp.wake_page_function.__wake_up_common.wake_up_page_bit.do_fault.__handle_mm_fault
      1.20            -0.1        1.12        perf-profile.calltrace.cycles-pp.__wake_up_common.wake_up_page_bit.do_fault.__handle_mm_fault.handle_mm_fault
      0.69 ±  2%      -0.1        0.62 ±  2%  perf-profile.calltrace.cycles-pp.wake_page_function.__wake_up_common.wake_up_page_bit.filemap_map_pages.do_fault
      0.76 ±  2%      -0.1        0.69 ±  2%  perf-profile.calltrace.cycles-pp.__wake_up_common.wake_up_page_bit.filemap_map_pages.do_fault.__handle_mm_fault
      0.61 ±  2%      -0.1        0.54 ±  2%  perf-profile.calltrace.cycles-pp.try_to_wake_up.wake_page_function.__wake_up_common.wake_up_page_bit.filemap_map_pages
      0.86 ±  2%      -0.1        0.79        perf-profile.calltrace.cycles-pp.wake_up_page_bit.filemap_map_pages.do_fault.__handle_mm_fault.handle_mm_fault
      1.39            -0.1        1.34        perf-profile.calltrace.cycles-pp.wake_up_page_bit.do_fault.__handle_mm_fault.handle_mm_fault.do_user_addr_fault
      1.32            +0.1        1.39        perf-profile.calltrace.cycles-pp.__schedule.schedule.io_schedule.__lock_page.find_lock_entry
      1.34            +0.1        1.42        perf-profile.calltrace.cycles-pp.io_schedule.__lock_page.find_lock_entry.shmem_getpage_gfp.shmem_fault
      0.74 ±  4%      +0.1        0.82 ±  4%  perf-profile.calltrace.cycles-pp.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      0.74 ±  4%      +0.1        0.82 ±  4%  perf-profile.calltrace.cycles-pp.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
      1.33            +0.1        1.41        perf-profile.calltrace.cycles-pp.schedule.io_schedule.__lock_page.find_lock_entry.shmem_getpage_gfp
      0.73 ±  4%      +0.1        0.81 ±  4%  perf-profile.calltrace.cycles-pp.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      1.29 ±  2%      +0.1        1.39 ±  3%  perf-profile.calltrace.cycles-pp.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle
      1.40 ±  3%      +0.1        1.50 ±  3%  perf-profile.calltrace.cycles-pp.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      1.03            +0.1        1.18        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irq.__lock_page.find_lock_entry.shmem_getpage_gfp
      1.24            +0.1        1.39        perf-profile.calltrace.cycles-pp._raw_spin_lock_irq.__lock_page.find_lock_entry.shmem_getpage_gfp.shmem_fault
      3.08            +0.2        3.32        perf-profile.calltrace.cycles-pp.__lock_page.find_lock_entry.shmem_getpage_gfp.shmem_fault.__do_fault
      3.51            +0.3        3.79        perf-profile.calltrace.cycles-pp.find_lock_entry.shmem_getpage_gfp.shmem_fault.__do_fault.do_fault
      3.83            +0.3        4.14        perf-profile.calltrace.cycles-pp.shmem_getpage_gfp.shmem_fault.__do_fault.do_fault.__handle_mm_fault
      3.90            +0.3        4.22        perf-profile.calltrace.cycles-pp.shmem_fault.__do_fault.do_fault.__handle_mm_fault.handle_mm_fault
      3.91            +0.3        4.23        perf-profile.calltrace.cycles-pp.__do_fault.do_fault.__handle_mm_fault.handle_mm_fault.do_user_addr_fault
     16.94            +0.6       17.53        perf-profile.calltrace.cycles-pp.do_rw_once
     23.80            -0.7       23.15        perf-profile.children.cycles-pp.alloc_set_pte
     24.41            -0.6       23.79        perf-profile.children.cycles-pp._raw_spin_lock
     12.16            -0.5       11.67        perf-profile.children.cycles-pp.filemap_map_pages
     49.64            -0.5       49.16        perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     49.64            -0.5       49.16        perf-profile.children.cycles-pp.cpu_startup_entry
     49.63            -0.5       49.15        perf-profile.children.cycles-pp.do_idle
     25.28            -0.5       24.81        perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
     49.34            -0.4       48.92        perf-profile.children.cycles-pp.start_secondary
     44.37            -0.4       44.00        perf-profile.children.cycles-pp.intel_idle
     31.24            -0.4       30.87        perf-profile.children.cycles-pp.do_fault
     46.63            -0.3       46.32        perf-profile.children.cycles-pp.cpuidle_enter
     46.62            -0.3       46.32        perf-profile.children.cycles-pp.cpuidle_enter_state
     32.14            -0.3       31.84        perf-profile.children.cycles-pp.__handle_mm_fault
     32.28            -0.3       31.98        perf-profile.children.cycles-pp.handle_mm_fault
      0.31 ±  3%      -0.2        0.08        perf-profile.children.cycles-pp.select_task_rq_fair
     32.94            -0.2       32.71        perf-profile.children.cycles-pp.do_user_addr_fault
     32.95            -0.2       32.72        perf-profile.children.cycles-pp.exc_page_fault
     33.21            -0.2       33.00        perf-profile.children.cycles-pp.asm_exc_page_fault
      0.75            -0.2        0.53 ±  2%  perf-profile.children.cycles-pp.sched_ttwu_pending
      0.58            -0.2        0.37 ±  2%  perf-profile.children.cycles-pp.enqueue_task_fair
      0.95            -0.2        0.74        perf-profile.children.cycles-pp.flush_smp_call_function_from_idle
      0.59            -0.2        0.38 ±  2%  perf-profile.children.cycles-pp.ttwu_do_activate
      1.64            -0.2        1.47        perf-profile.children.cycles-pp.try_to_wake_up
      1.80            -0.2        1.65        perf-profile.children.cycles-pp.wake_page_function
      1.96            -0.1        1.82        perf-profile.children.cycles-pp.__wake_up_common
      0.44            -0.1        0.30        perf-profile.children.cycles-pp.enqueue_entity
      2.25            -0.1        2.13        perf-profile.children.cycles-pp.wake_up_page_bit
      0.35            -0.1        0.23 ±  2%  perf-profile.children.cycles-pp.update_load_avg
      0.13 ±  7%      -0.1        0.08        perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.24            -0.0        0.19 ±  2%  perf-profile.children.cycles-pp.update_curr
      0.16 ±  5%      -0.0        0.12 ±  3%  perf-profile.children.cycles-pp.__smp_call_single_queue
      0.16 ±  5%      -0.0        0.12 ±  3%  perf-profile.children.cycles-pp.llist_add_batch
      0.27 ±  3%      -0.0        0.24 ±  5%  perf-profile.children.cycles-pp.do_softirq_own_stack
      0.27 ±  3%      -0.0        0.24 ±  5%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.30 ±  2%      -0.0        0.27 ±  4%  perf-profile.children.cycles-pp.irq_exit_rcu
      0.09 ±  5%      -0.0        0.06 ±  7%  perf-profile.children.cycles-pp.__update_load_avg_se
      0.08            +0.0        0.09        perf-profile.children.cycles-pp.__switch_to
      0.15 ±  3%      +0.0        0.16        perf-profile.children.cycles-pp.send_call_function_single_ipi
      0.12 ±  3%      +0.0        0.14 ±  3%  perf-profile.children.cycles-pp.delayacct_end
      0.12 ±  6%      +0.0        0.14 ±  3%  perf-profile.children.cycles-pp.tick_nohz_irq_exit
      0.20 ±  2%      +0.0        0.22 ±  4%  perf-profile.children.cycles-pp.tick_nohz_idle_exit
      0.27 ±  3%      +0.0        0.29 ±  2%  perf-profile.children.cycles-pp.find_get_entry
      0.09 ±  9%      +0.0        0.12 ± 14%  perf-profile.children.cycles-pp.ktime_get_update_offsets_now
      0.66            +0.0        0.69 ±  2%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.26 ±  7%      +0.0        0.29 ±  5%  perf-profile.children.cycles-pp.down_read_trylock
      0.35 ±  2%      +0.0        0.38        perf-profile.children.cycles-pp.ttwu_queue_wakelist
      0.42            +0.0        0.45 ±  3%  perf-profile.children.cycles-pp.finish_task_switch
      0.16 ±  6%      +0.0        0.20 ±  4%  perf-profile.children.cycles-pp.irq_enter_rcu
      0.13 ±  3%      +0.0        0.18 ±  5%  perf-profile.children.cycles-pp.tick_irq_enter
      0.27 ±  6%      +0.0        0.32 ±  9%  perf-profile.children.cycles-pp.clockevents_program_event
      1.34            +0.1        1.42        perf-profile.children.cycles-pp.io_schedule
      1.34            +0.1        1.42        perf-profile.children.cycles-pp.schedule
      0.98 ±  3%      +0.1        1.05 ±  3%  perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
      0.96 ±  3%      +0.1        1.04 ±  4%  perf-profile.children.cycles-pp.hrtimer_interrupt
      1.73            +0.1        1.82 ±  2%  perf-profile.children.cycles-pp.__schedule
      1.58 ±  2%      +0.1        1.68 ±  2%  perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
      1.72 ±  2%      +0.1        1.82 ±  2%  perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
     42.05            +0.1       42.17        perf-profile.children.cycles-pp.do_access
      1.31            +0.2        1.46        perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.59 ±  2%      +0.2        0.75 ±  7%  perf-profile.children.cycles-pp.ktime_get
      3.08            +0.2        3.32        perf-profile.children.cycles-pp.__lock_page
      3.51            +0.3        3.79        perf-profile.children.cycles-pp.find_lock_entry
      3.83            +0.3        4.14        perf-profile.children.cycles-pp.shmem_getpage_gfp
      3.90            +0.3        4.22        perf-profile.children.cycles-pp.shmem_fault
      3.91            +0.3        4.23        perf-profile.children.cycles-pp.__do_fault
     14.39            +0.6       14.96        perf-profile.children.cycles-pp.do_rw_once
     25.17            -0.5       24.69        perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
     44.37            -0.4       44.00        perf-profile.self.cycles-pp.intel_idle
      0.14 ±  3%      -0.1        0.07        perf-profile.self.cycles-pp.enqueue_task_fair
      0.13 ±  7%      -0.1        0.08        perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.11 ±  4%      -0.0        0.06        perf-profile.self.cycles-pp.update_curr
      0.13 ±  3%      -0.0        0.09 ±  5%  perf-profile.self.cycles-pp.update_load_avg
      0.16 ±  5%      -0.0        0.12 ±  3%  perf-profile.self.cycles-pp.llist_add_batch
      0.08 ±  5%      -0.0        0.06 ±  7%  perf-profile.self.cycles-pp.__update_load_avg_se
      0.07 ±  7%      -0.0        0.05 ±  8%  perf-profile.self.cycles-pp.update_rq_clock
      0.20 ±  4%      +0.0        0.22 ±  2%  perf-profile.self.cycles-pp.find_get_entry
      0.10 ±  4%      +0.0        0.11 ±  4%  perf-profile.self.cycles-pp.do_fault
      0.14 ±  3%      +0.0        0.16        perf-profile.self.cycles-pp.send_call_function_single_ipi
      0.06            +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.enqueue_entity
      0.15 ±  5%      +0.0        0.17 ±  4%  perf-profile.self.cycles-pp.find_lock_entry
      0.57            +0.0        0.59        perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.26 ±  3%      +0.0        0.28 ±  2%  perf-profile.self.cycles-pp.try_to_wake_up
      0.41            +0.0        0.44        perf-profile.self.cycles-pp.__lock_page
      0.41            +0.0        0.43 ±  2%  perf-profile.self.cycles-pp.finish_task_switch
      0.08 ± 10%      +0.0        0.11 ± 15%  perf-profile.self.cycles-pp.ktime_get_update_offsets_now
      0.41            +0.0        0.45        perf-profile.self.cycles-pp.__schedule
      0.82            +0.1        0.87        perf-profile.self.cycles-pp.filemap_map_pages
      0.00            +0.1        0.10 ±  4%  perf-profile.self.cycles-pp.ttwu_queue_wakelist
      0.50 ±  4%      +0.1        0.65 ±  8%  perf-profile.self.cycles-pp.ktime_get
      6.86            +0.2        7.10        perf-profile.self.cycles-pp.do_access
      9.92            +0.5       10.39        perf-profile.self.cycles-pp.do_rw_once
   2036949           -19.4%    1642191        interrupts.CAL:Function_call_interrupts
     15297 ±  2%     -28.8%      10891 ±  4%  interrupts.CPU0.CAL:Function_call_interrupts
      1584 ±  2%     -30.1%       1107 ±  6%  interrupts.CPU0.RES:Rescheduling_interrupts
     13317           -42.0%       7719 ±  3%  interrupts.CPU0.TLB:TLB_shootdowns
     13083 ±  3%     -22.5%      10140 ±  2%  interrupts.CPU1.CAL:Function_call_interrupts
      1448           -22.5%       1122 ± 15%  interrupts.CPU1.RES:Rescheduling_interrupts
     10279 ±  2%     -36.0%       6575        interrupts.CPU1.TLB:TLB_shootdowns
     10564           -20.2%       8428 ±  2%  interrupts.CPU10.CAL:Function_call_interrupts
      1367 ±  3%     -27.7%     989.33 ±  4%  interrupts.CPU10.RES:Rescheduling_interrupts
      8160 ±  3%     -29.8%       5728 ±  5%  interrupts.CPU10.TLB:TLB_shootdowns
     10515           -16.7%       8762        interrupts.CPU100.CAL:Function_call_interrupts
      8057           -26.1%       5958        interrupts.CPU100.TLB:TLB_shootdowns
     10631           -17.9%       8727 ±  2%  interrupts.CPU101.CAL:Function_call_interrupts
      8189 ±  2%     -28.6%       5848 ±  4%  interrupts.CPU101.TLB:TLB_shootdowns
     10321           -16.8%       8584        interrupts.CPU102.CAL:Function_call_interrupts
      8031           -28.8%       5719 ±  3%  interrupts.CPU102.TLB:TLB_shootdowns
     10699           -20.5%       8503        interrupts.CPU103.CAL:Function_call_interrupts
      8170 ±  2%     -29.5%       5757        interrupts.CPU103.TLB:TLB_shootdowns
     10572           -19.5%       8510        interrupts.CPU104.CAL:Function_call_interrupts
      2570 ± 80%     -65.4%     888.33 ±  2%  interrupts.CPU104.RES:Rescheduling_interrupts
      8016 ±  3%     -28.0%       5768 ±  2%  interrupts.CPU104.TLB:TLB_shootdowns
     10666           -16.6%       8891        interrupts.CPU105.CAL:Function_call_interrupts
      2549 ± 78%     -66.4%     857.67 ±  7%  interrupts.CPU105.RES:Rescheduling_interrupts
      8072           -26.0%       5974 ±  2%  interrupts.CPU105.TLB:TLB_shootdowns
     10635           -18.7%       8644        interrupts.CPU106.CAL:Function_call_interrupts
      2789 ± 80%     -68.5%     878.33 ±  3%  interrupts.CPU106.RES:Rescheduling_interrupts
      8103 ±  2%     -28.1%       5828 ±  4%  interrupts.CPU106.TLB:TLB_shootdowns
     10560           -18.4%       8613        interrupts.CPU107.CAL:Function_call_interrupts
      3443 ± 90%     -72.6%     945.00        interrupts.CPU107.RES:Rescheduling_interrupts
      8103 ±  2%     -27.6%       5864        interrupts.CPU107.TLB:TLB_shootdowns
     10608           -19.9%       8496        interrupts.CPU108.CAL:Function_call_interrupts
      3231 ± 77%     -70.1%     967.33 ±  3%  interrupts.CPU108.RES:Rescheduling_interrupts
      8152           -30.4%       5674 ±  3%  interrupts.CPU108.TLB:TLB_shootdowns
     10585           -18.7%       8608        interrupts.CPU109.CAL:Function_call_interrupts
      2450 ± 74%     -64.4%     871.67 ±  4%  interrupts.CPU109.RES:Rescheduling_interrupts
      8096 ±  2%     -27.4%       5879 ±  3%  interrupts.CPU109.TLB:TLB_shootdowns
     10690           -20.3%       8516        interrupts.CPU11.CAL:Function_call_interrupts
      1356 ±  4%     -29.9%     951.00 ±  4%  interrupts.CPU11.RES:Rescheduling_interrupts
      8209           -28.3%       5882 ±  2%  interrupts.CPU11.TLB:TLB_shootdowns
     10483 ±  2%     -17.4%       8657        interrupts.CPU110.CAL:Function_call_interrupts
      2623 ± 76%     -65.7%     898.67 ±  5%  interrupts.CPU110.RES:Rescheduling_interrupts
      8070           -26.5%       5929        interrupts.CPU110.TLB:TLB_shootdowns
     10799           -20.0%       8643        interrupts.CPU111.CAL:Function_call_interrupts
      2575 ± 74%     -65.0%     901.33 ±  5%  interrupts.CPU111.RES:Rescheduling_interrupts
      8219           -31.2%       5656        interrupts.CPU111.TLB:TLB_shootdowns
     10439           -18.1%       8544 ±  2%  interrupts.CPU112.CAL:Function_call_interrupts
      1280 ±  5%     -31.2%     881.00 ±  3%  interrupts.CPU112.RES:Rescheduling_interrupts
      8248           -29.8%       5786 ±  4%  interrupts.CPU112.TLB:TLB_shootdowns
     10638           -19.8%       8531        interrupts.CPU113.CAL:Function_call_interrupts
      1253 ±  4%     -30.0%     878.00 ±  6%  interrupts.CPU113.RES:Rescheduling_interrupts
      8206 ±  2%     -29.7%       5770 ±  2%  interrupts.CPU113.TLB:TLB_shootdowns
     10512           -17.9%       8627        interrupts.CPU114.CAL:Function_call_interrupts
      1251           -30.6%     868.67 ±  4%  interrupts.CPU114.RES:Rescheduling_interrupts
      8098           -28.3%       5809        interrupts.CPU114.TLB:TLB_shootdowns
     10590           -19.6%       8516        interrupts.CPU115.CAL:Function_call_interrupts
      1254 ±  6%     -29.1%     889.00 ±  3%  interrupts.CPU115.RES:Rescheduling_interrupts
      8191           -30.1%       5722 ±  3%  interrupts.CPU115.TLB:TLB_shootdowns
     10500           -18.8%       8531        interrupts.CPU116.CAL:Function_call_interrupts
      1372 ±  3%     -38.3%     846.00 ±  3%  interrupts.CPU116.RES:Rescheduling_interrupts
      8138           -29.6%       5729        interrupts.CPU116.TLB:TLB_shootdowns
     10646           -20.1%       8507 ±  2%  interrupts.CPU117.CAL:Function_call_interrupts
      1326           -32.8%     891.00 ±  3%  interrupts.CPU117.RES:Rescheduling_interrupts
      8274           -30.0%       5793 ±  3%  interrupts.CPU117.TLB:TLB_shootdowns
     10404           -18.0%       8533        interrupts.CPU118.CAL:Function_call_interrupts
      1315 ±  4%     -33.3%     877.33 ±  2%  interrupts.CPU118.RES:Rescheduling_interrupts
      8140           -29.1%       5770 ±  2%  interrupts.CPU118.TLB:TLB_shootdowns
     10686           -19.3%       8627        interrupts.CPU119.CAL:Function_call_interrupts
      1301 ±  3%     -30.9%     898.67 ±  3%  interrupts.CPU119.RES:Rescheduling_interrupts
      8192           -28.8%       5836        interrupts.CPU119.TLB:TLB_shootdowns
     10295 ±  2%     -17.6%       8486 ±  2%  interrupts.CPU12.CAL:Function_call_interrupts
      1342 ±  4%     -27.3%     976.33 ±  3%  interrupts.CPU12.RES:Rescheduling_interrupts
      8078           -29.0%       5734        interrupts.CPU12.TLB:TLB_shootdowns
     10427           -17.7%       8577 ±  3%  interrupts.CPU120.CAL:Function_call_interrupts
      1444 ±  2%     -41.1%     850.00 ±  3%  interrupts.CPU120.RES:Rescheduling_interrupts
      8024           -28.3%       5756 ±  6%  interrupts.CPU120.TLB:TLB_shootdowns
     10703 ±  3%     -20.7%       8483 ±  2%  interrupts.CPU121.CAL:Function_call_interrupts
      1253 ±  3%     -29.3%     886.33 ±  5%  interrupts.CPU121.RES:Rescheduling_interrupts
      8294           -30.8%       5740 ±  2%  interrupts.CPU121.TLB:TLB_shootdowns
     10381           -19.1%       8403        interrupts.CPU122.CAL:Function_call_interrupts
      1259 ±  5%     -32.5%     850.00 ±  9%  interrupts.CPU122.RES:Rescheduling_interrupts
      7994 ±  3%     -28.5%       5713 ±  3%  interrupts.CPU122.TLB:TLB_shootdowns
     10628           -19.6%       8543        interrupts.CPU123.CAL:Function_call_interrupts
      1293 ±  3%     -33.8%     856.33 ±  5%  interrupts.CPU123.RES:Rescheduling_interrupts
      8243           -30.4%       5734 ±  2%  interrupts.CPU123.TLB:TLB_shootdowns
     10443           -20.4%       8317 ±  3%  interrupts.CPU124.CAL:Function_call_interrupts
      1292 ±  4%     -31.8%     881.33 ±  5%  interrupts.CPU124.RES:Rescheduling_interrupts
      7998 ±  3%     -29.6%       5627 ±  5%  interrupts.CPU124.TLB:TLB_shootdowns
     10355           -18.0%       8491        interrupts.CPU125.CAL:Function_call_interrupts
      1270 ±  3%     -33.3%     847.00 ±  2%  interrupts.CPU125.RES:Rescheduling_interrupts
      8002           -27.8%       5780        interrupts.CPU125.TLB:TLB_shootdowns
     10416           -19.6%       8377 ±  3%  interrupts.CPU126.CAL:Function_call_interrupts
      1246 ±  4%     -30.5%     866.33 ±  6%  interrupts.CPU126.RES:Rescheduling_interrupts
      8031 ±  3%     -30.9%       5546 ±  5%  interrupts.CPU126.TLB:TLB_shootdowns
     10254           -16.0%       8612        interrupts.CPU127.CAL:Function_call_interrupts
      1246 ±  4%     -26.8%     912.67 ±  5%  interrupts.CPU127.RES:Rescheduling_interrupts
      8011 ±  2%     -29.8%       5623 ±  2%  interrupts.CPU127.TLB:TLB_shootdowns
     10413           -19.8%       8355 ±  3%  interrupts.CPU128.CAL:Function_call_interrupts
      2553 ± 74%     -66.6%     852.67 ±  8%  interrupts.CPU128.RES:Rescheduling_interrupts
      8005           -30.9%       5533 ±  2%  interrupts.CPU128.TLB:TLB_shootdowns
     10338           -14.6%       8827 ±  6%  interrupts.CPU129.CAL:Function_call_interrupts
      2861 ± 75%     -65.0%       1002 ± 12%  interrupts.CPU129.RES:Rescheduling_interrupts
      7922           -28.3%       5677 ±  4%  interrupts.CPU129.TLB:TLB_shootdowns
     10825           -21.7%       8475 ±  2%  interrupts.CPU13.CAL:Function_call_interrupts
      1385           -29.4%     978.67        interrupts.CPU13.RES:Rescheduling_interrupts
      8308           -31.7%       5676 ±  4%  interrupts.CPU13.TLB:TLB_shootdowns
     10375           -18.9%       8411 ±  3%  interrupts.CPU130.CAL:Function_call_interrupts
      2863 ± 75%     -70.2%     852.33 ±  2%  interrupts.CPU130.RES:Rescheduling_interrupts
      8007           -30.8%       5539 ±  4%  interrupts.CPU130.TLB:TLB_shootdowns
     10337 ±  2%     -20.2%       8254        interrupts.CPU131.CAL:Function_call_interrupts
      2993 ± 81%     -70.5%     883.67 ±  4%  interrupts.CPU131.RES:Rescheduling_interrupts
      8058 ±  2%     -31.0%       5558 ±  2%  interrupts.CPU131.TLB:TLB_shootdowns
     10385           -20.9%       8219 ±  3%  interrupts.CPU132.CAL:Function_call_interrupts
      3130 ± 78%     -71.5%     893.67 ±  6%  interrupts.CPU132.RES:Rescheduling_interrupts
      7957 ±  2%     -31.9%       5417 ±  5%  interrupts.CPU132.TLB:TLB_shootdowns
     10758 ±  3%     -22.6%       8325        interrupts.CPU133.CAL:Function_call_interrupts
      2618 ± 74%     -67.4%     853.33 ±  2%  interrupts.CPU133.RES:Rescheduling_interrupts
      8156 ±  2%     -31.5%       5586 ±  4%  interrupts.CPU133.TLB:TLB_shootdowns
     10690           -22.3%       8305        interrupts.CPU134.CAL:Function_call_interrupts
      2409 ± 72%     -63.6%     876.67 ±  6%  interrupts.CPU134.RES:Rescheduling_interrupts
      8131           -31.6%       5562 ±  2%  interrupts.CPU134.TLB:TLB_shootdowns
     10416           -20.3%       8301        interrupts.CPU135.CAL:Function_call_interrupts
      2523 ± 73%     -66.0%     858.67 ±  8%  interrupts.CPU135.RES:Rescheduling_interrupts
      7984 ±  3%     -29.9%       5600 ±  3%  interrupts.CPU135.TLB:TLB_shootdowns
     10345 ±  2%     -20.4%       8232        interrupts.CPU136.CAL:Function_call_interrupts
      1264 ±  4%     -33.1%     846.33 ±  2%  interrupts.CPU136.RES:Rescheduling_interrupts
      7973           -29.7%       5604 ±  2%  interrupts.CPU136.TLB:TLB_shootdowns
     10360           -16.7%       8625 ±  3%  interrupts.CPU137.CAL:Function_call_interrupts
      1226 ±  3%     -29.0%     871.00 ±  6%  interrupts.CPU137.RES:Rescheduling_interrupts
      7966           -27.8%       5754 ±  6%  interrupts.CPU137.TLB:TLB_shootdowns
     10450           -18.0%       8568 ±  2%  interrupts.CPU138.CAL:Function_call_interrupts
      1306 ±  5%     -36.2%     833.67 ±  2%  interrupts.CPU138.RES:Rescheduling_interrupts
      8019 ±  3%     -28.4%       5743 ±  2%  interrupts.CPU138.TLB:TLB_shootdowns
     10407 ±  2%     -19.5%       8382 ±  2%  interrupts.CPU139.CAL:Function_call_interrupts
      1210 ±  2%     -29.7%     851.33 ±  7%  interrupts.CPU139.RES:Rescheduling_interrupts
      8010 ±  2%     -28.3%       5741 ±  4%  interrupts.CPU139.TLB:TLB_shootdowns
     10253           -17.7%       8435        interrupts.CPU14.CAL:Function_call_interrupts
      1355 ±  7%     -28.2%     972.67 ±  3%  interrupts.CPU14.RES:Rescheduling_interrupts
      8119 ±  2%     -28.5%       5808 ±  2%  interrupts.CPU14.TLB:TLB_shootdowns
     10335           -16.9%       8593        interrupts.CPU140.CAL:Function_call_interrupts
      1254           -33.5%     833.67 ±  4%  interrupts.CPU140.RES:Rescheduling_interrupts
      7915 ±  3%     -28.0%       5699 ±  3%  interrupts.CPU140.TLB:TLB_shootdowns
     10423           -20.0%       8339        interrupts.CPU141.CAL:Function_call_interrupts
      1735 ± 34%     +51.9%       2635        interrupts.CPU141.NMI:Non-maskable_interrupts
      1735 ± 34%     +51.9%       2635        interrupts.CPU141.PMI:Performance_monitoring_interrupts
      1246 ±  4%     -32.7%     838.33 ±  4%  interrupts.CPU141.RES:Rescheduling_interrupts
      8019           -29.9%       5623 ±  4%  interrupts.CPU141.TLB:TLB_shootdowns
     10189           -17.6%       8398        interrupts.CPU142.CAL:Function_call_interrupts
      1311 ±  9%     -30.6%     910.33 ±  4%  interrupts.CPU142.RES:Rescheduling_interrupts
      7815           -26.6%       5737 ±  3%  interrupts.CPU142.TLB:TLB_shootdowns
     10618           -22.4%       8241        interrupts.CPU143.CAL:Function_call_interrupts
      1277 ±  3%     -34.0%     843.67 ±  9%  interrupts.CPU143.RES:Rescheduling_interrupts
      8167           -29.3%       5771 ±  2%  interrupts.CPU143.TLB:TLB_shootdowns
     10984 ±  2%     -22.5%       8517        interrupts.CPU144.CAL:Function_call_interrupts
      1480 ±  2%     -40.9%     875.33 ±  5%  interrupts.CPU144.RES:Rescheduling_interrupts
      8148 ±  3%     -30.6%       5653 ±  2%  interrupts.CPU144.TLB:TLB_shootdowns
     10731           -20.6%       8522 ±  2%  interrupts.CPU145.CAL:Function_call_interrupts
      1314           -33.2%     878.33 ±  7%  interrupts.CPU145.RES:Rescheduling_interrupts
      8166           -27.6%       5910 ±  4%  interrupts.CPU145.TLB:TLB_shootdowns
     10483           -19.1%       8484 ±  4%  interrupts.CPU146.CAL:Function_call_interrupts
      1305 ±  4%     -32.4%     882.00 ±  5%  interrupts.CPU146.RES:Rescheduling_interrupts
      8095 ±  2%     -27.2%       5894 ±  4%  interrupts.CPU146.TLB:TLB_shootdowns
     10409           -18.5%       8488 ±  2%  interrupts.CPU147.CAL:Function_call_interrupts
      1170 ±  4%     -24.8%     880.33        interrupts.CPU147.RES:Rescheduling_interrupts
      7964 ±  2%     -27.0%       5816 ±  5%  interrupts.CPU147.TLB:TLB_shootdowns
     10394           -20.2%       8299 ±  4%  interrupts.CPU148.CAL:Function_call_interrupts
      1230           -30.4%     856.00 ±  5%  interrupts.CPU148.RES:Rescheduling_interrupts
      7792           -29.6%       5486 ±  5%  interrupts.CPU148.TLB:TLB_shootdowns
     10386           -18.5%       8467 ±  2%  interrupts.CPU149.CAL:Function_call_interrupts
      1348 ±  7%     -34.8%     878.67        interrupts.CPU149.RES:Rescheduling_interrupts
      7884 ±  2%     -27.1%       5744 ±  2%  interrupts.CPU149.TLB:TLB_shootdowns
     10613           -18.0%       8705        interrupts.CPU15.CAL:Function_call_interrupts
      1387           -30.0%     971.67 ±  5%  interrupts.CPU15.RES:Rescheduling_interrupts
      8240 ±  2%     -30.6%       5721        interrupts.CPU15.TLB:TLB_shootdowns
     10377 ±  2%     -20.4%       8264 ±  2%  interrupts.CPU150.CAL:Function_call_interrupts
      1270 ±  4%     -31.0%     876.33 ±  3%  interrupts.CPU150.RES:Rescheduling_interrupts
      7923 ±  4%     -28.7%       5650 ±  5%  interrupts.CPU150.TLB:TLB_shootdowns
     10759           -15.0%       9145 ±  6%  interrupts.CPU151.CAL:Function_call_interrupts
      1316           -34.1%     868.00 ±  3%  interrupts.CPU151.RES:Rescheduling_interrupts
      8180           -29.4%       5778 ±  3%  interrupts.CPU151.TLB:TLB_shootdowns
     10432           -18.3%       8522        interrupts.CPU152.CAL:Function_call_interrupts
      1212 ±  6%     -28.9%     862.00        interrupts.CPU152.RES:Rescheduling_interrupts
      7991 ±  2%     -29.8%       5610 ±  4%  interrupts.CPU152.TLB:TLB_shootdowns
     10233           -17.8%       8408 ±  3%  interrupts.CPU153.CAL:Function_call_interrupts
      1274 ±  4%     -33.2%     851.33 ±  6%  interrupts.CPU153.RES:Rescheduling_interrupts
      7779 ±  2%     -25.1%       5827 ±  4%  interrupts.CPU153.TLB:TLB_shootdowns
     10542           -20.9%       8340        interrupts.CPU154.CAL:Function_call_interrupts
      1340 ±  7%     -35.3%     867.67 ±  3%  interrupts.CPU154.RES:Rescheduling_interrupts
      7916 ±  3%     -28.6%       5654 ±  4%  interrupts.CPU154.TLB:TLB_shootdowns
     10441           -17.4%       8619 ±  2%  interrupts.CPU155.CAL:Function_call_interrupts
      1280 ±  3%     -31.5%     877.00 ±  5%  interrupts.CPU155.RES:Rescheduling_interrupts
      7861           -29.1%       5573 ±  2%  interrupts.CPU155.TLB:TLB_shootdowns
     10602           -20.0%       8482 ±  2%  interrupts.CPU156.CAL:Function_call_interrupts
      1278 ±  4%     -30.7%     886.33 ±  3%  interrupts.CPU156.RES:Rescheduling_interrupts
      8305 ±  2%     -32.2%       5629 ±  3%  interrupts.CPU156.TLB:TLB_shootdowns
     10580           -20.7%       8393        interrupts.CPU157.CAL:Function_call_interrupts
      1317           -34.0%     869.00 ±  2%  interrupts.CPU157.RES:Rescheduling_interrupts
      8121 ±  3%     -30.7%       5631 ±  2%  interrupts.CPU157.TLB:TLB_shootdowns
     10715           -21.5%       8417 ±  4%  interrupts.CPU158.CAL:Function_call_interrupts
      1209           -28.7%     862.67 ±  3%  interrupts.CPU158.RES:Rescheduling_interrupts
      8074           -29.9%       5657 ±  2%  interrupts.CPU158.TLB:TLB_shootdowns
     10861 ±  7%     -22.3%       8435        interrupts.CPU159.CAL:Function_call_interrupts
      1196 ±  3%     -24.5%     903.00 ±  3%  interrupts.CPU159.RES:Rescheduling_interrupts
      7868 ±  2%     -27.2%       5728 ±  3%  interrupts.CPU159.TLB:TLB_shootdowns
     10241           -14.9%       8716        interrupts.CPU16.CAL:Function_call_interrupts
      2604           -48.5%       1340        interrupts.CPU16.NMI:Non-maskable_interrupts
      2604           -48.5%       1340        interrupts.CPU16.PMI:Performance_monitoring_interrupts
      1419           -33.0%     950.33 ±  3%  interrupts.CPU16.RES:Rescheduling_interrupts
      8121           -27.9%       5853        interrupts.CPU16.TLB:TLB_shootdowns
     10502           -21.0%       8296 ±  2%  interrupts.CPU160.CAL:Function_call_interrupts
      2761 ± 77%     -68.5%     869.33 ±  3%  interrupts.CPU160.RES:Rescheduling_interrupts
      7976           -31.2%       5489 ±  2%  interrupts.CPU160.TLB:TLB_shootdowns
     10351           -17.4%       8549 ±  2%  interrupts.CPU161.CAL:Function_call_interrupts
      2611 ± 69%     -67.3%     854.00 ±  6%  interrupts.CPU161.RES:Rescheduling_interrupts
      7801           -27.2%       5676 ±  4%  interrupts.CPU161.TLB:TLB_shootdowns
     10390 ±  2%     -19.1%       8408 ±  2%  interrupts.CPU162.CAL:Function_call_interrupts
      2697 ± 74%     -67.4%     879.00 ±  2%  interrupts.CPU162.RES:Rescheduling_interrupts
      7949           -28.9%       5650 ±  2%  interrupts.CPU162.TLB:TLB_shootdowns
     10360 ±  2%     -16.2%       8681 ±  2%  interrupts.CPU163.CAL:Function_call_interrupts
      2821 ± 76%     -69.0%     873.67        interrupts.CPU163.RES:Rescheduling_interrupts
      7954 ±  2%     -27.2%       5792 ±  4%  interrupts.CPU163.TLB:TLB_shootdowns
     10402           -18.1%       8521        interrupts.CPU164.CAL:Function_call_interrupts
      2876 ± 80%     -69.4%     881.33 ±  4%  interrupts.CPU164.RES:Rescheduling_interrupts
      8028           -27.7%       5801        interrupts.CPU164.TLB:TLB_shootdowns
     10701           -20.5%       8503 ±  2%  interrupts.CPU165.CAL:Function_call_interrupts
      2684 ± 71%     -68.4%     849.33        interrupts.CPU165.RES:Rescheduling_interrupts
      8023           -28.8%       5714 ±  3%  interrupts.CPU165.TLB:TLB_shootdowns
     10435           -20.2%       8332 ±  3%  interrupts.CPU166.CAL:Function_call_interrupts
      2351 ± 66%     -63.8%     850.67 ±  6%  interrupts.CPU166.RES:Rescheduling_interrupts
      7994           -30.0%       5599 ±  4%  interrupts.CPU166.TLB:TLB_shootdowns
     10797 ±  6%     -24.2%       8188 ±  5%  interrupts.CPU167.CAL:Function_call_interrupts
      2753 ± 79%     -68.3%     873.00        interrupts.CPU167.RES:Rescheduling_interrupts
      7829           -29.3%       5534 ±  4%  interrupts.CPU167.TLB:TLB_shootdowns
     11021 ±  2%     -21.2%       8690        interrupts.CPU168.CAL:Function_call_interrupts
      8483           -32.1%       5756        interrupts.CPU168.TLB:TLB_shootdowns
     10510           -19.3%       8482        interrupts.CPU169.CAL:Function_call_interrupts
      1283           -20.9%       1015 ± 16%  interrupts.CPU169.RES:Rescheduling_interrupts
      8036           -29.0%       5702 ±  4%  interrupts.CPU169.TLB:TLB_shootdowns
     10346           -16.8%       8611        interrupts.CPU17.CAL:Function_call_interrupts
      1422 ±  2%     -30.8%     985.00 ±  5%  interrupts.CPU17.RES:Rescheduling_interrupts
      8005 ±  2%     -26.5%       5881        interrupts.CPU17.TLB:TLB_shootdowns
     10665           -18.5%       8696 ±  2%  interrupts.CPU170.CAL:Function_call_interrupts
      7930 ±  2%     -27.5%       5750 ±  3%  interrupts.CPU170.TLB:TLB_shootdowns
     10671 ±  2%     -19.6%       8574 ±  2%  interrupts.CPU171.CAL:Function_call_interrupts
      7993 ±  3%     -28.0%       5755        interrupts.CPU171.TLB:TLB_shootdowns
     10669           -18.2%       8731        interrupts.CPU172.CAL:Function_call_interrupts
      7976           -26.8%       5839 ±  3%  interrupts.CPU172.TLB:TLB_shootdowns
     10623           -19.5%       8550 ±  2%  interrupts.CPU173.CAL:Function_call_interrupts
      8135 ±  3%     -30.7%       5639 ±  3%  interrupts.CPU173.TLB:TLB_shootdowns
     10833 ±  2%     -20.9%       8570        interrupts.CPU174.CAL:Function_call_interrupts
      7872           -28.1%       5663        interrupts.CPU174.TLB:TLB_shootdowns
     10788           -20.3%       8594        interrupts.CPU175.CAL:Function_call_interrupts
      7914 ±  2%     -28.8%       5637 ±  2%  interrupts.CPU175.TLB:TLB_shootdowns
     10870           -20.6%       8636        interrupts.CPU176.CAL:Function_call_interrupts
      1280           -31.3%     879.67 ±  3%  interrupts.CPU176.RES:Rescheduling_interrupts
      8256           -29.9%       5789 ±  4%  interrupts.CPU176.TLB:TLB_shootdowns
     11145 ±  4%     -22.4%       8653        interrupts.CPU177.CAL:Function_call_interrupts
      1311 ±  2%     -33.9%     866.33 ±  4%  interrupts.CPU177.RES:Rescheduling_interrupts
      8034           -28.0%       5787        interrupts.CPU177.TLB:TLB_shootdowns
     10517           -17.9%       8635 ±  4%  interrupts.CPU178.CAL:Function_call_interrupts
      1271 ±  5%     -31.4%     871.67 ±  3%  interrupts.CPU178.RES:Rescheduling_interrupts
      8051           -28.4%       5764 ±  2%  interrupts.CPU178.TLB:TLB_shootdowns
     10760 ±  2%     -16.4%       8993 ±  8%  interrupts.CPU179.CAL:Function_call_interrupts
      1251 ±  4%     -30.1%     875.33 ±  2%  interrupts.CPU179.RES:Rescheduling_interrupts
      8067 ±  2%     -30.1%       5639        interrupts.CPU179.TLB:TLB_shootdowns
     10449           -21.5%       8205 ±  2%  interrupts.CPU18.CAL:Function_call_interrupts
      1364           -32.0%     928.33        interrupts.CPU18.RES:Rescheduling_interrupts
      8399           -32.1%       5707 ±  3%  interrupts.CPU18.TLB:TLB_shootdowns
     10778           -19.1%       8724 ±  3%  interrupts.CPU180.CAL:Function_call_interrupts
      1286 ±  6%     -30.1%     899.67 ±  2%  interrupts.CPU180.RES:Rescheduling_interrupts
      7986           -28.5%       5706 ±  2%  interrupts.CPU180.TLB:TLB_shootdowns
     10743           -19.0%       8698 ±  2%  interrupts.CPU181.CAL:Function_call_interrupts
      1293 ±  3%     -31.5%     885.33 ±  2%  interrupts.CPU181.RES:Rescheduling_interrupts
      8027           -27.4%       5829        interrupts.CPU181.TLB:TLB_shootdowns
     10721 ±  2%     -18.2%       8765        interrupts.CPU182.CAL:Function_call_interrupts
      1240 ±  6%     -29.8%     870.33        interrupts.CPU182.RES:Rescheduling_interrupts
      7931 ±  4%     -27.4%       5760 ±  3%  interrupts.CPU182.TLB:TLB_shootdowns
     10363           -18.0%       8500        interrupts.CPU183.CAL:Function_call_interrupts
      1209 ±  3%     -27.9%     872.00        interrupts.CPU183.RES:Rescheduling_interrupts
      7962 ±  2%     -28.9%       5660 ±  4%  interrupts.CPU183.TLB:TLB_shootdowns
     10645           -18.7%       8658        interrupts.CPU184.CAL:Function_call_interrupts
      1301 ±  3%     -31.1%     896.33        interrupts.CPU184.RES:Rescheduling_interrupts
      8232           -28.4%       5894        interrupts.CPU184.TLB:TLB_shootdowns
     10622           -18.4%       8665        interrupts.CPU185.CAL:Function_call_interrupts
      1244 ±  5%     -29.1%     882.67 ±  4%  interrupts.CPU185.RES:Rescheduling_interrupts
      8096           -27.9%       5839 ±  2%  interrupts.CPU185.TLB:TLB_shootdowns
     10446           -18.6%       8504        interrupts.CPU186.CAL:Function_call_interrupts
      1277 ±  2%     -30.7%     886.00        interrupts.CPU186.RES:Rescheduling_interrupts
      7963 ±  2%     -27.8%       5749        interrupts.CPU186.TLB:TLB_shootdowns
     10694           -18.6%       8704 ±  2%  interrupts.CPU187.CAL:Function_call_interrupts
      1239 ±  2%     -30.2%     865.33 ±  5%  interrupts.CPU187.RES:Rescheduling_interrupts
      7869           -26.6%       5773 ±  3%  interrupts.CPU187.TLB:TLB_shootdowns
     10412           -17.0%       8642 ±  2%  interrupts.CPU188.CAL:Function_call_interrupts
      1287 ±  4%     -30.4%     896.00 ±  2%  interrupts.CPU188.RES:Rescheduling_interrupts
      7855 ±  2%     -26.0%       5811 ±  2%  interrupts.CPU188.TLB:TLB_shootdowns
     10888 ±  2%     -19.7%       8739        interrupts.CPU189.CAL:Function_call_interrupts
      1286 ±  2%     -30.8%     890.00        interrupts.CPU189.RES:Rescheduling_interrupts
      8362           -30.6%       5806 ±  2%  interrupts.CPU189.TLB:TLB_shootdowns
     10503           -17.7%       8640        interrupts.CPU19.CAL:Function_call_interrupts
      1271 ±  3%     -25.9%     942.00 ±  2%  interrupts.CPU19.RES:Rescheduling_interrupts
      8093           -28.9%       5754        interrupts.CPU19.TLB:TLB_shootdowns
     10648           -19.0%       8628        interrupts.CPU190.CAL:Function_call_interrupts
      1265 ±  6%     -33.5%     840.67 ±  4%  interrupts.CPU190.RES:Rescheduling_interrupts
      7952 ±  2%     -27.2%       5786 ±  3%  interrupts.CPU190.TLB:TLB_shootdowns
     10405           -17.7%       8564        interrupts.CPU191.CAL:Function_call_interrupts
      1283 ±  3%     -31.6%     878.33        interrupts.CPU191.RES:Rescheduling_interrupts
      7730           -25.4%       5769 ±  3%  interrupts.CPU191.TLB:TLB_shootdowns
     11667 ±  3%     -22.6%       9035        interrupts.CPU2.CAL:Function_call_interrupts
      1314 ±  2%     -26.9%     960.67 ±  3%  interrupts.CPU2.RES:Rescheduling_interrupts
      9029 ±  2%     -31.6%       6172 ±  2%  interrupts.CPU2.TLB:TLB_shootdowns
     10284           -17.2%       8514        interrupts.CPU20.CAL:Function_call_interrupts
      1400           -32.2%     949.33 ±  2%  interrupts.CPU20.RES:Rescheduling_interrupts
      8132           -28.2%       5842        interrupts.CPU20.TLB:TLB_shootdowns
     10322           -17.2%       8545        interrupts.CPU21.CAL:Function_call_interrupts
      1375 ±  3%     -33.6%     913.67 ±  3%  interrupts.CPU21.RES:Rescheduling_interrupts
      8055           -28.3%       5775 ±  3%  interrupts.CPU21.TLB:TLB_shootdowns
     10455           -20.8%       8279 ±  2%  interrupts.CPU22.CAL:Function_call_interrupts
      1384 ±  2%     -31.9%     942.33 ±  4%  interrupts.CPU22.RES:Rescheduling_interrupts
      8226           -30.8%       5689 ±  3%  interrupts.CPU22.TLB:TLB_shootdowns
     10508 ±  3%     -19.5%       8460        interrupts.CPU23.CAL:Function_call_interrupts
      1371           -30.0%     960.33        interrupts.CPU23.RES:Rescheduling_interrupts
      8456 ±  2%     -32.6%       5702 ±  2%  interrupts.CPU23.TLB:TLB_shootdowns
     13774 ±  2%     -24.6%      10389        interrupts.CPU24.CAL:Function_call_interrupts
      1484 ±  6%     -33.8%     982.00 ±  5%  interrupts.CPU24.RES:Rescheduling_interrupts
     11322 ±  3%     -31.1%       7801        interrupts.CPU24.TLB:TLB_shootdowns
     11680           -18.4%       9526 ±  5%  interrupts.CPU25.CAL:Function_call_interrupts
      1302 ±  5%     -30.0%     911.00 ±  3%  interrupts.CPU25.RES:Rescheduling_interrupts
      9334           -29.8%       6555        interrupts.CPU25.TLB:TLB_shootdowns
     10762 ±  2%     -19.0%       8716        interrupts.CPU26.CAL:Function_call_interrupts
      1289 ±  5%     -25.4%     961.00 ±  5%  interrupts.CPU26.RES:Rescheduling_interrupts
      8470           -31.2%       5824 ±  2%  interrupts.CPU26.TLB:TLB_shootdowns
     10556           -20.7%       8372 ±  2%  interrupts.CPU27.CAL:Function_call_interrupts
      1291 ±  4%     -29.5%     910.00 ±  5%  interrupts.CPU27.RES:Rescheduling_interrupts
      8325           -31.2%       5726 ±  2%  interrupts.CPU27.TLB:TLB_shootdowns
     10689           -20.3%       8517        interrupts.CPU28.CAL:Function_call_interrupts
      1272 ±  2%     -29.9%     892.00 ±  6%  interrupts.CPU28.RES:Rescheduling_interrupts
      8461           -30.8%       5851 ±  2%  interrupts.CPU28.TLB:TLB_shootdowns
     10218 ±  2%     -18.7%       8310        interrupts.CPU29.CAL:Function_call_interrupts
      1351 ±  2%     -31.7%     923.00 ±  2%  interrupts.CPU29.RES:Rescheduling_interrupts
      8071 ±  2%     -30.7%       5596        interrupts.CPU29.TLB:TLB_shootdowns
     10919           -19.8%       8753 ±  2%  interrupts.CPU3.CAL:Function_call_interrupts
      1273 ±  2%     -27.2%     927.00        interrupts.CPU3.RES:Rescheduling_interrupts
      8599           -28.9%       6113 ±  3%  interrupts.CPU3.TLB:TLB_shootdowns
     10294           -19.9%       8249        interrupts.CPU30.CAL:Function_call_interrupts
      1278 ±  6%     -31.6%     874.33 ±  4%  interrupts.CPU30.RES:Rescheduling_interrupts
      8175           -31.6%       5595        interrupts.CPU30.TLB:TLB_shootdowns
     10256           -19.1%       8302        interrupts.CPU31.CAL:Function_call_interrupts
      1364           -29.7%     958.33 ±  5%  interrupts.CPU31.RES:Rescheduling_interrupts
      8166 ±  2%     -29.7%       5743        interrupts.CPU31.TLB:TLB_shootdowns
     10255           -17.0%       8508 ±  7%  interrupts.CPU32.CAL:Function_call_interrupts
      2776 ± 74%     -63.1%       1025 ± 18%  interrupts.CPU32.RES:Rescheduling_interrupts
      7972           -31.7%       5445 ±  2%  interrupts.CPU32.TLB:TLB_shootdowns
     10463           -21.6%       8207 ±  2%  interrupts.CPU33.CAL:Function_call_interrupts
      2948 ± 77%     -69.6%     896.67 ±  7%  interrupts.CPU33.RES:Rescheduling_interrupts
      8058           -29.7%       5668 ±  2%  interrupts.CPU33.TLB:TLB_shootdowns
     10401 ±  2%     -19.2%       8401        interrupts.CPU34.CAL:Function_call_interrupts
      1707 ± 35%     +54.9%       2645        interrupts.CPU34.NMI:Non-maskable_interrupts
      1707 ± 35%     +54.9%       2645        interrupts.CPU34.PMI:Performance_monitoring_interrupts
      2654 ± 75%     -66.4%     892.00 ±  5%  interrupts.CPU34.RES:Rescheduling_interrupts
      8035 ±  2%     -28.3%       5758 ±  3%  interrupts.CPU34.TLB:TLB_shootdowns
     10441 ±  2%     -19.7%       8386        interrupts.CPU35.CAL:Function_call_interrupts
      1726 ± 35%     +50.3%       2595 ±  2%  interrupts.CPU35.NMI:Non-maskable_interrupts
      1726 ± 35%     +50.3%       2595 ±  2%  interrupts.CPU35.PMI:Performance_monitoring_interrupts
      2967 ± 80%     -68.7%     928.00 ±  3%  interrupts.CPU35.RES:Rescheduling_interrupts
      8203 ±  3%     -31.3%       5635        interrupts.CPU35.TLB:TLB_shootdowns
     10338 ±  2%     -19.7%       8300        interrupts.CPU36.CAL:Function_call_interrupts
      1739 ± 35%     +50.9%       2624 ±  2%  interrupts.CPU36.NMI:Non-maskable_interrupts
      1739 ± 35%     +50.9%       2624 ±  2%  interrupts.CPU36.PMI:Performance_monitoring_interrupts
      2648 ± 69%     -65.9%     904.00        interrupts.CPU36.RES:Rescheduling_interrupts
      8152 ±  2%     -29.7%       5731        interrupts.CPU36.TLB:TLB_shootdowns
     10605 ±  2%     -21.6%       8312 ±  2%  interrupts.CPU37.CAL:Function_call_interrupts
      2673 ± 75%     -66.0%     908.67 ±  4%  interrupts.CPU37.RES:Rescheduling_interrupts
      8162 ±  2%     -29.1%       5785 ±  2%  interrupts.CPU37.TLB:TLB_shootdowns
     10342 ±  2%     -17.6%       8522        interrupts.CPU38.CAL:Function_call_interrupts
      2340 ± 64%     -61.3%     906.00 ±  6%  interrupts.CPU38.RES:Rescheduling_interrupts
      7972           -27.7%       5761 ±  6%  interrupts.CPU38.TLB:TLB_shootdowns
     10088           -19.3%       8145 ±  2%  interrupts.CPU39.CAL:Function_call_interrupts
      1739 ± 35%     +51.2%       2629        interrupts.CPU39.NMI:Non-maskable_interrupts
      1739 ± 35%     +51.2%       2629        interrupts.CPU39.PMI:Performance_monitoring_interrupts
      2661 ± 75%     -66.7%     887.00 ±  7%  interrupts.CPU39.RES:Rescheduling_interrupts
      8007           -30.3%       5584 ±  3%  interrupts.CPU39.TLB:TLB_shootdowns
     10739           -21.1%       8476        interrupts.CPU4.CAL:Function_call_interrupts
      1372           -30.8%     949.00 ±  5%  interrupts.CPU4.RES:Rescheduling_interrupts
      8247           -27.0%       6020 ±  2%  interrupts.CPU4.TLB:TLB_shootdowns
     10133           -17.5%       8354        interrupts.CPU40.CAL:Function_call_interrupts
      1721 ± 35%     +53.7%       2647        interrupts.CPU40.NMI:Non-maskable_interrupts
      1721 ± 35%     +53.7%       2647        interrupts.CPU40.PMI:Performance_monitoring_interrupts
      2769 ± 77%     -66.8%     918.67 ±  4%  interrupts.CPU40.RES:Rescheduling_interrupts
      7999           -29.6%       5627 ±  2%  interrupts.CPU40.TLB:TLB_shootdowns
     10133           -18.4%       8268 ±  2%  interrupts.CPU41.CAL:Function_call_interrupts
      1738 ± 34%     +50.1%       2609 ±  2%  interrupts.CPU41.NMI:Non-maskable_interrupts
      1738 ± 34%     +50.1%       2609 ±  2%  interrupts.CPU41.PMI:Performance_monitoring_interrupts
      2958 ± 74%     -68.9%     919.33 ±  4%  interrupts.CPU41.RES:Rescheduling_interrupts
      7943           -29.0%       5637        interrupts.CPU41.TLB:TLB_shootdowns
     10207           -17.5%       8422        interrupts.CPU42.CAL:Function_call_interrupts
      3054 ± 77%     -70.8%     893.00 ±  8%  interrupts.CPU42.RES:Rescheduling_interrupts
      7965           -27.0%       5812 ±  5%  interrupts.CPU42.TLB:TLB_shootdowns
     10078           -16.0%       8462        interrupts.CPU43.CAL:Function_call_interrupts
      1727 ± 35%     +52.4%       2632 ±  2%  interrupts.CPU43.NMI:Non-maskable_interrupts
      1727 ± 35%     +52.4%       2632 ±  2%  interrupts.CPU43.PMI:Performance_monitoring_interrupts
      3014 ± 77%     -66.2%       1019 ±  3%  interrupts.CPU43.RES:Rescheduling_interrupts
      7944 ±  2%     -28.1%       5714 ±  5%  interrupts.CPU43.TLB:TLB_shootdowns
     10193           -18.5%       8304 ±  2%  interrupts.CPU44.CAL:Function_call_interrupts
      2947 ± 78%     -69.7%     893.33 ±  6%  interrupts.CPU44.RES:Rescheduling_interrupts
      8010 ±  3%     -28.6%       5718 ±  4%  interrupts.CPU44.TLB:TLB_shootdowns
     10275           -18.5%       8374 ±  2%  interrupts.CPU45.CAL:Function_call_interrupts
      2790 ± 75%     -67.9%     896.00 ±  2%  interrupts.CPU45.RES:Rescheduling_interrupts
      8028           -28.4%       5746 ±  3%  interrupts.CPU45.TLB:TLB_shootdowns
     10303           -20.7%       8174        interrupts.CPU46.CAL:Function_call_interrupts
      2978 ± 78%     -70.0%     894.33 ±  6%  interrupts.CPU46.RES:Rescheduling_interrupts
      8159           -30.9%       5634 ±  4%  interrupts.CPU46.TLB:TLB_shootdowns
     10132 ±  2%     -19.4%       8164        interrupts.CPU47.CAL:Function_call_interrupts
      2872 ± 75%     -68.2%     913.00 ±  9%  interrupts.CPU47.RES:Rescheduling_interrupts
      7945           -28.6%       5669 ±  2%  interrupts.CPU47.TLB:TLB_shootdowns
     13754 ±  2%     -25.0%      10316        interrupts.CPU48.CAL:Function_call_interrupts
      1586 ±  4%     -36.8%       1002 ±  4%  interrupts.CPU48.RES:Rescheduling_interrupts
     11536 ±  3%     -34.6%       7545 ±  2%  interrupts.CPU48.TLB:TLB_shootdowns
     11394           -19.6%       9165        interrupts.CPU49.CAL:Function_call_interrupts
      1715 ± 34%     +52.3%       2612 ±  2%  interrupts.CPU49.NMI:Non-maskable_interrupts
      1715 ± 34%     +52.3%       2612 ±  2%  interrupts.CPU49.PMI:Performance_monitoring_interrupts
      1328           -27.7%     960.67 ±  3%  interrupts.CPU49.RES:Rescheduling_interrupts
      9070           -28.7%       6469        interrupts.CPU49.TLB:TLB_shootdowns
     10511           -19.2%       8492        interrupts.CPU5.CAL:Function_call_interrupts
      1325 ±  3%     -29.2%     937.67 ±  3%  interrupts.CPU5.RES:Rescheduling_interrupts
      8345 ±  2%     -30.1%       5832 ±  2%  interrupts.CPU5.TLB:TLB_shootdowns
     10942           -21.7%       8570        interrupts.CPU50.CAL:Function_call_interrupts
      1705 ± 35%     +54.7%       2637        interrupts.CPU50.NMI:Non-maskable_interrupts
      1705 ± 35%     +54.7%       2637        interrupts.CPU50.PMI:Performance_monitoring_interrupts
      1286 ±  4%     -29.2%     910.67 ±  5%  interrupts.CPU50.RES:Rescheduling_interrupts
      8626 ±  3%     -31.5%       5908 ±  2%  interrupts.CPU50.TLB:TLB_shootdowns
     10425           -18.3%       8515 ±  2%  interrupts.CPU51.CAL:Function_call_interrupts
      1280 ±  3%     -29.8%     898.00 ±  3%  interrupts.CPU51.RES:Rescheduling_interrupts
      8239 ±  2%     -27.4%       5979 ±  2%  interrupts.CPU51.TLB:TLB_shootdowns
     10520           -22.0%       8205 ±  2%  interrupts.CPU52.CAL:Function_call_interrupts
      1322 ±  6%     -29.7%     929.33 ±  4%  interrupts.CPU52.RES:Rescheduling_interrupts
      8139 ±  2%     -31.0%       5618 ±  2%  interrupts.CPU52.TLB:TLB_shootdowns
     10288           -19.4%       8294 ±  2%  interrupts.CPU53.CAL:Function_call_interrupts
      1368 ±  4%     -34.6%     895.00        interrupts.CPU53.RES:Rescheduling_interrupts
      8181           -28.9%       5815 ±  4%  interrupts.CPU53.TLB:TLB_shootdowns
     10283           -19.6%       8272        interrupts.CPU54.CAL:Function_call_interrupts
      1335           -30.3%     931.33        interrupts.CPU54.RES:Rescheduling_interrupts
      8021           -29.8%       5633 ±  6%  interrupts.CPU54.TLB:TLB_shootdowns
     10425 ±  3%     -19.6%       8379 ±  3%  interrupts.CPU55.CAL:Function_call_interrupts
      1280 ±  2%     -26.8%     937.67 ±  5%  interrupts.CPU55.RES:Rescheduling_interrupts
      8067           -26.5%       5929 ±  2%  interrupts.CPU55.TLB:TLB_shootdowns
     10170           -18.0%       8343        interrupts.CPU56.CAL:Function_call_interrupts
      1331 ±  2%     -32.6%     897.67 ±  3%  interrupts.CPU56.RES:Rescheduling_interrupts
      7881           -27.2%       5735        interrupts.CPU56.TLB:TLB_shootdowns
     10228           -18.6%       8330        interrupts.CPU57.CAL:Function_call_interrupts
      1344 ±  3%     -33.6%     892.33 ±  5%  interrupts.CPU57.RES:Rescheduling_interrupts
      8098           -29.4%       5713        interrupts.CPU57.TLB:TLB_shootdowns
     10154           -19.8%       8148 ±  3%  interrupts.CPU58.CAL:Function_call_interrupts
      1288 ±  4%     -29.9%     903.67 ±  6%  interrupts.CPU58.RES:Rescheduling_interrupts
      7933           -28.9%       5638 ±  4%  interrupts.CPU58.TLB:TLB_shootdowns
     10138           -20.0%       8112 ±  3%  interrupts.CPU59.CAL:Function_call_interrupts
      1300 ±  2%     -30.6%     902.33 ±  3%  interrupts.CPU59.RES:Rescheduling_interrupts
      8035           -29.5%       5662 ±  3%  interrupts.CPU59.TLB:TLB_shootdowns
     10430 ±  2%     -19.4%       8410        interrupts.CPU6.CAL:Function_call_interrupts
      1347 ±  4%     -30.4%     938.00 ±  2%  interrupts.CPU6.RES:Rescheduling_interrupts
      8203 ±  2%     -29.7%       5763 ±  2%  interrupts.CPU6.TLB:TLB_shootdowns
     10258           -19.6%       8252 ±  4%  interrupts.CPU60.CAL:Function_call_interrupts
      1290 ±  5%     -29.4%     911.67 ±  4%  interrupts.CPU60.RES:Rescheduling_interrupts
      7951           -28.5%       5683 ±  3%  interrupts.CPU60.TLB:TLB_shootdowns
     10472           -21.3%       8237 ±  2%  interrupts.CPU61.CAL:Function_call_interrupts
      1355 ±  2%     -31.2%     932.33 ±  2%  interrupts.CPU61.RES:Rescheduling_interrupts
      7876 ±  3%     -28.2%       5657 ±  2%  interrupts.CPU61.TLB:TLB_shootdowns
     10262           -18.7%       8344 ±  2%  interrupts.CPU62.CAL:Function_call_interrupts
      1259           -29.1%     893.67 ±  2%  interrupts.CPU62.RES:Rescheduling_interrupts
      7922 ±  2%     -30.1%       5541 ±  2%  interrupts.CPU62.TLB:TLB_shootdowns
     10346           -18.2%       8466 ±  3%  interrupts.CPU63.CAL:Function_call_interrupts
      1321           -31.4%     906.67 ±  6%  interrupts.CPU63.RES:Rescheduling_interrupts
      7978 ±  3%     -27.1%       5817 ±  2%  interrupts.CPU63.TLB:TLB_shootdowns
     10375 ±  2%     -20.8%       8213        interrupts.CPU64.CAL:Function_call_interrupts
      1332           -32.3%     902.00 ±  6%  interrupts.CPU64.RES:Rescheduling_interrupts
      7952 ±  3%     -30.2%       5552 ±  3%  interrupts.CPU64.TLB:TLB_shootdowns
     10245           -17.9%       8407        interrupts.CPU65.CAL:Function_call_interrupts
      1323           -30.2%     923.00 ±  2%  interrupts.CPU65.RES:Rescheduling_interrupts
      7744           -25.2%       5795 ±  4%  interrupts.CPU65.TLB:TLB_shootdowns
     10502 ±  2%     -21.5%       8240        interrupts.CPU66.CAL:Function_call_interrupts
      1275 ±  2%     -28.0%     918.00 ±  3%  interrupts.CPU66.RES:Rescheduling_interrupts
      8018 ±  2%     -30.2%       5598 ±  3%  interrupts.CPU66.TLB:TLB_shootdowns
     10442 ±  2%     -19.8%       8374        interrupts.CPU67.CAL:Function_call_interrupts
      1174 ±  2%     -20.3%     936.00 ±  3%  interrupts.CPU67.RES:Rescheduling_interrupts
      8029 ±  2%     -29.0%       5703 ±  3%  interrupts.CPU67.TLB:TLB_shootdowns
     10370           -20.0%       8298 ±  2%  interrupts.CPU68.CAL:Function_call_interrupts
      1241 ±  5%     -26.5%     912.00 ±  4%  interrupts.CPU68.RES:Rescheduling_interrupts
      7977 ±  2%     -27.7%       5764 ±  2%  interrupts.CPU68.TLB:TLB_shootdowns
     10375           -20.2%       8277 ±  2%  interrupts.CPU69.CAL:Function_call_interrupts
      1298 ±  4%     -30.4%     904.00 ±  2%  interrupts.CPU69.RES:Rescheduling_interrupts
      8064           -31.5%       5521 ±  2%  interrupts.CPU69.TLB:TLB_shootdowns
     10412           -18.7%       8462        interrupts.CPU7.CAL:Function_call_interrupts
      1728 ± 35%     +55.6%       2690        interrupts.CPU7.NMI:Non-maskable_interrupts
      1728 ± 35%     +55.6%       2690        interrupts.CPU7.PMI:Performance_monitoring_interrupts
      1354 ±  2%     -32.2%     918.00 ±  3%  interrupts.CPU7.RES:Rescheduling_interrupts
      8166           -29.8%       5733 ±  4%  interrupts.CPU7.TLB:TLB_shootdowns
     10226           -18.9%       8292 ±  4%  interrupts.CPU70.CAL:Function_call_interrupts
      1283 ±  2%     -27.7%     927.33 ±  5%  interrupts.CPU70.RES:Rescheduling_interrupts
      8032 ±  3%     -28.9%       5714 ±  4%  interrupts.CPU70.TLB:TLB_shootdowns
     10235 ±  5%     -20.7%       8117 ±  4%  interrupts.CPU71.CAL:Function_call_interrupts
      2545 ±  2%     -31.5%       1743 ± 33%  interrupts.CPU71.NMI:Non-maskable_interrupts
      2545 ±  2%     -31.5%       1743 ± 33%  interrupts.CPU71.PMI:Performance_monitoring_interrupts
      1372 ± 12%     -36.6%     870.00 ±  3%  interrupts.CPU71.RES:Rescheduling_interrupts
      7670           -27.6%       5557 ±  6%  interrupts.CPU71.TLB:TLB_shootdowns
     14381 ±  2%     -26.7%      10546 ±  2%  interrupts.CPU72.CAL:Function_call_interrupts
      1519 ±  7%     -33.3%       1013 ±  3%  interrupts.CPU72.RES:Rescheduling_interrupts
     11803           -34.0%       7792 ±  4%  interrupts.CPU72.TLB:TLB_shootdowns
     11634 ±  3%     -21.5%       9131        interrupts.CPU73.CAL:Function_call_interrupts
      1309           -24.6%     987.00 ±  3%  interrupts.CPU73.RES:Rescheduling_interrupts
      9489           -32.4%       6417        interrupts.CPU73.TLB:TLB_shootdowns
     11032 ±  2%     -20.2%       8799        interrupts.CPU74.CAL:Function_call_interrupts
      1188 ±  2%     -19.4%     957.33 ±  4%  interrupts.CPU74.RES:Rescheduling_interrupts
      8367           -28.8%       5954 ±  3%  interrupts.CPU74.TLB:TLB_shootdowns
     10629           -19.6%       8550 ±  2%  interrupts.CPU75.CAL:Function_call_interrupts
      2551           -48.2%       1320        interrupts.CPU75.NMI:Non-maskable_interrupts
      2551           -48.2%       1320        interrupts.CPU75.PMI:Performance_monitoring_interrupts
      1131           -18.6%     921.00 ±  2%  interrupts.CPU75.RES:Rescheduling_interrupts
      8186 ±  2%     -28.5%       5854 ±  2%  interrupts.CPU75.TLB:TLB_shootdowns
     10521 ±  2%     -18.1%       8620 ±  2%  interrupts.CPU76.CAL:Function_call_interrupts
      1180 ±  2%     -17.0%     979.67 ±  2%  interrupts.CPU76.RES:Rescheduling_interrupts
      8131 ±  2%     -29.8%       5706        interrupts.CPU76.TLB:TLB_shootdowns
     10410           -16.6%       8680 ±  2%  interrupts.CPU77.CAL:Function_call_interrupts
      1186           -20.8%     939.67 ±  2%  interrupts.CPU77.RES:Rescheduling_interrupts
      8041           -26.8%       5883        interrupts.CPU77.TLB:TLB_shootdowns
     10559           -18.5%       8604        interrupts.CPU78.CAL:Function_call_interrupts
      1221 ±  4%     -23.6%     932.67        interrupts.CPU78.RES:Rescheduling_interrupts
      8154           -31.0%       5627        interrupts.CPU78.TLB:TLB_shootdowns
     10497           -17.4%       8668        interrupts.CPU79.CAL:Function_call_interrupts
      2593           -48.5%       1335        interrupts.CPU79.NMI:Non-maskable_interrupts
      2593           -48.5%       1335        interrupts.CPU79.PMI:Performance_monitoring_interrupts
      1192 ±  4%     -21.1%     940.33 ±  3%  interrupts.CPU79.RES:Rescheduling_interrupts
      7834 ±  2%     -26.2%       5781        interrupts.CPU79.TLB:TLB_shootdowns
     10429           -17.2%       8637        interrupts.CPU8.CAL:Function_call_interrupts
      1278 ±  5%     -24.2%     969.33 ±  5%  interrupts.CPU8.RES:Rescheduling_interrupts
      8179           -29.6%       5754        interrupts.CPU8.TLB:TLB_shootdowns
     10527           -19.0%       8522        interrupts.CPU80.CAL:Function_call_interrupts
      1152 ±  2%     -22.1%     898.33 ±  2%  interrupts.CPU80.RES:Rescheduling_interrupts
      8218           -31.3%       5644        interrupts.CPU80.TLB:TLB_shootdowns
     10517           -19.9%       8429 ±  4%  interrupts.CPU81.CAL:Function_call_interrupts
      2588           -49.3%       1311        interrupts.CPU81.NMI:Non-maskable_interrupts
      2588           -49.3%       1311        interrupts.CPU81.PMI:Performance_monitoring_interrupts
      1071           -14.9%     912.33 ±  2%  interrupts.CPU81.RES:Rescheduling_interrupts
      8252           -28.9%       5866        interrupts.CPU81.TLB:TLB_shootdowns
     10345           -18.4%       8446 ±  2%  interrupts.CPU82.CAL:Function_call_interrupts
      1233 ±  2%     -26.0%     912.33 ±  5%  interrupts.CPU82.RES:Rescheduling_interrupts
      7977 ±  2%     -28.3%       5721 ±  2%  interrupts.CPU82.TLB:TLB_shootdowns
     10409           -19.3%       8400        interrupts.CPU83.CAL:Function_call_interrupts
      1289 ±  2%     -28.8%     918.33 ±  2%  interrupts.CPU83.RES:Rescheduling_interrupts
      8013           -28.9%       5693 ±  3%  interrupts.CPU83.TLB:TLB_shootdowns
     10565           -20.6%       8391 ±  3%  interrupts.CPU84.CAL:Function_call_interrupts
      2568           -48.9%       1313        interrupts.CPU84.NMI:Non-maskable_interrupts
      2568           -48.9%       1313        interrupts.CPU84.PMI:Performance_monitoring_interrupts
      1306 ±  2%     -26.6%     959.00 ±  2%  interrupts.CPU84.RES:Rescheduling_interrupts
      7944 ±  2%     -30.0%       5557        interrupts.CPU84.TLB:TLB_shootdowns
     10582 ±  2%     -20.5%       8414        interrupts.CPU85.CAL:Function_call_interrupts
      2582           -49.6%       1302 ±  3%  interrupts.CPU85.NMI:Non-maskable_interrupts
      2582           -49.6%       1302 ±  3%  interrupts.CPU85.PMI:Performance_monitoring_interrupts
      1101 ±  2%     -17.9%     904.33 ±  3%  interrupts.CPU85.RES:Rescheduling_interrupts
      8098           -31.4%       5558 ±  3%  interrupts.CPU85.TLB:TLB_shootdowns
     10319           -17.2%       8543 ±  2%  interrupts.CPU86.CAL:Function_call_interrupts
      1046 ±  2%     -12.3%     918.00 ±  3%  interrupts.CPU86.RES:Rescheduling_interrupts
      7758           -23.4%       5941 ±  6%  interrupts.CPU86.TLB:TLB_shootdowns
     10443 ±  2%     -18.4%       8518        interrupts.CPU87.CAL:Function_call_interrupts
      2577           -49.2%       1309 ±  2%  interrupts.CPU87.NMI:Non-maskable_interrupts
      2577           -49.2%       1309 ±  2%  interrupts.CPU87.PMI:Performance_monitoring_interrupts
      1125 ±  8%     -17.2%     932.33        interrupts.CPU87.RES:Rescheduling_interrupts
      8143 ±  3%     -28.5%       5823        interrupts.CPU87.TLB:TLB_shootdowns
     10436           -18.9%       8463        interrupts.CPU88.CAL:Function_call_interrupts
      1040 ±  4%     -10.4%     932.33 ±  2%  interrupts.CPU88.RES:Rescheduling_interrupts
      8055           -30.6%       5588        interrupts.CPU88.TLB:TLB_shootdowns
     10344           -17.7%       8511        interrupts.CPU89.CAL:Function_call_interrupts
      1056 ±  3%     -14.5%     903.00        interrupts.CPU89.RES:Rescheduling_interrupts
      7669           -24.7%       5778 ±  2%  interrupts.CPU89.TLB:TLB_shootdowns
     10248 ±  2%     -18.1%       8390        interrupts.CPU9.CAL:Function_call_interrupts
      1318 ±  2%     -30.5%     916.33        interrupts.CPU9.RES:Rescheduling_interrupts
      8130           -30.0%       5688 ±  2%  interrupts.CPU9.TLB:TLB_shootdowns
     10383           -19.4%       8373        interrupts.CPU90.CAL:Function_call_interrupts
      7973 ±  2%     -29.4%       5631        interrupts.CPU90.TLB:TLB_shootdowns
     10427 ±  2%     -19.4%       8408 ±  2%  interrupts.CPU91.CAL:Function_call_interrupts
      1070 ±  3%     -12.4%     937.67 ±  3%  interrupts.CPU91.RES:Rescheduling_interrupts
      8107           -29.4%       5721        interrupts.CPU91.TLB:TLB_shootdowns
     10513           -20.1%       8397        interrupts.CPU92.CAL:Function_call_interrupts
      1067           -14.6%     911.00 ±  2%  interrupts.CPU92.RES:Rescheduling_interrupts
      7991 ±  2%     -29.5%       5635        interrupts.CPU92.TLB:TLB_shootdowns
     10486           -20.0%       8385 ±  2%  interrupts.CPU93.CAL:Function_call_interrupts
      1078           -12.9%     939.33 ±  7%  interrupts.CPU93.RES:Rescheduling_interrupts
      7961 ±  2%     -29.2%       5636        interrupts.CPU93.TLB:TLB_shootdowns
     10281           -17.0%       8529 ±  2%  interrupts.CPU94.CAL:Function_call_interrupts
      1081           -17.5%     892.33 ±  2%  interrupts.CPU94.RES:Rescheduling_interrupts
      7895           -26.5%       5805 ±  3%  interrupts.CPU94.TLB:TLB_shootdowns
     10368           -17.7%       8533        interrupts.CPU95.CAL:Function_call_interrupts
      1704 ± 33%     +54.4%       2631        interrupts.CPU95.NMI:Non-maskable_interrupts
      1704 ± 33%     +54.4%       2631        interrupts.CPU95.PMI:Performance_monitoring_interrupts
      1043 ±  6%     -10.8%     930.00 ±  5%  interrupts.CPU95.RES:Rescheduling_interrupts
      8112           -29.0%       5757 ±  2%  interrupts.CPU95.TLB:TLB_shootdowns
     11127           -20.8%       8813        interrupts.CPU96.CAL:Function_call_interrupts
      8358 ±  3%     -31.1%       5761        interrupts.CPU96.TLB:TLB_shootdowns
     11140           -16.6%       9286 ±  8%  interrupts.CPU97.CAL:Function_call_interrupts
      2500 ± 68%     -55.9%       1102 ± 12%  interrupts.CPU97.RES:Rescheduling_interrupts
      8439 ±  4%     -31.2%       5808 ±  2%  interrupts.CPU97.TLB:TLB_shootdowns
     10720           -17.5%       8847 ±  2%  interrupts.CPU98.CAL:Function_call_interrupts
      8317           -29.1%       5896        interrupts.CPU98.TLB:TLB_shootdowns
     10520           -17.7%       8660 ±  2%  interrupts.CPU99.CAL:Function_call_interrupts
      8253           -32.6%       5561 ±  2%  interrupts.CPU99.TLB:TLB_shootdowns
    317838 ±  9%     -44.1%     177647        interrupts.RES:Rescheduling_interrupts
   1572415           -29.3%    1111067        interrupts.TLB:TLB_shootdowns



***************************************************************************************************
lkp-csl-2sp9: 88 threads Intel(R) Xeon(R) Gold 6238M CPU @ 2.10GHz with 128G memory
=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/md/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/4BRD_12G/xfs/x86_64-rhel-8.3/3000/RAID0/debian-10.4-x86_64-20200603.cgz/lkp-csl-2sp9/disk_src/aim7/0x5003006

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
    109970            -1.8%     108016        aim7.jobs-per-min
    163.98            +1.8%     166.93        aim7.time.elapsed_time
    163.98            +1.8%     166.93        aim7.time.elapsed_time.max
      1612 ±  4%     -24.6%       1214 ±  7%  aim7.time.involuntary_context_switches
      1033            +2.4%       1058        aim7.time.system_time
     28.69            -5.1%      27.23        aim7.time.user_time
    105896 ±  5%     +10.8%     117341 ±  4%  meminfo.PageTables
    432832 ± 21%     -21.0%     341856 ±  7%  numa-numastat.node0.local_node
      8.67 ± 23%    +150.0%      21.67 ±  6%  sched_debug.cfs_rq:/.runnable_avg.min
      8.33 ± 25%    +158.7%      21.56 ±  6%  sched_debug.cfs_rq:/.util_avg.min
     14068 ± 25%     -25.0%      10544 ± 27%  sched_debug.cpu.max_idle_balance_cost.stddev
    115552            -1.9%     113304        proc-vmstat.nr_anon_pages
     19752            +6.6%      21062        proc-vmstat.nr_mapped
     26437 ±  5%     +11.1%      29373 ±  4%  proc-vmstat.nr_page_table_pages
    203598 ±  4%      -8.6%     186103 ±  6%  proc-vmstat.numa_pte_updates
   1186643            -7.5%    1098070        proc-vmstat.pgalloc_normal
    900165           -10.8%     802909 ±  3%  proc-vmstat.pgfree
     32293            +9.3%      35305        softirqs.CPU20.RCU
     30898 ±  6%     +13.0%      34915        softirqs.CPU23.RCU
     32035           +10.2%      35297 ±  2%  softirqs.CPU25.RCU
     31009 ±  2%      +8.9%      33785        softirqs.CPU48.RCU
     31172 ±  2%      +9.4%      34117        softirqs.CPU49.RCU
     31976 ±  3%     +12.9%      36085        softirqs.CPU67.RCU
     32441           +11.6%      36190        softirqs.CPU68.RCU
    120358 ±  7%     -65.6%      41433 ±134%  numa-meminfo.node0.Active
    120275 ±  7%     -65.7%      41271 ±134%  numa-meminfo.node0.Active(anon)
    655647 ±  3%     -14.0%     563913 ± 11%  numa-meminfo.node0.FilePages
    139661 ±  8%     -65.0%      48823 ±134%  numa-meminfo.node0.Shmem
    200791 ±  8%     +42.1%     285232 ± 19%  numa-meminfo.node1.Active
    200714 ±  8%     +42.1%     285223 ± 19%  numa-meminfo.node1.Active(anon)
    764118 ±  4%     +13.2%     864978 ±  7%  numa-meminfo.node1.FilePages
     44420 ±  3%     +18.2%      52490 ±  6%  numa-meminfo.node1.Mapped
    244040 ±  8%     +41.0%     343975 ± 18%  numa-meminfo.node1.Shmem
     29952 ±  7%     -65.5%      10323 ±134%  numa-vmstat.node0.nr_active_anon
    163937 ±  3%     -14.0%     141025 ± 11%  numa-vmstat.node0.nr_file_pages
     34939 ±  8%     -64.9%      12252 ±134%  numa-vmstat.node0.nr_shmem
     29952 ±  7%     -65.5%      10323 ±134%  numa-vmstat.node0.nr_zone_active_anon
     49994 ±  8%     +41.4%      70687 ± 18%  numa-vmstat.node1.nr_active_anon
    191054 ±  4%     +13.0%     215892 ±  7%  numa-vmstat.node1.nr_file_pages
     11112 ±  4%     +19.8%      13314 ±  7%  numa-vmstat.node1.nr_mapped
     61032 ±  8%     +40.3%      85643 ± 17%  numa-vmstat.node1.nr_shmem
     49994 ±  8%     +41.4%      70687 ± 18%  numa-vmstat.node1.nr_zone_active_anon
    611.00 ±  3%     -12.8%     533.00 ±  6%  slabinfo.bdev_cache.active_objs
    611.00 ±  3%     -12.8%     533.00 ±  6%  slabinfo.bdev_cache.num_objs
      1172           -11.9%       1032        slabinfo.file_lock_cache.active_objs
      1172           -11.9%       1032        slabinfo.file_lock_cache.num_objs
     23068           +16.1%      26782 ±  2%  slabinfo.filp.active_objs
    727.33           +16.0%     843.67 ±  2%  slabinfo.filp.active_slabs
     23289           +16.0%      27017 ±  2%  slabinfo.filp.num_objs
    727.33           +16.0%     843.67 ±  2%  slabinfo.filp.num_slabs
      1034 ± 10%     -20.6%     821.33 ±  7%  slabinfo.kmem_cache_node.active_objs
      1066 ± 10%     -20.0%     853.33 ±  7%  slabinfo.kmem_cache_node.num_objs
      0.01 ±  8%     -75.0%       0.00 ±141%  perf-sched.sch_delay.avg.ms.preempt_schedule_common._cond_resched.__sb_start_write.mnt_want_write.do_unlinkat
      0.01 ± 55%     -59.3%       0.00 ± 12%  perf-sched.sch_delay.avg.ms.preempt_schedule_common._cond_resched.kmem_cache_alloc.xfs_buf_item_init._xfs_trans_bjoin
      0.01           +12.5%       0.01        perf-sched.sch_delay.avg.ms.worker_thread.kthread.ret_from_fork
      0.01 ± 22%     -36.4%       0.01 ± 39%  perf-sched.sch_delay.max.ms.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep.do_syscall_64
      0.02 ± 41%    +168.6%       0.05 ± 43%  perf-sched.sch_delay.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.02 ± 23%     -22.9%       0.02 ±  4%  perf-sched.sch_delay.max.ms.md_flush_request.raid0_make_request.md_handle_request.md_submit_bio
      0.01 ±  6%    +297.6%       0.05 ± 52%  perf-sched.sch_delay.max.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      0.01 ± 44%     -69.2%       0.00 ± 70%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.__kmalloc.kmem_alloc.xfs_dir_removename
      0.01 ±  8%     -75.0%       0.00 ±141%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.__sb_start_write.mnt_want_write.do_unlinkat
      0.01 ±  8%     +43.8%       0.01 ± 22%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.dput.path_openat.do_filp_open
      0.01 ± 51%     -53.6%       0.00 ± 10%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.kmem_cache_alloc.xfs_buf_item_init._xfs_trans_bjoin
      0.02 ± 99%     -78.4%       0.00 ± 12%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.kmem_cache_alloc.xfs_trans_alloc.xfs_create
      0.01 ± 30%     -45.2%       0.01 ± 12%  perf-sched.sch_delay.max.ms.rwsem_down_read_slowpath.xfs_log_commit_cil.__xfs_trans_commit.xfs_inactive_ifree
      0.01 ± 14%     +21.2%       0.01 ±  7%  perf-sched.sch_delay.max.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      0.03 ± 20%     -45.2%       0.02 ± 12%  perf-sched.sch_delay.max.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      0.20 ± 26%     -74.1%       0.05 ± 48%  perf-sched.sch_delay.max.ms.smpboot_thread_fn.kthread.ret_from_fork
     16.00 ±141%    +218.8%      51.00        perf-sched.wait_and_delay.count.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
    166.65 ±141%    +200.0%     499.96        perf-sched.wait_and_delay.max.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      3493 ± 19%     +34.3%       4692 ± 11%  perf-sched.wait_and_delay.max.ms.worker_thread.kthread.ret_from_fork
      0.01 ± 20%  +44786.1%       5.39 ±140%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.dput.do_unlinkat.do_syscall_64
      3.21 ±  7%     -79.3%       0.67 ± 12%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.process_one_work.worker_thread.kthread
    111.69           -15.7%      94.10 ±  6%  perf-sched.wait_time.max.ms.md_flush_request.raid0_make_request.md_handle_request.md_submit_bio
    681.90 ± 20%     -95.4%      31.28 ± 14%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.process_one_work.worker_thread.kthread
    391.78 ± 22%     +27.6%     499.95        perf-sched.wait_time.max.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      3493 ± 19%     +34.3%       4692 ± 11%  perf-sched.wait_time.max.ms.worker_thread.kthread.ret_from_fork
  36276744            -2.8%   35263114        perf-stat.i.branch-misses
     28.50            +2.4       30.93        perf-stat.i.cache-miss-rate%
  97033259            -5.6%   91583338        perf-stat.i.cache-references
      1.20            +5.3%       1.27 ±  5%  perf-stat.i.cpi
      6012           -90.5%     574.18 ±  3%  perf-stat.i.cpu-migrations
 4.625e+09            -1.3%  4.564e+09        perf-stat.i.dTLB-loads
 1.955e+09            -2.0%  1.915e+09        perf-stat.i.dTLB-stores
     47.32            -1.2       46.11        perf-stat.i.iTLB-load-miss-rate%
   9005052            -7.7%    8311846        perf-stat.i.iTLB-load-misses
 1.973e+10            -1.3%  1.947e+10        perf-stat.i.instructions
      2186            +6.7%       2334        perf-stat.i.instructions-per-iTLB-miss
      0.89            -2.0%       0.87        perf-stat.i.ipc
      0.25           -28.2%       0.18 ±  4%  perf-stat.i.metric.K/sec
    121.14            -1.5%     119.39        perf-stat.i.metric.M/sec
  10202664            +1.0%   10303979        perf-stat.i.node-load-misses
   4031148            +7.6%    4336268        perf-stat.i.node-store-misses
    383735           -13.3%     332835        perf-stat.i.node-stores
      4.92            -4.3%       4.71        perf-stat.overall.MPKI
     29.27            +2.4       31.70        perf-stat.overall.cache-miss-rate%
      1.11            +2.2%       1.13        perf-stat.overall.cpi
     47.16            -1.7       45.44        perf-stat.overall.iTLB-load-miss-rate%
      2191            +6.9%       2342        perf-stat.overall.instructions-per-iTLB-miss
      0.90            -2.1%       0.88        perf-stat.overall.ipc
     91.31            +1.6       92.87        perf-stat.overall.node-store-miss-rate%
  36055698            -2.8%   35053944        perf-stat.ps.branch-misses
  96426045            -5.6%   91030646        perf-stat.ps.cache-references
      5974           -90.4%     570.78 ±  3%  perf-stat.ps.cpu-migrations
 4.596e+09            -1.3%  4.536e+09        perf-stat.ps.dTLB-loads
 1.943e+09            -2.0%  1.904e+09        perf-stat.ps.dTLB-stores
   8948830            -7.7%    8261507        perf-stat.ps.iTLB-load-misses
 1.961e+10            -1.3%  1.935e+10        perf-stat.ps.instructions
  10138376            +1.0%   10241120        perf-stat.ps.node-load-misses
   4005752            +7.6%    4309853        perf-stat.ps.node-store-misses
    381416           -13.2%     330910        perf-stat.ps.node-stores
    116.00 ±134%    -100.0%       0.00        interrupts.121:PCI-MSI.31981654-edge.i40e-eth0-TxRx-85
    401.00 ±  5%     -22.5%     310.67 ±  8%  interrupts.CPU0.RES:Rescheduling_interrupts
    424.67 ± 12%     -31.8%     289.67 ±  3%  interrupts.CPU1.RES:Rescheduling_interrupts
      4040 ±  9%     +25.3%       5062 ± 13%  interrupts.CPU10.CAL:Function_call_interrupts
      1197 ±  4%      -7.7%       1105 ±  3%  interrupts.CPU11.NMI:Non-maskable_interrupts
      1197 ±  4%      -7.7%       1105 ±  3%  interrupts.CPU11.PMI:Performance_monitoring_interrupts
    351.33           -21.5%     275.67 ±  2%  interrupts.CPU11.RES:Rescheduling_interrupts
    341.67 ± 10%     -22.9%     263.33 ±  8%  interrupts.CPU12.RES:Rescheduling_interrupts
    335.33 ±  4%     -16.2%     281.00 ±  9%  interrupts.CPU13.RES:Rescheduling_interrupts
    752.00 ± 29%     +44.1%       1083 ±  2%  interrupts.CPU14.NMI:Non-maskable_interrupts
    752.00 ± 29%     +44.1%       1083 ±  2%  interrupts.CPU14.PMI:Performance_monitoring_interrupts
    334.33 ±  6%     -19.6%     268.67 ±  8%  interrupts.CPU14.RES:Rescheduling_interrupts
    520.67 ± 48%     -45.6%     283.33 ± 10%  interrupts.CPU17.RES:Rescheduling_interrupts
    474.67 ± 48%     -40.2%     284.00 ± 13%  interrupts.CPU18.RES:Rescheduling_interrupts
    542.33 ± 55%     -49.2%     275.33 ±  8%  interrupts.CPU19.RES:Rescheduling_interrupts
    345.33 ±  9%     -15.1%     293.33 ±  5%  interrupts.CPU2.RES:Rescheduling_interrupts
      3971 ±  3%     +13.5%       4506 ±  6%  interrupts.CPU20.CAL:Function_call_interrupts
    546.33 ± 57%     -48.3%     282.67 ±  7%  interrupts.CPU21.RES:Rescheduling_interrupts
      4701           -16.1%       3942 ±  6%  interrupts.CPU22.CAL:Function_call_interrupts
    364.00 ±  5%     -27.3%     264.67 ± 15%  interrupts.CPU22.RES:Rescheduling_interrupts
      4366 ±  5%     -12.6%       3814 ±  8%  interrupts.CPU23.CAL:Function_call_interrupts
    332.00 ±  4%     -18.0%     272.33 ± 12%  interrupts.CPU23.RES:Rescheduling_interrupts
    322.33 ±  5%     -23.4%     247.00 ± 13%  interrupts.CPU24.RES:Rescheduling_interrupts
    341.33 ± 10%     -22.7%     264.00 ± 15%  interrupts.CPU25.RES:Rescheduling_interrupts
    332.33 ±  2%     -22.0%     259.33 ±  2%  interrupts.CPU26.RES:Rescheduling_interrupts
    333.33 ±  3%     -18.9%     270.33 ± 10%  interrupts.CPU27.RES:Rescheduling_interrupts
    334.00 ±  6%     -18.7%     271.67 ± 13%  interrupts.CPU28.RES:Rescheduling_interrupts
      4512 ±  6%     -11.0%       4017 ±  6%  interrupts.CPU29.CAL:Function_call_interrupts
    345.33 ±  6%     -15.4%     292.00 ±  2%  interrupts.CPU29.RES:Rescheduling_interrupts
    352.33           -20.2%     281.33 ±  2%  interrupts.CPU3.RES:Rescheduling_interrupts
    334.67 ±  4%     -25.5%     249.33 ± 17%  interrupts.CPU30.RES:Rescheduling_interrupts
    331.33 ±  5%     -21.9%     258.67 ±  6%  interrupts.CPU31.RES:Rescheduling_interrupts
      4554 ±  8%      -9.4%       4126 ±  6%  interrupts.CPU32.CAL:Function_call_interrupts
    315.33 ±  6%     -18.0%     258.67 ± 10%  interrupts.CPU32.RES:Rescheduling_interrupts
    344.67 ±  4%     -21.7%     270.00 ±  4%  interrupts.CPU33.RES:Rescheduling_interrupts
    345.33 ±  6%     -26.2%     255.00 ± 10%  interrupts.CPU34.RES:Rescheduling_interrupts
    311.00 ±  2%     -22.3%     241.67 ± 10%  interrupts.CPU35.RES:Rescheduling_interrupts
    325.67 ±  4%     -23.3%     249.67 ±  3%  interrupts.CPU36.RES:Rescheduling_interrupts
    331.67 ±  5%     -21.2%     261.33 ±  8%  interrupts.CPU37.RES:Rescheduling_interrupts
    316.67 ±  6%     -21.8%     247.67 ± 12%  interrupts.CPU38.RES:Rescheduling_interrupts
    324.00 ±  3%     -27.5%     235.00 ±  7%  interrupts.CPU39.RES:Rescheduling_interrupts
    338.67           -18.2%     277.00 ±  8%  interrupts.CPU4.RES:Rescheduling_interrupts
    335.00 ±  3%     -26.9%     245.00 ±  3%  interrupts.CPU40.RES:Rescheduling_interrupts
    318.67 ±  8%     -18.1%     261.00 ±  7%  interrupts.CPU41.RES:Rescheduling_interrupts
    330.67 ±  2%     -28.4%     236.67 ±  4%  interrupts.CPU42.RES:Rescheduling_interrupts
    856.33 ± 22%     +33.7%       1145 ±  4%  interrupts.CPU43.NMI:Non-maskable_interrupts
    856.33 ± 22%     +33.7%       1145 ±  4%  interrupts.CPU43.PMI:Performance_monitoring_interrupts
    295.67 ±  5%     -12.6%     258.33 ±  7%  interrupts.CPU43.RES:Rescheduling_interrupts
      3973 ±  5%     +11.0%       4408 ±  4%  interrupts.CPU44.CAL:Function_call_interrupts
    594.67 ± 58%     -50.0%     297.33 ±  4%  interrupts.CPU44.RES:Rescheduling_interrupts
    470.67 ± 43%     -37.7%     293.00 ±  7%  interrupts.CPU45.RES:Rescheduling_interrupts
    175.00 ±121%     -98.7%       2.33 ± 40%  interrupts.CPU45.TLB:TLB_shootdowns
      1203 ±  6%     -11.1%       1069 ±  2%  interrupts.CPU51.NMI:Non-maskable_interrupts
      1203 ±  6%     -11.1%       1069 ±  2%  interrupts.CPU51.PMI:Performance_monitoring_interrupts
    171.67 ±126%     -97.7%       4.00 ± 54%  interrupts.CPU52.TLB:TLB_shootdowns
      4059 ±  9%     +11.8%       4536 ±  5%  interrupts.CPU55.CAL:Function_call_interrupts
    332.00 ± 12%     -18.5%     270.67 ±  8%  interrupts.CPU56.RES:Rescheduling_interrupts
    339.00 ± 14%     -25.5%     252.67 ±  5%  interrupts.CPU57.RES:Rescheduling_interrupts
    339.33 ±  6%     -23.9%     258.33 ± 11%  interrupts.CPU58.RES:Rescheduling_interrupts
    330.33 ±  4%     -20.0%     264.33 ±  4%  interrupts.CPU59.RES:Rescheduling_interrupts
    739.67 ± 31%     +48.9%       1101 ±  7%  interrupts.CPU6.NMI:Non-maskable_interrupts
    739.67 ± 31%     +48.9%       1101 ±  7%  interrupts.CPU6.PMI:Performance_monitoring_interrupts
    362.00 ±  8%     -17.6%     298.33 ±  6%  interrupts.CPU6.RES:Rescheduling_interrupts
    392.33 ± 15%     -36.2%     250.33 ±  6%  interrupts.CPU60.RES:Rescheduling_interrupts
    355.00 ±  4%     -25.1%     266.00 ±  9%  interrupts.CPU61.RES:Rescheduling_interrupts
      3911 ±  5%     +10.3%       4314 ±  4%  interrupts.CPU62.CAL:Function_call_interrupts
    336.33 ±  6%     +67.2%     562.33 ± 19%  interrupts.CPU62.RES:Rescheduling_interrupts
      4057 ±  5%     +12.0%       4544 ±  7%  interrupts.CPU63.CAL:Function_call_interrupts
    363.33 ± 13%     +50.6%     547.00 ± 10%  interrupts.CPU63.RES:Rescheduling_interrupts
    331.67 ±  2%     +56.5%     519.00 ± 18%  interrupts.CPU64.RES:Rescheduling_interrupts
      3981 ±  4%     +12.4%       4475 ±  7%  interrupts.CPU65.CAL:Function_call_interrupts
    336.67 ±  8%     +89.3%     637.33 ± 14%  interrupts.CPU65.RES:Rescheduling_interrupts
    357.00           -16.9%     296.67 ±  6%  interrupts.CPU66.RES:Rescheduling_interrupts
    356.33 ±  3%     -25.6%     265.00 ±  5%  interrupts.CPU67.RES:Rescheduling_interrupts
    360.00 ±  8%     -20.5%     286.33 ±  9%  interrupts.CPU7.RES:Rescheduling_interrupts
      4421 ±  2%     -12.0%       3889 ± 11%  interrupts.CPU73.CAL:Function_call_interrupts
      1242 ±  2%     -26.4%     914.67 ± 28%  interrupts.CPU74.NMI:Non-maskable_interrupts
      1242 ±  2%     -26.4%     914.67 ± 28%  interrupts.CPU74.PMI:Performance_monitoring_interrupts
    531.33 ± 52%     -50.9%     261.00 ±  2%  interrupts.CPU77.RES:Rescheduling_interrupts
    467.00 ± 36%     -46.3%     251.00 ±  2%  interrupts.CPU78.RES:Rescheduling_interrupts
      4395 ±  5%     -11.3%       3898 ±  8%  interrupts.CPU79.CAL:Function_call_interrupts
    424.67 ± 36%     -41.8%     247.00 ± 10%  interrupts.CPU79.RES:Rescheduling_interrupts
    431.67 ± 38%     -42.5%     248.00 ±  8%  interrupts.CPU80.RES:Rescheduling_interrupts
      1175 ±  3%     -23.3%     901.00 ± 29%  interrupts.CPU81.NMI:Non-maskable_interrupts
      1175 ±  3%     -23.3%     901.00 ± 29%  interrupts.CPU81.PMI:Performance_monitoring_interrupts
    412.67 ± 39%     -40.5%     245.33 ±  9%  interrupts.CPU81.RES:Rescheduling_interrupts
    538.33 ± 56%     -51.7%     260.00 ±  7%  interrupts.CPU82.RES:Rescheduling_interrupts
    487.67 ± 41%     -41.4%     286.00        interrupts.CPU83.RES:Rescheduling_interrupts
      4472 ±  2%     -10.0%       4023 ±  3%  interrupts.CPU84.CAL:Function_call_interrupts
    115.33 ±135%    -100.0%       0.00        interrupts.CPU85.121:PCI-MSI.31981654-edge.i40e-eth0-TxRx-85
    721.00 ± 36%     +56.8%       1130 ±  3%  interrupts.CPU86.NMI:Non-maskable_interrupts
    721.00 ± 36%     +56.8%       1130 ±  3%  interrupts.CPU86.PMI:Performance_monitoring_interrupts
      4344 ±  4%     -30.8%       3004 ± 15%  interrupts.CPU87.CAL:Function_call_interrupts
    712.00 ± 34%     +63.3%       1163 ±  2%  interrupts.CPU87.NMI:Non-maskable_interrupts
    712.00 ± 34%     +63.3%       1163 ±  2%  interrupts.CPU87.PMI:Performance_monitoring_interrupts
    128.33 ± 49%     -61.3%      49.67 ± 63%  interrupts.CPU87.TLB:TLB_shootdowns
      3963 ± 11%     +15.3%       4568 ±  4%  interrupts.CPU9.CAL:Function_call_interrupts
    305.67 ±  8%      -8.1%     281.00 ±  4%  interrupts.CPU9.RES:Rescheduling_interrupts
     32702 ±  5%     -19.8%      26214 ±  8%  interrupts.RES:Rescheduling_interrupts
      2679 ±  7%     -74.2%     690.33 ± 15%  interrupts.TLB:TLB_shootdowns
      0.57 ±  5%      -0.2        0.35 ± 71%  perf-profile.calltrace.cycles-pp.xfs_inobt_get_rec.xfs_check_agi_freecount.xfs_dialloc_ag.xfs_dialloc.xfs_ialloc
      1.03 ±  2%      -0.1        0.96        perf-profile.calltrace.cycles-pp.xfs_dir2_node_removename.xfs_dir_removename.xfs_remove.xfs_vn_unlink.vfs_unlink
      0.66 ±  6%      -0.1        0.59 ±  4%  perf-profile.calltrace.cycles-pp.menu_select.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      0.60            -0.1        0.54        perf-profile.calltrace.cycles-pp.xfs_da3_node_lookup_int.xfs_dir2_node_removename.xfs_dir_removename.xfs_remove.xfs_vn_unlink
      1.83 ±  2%      -0.1        1.77 ±  2%  perf-profile.calltrace.cycles-pp.__xfs_trans_commit.xfs_inactive_ifree.xfs_inactive.xfs_fs_destroy_inode.destroy_inode
      1.80 ±  2%      -0.1        1.74 ±  2%  perf-profile.calltrace.cycles-pp.xfs_log_commit_cil.__xfs_trans_commit.xfs_inactive_ifree.xfs_inactive.xfs_fs_destroy_inode
      0.67 ±  4%      -0.0        0.63 ±  3%  perf-profile.calltrace.cycles-pp.xfs_dir2_node_addname.xfs_dir_createname.xfs_create.xfs_generic_create.path_openat
      0.60 ±  3%      +0.0        0.63 ±  2%  perf-profile.calltrace.cycles-pp.xfs_iunlink.xfs_remove.xfs_vn_unlink.vfs_unlink.do_unlinkat
      0.63 ±  3%      +0.0        0.67 ±  3%  perf-profile.calltrace.cycles-pp.memcpy_erms.xfs_buf_item_format.xlog_cil_insert_items.xfs_log_commit_cil.__xfs_trans_commit
      0.94 ±  3%      +0.0        0.99        perf-profile.calltrace.cycles-pp.xfs_btree_lookup.xfs_check_agi_freecount.xfs_dialloc_ag.xfs_dialloc.xfs_ialloc
      0.70 ±  2%      +0.1        0.77        perf-profile.calltrace.cycles-pp.__percpu_counter_sum.__percpu_counter_compare.xfs_trans_unreserve_and_mod_sb.xfs_log_commit_cil.__xfs_trans_commit
      0.73 ±  2%      +0.1        0.80        perf-profile.calltrace.cycles-pp.__percpu_counter_compare.xfs_trans_unreserve_and_mod_sb.xfs_log_commit_cil.__xfs_trans_commit.xfs_create
      2.83            +0.1        2.90        perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64
      0.77 ±  2%      +0.1        0.85        perf-profile.calltrace.cycles-pp.xfs_trans_unreserve_and_mod_sb.xfs_log_commit_cil.__xfs_trans_commit.xfs_create.xfs_generic_create
      1.97 ±  3%      +0.1        2.08 ±  2%  perf-profile.calltrace.cycles-pp.__xfs_dir3_data_check.xfs_dir3_data_check.xfs_dir2_block_lookup_int.xfs_dir2_block_removename.xfs_dir_removename
      4.98            +0.2        5.15        perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64
      4.38 ±  2%      +0.2        4.56        perf-profile.calltrace.cycles-pp.__xfs_trans_commit.xfs_create.xfs_generic_create.path_openat.do_filp_open
      4.34            +0.2        4.52        perf-profile.calltrace.cycles-pp.xfs_log_commit_cil.__xfs_trans_commit.xfs_create.xfs_generic_create.path_openat
      8.90            +0.2        9.09        perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
      7.86            +0.2        8.10        perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.98 ±  3%      -0.2        0.76        perf-profile.children.cycles-pp.try_to_wake_up
      0.27 ±  3%      -0.2        0.10        perf-profile.children.cycles-pp.select_task_rq_fair
      0.56 ± 28%      -0.2        0.39 ± 30%  perf-profile.children.cycles-pp.start_kernel
      1.20 ±  2%      -0.1        1.07        perf-profile.children.cycles-pp.__schedule
      0.77 ±  3%      -0.1        0.64 ±  2%  perf-profile.children.cycles-pp.xfs_buf_unlock
      1.30 ±  3%      -0.1        1.17 ±  4%  perf-profile.children.cycles-pp.xfs_inobt_get_rec
      0.66            -0.1        0.54 ±  3%  perf-profile.children.cycles-pp.up
      0.89            -0.1        0.77 ±  3%  perf-profile.children.cycles-pp.xfs_buf_item_release
      0.48 ±  4%      -0.1        0.38 ±  2%  perf-profile.children.cycles-pp.wake_up_q
      0.62 ±  3%      -0.1        0.52 ±  3%  perf-profile.children.cycles-pp.rwsem_wake
      0.68 ±  6%      -0.1        0.60 ±  4%  perf-profile.children.cycles-pp.menu_select
      1.03 ±  2%      -0.1        0.96        perf-profile.children.cycles-pp.xfs_dir2_node_removename
      0.86            -0.1        0.78        perf-profile.children.cycles-pp.xfs_da3_node_lookup_int
      0.38 ±  3%      -0.1        0.30 ±  6%  perf-profile.children.cycles-pp.ttwu_do_activate
      0.37 ±  3%      -0.1        0.30 ±  6%  perf-profile.children.cycles-pp.enqueue_task_fair
      0.30 ±  4%      -0.1        0.23 ±  2%  perf-profile.children.cycles-pp.update_load_avg
      0.80 ±  2%      -0.1        0.73        perf-profile.children.cycles-pp.schedule
      0.30 ±  3%      -0.1        0.24 ±  6%  perf-profile.children.cycles-pp.enqueue_entity
      0.44            -0.1        0.39 ±  2%  perf-profile.children.cycles-pp.xfs_dir2_leafn_lookup_for_entry
      0.43 ±  2%      -0.1        0.38        perf-profile.children.cycles-pp.schedule_idle
      0.37 ±  5%      -0.1        0.32 ±  2%  perf-profile.children.cycles-pp.dequeue_task_fair
      0.20 ±  4%      -0.1        0.15 ±  5%  perf-profile.children.cycles-pp.update_curr
      0.63 ±  4%      -0.0        0.59        perf-profile.children.cycles-pp.xfs_btree_check_sblock
      0.15 ± 11%      -0.0        0.11 ± 15%  perf-profile.children.cycles-pp.tick_nohz_get_sleep_length
      0.57 ±  3%      -0.0        0.52 ±  4%  perf-profile.children.cycles-pp.xfs_next_bit
      0.67 ±  4%      -0.0        0.63 ±  3%  perf-profile.children.cycles-pp.xfs_dir2_node_addname
      0.34 ±  4%      -0.0        0.30 ±  3%  perf-profile.children.cycles-pp.dequeue_entity
      0.53 ±  4%      -0.0        0.49 ±  3%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.19 ±  6%      -0.0        0.16 ±  3%  perf-profile.children.cycles-pp.xfs_dialloc_ag_update_inobt
      0.29 ±  3%      -0.0        0.25 ±  3%  perf-profile.children.cycles-pp.pick_next_task_fair
      0.17 ±  2%      -0.0        0.14 ±  3%  perf-profile.children.cycles-pp.dsearch
      0.12 ± 10%      -0.0        0.09 ± 19%  perf-profile.children.cycles-pp.tick_nohz_next_event
      0.33            -0.0        0.31 ±  4%  perf-profile.children.cycles-pp.xfs_btree_update
      0.13 ±  6%      -0.0        0.11 ±  8%  perf-profile.children.cycles-pp.update_blocked_averages
      0.38            -0.0        0.36 ±  2%  perf-profile.children.cycles-pp.__xfs_btree_check_sblock
      0.35 ±  2%      -0.0        0.33        perf-profile.children.cycles-pp.xfs_inobt_update
      0.17 ±  4%      -0.0        0.15 ±  5%  perf-profile.children.cycles-pp.xlog_space_left
      0.10 ±  4%      -0.0        0.08 ± 12%  perf-profile.children.cycles-pp.__radix_tree_lookup
      0.33 ±  2%      -0.0        0.31        perf-profile.children.cycles-pp.alloc_empty_file
      0.10 ±  9%      -0.0        0.09 ± 10%  perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.12 ±  4%      -0.0        0.10 ±  8%  perf-profile.children.cycles-pp.nr_iowait_cpu
      0.09 ±  5%      -0.0        0.07 ±  6%  perf-profile.children.cycles-pp.xfs_trans_buf_item_match
      0.05            +0.0        0.06        perf-profile.children.cycles-pp.errseq_sample
      0.10 ±  4%      +0.0        0.11        perf-profile.children.cycles-pp.__mnt_want_write
      0.09 ±  5%      +0.0        0.11 ±  7%  perf-profile.children.cycles-pp.xfs_dir2_data_log_unused
      0.07 ± 11%      +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.xfs_bmap_last_offset
      0.20 ±  4%      +0.0        0.22 ±  3%  perf-profile.children.cycles-pp.xlog_ticket_alloc
      0.11            +0.0        0.13 ±  6%  perf-profile.children.cycles-pp.mnt_want_write
      0.52            +0.0        0.55        perf-profile.children.cycles-pp.xfs_perag_get
      0.37 ±  2%      +0.0        0.39 ±  5%  perf-profile.children.cycles-pp.xfs_trans_log_inode
      0.10 ± 14%      +0.0        0.13 ±  9%  perf-profile.children.cycles-pp.up_write
      0.23 ±  4%      +0.0        0.27 ±  3%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      0.60 ±  3%      +0.0        0.63 ±  2%  perf-profile.children.cycles-pp.xfs_iunlink
      0.27 ±  7%      +0.0        0.30 ±  3%  perf-profile.children.cycles-pp.inode_permission
      1.17            +0.0        1.21 ±  2%  perf-profile.children.cycles-pp.memcpy_erms
      0.11 ± 11%      +0.0        0.16 ± 10%  perf-profile.children.cycles-pp.ttwu_queue_wakelist
      0.83            +0.0        0.88        perf-profile.children.cycles-pp.xfs_trans_unreserve_and_mod_sb
      0.62 ±  4%      +0.1        0.67        perf-profile.children.cycles-pp.link_path_walk
      1.89            +0.1        1.95        perf-profile.children.cycles-pp.xfs_btree_lookup
      0.74            +0.1        0.81        perf-profile.children.cycles-pp.__percpu_counter_compare
      0.71 ±  2%      +0.1        0.78        perf-profile.children.cycles-pp.__percpu_counter_sum
      0.73 ±  3%      +0.1        0.80 ±  3%  perf-profile.children.cycles-pp.xfs_inode_item_format
      1.26            +0.1        1.33        perf-profile.children.cycles-pp.xfs_btree_read_buf_block
      0.54 ±  4%      +0.1        0.62        perf-profile.children.cycles-pp.xfs_buf_item_init
      1.51 ±  2%      +0.1        1.58 ±  2%  perf-profile.children.cycles-pp.xfs_btree_lookup_get_block
      2.70            +0.1        2.78 ±  2%  perf-profile.children.cycles-pp.xfs_dir2_block_addname
      1.21 ±  2%      +0.1        1.28 ±  2%  perf-profile.children.cycles-pp._xfs_trans_bjoin
      3.91            +0.1        4.06        perf-profile.children.cycles-pp.xlog_cil_insert_items
      8.44            +0.2        8.60        perf-profile.children.cycles-pp.xfs_log_commit_cil
      0.09 ±  5%      -0.1        0.03 ± 70%  perf-profile.self.cycles-pp.update_curr
      0.13 ±  6%      -0.0        0.09 ±  5%  perf-profile.self.cycles-pp.update_load_avg
      0.09 ±  5%      -0.0        0.06        perf-profile.self.cycles-pp.select_task_rq_fair
      0.16 ± 10%      -0.0        0.13 ±  9%  perf-profile.self.cycles-pp.__d_lookup
      0.49 ±  4%      -0.0        0.46        perf-profile.self.cycles-pp.xfs_buf_item_format
      0.45 ±  2%      -0.0        0.42 ±  2%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.13            -0.0        0.11 ±  7%  perf-profile.self.cycles-pp.dsearch
      0.10 ±  9%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.24 ±  3%      -0.0        0.22 ±  2%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.22            -0.0        0.20 ±  2%  perf-profile.self.cycles-pp.xfs_btree_lookup
      0.30            -0.0        0.28 ±  2%  perf-profile.self.cycles-pp.__xfs_btree_check_sblock
      0.10            -0.0        0.09 ±  5%  perf-profile.self.cycles-pp.update_rq_clock
      0.06 ±  7%      -0.0        0.05        perf-profile.self.cycles-pp.update_blocked_averages
      0.09 ±  5%      -0.0        0.07 ±  6%  perf-profile.self.cycles-pp.__radix_tree_lookup
      0.05            +0.0        0.06        perf-profile.self.cycles-pp.errseq_sample
      0.09 ± 10%      +0.0        0.11        perf-profile.self.cycles-pp.__mnt_want_write
      0.44 ±  2%      +0.0        0.46        perf-profile.self.cycles-pp.xfs_perag_get
      0.13 ±  6%      +0.0        0.15 ±  5%  perf-profile.self.cycles-pp.xfs_dir2_block_sfsize
      0.10 ±  9%      +0.0        0.12 ±  7%  perf-profile.self.cycles-pp.up_write
      0.21 ±  6%      +0.0        0.24 ±  3%  perf-profile.self.cycles-pp.inode_permission
      0.59 ±  2%      +0.0        0.62 ±  3%  perf-profile.self.cycles-pp.xlog_cil_insert_items
      0.23 ±  4%      +0.0        0.27 ±  3%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.44 ±  3%      +0.0        0.48 ±  2%  perf-profile.self.cycles-pp.__percpu_counter_sum
      1.16            +0.0        1.20        perf-profile.self.cycles-pp.memcpy_erms
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.ttwu_queue_wakelist
      0.49 ±  5%      +0.1        0.55        perf-profile.self.cycles-pp.xfs_buf_item_init



***************************************************************************************************
lkp-knm01: 288 threads Intel(R) Xeon Phi(TM) CPU 7295 @ 1.50GHz with 80G memory
=========================================================================================
blocksize/compiler/cpufreq_governor/kconfig/nr_threads/rootfs/tbox_group/testcase/ucode:
  128K/gcc-9/performance/x86_64-rhel-8.3/100%/debian-10.4-x86_64-20200603.cgz/lkp-knm01/pigz/0x11

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          1:3           38%           2:3     perf-profile.calltrace.cycles-pp.error_entry
          2:3           31%           3:3     perf-profile.children.cycles-pp.error_entry
          1:3           24%           2:3     perf-profile.self.cycles-pp.error_entry
         %stddev     %change         %stddev
             \          |                \  
  1.37e+08           +19.7%   1.64e+08        pigz.throughput
     30751 ±  5%     +11.4%      34253        pigz.time.involuntary_context_switches
    212520 ±  6%     +23.0%     261296 ±  3%  pigz.time.maximum_resident_set_size
    708742            +7.3%     760675        pigz.time.minor_page_faults
      4655 ±  3%      +6.6%       4961        pigz.time.percent_of_cpu_this_job_got
     12934 ±  3%      +7.4%      13893        pigz.time.user_time
  47966962           +18.1%   56654287        pigz.time.voluntary_context_switches
    750.00 ± 67%     -48.2%     388.33 ±130%  numa-meminfo.node0.Mlocked
  11327916 ± 10%     +34.5%   15232624 ±  2%  cpuidle.POLL.time
    169442 ± 28%     +53.0%     259206        cpuidle.POLL.usage
  14187669           +18.4%   16803112        numa-numastat.node0.local_node
  14187657           +18.4%   16803096        numa-numastat.node0.numa_hit
   9125459           +13.7%   10376267        numa-vmstat.node0.numa_hit
   9125490           +13.7%   10376306        numa-vmstat.node0.numa_local
     74.00            -2.7%      72.00        vmstat.cpu.id
    312254           +20.0%     374846        vmstat.system.cs
      2046 ±  9%     -16.2%       1714 ±  6%  slabinfo.dmaengine-unmap-16.active_objs
      2046 ±  9%     -16.2%       1714 ±  6%  slabinfo.dmaengine-unmap-16.num_objs
      5257 ±  3%      +7.6%       5656 ±  3%  slabinfo.khugepaged_mm_slot.active_objs
      5257 ±  3%      +7.6%       5656 ±  3%  slabinfo.khugepaged_mm_slot.num_objs
    986.00 ±  2%     -10.3%     884.00 ±  2%  slabinfo.mnt_cache.active_objs
    986.00 ±  2%     -10.3%     884.00 ±  2%  slabinfo.mnt_cache.num_objs
      1432           -10.9%       1276 ±  7%  slabinfo.task_group.active_objs
      1432           -10.9%       1276 ±  7%  slabinfo.task_group.num_objs
    110609            +2.8%     113694        proc-vmstat.nr_anon_pages
    114074            +2.8%     117268        proc-vmstat.nr_inactive_anon
    114074            +2.8%     117268        proc-vmstat.nr_zone_inactive_anon
    564009            +5.9%     597011        proc-vmstat.numa_hint_faults
    564009            +5.9%     597011        proc-vmstat.numa_hint_faults_local
  14195634           +18.5%   16816823        proc-vmstat.numa_hit
  14195631           +18.5%   16816819        proc-vmstat.numa_local
   1043223            +4.1%    1085777        proc-vmstat.numa_pte_updates
     11714 ±  6%      +7.3%      12574        proc-vmstat.pgactivate
  14393562           +18.2%   17011732        proc-vmstat.pgalloc_normal
   1585213            +3.1%    1634637        proc-vmstat.pgfault
  14362848           +18.1%   16961366        proc-vmstat.pgfree
   1550562 ±  4%     -18.0%    1271800 ± 18%  sched_debug.cfs_rq:/.MIN_vruntime.max
      8835 ± 11%     +32.9%      11739 ±  9%  sched_debug.cfs_rq:/.exec_clock.min
      2476 ±  9%     -39.3%       1502 ±  8%  sched_debug.cfs_rq:/.exec_clock.stddev
   1550562 ±  4%     -18.0%    1271800 ± 18%  sched_debug.cfs_rq:/.max_vruntime.max
    763629 ± 11%     +18.2%     902668 ±  5%  sched_debug.cfs_rq:/.min_vruntime.min
    177012 ±  6%     -39.7%     106749 ±  7%  sched_debug.cfs_rq:/.min_vruntime.stddev
      0.16 ±  6%     -11.2%       0.14 ±  9%  sched_debug.cfs_rq:/.nr_running.avg
     48.54 ± 22%     -92.8%       3.48 ± 16%  sched_debug.cfs_rq:/.nr_spread_over.avg
     91.43 ± 14%     -87.5%      11.40 ±  9%  sched_debug.cfs_rq:/.nr_spread_over.max
     10.05 ± 57%     -98.5%       0.15 ± 72%  sched_debug.cfs_rq:/.nr_spread_over.min
     15.86 ±  9%     -87.9%       1.92 ±  6%  sched_debug.cfs_rq:/.nr_spread_over.stddev
    171.27 ±  3%     -13.1%     148.81 ±  4%  sched_debug.cfs_rq:/.runnable_avg.avg
    206.14           -11.0%     183.51 ±  3%  sched_debug.cfs_rq:/.runnable_avg.stddev
    643426 ± 15%     -33.1%     430686 ± 29%  sched_debug.cfs_rq:/.spread0.avg
   1229982 ± 13%     -28.6%     878127 ± 17%  sched_debug.cfs_rq:/.spread0.max
    177020 ±  6%     -39.7%     106663 ±  7%  sched_debug.cfs_rq:/.spread0.stddev
    168.91 ±  4%     -13.3%     146.50 ±  4%  sched_debug.cfs_rq:/.util_avg.avg
    201.62           -12.6%     176.14 ±  3%  sched_debug.cfs_rq:/.util_avg.stddev
    183.40            +9.9%     201.50        sched_debug.cpu.clock.stddev
     63424 ± 20%     +45.3%      92179 ±  7%  sched_debug.cpu.nr_switches.min
     16303 ± 11%     -44.0%       9121 ± 11%  sched_debug.cpu.nr_switches.stddev
     51576 ± 23%     +65.9%      85552 ±  6%  sched_debug.cpu.sched_count.min
     16256 ± 11%     -44.7%       8987 ± 12%  sched_debug.cpu.sched_count.stddev
     25311 ± 23%     +69.0%      42788 ±  6%  sched_debug.cpu.sched_goidle.min
      7964 ± 11%     -43.7%       4486 ± 12%  sched_debug.cpu.sched_goidle.stddev
    551357 ± 15%     +92.0%    1058615 ± 29%  sched_debug.cpu.ttwu_count.max
     77374 ±  7%     +43.6%     111127 ± 21%  sched_debug.cpu.ttwu_count.stddev
    325.76 ± 14%     -43.0%     185.62 ± 14%  sched_debug.cpu.ttwu_local.avg
    178.43 ± 15%     -31.0%     123.17 ± 14%  sched_debug.cpu.ttwu_local.min
     31.31            -4.2%      30.01        perf-stat.i.MPKI
 6.422e+09           +15.9%   7.44e+09        perf-stat.i.branch-instructions
 5.819e+08           +15.1%  6.697e+08        perf-stat.i.branch-misses
     14.41 ±  2%      -4.0       10.44        perf-stat.i.cache-miss-rate%
 1.912e+08 ±  4%     -19.5%  1.539e+08        perf-stat.i.cache-misses
 1.325e+09           +11.3%  1.474e+09        perf-stat.i.cache-references
    315909           +19.9%     378766        perf-stat.i.context-switches
     28108           -91.7%       2343 ±  2%  perf-stat.i.cpu-migrations
    708.94 ±  4%     +30.3%     923.46        perf-stat.i.cycles-between-cache-misses
  82715609 ± 10%     +13.5%   93853496        perf-stat.i.iTLB-load-misses
  4.23e+10           +16.2%  4.914e+10        perf-stat.i.iTLB-loads
 4.231e+10           +16.2%  4.914e+10        perf-stat.i.instructions
      0.18 ±  2%     -68.8%       0.06 ±  2%  perf-stat.i.metric.K/sec
    173.64           +16.0%     201.50        perf-stat.i.metric.M/sec
      5142            +3.0%       5299        perf-stat.i.minor-faults
      5143            +3.0%       5300        perf-stat.i.page-faults
     31.34            -4.1%      30.06        perf-stat.overall.MPKI
     14.53 ±  3%      -3.9       10.67        perf-stat.overall.cache-miss-rate%
    698.37 ±  4%     +28.5%     897.07        perf-stat.overall.cycles-between-cache-misses
  6.39e+09           +15.8%    7.4e+09        perf-stat.ps.branch-instructions
 5.788e+08           +15.0%  6.658e+08        perf-stat.ps.branch-misses
 1.918e+08 ±  4%     -18.3%  1.567e+08        perf-stat.ps.cache-misses
 1.319e+09           +11.3%  1.469e+09        perf-stat.ps.cache-references
    314427           +20.0%     377156        perf-stat.ps.context-switches
     27968           -91.6%       2343 ±  2%  perf-stat.ps.cpu-migrations
  82294110 ± 10%     +13.4%   93351968        perf-stat.ps.iTLB-load-misses
 4.208e+10           +16.1%  4.886e+10        perf-stat.ps.iTLB-loads
 4.209e+10           +16.1%  4.886e+10        perf-stat.ps.instructions
      5138            +3.2%       5303        perf-stat.ps.minor-faults
      5139            +3.2%       5304        perf-stat.ps.page-faults
 1.267e+13           +16.0%   1.47e+13        perf-stat.total.instructions
     22143 ± 15%     +28.6%      28484 ±  3%  softirqs.CPU1.RCU
     22488 ±  2%     +12.7%      25350 ±  9%  softirqs.CPU10.RCU
     21455 ±  3%     +10.2%      23647 ±  9%  softirqs.CPU100.RCU
     21461 ±  4%     +10.3%      23667 ±  9%  softirqs.CPU101.RCU
     21189 ±  4%     +13.6%      24068 ±  8%  softirqs.CPU102.RCU
     24371            -9.0%      22167        softirqs.CPU104.SCHED
     21067 ±  4%     +12.8%      23755 ±  9%  softirqs.CPU106.RCU
     24278            -9.2%      22048        softirqs.CPU106.SCHED
     21016 ±  4%     +11.3%      23393 ±  9%  softirqs.CPU107.RCU
     22725 ±  2%     +12.1%      25483 ±  9%  softirqs.CPU11.RCU
     24398 ±  3%     -10.2%      21905        softirqs.CPU112.SCHED
     24273            -8.7%      22164 ±  3%  softirqs.CPU118.SCHED
     21129 ±  6%     +13.9%      24061 ± 10%  softirqs.CPU124.RCU
     24279 ±  2%      -8.8%      22131        softirqs.CPU124.SCHED
     21043 ±  6%     +14.1%      24001 ± 11%  softirqs.CPU125.RCU
     24386 ±  2%      -9.0%      22191 ±  2%  softirqs.CPU125.SCHED
     21265 ±  6%     +11.5%      23713 ±  9%  softirqs.CPU126.RCU
     21252 ±  4%     +11.4%      23668 ± 10%  softirqs.CPU128.RCU
     21108 ±  2%     +14.9%      24251 ± 10%  softirqs.CPU130.RCU
     22874 ±  6%     +15.9%      26504 ±  8%  softirqs.CPU14.RCU
     24210 ±  2%     -10.8%      21589        softirqs.CPU143.SCHED
     18979 ±  4%     +22.4%      23230 ±  8%  softirqs.CPU144.RCU
     19429 ±  3%     +22.3%      23771 ±  4%  softirqs.CPU145.RCU
     20931           +16.3%      24335 ±  8%  softirqs.CPU154.RCU
     24599           -10.0%      22140        softirqs.CPU154.SCHED
     20892           +16.0%      24242 ±  9%  softirqs.CPU155.RCU
     21370 ±  4%     +10.5%      23608 ±  9%  softirqs.CPU156.RCU
     21314 ±  5%     +11.6%      23777 ± 11%  softirqs.CPU158.RCU
     21277 ±  6%     +11.3%      23687 ± 11%  softirqs.CPU159.RCU
     24249            -9.0%      22063        softirqs.CPU159.SCHED
     21393 ±  5%     +11.8%      23909 ± 11%  softirqs.CPU162.RCU
     24327            -8.7%      22218        softirqs.CPU163.SCHED
     21210 ±  4%     +12.6%      23876 ± 10%  softirqs.CPU167.RCU
     21140 ±  5%     +12.6%      23802 ± 10%  softirqs.CPU168.RCU
     21020 ±  5%     +13.5%      23850 ± 10%  softirqs.CPU169.RCU
     24358            -9.4%      22078        softirqs.CPU172.SCHED
     21484 ±  5%     +10.3%      23703 ± 10%  softirqs.CPU173.RCU
     24382            -9.6%      22032        softirqs.CPU174.SCHED
     24367            -9.5%      22057        softirqs.CPU177.SCHED
     20803 ±  4%     +12.9%      23478 ± 10%  softirqs.CPU179.RCU
     22584 ±  5%     +15.0%      25972 ± 10%  softirqs.CPU18.RCU
     24247            -8.2%      22264        softirqs.CPU181.SCHED
     20851 ±  5%     +13.1%      23589 ± 11%  softirqs.CPU184.RCU
     24551 ±  2%     -10.2%      22050        softirqs.CPU184.SCHED
     20880 ±  5%     +13.9%      23790 ± 10%  softirqs.CPU185.RCU
     24132 ±  2%      -8.8%      22015        softirqs.CPU186.SCHED
     24251            -9.2%      22015        softirqs.CPU187.SCHED
     21026 ±  3%     +13.2%      23797 ± 10%  softirqs.CPU189.RCU
     22821 ±  6%     +12.1%      25576 ± 10%  softirqs.CPU19.RCU
     24486           -10.8%      21839 ±  2%  softirqs.CPU190.SCHED
     24292            -8.6%      22207        softirqs.CPU192.SCHED
     20884 ±  2%     +14.2%      23857 ± 10%  softirqs.CPU193.RCU
     21111 ±  5%     +12.1%      23675 ± 11%  softirqs.CPU196.RCU
     24460            -9.9%      22047        softirqs.CPU196.SCHED
     20702 ±  7%     +14.0%      23597 ± 10%  softirqs.CPU197.RCU
     24545           -10.1%      22072        softirqs.CPU197.SCHED
     20920 ±  7%     +13.7%      23780 ±  9%  softirqs.CPU199.RCU
     20660 ±  5%     +12.5%      23251 ± 11%  softirqs.CPU200.RCU
     20747 ±  3%     +14.0%      23656 ± 12%  softirqs.CPU202.RCU
     24615            -9.6%      22257        softirqs.CPU202.SCHED
     20846 ±  2%     +21.5%      25335 ± 12%  softirqs.CPU203.RCU
     24636           -10.3%      22090 ±  2%  softirqs.CPU205.SCHED
     22328 ±  3%     +15.8%      25862 ± 12%  softirqs.CPU21.RCU
     20349           +15.3%      23456 ± 11%  softirqs.CPU210.RCU
     20386 ±  2%     +23.6%      25205 ± 20%  softirqs.CPU211.RCU
     20478 ±  3%     +14.1%      23371 ± 11%  softirqs.CPU213.RCU
     20333 ±  5%     +15.6%      23495 ± 13%  softirqs.CPU215.RCU
     24155            -9.2%      21928 ±  2%  softirqs.CPU215.SCHED
     18162 ±  3%     +24.7%      22651 ±  7%  softirqs.CPU216.RCU
     25190            -9.7%      22738 ±  3%  softirqs.CPU216.SCHED
     18360 ±  4%     +23.2%      22614 ±  7%  softirqs.CPU217.RCU
     24237 ±  2%      -8.1%      22272        softirqs.CPU225.SCHED
     20422           +13.8%      23242 ± 10%  softirqs.CPU226.RCU
     24806           -10.3%      22250        softirqs.CPU226.SCHED
     20823 ±  2%     +19.8%      24953 ±  6%  softirqs.CPU227.RCU
     24437            -9.1%      22222        softirqs.CPU227.SCHED
     21002 ±  5%     +11.3%      23373 ± 10%  softirqs.CPU231.RCU
     21167 ±  3%     +12.3%      23762 ± 10%  softirqs.CPU233.RCU
     24339            -8.3%      22309        softirqs.CPU235.SCHED
     20858 ±  3%     +10.8%      23110 ±  9%  softirqs.CPU244.RCU
     24384            -9.6%      22051        softirqs.CPU248.SCHED
     22332 ±  4%     +20.3%      26857 ± 10%  softirqs.CPU25.RCU
     20874 ±  6%     +10.9%      23150 ±  9%  softirqs.CPU250.RCU
     20662 ±  6%     +14.5%      23662 ± 11%  softirqs.CPU256.RCU
     20881 ±  4%     +12.4%      23475 ± 11%  softirqs.CPU257.RCU
     24551            -9.5%      22214        softirqs.CPU257.SCHED
     24374            -8.8%      22235        softirqs.CPU259.SCHED
     20778 ±  2%     +15.3%      23947 ± 10%  softirqs.CPU260.RCU
     20408 ±  5%     +14.2%      23302 ± 10%  softirqs.CPU262.RCU
     20696 ±  2%     +15.1%      23818 ±  9%  softirqs.CPU265.RCU
     20591 ±  7%     +14.6%      23590 ± 11%  softirqs.CPU268.RCU
     20513 ±  7%     +14.5%      23485 ± 11%  softirqs.CPU269.RCU
     20953 ±  5%     +11.8%      23428 ± 11%  softirqs.CPU270.RCU
     20644 ±  3%     +16.0%      23945 ± 12%  softirqs.CPU274.RCU
     20763 ±  3%     +15.7%      24029 ± 10%  softirqs.CPU275.RCU
     20574 ±  2%     +17.7%      24215 ± 13%  softirqs.CPU282.RCU
     24732            -8.6%      22617        softirqs.CPU283.SCHED
     20319 ±  6%     +15.1%      23389 ± 12%  softirqs.CPU287.RCU
     22456 ±  4%     +12.3%      25224 ± 10%  softirqs.CPU29.RCU
     22391 ±  4%     +16.7%      26136 ± 14%  softirqs.CPU31.RCU
     22143 ±  5%     +21.2%      26827 ±  6%  softirqs.CPU33.RCU
     22046 ±  5%     +12.8%      24869 ± 10%  softirqs.CPU35.RCU
     21547 ±  6%     +13.6%      24480 ± 11%  softirqs.CPU52.RCU
     21463 ±  6%     +14.2%      24520 ± 11%  softirqs.CPU53.RCU
     21656 ±  3%     +18.0%      25549 ±  8%  softirqs.CPU56.RCU
     25128           -10.2%      22569        softirqs.CPU61.SCHED
     21720 ±  2%     +14.2%      24795 ±  8%  softirqs.CPU65.RCU
     21384 ±  3%     +13.5%      24272 ± 11%  softirqs.CPU66.RCU
     21296 ±  2%     +13.2%      24107 ± 11%  softirqs.CPU67.RCU
     22819 ±  4%     +16.0%      26481 ±  8%  softirqs.CPU7.RCU
     19128 ±  4%     +21.9%      23325 ±  7%  softirqs.CPU72.RCU
     25466            -9.6%      23025 ±  2%  softirqs.CPU72.SCHED
     18951 ±  4%     +20.8%      22894 ±  9%  softirqs.CPU73.RCU
     20806           +13.3%      23577 ± 10%  softirqs.CPU82.RCU
     24461            -9.5%      22129        softirqs.CPU82.SCHED
     24453            -9.4%      22150        softirqs.CPU83.SCHED
     21372 ±  5%     +10.1%      23540 ±  9%  softirqs.CPU84.RCU
     21577 ±  4%     +11.4%      24047 ± 10%  softirqs.CPU88.RCU
     24407 ±  2%      -8.2%      22409        softirqs.CPU88.SCHED
     21516 ±  5%     +13.0%      24319 ± 10%  softirqs.CPU90.RCU
     31.50 ±  9%      -8.1       23.35 ±  2%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
     30.37 ±  8%      -8.1       22.23        perf-profile.calltrace.cycles-pp.__x64_sys_futex.do_syscall_64.entry_SYSCALL_64_after_hwframe
     30.26 ±  8%      -8.1       22.12 ±  2%  perf-profile.calltrace.cycles-pp.do_futex.__x64_sys_futex.do_syscall_64.entry_SYSCALL_64_after_hwframe
     30.99 ±  9%      -8.0       22.98 ±  2%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
     25.62 ±  7%      -7.8       17.83 ±  2%  perf-profile.calltrace.cycles-pp.schedule.futex_wait_queue_me.futex_wait.do_futex.__x64_sys_futex
     25.53 ±  7%      -7.8       17.74 ±  2%  perf-profile.calltrace.cycles-pp.__schedule.schedule.futex_wait_queue_me.futex_wait.do_futex
     26.03 ±  7%      -7.7       18.28 ±  2%  perf-profile.calltrace.cycles-pp.futex_wait_queue_me.futex_wait.do_futex.__x64_sys_futex.do_syscall_64
     23.03 ±  6%      -7.6       15.47 ±  2%  perf-profile.calltrace.cycles-pp.pick_next_task_fair.__schedule.schedule.futex_wait_queue_me.futex_wait
     22.95 ±  6%      -7.5       15.42 ±  2%  perf-profile.calltrace.cycles-pp.newidle_balance.pick_next_task_fair.__schedule.schedule.futex_wait_queue_me
     26.93 ±  7%      -7.5       19.47        perf-profile.calltrace.cycles-pp.futex_wait.do_futex.__x64_sys_futex.do_syscall_64.entry_SYSCALL_64_after_hwframe
     22.30 ±  6%      -7.3       15.03 ±  2%  perf-profile.calltrace.cycles-pp.load_balance.newidle_balance.pick_next_task_fair.__schedule.schedule
     21.64 ±  6%      -7.0       14.59 ±  2%  perf-profile.calltrace.cycles-pp.find_busiest_group.load_balance.newidle_balance.pick_next_task_fair.__schedule
     21.49 ±  6%      -7.0       14.51 ±  2%  perf-profile.calltrace.cycles-pp.update_sd_lb_stats.find_busiest_group.load_balance.newidle_balance.pick_next_task_fair
      5.58 ±  7%      -2.3        3.32 ±  3%  perf-profile.calltrace.cycles-pp.idle_cpu.update_sd_lb_stats.find_busiest_group.load_balance.newidle_balance
      2.23 ± 17%      -0.9        1.30 ±  6%  perf-profile.calltrace.cycles-pp.try_to_wake_up.wake_up_q.futex_wake.do_futex.__x64_sys_futex
      2.28 ± 17%      -0.9        1.36 ±  6%  perf-profile.calltrace.cycles-pp.wake_up_q.futex_wake.do_futex.__x64_sys_futex.do_syscall_64
      3.21 ± 17%      -0.7        2.53 ±  3%  perf-profile.calltrace.cycles-pp.futex_wake.do_futex.__x64_sys_futex.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.10 ±  7%      -0.5        0.60        perf-profile.calltrace.cycles-pp.cpumask_next_and.update_sd_lb_stats.find_busiest_group.load_balance.newidle_balance
      0.99            -0.3        0.67        perf-profile.calltrace.cycles-pp.finish_task_switch.__schedule.schedule_idle.do_idle.cpu_startup_entry
      2.31 ±  8%      -0.3        2.01        perf-profile.calltrace.cycles-pp.__schedule.schedule_idle.do_idle.cpu_startup_entry.start_secondary
      2.36 ±  8%      -0.3        2.06        perf-profile.calltrace.cycles-pp.schedule_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      0.93 ± 26%      -0.2        0.68 ±  5%  perf-profile.calltrace.cycles-pp.irqtime_account_process_tick.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues
      0.66 ±  7%      +0.1        0.74 ±  5%  perf-profile.calltrace.cycles-pp.clockevents_program_event.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt
      0.80 ±  2%      +0.1        0.89        perf-profile.calltrace.cycles-pp.timerqueue_del.__remove_hrtimer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt
      0.55            +0.1        0.64 ± 12%  perf-profile.calltrace.cycles-pp.perf_event_task_tick.scheduler_tick.update_process_times.tick_sched_handle.tick_sched_timer
      0.75 ± 17%      +0.2        0.93 ±  4%  perf-profile.calltrace.cycles-pp.get_next_timer_interrupt.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle
      4.02 ±  2%      +0.2        4.23        perf-profile.calltrace.cycles-pp.scheduler_tick.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues
      0.38 ± 70%      +0.2        0.61 ±  3%  perf-profile.calltrace.cycles-pp.hrtimer_next_event_without.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry
      0.90 ± 13%      +0.3        1.16 ±  4%  perf-profile.calltrace.cycles-pp.rcu_sched_clock_irq.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues
      0.74 ± 18%      +0.3        1.03 ±  8%  perf-profile.calltrace.cycles-pp.futex_wait_setup.futex_wait.do_futex.__x64_sys_futex.do_syscall_64
      1.45 ± 12%      +0.3        1.73 ±  4%  perf-profile.calltrace.cycles-pp.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry
      0.49 ± 70%      +0.3        0.81 ±  8%  perf-profile.calltrace.cycles-pp.irqtime_account_irq.irq_exit_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
      2.33 ±  8%      +0.3        2.67 ±  4%  perf-profile.calltrace.cycles-pp.rcu_eqs_exit.rcu_idle_exit.cpuidle_enter_state.cpuidle_enter.do_idle
      0.19 ±141%      +0.4        0.57 ±  2%  perf-profile.calltrace.cycles-pp.ktime_get_update_offsets_now.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt
      2.56 ±  8%      +0.4        2.94 ±  4%  perf-profile.calltrace.cycles-pp.rcu_idle_exit.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      2.32 ± 11%      +0.4        2.74 ±  3%  perf-profile.calltrace.cycles-pp.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry.start_secondary
      0.53 ± 70%      +0.5        1.02 ±  2%  perf-profile.calltrace.cycles-pp.run_local_timers.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues
      0.18 ±141%      +0.5        0.68 ± 12%  perf-profile.calltrace.cycles-pp._raw_spin_lock.futex_wait_setup.futex_wait.do_futex.__x64_sys_futex
      0.00            +0.5        0.51        perf-profile.calltrace.cycles-pp.irqentry_enter.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      3.51 ± 11%      +0.6        4.11 ±  2%  perf-profile.calltrace.cycles-pp.irq_exit_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      7.00 ±  2%      +0.6        7.60        perf-profile.calltrace.cycles-pp.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack
      0.00            +0.7        0.65 ± 11%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.futex_wait_setup.futex_wait.do_futex
      2.85 ±  5%      +0.7        3.54 ±  3%  perf-profile.calltrace.cycles-pp.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt
      4.41 ±  3%      +0.8        5.17 ±  3%  perf-profile.calltrace.cycles-pp.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      5.17 ±  2%      +0.8        5.99 ±  4%  perf-profile.calltrace.cycles-pp.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      5.47            +0.9        6.32 ±  4%  perf-profile.calltrace.cycles-pp.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      4.89 ±  8%      +0.9        5.80 ±  2%  perf-profile.calltrace.cycles-pp.menu_select.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     13.84 ±  2%      +0.9       14.77        perf-profile.calltrace.cycles-pp.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt
      8.46            +1.0        9.45 ±  2%  perf-profile.calltrace.cycles-pp.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt
      9.08            +1.1       10.14 ±  2%  perf-profile.calltrace.cycles-pp.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt
      6.91 ±  2%      +1.1        8.04 ±  4%  perf-profile.calltrace.cycles-pp.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      7.22 ±  3%      +1.2        8.45 ±  4%  perf-profile.calltrace.cycles-pp.asm_sysvec_apic_timer_interrupt
     17.40            +1.5       18.88        perf-profile.calltrace.cycles-pp.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
     18.58            +1.7       20.23        perf-profile.calltrace.cycles-pp.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
     18.79            +1.7       20.49        perf-profile.calltrace.cycles-pp.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
     26.37 ±  3%      +2.7       29.08        perf-profile.calltrace.cycles-pp.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle
     28.54 ±  4%      +3.0       31.59        perf-profile.calltrace.cycles-pp.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
     43.88 ±  7%      +4.8       48.73        perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
     44.97 ±  7%      +5.0       49.94        perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     58.35 ±  5%      +6.5       64.81        perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     58.45 ±  5%      +6.5       64.94        perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     58.46 ±  5%      +6.5       64.95        perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     58.57 ±  5%      +6.6       65.16        perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
     32.18 ±  9%      -8.2       24.03 ±  2%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     28.13 ±  7%      -8.1       19.98 ±  2%  perf-profile.children.cycles-pp.__schedule
     30.27 ±  8%      -8.1       22.13        perf-profile.children.cycles-pp.do_futex
     30.37 ±  8%      -8.1       22.24        perf-profile.children.cycles-pp.__x64_sys_futex
     31.66 ±  9%      -8.0       23.64 ±  2%  perf-profile.children.cycles-pp.do_syscall_64
     25.87 ±  7%      -7.8       18.03 ±  2%  perf-profile.children.cycles-pp.schedule
     26.04 ±  7%      -7.8       18.29        perf-profile.children.cycles-pp.futex_wait_queue_me
     23.71 ±  6%      -7.6       16.12 ±  2%  perf-profile.children.cycles-pp.pick_next_task_fair
     23.16 ±  6%      -7.6       15.57 ±  2%  perf-profile.children.cycles-pp.newidle_balance
     26.94 ±  7%      -7.5       19.48        perf-profile.children.cycles-pp.futex_wait
     23.38 ±  6%      -7.3       16.05 ±  2%  perf-profile.children.cycles-pp.load_balance
     22.45 ±  6%      -7.1       15.32 ±  2%  perf-profile.children.cycles-pp.find_busiest_group
     22.31 ±  6%      -7.1       15.22 ±  2%  perf-profile.children.cycles-pp.update_sd_lb_stats
      6.12 ±  3%      -2.1        4.03 ±  4%  perf-profile.children.cycles-pp.idle_cpu
      2.29 ± 17%      -0.9        1.37 ±  6%  perf-profile.children.cycles-pp.wake_up_q
      2.32 ± 17%      -0.9        1.40 ±  6%  perf-profile.children.cycles-pp.try_to_wake_up
      3.21 ± 17%      -0.7        2.54 ±  3%  perf-profile.children.cycles-pp.futex_wake
      1.32 ±  6%      -0.6        0.77        perf-profile.children.cycles-pp.cpumask_next_and
      1.06 ± 10%      -0.5        0.59        perf-profile.children.cycles-pp._find_next_bit
      0.77 ± 19%      -0.4        0.39 ±  2%  perf-profile.children.cycles-pp.select_task_rq_fair
      1.33            -0.4        0.98        perf-profile.children.cycles-pp.finish_task_switch
      1.09 ± 30%      -0.3        0.78 ±  7%  perf-profile.children.cycles-pp.irqtime_account_process_tick
      2.37 ±  8%      -0.3        2.07        perf-profile.children.cycles-pp.schedule_idle
      0.52 ±  8%      -0.2        0.27 ±  4%  perf-profile.children.cycles-pp.asm_sysvec_call_function_single
      0.48 ±  8%      -0.2        0.26 ±  4%  perf-profile.children.cycles-pp.sysvec_call_function_single
      0.30 ± 22%      -0.2        0.08 ± 10%  perf-profile.children.cycles-pp.select_idle_sibling
      0.42 ±  8%      -0.2        0.23 ±  7%  perf-profile.children.cycles-pp.__sysvec_call_function_single
      0.91 ± 10%      -0.1        0.77 ±  3%  perf-profile.children.cycles-pp.update_blocked_averages
      0.27 ± 14%      -0.1        0.14 ±  6%  perf-profile.children.cycles-pp.switch_fpu_return
      0.41 ± 14%      -0.1        0.29 ±  3%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      0.36 ±  9%      -0.1        0.25 ±  5%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.19 ± 20%      -0.1        0.09        perf-profile.children.cycles-pp.__update_idle_core
      0.21 ± 22%      -0.1        0.11 ±  4%  perf-profile.children.cycles-pp.set_next_task_idle
      0.23 ± 20%      -0.1        0.13 ±  3%  perf-profile.children.cycles-pp.pick_next_task_idle
      0.21 ± 16%      -0.1        0.13 ± 10%  perf-profile.children.cycles-pp.available_idle_cpu
      0.12 ± 15%      -0.1        0.07 ± 11%  perf-profile.children.cycles-pp.__bitmap_and
      0.11 ± 15%      -0.0        0.07        perf-profile.children.cycles-pp.update_rt_rq_load_avg
      0.08 ±  6%      -0.0        0.05        perf-profile.children.cycles-pp.find_next_and_bit
      0.12            +0.0        0.13        perf-profile.children.cycles-pp.can_stop_idle_tick
      0.07 ±  7%      +0.0        0.08        perf-profile.children.cycles-pp.process_one_work
      0.06 ±  7%      +0.0        0.08 ±  6%  perf-profile.children.cycles-pp.tick_check_oneshot_broadcast_this_cpu
      0.09 ±  5%      +0.0        0.11        perf-profile.children.cycles-pp.tick_check_broadcast_expired
      0.07            +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.__irqentry_text_end
      0.16 ±  2%      +0.0        0.18        perf-profile.children.cycles-pp.__x86_indirect_thunk_rax
      0.09 ±  5%      +0.0        0.11 ±  8%  perf-profile.children.cycles-pp.tick_nohz_tick_stopped
      0.08 ±  6%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.worker_thread
      0.13 ±  3%      +0.0        0.16 ±  7%  perf-profile.children.cycles-pp.menu_reflect
      0.27 ±  4%      +0.0        0.30 ±  3%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.04 ± 71%      +0.0        0.07 ±  7%  perf-profile.children.cycles-pp.__might_sleep
      0.08 ± 24%      +0.0        0.11 ±  8%  perf-profile.children.cycles-pp.irqentry_exit_to_user_mode
      0.44            +0.0        0.47        perf-profile.children.cycles-pp.read_tsc
      0.16 ± 15%      +0.0        0.20 ±  6%  perf-profile.children.cycles-pp.irq_work_needs_cpu
      0.11 ± 11%      +0.0        0.15 ±  3%  perf-profile.children.cycles-pp.tick_sched_do_timer
      0.48 ±  6%      +0.0        0.53 ±  3%  perf-profile.children.cycles-pp.cpuidle_governor_latency_req
      0.11 ± 26%      +0.1        0.16 ±  5%  perf-profile.children.cycles-pp.rcu_needs_cpu
      0.34 ± 10%      +0.1        0.39 ±  5%  perf-profile.children.cycles-pp.native_irq_return_iret
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.poll_idle
      0.56            +0.1        0.62 ±  7%  perf-profile.children.cycles-pp.run_posix_cpu_timers
      0.21 ± 15%      +0.1        0.27        perf-profile.children.cycles-pp.rcu_eqs_enter
      0.16 ± 16%      +0.1        0.22 ±  8%  perf-profile.children.cycles-pp.sync_regs
      0.79 ±  8%      +0.1        0.87 ±  3%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.50 ± 10%      +0.1        0.58 ±  2%  perf-profile.children.cycles-pp.__hrtimer_next_event_base
      0.54 ± 12%      +0.1        0.63 ±  3%  perf-profile.children.cycles-pp.hrtimer_next_event_without
      0.11 ±  4%      +0.1        0.21 ± 30%  perf-profile.children.cycles-pp.start_kernel
      0.81 ±  5%      +0.1        0.91 ±  5%  perf-profile.children.cycles-pp.clockevents_program_event
      0.60 ± 10%      +0.1        0.70 ±  2%  perf-profile.children.cycles-pp.irqentry_enter
      0.23 ± 23%      +0.1        0.33 ±  2%  perf-profile.children.cycles-pp.rcu_dynticks_task_exit
      0.16 ± 36%      +0.1        0.26        perf-profile.children.cycles-pp.rcu_nmi_exit
      0.22 ± 31%      +0.1        0.33 ±  3%  perf-profile.children.cycles-pp.irqentry_exit
      0.78 ±  3%      +0.1        0.89 ±  2%  perf-profile.children.cycles-pp.rb_next
      1.02            +0.1        1.14 ±  2%  perf-profile.children.cycles-pp.timerqueue_del
      0.71 ±  4%      +0.1        0.84 ± 11%  perf-profile.children.cycles-pp.perf_event_task_tick
      0.77 ± 17%      +0.2        0.95 ±  5%  perf-profile.children.cycles-pp.get_next_timer_interrupt
      0.55 ± 34%      +0.2        0.75 ±  3%  perf-profile.children.cycles-pp.ktime_get_update_offsets_now
      4.19 ±  2%      +0.2        4.40        perf-profile.children.cycles-pp.scheduler_tick
      1.48 ±  2%      +0.2        1.72 ±  6%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      1.65 ±  7%      +0.3        1.94        perf-profile.children.cycles-pp.ktime_get
      0.74 ± 17%      +0.3        1.03 ±  8%  perf-profile.children.cycles-pp.futex_wait_setup
      1.48 ± 12%      +0.3        1.77 ±  4%  perf-profile.children.cycles-pp.tick_nohz_next_event
      2.34 ±  8%      +0.3        2.69 ±  4%  perf-profile.children.cycles-pp.rcu_eqs_exit
      1.82 ± 11%      +0.4        2.19 ±  4%  perf-profile.children.cycles-pp._raw_spin_lock
      2.58 ±  8%      +0.4        2.96 ±  3%  perf-profile.children.cycles-pp.rcu_idle_exit
      1.25 ± 12%      +0.4        1.67 ±  5%  perf-profile.children.cycles-pp.rcu_sched_clock_irq
      2.35 ± 11%      +0.4        2.78 ±  3%  perf-profile.children.cycles-pp.tick_nohz_get_sleep_length
      0.82 ± 19%      +0.5        1.27 ±  8%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      0.83 ± 35%      +0.6        1.39 ±  2%  perf-profile.children.cycles-pp.run_local_timers
      4.10 ± 12%      +0.7        4.83 ±  2%  perf-profile.children.cycles-pp.irq_exit_rcu
      4.92 ±  8%      +0.9        5.85 ±  2%  perf-profile.children.cycles-pp.menu_select
      8.81            +1.0        9.82 ±  2%  perf-profile.children.cycles-pp.update_process_times
      9.46            +1.1       10.52 ±  2%  perf-profile.children.cycles-pp.tick_sched_handle
     10.26 ±  2%      +1.3       11.58        perf-profile.children.cycles-pp.tick_sched_timer
     22.78            +1.6       24.37        perf-profile.children.cycles-pp.asm_call_sysvec_on_stack
     19.06 ±  2%      +1.7       20.80        perf-profile.children.cycles-pp.__hrtimer_run_queues
     23.71            +2.4       26.08        perf-profile.children.cycles-pp.hrtimer_interrupt
     25.08            +2.5       27.62        perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
     34.74 ±  3%      +3.9       38.61        perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
     36.40 ±  4%      +4.2       40.62        perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
     44.96 ±  7%      +5.0       49.98        perf-profile.children.cycles-pp.cpuidle_enter_state
     45.06 ±  7%      +5.0       50.10        perf-profile.children.cycles-pp.cpuidle_enter
     58.46 ±  5%      +6.5       64.95        perf-profile.children.cycles-pp.start_secondary
     58.57 ±  5%      +6.6       65.16        perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     58.57 ±  5%      +6.6       65.16        perf-profile.children.cycles-pp.cpu_startup_entry
     58.56 ±  5%      +6.6       65.16        perf-profile.children.cycles-pp.do_idle
     15.26 ±  5%      -4.4       10.84 ±  4%  perf-profile.self.cycles-pp.update_sd_lb_stats
      6.09 ±  3%      -2.1        4.02 ±  4%  perf-profile.self.cycles-pp.idle_cpu
      1.04 ± 10%      -0.5        0.58 ±  2%  perf-profile.self.cycles-pp._find_next_bit
      1.09 ± 30%      -0.3        0.78 ±  7%  perf-profile.self.cycles-pp.irqtime_account_process_tick
      0.64 ±  8%      -0.2        0.49 ±  5%  perf-profile.self.cycles-pp.load_balance
      0.26 ± 14%      -0.1        0.14 ±  6%  perf-profile.self.cycles-pp.switch_fpu_return
      0.27            -0.1        0.16        perf-profile.self.cycles-pp.cpumask_next_and
      0.31 ± 19%      -0.1        0.23 ±  2%  perf-profile.self.cycles-pp.select_task_rq_fair
      0.21 ± 16%      -0.1        0.13 ± 10%  perf-profile.self.cycles-pp.available_idle_cpu
      0.49 ±  4%      -0.1        0.43 ±  3%  perf-profile.self.cycles-pp.scheduler_tick
      0.29 ± 10%      -0.0        0.25        perf-profile.self.cycles-pp.update_blocked_averages
      0.26 ±  9%      -0.0        0.22 ±  3%  perf-profile.self.cycles-pp.newidle_balance
      0.11 ± 16%      -0.0        0.07 ± 11%  perf-profile.self.cycles-pp.__bitmap_and
      0.13 ± 14%      -0.0        0.09 ±  5%  perf-profile.self.cycles-pp.find_busiest_group
      0.10 ± 18%      -0.0        0.07        perf-profile.self.cycles-pp.update_rt_rq_load_avg
      0.11 ±  4%      +0.0        0.12        perf-profile.self.cycles-pp.can_stop_idle_tick
      0.09 ±  5%      +0.0        0.11 ±  4%  perf-profile.self.cycles-pp.tick_check_broadcast_expired
      0.07            +0.0        0.09 ±  5%  perf-profile.self.cycles-pp.__irqentry_text_end
      0.09 ±  5%      +0.0        0.11 ±  8%  perf-profile.self.cycles-pp.sched_idle_set_state
      0.08 ±  5%      +0.0        0.10 ±  9%  perf-profile.self.cycles-pp.tick_nohz_tick_stopped
      0.27 ±  6%      +0.0        0.29 ±  3%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.12 ±  6%      +0.0        0.14 ±  3%  perf-profile.self.cycles-pp.clockevents_program_event
      0.14 ±  8%      +0.0        0.17        perf-profile.self.cycles-pp.sched_clock
      0.22 ±  4%      +0.0        0.25 ±  3%  perf-profile.self.cycles-pp.tick_nohz_get_sleep_length
      0.13 ±  3%      +0.0        0.16 ± 10%  perf-profile.self.cycles-pp.rcu_is_cpu_rrupt_from_idle
      0.10 ±  9%      +0.0        0.13 ±  3%  perf-profile.self.cycles-pp.plist_add
      0.43            +0.0        0.46        perf-profile.self.cycles-pp.read_tsc
      0.09 ± 14%      +0.0        0.12        perf-profile.self.cycles-pp.tick_sched_do_timer
      0.27 ± 12%      +0.0        0.31 ±  4%  perf-profile.self.cycles-pp.tick_nohz_next_event
      0.02 ±141%      +0.0        0.06 ±  8%  perf-profile.self.cycles-pp.place_entity
      0.05 ± 71%      +0.0        0.09 ±  5%  perf-profile.self.cycles-pp.cpuacct_account_field
      0.16 ±  5%      +0.0        0.21 ±  2%  perf-profile.self.cycles-pp.irqentry_enter
      0.02 ±141%      +0.0        0.06        perf-profile.self.cycles-pp.__might_sleep
      0.11 ± 26%      +0.0        0.15 ±  6%  perf-profile.self.cycles-pp.rcu_needs_cpu
      0.42 ±  2%      +0.0        0.47        perf-profile.self.cycles-pp.__hrtimer_next_event_base
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.arch_cpu_idle_enter
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.irqentry_exit_to_user_mode
      0.23 ±  8%      +0.1        0.29 ±  4%  perf-profile.self.cycles-pp.asm_sysvec_apic_timer_interrupt
      0.55 ±  5%      +0.1        0.60 ±  4%  perf-profile.self.cycles-pp.timerqueue_add
      0.56            +0.1        0.62 ±  7%  perf-profile.self.cycles-pp.run_posix_cpu_timers
      0.15 ± 21%      +0.1        0.21 ±  4%  perf-profile.self.cycles-pp.rcu_eqs_enter
      0.16 ± 16%      +0.1        0.22 ±  7%  perf-profile.self.cycles-pp.sync_regs
      0.50 ±  7%      +0.1        0.56        perf-profile.self.cycles-pp.update_curr
      0.23 ± 23%      +0.1        0.32 ±  2%  perf-profile.self.cycles-pp.rcu_dynticks_task_exit
      0.66 ±  8%      +0.1        0.76 ±  3%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.15 ± 38%      +0.1        0.25        perf-profile.self.cycles-pp.rcu_nmi_exit
      0.56 ± 12%      +0.1        0.66 ±  8%  perf-profile.self.cycles-pp.irq_enter_rcu
      0.52 ± 13%      +0.1        0.63 ±  7%  perf-profile.self.cycles-pp.do_idle
      0.77 ±  3%      +0.1        0.89        perf-profile.self.cycles-pp.rb_next
      0.71 ±  4%      +0.1        0.84 ± 11%  perf-profile.self.cycles-pp.perf_event_task_tick
      1.07 ± 11%      +0.1        1.21        perf-profile.self.cycles-pp.__sysvec_apic_timer_interrupt
      0.46 ± 39%      +0.2        0.64 ±  3%  perf-profile.self.cycles-pp.ktime_get_update_offsets_now
      0.81 ±  4%      +0.2        1.00 ±  3%  perf-profile.self.cycles-pp.rcu_eqs_exit
      1.30 ±  4%      +0.2        1.50 ±  6%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      1.46 ±  6%      +0.2        1.68        perf-profile.self.cycles-pp.cpuidle_enter_state
      1.20 ± 11%      +0.3        1.47 ±  2%  perf-profile.self.cycles-pp.ktime_get
      3.06 ±  6%      +0.3        3.36 ±  2%  perf-profile.self.cycles-pp.__hrtimer_run_queues
      0.83 ± 20%      +0.4        1.18 ±  5%  perf-profile.self.cycles-pp.rcu_sched_clock_irq
      1.89 ±  4%      +0.4        2.28 ±  2%  perf-profile.self.cycles-pp.menu_select
      0.78 ± 19%      +0.4        1.21 ±  8%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.77 ± 37%      +0.6        1.33 ±  2%  perf-profile.self.cycles-pp.run_local_timers
      1558 ±101%    +181.4%       4385 ± 50%  interrupts.40:IR-PCI-MSI.4194308-edge.eth0-TxRx-3
   5239280 ±  3%     -36.2%    3343903 ±  2%  interrupts.CAL:Function_call_interrupts
    702.33 ± 23%    +103.3%       1427 ± 29%  interrupts.CPU0.NMI:Non-maskable_interrupts
    702.33 ± 23%    +103.3%       1427 ± 29%  interrupts.CPU0.PMI:Performance_monitoring_interrupts
    760.33 ± 27%     -58.6%     314.67 ±  9%  interrupts.CPU0.RES:Rescheduling_interrupts
    967.67 ±  8%     +88.6%       1824 ±  5%  interrupts.CPU0.TLB:TLB_shootdowns
     10778 ± 10%     -11.3%       9555 ±  8%  interrupts.CPU1.CAL:Function_call_interrupts
    527.00 ± 30%     -46.0%     284.33 ±  3%  interrupts.CPU1.RES:Rescheduling_interrupts
      1248 ±  5%     +82.8%       2281 ± 16%  interrupts.CPU1.TLB:TLB_shootdowns
     16461 ± 17%     -32.6%      11098        interrupts.CPU10.CAL:Function_call_interrupts
      1345 ± 11%     +60.6%       2160 ±  6%  interrupts.CPU10.NMI:Non-maskable_interrupts
      1345 ± 11%     +60.6%       2160 ±  6%  interrupts.CPU10.PMI:Performance_monitoring_interrupts
     18022 ±  7%     -33.0%      12082 ±  8%  interrupts.CPU100.CAL:Function_call_interrupts
    886.67 ± 24%     -75.4%     218.33 ± 26%  interrupts.CPU100.RES:Rescheduling_interrupts
     17990 ±  2%     -35.2%      11653 ± 12%  interrupts.CPU101.CAL:Function_call_interrupts
    840.00 ± 26%     -77.0%     193.33 ±  9%  interrupts.CPU101.RES:Rescheduling_interrupts
     17939 ±  5%     -31.4%      12305 ±  3%  interrupts.CPU102.CAL:Function_call_interrupts
    940.33 ± 33%     -74.2%     242.67 ± 15%  interrupts.CPU102.RES:Rescheduling_interrupts
     17695 ± 13%     -30.4%      12324 ±  2%  interrupts.CPU103.CAL:Function_call_interrupts
    826.00 ± 28%     -74.9%     207.00 ± 11%  interrupts.CPU103.RES:Rescheduling_interrupts
     19276 ±  9%     -39.1%      11748 ±  2%  interrupts.CPU104.CAL:Function_call_interrupts
     17703 ±  3%     -37.8%      11008 ±  4%  interrupts.CPU105.CAL:Function_call_interrupts
    842.33 ± 22%     -39.2%     512.00 ± 54%  interrupts.CPU105.RES:Rescheduling_interrupts
     18357 ±  3%     -32.8%      12340 ±  9%  interrupts.CPU106.CAL:Function_call_interrupts
    901.67 ± 19%     -73.9%     235.67 ± 39%  interrupts.CPU106.RES:Rescheduling_interrupts
     18258 ±  4%     -34.2%      12019 ±  4%  interrupts.CPU107.CAL:Function_call_interrupts
    855.00 ± 22%     -56.5%     371.67 ± 68%  interrupts.CPU107.RES:Rescheduling_interrupts
     19008 ± 11%     -32.9%      12756 ±  4%  interrupts.CPU108.CAL:Function_call_interrupts
    946.33 ± 30%     -62.7%     352.67 ± 68%  interrupts.CPU108.RES:Rescheduling_interrupts
      2525 ± 16%     +30.2%       3288 ± 12%  interrupts.CPU108.TLB:TLB_shootdowns
     17326 ±  7%     -28.6%      12369 ±  2%  interrupts.CPU109.CAL:Function_call_interrupts
    799.67 ± 23%     +41.9%       1135 ±  5%  interrupts.CPU109.NMI:Non-maskable_interrupts
    799.67 ± 23%     +41.9%       1135 ±  5%  interrupts.CPU109.PMI:Performance_monitoring_interrupts
    903.33 ± 31%     -63.8%     326.67 ± 69%  interrupts.CPU109.RES:Rescheduling_interrupts
     16002 ± 15%     -32.4%      10815 ±  2%  interrupts.CPU11.CAL:Function_call_interrupts
    858.33 ± 26%     -47.2%     453.00 ± 41%  interrupts.CPU11.RES:Rescheduling_interrupts
     18842 ±  6%     -37.2%      11826 ±  3%  interrupts.CPU110.CAL:Function_call_interrupts
      1031 ± 29%     -80.7%     198.67 ±  7%  interrupts.CPU110.RES:Rescheduling_interrupts
     20344 ±  4%     -37.4%      12733 ±  3%  interrupts.CPU111.CAL:Function_call_interrupts
    888.33 ± 26%     -75.0%     222.33 ± 13%  interrupts.CPU111.RES:Rescheduling_interrupts
      2561 ±  8%     +24.1%       3177 ±  2%  interrupts.CPU111.TLB:TLB_shootdowns
     18246 ±  2%     -31.3%      12528 ±  3%  interrupts.CPU112.CAL:Function_call_interrupts
      1135 ± 19%     +70.6%       1937 ± 29%  interrupts.CPU112.NMI:Non-maskable_interrupts
      1135 ± 19%     +70.6%       1937 ± 29%  interrupts.CPU112.PMI:Performance_monitoring_interrupts
    854.00 ± 32%     -59.4%     347.00 ± 49%  interrupts.CPU112.RES:Rescheduling_interrupts
     17252 ±  7%     -27.1%      12570 ±  3%  interrupts.CPU113.CAL:Function_call_interrupts
    816.00 ± 26%     -53.4%     380.33 ± 61%  interrupts.CPU113.RES:Rescheduling_interrupts
     19435 ±  6%     -35.6%      12518 ±  5%  interrupts.CPU114.CAL:Function_call_interrupts
    920.00 ± 21%     -75.6%     224.67 ± 33%  interrupts.CPU114.RES:Rescheduling_interrupts
     19270 ±  7%     -38.7%      11805 ±  4%  interrupts.CPU115.CAL:Function_call_interrupts
    860.67 ± 24%     -74.6%     218.33 ± 21%  interrupts.CPU115.RES:Rescheduling_interrupts
     17956 ±  5%     -31.7%      12258 ±  2%  interrupts.CPU116.CAL:Function_call_interrupts
    986.33 ± 27%     -75.9%     237.33 ± 22%  interrupts.CPU116.RES:Rescheduling_interrupts
     18213 ±  7%     -35.7%      11719 ±  2%  interrupts.CPU117.CAL:Function_call_interrupts
    755.67 ± 36%    +102.2%       1528 ± 30%  interrupts.CPU117.NMI:Non-maskable_interrupts
    755.67 ± 36%    +102.2%       1528 ± 30%  interrupts.CPU117.PMI:Performance_monitoring_interrupts
    838.00 ± 24%     -70.5%     247.33 ± 41%  interrupts.CPU117.RES:Rescheduling_interrupts
      2966 ±  7%     -17.1%       2460 ±  7%  interrupts.CPU117.TLB:TLB_shootdowns
     18208 ±  7%     -36.6%      11538 ±  3%  interrupts.CPU118.CAL:Function_call_interrupts
    616.00 ± 45%    +156.3%       1578 ± 35%  interrupts.CPU118.NMI:Non-maskable_interrupts
    616.00 ± 45%    +156.3%       1578 ± 35%  interrupts.CPU118.PMI:Performance_monitoring_interrupts
    888.67 ± 18%     -68.0%     284.00 ± 30%  interrupts.CPU118.RES:Rescheduling_interrupts
     18498 ±  3%     -39.7%      11147 ±  3%  interrupts.CPU119.CAL:Function_call_interrupts
    646.67 ± 39%    +124.6%       1452 ± 36%  interrupts.CPU119.NMI:Non-maskable_interrupts
    646.67 ± 39%    +124.6%       1452 ± 36%  interrupts.CPU119.PMI:Performance_monitoring_interrupts
    870.00 ± 24%     -59.2%     355.33 ± 32%  interrupts.CPU119.RES:Rescheduling_interrupts
     19182 ±  3%     -45.5%      10453        interrupts.CPU12.CAL:Function_call_interrupts
      1003 ± 19%     -61.7%     384.33 ± 33%  interrupts.CPU12.RES:Rescheduling_interrupts
      3345 ±  7%     -30.4%       2329 ±  3%  interrupts.CPU12.TLB:TLB_shootdowns
     18986 ±  7%     -35.7%      12213 ±  4%  interrupts.CPU120.CAL:Function_call_interrupts
    951.33 ± 34%     -66.4%     319.33 ± 50%  interrupts.CPU120.RES:Rescheduling_interrupts
     18342 ±  4%     -36.3%      11692 ±  3%  interrupts.CPU121.CAL:Function_call_interrupts
    879.00 ± 27%     -68.8%     274.33 ± 24%  interrupts.CPU121.RES:Rescheduling_interrupts
     19432 ±  7%     -37.0%      12240 ±  3%  interrupts.CPU122.CAL:Function_call_interrupts
    994.67 ± 11%    +104.1%       2029 ± 30%  interrupts.CPU122.NMI:Non-maskable_interrupts
    994.67 ± 11%    +104.1%       2029 ± 30%  interrupts.CPU122.PMI:Performance_monitoring_interrupts
    992.00 ± 29%     -66.5%     332.33 ± 38%  interrupts.CPU122.RES:Rescheduling_interrupts
     19625 ±  9%     -38.6%      12048 ±  2%  interrupts.CPU123.CAL:Function_call_interrupts
      1037 ± 12%     +88.1%       1951 ± 29%  interrupts.CPU123.NMI:Non-maskable_interrupts
      1037 ± 12%     +88.1%       1951 ± 29%  interrupts.CPU123.PMI:Performance_monitoring_interrupts
    899.67 ± 27%     -55.1%     403.67 ± 48%  interrupts.CPU123.RES:Rescheduling_interrupts
     17835 ±  9%     -36.5%      11324 ±  2%  interrupts.CPU124.CAL:Function_call_interrupts
    898.33 ± 26%     -79.6%     183.67 ±  6%  interrupts.CPU124.RES:Rescheduling_interrupts
     17902 ±  7%     -35.4%      11565        interrupts.CPU125.CAL:Function_call_interrupts
    902.33 ± 36%     -80.3%     178.00 ±  3%  interrupts.CPU125.RES:Rescheduling_interrupts
     17824 ±  6%     -34.8%      11628 ± 10%  interrupts.CPU126.CAL:Function_call_interrupts
     17775 ± 10%     -35.7%      11432        interrupts.CPU127.CAL:Function_call_interrupts
     18667 ±  4%     -36.1%      11921 ±  5%  interrupts.CPU128.CAL:Function_call_interrupts
     18407 ±  9%     -37.1%      11584 ±  4%  interrupts.CPU129.CAL:Function_call_interrupts
    871.67 ± 25%     -37.9%     541.33 ± 52%  interrupts.CPU129.RES:Rescheduling_interrupts
      2722 ±  8%     +10.1%       2997 ±  7%  interrupts.CPU129.TLB:TLB_shootdowns
     17364 ±  4%     -37.9%      10791 ±  5%  interrupts.CPU13.CAL:Function_call_interrupts
    947.33 ± 20%     -61.5%     365.00 ± 18%  interrupts.CPU13.RES:Rescheduling_interrupts
     18825 ±  8%     -37.6%      11747 ±  2%  interrupts.CPU130.CAL:Function_call_interrupts
      1003 ± 30%     -75.4%     246.67 ± 48%  interrupts.CPU130.RES:Rescheduling_interrupts
     18432 ±  4%     -33.4%      12277 ±  6%  interrupts.CPU131.CAL:Function_call_interrupts
    928.00 ± 31%     -71.6%     263.33 ± 43%  interrupts.CPU131.RES:Rescheduling_interrupts
     17860 ±  9%     -30.1%      12484 ±  2%  interrupts.CPU132.CAL:Function_call_interrupts
     18406 ± 13%     -33.4%      12254 ±  4%  interrupts.CPU133.CAL:Function_call_interrupts
     19524 ±  5%     -45.6%      10611 ±  3%  interrupts.CPU134.CAL:Function_call_interrupts
    952.67 ± 33%     -81.8%     173.33 ±  3%  interrupts.CPU134.RES:Rescheduling_interrupts
     19894 ±  6%     -42.8%      11374 ±  7%  interrupts.CPU135.CAL:Function_call_interrupts
    959.00 ± 30%     -80.4%     188.33 ± 19%  interrupts.CPU135.RES:Rescheduling_interrupts
      3101 ±  7%     -22.5%       2404 ±  7%  interrupts.CPU135.TLB:TLB_shootdowns
     18691 ± 11%     -38.3%      11536 ±  7%  interrupts.CPU136.CAL:Function_call_interrupts
    995.33 ± 32%     -72.8%     270.33 ± 44%  interrupts.CPU136.RES:Rescheduling_interrupts
     18764 ± 12%     -34.7%      12245 ±  3%  interrupts.CPU137.CAL:Function_call_interrupts
      1418 ± 38%     +40.2%       1987 ± 27%  interrupts.CPU137.NMI:Non-maskable_interrupts
      1418 ± 38%     +40.2%       1987 ± 27%  interrupts.CPU137.PMI:Performance_monitoring_interrupts
    966.33 ± 32%     -81.9%     174.67        interrupts.CPU137.RES:Rescheduling_interrupts
     18622 ±  6%     -33.7%      12351        interrupts.CPU138.CAL:Function_call_interrupts
      2685 ±  5%     +12.7%       3026 ±  7%  interrupts.CPU138.TLB:TLB_shootdowns
     18120 ±  6%     -31.3%      12442 ±  3%  interrupts.CPU139.CAL:Function_call_interrupts
    953.67 ± 16%     -54.0%     438.33 ± 54%  interrupts.CPU139.RES:Rescheduling_interrupts
      1558 ±101%    +181.4%       4385 ± 50%  interrupts.CPU14.40:IR-PCI-MSI.4194308-edge.eth0-TxRx-3
     18993 ±  9%     -37.9%      11798 ±  4%  interrupts.CPU14.CAL:Function_call_interrupts
    993.33 ± 27%     -56.3%     433.67 ± 27%  interrupts.CPU14.RES:Rescheduling_interrupts
     18018 ± 10%     -33.0%      12071 ±  6%  interrupts.CPU140.CAL:Function_call_interrupts
     18975 ±  7%     -37.5%      11856 ±  4%  interrupts.CPU141.CAL:Function_call_interrupts
     17072 ±  8%     -30.9%      11802 ±  2%  interrupts.CPU142.CAL:Function_call_interrupts
    920.67 ± 39%     -68.0%     294.33 ± 38%  interrupts.CPU142.RES:Rescheduling_interrupts
     17352 ±  6%     -40.1%      10398 ±  6%  interrupts.CPU143.CAL:Function_call_interrupts
    734.67 ± 13%     -70.4%     217.33 ± 50%  interrupts.CPU144.RES:Rescheduling_interrupts
      1767 ± 21%     +49.9%       2649 ± 15%  interrupts.CPU144.TLB:TLB_shootdowns
    677.67 ± 33%     -71.6%     192.33 ± 13%  interrupts.CPU145.RES:Rescheduling_interrupts
      1485 ± 12%     +73.1%       2572 ± 13%  interrupts.CPU145.TLB:TLB_shootdowns
     17442 ±  2%     -35.3%      11292 ±  7%  interrupts.CPU146.CAL:Function_call_interrupts
    981.67 ± 22%     -79.1%     205.00 ± 35%  interrupts.CPU146.RES:Rescheduling_interrupts
     19123 ± 12%     -39.9%      11484 ±  5%  interrupts.CPU147.CAL:Function_call_interrupts
      2089 ± 27%     -42.2%       1208        interrupts.CPU147.NMI:Non-maskable_interrupts
      2089 ± 27%     -42.2%       1208        interrupts.CPU147.PMI:Performance_monitoring_interrupts
      1002 ± 22%     -84.1%     159.33 ±  5%  interrupts.CPU147.RES:Rescheduling_interrupts
     17429 ±  6%     -32.3%      11805 ±  5%  interrupts.CPU148.CAL:Function_call_interrupts
    857.00 ± 31%     -63.8%     310.33 ± 59%  interrupts.CPU148.RES:Rescheduling_interrupts
      3131 ±  7%     -16.7%       2610 ± 10%  interrupts.CPU148.TLB:TLB_shootdowns
     17246 ±  8%     -32.7%      11605 ±  4%  interrupts.CPU149.CAL:Function_call_interrupts
      2134 ± 30%     -44.2%       1191        interrupts.CPU149.NMI:Non-maskable_interrupts
      2134 ± 30%     -44.2%       1191        interrupts.CPU149.PMI:Performance_monitoring_interrupts
    827.67 ± 34%     -68.1%     264.33 ± 51%  interrupts.CPU149.RES:Rescheduling_interrupts
      2871 ±  4%     -14.3%       2462        interrupts.CPU149.TLB:TLB_shootdowns
     17806 ± 10%     -38.6%      10934 ±  5%  interrupts.CPU15.CAL:Function_call_interrupts
      1035 ± 25%     -53.0%     486.33 ± 42%  interrupts.CPU15.RES:Rescheduling_interrupts
     16391 ± 15%     -27.1%      11957 ±  5%  interrupts.CPU150.CAL:Function_call_interrupts
      1036 ±  7%     +50.9%       1563 ± 37%  interrupts.CPU150.NMI:Non-maskable_interrupts
      1036 ±  7%     +50.9%       1563 ± 37%  interrupts.CPU150.PMI:Performance_monitoring_interrupts
    828.00 ± 32%     -76.8%     192.33 ± 25%  interrupts.CPU150.RES:Rescheduling_interrupts
     17598 ± 10%     -33.3%      11733 ±  5%  interrupts.CPU151.CAL:Function_call_interrupts
      1064 ±  6%     +78.3%       1897 ± 28%  interrupts.CPU151.NMI:Non-maskable_interrupts
      1064 ±  6%     +78.3%       1897 ± 28%  interrupts.CPU151.PMI:Performance_monitoring_interrupts
    886.33 ± 37%     -81.1%     167.33 ± 18%  interrupts.CPU151.RES:Rescheduling_interrupts
      2617           +13.0%       2957 ±  6%  interrupts.CPU151.TLB:TLB_shootdowns
     16585 ± 18%     -34.1%      10931 ±  6%  interrupts.CPU152.CAL:Function_call_interrupts
    854.33 ± 14%     +86.9%       1597 ± 35%  interrupts.CPU152.NMI:Non-maskable_interrupts
    854.33 ± 14%     +86.9%       1597 ± 35%  interrupts.CPU152.PMI:Performance_monitoring_interrupts
    759.00 ± 38%     -78.7%     162.00 ± 11%  interrupts.CPU152.RES:Rescheduling_interrupts
     15942 ± 13%     -25.9%      11817        interrupts.CPU153.CAL:Function_call_interrupts
    827.67 ± 16%     +91.8%       1587 ± 33%  interrupts.CPU153.NMI:Non-maskable_interrupts
    827.67 ± 16%     +91.8%       1587 ± 33%  interrupts.CPU153.PMI:Performance_monitoring_interrupts
    818.67 ± 36%     -81.1%     154.67 ± 15%  interrupts.CPU153.RES:Rescheduling_interrupts
     16776 ± 15%     -29.0%      11918 ±  4%  interrupts.CPU154.CAL:Function_call_interrupts
    700.33 ± 26%     -54.6%     318.00 ± 82%  interrupts.CPU154.RES:Rescheduling_interrupts
     16577 ± 13%     -27.7%      11992 ±  3%  interrupts.CPU155.CAL:Function_call_interrupts
    736.33 ± 27%     -67.2%     241.67 ± 54%  interrupts.CPU155.RES:Rescheduling_interrupts
     18846 ±  6%     -37.8%      11715 ±  6%  interrupts.CPU156.CAL:Function_call_interrupts
    821.33 ± 30%     -67.2%     269.00 ± 58%  interrupts.CPU156.RES:Rescheduling_interrupts
     18476 ±  4%     -37.5%      11541        interrupts.CPU157.CAL:Function_call_interrupts
    803.00 ± 26%     -68.5%     253.00 ± 46%  interrupts.CPU157.RES:Rescheduling_interrupts
     18081 ± 12%     -33.8%      11976 ±  2%  interrupts.CPU158.CAL:Function_call_interrupts
    925.33 ± 27%     -50.4%     459.33 ± 75%  interrupts.CPU158.RES:Rescheduling_interrupts
      2871            -9.0%       2614 ±  8%  interrupts.CPU158.TLB:TLB_shootdowns
     18354 ± 10%     -31.1%      12644        interrupts.CPU159.CAL:Function_call_interrupts
      2202 ± 28%     -42.7%       1261 ±  8%  interrupts.CPU159.NMI:Non-maskable_interrupts
      2202 ± 28%     -42.7%       1261 ±  8%  interrupts.CPU159.PMI:Performance_monitoring_interrupts
    949.33 ± 33%     -72.1%     265.33 ± 36%  interrupts.CPU159.RES:Rescheduling_interrupts
      2733 ± 10%     +19.8%       3273 ±  4%  interrupts.CPU159.TLB:TLB_shootdowns
     17809 ±  3%     -39.3%      10815 ±  3%  interrupts.CPU16.CAL:Function_call_interrupts
    984.00 ± 20%     -70.1%     294.67 ±  4%  interrupts.CPU16.RES:Rescheduling_interrupts
     18539 ±  6%     -29.8%      13017        interrupts.CPU160.CAL:Function_call_interrupts
    821.67 ± 25%     -76.4%     193.67 ± 30%  interrupts.CPU160.RES:Rescheduling_interrupts
     18819 ±  3%     -31.5%      12882        interrupts.CPU161.CAL:Function_call_interrupts
    832.00 ± 21%     -67.8%     268.00 ± 54%  interrupts.CPU161.RES:Rescheduling_interrupts
     18670 ±  7%     -36.9%      11779 ±  8%  interrupts.CPU162.CAL:Function_call_interrupts
    836.67 ± 30%     -82.8%     144.00 ±  7%  interrupts.CPU162.RES:Rescheduling_interrupts
     18943 ±  5%     -33.5%      12593        interrupts.CPU163.CAL:Function_call_interrupts
    849.33 ± 28%     -82.0%     152.67 ±  7%  interrupts.CPU163.RES:Rescheduling_interrupts
     18175 ±  3%     -35.7%      11692 ±  4%  interrupts.CPU164.CAL:Function_call_interrupts
    832.00 ± 18%     -82.2%     148.33 ±  2%  interrupts.CPU164.RES:Rescheduling_interrupts
     18014 ± 10%     -38.8%      11029 ±  8%  interrupts.CPU165.CAL:Function_call_interrupts
      1734 ± 34%     -37.4%       1086 ±  5%  interrupts.CPU165.NMI:Non-maskable_interrupts
      1734 ± 34%     -37.4%       1086 ±  5%  interrupts.CPU165.PMI:Performance_monitoring_interrupts
    789.67 ± 19%     -77.9%     174.33 ± 17%  interrupts.CPU165.RES:Rescheduling_interrupts
     19213 ±  7%     -39.8%      11572 ±  4%  interrupts.CPU166.CAL:Function_call_interrupts
    867.33 ± 36%     -59.7%     349.67 ± 62%  interrupts.CPU166.RES:Rescheduling_interrupts
      2977 ±  7%     -14.5%       2545 ±  6%  interrupts.CPU166.TLB:TLB_shootdowns
     18557 ±  4%     -33.9%      12274 ±  3%  interrupts.CPU167.CAL:Function_call_interrupts
      2261 ± 33%     -49.0%       1152        interrupts.CPU167.NMI:Non-maskable_interrupts
      2261 ± 33%     -49.0%       1152        interrupts.CPU167.PMI:Performance_monitoring_interrupts
    823.33 ± 31%     -59.1%     337.00 ± 41%  interrupts.CPU167.RES:Rescheduling_interrupts
     16523 ± 10%     -28.9%      11741 ±  2%  interrupts.CPU168.CAL:Function_call_interrupts
    991.33 ± 29%     -79.7%     201.00 ± 37%  interrupts.CPU168.RES:Rescheduling_interrupts
     17715 ± 11%     -33.3%      11822 ±  3%  interrupts.CPU169.CAL:Function_call_interrupts
    999.33 ± 31%     -82.8%     172.33 ±  4%  interrupts.CPU169.RES:Rescheduling_interrupts
     17812 ±  5%     -38.0%      11040 ±  4%  interrupts.CPU17.CAL:Function_call_interrupts
    942.33 ± 18%     -66.4%     316.33 ±  5%  interrupts.CPU17.RES:Rescheduling_interrupts
     20255 ±  5%     -41.7%      11801 ±  7%  interrupts.CPU170.CAL:Function_call_interrupts
    926.67 ± 32%     -54.5%     422.00 ± 90%  interrupts.CPU170.RES:Rescheduling_interrupts
     19759 ±  7%     -37.7%      12304 ±  3%  interrupts.CPU171.CAL:Function_call_interrupts
      1045 ± 32%     -70.6%     307.33 ± 65%  interrupts.CPU171.RES:Rescheduling_interrupts
     18258 ±  8%     -34.1%      12023 ±  6%  interrupts.CPU172.CAL:Function_call_interrupts
    815.33 ± 26%     -83.0%     138.67        interrupts.CPU172.RES:Rescheduling_interrupts
     17829 ±  8%     -35.7%      11458 ± 11%  interrupts.CPU173.CAL:Function_call_interrupts
    820.33 ± 27%     -82.3%     145.33 ±  5%  interrupts.CPU173.RES:Rescheduling_interrupts
     18805 ±  6%     -32.3%      12725        interrupts.CPU174.CAL:Function_call_interrupts
    816.00 ± 33%     -76.7%     190.00 ± 22%  interrupts.CPU174.RES:Rescheduling_interrupts
      2838 ±  8%     +13.1%       3211 ±  2%  interrupts.CPU174.TLB:TLB_shootdowns
     18237 ± 14%     -28.2%      13092 ±  4%  interrupts.CPU175.CAL:Function_call_interrupts
    789.67 ± 27%     -73.1%     212.67 ± 36%  interrupts.CPU175.RES:Rescheduling_interrupts
      2791 ±  8%     +22.5%       3419 ± 10%  interrupts.CPU175.TLB:TLB_shootdowns
     19217 ±  5%     -35.3%      12441 ±  2%  interrupts.CPU176.CAL:Function_call_interrupts
     19146 ±  6%     -36.3%      12194        interrupts.CPU177.CAL:Function_call_interrupts
     18226 ±  5%     -34.1%      12006 ±  6%  interrupts.CPU178.CAL:Function_call_interrupts
      1221 ± 10%     +63.6%       1998 ± 27%  interrupts.CPU178.NMI:Non-maskable_interrupts
      1221 ± 10%     +63.6%       1998 ± 27%  interrupts.CPU178.PMI:Performance_monitoring_interrupts
     18222 ±  5%     -35.0%      11841 ±  8%  interrupts.CPU179.CAL:Function_call_interrupts
    798.00 ± 22%     -74.1%     207.00 ± 36%  interrupts.CPU179.RES:Rescheduling_interrupts
     18557 ±  3%     -44.2%      10355 ±  3%  interrupts.CPU18.CAL:Function_call_interrupts
      1996 ± 20%     -50.1%     996.33 ±  5%  interrupts.CPU18.NMI:Non-maskable_interrupts
      1996 ± 20%     -50.1%     996.33 ±  5%  interrupts.CPU18.PMI:Performance_monitoring_interrupts
    978.33 ± 26%     -69.4%     299.33 ±  4%  interrupts.CPU18.RES:Rescheduling_interrupts
      3234 ±  3%     -18.2%       2646 ± 13%  interrupts.CPU18.TLB:TLB_shootdowns
     18714 ±  8%     -36.7%      11854 ±  3%  interrupts.CPU180.CAL:Function_call_interrupts
    773.33 ± 10%     +51.1%       1168 ±  4%  interrupts.CPU180.NMI:Non-maskable_interrupts
    773.33 ± 10%     +51.1%       1168 ±  4%  interrupts.CPU180.PMI:Performance_monitoring_interrupts
    854.00 ± 28%     -59.7%     344.00 ± 81%  interrupts.CPU180.RES:Rescheduling_interrupts
     18054 ±  4%     -32.6%      12175 ±  4%  interrupts.CPU181.CAL:Function_call_interrupts
      2550 ±  4%     +20.7%       3077 ±  8%  interrupts.CPU181.TLB:TLB_shootdowns
     20072 ±  7%     -45.5%      10932 ±  4%  interrupts.CPU182.CAL:Function_call_interrupts
      1501 ± 15%     -27.2%       1093 ±  6%  interrupts.CPU182.NMI:Non-maskable_interrupts
      1501 ± 15%     -27.2%       1093 ±  6%  interrupts.CPU182.PMI:Performance_monitoring_interrupts
    946.67 ± 30%     -86.3%     130.00 ±  3%  interrupts.CPU182.RES:Rescheduling_interrupts
      2830 ± 13%     -18.6%       2304 ±  4%  interrupts.CPU182.TLB:TLB_shootdowns
     19789 ±  5%     -42.2%      11447 ±  5%  interrupts.CPU183.CAL:Function_call_interrupts
    925.00 ± 35%     -82.0%     166.33 ± 18%  interrupts.CPU183.RES:Rescheduling_interrupts
     16986 ±  2%     -30.8%      11748 ±  3%  interrupts.CPU184.CAL:Function_call_interrupts
    773.00 ± 29%     -61.1%     300.67 ± 68%  interrupts.CPU184.RES:Rescheduling_interrupts
     17798 ±  9%     -30.5%      12376        interrupts.CPU185.CAL:Function_call_interrupts
     18953 ±  3%     -33.4%      12621 ±  3%  interrupts.CPU186.CAL:Function_call_interrupts
    979.33 ± 24%     -83.3%     163.67 ±  8%  interrupts.CPU186.RES:Rescheduling_interrupts
     19719 ±  7%     -37.5%      12330 ±  4%  interrupts.CPU187.CAL:Function_call_interrupts
    877.33 ± 23%     -76.2%     208.67 ± 34%  interrupts.CPU187.RES:Rescheduling_interrupts
     17948 ±  2%     -35.9%      11496 ±  6%  interrupts.CPU188.CAL:Function_call_interrupts
    937.33 ± 29%     -85.0%     140.67 ± 15%  interrupts.CPU188.RES:Rescheduling_interrupts
     19002           -36.7%      12027 ±  4%  interrupts.CPU189.CAL:Function_call_interrupts
    925.00 ± 34%     -82.7%     160.00 ± 27%  interrupts.CPU189.RES:Rescheduling_interrupts
     17392 ±  9%     -37.5%      10864 ±  7%  interrupts.CPU19.CAL:Function_call_interrupts
    941.33 ± 31%     -69.4%     288.33 ±  2%  interrupts.CPU19.RES:Rescheduling_interrupts
     19078 ±  4%     -39.5%      11541 ±  5%  interrupts.CPU190.CAL:Function_call_interrupts
    673.33 ± 43%     +72.2%       1159        interrupts.CPU190.NMI:Non-maskable_interrupts
    673.33 ± 43%     +72.2%       1159        interrupts.CPU190.PMI:Performance_monitoring_interrupts
    842.00 ± 25%     -78.1%     184.67 ± 22%  interrupts.CPU190.RES:Rescheduling_interrupts
     18708 ±  4%     -36.9%      11802 ±  5%  interrupts.CPU191.CAL:Function_call_interrupts
    881.67 ± 27%     -81.4%     164.00 ±  9%  interrupts.CPU191.RES:Rescheduling_interrupts
     18776 ±  4%     -35.6%      12095 ±  4%  interrupts.CPU192.CAL:Function_call_interrupts
    960.33 ± 37%     -68.8%     299.67 ± 42%  interrupts.CPU192.RES:Rescheduling_interrupts
     18659 ±  4%     -35.9%      11958 ±  4%  interrupts.CPU193.CAL:Function_call_interrupts
    867.00 ± 30%     -80.4%     170.00 ± 19%  interrupts.CPU193.RES:Rescheduling_interrupts
     19739 ±  9%     -42.8%      11282        interrupts.CPU194.CAL:Function_call_interrupts
    846.00 ± 32%     -75.8%     204.67 ± 22%  interrupts.CPU194.RES:Rescheduling_interrupts
     19529 ±  9%     -41.0%      11518        interrupts.CPU195.CAL:Function_call_interrupts
      2588 ±  9%     +15.9%       3001 ±  6%  interrupts.CPU195.TLB:TLB_shootdowns
     18639 ± 15%     -37.2%      11714 ±  5%  interrupts.CPU196.CAL:Function_call_interrupts
    904.00 ± 27%     -83.4%     150.00 ±  7%  interrupts.CPU196.RES:Rescheduling_interrupts
     19286 ± 12%     -36.5%      12252        interrupts.CPU197.CAL:Function_call_interrupts
    942.67 ± 37%     -84.4%     147.00        interrupts.CPU197.RES:Rescheduling_interrupts
     18551 ± 13%     -40.0%      11137        interrupts.CPU198.CAL:Function_call_interrupts
    860.00 ± 34%     -56.2%     376.67 ± 61%  interrupts.CPU198.RES:Rescheduling_interrupts
     19142 ±  9%     -39.9%      11508 ±  7%  interrupts.CPU199.CAL:Function_call_interrupts
     17741 ±  3%     -44.3%       9890 ±  5%  interrupts.CPU2.CAL:Function_call_interrupts
      1991 ± 35%     -50.0%     996.33 ± 12%  interrupts.CPU2.NMI:Non-maskable_interrupts
      1991 ± 35%     -50.0%     996.33 ± 12%  interrupts.CPU2.PMI:Performance_monitoring_interrupts
      1138 ± 20%     -76.0%     273.00 ±  3%  interrupts.CPU2.RES:Rescheduling_interrupts
     18028 ± 12%     -37.1%      11339        interrupts.CPU20.CAL:Function_call_interrupts
      1578 ± 37%     -36.5%       1002 ±  2%  interrupts.CPU20.NMI:Non-maskable_interrupts
      1578 ± 37%     -36.5%       1002 ±  2%  interrupts.CPU20.PMI:Performance_monitoring_interrupts
    885.00 ± 14%     -66.4%     297.67 ± 13%  interrupts.CPU20.RES:Rescheduling_interrupts
     19659 ±  9%     -39.1%      11964 ±  5%  interrupts.CPU200.CAL:Function_call_interrupts
    854.33 ± 30%     -51.3%     416.00 ± 76%  interrupts.CPU200.RES:Rescheduling_interrupts
     20055 ±  8%     -37.9%      12461 ±  6%  interrupts.CPU201.CAL:Function_call_interrupts
     19211 ±  4%     -32.6%      12939 ±  4%  interrupts.CPU202.CAL:Function_call_interrupts
    869.00 ± 25%     -71.8%     244.67 ± 31%  interrupts.CPU202.RES:Rescheduling_interrupts
     18906 ±  3%     -31.0%      13049 ±  3%  interrupts.CPU203.CAL:Function_call_interrupts
    929.33 ± 32%     -78.7%     197.67 ± 34%  interrupts.CPU203.RES:Rescheduling_interrupts
     18537 ±  4%     -34.3%      12175 ±  3%  interrupts.CPU204.CAL:Function_call_interrupts
     18272 ±  8%     -39.7%      11019 ± 17%  interrupts.CPU205.CAL:Function_call_interrupts
     20279 ±  8%     -42.2%      11718 ±  5%  interrupts.CPU206.CAL:Function_call_interrupts
    887.00 ± 30%     -84.3%     139.33 ±  2%  interrupts.CPU206.RES:Rescheduling_interrupts
     20121 ± 11%     -40.0%      12075 ±  7%  interrupts.CPU207.CAL:Function_call_interrupts
    895.67 ± 31%     -84.3%     140.33 ±  6%  interrupts.CPU207.RES:Rescheduling_interrupts
     19028 ± 11%     -37.3%      11931 ±  8%  interrupts.CPU208.CAL:Function_call_interrupts
      1461 ± 31%     +61.0%       2352 ±  3%  interrupts.CPU208.NMI:Non-maskable_interrupts
      1461 ± 31%     +61.0%       2352 ±  3%  interrupts.CPU208.PMI:Performance_monitoring_interrupts
      1008 ± 32%     -82.8%     173.67 ± 14%  interrupts.CPU208.RES:Rescheduling_interrupts
     19687 ±  6%     -39.0%      12006 ±  5%  interrupts.CPU209.CAL:Function_call_interrupts
    959.00 ± 25%     -84.8%     145.67 ±  8%  interrupts.CPU209.RES:Rescheduling_interrupts
     17589 ±  7%     -44.3%       9797 ± 10%  interrupts.CPU21.CAL:Function_call_interrupts
    885.00 ± 14%     -66.1%     299.67 ±  2%  interrupts.CPU21.RES:Rescheduling_interrupts
      2839 ± 10%     -14.3%       2433 ±  6%  interrupts.CPU21.TLB:TLB_shootdowns
     17899 ±  4%     -35.8%      11492        interrupts.CPU210.CAL:Function_call_interrupts
      2176 ± 27%     -35.1%       1411 ± 35%  interrupts.CPU210.NMI:Non-maskable_interrupts
      2176 ± 27%     -35.1%       1411 ± 35%  interrupts.CPU210.PMI:Performance_monitoring_interrupts
    889.33 ±  7%     -58.5%     368.67 ± 89%  interrupts.CPU210.RES:Rescheduling_interrupts
      2955 ±  5%     -15.8%       2487 ±  9%  interrupts.CPU210.TLB:TLB_shootdowns
     17957 ±  6%     -35.5%      11578        interrupts.CPU211.CAL:Function_call_interrupts
    980.00 ± 12%     -72.3%     271.67 ± 32%  interrupts.CPU211.RES:Rescheduling_interrupts
     19619 ±  3%     -33.8%      12984 ±  5%  interrupts.CPU212.CAL:Function_call_interrupts
    917.00 ± 29%     -64.3%     327.33 ± 66%  interrupts.CPU212.RES:Rescheduling_interrupts
      2898 ± 13%     +19.2%       3455 ±  4%  interrupts.CPU212.TLB:TLB_shootdowns
     19021 ±  7%     -35.4%      12291 ±  3%  interrupts.CPU213.CAL:Function_call_interrupts
     17235 ± 10%     -34.5%      11292 ±  4%  interrupts.CPU214.CAL:Function_call_interrupts
    961.67 ± 37%     -67.9%     309.00 ± 36%  interrupts.CPU214.RES:Rescheduling_interrupts
     17292 ± 11%     -36.4%      10997 ± 10%  interrupts.CPU215.CAL:Function_call_interrupts
    926.67 ± 37%     -65.4%     320.67 ± 45%  interrupts.CPU215.RES:Rescheduling_interrupts
    572.67 ± 34%     -74.5%     146.00 ±  9%  interrupts.CPU216.RES:Rescheduling_interrupts
      1728 ± 14%     +47.7%       2552 ± 20%  interrupts.CPU216.TLB:TLB_shootdowns
    544.67 ± 32%     -62.5%     204.00 ± 31%  interrupts.CPU217.RES:Rescheduling_interrupts
      1512 ± 13%     +60.6%       2429 ± 22%  interrupts.CPU217.TLB:TLB_shootdowns
     18548 ±  2%     -36.3%      11823 ±  7%  interrupts.CPU218.CAL:Function_call_interrupts
    913.67 ± 26%     -82.7%     157.67 ± 18%  interrupts.CPU218.RES:Rescheduling_interrupts
     19495 ±  9%     -40.1%      11669 ±  3%  interrupts.CPU219.CAL:Function_call_interrupts
    961.67 ± 19%     -85.7%     137.33 ± 16%  interrupts.CPU219.RES:Rescheduling_interrupts
     18012 ±  7%     -38.6%      11055 ±  6%  interrupts.CPU22.CAL:Function_call_interrupts
    954.33 ± 30%     -62.4%     358.67 ± 20%  interrupts.CPU22.RES:Rescheduling_interrupts
     17852 ± 10%     -34.0%      11783 ±  8%  interrupts.CPU220.CAL:Function_call_interrupts
    829.67 ± 32%     -71.3%     238.00 ± 35%  interrupts.CPU220.RES:Rescheduling_interrupts
     18043 ±  6%     -36.0%      11549 ±  8%  interrupts.CPU221.CAL:Function_call_interrupts
    860.00 ± 33%     -74.8%     216.67 ± 31%  interrupts.CPU221.RES:Rescheduling_interrupts
     17544 ±  9%     -31.3%      12050 ± 10%  interrupts.CPU222.CAL:Function_call_interrupts
    796.67 ± 28%     -80.1%     158.67 ± 21%  interrupts.CPU222.RES:Rescheduling_interrupts
     16994 ± 12%     -30.5%      11817 ±  4%  interrupts.CPU223.CAL:Function_call_interrupts
    943.00 ± 36%     -81.3%     176.33 ± 21%  interrupts.CPU223.RES:Rescheduling_interrupts
     17121 ± 18%     -31.5%      11728 ±  9%  interrupts.CPU224.CAL:Function_call_interrupts
    855.33 ± 35%     -82.2%     152.00        interrupts.CPU224.RES:Rescheduling_interrupts
      2550 ±  5%     +17.3%       2992 ± 16%  interrupts.CPU224.TLB:TLB_shootdowns
     18011 ±  9%     -27.1%      13129 ±  2%  interrupts.CPU225.CAL:Function_call_interrupts
    851.00 ± 19%     +51.2%       1287 ±  2%  interrupts.CPU225.NMI:Non-maskable_interrupts
    851.00 ± 19%     +51.2%       1287 ±  2%  interrupts.CPU225.PMI:Performance_monitoring_interrupts
    794.00 ± 28%     -82.4%     140.00 ±  5%  interrupts.CPU225.RES:Rescheduling_interrupts
     16708 ± 11%     -26.2%      12336 ±  4%  interrupts.CPU226.CAL:Function_call_interrupts
     16860 ±  8%     -26.1%      12460 ±  5%  interrupts.CPU227.CAL:Function_call_interrupts
     19192 ±  6%     -39.9%      11528        interrupts.CPU228.CAL:Function_call_interrupts
    835.00 ± 33%     -80.1%     166.33 ± 10%  interrupts.CPU228.RES:Rescheduling_interrupts
     19312 ±  7%     -38.6%      11864 ±  4%  interrupts.CPU229.CAL:Function_call_interrupts
    805.33 ± 27%     -78.1%     176.67 ± 12%  interrupts.CPU229.RES:Rescheduling_interrupts
     18163 ±  9%     -40.4%      10827 ±  5%  interrupts.CPU23.CAL:Function_call_interrupts
      2041 ± 25%     -31.4%       1400 ± 31%  interrupts.CPU23.NMI:Non-maskable_interrupts
      2041 ± 25%     -31.4%       1400 ± 31%  interrupts.CPU23.PMI:Performance_monitoring_interrupts
    974.33 ± 27%     -64.1%     349.67 ± 21%  interrupts.CPU23.RES:Rescheduling_interrupts
     18794 ±  9%     -35.6%      12112 ±  4%  interrupts.CPU230.CAL:Function_call_interrupts
    883.00 ± 29%     -68.9%     274.67 ± 56%  interrupts.CPU230.RES:Rescheduling_interrupts
     18390 ± 14%     -35.0%      11950 ±  7%  interrupts.CPU231.CAL:Function_call_interrupts
    882.33 ± 32%     -80.2%     175.00 ± 17%  interrupts.CPU231.RES:Rescheduling_interrupts
     19320           -33.7%      12813 ±  4%  interrupts.CPU232.CAL:Function_call_interrupts
    812.00 ± 25%     -82.5%     142.00 ±  2%  interrupts.CPU232.RES:Rescheduling_interrupts
     19461           -35.7%      12506 ±  4%  interrupts.CPU233.CAL:Function_call_interrupts
    838.67 ± 27%     -82.2%     149.33 ±  5%  interrupts.CPU233.RES:Rescheduling_interrupts
     19679 ± 12%     -40.6%      11699        interrupts.CPU234.CAL:Function_call_interrupts
    876.00 ± 31%     -83.8%     141.67 ±  3%  interrupts.CPU234.RES:Rescheduling_interrupts
     20047 ±  4%     -38.1%      12417 ±  4%  interrupts.CPU235.CAL:Function_call_interrupts
    861.00 ± 30%     -85.4%     126.00 ±  4%  interrupts.CPU235.RES:Rescheduling_interrupts
     18536 ±  3%     -33.6%      12307 ±  2%  interrupts.CPU236.CAL:Function_call_interrupts
    791.67 ± 19%     -81.2%     149.00 ±  6%  interrupts.CPU236.RES:Rescheduling_interrupts
     18033 ±  9%     -33.2%      12037 ±  2%  interrupts.CPU237.CAL:Function_call_interrupts
    814.67 ± 16%     -82.8%     140.00 ±  8%  interrupts.CPU237.RES:Rescheduling_interrupts
     19424 ±  9%     -37.8%      12079 ±  2%  interrupts.CPU238.CAL:Function_call_interrupts
    885.33 ± 33%     -75.5%     217.00 ± 12%  interrupts.CPU238.RES:Rescheduling_interrupts
     19361 ± 10%     -39.0%      11818 ±  4%  interrupts.CPU239.CAL:Function_call_interrupts
    856.33 ± 33%     -70.8%     249.67 ± 41%  interrupts.CPU239.RES:Rescheduling_interrupts
     17842 ±  7%     -37.5%      11149 ±  6%  interrupts.CPU24.CAL:Function_call_interrupts
      1209 ± 26%     -73.6%     319.33 ± 13%  interrupts.CPU24.RES:Rescheduling_interrupts
     18761 ±  8%     -34.7%      12246 ±  5%  interrupts.CPU240.CAL:Function_call_interrupts
    979.67 ± 29%     -83.3%     163.33 ± 29%  interrupts.CPU240.RES:Rescheduling_interrupts
     17842 ± 11%     -32.5%      12037 ±  7%  interrupts.CPU241.CAL:Function_call_interrupts
    980.00 ± 31%     -62.3%     369.67 ± 89%  interrupts.CPU241.RES:Rescheduling_interrupts
     20037 ±  3%     -40.2%      11989 ±  4%  interrupts.CPU242.CAL:Function_call_interrupts
      1017 ± 31%     -83.1%     172.00 ± 27%  interrupts.CPU242.RES:Rescheduling_interrupts
     19615 ±  9%     -39.8%      11801 ±  5%  interrupts.CPU243.CAL:Function_call_interrupts
    998.33 ± 32%     -85.5%     145.00 ± 16%  interrupts.CPU243.RES:Rescheduling_interrupts
      3330 ±  4%     -18.1%       2728 ±  7%  interrupts.CPU243.TLB:TLB_shootdowns
     18657 ±  4%     -37.4%      11671 ±  4%  interrupts.CPU244.CAL:Function_call_interrupts
    822.33 ± 28%     -83.9%     132.33 ±  9%  interrupts.CPU244.RES:Rescheduling_interrupts
      2956 ±  2%     -11.6%       2612 ±  5%  interrupts.CPU244.TLB:TLB_shootdowns
     17696 ±  8%     -36.6%      11225 ±  9%  interrupts.CPU245.CAL:Function_call_interrupts
    812.67 ± 28%     -82.5%     142.33 ±  6%  interrupts.CPU245.RES:Rescheduling_interrupts
     18750 ±  9%     -35.6%      12069 ±  2%  interrupts.CPU246.CAL:Function_call_interrupts
    839.67 ± 34%     -79.3%     174.00 ± 39%  interrupts.CPU246.RES:Rescheduling_interrupts
     18681 ± 10%     -31.7%      12752 ±  2%  interrupts.CPU247.CAL:Function_call_interrupts
    803.33 ± 29%     -68.0%     257.00 ± 68%  interrupts.CPU247.RES:Rescheduling_interrupts
     18980 ± 12%     -36.3%      12095 ±  6%  interrupts.CPU248.CAL:Function_call_interrupts
      2543 ±  9%     +17.4%       2986 ±  3%  interrupts.CPU248.TLB:TLB_shootdowns
     19087 ± 12%     -37.6%      11916 ±  4%  interrupts.CPU249.CAL:Function_call_interrupts
      2824 ±  2%     +11.3%       3143 ±  5%  interrupts.CPU249.TLB:TLB_shootdowns
     16825 ±  8%     -35.1%      10915 ±  3%  interrupts.CPU25.CAL:Function_call_interrupts
      1221 ± 26%     -73.9%     318.33 ± 11%  interrupts.CPU25.RES:Rescheduling_interrupts
     18129 ±  9%     -34.8%      11826 ±  6%  interrupts.CPU250.CAL:Function_call_interrupts
    809.67 ± 22%     -56.9%     348.67 ± 84%  interrupts.CPU250.RES:Rescheduling_interrupts
      3314 ±  4%     -16.5%       2769        interrupts.CPU250.TLB:TLB_shootdowns
     18338 ±  6%     -38.3%      11317 ±  5%  interrupts.CPU251.CAL:Function_call_interrupts
    774.67 ± 22%     -81.1%     146.33 ± 15%  interrupts.CPU251.RES:Rescheduling_interrupts
     18834 ±  6%     -36.4%      11974        interrupts.CPU252.CAL:Function_call_interrupts
    783.00 ± 16%     +53.9%       1204 ±  2%  interrupts.CPU252.NMI:Non-maskable_interrupts
    783.00 ± 16%     +53.9%       1204 ±  2%  interrupts.CPU252.PMI:Performance_monitoring_interrupts
    870.67 ± 30%     -80.8%     167.33 ± 28%  interrupts.CPU252.RES:Rescheduling_interrupts
     18604 ± 11%     -33.7%      12330        interrupts.CPU253.CAL:Function_call_interrupts
    874.67 ± 27%     -78.4%     188.67 ± 25%  interrupts.CPU253.RES:Rescheduling_interrupts
     19772 ±  6%     -41.0%      11663 ±  6%  interrupts.CPU254.CAL:Function_call_interrupts
    891.00 ± 31%     -85.1%     132.67 ±  7%  interrupts.CPU254.RES:Rescheduling_interrupts
     19946 ±  5%     -40.9%      11787 ±  4%  interrupts.CPU255.CAL:Function_call_interrupts
    882.00 ± 30%     -84.7%     135.00 ±  7%  interrupts.CPU255.RES:Rescheduling_interrupts
     17787 ±  5%     -37.2%      11173 ±  6%  interrupts.CPU256.CAL:Function_call_interrupts
     17591 ± 11%     -33.1%      11768 ±  6%  interrupts.CPU257.CAL:Function_call_interrupts
    840.00 ± 36%     -65.6%     288.67 ± 65%  interrupts.CPU257.RES:Rescheduling_interrupts
      2670 ±  5%     +16.5%       3110 ±  3%  interrupts.CPU257.TLB:TLB_shootdowns
     19711 ±  7%     -37.1%      12399 ±  4%  interrupts.CPU258.CAL:Function_call_interrupts
    837.33 ± 24%     -80.1%     167.00 ± 37%  interrupts.CPU258.RES:Rescheduling_interrupts
     20157 ±  9%     -38.1%      12474 ±  5%  interrupts.CPU259.CAL:Function_call_interrupts
    911.00 ± 26%     -76.2%     216.67 ± 41%  interrupts.CPU259.RES:Rescheduling_interrupts
     19591 ±  6%     -44.4%      10902        interrupts.CPU26.CAL:Function_call_interrupts
      1006 ± 25%     +87.6%       1888 ± 26%  interrupts.CPU26.NMI:Non-maskable_interrupts
      1006 ± 25%     +87.6%       1888 ± 26%  interrupts.CPU26.PMI:Performance_monitoring_interrupts
      1075 ± 31%     -72.8%     292.00 ± 13%  interrupts.CPU26.RES:Rescheduling_interrupts
      3290 ±  9%     -29.1%       2333 ± 14%  interrupts.CPU26.TLB:TLB_shootdowns
     18307 ±  3%     -36.2%      11678 ±  9%  interrupts.CPU260.CAL:Function_call_interrupts
    724.00 ± 44%    +226.3%       2362        interrupts.CPU260.NMI:Non-maskable_interrupts
    724.00 ± 44%    +226.3%       2362        interrupts.CPU260.PMI:Performance_monitoring_interrupts
    964.67 ± 35%     -80.5%     188.00 ± 22%  interrupts.CPU260.RES:Rescheduling_interrupts
     18551 ±  3%     -33.5%      12335 ±  6%  interrupts.CPU261.CAL:Function_call_interrupts
    885.00 ± 30%     -83.6%     145.00 ± 14%  interrupts.CPU261.RES:Rescheduling_interrupts
     19278 ±  9%     -40.0%      11561 ±  6%  interrupts.CPU262.CAL:Function_call_interrupts
    989.33 ± 75%    +142.9%       2403 ±  5%  interrupts.CPU262.NMI:Non-maskable_interrupts
    989.33 ± 75%    +142.9%       2403 ±  5%  interrupts.CPU262.PMI:Performance_monitoring_interrupts
    843.67 ± 24%     -82.1%     151.33 ± 19%  interrupts.CPU262.RES:Rescheduling_interrupts
     19285 ±  8%     -40.6%      11447 ±  7%  interrupts.CPU263.CAL:Function_call_interrupts
    733.00 ± 42%    +165.3%       1944 ± 25%  interrupts.CPU263.NMI:Non-maskable_interrupts
    733.00 ± 42%    +165.3%       1944 ± 25%  interrupts.CPU263.PMI:Performance_monitoring_interrupts
     18864           -38.3%      11640 ±  4%  interrupts.CPU264.CAL:Function_call_interrupts
    897.33 ± 36%     -84.7%     137.33 ±  7%  interrupts.CPU264.RES:Rescheduling_interrupts
      2480 ± 11%     +19.8%       2970 ±  8%  interrupts.CPU264.TLB:TLB_shootdowns
     18972 ±  6%     -43.1%      10797 ±  5%  interrupts.CPU265.CAL:Function_call_interrupts
    854.67 ± 31%     -80.8%     164.00 ± 12%  interrupts.CPU265.RES:Rescheduling_interrupts
     19921 ±  8%     -43.8%      11197 ±  4%  interrupts.CPU266.CAL:Function_call_interrupts
    854.00 ± 25%     -53.3%     398.67 ± 87%  interrupts.CPU266.RES:Rescheduling_interrupts
     19570 ±  9%     -42.9%      11182 ±  4%  interrupts.CPU267.CAL:Function_call_interrupts
    997.00 ± 16%    +121.4%       2207        interrupts.CPU267.NMI:Non-maskable_interrupts
    997.00 ± 16%    +121.4%       2207        interrupts.CPU267.PMI:Performance_monitoring_interrupts
    878.00 ± 34%     -72.2%     243.67 ± 38%  interrupts.CPU267.RES:Rescheduling_interrupts
     18721 ± 10%     -39.9%      11245 ±  4%  interrupts.CPU268.CAL:Function_call_interrupts
    925.00 ± 39%     -87.1%     119.00 ± 13%  interrupts.CPU268.RES:Rescheduling_interrupts
     18602 ± 11%     -35.2%      12057 ±  4%  interrupts.CPU269.CAL:Function_call_interrupts
    847.67 ± 33%     -86.3%     116.00 ±  5%  interrupts.CPU269.RES:Rescheduling_interrupts
     19067 ±  8%     -42.1%      11044 ±  3%  interrupts.CPU27.CAL:Function_call_interrupts
      1142 ± 30%     -68.2%     362.67 ± 22%  interrupts.CPU27.RES:Rescheduling_interrupts
     19215 ±  8%     -41.0%      11345 ±  5%  interrupts.CPU270.CAL:Function_call_interrupts
     18723 ± 15%     -38.5%      11520 ±  3%  interrupts.CPU271.CAL:Function_call_interrupts
    810.33 ± 34%     -57.3%     346.00 ± 45%  interrupts.CPU271.RES:Rescheduling_interrupts
     19290 ±  6%     -41.0%      11378 ±  8%  interrupts.CPU272.CAL:Function_call_interrupts
     19873 ±  9%     -38.8%      12171 ±  4%  interrupts.CPU273.CAL:Function_call_interrupts
    834.00 ± 26%     -67.4%     271.67 ± 42%  interrupts.CPU273.RES:Rescheduling_interrupts
     18437 ±  3%     -36.9%      11641 ±  7%  interrupts.CPU274.CAL:Function_call_interrupts
    899.00 ± 34%     -75.8%     217.67 ± 49%  interrupts.CPU274.RES:Rescheduling_interrupts
     18160 ±  2%     -33.9%      11997 ±  4%  interrupts.CPU275.CAL:Function_call_interrupts
    880.00 ± 28%     -79.5%     180.67 ± 35%  interrupts.CPU275.RES:Rescheduling_interrupts
     18405 ±  8%     -36.8%      11627 ±  2%  interrupts.CPU276.CAL:Function_call_interrupts
    839.33 ± 29%     -50.3%     417.33 ± 52%  interrupts.CPU276.RES:Rescheduling_interrupts
     18636 ±  9%     -41.1%      10985 ±  3%  interrupts.CPU277.CAL:Function_call_interrupts
     18655 ±  6%     -39.6%      11274 ±  9%  interrupts.CPU278.CAL:Function_call_interrupts
    921.00 ± 31%     -86.1%     128.00 ±  5%  interrupts.CPU278.RES:Rescheduling_interrupts
      2651 ±  3%     +12.1%       2973 ±  8%  interrupts.CPU278.TLB:TLB_shootdowns
     19284 ±  9%     -42.2%      11141 ±  6%  interrupts.CPU279.CAL:Function_call_interrupts
    940.00 ± 30%     -84.9%     142.00 ± 14%  interrupts.CPU279.RES:Rescheduling_interrupts
     17882 ±  5%     -39.9%      10746 ±  7%  interrupts.CPU28.CAL:Function_call_interrupts
    949.33 ± 27%     -69.1%     293.33 ±  4%  interrupts.CPU28.RES:Rescheduling_interrupts
     18314 ± 13%     -35.2%      11859 ±  2%  interrupts.CPU280.CAL:Function_call_interrupts
    882.00 ± 32%     -85.7%     126.00 ±  4%  interrupts.CPU280.RES:Rescheduling_interrupts
     18991 ±  8%     -37.7%      11831 ±  3%  interrupts.CPU281.CAL:Function_call_interrupts
    943.67 ± 33%     -86.9%     124.00 ± 13%  interrupts.CPU281.RES:Rescheduling_interrupts
     17899 ±  8%     -36.3%      11394 ±  7%  interrupts.CPU282.CAL:Function_call_interrupts
      2423 ±  2%     -39.3%       1471 ± 36%  interrupts.CPU282.NMI:Non-maskable_interrupts
      2423 ±  2%     -39.3%       1471 ± 36%  interrupts.CPU282.PMI:Performance_monitoring_interrupts
    879.33 ± 16%     -79.9%     177.00 ± 30%  interrupts.CPU282.RES:Rescheduling_interrupts
     18635           -43.9%      10461 ±  4%  interrupts.CPU283.CAL:Function_call_interrupts
      2082 ± 29%     -32.4%       1408 ± 32%  interrupts.CPU283.NMI:Non-maskable_interrupts
      2082 ± 29%     -32.4%       1408 ± 32%  interrupts.CPU283.PMI:Performance_monitoring_interrupts
     18540 ±  9%     -39.3%      11258        interrupts.CPU284.CAL:Function_call_interrupts
     18797 ±  8%     -40.9%      11114 ±  8%  interrupts.CPU285.CAL:Function_call_interrupts
    847.67 ± 35%     -75.7%     205.67 ± 27%  interrupts.CPU285.RES:Rescheduling_interrupts
     15987 ± 10%     -31.6%      10929 ±  5%  interrupts.CPU286.CAL:Function_call_interrupts
    826.67 ± 38%     -76.3%     195.67 ± 58%  interrupts.CPU286.RES:Rescheduling_interrupts
      2163 ±  8%     +32.4%       2863 ± 12%  interrupts.CPU286.TLB:TLB_shootdowns
     16051 ±  4%     -39.0%       9788 ±  2%  interrupts.CPU287.CAL:Function_call_interrupts
    875.33 ± 38%     -82.4%     154.33 ± 36%  interrupts.CPU287.RES:Rescheduling_interrupts
     17617 ±  6%     -39.9%      10596 ± 11%  interrupts.CPU29.CAL:Function_call_interrupts
    927.33 ± 21%     -65.7%     317.67 ±  4%  interrupts.CPU29.RES:Rescheduling_interrupts
     18241 ±  8%     -45.4%       9957 ±  2%  interrupts.CPU3.CAL:Function_call_interrupts
      1062 ± 24%     -73.8%     278.67 ± 10%  interrupts.CPU3.RES:Rescheduling_interrupts
     18312 ± 11%     -38.8%      11215        interrupts.CPU30.CAL:Function_call_interrupts
    899.00 ± 28%     -66.3%     303.00 ± 15%  interrupts.CPU30.RES:Rescheduling_interrupts
     17828 ±  9%     -36.8%      11271 ±  5%  interrupts.CPU31.CAL:Function_call_interrupts
    929.33 ± 27%     -60.0%     371.33 ± 29%  interrupts.CPU31.RES:Rescheduling_interrupts
     17342 ±  6%     -33.8%      11477        interrupts.CPU32.CAL:Function_call_interrupts
     17592 ±  6%     -35.2%      11398 ±  4%  interrupts.CPU33.CAL:Function_call_interrupts
     17301           -36.3%      11021 ±  7%  interrupts.CPU34.CAL:Function_call_interrupts
    935.00 ± 19%     -63.8%     338.67 ± 16%  interrupts.CPU34.RES:Rescheduling_interrupts
     17045 ±  3%     -37.0%      10733 ±  5%  interrupts.CPU35.CAL:Function_call_interrupts
    917.67 ± 12%     -66.6%     306.67 ±  9%  interrupts.CPU35.RES:Rescheduling_interrupts
      3163 ±  6%     -17.6%       2607 ± 11%  interrupts.CPU35.TLB:TLB_shootdowns
     17221 ±  3%     -36.9%      10860 ±  4%  interrupts.CPU36.CAL:Function_call_interrupts
     16727 ±  7%     -35.7%      10760        interrupts.CPU37.CAL:Function_call_interrupts
    843.33 ± 46%    +110.4%       1774 ± 29%  interrupts.CPU37.NMI:Non-maskable_interrupts
    843.33 ± 46%    +110.4%       1774 ± 29%  interrupts.CPU37.PMI:Performance_monitoring_interrupts
    955.67 ± 29%     -53.4%     445.67 ± 47%  interrupts.CPU37.RES:Rescheduling_interrupts
      2773 ± 10%     -10.6%       2480 ±  7%  interrupts.CPU37.TLB:TLB_shootdowns
     18796 ±  2%     -42.9%      10725 ±  4%  interrupts.CPU38.CAL:Function_call_interrupts
      1510 ± 16%     +34.9%       2038        interrupts.CPU38.NMI:Non-maskable_interrupts
      1510 ± 16%     +34.9%       2038        interrupts.CPU38.PMI:Performance_monitoring_interrupts
      1008 ± 28%     -73.4%     268.00 ±  4%  interrupts.CPU38.RES:Rescheduling_interrupts
     19154 ±  5%     -44.0%      10718 ±  3%  interrupts.CPU39.CAL:Function_call_interrupts
      1135 ± 18%     +92.0%       2181 ±  5%  interrupts.CPU39.NMI:Non-maskable_interrupts
      1135 ± 18%     +92.0%       2181 ±  5%  interrupts.CPU39.PMI:Performance_monitoring_interrupts
    994.00 ± 26%     -70.7%     291.33 ±  6%  interrupts.CPU39.RES:Rescheduling_interrupts
     18719 ±  5%     -44.4%      10407        interrupts.CPU4.CAL:Function_call_interrupts
      1017 ± 28%     -70.4%     301.33 ±  9%  interrupts.CPU4.RES:Rescheduling_interrupts
     18472 ±  5%     -38.1%      11434        interrupts.CPU40.CAL:Function_call_interrupts
      1006 ± 31%     -59.2%     410.33 ± 37%  interrupts.CPU40.RES:Rescheduling_interrupts
     18024 ±  3%     -33.6%      11967 ±  4%  interrupts.CPU41.CAL:Function_call_interrupts
    986.67 ± 28%     -51.5%     479.00 ± 44%  interrupts.CPU41.RES:Rescheduling_interrupts
     19370 ±  8%     -42.6%      11122 ±  9%  interrupts.CPU42.CAL:Function_call_interrupts
    948.33 ± 20%     -67.6%     307.33 ±  6%  interrupts.CPU42.RES:Rescheduling_interrupts
     19527 ±  7%     -40.9%      11532 ±  3%  interrupts.CPU43.CAL:Function_call_interrupts
      1098 ± 24%     -71.5%     313.00 ± 12%  interrupts.CPU43.RES:Rescheduling_interrupts
      3265 ±  3%     -22.7%       2523 ±  6%  interrupts.CPU43.TLB:TLB_shootdowns
     18620 ±  4%     -39.8%      11217 ±  4%  interrupts.CPU44.CAL:Function_call_interrupts
      1030 ± 27%     -70.5%     303.67 ±  8%  interrupts.CPU44.RES:Rescheduling_interrupts
     18265 ±  5%     -35.5%      11782        interrupts.CPU45.CAL:Function_call_interrupts
    963.33 ± 24%     -66.0%     328.00 ± 11%  interrupts.CPU45.RES:Rescheduling_interrupts
     18478 ±  3%     -39.2%      11232 ±  7%  interrupts.CPU46.CAL:Function_call_interrupts
    975.33 ± 20%     -53.5%     453.33 ± 48%  interrupts.CPU46.RES:Rescheduling_interrupts
     18696 ±  4%     -39.6%      11297 ±  2%  interrupts.CPU47.CAL:Function_call_interrupts
    641.00 ± 44%    +187.3%       1841 ± 30%  interrupts.CPU47.NMI:Non-maskable_interrupts
    641.00 ± 44%    +187.3%       1841 ± 30%  interrupts.CPU47.PMI:Performance_monitoring_interrupts
    953.33 ± 21%     -54.9%     430.00 ± 34%  interrupts.CPU47.RES:Rescheduling_interrupts
     18893           -39.0%      11515 ±  4%  interrupts.CPU48.CAL:Function_call_interrupts
      1043 ± 25%     -72.0%     292.33 ±  9%  interrupts.CPU48.RES:Rescheduling_interrupts
     19300           -42.1%      11175        interrupts.CPU49.CAL:Function_call_interrupts
      1035 ± 30%     -67.1%     341.00 ± 15%  interrupts.CPU49.RES:Rescheduling_interrupts
     18087 ±  9%     -44.3%      10070 ±  2%  interrupts.CPU5.CAL:Function_call_interrupts
    972.67 ± 26%     -60.9%     380.00 ± 23%  interrupts.CPU5.RES:Rescheduling_interrupts
     19894 ± 11%     -46.5%      10649 ±  4%  interrupts.CPU50.CAL:Function_call_interrupts
      1039 ± 16%     +89.7%       1971 ± 32%  interrupts.CPU50.NMI:Non-maskable_interrupts
      1039 ± 16%     +89.7%       1971 ± 32%  interrupts.CPU50.PMI:Performance_monitoring_interrupts
    974.67 ± 30%     -66.1%     330.00 ± 17%  interrupts.CPU50.RES:Rescheduling_interrupts
     19980 ± 11%     -43.9%      11205 ±  4%  interrupts.CPU51.CAL:Function_call_interrupts
      1063 ± 30%     -56.4%     463.67 ± 27%  interrupts.CPU51.RES:Rescheduling_interrupts
      2805 ±  6%     +13.7%       3190        interrupts.CPU51.TLB:TLB_shootdowns
     19282 ± 11%     -41.3%      11314 ±  2%  interrupts.CPU52.CAL:Function_call_interrupts
      1039 ± 29%     -71.8%     293.33 ±  6%  interrupts.CPU52.RES:Rescheduling_interrupts
     19110 ± 13%     -42.3%      11028 ±  2%  interrupts.CPU53.CAL:Function_call_interrupts
    934.33 ± 32%     -70.1%     279.33 ±  2%  interrupts.CPU53.RES:Rescheduling_interrupts
     18445 ± 14%     -42.1%      10676 ±  5%  interrupts.CPU54.CAL:Function_call_interrupts
      3019 ±  4%     -15.7%       2545 ±  3%  interrupts.CPU54.TLB:TLB_shootdowns
     18655 ± 12%     -42.1%      10805 ±  4%  interrupts.CPU55.CAL:Function_call_interrupts
    932.67 ± 32%     -48.9%     476.67 ± 38%  interrupts.CPU55.RES:Rescheduling_interrupts
      3151 ±  6%     -23.2%       2421 ±  5%  interrupts.CPU55.TLB:TLB_shootdowns
     19205 ±  7%     -43.3%      10881 ±  7%  interrupts.CPU56.CAL:Function_call_interrupts
      1886 ± 23%     -36.9%       1190 ±  6%  interrupts.CPU56.NMI:Non-maskable_interrupts
      1886 ± 23%     -36.9%       1190 ±  6%  interrupts.CPU56.PMI:Performance_monitoring_interrupts
      1001 ± 27%     -53.7%     463.33 ± 54%  interrupts.CPU56.RES:Rescheduling_interrupts
      3147 ±  5%     -18.2%       2575 ±  3%  interrupts.CPU56.TLB:TLB_shootdowns
     19125 ± 12%     -42.0%      11086 ±  5%  interrupts.CPU57.CAL:Function_call_interrupts
      1910 ± 34%     -40.5%       1136        interrupts.CPU57.NMI:Non-maskable_interrupts
      1910 ± 34%     -40.5%       1136        interrupts.CPU57.PMI:Performance_monitoring_interrupts
    955.67 ± 28%     -38.6%     586.33 ± 55%  interrupts.CPU57.RES:Rescheduling_interrupts
     19025           -37.6%      11879 ±  4%  interrupts.CPU58.CAL:Function_call_interrupts
      1691 ± 43%     -33.9%       1118 ±  5%  interrupts.CPU58.NMI:Non-maskable_interrupts
      1691 ± 43%     -33.9%       1118 ±  5%  interrupts.CPU58.PMI:Performance_monitoring_interrupts
      1003 ± 31%     -71.8%     282.67 ±  7%  interrupts.CPU58.RES:Rescheduling_interrupts
     18484 ±  2%     -37.1%      11636 ±  4%  interrupts.CPU59.CAL:Function_call_interrupts
      2124 ± 34%     -31.9%       1447 ± 36%  interrupts.CPU59.NMI:Non-maskable_interrupts
      2124 ± 34%     -31.9%       1447 ± 36%  interrupts.CPU59.PMI:Performance_monitoring_interrupts
      1031 ± 30%     -67.9%     331.33 ± 10%  interrupts.CPU59.RES:Rescheduling_interrupts
      2355 ± 13%     +40.2%       3303 ± 12%  interrupts.CPU59.TLB:TLB_shootdowns
     17140 ± 12%     -37.6%      10691 ±  6%  interrupts.CPU6.CAL:Function_call_interrupts
      1607 ± 20%     -39.1%     978.67 ±  5%  interrupts.CPU6.NMI:Non-maskable_interrupts
      1607 ± 20%     -39.1%     978.67 ±  5%  interrupts.CPU6.PMI:Performance_monitoring_interrupts
    910.67 ± 32%     -66.0%     309.67 ±  4%  interrupts.CPU6.RES:Rescheduling_interrupts
     19182 ±  5%     -38.1%      11877 ±  2%  interrupts.CPU60.CAL:Function_call_interrupts
      1001 ± 27%     -49.2%     508.67 ± 35%  interrupts.CPU60.RES:Rescheduling_interrupts
     19108 ±  6%     -41.8%      11111        interrupts.CPU61.CAL:Function_call_interrupts
      1006 ± 23%     -47.0%     533.67 ± 39%  interrupts.CPU61.RES:Rescheduling_interrupts
     19941 ±  7%     -41.9%      11576 ±  5%  interrupts.CPU62.CAL:Function_call_interrupts
      1097 ± 34%     -75.2%     272.67 ±  8%  interrupts.CPU62.RES:Rescheduling_interrupts
     19686 ±  8%     -43.2%      11174        interrupts.CPU63.CAL:Function_call_interrupts
      1019 ± 28%     -77.2%     232.67 ±  4%  interrupts.CPU63.RES:Rescheduling_interrupts
     18790 ±  7%     -38.6%      11540 ±  8%  interrupts.CPU64.CAL:Function_call_interrupts
      1047 ± 31%     -73.8%     274.33 ±  5%  interrupts.CPU64.RES:Rescheduling_interrupts
     18146 ± 10%     -37.0%      11424 ±  8%  interrupts.CPU65.CAL:Function_call_interrupts
    977.67 ± 32%     -74.8%     246.67 ± 10%  interrupts.CPU65.RES:Rescheduling_interrupts
     18145 ±  6%     -35.4%      11714 ±  4%  interrupts.CPU66.CAL:Function_call_interrupts
      2564 ±  3%     -11.4%       2271 ±  4%  interrupts.CPU66.NMI:Non-maskable_interrupts
      2564 ±  3%     -11.4%       2271 ±  4%  interrupts.CPU66.PMI:Performance_monitoring_interrupts
      1177 ± 24%     -75.9%     284.00 ± 21%  interrupts.CPU66.RES:Rescheduling_interrupts
     18096 ±  8%     -35.0%      11769 ±  6%  interrupts.CPU67.CAL:Function_call_interrupts
      1075 ± 20%     -70.2%     320.33 ± 33%  interrupts.CPU67.RES:Rescheduling_interrupts
     17493 ±  7%     -36.6%      11094 ±  5%  interrupts.CPU68.CAL:Function_call_interrupts
    968.00 ± 33%     -64.6%     342.33 ± 28%  interrupts.CPU68.RES:Rescheduling_interrupts
     17391 ± 13%     -37.9%      10797 ±  6%  interrupts.CPU69.CAL:Function_call_interrupts
      1054 ± 14%    +116.4%       2281 ±  2%  interrupts.CPU69.NMI:Non-maskable_interrupts
      1054 ± 14%    +116.4%       2281 ±  2%  interrupts.CPU69.PMI:Performance_monitoring_interrupts
    938.33 ± 34%     -60.5%     371.00 ± 52%  interrupts.CPU69.RES:Rescheduling_interrupts
     16629 ± 14%     -34.9%      10829 ±  2%  interrupts.CPU7.CAL:Function_call_interrupts
    955.00 ± 32%     -69.0%     296.00 ±  7%  interrupts.CPU7.RES:Rescheduling_interrupts
     16187 ±  5%     -35.4%      10456 ±  2%  interrupts.CPU70.CAL:Function_call_interrupts
    916.33 ± 35%     -73.3%     244.67 ±  9%  interrupts.CPU70.RES:Rescheduling_interrupts
     16515 ±  6%     -40.2%       9878 ±  9%  interrupts.CPU71.CAL:Function_call_interrupts
      1005 ± 33%     -61.7%     385.33 ± 22%  interrupts.CPU71.RES:Rescheduling_interrupts
    610.67 ± 26%     -61.3%     236.33 ± 27%  interrupts.CPU72.RES:Rescheduling_interrupts
      1469 ± 11%     +67.3%       2458 ±  3%  interrupts.CPU72.TLB:TLB_shootdowns
    764.33 ± 21%     -48.9%     390.33 ± 77%  interrupts.CPU73.RES:Rescheduling_interrupts
      1796 ± 12%     +35.6%       2436 ±  6%  interrupts.CPU73.TLB:TLB_shootdowns
     19083 ± 10%     -40.4%      11380 ±  4%  interrupts.CPU74.CAL:Function_call_interrupts
      1022 ± 22%     -80.1%     203.00 ± 14%  interrupts.CPU74.RES:Rescheduling_interrupts
      3459 ± 11%     -23.0%       2664 ±  4%  interrupts.CPU74.TLB:TLB_shootdowns
     19270 ± 14%     -38.8%      11791 ±  4%  interrupts.CPU75.CAL:Function_call_interrupts
      1009 ± 23%     -79.1%     211.00 ± 21%  interrupts.CPU75.RES:Rescheduling_interrupts
     17989 ± 14%     -32.5%      12145 ±  5%  interrupts.CPU76.CAL:Function_call_interrupts
      1026 ± 34%     -67.4%     334.33 ± 33%  interrupts.CPU76.RES:Rescheduling_interrupts
     18744 ± 12%     -39.9%      11269 ±  7%  interrupts.CPU77.CAL:Function_call_interrupts
    900.00 ± 35%     -65.3%     312.00 ± 40%  interrupts.CPU77.RES:Rescheduling_interrupts
      2995 ±  2%     -26.3%       2207 ± 20%  interrupts.CPU77.TLB:TLB_shootdowns
     16544 ± 14%     -27.0%      12075 ±  5%  interrupts.CPU78.CAL:Function_call_interrupts
    914.67 ± 35%     -65.8%     312.67 ± 53%  interrupts.CPU78.RES:Rescheduling_interrupts
     16166 ± 10%     -31.3%      11101 ±  9%  interrupts.CPU79.CAL:Function_call_interrupts
    846.33 ± 33%     -73.2%     227.00 ± 27%  interrupts.CPU79.RES:Rescheduling_interrupts
     17699 ± 13%     -37.1%      11130 ±  4%  interrupts.CPU8.CAL:Function_call_interrupts
    785.00 ± 11%    +141.1%       1893 ± 30%  interrupts.CPU8.NMI:Non-maskable_interrupts
    785.00 ± 11%    +141.1%       1893 ± 30%  interrupts.CPU8.PMI:Performance_monitoring_interrupts
    907.33 ± 31%     -66.8%     301.67 ±  8%  interrupts.CPU8.RES:Rescheduling_interrupts
     17088 ± 18%     -31.7%      11668 ±  2%  interrupts.CPU80.CAL:Function_call_interrupts
    834.00 ±  7%     +43.4%       1196        interrupts.CPU80.NMI:Non-maskable_interrupts
    834.00 ±  7%     +43.4%       1196        interrupts.CPU80.PMI:Performance_monitoring_interrupts
    841.67 ± 32%     -49.3%     427.00 ± 34%  interrupts.CPU80.RES:Rescheduling_interrupts
     16458 ± 13%     -25.1%      12319 ±  2%  interrupts.CPU81.CAL:Function_call_interrupts
    809.67 ± 33%     -63.9%     292.67 ± 55%  interrupts.CPU81.RES:Rescheduling_interrupts
     17988 ±  4%     -33.0%      12056        interrupts.CPU84.CAL:Function_call_interrupts
    877.00 ± 26%     -70.8%     256.00 ± 17%  interrupts.CPU84.RES:Rescheduling_interrupts
      2669 ±  3%     +11.2%       2967 ±  5%  interrupts.CPU84.TLB:TLB_shootdowns
     17631 ±  4%     -35.3%      11402 ±  2%  interrupts.CPU85.CAL:Function_call_interrupts
    852.00 ± 30%     -77.7%     190.33 ±  3%  interrupts.CPU85.RES:Rescheduling_interrupts
     17624 ±  8%     -29.4%      12448 ±  2%  interrupts.CPU86.CAL:Function_call_interrupts
    997.33 ± 28%     -65.6%     343.00 ± 43%  interrupts.CPU86.RES:Rescheduling_interrupts
     18144 ±  9%     -37.6%      11318 ±  5%  interrupts.CPU87.CAL:Function_call_interrupts
    960.00 ± 28%     -54.2%     440.00 ± 50%  interrupts.CPU87.RES:Rescheduling_interrupts
     18634 ±  7%     -30.5%      12943 ±  3%  interrupts.CPU88.CAL:Function_call_interrupts
    887.00 ± 18%     -75.2%     220.00 ± 23%  interrupts.CPU88.RES:Rescheduling_interrupts
      2769 ±  6%     +14.9%       3180 ±  4%  interrupts.CPU88.TLB:TLB_shootdowns
     18445 ±  7%     -32.8%      12397 ±  6%  interrupts.CPU89.CAL:Function_call_interrupts
    855.00 ± 19%     -76.7%     199.00 ± 11%  interrupts.CPU89.RES:Rescheduling_interrupts
     16547 ± 20%     -33.8%      10949        interrupts.CPU9.CAL:Function_call_interrupts
    931.33 ± 33%     -66.4%     313.33 ± 13%  interrupts.CPU9.RES:Rescheduling_interrupts
     18040 ±  8%     -32.3%      12205 ±  4%  interrupts.CPU90.CAL:Function_call_interrupts
    916.33 ± 24%     -78.5%     196.67 ±  5%  interrupts.CPU90.RES:Rescheduling_interrupts
     18369 ±  6%     -31.5%      12585 ±  4%  interrupts.CPU91.CAL:Function_call_interrupts
    884.00 ± 27%     -77.2%     201.67 ± 10%  interrupts.CPU91.RES:Rescheduling_interrupts
     18539 ±  8%     -36.9%      11695 ±  3%  interrupts.CPU92.CAL:Function_call_interrupts
      1287 ±  7%     -15.4%       1089        interrupts.CPU92.NMI:Non-maskable_interrupts
      1287 ±  7%     -15.4%       1089        interrupts.CPU92.PMI:Performance_monitoring_interrupts
    864.00 ± 20%     -78.4%     187.00 ±  5%  interrupts.CPU92.RES:Rescheduling_interrupts
      2885 ±  7%      -9.7%       2605 ±  8%  interrupts.CPU92.TLB:TLB_shootdowns
     18050 ±  9%     -38.4%      11121 ±  8%  interrupts.CPU93.CAL:Function_call_interrupts
      1673 ± 27%     -31.9%       1139 ±  2%  interrupts.CPU93.NMI:Non-maskable_interrupts
      1673 ± 27%     -31.9%       1139 ±  2%  interrupts.CPU93.PMI:Performance_monitoring_interrupts
    916.33 ± 14%     -79.0%     192.33 ± 14%  interrupts.CPU93.RES:Rescheduling_interrupts
     18291 ± 11%     -33.9%      12096 ±  5%  interrupts.CPU94.CAL:Function_call_interrupts
    903.00 ± 31%     -72.9%     244.33 ± 22%  interrupts.CPU94.RES:Rescheduling_interrupts
     18272 ± 10%     -33.2%      12200 ±  3%  interrupts.CPU95.CAL:Function_call_interrupts
     17143 ± 11%     -30.1%      11988 ±  4%  interrupts.CPU96.CAL:Function_call_interrupts
      1192 ± 25%     -82.5%     208.33 ± 14%  interrupts.CPU96.RES:Rescheduling_interrupts
     17148 ± 13%     -33.1%      11478 ±  2%  interrupts.CPU97.CAL:Function_call_interrupts
      1088 ± 27%     -78.0%     240.00 ± 27%  interrupts.CPU97.RES:Rescheduling_interrupts
      2785 ±  3%     +15.4%       3214 ±  9%  interrupts.CPU97.TLB:TLB_shootdowns
     18784 ±  9%     -39.3%      11397 ±  7%  interrupts.CPU98.CAL:Function_call_interrupts
    963.00 ± 26%     -70.4%     284.67 ± 50%  interrupts.CPU98.RES:Rescheduling_interrupts
     19406 ±  8%     -37.6%      12114 ±  5%  interrupts.CPU99.CAL:Function_call_interrupts
    972.33 ± 26%     -76.2%     231.00 ± 20%  interrupts.CPU99.RES:Rescheduling_interrupts
    260373 ± 26%     -66.1%      88366        interrupts.RES:Rescheduling_interrupts



***************************************************************************************************
lkp-knm01: 288 threads Intel(R) Xeon Phi(TM) CPU 7295 @ 1.50GHz with 80G memory
=========================================================================================
blocksize/compiler/cpufreq_governor/kconfig/nr_threads/rootfs/tbox_group/testcase/ucode:
  512K/gcc-9/performance/x86_64-rhel-8.3/100%/debian-10.4-x86_64-20200603.cgz/lkp-knm01/pigz/0x11

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          5:3           -1%           5:3     perf-profile.calltrace.cycles-pp.error_entry
          1:3           14%           1:3     perf-profile.calltrace.cycles-pp.sync_regs.error_entry
          0:3           -1%           0:3     perf-profile.children.cycles-pp.error_return
          7:3           -0%           7:3     perf-profile.children.cycles-pp.error_entry
          5:3           -1%           5:3     perf-profile.self.cycles-pp.error_entry
         %stddev     %change         %stddev
             \          |                \  
      1.96 ±  7%      -0.4        1.52 ±  7%  perf-profile.calltrace.cycles-pp.wake_up_q.futex_wake.do_futex.__x64_sys_futex.do_syscall_64
      1.93 ±  7%      -0.4        1.49 ±  7%  perf-profile.calltrace.cycles-pp.try_to_wake_up.wake_up_q.futex_wake.do_futex.__x64_sys_futex
      2.25 ±  7%      -0.4        1.83 ±  7%  perf-profile.calltrace.cycles-pp.futex_wake.do_futex.__x64_sys_futex.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.00 ±  4%      -0.2        1.83 ±  2%  perf-profile.calltrace.cycles-pp.__libc_write
      1.90 ±  4%      -0.2        1.75 ±  3%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_write
      1.84 ±  4%      -0.2        1.68 ±  3%  perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_write
      1.88 ±  4%      -0.1        1.73 ±  3%  perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_write
      1.92 ±  4%      -0.1        1.77 ±  3%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__libc_write
      1.76 ±  4%      -0.1        1.61 ±  4%  perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.84 ±  3%      -0.1        0.71 ± 18%  perf-profile.calltrace.cycles-pp.rcu_dynticks_eqs_exit.rcu_eqs_exit.rcu_idle_exit.cpuidle_enter_state.cpuidle_enter
      0.69 ± 10%      +0.1        0.79 ±  3%  perf-profile.calltrace.cycles-pp.perf_event_task_tick.scheduler_tick.update_process_times.tick_sched_handle.tick_sched_timer
      0.61 ±  8%      +0.1        0.76 ± 11%  perf-profile.calltrace.cycles-pp.perf_swevent_overflow.perf_tp_event.perf_trace_sched_switch.__schedule.schedule_idle
      0.66 ±  8%      +0.2        0.81 ± 11%  perf-profile.calltrace.cycles-pp.perf_tp_event.perf_trace_sched_switch.__schedule.schedule_idle.do_idle
      0.74 ±  7%      +0.2        0.91 ± 10%  perf-profile.calltrace.cycles-pp.perf_trace_sched_switch.__schedule.schedule_idle.do_idle.cpu_startup_entry
      0.63 ±  5%      +0.2        0.82 ±  5%  perf-profile.calltrace.cycles-pp.sched_ttwu_pending.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary
      0.79 ±  5%      +0.2        1.02 ±  5%  perf-profile.calltrace.cycles-pp.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      1.92 ±  3%      +0.3        2.17        perf-profile.calltrace.cycles-pp.__schedule.schedule_idle.do_idle.cpu_startup_entry.start_secondary
      1.94 ±  3%      +0.3        2.20 ±  2%  perf-profile.calltrace.cycles-pp.schedule_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      0.00            +0.6        0.56 ±  4%  perf-profile.calltrace.cycles-pp.enqueue_task_fair.ttwu_do_activate.sched_ttwu_pending.flush_smp_call_function_from_idle.do_idle
      0.00            +0.6        0.60 ±  4%  perf-profile.calltrace.cycles-pp.ttwu_do_activate.sched_ttwu_pending.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry
      1.98 ±  7%      -0.4        1.54 ±  7%  perf-profile.children.cycles-pp.wake_up_q
      2.01 ±  7%      -0.4        1.57 ±  7%  perf-profile.children.cycles-pp.try_to_wake_up
      2.25 ±  7%      -0.4        1.83 ±  7%  perf-profile.children.cycles-pp.futex_wake
      0.21 ±  8%      -0.2        0.03 ± 70%  perf-profile.children.cycles-pp.set_task_cpu
      2.02 ±  4%      -0.2        1.85 ±  2%  perf-profile.children.cycles-pp.__libc_write
      0.36 ±  2%      -0.2        0.20 ±  8%  perf-profile.children.cycles-pp.select_task_rq_fair
      1.86 ±  4%      -0.1        1.71 ±  3%  perf-profile.children.cycles-pp.vfs_write
      1.91 ±  4%      -0.1        1.76 ±  3%  perf-profile.children.cycles-pp.ksys_write
      1.77 ±  3%      -0.1        1.63 ±  4%  perf-profile.children.cycles-pp.new_sync_write
      0.15 ±  3%      -0.1        0.05 ±  8%  perf-profile.children.cycles-pp.select_idle_sibling
      0.33 ± 10%      -0.1        0.27 ±  4%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.25 ±  3%      -0.1        0.19 ±  4%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      0.15 ±  6%      -0.1        0.10 ±  4%  perf-profile.children.cycles-pp.switch_fpu_return
      0.64 ±  7%      -0.1        0.58 ±  8%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.13 ± 30%      -0.0        0.09 ±  9%  perf-profile.children.cycles-pp.cmd_sched
      0.15 ±  3%      -0.0        0.11 ±  4%  perf-profile.children.cycles-pp.asm_sysvec_call_function_single
      0.45 ±  2%      -0.0        0.41 ±  5%  perf-profile.children.cycles-pp.__hrtimer_next_event_base
      0.25 ±  8%      -0.0        0.21 ±  8%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.15 ±  8%      -0.0        0.12 ± 11%  perf-profile.children.cycles-pp.timekeeping_max_deferment
      0.14 ±  3%      -0.0        0.11 ±  8%  perf-profile.children.cycles-pp.rb_insert_color
      0.13 ±  3%      -0.0        0.10 ±  4%  perf-profile.children.cycles-pp.sysvec_call_function_single
      0.11            -0.0        0.09 ±  5%  perf-profile.children.cycles-pp.__sysvec_call_function_single
      0.15 ±  5%      -0.0        0.13 ±  3%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      0.07 ±  6%      +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.plist_add
      0.05            +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.put_prev_task_fair
      0.06            +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.tick_nohz_idle_exit
      0.12 ±  3%      +0.0        0.14 ±  5%  perf-profile.children.cycles-pp.mark_wake_futex
      0.21 ±  2%      +0.0        0.23 ±  2%  perf-profile.children.cycles-pp.___perf_sw_event
      0.19 ±  2%      +0.0        0.21 ±  4%  perf-profile.children.cycles-pp.futex_wait_setup
      0.13 ±  3%      +0.0        0.16 ±  6%  perf-profile.children.cycles-pp.copy_fpregs_to_fpstate
      0.17 ±  7%      +0.0        0.20 ±  6%  perf-profile.children.cycles-pp.tick_sched_do_timer
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.do_sys_open
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.send_call_function_single_ipi
      0.55 ±  7%      +0.1        0.66 ±  9%  perf-profile.children.cycles-pp.run_posix_cpu_timers
      0.74 ±  4%      +0.2        0.90 ±  5%  perf-profile.children.cycles-pp.sched_ttwu_pending
      0.80 ±  5%      +0.2        1.03 ±  5%  perf-profile.children.cycles-pp.flush_smp_call_function_from_idle
      1.95 ±  2%      +0.3        2.21        perf-profile.children.cycles-pp.schedule_idle
      0.15 ±  5%      -0.1        0.10 ±  4%  perf-profile.self.cycles-pp.switch_fpu_return
      0.52 ±  8%      -0.0        0.47 ±  6%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.34 ±  6%      -0.0        0.29 ±  5%  perf-profile.self.cycles-pp.tick_program_event
      0.15 ±  9%      -0.0        0.11 ± 12%  perf-profile.self.cycles-pp.timekeeping_max_deferment
      0.13 ±  7%      -0.0        0.10 ±  8%  perf-profile.self.cycles-pp.select_task_rq_fair
      0.24 ±  6%      -0.0        0.21 ± 10%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.12 ±  7%      -0.0        0.10 ±  4%  perf-profile.self.cycles-pp.rb_insert_color
      0.14 ±  5%      -0.0        0.12 ±  3%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.09 ±  5%      -0.0        0.07 ±  6%  perf-profile.self.cycles-pp.find_busiest_group
      0.14 ±  3%      +0.0        0.16 ±  2%  perf-profile.self.cycles-pp.___perf_sw_event
      0.11 ±  4%      +0.0        0.13 ±  7%  perf-profile.self.cycles-pp.perf_callchain
      0.10 ±  4%      +0.0        0.13 ± 13%  perf-profile.self.cycles-pp.rcu_is_cpu_rrupt_from_idle
      0.13 ±  3%      +0.0        0.16 ±  6%  perf-profile.self.cycles-pp.copy_fpregs_to_fpstate
      0.14 ±  5%      +0.0        0.17 ±  7%  perf-profile.self.cycles-pp.tick_sched_do_timer
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.send_call_function_single_ipi
      0.55 ±  7%      +0.1        0.66 ±  9%  perf-profile.self.cycles-pp.run_posix_cpu_timers
 2.331e+08           +16.1%  2.706e+08        pigz.throughput
    136590 ±  2%     -32.2%      92605        pigz.time.involuntary_context_switches
    400968 ±  3%     +14.9%     460538 ± 10%  pigz.time.maximum_resident_set_size
   1756258            +9.7%    1926349        pigz.time.minor_page_faults
  27954757           +18.8%   33200349        pigz.time.voluntary_context_switches
   9661422           +34.3%   12979714 ±  2%  cpuidle.POLL.time
    124621           +33.6%     166534        cpuidle.POLL.usage
     11687 ± 10%     +14.3%      13353 ±  4%  numa-meminfo.node1.SUnreclaim
     29873 ±  3%      +9.7%      32762        numa-meminfo.node1.Slab
  24808520           +15.2%   28579258        numa-numastat.node0.local_node
  24808463           +15.2%   28579201        numa-numastat.node0.numa_hit
      4305 ±  5%      -7.3%       3992 ±  3%  slabinfo.kmalloc-rcl-512.active_objs
      4305 ±  5%      -6.8%       4013 ±  4%  slabinfo.kmalloc-rcl-512.num_objs
    178246           +23.8%     220649        vmstat.system.cs
    593115            -1.2%     586294        vmstat.system.in
  14561307           +12.5%   16386444        numa-vmstat.node0.numa_hit
  14561374           +12.5%   16386527        numa-vmstat.node0.numa_local
      2921 ± 10%     +14.3%       3338 ±  4%  numa-vmstat.node1.nr_slab_unreclaimable
    112362            +4.7%     117669 ±  2%  proc-vmstat.nr_active_anon
    157800            +5.7%     166794        proc-vmstat.nr_anon_pages
    163762            +5.4%     172535        proc-vmstat.nr_inactive_anon
    118609            +4.3%     123699 ±  2%  proc-vmstat.nr_shmem
    112362            +4.7%     117669 ±  2%  proc-vmstat.nr_zone_active_anon
    163762            +5.4%     172535        proc-vmstat.nr_zone_inactive_anon
   1393256            +9.0%    1518392        proc-vmstat.numa_hint_faults
   1393261            +9.0%    1518394        proc-vmstat.numa_hint_faults_local
  24826676           +15.0%   28558291        proc-vmstat.numa_hit
  24826672           +15.0%   28558285        proc-vmstat.numa_local
   2080066            +6.9%    2223847        proc-vmstat.numa_pte_updates
  25021577           +15.1%   28795450        proc-vmstat.pgalloc_normal
   2822792            +6.3%    3001809        proc-vmstat.pgfault
  24766991           +15.1%   28504864        proc-vmstat.pgfree
      5.07 ±  6%     -12.5%       4.43 ±  7%  sched_debug.cfs_rq:/.load_avg.avg
  11185556 ±  6%      -9.7%   10095369 ±  2%  sched_debug.cfs_rq:/.min_vruntime.max
    648342 ± 18%     -28.8%     461601 ±  2%  sched_debug.cfs_rq:/.min_vruntime.stddev
      0.26 ±  8%     -16.4%       0.22 ±  3%  sched_debug.cfs_rq:/.nr_running.avg
    290.96 ±  8%     -20.3%     231.97 ±  5%  sched_debug.cfs_rq:/.runnable_avg.avg
      1459 ±  9%     -14.3%       1250 ±  7%  sched_debug.cfs_rq:/.runnable_avg.max
      0.01 ±  4%     -12.7%       0.01        sched_debug.cfs_rq:/.spread.avg
   5656630 ± 22%     -27.4%    4108227 ±  6%  sched_debug.cfs_rq:/.spread0.max
    -27206           +60.1%     -43571        sched_debug.cfs_rq:/.spread0.min
    648305 ± 18%     -29.0%     460203 ±  2%  sched_debug.cfs_rq:/.spread0.stddev
    288.57 ±  8%     -20.2%     230.40 ±  5%  sched_debug.cfs_rq:/.util_avg.avg
      1333 ±  3%     -20.0%       1066 ±  3%  sched_debug.cfs_rq:/.util_avg.max
     64.33 ±  9%     -16.3%      53.86 ±  7%  sched_debug.cfs_rq:/.util_est_enqueued.avg
    609256 ±  5%      -9.9%     549211 ±  5%  sched_debug.cpu.avg_idle.stddev
     92180           +23.1%     113474        sched_debug.cpu.nr_switches.avg
    116350 ±  3%     +16.5%     135536 ±  5%  sched_debug.cpu.nr_switches.max
     69882 ±  7%     +24.0%      86668 ±  2%  sched_debug.cpu.nr_switches.min
     29.34            -3.4%      28.35        perf-stat.i.MPKI
 9.568e+09           +14.8%  1.098e+10        perf-stat.i.branch-instructions
 8.809e+08           +14.3%  1.007e+09        perf-stat.i.branch-misses
     17.12            -3.5       13.63        perf-stat.i.cache-miss-rate%
 3.262e+08           -11.5%  2.888e+08        perf-stat.i.cache-misses
   1.9e+09           +11.1%  2.111e+09        perf-stat.i.cache-references
    180810           +23.6%     223499        perf-stat.i.context-switches
      3.70           -12.8%       3.22        perf-stat.i.cpi
     20971           -88.2%       2468        perf-stat.i.cpu-migrations
    738.33           +13.6%     838.51        perf-stat.i.cycles-between-cache-misses
      0.11            -0.0        0.10        perf-stat.i.iTLB-load-miss-rate%
  73336743            +4.2%   76396455        perf-stat.i.iTLB-load-misses
  6.47e+10           +15.0%  7.442e+10        perf-stat.i.iTLB-loads
 6.474e+10           +15.0%  7.444e+10        perf-stat.i.instructions
    883.56           +10.4%     975.62        perf-stat.i.instructions-per-iTLB-miss
      0.27           +15.4%       0.31        perf-stat.i.ipc
      0.76           +11.5%       0.85        perf-stat.i.metric.K/sec
    264.26           +14.9%     303.54        perf-stat.i.metric.M/sec
      9065            +7.0%       9701        perf-stat.i.minor-faults
      9067            +7.0%       9703        perf-stat.i.page-faults
     29.37            -3.3%      28.41        perf-stat.overall.MPKI
     17.23            -3.4       13.85        perf-stat.overall.cache-miss-rate%
      3.70           -12.7%       3.23        perf-stat.overall.cpi
    730.89           +12.4%     821.16        perf-stat.overall.cycles-between-cache-misses
      0.11            -0.0        0.10        perf-stat.overall.iTLB-load-miss-rate%
    882.57           +10.4%     974.27        perf-stat.overall.instructions-per-iTLB-miss
      0.27           +14.5%       0.31        perf-stat.overall.ipc
 9.506e+09           +14.7%   1.09e+10        perf-stat.ps.branch-instructions
 8.748e+08           +14.2%  9.992e+08        perf-stat.ps.branch-misses
 3.254e+08           -10.7%  2.907e+08        perf-stat.ps.cache-misses
 1.889e+09           +11.2%  2.099e+09        perf-stat.ps.cache-references
    179074           +23.6%     221340        perf-stat.ps.context-switches
     20736           -88.2%       2449        perf-stat.ps.cpu-migrations
  72857007            +4.1%   75853857        perf-stat.ps.iTLB-load-misses
 6.426e+10           +15.0%  7.387e+10        perf-stat.ps.iTLB-loads
  6.43e+10           +14.9%  7.389e+10        perf-stat.ps.instructions
      1.96            +2.6%       2.01        perf-stat.ps.major-faults
      9209            +6.6%       9816        perf-stat.ps.minor-faults
      9211            +6.6%       9818        perf-stat.ps.page-faults
  1.94e+13           +15.0%  2.231e+13        perf-stat.total.instructions
     15693 ±  8%     -11.5%      13882 ±  2%  softirqs.CPU10.RCU
     14214 ±  5%      -4.8%      13538 ±  5%  softirqs.CPU110.RCU
     17826 ±  2%      -9.0%      16219        softirqs.CPU128.SCHED
     13987 ±  4%      -5.6%      13209 ±  2%  softirqs.CPU137.RCU
     15098 ±  2%     -11.5%      13361 ±  2%  softirqs.CPU146.RCU
     16209 ±  2%     -12.4%      14203        softirqs.CPU15.RCU
     15015 ±  5%      -5.6%      14169 ±  5%  softirqs.CPU16.RCU
     17206 ±  3%      -7.8%      15870 ±  2%  softirqs.CPU165.SCHED
     13975 ±  4%      -5.1%      13261 ±  2%  softirqs.CPU176.RCU
     15823 ± 10%     -15.2%      13425        softirqs.CPU183.RCU
     14224 ±  7%      -8.4%      13027 ±  2%  softirqs.CPU192.RCU
     14415            -9.4%      13064        softirqs.CPU202.RCU
     14556 ±  2%     -11.1%      12945 ±  2%  softirqs.CPU218.RCU
     14532 ±  6%     -11.0%      12939 ±  3%  softirqs.CPU219.RCU
     17949 ±  4%     -11.5%      15894        softirqs.CPU223.SCHED
     17154 ±  2%      -9.0%      15610 ±  2%  softirqs.CPU230.SCHED
     15884 ± 14%     -17.3%      13134        softirqs.CPU233.RCU
     17619 ±  3%     -10.9%      15705 ±  3%  softirqs.CPU235.SCHED
     17292 ±  3%      -7.1%      16058        softirqs.CPU237.SCHED
     15487 ±  8%     -14.9%      13177        softirqs.CPU245.RCU
     17378 ±  3%      -9.1%      15793 ±  2%  softirqs.CPU249.SCHED
     17054 ±  2%      -9.3%      15472        softirqs.CPU250.SCHED
     14980 ±  4%      -7.2%      13908 ±  2%  softirqs.CPU27.RCU
     17436 ±  2%      -6.2%      16350 ±  2%  softirqs.CPU278.SCHED
     18151           -11.9%      16000 ±  2%  softirqs.CPU279.SCHED
     17182 ± 10%     -18.2%      14052 ±  2%  softirqs.CPU3.RCU
     14891            -9.2%      13517 ±  2%  softirqs.CPU32.RCU
     14599 ±  4%      -4.5%      13944 ±  4%  softirqs.CPU34.RCU
     14707 ±  4%      -7.6%      13589        softirqs.CPU36.RCU
     14596 ±  6%      -7.4%      13509 ±  2%  softirqs.CPU48.RCU
     14443 ±  5%      -7.7%      13331        softirqs.CPU52.RCU
     14686 ±  6%      -9.1%      13354        softirqs.CPU58.RCU
     14346 ±  4%      -6.9%      13363 ±  3%  softirqs.CPU65.RCU
     14322 ±  4%      -7.3%      13273 ±  2%  softirqs.CPU66.RCU
     16342 ± 15%     -18.0%      13408        softirqs.CPU68.RCU
     14111 ±  5%      -4.4%      13494 ±  5%  softirqs.CPU70.RCU
     14822 ±  5%      -8.7%      13529 ±  2%  softirqs.CPU74.RCU
     14719 ±  5%      -9.1%      13375 ±  2%  softirqs.CPU75.RCU
     14101 ±  5%      -6.4%      13200 ±  3%  softirqs.CPU79.RCU
     49411 ±  2%      +8.7%      53696 ±  3%  softirqs.TIMER
      0.20 ± 37%     -53.8%       0.09 ± 44%  perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      0.01 ± 71%    +906.2%       0.11 ±109%  perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function.[unknown]
      0.13 ± 69%    +414.0%       0.65 ±  3%  perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_reschedule_ipi.[unknown]
      0.09 ±  2%     -18.1%       0.08 ± 10%  perf-sched.sch_delay.avg.ms.pipe_write.new_sync_write.vfs_write.ksys_write
      0.08 ±  4%     -30.2%       0.06 ± 20%  perf-sched.sch_delay.avg.ms.preempt_schedule_common._cond_resched.copy_page_from_iter.pipe_write.new_sync_write
      0.07 ± 30%     -67.0%       0.02 ± 71%  perf-sched.sch_delay.avg.ms.preempt_schedule_common._cond_resched.futex_wait_queue_me.futex_wait.do_futex
      0.04 ±  7%     -10.6%       0.04 ±  6%  perf-sched.sch_delay.avg.ms.rcu_gp_kthread.kthread.ret_from_fork
      0.05 ± 26%     -81.7%       0.01 ±141%  perf-sched.sch_delay.avg.ms.schedule_timeout.wait_for_completion.__flush_work.lru_add_drain_all
      0.02 ±  3%     -20.3%       0.02 ±  6%  perf-sched.sch_delay.avg.ms.wait_for_partner.fifo_open.do_dentry_open.path_openat
      0.03 ± 73%    +720.3%       0.22 ±108%  perf-sched.sch_delay.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function.[unknown]
     33.03 ± 67%    +540.9%     211.67 ± 16%  perf-sched.sch_delay.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_reschedule_ipi.[unknown]
    234.14 ±  6%     +18.6%     277.78        perf-sched.sch_delay.max.ms.futex_wait_queue_me.futex_wait.do_futex.__x64_sys_futex
      0.20 ± 73%     -88.3%       0.02 ± 71%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.futex_wait_queue_me.futex_wait.do_futex
      0.05 ± 67%    +521.9%       0.30 ± 89%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.stop_one_cpu.sched_exec.bprm_execve
      0.19 ± 39%     -63.8%       0.07 ±  9%  perf-sched.sch_delay.max.ms.rcu_gp_kthread.kthread.ret_from_fork
      0.22 ± 63%     -54.1%       0.10 ± 24%  perf-sched.sch_delay.max.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
     15.31 ±  2%     -12.4%      13.42 ±  2%  perf-sched.total_wait_and_delay.average.ms
    357602           +18.2%     422692 ±  2%  perf-sched.total_wait_and_delay.count.ms
     15.13           -12.3%      13.28 ±  2%  perf-sched.total_wait_time.average.ms
    380.42 ± 13%     -17.9%     312.17 ± 14%  perf-sched.wait_and_delay.avg.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
    167.54 ±  8%     +45.4%     243.69 ±  7%  perf-sched.wait_and_delay.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      4.77           -11.7%       4.21 ±  2%  perf-sched.wait_and_delay.avg.ms.futex_wait_queue_me.futex_wait.do_futex.__x64_sys_futex
      1.00           -12.7%       0.88 ±  2%  perf-sched.wait_and_delay.avg.ms.pipe_write.new_sync_write.vfs_write.ksys_write
    333519           +19.8%     399522 ±  2%  perf-sched.wait_and_delay.count.futex_wait_queue_me.futex_wait.do_futex.__x64_sys_futex
      4944           +13.6%       5616        perf-sched.wait_and_delay.count.pipe_write.new_sync_write.vfs_write.ksys_write
    380.29 ± 13%     -17.9%     312.07 ± 14%  perf-sched.wait_time.avg.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
    166.15 ±  9%     +44.9%     240.80 ±  7%  perf-sched.wait_time.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.92 ±  5%     -14.4%       0.79 ±  6%  perf-sched.wait_time.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      0.15 ± 70%    +381.7%       0.72 ± 78%  perf-sched.wait_time.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function.[unknown]
      0.87 ±  6%     -21.8%       0.68 ±  3%  perf-sched.wait_time.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_reschedule_ipi.[unknown]
      4.64           -12.0%       4.08 ±  2%  perf-sched.wait_time.avg.ms.futex_wait_queue_me.futex_wait.do_futex.__x64_sys_futex
      0.91           -12.3%       0.80        perf-sched.wait_time.avg.ms.pipe_write.new_sync_write.vfs_write.ksys_write
      0.49 ± 52%     -77.7%       0.11 ± 45%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.__alloc_pages_nodemask.alloc_pages_vma.shmem_alloc_page
      0.01 ±141%    +213.6%       0.05 ± 17%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.__sb_start_write.vfs_write.ksys_write
      0.92 ±  2%     -19.4%       0.74 ± 11%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.copy_page_from_iter.pipe_write.new_sync_write
      1.73 ±100%     -95.8%       0.07 ± 23%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.find_lock_entry.shmem_getpage_gfp.shmem_write_begin
      0.40 ± 28%     -93.7%       0.03 ±141%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.mutex_lock.__fdget_pos.ksys_write
      2.52 ±  6%     +19.2%       3.00 ±  6%  perf-sched.wait_time.avg.ms.rcu_gp_kthread.kthread.ret_from_fork
      0.00 ± 88%    +362.5%       0.01 ± 10%  perf-sched.wait_time.avg.ms.wait_for_partner.fifo_open.do_dentry_open.path_openat
      0.28 ± 74%    +356.0%       1.28 ± 81%  perf-sched.wait_time.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function.[unknown]
     52.67 ± 50%     -51.4%      25.59 ± 86%  perf-sched.wait_time.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function_single.[unknown]
      0.89 ± 44%     -78.7%       0.19 ± 53%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.__alloc_pages_nodemask.alloc_pages_vma.shmem_alloc_page
      0.01 ±141%    +277.3%       0.06 ± 10%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.__sb_start_write.vfs_write.ksys_write
      5.01 ±103%     -96.6%       0.17 ± 51%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.find_lock_entry.shmem_getpage_gfp.shmem_write_begin
      8.86 ±  6%     -60.2%       3.53 ± 87%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.futex_wait_queue_me.futex_wait.do_futex
      0.62 ± 27%     -95.9%       0.03 ±141%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.mutex_lock.__fdget_pos.ksys_write
   4582057           -35.0%    2979204        interrupts.CAL:Function_call_interrupts
      9004 ± 13%     -25.2%       6734 ±  7%  interrupts.CPU0.CAL:Function_call_interrupts
      1327 ±  8%     -53.5%     617.33 ± 16%  interrupts.CPU0.RES:Rescheduling_interrupts
     12936 ± 13%     -35.1%       8395 ±  9%  interrupts.CPU1.CAL:Function_call_interrupts
    991.00 ± 11%     -29.8%     695.67 ± 23%  interrupts.CPU1.RES:Rescheduling_interrupts
     16614 ±  3%     -43.0%       9468 ±  3%  interrupts.CPU10.CAL:Function_call_interrupts
    987.33 ±  5%     -43.7%     555.67 ±  8%  interrupts.CPU10.RES:Rescheduling_interrupts
      7092 ±  8%     -15.9%       5965 ±  8%  interrupts.CPU10.TLB:TLB_shootdowns
     16676 ±  4%     -36.9%      10524 ±  6%  interrupts.CPU100.CAL:Function_call_interrupts
    800.67 ± 12%     -67.1%     263.33 ± 18%  interrupts.CPU100.RES:Rescheduling_interrupts
     16946 ±  4%     -38.2%      10465 ±  3%  interrupts.CPU101.CAL:Function_call_interrupts
    790.67 ± 10%     -65.0%     277.00 ± 12%  interrupts.CPU101.RES:Rescheduling_interrupts
     16661           -34.8%      10858 ±  3%  interrupts.CPU102.CAL:Function_call_interrupts
      2277 ± 16%     +71.0%       3894 ±  5%  interrupts.CPU102.NMI:Non-maskable_interrupts
      2277 ± 16%     +71.0%       3894 ±  5%  interrupts.CPU102.PMI:Performance_monitoring_interrupts
    801.00 ±  9%     -67.0%     264.00 ± 16%  interrupts.CPU102.RES:Rescheduling_interrupts
      7386 ±  5%     -14.2%       6338 ±  7%  interrupts.CPU102.TLB:TLB_shootdowns
     15785           -31.8%      10772        interrupts.CPU103.CAL:Function_call_interrupts
    783.33 ± 13%     -69.4%     239.33 ± 10%  interrupts.CPU103.RES:Rescheduling_interrupts
     15907 ±  3%     -37.4%       9956 ±  6%  interrupts.CPU104.CAL:Function_call_interrupts
    710.00 ±  4%     -68.8%     221.67 ± 12%  interrupts.CPU104.RES:Rescheduling_interrupts
     15829 ±  7%     -35.5%      10207 ±  4%  interrupts.CPU105.CAL:Function_call_interrupts
    733.33 ±  9%     -71.3%     210.33 ±  8%  interrupts.CPU105.RES:Rescheduling_interrupts
     16174 ±  5%     -32.9%      10859 ±  6%  interrupts.CPU106.CAL:Function_call_interrupts
    746.33           -67.1%     245.33        interrupts.CPU106.RES:Rescheduling_interrupts
     16730 ±  5%     -34.2%      11003 ±  6%  interrupts.CPU107.CAL:Function_call_interrupts
    731.00 ±  2%     -65.4%     253.00 ± 11%  interrupts.CPU107.RES:Rescheduling_interrupts
     16184           -34.1%      10668 ±  5%  interrupts.CPU108.CAL:Function_call_interrupts
    794.00 ± 12%     -67.7%     256.67 ± 16%  interrupts.CPU108.RES:Rescheduling_interrupts
     16207 ±  2%     -37.0%      10209 ±  3%  interrupts.CPU109.CAL:Function_call_interrupts
    761.00 ± 10%     -67.0%     251.00 ±  4%  interrupts.CPU109.RES:Rescheduling_interrupts
      6789 ±  3%      -8.6%       6203 ±  5%  interrupts.CPU109.TLB:TLB_shootdowns
     16053 ±  2%     -39.4%       9733 ±  4%  interrupts.CPU11.CAL:Function_call_interrupts
      1028 ± 10%     -46.1%     554.33 ±  9%  interrupts.CPU11.RES:Rescheduling_interrupts
     15984           -31.0%      11031 ±  2%  interrupts.CPU110.CAL:Function_call_interrupts
    833.33 ±  4%     -68.9%     259.00 ± 11%  interrupts.CPU110.RES:Rescheduling_interrupts
     16174 ±  3%     -33.5%      10748 ±  3%  interrupts.CPU111.CAL:Function_call_interrupts
    794.33 ±  3%     -69.2%     244.33 ±  5%  interrupts.CPU111.RES:Rescheduling_interrupts
     16614           -38.5%      10224 ±  3%  interrupts.CPU112.CAL:Function_call_interrupts
      4292 ± 16%     -25.0%       3218 ± 25%  interrupts.CPU112.NMI:Non-maskable_interrupts
      4292 ± 16%     -25.0%       3218 ± 25%  interrupts.CPU112.PMI:Performance_monitoring_interrupts
    735.00 ±  3%     -68.0%     235.00 ±  5%  interrupts.CPU112.RES:Rescheduling_interrupts
      6857 ±  2%     -14.5%       5860 ±  5%  interrupts.CPU112.TLB:TLB_shootdowns
     16504 ±  2%     -38.7%      10118        interrupts.CPU113.CAL:Function_call_interrupts
    676.00 ±  5%     -65.7%     231.67 ±  3%  interrupts.CPU113.RES:Rescheduling_interrupts
     16456           -37.1%      10356 ±  6%  interrupts.CPU114.CAL:Function_call_interrupts
    696.67           -67.4%     227.00 ±  2%  interrupts.CPU114.RES:Rescheduling_interrupts
     16357 ±  5%     -35.2%      10606 ±  2%  interrupts.CPU115.CAL:Function_call_interrupts
    681.33 ±  5%     -69.0%     211.00 ±  8%  interrupts.CPU115.RES:Rescheduling_interrupts
     16180 ±  5%     -33.2%      10803 ±  4%  interrupts.CPU116.CAL:Function_call_interrupts
    711.33 ±  3%     -65.0%     249.00 ± 19%  interrupts.CPU116.RES:Rescheduling_interrupts
     15499 ±  4%     -33.2%      10359 ±  3%  interrupts.CPU117.CAL:Function_call_interrupts
    663.67 ±  3%     -59.4%     269.67 ±  8%  interrupts.CPU117.RES:Rescheduling_interrupts
     16179 ±  4%     -37.8%      10059 ±  3%  interrupts.CPU118.CAL:Function_call_interrupts
    807.00 ±  9%     -70.3%     239.67 ± 12%  interrupts.CPU118.RES:Rescheduling_interrupts
     15405 ±  3%     -33.3%      10274 ±  5%  interrupts.CPU119.CAL:Function_call_interrupts
    734.67 ± 16%     -62.2%     277.67 ± 34%  interrupts.CPU119.RES:Rescheduling_interrupts
     16214           -39.7%       9771 ±  2%  interrupts.CPU12.CAL:Function_call_interrupts
      1008 ±  6%     -48.2%     521.67 ±  6%  interrupts.CPU12.RES:Rescheduling_interrupts
     15971 ±  5%     -32.4%      10803        interrupts.CPU120.CAL:Function_call_interrupts
    729.00           -65.9%     248.33 ± 14%  interrupts.CPU120.RES:Rescheduling_interrupts
     15936 ±  2%     -35.1%      10337 ±  4%  interrupts.CPU121.CAL:Function_call_interrupts
    750.67 ±  2%     -69.2%     231.33 ± 11%  interrupts.CPU121.RES:Rescheduling_interrupts
     16646 ±  2%     -33.5%      11066 ±  2%  interrupts.CPU122.CAL:Function_call_interrupts
    779.67 ±  6%     -69.2%     240.00 ±  2%  interrupts.CPU122.RES:Rescheduling_interrupts
     16369 ±  2%     -35.2%      10608        interrupts.CPU123.CAL:Function_call_interrupts
      2989 ± 22%     +39.3%       4164 ±  9%  interrupts.CPU123.NMI:Non-maskable_interrupts
      2989 ± 22%     +39.3%       4164 ±  9%  interrupts.CPU123.PMI:Performance_monitoring_interrupts
    733.00 ±  3%     -69.1%     226.67        interrupts.CPU123.RES:Rescheduling_interrupts
     15162 ±  6%     -31.6%      10372 ±  6%  interrupts.CPU124.CAL:Function_call_interrupts
      2910 ± 22%     -37.8%       1809 ± 21%  interrupts.CPU124.NMI:Non-maskable_interrupts
      2910 ± 22%     -37.8%       1809 ± 21%  interrupts.CPU124.PMI:Performance_monitoring_interrupts
    683.33 ±  2%     -66.6%     228.33 ±  8%  interrupts.CPU124.RES:Rescheduling_interrupts
     15315 ±  4%     -33.3%      10209 ±  9%  interrupts.CPU125.CAL:Function_call_interrupts
      3338 ± 19%     -49.4%       1689 ± 21%  interrupts.CPU125.NMI:Non-maskable_interrupts
      3338 ± 19%     -49.4%       1689 ± 21%  interrupts.CPU125.PMI:Performance_monitoring_interrupts
    671.00 ±  4%     -59.1%     274.33 ± 18%  interrupts.CPU125.RES:Rescheduling_interrupts
     15764 ±  4%     -33.8%      10429 ±  3%  interrupts.CPU126.CAL:Function_call_interrupts
    695.00 ±  5%     -60.5%     274.67 ± 15%  interrupts.CPU126.RES:Rescheduling_interrupts
     15821 ±  4%     -32.3%      10715 ±  5%  interrupts.CPU127.CAL:Function_call_interrupts
    699.33 ±  5%     -67.0%     231.00 ±  4%  interrupts.CPU127.RES:Rescheduling_interrupts
     15321           -29.8%      10757        interrupts.CPU128.CAL:Function_call_interrupts
      3563 ± 28%     -44.6%       1975 ±  2%  interrupts.CPU128.NMI:Non-maskable_interrupts
      3563 ± 28%     -44.6%       1975 ±  2%  interrupts.CPU128.PMI:Performance_monitoring_interrupts
    675.67 ±  2%     -51.8%     325.67 ± 33%  interrupts.CPU128.RES:Rescheduling_interrupts
      6241            +9.5%       6836 ±  2%  interrupts.CPU128.TLB:TLB_shootdowns
     14847           -32.3%      10057 ±  3%  interrupts.CPU129.CAL:Function_call_interrupts
    687.00 ±  9%     -58.7%     283.67 ± 11%  interrupts.CPU129.RES:Rescheduling_interrupts
     16264           -36.9%      10269 ±  2%  interrupts.CPU13.CAL:Function_call_interrupts
      1812 ±  2%     +14.2%       2068 ±  2%  interrupts.CPU13.NMI:Non-maskable_interrupts
      1812 ±  2%     +14.2%       2068 ±  2%  interrupts.CPU13.PMI:Performance_monitoring_interrupts
    969.33 ±  2%     -46.4%     519.67 ±  3%  interrupts.CPU13.RES:Rescheduling_interrupts
     16510 ±  2%     -37.1%      10391 ±  3%  interrupts.CPU130.CAL:Function_call_interrupts
    750.00 ±  8%     -59.9%     301.00 ± 30%  interrupts.CPU130.RES:Rescheduling_interrupts
      6827 ±  2%      -9.0%       6214 ±  5%  interrupts.CPU130.TLB:TLB_shootdowns
     15687 ±  5%     -31.7%      10715 ±  6%  interrupts.CPU131.CAL:Function_call_interrupts
    715.33 ±  4%     -65.6%     246.33 ±  6%  interrupts.CPU131.RES:Rescheduling_interrupts
     16048 ±  5%     -32.2%      10886 ±  2%  interrupts.CPU132.CAL:Function_call_interrupts
    740.33 ±  3%     -69.6%     225.33 ±  6%  interrupts.CPU132.RES:Rescheduling_interrupts
     15902 ±  4%     -31.0%      10968 ±  2%  interrupts.CPU133.CAL:Function_call_interrupts
    690.33 ±  9%     -67.2%     226.33 ± 11%  interrupts.CPU133.RES:Rescheduling_interrupts
     15278 ±  3%     -34.6%       9996 ±  3%  interrupts.CPU134.CAL:Function_call_interrupts
    730.33 ±  5%     -69.4%     223.33 ±  7%  interrupts.CPU134.RES:Rescheduling_interrupts
     15298 ±  2%     -32.5%      10324        interrupts.CPU135.CAL:Function_call_interrupts
    710.00 ±  7%     -69.4%     217.33 ±  2%  interrupts.CPU135.RES:Rescheduling_interrupts
     16041 ±  3%     -34.9%      10442 ±  3%  interrupts.CPU136.CAL:Function_call_interrupts
    718.67 ±  5%     -65.3%     249.33 ± 10%  interrupts.CPU136.RES:Rescheduling_interrupts
      6786 ±  3%      -9.0%       6176 ±  7%  interrupts.CPU136.TLB:TLB_shootdowns
     16540 ±  6%     -37.0%      10415 ±  2%  interrupts.CPU137.CAL:Function_call_interrupts
    710.67 ±  2%     -60.0%     284.33 ±  5%  interrupts.CPU137.RES:Rescheduling_interrupts
     15645 ±  3%     -29.6%      11012 ±  6%  interrupts.CPU138.CAL:Function_call_interrupts
    725.67 ±  4%     -66.1%     246.00 ± 10%  interrupts.CPU138.RES:Rescheduling_interrupts
     16127 ±  3%     -34.1%      10629        interrupts.CPU139.CAL:Function_call_interrupts
    703.67           -67.2%     230.67 ±  7%  interrupts.CPU139.RES:Rescheduling_interrupts
     16090 ±  5%     -41.2%       9463 ±  5%  interrupts.CPU14.CAL:Function_call_interrupts
      3430 ± 23%     -45.5%       1869 ±  5%  interrupts.CPU14.NMI:Non-maskable_interrupts
      3430 ± 23%     -45.5%       1869 ±  5%  interrupts.CPU14.PMI:Performance_monitoring_interrupts
      1019 ±  2%     -41.0%     601.33 ±  7%  interrupts.CPU14.RES:Rescheduling_interrupts
     15691 ±  5%     -35.4%      10133 ±  2%  interrupts.CPU140.CAL:Function_call_interrupts
    729.33 ±  3%     -67.6%     236.00 ±  6%  interrupts.CPU140.RES:Rescheduling_interrupts
     15386 ±  7%     -34.9%      10016 ±  4%  interrupts.CPU141.CAL:Function_call_interrupts
    699.33 ±  2%     -63.3%     257.00 ±  9%  interrupts.CPU141.RES:Rescheduling_interrupts
     14972 ±  4%     -31.4%      10276 ±  5%  interrupts.CPU142.CAL:Function_call_interrupts
    679.67 ±  2%     -60.9%     266.00 ± 19%  interrupts.CPU142.RES:Rescheduling_interrupts
     14685 ±  5%     -31.1%      10114 ±  2%  interrupts.CPU143.CAL:Function_call_interrupts
    727.33 ±  3%     -66.9%     240.67 ±  2%  interrupts.CPU143.RES:Rescheduling_interrupts
     12543 ± 12%     -20.7%       9944 ±  8%  interrupts.CPU144.CAL:Function_call_interrupts
    769.67 ±  9%     -61.8%     294.33 ± 32%  interrupts.CPU144.RES:Rescheduling_interrupts
     12137 ± 14%     -19.8%       9738 ±  7%  interrupts.CPU145.CAL:Function_call_interrupts
      2749 ± 24%     -29.6%       1936 ± 10%  interrupts.CPU145.NMI:Non-maskable_interrupts
      2749 ± 24%     -29.6%       1936 ± 10%  interrupts.CPU145.PMI:Performance_monitoring_interrupts
    759.67 ±  7%     -62.8%     282.67 ± 43%  interrupts.CPU145.RES:Rescheduling_interrupts
     17548           -39.4%      10630 ±  2%  interrupts.CPU146.CAL:Function_call_interrupts
      1115 ± 25%     -64.8%     392.33 ± 34%  interrupts.CPU146.RES:Rescheduling_interrupts
      8334 ±  4%     -17.8%       6854 ±  6%  interrupts.CPU146.TLB:TLB_shootdowns
     17255 ±  2%     -39.3%      10477 ±  3%  interrupts.CPU147.CAL:Function_call_interrupts
      1069 ± 24%     -51.9%     514.33 ± 26%  interrupts.CPU147.RES:Rescheduling_interrupts
      7820 ±  6%     -13.0%       6800 ±  7%  interrupts.CPU147.TLB:TLB_shootdowns
     15987 ±  3%     -30.7%      11072 ±  2%  interrupts.CPU148.CAL:Function_call_interrupts
      3563 ± 27%     -44.2%       1987 ± 11%  interrupts.CPU148.NMI:Non-maskable_interrupts
      3563 ± 27%     -44.2%       1987 ± 11%  interrupts.CPU148.PMI:Performance_monitoring_interrupts
    697.67 ±  7%     -73.0%     188.67 ± 25%  interrupts.CPU148.RES:Rescheduling_interrupts
     16030           -31.1%      11038        interrupts.CPU149.CAL:Function_call_interrupts
    692.00 ±  3%     -71.7%     195.67 ± 25%  interrupts.CPU149.RES:Rescheduling_interrupts
     15532           -39.3%       9422 ±  3%  interrupts.CPU15.CAL:Function_call_interrupts
      2758 ± 25%     -31.5%       1889 ±  2%  interrupts.CPU15.NMI:Non-maskable_interrupts
      2758 ± 25%     -31.5%       1889 ±  2%  interrupts.CPU15.PMI:Performance_monitoring_interrupts
    930.33 ±  2%     -38.6%     571.67 ±  4%  interrupts.CPU15.RES:Rescheduling_interrupts
     15763 ±  5%     -34.7%      10300 ±  2%  interrupts.CPU150.CAL:Function_call_interrupts
      2698 ± 20%     -29.0%       1914 ± 12%  interrupts.CPU150.NMI:Non-maskable_interrupts
      2698 ± 20%     -29.0%       1914 ± 12%  interrupts.CPU150.PMI:Performance_monitoring_interrupts
    729.33 ±  5%     -77.0%     167.67 ±  9%  interrupts.CPU150.RES:Rescheduling_interrupts
     15988 ±  2%     -34.6%      10450        interrupts.CPU151.CAL:Function_call_interrupts
      4342 ± 22%     -41.1%       2557 ± 22%  interrupts.CPU151.NMI:Non-maskable_interrupts
      4342 ± 22%     -41.1%       2557 ± 22%  interrupts.CPU151.PMI:Performance_monitoring_interrupts
    645.67 ±  6%     -77.1%     147.67 ±  8%  interrupts.CPU151.RES:Rescheduling_interrupts
     16349           -37.7%      10192 ±  3%  interrupts.CPU152.CAL:Function_call_interrupts
      3856 ± 25%     -30.3%       2687 ± 43%  interrupts.CPU152.NMI:Non-maskable_interrupts
      3856 ± 25%     -30.3%       2687 ± 43%  interrupts.CPU152.PMI:Performance_monitoring_interrupts
    671.00 ±  4%     -72.4%     185.00 ± 19%  interrupts.CPU152.RES:Rescheduling_interrupts
     16801           -37.4%      10521 ±  4%  interrupts.CPU153.CAL:Function_call_interrupts
      3501 ± 29%     -42.8%       2001 ± 12%  interrupts.CPU153.NMI:Non-maskable_interrupts
      3501 ± 29%     -42.8%       2001 ± 12%  interrupts.CPU153.PMI:Performance_monitoring_interrupts
    658.33 ±  2%     -64.6%     233.00 ± 36%  interrupts.CPU153.RES:Rescheduling_interrupts
     16597           -37.6%      10350 ±  2%  interrupts.CPU154.CAL:Function_call_interrupts
    808.33 ± 11%     -76.9%     187.00 ±  6%  interrupts.CPU154.RES:Rescheduling_interrupts
     16418 ±  5%     -36.4%      10436 ±  4%  interrupts.CPU155.CAL:Function_call_interrupts
    725.00 ±  9%     -62.2%     274.00 ± 33%  interrupts.CPU155.RES:Rescheduling_interrupts
     15746           -32.1%      10685 ±  3%  interrupts.CPU156.CAL:Function_call_interrupts
    648.00 ±  2%     -79.5%     133.00        interrupts.CPU156.RES:Rescheduling_interrupts
     15674           -34.2%      10315 ±  4%  interrupts.CPU157.CAL:Function_call_interrupts
    693.33 ±  4%     -81.1%     131.33 ±  8%  interrupts.CPU157.RES:Rescheduling_interrupts
     16300 ±  4%     -33.9%      10775        interrupts.CPU158.CAL:Function_call_interrupts
    715.33 ±  9%     -67.3%     233.67 ± 27%  interrupts.CPU158.RES:Rescheduling_interrupts
     15651 ±  3%     -32.3%      10603        interrupts.CPU159.CAL:Function_call_interrupts
      3944 ± 28%     -30.0%       2761 ± 39%  interrupts.CPU159.NMI:Non-maskable_interrupts
      3944 ± 28%     -30.0%       2761 ± 39%  interrupts.CPU159.PMI:Performance_monitoring_interrupts
    721.67 ±  4%     -72.3%     199.67 ± 26%  interrupts.CPU159.RES:Rescheduling_interrupts
     16012 ±  3%     -38.9%       9780 ±  5%  interrupts.CPU16.CAL:Function_call_interrupts
      1013           -47.9%     527.67        interrupts.CPU16.RES:Rescheduling_interrupts
     16122 ±  2%     -26.7%      11825 ±  3%  interrupts.CPU160.CAL:Function_call_interrupts
    768.67 ±  6%     -72.7%     209.67 ± 31%  interrupts.CPU160.RES:Rescheduling_interrupts
     15710           -28.4%      11246 ±  4%  interrupts.CPU161.CAL:Function_call_interrupts
    791.67 ±  4%     -75.5%     194.33 ± 29%  interrupts.CPU161.RES:Rescheduling_interrupts
     16165           -33.9%      10680        interrupts.CPU162.CAL:Function_call_interrupts
      2408 ±  8%     +49.8%       3607 ± 26%  interrupts.CPU162.NMI:Non-maskable_interrupts
      2408 ±  8%     +49.8%       3607 ± 26%  interrupts.CPU162.PMI:Performance_monitoring_interrupts
    719.67 ±  8%     -79.8%     145.33 ± 10%  interrupts.CPU162.RES:Rescheduling_interrupts
     16583           -34.4%      10877 ±  4%  interrupts.CPU163.CAL:Function_call_interrupts
    688.33 ± 11%     -80.5%     134.00 ±  4%  interrupts.CPU163.RES:Rescheduling_interrupts
     15811 ±  3%     -31.1%      10887 ±  2%  interrupts.CPU164.CAL:Function_call_interrupts
    693.00 ± 12%     -79.1%     144.67 ± 12%  interrupts.CPU164.RES:Rescheduling_interrupts
     15821 ±  3%     -30.9%      10938 ±  2%  interrupts.CPU165.CAL:Function_call_interrupts
    693.33 ± 10%     -79.7%     141.00 ±  7%  interrupts.CPU165.RES:Rescheduling_interrupts
     17248 ±  6%     -40.0%      10349 ±  2%  interrupts.CPU166.CAL:Function_call_interrupts
    751.00 ±  2%     -80.6%     145.67 ± 34%  interrupts.CPU166.RES:Rescheduling_interrupts
     16506 ±  6%     -33.1%      11050 ±  3%  interrupts.CPU167.CAL:Function_call_interrupts
    747.33           -77.3%     169.67 ± 21%  interrupts.CPU167.RES:Rescheduling_interrupts
     15950 ±  6%     -32.7%      10739 ±  2%  interrupts.CPU168.CAL:Function_call_interrupts
    676.00 ±  7%     -72.8%     184.00 ±  2%  interrupts.CPU168.RES:Rescheduling_interrupts
     15557 ±  7%     -35.1%      10102 ±  3%  interrupts.CPU169.CAL:Function_call_interrupts
    633.33 ±  2%     -75.1%     157.67 ± 11%  interrupts.CPU169.RES:Rescheduling_interrupts
     15854           -38.9%       9694        interrupts.CPU17.CAL:Function_call_interrupts
      1031 ±  8%     -48.4%     532.33 ±  5%  interrupts.CPU17.RES:Rescheduling_interrupts
     16470           -38.3%      10164 ±  2%  interrupts.CPU170.CAL:Function_call_interrupts
    703.33 ±  4%     -75.2%     174.33 ± 28%  interrupts.CPU170.RES:Rescheduling_interrupts
     16445 ±  3%     -35.4%      10621        interrupts.CPU171.CAL:Function_call_interrupts
    677.00 ±  5%     -78.0%     148.67 ± 25%  interrupts.CPU171.RES:Rescheduling_interrupts
     16503 ±  5%     -29.5%      11641 ±  7%  interrupts.CPU172.CAL:Function_call_interrupts
    710.67 ±  8%     -72.9%     192.67 ± 37%  interrupts.CPU172.RES:Rescheduling_interrupts
     16674 ±  4%     -33.7%      11054 ±  3%  interrupts.CPU173.CAL:Function_call_interrupts
    688.33 ±  7%     -75.4%     169.33 ± 36%  interrupts.CPU173.RES:Rescheduling_interrupts
     16131 ±  4%     -31.7%      11013 ±  3%  interrupts.CPU174.CAL:Function_call_interrupts
    717.67 ± 11%     -76.7%     167.33 ± 19%  interrupts.CPU174.RES:Rescheduling_interrupts
     16249 ±  2%     -33.4%      10821 ±  3%  interrupts.CPU175.CAL:Function_call_interrupts
      3741 ± 28%     -44.1%       2091        interrupts.CPU175.NMI:Non-maskable_interrupts
      3741 ± 28%     -44.1%       2091        interrupts.CPU175.PMI:Performance_monitoring_interrupts
    718.33 ±  6%     -78.5%     154.33 ±  8%  interrupts.CPU175.RES:Rescheduling_interrupts
     16051 ±  5%     -29.8%      11262 ±  3%  interrupts.CPU176.CAL:Function_call_interrupts
    697.00 ±  5%     -73.2%     186.67 ± 19%  interrupts.CPU176.RES:Rescheduling_interrupts
     15974 ±  2%     -32.8%      10742 ±  2%  interrupts.CPU177.CAL:Function_call_interrupts
      3886 ± 29%     -28.8%       2766 ± 44%  interrupts.CPU177.NMI:Non-maskable_interrupts
      3886 ± 29%     -28.8%       2766 ± 44%  interrupts.CPU177.PMI:Performance_monitoring_interrupts
    708.00 ± 10%     -80.7%     136.33 ±  8%  interrupts.CPU177.RES:Rescheduling_interrupts
     16346 ±  4%     -34.2%      10753 ±  8%  interrupts.CPU178.CAL:Function_call_interrupts
    668.67 ±  4%     -78.5%     143.67 ±  5%  interrupts.CPU178.RES:Rescheduling_interrupts
     16195 ±  6%     -32.4%      10945 ±  3%  interrupts.CPU179.CAL:Function_call_interrupts
    675.00 ±  4%     -78.7%     143.67 ±  9%  interrupts.CPU179.RES:Rescheduling_interrupts
     16003           -40.1%       9583        interrupts.CPU18.CAL:Function_call_interrupts
    981.00 ±  6%     -42.6%     563.33 ±  3%  interrupts.CPU18.RES:Rescheduling_interrupts
     16274           -33.0%      10899 ±  3%  interrupts.CPU180.CAL:Function_call_interrupts
    738.00 ±  8%     -75.4%     181.33 ± 27%  interrupts.CPU180.RES:Rescheduling_interrupts
     15912           -32.0%      10821 ±  4%  interrupts.CPU181.CAL:Function_call_interrupts
      3499 ± 25%     -41.9%       2033 ±  7%  interrupts.CPU181.NMI:Non-maskable_interrupts
      3499 ± 25%     -41.9%       2033 ±  7%  interrupts.CPU181.PMI:Performance_monitoring_interrupts
    707.67 ±  7%     -75.3%     175.00 ± 17%  interrupts.CPU181.RES:Rescheduling_interrupts
      6418 ±  5%      +8.7%       6977 ±  5%  interrupts.CPU181.TLB:TLB_shootdowns
     16035           -36.2%      10229 ±  4%  interrupts.CPU182.CAL:Function_call_interrupts
    721.67 ±  2%     -84.1%     115.00 ± 10%  interrupts.CPU182.RES:Rescheduling_interrupts
     15847           -30.9%      10952 ±  2%  interrupts.CPU183.CAL:Function_call_interrupts
    686.67 ±  5%     -79.4%     141.33 ± 17%  interrupts.CPU183.RES:Rescheduling_interrupts
     16073           -34.1%      10594 ±  6%  interrupts.CPU184.CAL:Function_call_interrupts
    619.33 ±  2%     -81.5%     114.67 ± 11%  interrupts.CPU184.RES:Rescheduling_interrupts
     16151           -33.2%      10790 ±  3%  interrupts.CPU185.CAL:Function_call_interrupts
    662.67 ±  2%     -77.2%     151.00 ±  6%  interrupts.CPU185.RES:Rescheduling_interrupts
     16326 ±  3%     -35.8%      10480 ±  4%  interrupts.CPU186.CAL:Function_call_interrupts
    666.67 ±  8%     -81.3%     124.67 ±  9%  interrupts.CPU186.RES:Rescheduling_interrupts
     15988 ±  4%     -32.0%      10880        interrupts.CPU187.CAL:Function_call_interrupts
    643.33 ±  2%     -78.2%     140.33 ± 17%  interrupts.CPU187.RES:Rescheduling_interrupts
     15482 ±  4%     -32.5%      10450 ±  3%  interrupts.CPU188.CAL:Function_call_interrupts
    607.67 ±  4%     -69.1%     187.67 ± 25%  interrupts.CPU188.RES:Rescheduling_interrupts
     16059 ±  7%     -34.6%      10510 ±  2%  interrupts.CPU189.CAL:Function_call_interrupts
    641.67 ±  6%     -74.0%     166.67 ±  4%  interrupts.CPU189.RES:Rescheduling_interrupts
     16047 ±  3%     -38.4%       9891 ±  2%  interrupts.CPU19.CAL:Function_call_interrupts
    991.33 ± 13%     -43.8%     557.00 ±  4%  interrupts.CPU19.RES:Rescheduling_interrupts
     15370 ±  2%     -33.0%      10298 ±  3%  interrupts.CPU190.CAL:Function_call_interrupts
    696.33 ±  9%     -80.1%     138.67 ± 11%  interrupts.CPU190.RES:Rescheduling_interrupts
     15327           -27.5%      11114 ±  3%  interrupts.CPU191.CAL:Function_call_interrupts
    664.33 ± 10%     -76.3%     157.33 ± 10%  interrupts.CPU191.RES:Rescheduling_interrupts
     15917 ±  6%     -32.3%      10774 ±  4%  interrupts.CPU192.CAL:Function_call_interrupts
    713.67 ±  2%     -81.9%     129.33 ±  2%  interrupts.CPU192.RES:Rescheduling_interrupts
     15685 ±  6%     -33.1%      10496 ±  4%  interrupts.CPU193.CAL:Function_call_interrupts
      2145 ±  5%     +99.1%       4269 ± 11%  interrupts.CPU193.NMI:Non-maskable_interrupts
      2145 ±  5%     +99.1%       4269 ± 11%  interrupts.CPU193.PMI:Performance_monitoring_interrupts
    697.00           -80.8%     134.00 ±  3%  interrupts.CPU193.RES:Rescheduling_interrupts
     16410 ±  2%     -36.6%      10408        interrupts.CPU194.CAL:Function_call_interrupts
    656.00 ±  9%     -79.8%     132.67 ±  9%  interrupts.CPU194.RES:Rescheduling_interrupts
     16168 ±  3%     -35.5%      10433 ±  3%  interrupts.CPU195.CAL:Function_call_interrupts
    599.00 ±  5%     -80.5%     116.67 ± 11%  interrupts.CPU195.RES:Rescheduling_interrupts
     15773 ±  4%     -33.1%      10545 ±  4%  interrupts.CPU196.CAL:Function_call_interrupts
    626.33           -75.5%     153.67        interrupts.CPU196.RES:Rescheduling_interrupts
     14934 ±  2%     -28.8%      10629 ±  2%  interrupts.CPU197.CAL:Function_call_interrupts
    610.67           -74.1%     158.00 ± 29%  interrupts.CPU197.RES:Rescheduling_interrupts
     16138 ±  7%     -32.3%      10918        interrupts.CPU198.CAL:Function_call_interrupts
    686.33 ±  3%     -75.5%     168.00 ± 18%  interrupts.CPU198.RES:Rescheduling_interrupts
     15858 ±  6%     -32.0%      10784 ±  2%  interrupts.CPU199.CAL:Function_call_interrupts
    660.33 ±  3%     -77.9%     146.00 ± 18%  interrupts.CPU199.RES:Rescheduling_interrupts
     17857 ±  4%     -44.0%       9998 ±  4%  interrupts.CPU2.CAL:Function_call_interrupts
      1395 ± 15%     -50.2%     695.00 ±  9%  interrupts.CPU2.RES:Rescheduling_interrupts
     15765 ±  4%     -37.4%       9873 ±  2%  interrupts.CPU20.CAL:Function_call_interrupts
    975.67 ±  7%     -43.6%     550.00 ±  4%  interrupts.CPU20.RES:Rescheduling_interrupts
     15048 ±  3%     -31.5%      10312 ±  3%  interrupts.CPU200.CAL:Function_call_interrupts
    634.00 ±  4%     -43.6%     357.67 ± 51%  interrupts.CPU200.RES:Rescheduling_interrupts
     14990 ±  2%     -27.1%      10931        interrupts.CPU201.CAL:Function_call_interrupts
    626.00 ±  5%     -42.1%     362.67 ± 44%  interrupts.CPU201.RES:Rescheduling_interrupts
     16414           -32.4%      11091 ±  3%  interrupts.CPU202.CAL:Function_call_interrupts
      4042 ± 34%     -33.6%       2682 ± 48%  interrupts.CPU202.NMI:Non-maskable_interrupts
      4042 ± 34%     -33.6%       2682 ± 48%  interrupts.CPU202.PMI:Performance_monitoring_interrupts
    739.67 ±  3%     -71.4%     211.33 ± 37%  interrupts.CPU202.RES:Rescheduling_interrupts
     16998 ±  2%     -34.9%      11066 ±  4%  interrupts.CPU203.CAL:Function_call_interrupts
    751.33 ±  7%     -75.6%     183.33 ± 19%  interrupts.CPU203.RES:Rescheduling_interrupts
     16146 ±  8%     -35.2%      10459        interrupts.CPU204.CAL:Function_call_interrupts
    656.67 ± 11%     -79.1%     137.00 ±  3%  interrupts.CPU204.RES:Rescheduling_interrupts
     15410 ±  6%     -30.6%      10693        interrupts.CPU205.CAL:Function_call_interrupts
    635.33 ±  4%     -81.6%     117.00 ±  7%  interrupts.CPU205.RES:Rescheduling_interrupts
     15522           -29.7%      10909 ±  3%  interrupts.CPU206.CAL:Function_call_interrupts
    736.00 ± 14%     -81.2%     138.00 ±  7%  interrupts.CPU206.RES:Rescheduling_interrupts
     14652 ±  3%     -28.5%      10473        interrupts.CPU207.CAL:Function_call_interrupts
    683.00 ± 14%     -76.3%     161.67 ± 21%  interrupts.CPU207.RES:Rescheduling_interrupts
     16654 ±  6%     -38.1%      10305 ±  3%  interrupts.CPU208.CAL:Function_call_interrupts
    687.67 ±  2%     -76.7%     160.33 ± 14%  interrupts.CPU208.RES:Rescheduling_interrupts
     16333 ±  4%     -38.0%      10132 ±  6%  interrupts.CPU209.CAL:Function_call_interrupts
      2731 ± 12%     -22.6%       2114 ±  4%  interrupts.CPU209.NMI:Non-maskable_interrupts
      2731 ± 12%     -22.6%       2114 ±  4%  interrupts.CPU209.PMI:Performance_monitoring_interrupts
    687.33 ±  5%     -74.2%     177.67 ± 22%  interrupts.CPU209.RES:Rescheduling_interrupts
     15701 ±  6%     -37.6%       9803        interrupts.CPU21.CAL:Function_call_interrupts
    910.33 ±  9%     -37.3%     570.67 ±  8%  interrupts.CPU21.RES:Rescheduling_interrupts
     16019 ±  3%     -34.7%      10466 ±  3%  interrupts.CPU210.CAL:Function_call_interrupts
    620.00 ±  4%     -78.8%     131.67 ± 11%  interrupts.CPU210.RES:Rescheduling_interrupts
     16357           -33.8%      10824 ±  4%  interrupts.CPU211.CAL:Function_call_interrupts
    654.33 ±  7%     -73.5%     173.33 ± 25%  interrupts.CPU211.RES:Rescheduling_interrupts
     15634 ±  6%     -29.2%      11062 ±  5%  interrupts.CPU212.CAL:Function_call_interrupts
    666.33 ±  5%     -74.4%     170.33 ± 15%  interrupts.CPU212.RES:Rescheduling_interrupts
     15469 ±  6%     -28.8%      11019 ±  2%  interrupts.CPU213.CAL:Function_call_interrupts
      2049 ±  8%     +70.3%       3490 ± 27%  interrupts.CPU213.NMI:Non-maskable_interrupts
      2049 ±  8%     +70.3%       3490 ± 27%  interrupts.CPU213.PMI:Performance_monitoring_interrupts
    692.67 ±  3%     -76.0%     166.33 ± 16%  interrupts.CPU213.RES:Rescheduling_interrupts
     15344 ±  2%     -32.9%      10301 ±  3%  interrupts.CPU214.CAL:Function_call_interrupts
    659.33 ±  2%     -75.4%     162.00 ± 34%  interrupts.CPU214.RES:Rescheduling_interrupts
     15178 ±  7%     -32.8%      10205 ±  3%  interrupts.CPU215.CAL:Function_call_interrupts
    698.33 ±  6%     -79.7%     142.00 ± 18%  interrupts.CPU215.RES:Rescheduling_interrupts
     12566 ± 13%     -20.9%       9941 ±  4%  interrupts.CPU216.CAL:Function_call_interrupts
      1559 ± 12%     +32.3%       2063 ±  7%  interrupts.CPU216.NMI:Non-maskable_interrupts
      1559 ± 12%     +32.3%       2063 ±  7%  interrupts.CPU216.PMI:Performance_monitoring_interrupts
    762.33 ±  8%     -54.5%     346.67 ± 54%  interrupts.CPU216.RES:Rescheduling_interrupts
     12502 ± 10%     -24.6%       9422 ±  2%  interrupts.CPU217.CAL:Function_call_interrupts
    788.00 ± 15%     -65.3%     273.33 ± 42%  interrupts.CPU217.RES:Rescheduling_interrupts
     16849 ±  3%     -39.6%      10171 ±  4%  interrupts.CPU218.CAL:Function_call_interrupts
      1110 ± 15%     -54.1%     510.00 ± 36%  interrupts.CPU218.RES:Rescheduling_interrupts
     16842 ±  2%     -38.7%      10322 ±  3%  interrupts.CPU219.CAL:Function_call_interrupts
      1174 ± 21%     -57.0%     504.33 ± 25%  interrupts.CPU219.RES:Rescheduling_interrupts
     17047 ±  6%     -42.6%       9790 ±  2%  interrupts.CPU22.CAL:Function_call_interrupts
      1051 ±  3%     -49.1%     535.67 ±  2%  interrupts.CPU22.RES:Rescheduling_interrupts
     16314 ±  2%     -33.6%      10839        interrupts.CPU220.CAL:Function_call_interrupts
    684.00 ±  3%     -77.1%     156.67 ± 31%  interrupts.CPU220.RES:Rescheduling_interrupts
      7476           -13.2%       6492 ±  3%  interrupts.CPU220.TLB:TLB_shootdowns
     15805 ±  4%     -31.0%      10900 ±  5%  interrupts.CPU221.CAL:Function_call_interrupts
    740.67 ±  7%     -70.3%     219.67 ± 38%  interrupts.CPU221.RES:Rescheduling_interrupts
     16010 ±  6%     -36.0%      10249 ±  3%  interrupts.CPU222.CAL:Function_call_interrupts
    641.33 ±  7%     -81.2%     120.67 ±  7%  interrupts.CPU222.RES:Rescheduling_interrupts
     16239 ±  6%     -34.4%      10660        interrupts.CPU223.CAL:Function_call_interrupts
    651.33 ±  7%     -80.5%     127.33 ± 20%  interrupts.CPU223.RES:Rescheduling_interrupts
     16135           -32.0%      10974        interrupts.CPU224.CAL:Function_call_interrupts
      3823 ± 30%     -45.7%       2076 ±  4%  interrupts.CPU224.NMI:Non-maskable_interrupts
      3823 ± 30%     -45.7%       2076 ±  4%  interrupts.CPU224.PMI:Performance_monitoring_interrupts
    662.33 ±  3%     -79.4%     136.33 ± 14%  interrupts.CPU224.RES:Rescheduling_interrupts
     16296 ±  2%     -31.6%      11143 ±  2%  interrupts.CPU225.CAL:Function_call_interrupts
    642.00 ±  6%     -63.3%     235.33 ± 36%  interrupts.CPU225.RES:Rescheduling_interrupts
     16349 ±  4%     -35.5%      10550 ±  2%  interrupts.CPU226.CAL:Function_call_interrupts
    761.00 ± 14%     -77.0%     174.67 ± 41%  interrupts.CPU226.RES:Rescheduling_interrupts
     16232 ±  2%     -35.7%      10437 ±  3%  interrupts.CPU227.CAL:Function_call_interrupts
      2373 ± 44%     +50.8%       3578 ± 30%  interrupts.CPU227.NMI:Non-maskable_interrupts
      2373 ± 44%     +50.8%       3578 ± 30%  interrupts.CPU227.PMI:Performance_monitoring_interrupts
    699.00 ±  8%     -66.9%     231.67 ± 35%  interrupts.CPU227.RES:Rescheduling_interrupts
      7115 ±  5%     -10.4%       6374 ±  6%  interrupts.CPU227.TLB:TLB_shootdowns
     15982 ±  2%     -34.3%      10495        interrupts.CPU228.CAL:Function_call_interrupts
      1951 ±  3%     +49.1%       2910 ± 35%  interrupts.CPU228.NMI:Non-maskable_interrupts
      1951 ±  3%     +49.1%       2910 ± 35%  interrupts.CPU228.PMI:Performance_monitoring_interrupts
    707.67 ±  5%     -83.6%     116.33 ±  8%  interrupts.CPU228.RES:Rescheduling_interrupts
     15670           -30.7%      10857        interrupts.CPU229.CAL:Function_call_interrupts
    680.00 ±  7%     -79.5%     139.67 ± 41%  interrupts.CPU229.RES:Rescheduling_interrupts
     16790 ±  2%     -42.2%       9712 ±  7%  interrupts.CPU23.CAL:Function_call_interrupts
      1050 ±  2%     -47.3%     553.33 ±  4%  interrupts.CPU23.RES:Rescheduling_interrupts
     15834 ±  6%     -31.6%      10831 ±  2%  interrupts.CPU230.CAL:Function_call_interrupts
    768.67 ± 11%     -81.3%     144.00 ± 28%  interrupts.CPU230.RES:Rescheduling_interrupts
     15755 ±  6%     -34.2%      10374 ±  4%  interrupts.CPU231.CAL:Function_call_interrupts
    753.67 ±  5%     -79.2%     157.00 ± 16%  interrupts.CPU231.RES:Rescheduling_interrupts
     16498           -33.5%      10979 ±  5%  interrupts.CPU232.CAL:Function_call_interrupts
    710.67 ±  8%     -78.5%     153.00 ± 21%  interrupts.CPU232.RES:Rescheduling_interrupts
     16157 ±  3%     -31.7%      11042 ±  3%  interrupts.CPU233.CAL:Function_call_interrupts
    776.33 ± 13%     -82.8%     133.67 ± 26%  interrupts.CPU233.RES:Rescheduling_interrupts
     16069 ±  2%     -33.0%      10765        interrupts.CPU234.CAL:Function_call_interrupts
    721.00 ± 11%     -84.6%     111.00 ± 29%  interrupts.CPU234.RES:Rescheduling_interrupts
     15902           -30.1%      11121 ±  3%  interrupts.CPU235.CAL:Function_call_interrupts
      3809 ± 25%     -42.7%       2183 ±  8%  interrupts.CPU235.NMI:Non-maskable_interrupts
      3809 ± 25%     -42.7%       2183 ±  8%  interrupts.CPU235.PMI:Performance_monitoring_interrupts
    687.67 ± 14%     -82.3%     122.00 ± 22%  interrupts.CPU235.RES:Rescheduling_interrupts
     15560 ±  4%     -30.1%      10872 ±  5%  interrupts.CPU236.CAL:Function_call_interrupts
    662.33 ±  6%     -78.9%     140.00 ± 12%  interrupts.CPU236.RES:Rescheduling_interrupts
     15750 ±  2%     -32.9%      10576 ±  3%  interrupts.CPU237.CAL:Function_call_interrupts
    645.00 ±  7%     -70.7%     189.00 ± 62%  interrupts.CPU237.RES:Rescheduling_interrupts
     17222 ±  6%     -36.5%      10944 ±  2%  interrupts.CPU238.CAL:Function_call_interrupts
    696.00 ±  3%     -81.1%     131.67 ± 33%  interrupts.CPU238.RES:Rescheduling_interrupts
     16803 ±  6%     -36.9%      10609 ±  2%  interrupts.CPU239.CAL:Function_call_interrupts
    722.00           -82.2%     128.67 ± 15%  interrupts.CPU239.RES:Rescheduling_interrupts
     15849 ±  6%     -40.4%       9449 ±  3%  interrupts.CPU24.CAL:Function_call_interrupts
    935.00 ±  4%     -41.9%     543.00 ±  6%  interrupts.CPU24.RES:Rescheduling_interrupts
     15977 ±  6%     -36.2%      10186        interrupts.CPU240.CAL:Function_call_interrupts
    645.33 ±  6%     -75.0%     161.33 ± 23%  interrupts.CPU240.RES:Rescheduling_interrupts
     16232 ±  8%     -36.1%      10372 ±  2%  interrupts.CPU241.CAL:Function_call_interrupts
    659.67 ±  4%     -78.2%     143.67 ± 43%  interrupts.CPU241.RES:Rescheduling_interrupts
     16657           -33.9%      11007 ±  4%  interrupts.CPU242.CAL:Function_call_interrupts
      2821 ± 26%     -26.9%       2062 ±  4%  interrupts.CPU242.NMI:Non-maskable_interrupts
      2821 ± 26%     -26.9%       2062 ±  4%  interrupts.CPU242.PMI:Performance_monitoring_interrupts
    661.33 ±  3%     -79.4%     136.00 ± 27%  interrupts.CPU242.RES:Rescheduling_interrupts
      7236 ±  3%      -7.0%       6729 ±  5%  interrupts.CPU242.TLB:TLB_shootdowns
     16078           -33.9%      10628 ±  3%  interrupts.CPU243.CAL:Function_call_interrupts
    704.33 ±  8%     -83.6%     115.33 ± 10%  interrupts.CPU243.RES:Rescheduling_interrupts
     17338 ±  4%     -34.7%      11314 ±  2%  interrupts.CPU244.CAL:Function_call_interrupts
    707.33 ±  8%     -81.6%     130.00 ± 37%  interrupts.CPU244.RES:Rescheduling_interrupts
     16581 ±  6%     -36.6%      10518 ±  6%  interrupts.CPU245.CAL:Function_call_interrupts
    683.33 ± 10%     -71.9%     192.33 ± 49%  interrupts.CPU245.RES:Rescheduling_interrupts
     16229 ±  3%     -32.2%      11011        interrupts.CPU246.CAL:Function_call_interrupts
    728.33 ±  9%     -81.7%     133.33 ± 13%  interrupts.CPU246.RES:Rescheduling_interrupts
     15944 ±  2%     -31.3%      10960 ±  2%  interrupts.CPU247.CAL:Function_call_interrupts
    746.33 ± 10%     -80.1%     148.67 ± 19%  interrupts.CPU247.RES:Rescheduling_interrupts
     15791 ±  8%     -31.5%      10821 ±  5%  interrupts.CPU248.CAL:Function_call_interrupts
    692.33 ± 12%     -81.9%     125.00 ± 21%  interrupts.CPU248.RES:Rescheduling_interrupts
     15746 ±  3%     -33.6%      10450 ±  2%  interrupts.CPU249.CAL:Function_call_interrupts
    645.67 ±  7%     -84.3%     101.67 ± 14%  interrupts.CPU249.RES:Rescheduling_interrupts
     15770 ±  3%     -38.6%       9675        interrupts.CPU25.CAL:Function_call_interrupts
    893.67 ±  4%     -34.5%     585.33 ±  6%  interrupts.CPU25.RES:Rescheduling_interrupts
     16522 ±  6%     -35.3%      10689 ±  3%  interrupts.CPU250.CAL:Function_call_interrupts
      4525 ±  5%     -41.6%       2645 ± 25%  interrupts.CPU250.NMI:Non-maskable_interrupts
      4525 ±  5%     -41.6%       2645 ± 25%  interrupts.CPU250.PMI:Performance_monitoring_interrupts
    633.00 ±  6%     -83.1%     106.67 ±  5%  interrupts.CPU250.RES:Rescheduling_interrupts
     16189 ±  5%     -33.0%      10853 ±  2%  interrupts.CPU251.CAL:Function_call_interrupts
    611.67 ±  4%     -83.2%     103.00 ±  8%  interrupts.CPU251.RES:Rescheduling_interrupts
     15867           -32.0%      10790 ±  5%  interrupts.CPU252.CAL:Function_call_interrupts
    722.33 ± 10%     -67.2%     237.00 ± 49%  interrupts.CPU252.RES:Rescheduling_interrupts
     16049 ±  2%     -31.6%      10980 ±  4%  interrupts.CPU253.CAL:Function_call_interrupts
    732.00 ± 13%     -75.5%     179.00 ± 42%  interrupts.CPU253.RES:Rescheduling_interrupts
     16139 ±  3%     -32.0%      10977 ±  2%  interrupts.CPU254.CAL:Function_call_interrupts
    737.67 ±  5%     -85.2%     109.33 ± 16%  interrupts.CPU254.RES:Rescheduling_interrupts
     16208 ±  2%     -33.2%      10829 ±  2%  interrupts.CPU255.CAL:Function_call_interrupts
    707.00 ±  4%     -84.5%     109.33 ±  6%  interrupts.CPU255.RES:Rescheduling_interrupts
     16002 ±  3%     -33.2%      10696 ±  2%  interrupts.CPU256.CAL:Function_call_interrupts
    604.00 ±  3%     -85.5%      87.33 ±  7%  interrupts.CPU256.RES:Rescheduling_interrupts
     15926 ±  3%     -33.7%      10558 ±  3%  interrupts.CPU257.CAL:Function_call_interrupts
    646.00 ±  2%     -82.3%     114.33 ± 20%  interrupts.CPU257.RES:Rescheduling_interrupts
     16154 ±  6%     -33.8%      10686        interrupts.CPU258.CAL:Function_call_interrupts
    623.00 ±  6%     -84.5%      96.33 ±  5%  interrupts.CPU258.RES:Rescheduling_interrupts
     16402 ±  5%     -36.8%      10360 ±  7%  interrupts.CPU259.CAL:Function_call_interrupts
    625.67 ±  2%     -81.8%     113.67 ±  2%  interrupts.CPU259.RES:Rescheduling_interrupts
     15742 ±  2%     -42.0%       9128        interrupts.CPU26.CAL:Function_call_interrupts
    937.33 ±  4%     -40.6%     556.67        interrupts.CPU26.RES:Rescheduling_interrupts
     16093 ±  4%     -34.0%      10618 ±  3%  interrupts.CPU260.CAL:Function_call_interrupts
    594.00 ±  2%     -81.1%     112.00 ± 14%  interrupts.CPU260.RES:Rescheduling_interrupts
     15577           -33.2%      10403 ±  3%  interrupts.CPU261.CAL:Function_call_interrupts
    633.67 ±  3%     -74.5%     161.67 ± 33%  interrupts.CPU261.RES:Rescheduling_interrupts
     15583 ±  3%     -33.8%      10316        interrupts.CPU262.CAL:Function_call_interrupts
      2997 ± 18%     -36.0%       1918 ± 10%  interrupts.CPU262.NMI:Non-maskable_interrupts
      2997 ± 18%     -36.0%       1918 ± 10%  interrupts.CPU262.PMI:Performance_monitoring_interrupts
    661.67 ±  9%     -79.7%     134.33 ± 10%  interrupts.CPU262.RES:Rescheduling_interrupts
     15208 ±  4%     -31.3%      10447 ±  3%  interrupts.CPU263.CAL:Function_call_interrupts
    670.00 ±  7%     -78.5%     144.00 ± 17%  interrupts.CPU263.RES:Rescheduling_interrupts
     15992           -32.6%      10776 ±  3%  interrupts.CPU264.CAL:Function_call_interrupts
    671.67 ±  4%     -82.8%     115.67 ± 24%  interrupts.CPU264.RES:Rescheduling_interrupts
     15604 ±  3%     -33.7%      10349        interrupts.CPU265.CAL:Function_call_interrupts
    699.33 ±  4%     -86.1%      97.00 ± 17%  interrupts.CPU265.RES:Rescheduling_interrupts
     15983 ±  5%     -36.1%      10206 ±  3%  interrupts.CPU266.CAL:Function_call_interrupts
    649.33           -83.3%     108.67 ± 14%  interrupts.CPU266.RES:Rescheduling_interrupts
     16080           -36.2%      10263 ±  2%  interrupts.CPU267.CAL:Function_call_interrupts
      2567 ± 48%     +67.5%       4300 ±  8%  interrupts.CPU267.NMI:Non-maskable_interrupts
      2567 ± 48%     +67.5%       4300 ±  8%  interrupts.CPU267.PMI:Performance_monitoring_interrupts
    647.67 ±  2%     -85.4%      94.33 ±  4%  interrupts.CPU267.RES:Rescheduling_interrupts
     14976 ±  4%     -31.9%      10198 ±  3%  interrupts.CPU268.CAL:Function_call_interrupts
    614.00 ±  6%     -80.2%     121.67 ± 48%  interrupts.CPU268.RES:Rescheduling_interrupts
     14786 ±  4%     -32.7%       9955        interrupts.CPU269.CAL:Function_call_interrupts
    579.00 ±  2%     -81.9%     105.00 ±  9%  interrupts.CPU269.RES:Rescheduling_interrupts
     16449 ±  2%     -40.8%       9742 ±  3%  interrupts.CPU27.CAL:Function_call_interrupts
      4245 ±  9%     -37.3%       2660 ± 43%  interrupts.CPU27.NMI:Non-maskable_interrupts
      4245 ±  9%     -37.3%       2660 ± 43%  interrupts.CPU27.PMI:Performance_monitoring_interrupts
    926.33 ±  2%     -41.7%     540.33 ±  4%  interrupts.CPU27.RES:Rescheduling_interrupts
     16279 ±  2%     -34.8%      10616 ±  2%  interrupts.CPU270.CAL:Function_call_interrupts
    678.00 ±  4%     -85.2%     100.33 ±  3%  interrupts.CPU270.RES:Rescheduling_interrupts
     15420 ±  5%     -30.9%      10661 ±  3%  interrupts.CPU271.CAL:Function_call_interrupts
    634.67 ±  5%     -80.6%     123.33 ± 27%  interrupts.CPU271.RES:Rescheduling_interrupts
     14594           -29.4%      10309 ±  2%  interrupts.CPU272.CAL:Function_call_interrupts
    578.33 ±  8%     -73.5%     153.33 ± 17%  interrupts.CPU272.RES:Rescheduling_interrupts
      5945 ±  2%     +11.4%       6624 ±  3%  interrupts.CPU272.TLB:TLB_shootdowns
     15202           -29.4%      10728 ±  3%  interrupts.CPU273.CAL:Function_call_interrupts
      2780 ± 34%     -32.2%       1885 ±  6%  interrupts.CPU273.NMI:Non-maskable_interrupts
      2780 ± 34%     -32.2%       1885 ±  6%  interrupts.CPU273.PMI:Performance_monitoring_interrupts
    562.33 ±  8%     -67.8%     181.00 ± 42%  interrupts.CPU273.RES:Rescheduling_interrupts
     16164           -33.2%      10791 ±  3%  interrupts.CPU274.CAL:Function_call_interrupts
      3208 ± 21%     -36.5%       2038 ± 12%  interrupts.CPU274.NMI:Non-maskable_interrupts
      3208 ± 21%     -36.5%       2038 ± 12%  interrupts.CPU274.PMI:Performance_monitoring_interrupts
    652.33 ±  2%     -84.1%     104.00 ± 12%  interrupts.CPU274.RES:Rescheduling_interrupts
     16371 ±  2%     -35.8%      10516 ±  3%  interrupts.CPU275.CAL:Function_call_interrupts
    720.33 ± 10%     -70.4%     213.00 ± 73%  interrupts.CPU275.RES:Rescheduling_interrupts
     15706 ±  7%     -33.6%      10424 ±  2%  interrupts.CPU276.CAL:Function_call_interrupts
    644.67 ±  7%     -87.3%      82.00 ± 13%  interrupts.CPU276.RES:Rescheduling_interrupts
     15575 ±  6%     -33.0%      10433 ±  2%  interrupts.CPU277.CAL:Function_call_interrupts
    651.67 ± 10%     -86.9%      85.67 ±  9%  interrupts.CPU277.RES:Rescheduling_interrupts
     14992 ±  5%     -29.7%      10532        interrupts.CPU278.CAL:Function_call_interrupts
    653.00 ±  5%     -83.8%     105.67 ± 20%  interrupts.CPU278.RES:Rescheduling_interrupts
     15235 ±  2%     -34.0%      10055 ±  3%  interrupts.CPU279.CAL:Function_call_interrupts
      1676 ± 10%     +31.0%       2197        interrupts.CPU279.NMI:Non-maskable_interrupts
      1676 ± 10%     +31.0%       2197        interrupts.CPU279.PMI:Performance_monitoring_interrupts
    702.00 ± 16%     -87.4%      88.33 ±  9%  interrupts.CPU279.RES:Rescheduling_interrupts
     17065 ±  4%     -44.6%       9448 ±  3%  interrupts.CPU28.CAL:Function_call_interrupts
    982.00 ±  9%     -44.8%     541.67 ±  6%  interrupts.CPU28.RES:Rescheduling_interrupts
      6552 ±  4%      -6.3%       6136 ±  5%  interrupts.CPU28.TLB:TLB_shootdowns
     16348 ±  5%     -38.2%      10103 ±  3%  interrupts.CPU280.CAL:Function_call_interrupts
    653.33 ±  3%     -77.8%     145.00 ± 36%  interrupts.CPU280.RES:Rescheduling_interrupts
     16212 ±  6%     -36.8%      10250 ±  4%  interrupts.CPU281.CAL:Function_call_interrupts
    674.00 ±  7%     -81.5%     124.67 ± 10%  interrupts.CPU281.RES:Rescheduling_interrupts
     15628           -32.9%      10478 ±  3%  interrupts.CPU282.CAL:Function_call_interrupts
    596.00 ±  4%     -81.1%     112.67 ±  6%  interrupts.CPU282.RES:Rescheduling_interrupts
     15756           -34.1%      10376 ±  5%  interrupts.CPU283.CAL:Function_call_interrupts
    624.00 ±  5%     -80.2%     123.33 ± 45%  interrupts.CPU283.RES:Rescheduling_interrupts
     16235 ±  5%     -36.7%      10276 ±  7%  interrupts.CPU284.CAL:Function_call_interrupts
    638.00 ±  4%     -83.6%     104.33 ±  9%  interrupts.CPU284.RES:Rescheduling_interrupts
     15205 ±  7%     -32.5%      10261        interrupts.CPU285.CAL:Function_call_interrupts
    677.67           -84.3%     106.33 ± 11%  interrupts.CPU285.RES:Rescheduling_interrupts
     15025 ±  5%     -34.6%       9820 ±  4%  interrupts.CPU286.CAL:Function_call_interrupts
    618.67 ±  3%     -76.3%     146.33 ± 57%  interrupts.CPU286.RES:Rescheduling_interrupts
     13486 ±  5%     -33.7%       8935 ±  8%  interrupts.CPU287.CAL:Function_call_interrupts
    603.33 ±  3%     -78.6%     129.33 ± 17%  interrupts.CPU287.RES:Rescheduling_interrupts
     16566 ±  4%     -41.2%       9733 ±  4%  interrupts.CPU29.CAL:Function_call_interrupts
    950.00 ±  4%     -42.2%     549.00 ±  6%  interrupts.CPU29.RES:Rescheduling_interrupts
     17490 ±  7%     -46.4%       9373        interrupts.CPU3.CAL:Function_call_interrupts
      1304 ± 10%     -32.9%     875.33 ± 16%  interrupts.CPU3.RES:Rescheduling_interrupts
      7809 ± 13%     -19.1%       6317 ±  2%  interrupts.CPU3.TLB:TLB_shootdowns
     16212 ±  3%     -38.7%       9942 ±  6%  interrupts.CPU30.CAL:Function_call_interrupts
      4408 ±  9%     -58.5%       1830 ±  4%  interrupts.CPU30.NMI:Non-maskable_interrupts
      4408 ±  9%     -58.5%       1830 ±  4%  interrupts.CPU30.PMI:Performance_monitoring_interrupts
      1029 ±  4%     -48.7%     528.33        interrupts.CPU30.RES:Rescheduling_interrupts
     15974           -36.7%      10113 ±  2%  interrupts.CPU31.CAL:Function_call_interrupts
    999.67 ±  6%     -47.5%     524.33 ±  3%  interrupts.CPU31.RES:Rescheduling_interrupts
     15946 ±  3%     -39.1%       9718 ±  5%  interrupts.CPU32.CAL:Function_call_interrupts
    960.67 ±  5%     -44.8%     530.00 ±  4%  interrupts.CPU32.RES:Rescheduling_interrupts
     16058 ±  5%     -38.4%       9884 ±  2%  interrupts.CPU33.CAL:Function_call_interrupts
    932.33 ±  6%     -45.4%     508.67        interrupts.CPU33.RES:Rescheduling_interrupts
     16184 ±  5%     -40.8%       9582 ±  4%  interrupts.CPU34.CAL:Function_call_interrupts
    924.67 ±  5%     -40.9%     546.33 ±  3%  interrupts.CPU34.RES:Rescheduling_interrupts
     15757 ±  6%     -35.8%      10110 ±  2%  interrupts.CPU35.CAL:Function_call_interrupts
      3436 ± 24%     -43.3%       1949 ±  8%  interrupts.CPU35.NMI:Non-maskable_interrupts
      3436 ± 24%     -43.3%       1949 ±  8%  interrupts.CPU35.PMI:Performance_monitoring_interrupts
    923.67 ±  3%     -41.9%     536.33        interrupts.CPU35.RES:Rescheduling_interrupts
     16126 ±  3%     -36.6%      10217        interrupts.CPU36.CAL:Function_call_interrupts
    972.33 ± 13%     -44.8%     536.33 ± 10%  interrupts.CPU36.RES:Rescheduling_interrupts
     16023 ±  3%     -39.8%       9651 ±  4%  interrupts.CPU37.CAL:Function_call_interrupts
      1011 ±  8%     -47.1%     535.00 ±  3%  interrupts.CPU37.RES:Rescheduling_interrupts
     16359 ±  4%     -39.7%       9868 ±  2%  interrupts.CPU38.CAL:Function_call_interrupts
    960.00 ±  4%     -45.3%     525.33 ±  3%  interrupts.CPU38.RES:Rescheduling_interrupts
     15679 ±  2%     -35.7%      10079        interrupts.CPU39.CAL:Function_call_interrupts
    944.00           -43.3%     535.67 ±  5%  interrupts.CPU39.RES:Rescheduling_interrupts
     16127 ±  5%     -38.3%       9951 ±  3%  interrupts.CPU4.CAL:Function_call_interrupts
    970.33 ±  6%     -46.3%     521.33 ±  4%  interrupts.CPU4.RES:Rescheduling_interrupts
     16774 ±  2%     -44.0%       9391 ±  5%  interrupts.CPU40.CAL:Function_call_interrupts
    982.33 ±  7%     -43.2%     557.67        interrupts.CPU40.RES:Rescheduling_interrupts
      6796 ±  6%     -19.1%       5496 ±  9%  interrupts.CPU40.TLB:TLB_shootdowns
     16850 ±  2%     -38.8%      10317        interrupts.CPU41.CAL:Function_call_interrupts
    956.33 ±  3%     -42.2%     552.67 ±  7%  interrupts.CPU41.RES:Rescheduling_interrupts
     16756 ±  5%     -43.5%       9466 ±  3%  interrupts.CPU42.CAL:Function_call_interrupts
    939.67 ±  4%     -43.4%     531.67 ±  2%  interrupts.CPU42.RES:Rescheduling_interrupts
     16857 ±  4%     -41.8%       9815 ±  4%  interrupts.CPU43.CAL:Function_call_interrupts
      1890 ± 17%     +95.0%       3685        interrupts.CPU43.NMI:Non-maskable_interrupts
      1890 ± 17%     +95.0%       3685        interrupts.CPU43.PMI:Performance_monitoring_interrupts
    938.67           -45.1%     515.33 ±  2%  interrupts.CPU43.RES:Rescheduling_interrupts
     15972 ±  2%     -36.8%      10096        interrupts.CPU44.CAL:Function_call_interrupts
    930.67 ±  3%     -44.6%     515.67 ±  2%  interrupts.CPU44.RES:Rescheduling_interrupts
     15741 ±  5%     -34.1%      10380 ±  2%  interrupts.CPU45.CAL:Function_call_interrupts
    899.67 ±  8%     -41.5%     526.33 ±  3%  interrupts.CPU45.RES:Rescheduling_interrupts
     16036 ±  4%     -37.0%      10102 ±  2%  interrupts.CPU46.CAL:Function_call_interrupts
    980.33 ±  6%     -50.1%     489.33 ±  3%  interrupts.CPU46.RES:Rescheduling_interrupts
     15205 ±  3%     -34.7%       9933 ±  3%  interrupts.CPU47.CAL:Function_call_interrupts
    922.33 ±  6%     -46.8%     490.33 ±  4%  interrupts.CPU47.RES:Rescheduling_interrupts
     16006 ±  4%     -39.2%       9729        interrupts.CPU48.CAL:Function_call_interrupts
    947.67 ±  3%     -49.2%     481.33        interrupts.CPU48.RES:Rescheduling_interrupts
     16059           -38.1%       9947 ±  3%  interrupts.CPU49.CAL:Function_call_interrupts
    922.00 ±  4%     -47.8%     481.00 ±  2%  interrupts.CPU49.RES:Rescheduling_interrupts
     16096 ±  5%     -39.8%       9684 ±  4%  interrupts.CPU5.CAL:Function_call_interrupts
    983.33 ±  4%     -45.6%     535.33 ±  3%  interrupts.CPU5.RES:Rescheduling_interrupts
     16493 ±  3%     -36.8%      10427 ±  3%  interrupts.CPU50.CAL:Function_call_interrupts
    951.00           -51.2%     464.33 ±  3%  interrupts.CPU50.RES:Rescheduling_interrupts
      6049 ±  5%     +10.3%       6673 ±  5%  interrupts.CPU50.TLB:TLB_shootdowns
     16322 ±  4%     -39.8%       9821 ±  3%  interrupts.CPU51.CAL:Function_call_interrupts
    868.67           -49.1%     442.00 ±  3%  interrupts.CPU51.RES:Rescheduling_interrupts
     15310 ±  7%     -33.7%      10153 ±  3%  interrupts.CPU52.CAL:Function_call_interrupts
      2585 ± 31%     -35.0%       1681 ± 12%  interrupts.CPU52.NMI:Non-maskable_interrupts
      2585 ± 31%     -35.0%       1681 ± 12%  interrupts.CPU52.PMI:Performance_monitoring_interrupts
    875.33 ±  2%     -46.4%     469.00 ±  5%  interrupts.CPU52.RES:Rescheduling_interrupts
     15383 ±  5%     -37.0%       9698 ±  5%  interrupts.CPU53.CAL:Function_call_interrupts
    804.67 ±  5%     -44.8%     444.33 ±  3%  interrupts.CPU53.RES:Rescheduling_interrupts
     16307 ±  4%     -36.7%      10323 ±  2%  interrupts.CPU54.CAL:Function_call_interrupts
    888.67 ±  4%     -48.3%     459.33 ±  5%  interrupts.CPU54.RES:Rescheduling_interrupts
     15998           -38.4%       9858 ±  3%  interrupts.CPU55.CAL:Function_call_interrupts
    873.33 ±  5%     -47.1%     461.67 ±  8%  interrupts.CPU55.RES:Rescheduling_interrupts
      6831 ±  5%     -12.7%       5963 ±  2%  interrupts.CPU55.TLB:TLB_shootdowns
     15775           -40.6%       9365 ±  4%  interrupts.CPU56.CAL:Function_call_interrupts
    839.67 ±  5%     -37.4%     526.00 ±  8%  interrupts.CPU56.RES:Rescheduling_interrupts
      6383 ±  2%     -10.3%       5728 ±  2%  interrupts.CPU56.TLB:TLB_shootdowns
     15022           -31.6%      10278 ±  2%  interrupts.CPU57.CAL:Function_call_interrupts
      2629 ± 18%     -28.1%       1890 ±  3%  interrupts.CPU57.NMI:Non-maskable_interrupts
      2629 ± 18%     -28.1%       1890 ±  3%  interrupts.CPU57.PMI:Performance_monitoring_interrupts
    800.67 ±  6%     -36.1%     512.00 ± 12%  interrupts.CPU57.RES:Rescheduling_interrupts
     16702 ±  4%     -40.4%       9950 ±  5%  interrupts.CPU58.CAL:Function_call_interrupts
    922.33 ±  5%     -50.1%     460.33 ±  4%  interrupts.CPU58.RES:Rescheduling_interrupts
     16015           -37.9%       9947 ±  9%  interrupts.CPU59.CAL:Function_call_interrupts
    909.33 ±  3%     -50.5%     449.67 ±  8%  interrupts.CPU59.RES:Rescheduling_interrupts
     16429 ±  2%     -44.3%       9146 ±  2%  interrupts.CPU6.CAL:Function_call_interrupts
    965.33 ±  4%     -45.9%     522.67 ±  7%  interrupts.CPU6.RES:Rescheduling_interrupts
     16605 ±  5%     -38.4%      10225 ±  3%  interrupts.CPU60.CAL:Function_call_interrupts
      2456 ± 24%     -24.2%       1860 ±  9%  interrupts.CPU60.NMI:Non-maskable_interrupts
      2456 ± 24%     -24.2%       1860 ±  9%  interrupts.CPU60.PMI:Performance_monitoring_interrupts
    841.33 ±  5%     -48.3%     435.00        interrupts.CPU60.RES:Rescheduling_interrupts
     15904 ±  3%     -36.6%      10075 ±  2%  interrupts.CPU61.CAL:Function_call_interrupts
    871.00 ±  7%     -50.1%     434.33 ±  3%  interrupts.CPU61.RES:Rescheduling_interrupts
     15657 ±  7%     -35.4%      10108        interrupts.CPU62.CAL:Function_call_interrupts
    903.33 ±  4%     -49.9%     452.33 ±  4%  interrupts.CPU62.RES:Rescheduling_interrupts
     15363 ±  3%     -35.8%       9856 ±  2%  interrupts.CPU63.CAL:Function_call_interrupts
    876.67 ± 11%     -48.4%     452.67        interrupts.CPU63.RES:Rescheduling_interrupts
     16677 ±  6%     -40.8%       9874 ±  6%  interrupts.CPU64.CAL:Function_call_interrupts
    927.00 ±  2%     -50.2%     461.67 ±  5%  interrupts.CPU64.RES:Rescheduling_interrupts
     16582 ±  3%     -40.9%       9806        interrupts.CPU65.CAL:Function_call_interrupts
    873.00 ±  2%     -48.8%     446.67 ±  2%  interrupts.CPU65.RES:Rescheduling_interrupts
     16165 ±  2%     -38.5%       9945 ±  3%  interrupts.CPU66.CAL:Function_call_interrupts
    891.00 ±  4%     -49.8%     447.00 ±  3%  interrupts.CPU66.RES:Rescheduling_interrupts
     15845           -39.4%       9610 ±  4%  interrupts.CPU67.CAL:Function_call_interrupts
    875.33           -49.7%     440.67 ± 10%  interrupts.CPU67.RES:Rescheduling_interrupts
     15764 ±  6%     -35.3%      10197 ±  5%  interrupts.CPU68.CAL:Function_call_interrupts
    894.00 ±  3%     -50.1%     446.33        interrupts.CPU68.RES:Rescheduling_interrupts
     15783 ±  7%     -35.7%      10142 ± 10%  interrupts.CPU69.CAL:Function_call_interrupts
    835.00 ±  6%     -47.7%     436.33 ±  2%  interrupts.CPU69.RES:Rescheduling_interrupts
     15635 ±  5%     -40.0%       9379        interrupts.CPU7.CAL:Function_call_interrupts
    916.00 ±  2%     -42.5%     526.67 ±  6%  interrupts.CPU7.RES:Rescheduling_interrupts
     15154 ±  5%     -39.2%       9215 ±  3%  interrupts.CPU70.CAL:Function_call_interrupts
    835.00 ±  3%     -49.9%     418.67        interrupts.CPU70.RES:Rescheduling_interrupts
     15138 ±  6%     -39.3%       9191 ±  5%  interrupts.CPU71.CAL:Function_call_interrupts
      1436 ± 22%    +124.2%       3220 ± 21%  interrupts.CPU71.NMI:Non-maskable_interrupts
      1436 ± 22%    +124.2%       3220 ± 21%  interrupts.CPU71.PMI:Performance_monitoring_interrupts
    882.67 ±  8%     -53.2%     413.00 ±  8%  interrupts.CPU71.RES:Rescheduling_interrupts
     12070 ± 13%     -25.5%       8991 ±  5%  interrupts.CPU72.CAL:Function_call_interrupts
    844.67 ± 12%     -44.2%     471.33 ± 42%  interrupts.CPU72.RES:Rescheduling_interrupts
     12035 ± 10%     -23.6%       9199 ±  5%  interrupts.CPU73.CAL:Function_call_interrupts
    797.00 ± 11%     -49.1%     405.67 ± 22%  interrupts.CPU73.RES:Rescheduling_interrupts
     16608 ±  2%     -37.6%      10367 ±  3%  interrupts.CPU74.CAL:Function_call_interrupts
      1074 ± 18%     -39.3%     652.00 ± 27%  interrupts.CPU74.RES:Rescheduling_interrupts
      7597 ±  5%     -15.0%       6453 ±  6%  interrupts.CPU74.TLB:TLB_shootdowns
     16871           -39.2%      10260 ±  2%  interrupts.CPU75.CAL:Function_call_interrupts
      1168 ± 17%     -52.5%     554.67 ± 22%  interrupts.CPU75.RES:Rescheduling_interrupts
      7525 ±  5%     -12.5%       6587 ±  3%  interrupts.CPU75.TLB:TLB_shootdowns
     16005 ±  3%     -32.5%      10800 ±  4%  interrupts.CPU76.CAL:Function_call_interrupts
    812.67 ±  8%     -66.6%     271.33 ± 12%  interrupts.CPU76.RES:Rescheduling_interrupts
     16274 ±  2%     -34.6%      10649        interrupts.CPU77.CAL:Function_call_interrupts
    801.00 ±  4%     -66.9%     265.00 ±  5%  interrupts.CPU77.RES:Rescheduling_interrupts
     15894 ±  6%     -37.0%      10015 ±  3%  interrupts.CPU78.CAL:Function_call_interrupts
    767.67 ± 12%     -69.2%     236.33 ±  2%  interrupts.CPU78.RES:Rescheduling_interrupts
     15846 ±  4%     -40.5%       9430 ±  3%  interrupts.CPU79.CAL:Function_call_interrupts
    680.67 ±  2%     -62.1%     257.67 ± 14%  interrupts.CPU79.RES:Rescheduling_interrupts
      6650 ± 13%     -18.4%       5424 ±  3%  interrupts.CPU79.TLB:TLB_shootdowns
     16627           -41.1%       9794        interrupts.CPU8.CAL:Function_call_interrupts
    953.67 ±  2%     -42.6%     547.33 ±  9%  interrupts.CPU8.RES:Rescheduling_interrupts
     16212 ±  2%     -33.0%      10861        interrupts.CPU80.CAL:Function_call_interrupts
      3040 ± 29%     -33.6%       2019 ±  7%  interrupts.CPU80.NMI:Non-maskable_interrupts
      3040 ± 29%     -33.6%       2019 ±  7%  interrupts.CPU80.PMI:Performance_monitoring_interrupts
    723.33 ±  2%     -59.7%     291.67 ± 16%  interrupts.CPU80.RES:Rescheduling_interrupts
     16273 ±  2%     -37.0%      10246 ±  3%  interrupts.CPU81.CAL:Function_call_interrupts
      3705 ± 29%     -34.3%       2433 ± 33%  interrupts.CPU81.NMI:Non-maskable_interrupts
      3705 ± 29%     -34.3%       2433 ± 33%  interrupts.CPU81.PMI:Performance_monitoring_interrupts
    733.00 ±  6%     -64.3%     262.00 ± 14%  interrupts.CPU81.RES:Rescheduling_interrupts
     15537           -34.9%      10122 ±  7%  interrupts.CPU82.CAL:Function_call_interrupts
    811.00 ±  8%     -61.7%     310.33 ± 10%  interrupts.CPU82.RES:Rescheduling_interrupts
     16510 ±  2%     -37.1%      10392 ±  5%  interrupts.CPU83.CAL:Function_call_interrupts
    747.33 ±  8%     -62.4%     280.67 ± 10%  interrupts.CPU83.RES:Rescheduling_interrupts
      7265 ±  8%     -11.9%       6399 ±  8%  interrupts.CPU83.TLB:TLB_shootdowns
     15559 ±  2%     -34.0%      10269        interrupts.CPU84.CAL:Function_call_interrupts
    713.00 ±  4%     -68.6%     223.67        interrupts.CPU84.RES:Rescheduling_interrupts
     15390           -35.0%      10001 ±  4%  interrupts.CPU85.CAL:Function_call_interrupts
    704.67           -64.0%     253.67 ± 14%  interrupts.CPU85.RES:Rescheduling_interrupts
     15589 ±  4%     -36.3%       9934 ±  7%  interrupts.CPU86.CAL:Function_call_interrupts
    776.67           -62.1%     294.33 ± 19%  interrupts.CPU86.RES:Rescheduling_interrupts
     15643 ±  2%     -32.9%      10496 ±  4%  interrupts.CPU87.CAL:Function_call_interrupts
      3748 ± 29%     -32.2%       2539 ± 24%  interrupts.CPU87.NMI:Non-maskable_interrupts
      3748 ± 29%     -32.2%       2539 ± 24%  interrupts.CPU87.PMI:Performance_monitoring_interrupts
    776.00 ±  5%     -56.1%     340.67 ± 11%  interrupts.CPU87.RES:Rescheduling_interrupts
     15865 ±  2%     -31.2%      10909        interrupts.CPU88.CAL:Function_call_interrupts
      2092 ±  5%     +67.0%       3495 ± 28%  interrupts.CPU88.NMI:Non-maskable_interrupts
      2092 ±  5%     +67.0%       3495 ± 28%  interrupts.CPU88.PMI:Performance_monitoring_interrupts
    830.67 ±  5%     -68.5%     262.00 ± 19%  interrupts.CPU88.RES:Rescheduling_interrupts
     15925 ±  2%     -31.7%      10881 ±  2%  interrupts.CPU89.CAL:Function_call_interrupts
    779.00 ±  4%     -61.6%     299.33 ± 21%  interrupts.CPU89.RES:Rescheduling_interrupts
     16220 ±  2%     -41.9%       9417        interrupts.CPU9.CAL:Function_call_interrupts
    916.33           -41.7%     534.00 ±  3%  interrupts.CPU9.RES:Rescheduling_interrupts
      6600 ±  3%     -10.2%       5925 ±  3%  interrupts.CPU9.TLB:TLB_shootdowns
     15882 ±  2%     -35.4%      10256 ±  2%  interrupts.CPU90.CAL:Function_call_interrupts
    795.67 ± 11%     -65.7%     273.00 ± 12%  interrupts.CPU90.RES:Rescheduling_interrupts
     16401           -34.5%      10737 ±  2%  interrupts.CPU91.CAL:Function_call_interrupts
    757.33 ±  9%     -70.7%     221.67 ±  5%  interrupts.CPU91.RES:Rescheduling_interrupts
     15839 ±  5%     -33.7%      10502 ±  5%  interrupts.CPU92.CAL:Function_call_interrupts
    737.00 ± 13%     -63.5%     269.33 ± 12%  interrupts.CPU92.RES:Rescheduling_interrupts
     15383 ±  6%     -29.7%      10821 ±  7%  interrupts.CPU93.CAL:Function_call_interrupts
    664.33 ±  5%     -57.9%     279.67 ± 10%  interrupts.CPU93.RES:Rescheduling_interrupts
     17405 ±  6%     -39.7%      10503 ±  3%  interrupts.CPU94.CAL:Function_call_interrupts
    757.33 ±  6%     -72.1%     211.67 ±  7%  interrupts.CPU94.RES:Rescheduling_interrupts
     17026 ±  6%     -39.8%      10246 ±  3%  interrupts.CPU95.CAL:Function_call_interrupts
    755.67           -67.9%     242.33 ±  4%  interrupts.CPU95.RES:Rescheduling_interrupts
      7085 ±  8%     -11.3%       6285 ±  4%  interrupts.CPU95.TLB:TLB_shootdowns
     16264 ±  7%     -35.9%      10417 ±  3%  interrupts.CPU96.CAL:Function_call_interrupts
    729.33 ±  4%     -63.5%     266.00 ± 17%  interrupts.CPU96.RES:Rescheduling_interrupts
     16049 ±  6%     -36.6%      10181        interrupts.CPU97.CAL:Function_call_interrupts
    715.00 ±  2%     -68.4%     225.67 ±  8%  interrupts.CPU97.RES:Rescheduling_interrupts
     15655 ±  4%     -32.5%      10566        interrupts.CPU98.CAL:Function_call_interrupts
    747.67 ±  8%     -68.7%     234.33 ±  6%  interrupts.CPU98.RES:Rescheduling_interrupts
     16272           -37.1%      10241        interrupts.CPU99.CAL:Function_call_interrupts
    777.67           -71.2%     223.67 ±  5%  interrupts.CPU99.RES:Rescheduling_interrupts
    222434           -63.8%      80497        interrupts.RES:Rescheduling_interrupts



***************************************************************************************************
lkp-cpl-4sp1: 144 threads Intel(R) Xeon(R) Gold 5318H CPU @ 2.50GHz with 128G memory
=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/1BRD_48G/xfs/x86_64-rhel-8.3/600/debian-10.4-x86_64-20200603.cgz/lkp-cpl-4sp1/sync_disk_rw/aim7/0x700001e

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
     18797            +4.7%      19676        aim7.jobs-per-min
    191.57            -4.5%     183.02        aim7.time.elapsed_time
    191.57            -4.5%     183.02        aim7.time.elapsed_time.max
    453552           -29.7%     318738        aim7.time.involuntary_context_switches
      9392            +6.5%      10000        aim7.time.system_time
     26.53 ±  2%     -15.0%      22.56        aim7.time.user_time
    498131 ±  3%     +11.8%     556781 ±  4%  meminfo.Mapped
     36.19            +3.9       40.11        mpstat.cpu.all.sys%
 8.127e+08 ± 13%     -28.0%  5.852e+08        cpuidle.C1.time
  14566599 ±  5%     -19.1%   11787585        cpuidle.C1.usage
     62.96            -6.1%      59.09        iostat.cpu.idle
     36.76           +10.5%      40.62        iostat.cpu.system
   2644895 ±  6%     +15.7%    3061096 ±  3%  numa-numastat.node3.local_node
   2690447 ±  6%     +16.0%    3120521 ±  3%  numa-numastat.node3.numa_hit
     62.50            -6.0%      58.75        vmstat.cpu.id
    745927            +4.4%     778810        vmstat.io.bo
   1103266            +5.6%    1165226        vmstat.system.cs
    125849 ±  3%     +11.8%     140669 ±  4%  proc-vmstat.nr_mapped
    545931            -1.3%     538967        proc-vmstat.nr_shmem
    387827            +5.2%     407877        proc-vmstat.numa_hint_faults
    123926           +11.6%     138279 ±  3%  proc-vmstat.numa_hint_faults_local
      1072 ±  6%     -22.4%     832.00 ±  9%  slabinfo.kmem_cache.active_objs
      1072 ±  6%     -22.4%     832.00 ±  9%  slabinfo.kmem_cache.num_objs
      1555 ±  4%     -15.4%       1315 ±  5%  slabinfo.kmem_cache_node.active_objs
      1648 ±  4%     -14.6%       1408 ±  5%  slabinfo.kmem_cache_node.num_objs
      3.88 ± 21%     +48.4%       5.75 ± 15%  sched_debug.cfs_rq:/.load_avg.min
   2144102           +22.6%    2627676        sched_debug.cfs_rq:/.min_vruntime.avg
   2387488 ±  2%     +16.4%    2778678 ±  2%  sched_debug.cfs_rq:/.min_vruntime.max
   2105780           +22.9%    2587880        sched_debug.cfs_rq:/.min_vruntime.min
     27878 ± 11%     -23.2%      21400 ± 12%  sched_debug.cfs_rq:/.min_vruntime.stddev
     86.50 ± 20%     +46.5%     126.75 ±  6%  sched_debug.cfs_rq:/.runnable_avg.min
     27919 ± 11%     -23.1%      21471 ± 12%  sched_debug.cfs_rq:/.spread0.stddev
     68.94 ± 18%     +47.2%     101.50 ±  8%  sched_debug.cfs_rq:/.util_avg.min
    177641 ±  7%     -27.0%     129664 ±  3%  sched_debug.cpu.avg_idle.stddev
      6.88 ± 42%     -45.5%       3.75 ± 21%  sched_debug.cpu.nr_running.max
      0.93 ± 21%     -26.1%       0.69 ±  7%  sched_debug.cpu.nr_running.stddev
     -1086           -58.8%    -447.31        sched_debug.cpu.nr_uninterruptible.min
    344.83 ±  2%     -32.9%     231.43 ±  5%  sched_debug.cpu.nr_uninterruptible.stddev
    239785 ± 20%     -45.4%     130994 ± 40%  numa-meminfo.node0.Active
    239785 ± 20%     -45.4%     130994 ± 40%  numa-meminfo.node0.Active(anon)
    650763 ±  9%     -23.9%     495501 ± 13%  numa-meminfo.node0.FilePages
    309233 ± 21%     -45.2%     169338 ± 39%  numa-meminfo.node0.Shmem
    266993 ±  6%      -4.9%     253887 ±  5%  numa-meminfo.node0.Unevictable
    480192 ± 59%     -68.0%     153569 ± 26%  numa-meminfo.node2.Active
    480192 ± 59%     -68.0%     153569 ± 26%  numa-meminfo.node2.Active(anon)
    919025 ± 38%     -42.9%     524685 ± 11%  numa-meminfo.node2.FilePages
    598807 ± 59%     -66.1%     203090 ± 31%  numa-meminfo.node2.Shmem
    758944 ± 44%     +59.9%    1213268 ±  4%  numa-meminfo.node3.Active
    758944 ± 44%     +59.9%    1213268 ±  4%  numa-meminfo.node3.Active(anon)
   1266802 ± 33%     +47.6%    1869322 ±  3%  numa-meminfo.node3.FilePages
    183154 ± 43%     +82.1%     333504 ±  5%  numa-meminfo.node3.Mapped
    948674 ± 45%     +61.8%    1534794 ±  4%  numa-meminfo.node3.Shmem
     60288 ± 19%     -45.7%      32751 ± 40%  numa-vmstat.node0.nr_active_anon
    162844 ±  9%     -24.0%     123745 ± 13%  numa-vmstat.node0.nr_file_pages
     21994 ± 18%     -24.2%      16662 ± 20%  numa-vmstat.node0.nr_mapped
     77415 ± 21%     -45.5%      42212 ± 39%  numa-vmstat.node0.nr_shmem
     66748 ±  6%      -4.9%      63471 ±  5%  numa-vmstat.node0.nr_unevictable
     60288 ± 19%     -45.7%      32751 ± 40%  numa-vmstat.node0.nr_zone_active_anon
     66748 ±  6%      -4.9%      63471 ±  5%  numa-vmstat.node0.nr_zone_unevictable
    120872 ± 59%     -68.2%      38424 ± 26%  numa-vmstat.node2.nr_active_anon
    230217 ± 38%     -43.0%     131224 ± 11%  numa-vmstat.node2.nr_file_pages
    150180 ± 59%     -66.2%      50691 ± 31%  numa-vmstat.node2.nr_shmem
    120872 ± 59%     -68.2%      38424 ± 26%  numa-vmstat.node2.nr_zone_active_anon
    190737 ± 44%     +59.2%     303603 ±  4%  numa-vmstat.node3.nr_active_anon
    317209 ± 33%     +47.2%     467030 ±  3%  numa-vmstat.node3.nr_file_pages
     44825 ± 43%     +82.9%      81979 ±  5%  numa-vmstat.node3.nr_mapped
    237630 ± 45%     +61.3%     383263 ±  4%  numa-vmstat.node3.nr_shmem
    190737 ± 44%     +59.2%     303602 ±  4%  numa-vmstat.node3.nr_zone_active_anon
     13.50 ±  2%     -10.3%      12.12 ±  2%  perf-stat.i.MPKI
 3.281e+09            +4.7%  3.435e+09        perf-stat.i.branch-instructions
      1.47            -0.1        1.39 ±  2%  perf-stat.i.branch-miss-rate%
     38.36            +1.6       39.94        perf-stat.i.cache-miss-rate%
  80344215            -3.4%   77607977        perf-stat.i.cache-misses
 2.047e+08            -7.1%  1.902e+08        perf-stat.i.cache-references
   1116334            +5.8%    1181479        perf-stat.i.context-switches
     11.79            +6.5%      12.55        perf-stat.i.cpi
 1.821e+11           +10.7%  2.016e+11        perf-stat.i.cpu-cycles
    152433            -9.7%     137600        perf-stat.i.cpu-migrations
      2259           +13.4%       2561        perf-stat.i.cycles-between-cache-misses
   4115978 ±  5%     +21.1%    4982607 ± 10%  perf-stat.i.dTLB-load-misses
 4.169e+09            +3.0%  4.295e+09        perf-stat.i.dTLB-loads
    560189            +9.4%     612630 ±  5%  perf-stat.i.dTLB-store-misses
 1.863e+09            +2.5%   1.91e+09        perf-stat.i.dTLB-stores
   8204616            +4.6%    8585072        perf-stat.i.iTLB-load-misses
 1.545e+10            +3.9%  1.604e+10        perf-stat.i.instructions
      0.11            -2.9%       0.11        perf-stat.i.ipc
      1.26           +10.7%       1.40        perf-stat.i.metric.GHz
      0.19 ±  4%    +156.9%       0.50 ±  5%  perf-stat.i.metric.K/sec
     66.62            +3.2%      68.78        perf-stat.i.metric.M/sec
      7193            +4.5%       7520        perf-stat.i.minor-faults
  33236218            -4.3%   31793162        perf-stat.i.node-load-misses
   2253688           -12.5%    1972403        perf-stat.i.node-loads
  15039897            +1.3%   15230683        perf-stat.i.node-store-misses
      7196            +4.5%       7523        perf-stat.i.page-faults
     13.25           -10.5%      11.86        perf-stat.overall.MPKI
      1.34            -0.1        1.26        perf-stat.overall.branch-miss-rate%
     39.25            +1.5       40.79        perf-stat.overall.cache-miss-rate%
     11.79            +6.6%      12.56        perf-stat.overall.cpi
      2266           +14.6%       2597        perf-stat.overall.cycles-between-cache-misses
      0.10 ±  5%      +0.0        0.12 ±  9%  perf-stat.overall.dTLB-load-miss-rate%
      0.08            -6.2%       0.08        perf-stat.overall.ipc
 3.265e+09            +4.7%  3.417e+09        perf-stat.ps.branch-instructions
  79925830            -3.4%   77171812        perf-stat.ps.cache-misses
 2.037e+08            -7.1%  1.892e+08        perf-stat.ps.cache-references
   1110379            +5.8%    1174647        perf-stat.ps.context-switches
 1.812e+11           +10.7%  2.005e+11        perf-stat.ps.cpu-cycles
    151604            -9.8%     136805        perf-stat.ps.cpu-migrations
   4097832 ±  5%     +21.1%    4962944 ± 10%  perf-stat.ps.dTLB-load-misses
 4.148e+09            +3.0%  4.272e+09        perf-stat.ps.dTLB-loads
    557332            +9.3%     609278 ±  5%  perf-stat.ps.dTLB-store-misses
 1.854e+09            +2.4%    1.9e+09        perf-stat.ps.dTLB-stores
   8164850            +4.6%    8539978        perf-stat.ps.iTLB-load-misses
 1.537e+10            +3.8%  1.596e+10        perf-stat.ps.instructions
      7162            +4.5%       7483        perf-stat.ps.minor-faults
  33061019            -4.4%   31612394        perf-stat.ps.node-load-misses
   2243185           -12.5%    1962339        perf-stat.ps.node-loads
  14961153            +1.2%   15144571        perf-stat.ps.node-store-misses
      7164            +4.5%       7486        perf-stat.ps.page-faults
 2.963e+12            -0.9%  2.935e+12        perf-stat.total.instructions
      0.04 ±  4%     -14.7%       0.04 ±  4%  perf-sched.sch_delay.avg.ms.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
      0.02 ± 38%     +68.6%       0.03 ± 13%  perf-sched.sch_delay.avg.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.00 ± 17%    +731.2%       0.03 ± 78%  perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_exc_page_fault.[unknown]
      0.04 ± 31%     +76.6%       0.06 ± 30%  perf-sched.sch_delay.avg.ms.preempt_schedule_common._cond_resched.down_read.xfs_file_fsync.xfs_file_buffered_aio_write
      0.00 ±106%    +184.2%       0.01 ± 21%  perf-sched.sch_delay.avg.ms.preempt_schedule_common._cond_resched.down_write.xfs_ilock.xfs_iomap_write_unwritten
      0.03 ± 51%     -68.6%       0.01 ±106%  perf-sched.sch_delay.avg.ms.preempt_schedule_common._cond_resched.wait_for_completion_io.submit_bio_wait.blkdev_issue_flush
      0.04 ± 14%     -48.6%       0.02 ± 11%  perf-sched.sch_delay.avg.ms.preempt_schedule_common._cond_resched.write_cache_pages.iomap_writepages.xfs_vm_writepages
      0.04 ± 86%    +149.2%       0.11 ± 40%  perf-sched.sch_delay.avg.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      0.05 ± 12%     +42.5%       0.07 ±  7%  perf-sched.sch_delay.avg.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      0.10 ±  3%     -27.7%       0.07 ±  9%  perf-sched.sch_delay.avg.ms.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
      0.86 ± 19%     +73.2%       1.49 ±  6%  perf-sched.sch_delay.max.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.01 ± 57%    +890.2%       0.10 ± 72%  perf-sched.sch_delay.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_exc_page_fault.[unknown]
      4.88 ± 15%     -28.8%       3.47 ± 21%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.__flush_work.xlog_cil_force_lsn.xfs_log_force_lsn
      0.01 ±114%    +182.6%       0.02 ± 11%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.down_write.xfs_ilock.xfs_iomap_write_unwritten
      0.84 ± 61%     -78.1%       0.18 ±133%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.wait_for_completion_io.submit_bio_wait.blkdev_issue_flush
      2.85 ± 17%     -41.9%       1.65 ± 13%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.write_cache_pages.iomap_writepages.xfs_vm_writepages
      8.26 ±  4%     +54.9%      12.80 ± 18%  perf-sched.sch_delay.max.ms.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync
      0.65 ±173%   +1994.2%      13.53 ±124%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common._cond_resched.mutex_lock.perf_poll.do_sys_poll
      2.88 ±  5%      -9.7%       2.60 ±  5%  perf-sched.wait_and_delay.avg.ms.rwsem_down_write_slowpath.xlog_cil_push_work.process_one_work.worker_thread
    286.83 ± 46%     -57.8%     121.12 ±109%  perf-sched.wait_and_delay.avg.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      1.67 ±  5%     -12.2%       1.46 ±  2%  perf-sched.wait_and_delay.avg.ms.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
      0.51 ±  3%     -10.1%       0.46 ±  3%  perf-sched.wait_and_delay.avg.ms.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
     30903 ±  2%     +15.4%      35655 ±  4%  perf-sched.wait_and_delay.count.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
      2.50 ±173%    +310.0%      10.25 ± 18%  perf-sched.wait_and_delay.count.preempt_schedule_common._cond_resched.mutex_lock.perf_poll.do_sys_poll
     58.00 ± 21%     +33.6%      77.50 ± 10%  perf-sched.wait_and_delay.count.rwsem_down_read_slowpath.xfs_log_commit_cil.__xfs_trans_commit.xfs_trans_roll
    217.75 ± 59%     +84.5%     401.75 ±  3%  perf-sched.wait_and_delay.count.schedule_timeout.__down.down.xlog_write_iclog
     30628 ±  2%     +15.5%      35379 ±  4%  perf-sched.wait_and_delay.count.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
    840309 ±  2%     +11.9%     940677        perf-sched.wait_and_delay.count.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync
      1122 ± 18%    +119.6%       2465 ± 18%  perf-sched.wait_and_delay.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      2.42 ±173%   +3507.8%      87.42 ±149%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common._cond_resched.mutex_lock.perf_poll.do_sys_poll
    684.48 ±148%    +611.9%       4872 ± 64%  perf-sched.wait_and_delay.max.ms.rwsem_down_read_slowpath.xfs_log_commit_cil.__xfs_trans_commit.xfs_iomap_write_unwritten
      0.92 ± 10%     +23.0%       1.13 ±  8%  perf-sched.wait_time.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_call_function_single.[unknown]
      0.77 ±  6%     +22.0%       0.94 ±  4%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.down_read.xfs_file_fsync.xfs_file_buffered_aio_write
      0.90 ±  3%     +12.1%       1.00 ±  7%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.down_write.xfs_ilock.xfs_buffered_write_iomap_begin
      1.70           +11.7%       1.90        perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.mempool_alloc.bio_alloc_bioset.blkdev_issue_flush
      2.13 ± 13%    +534.7%      13.53 ±124%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.mutex_lock.perf_poll.do_sys_poll
      0.62 ± 12%     +34.5%       0.84 ± 15%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.pagecache_get_page.grab_cache_page_write_begin.iomap_write_begin
      1.54 ±  6%     -18.5%       1.25 ±  3%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.stop_one_cpu.migrate_task_to.task_numa_migrate
      0.92 ±  7%     -12.0%       0.81 ±  2%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.submit_bio_checks.submit_bio_noacct.submit_bio
      1.50 ±  4%     -25.8%       1.11 ±  6%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.wait_for_completion.stop_two_cpus.migrate_swap
      1.30 ± 10%     -21.6%       1.02 ± 14%  perf-sched.wait_time.avg.ms.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.86 ±  5%      -9.9%       2.58 ±  4%  perf-sched.wait_time.avg.ms.rwsem_down_write_slowpath.xlog_cil_push_work.process_one_work.worker_thread
    286.79 ± 46%     -57.8%     121.01 ±110%  perf-sched.wait_time.avg.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      0.01 ± 21%     -64.6%       0.00 ±100%  perf-sched.wait_time.avg.ms.schedule_timeout.wait_for_completion.stop_one_cpu.__set_cpus_allowed_ptr
      1.66 ±  5%     -12.2%       1.46 ±  2%  perf-sched.wait_time.avg.ms.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
      1122 ± 18%    +119.7%       2465 ± 18%  perf-sched.wait_time.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      4.79 ±  9%     -31.3%       3.29 ± 20%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.down_read.xfs_log_commit_cil.__xfs_trans_commit
     15.13 ± 29%     -49.2%       7.69 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.find_lock_entry.shmem_getpage_gfp.shmem_write_begin
      9.68 ± 36%     +55.5%      15.05 ± 22%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.mempool_alloc.bio_alloc_bioset.blkdev_issue_flush
      5.41 ±  5%     -13.5%       4.68 ± 11%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.write_cache_pages.iomap_writepages.xfs_vm_writepages
    684.47 ±148%    +611.9%       4872 ± 64%  perf-sched.wait_time.max.ms.rwsem_down_read_slowpath.xfs_log_commit_cil.__xfs_trans_commit.xfs_iomap_write_unwritten
      5.45 ±  8%     -12.1%       4.78 ±  5%  perf-sched.wait_time.max.ms.rwsem_down_read_slowpath.xfs_log_commit_cil.__xfs_trans_commit.xfs_remove
      5.67 ±  5%     -12.3%       4.97 ±  5%  perf-sched.wait_time.max.ms.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.01 ± 29%     -71.7%       0.00 ±100%  perf-sched.wait_time.max.ms.schedule_timeout.wait_for_completion.stop_one_cpu.__set_cpus_allowed_ptr
     13.59 ±  2%      -2.3       11.25        perf-profile.calltrace.cycles-pp.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
     13.17 ±  2%      -2.3       10.87        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.remove_wait_queue.xlog_wait_on_iclog.__xfs_log_force_lsn
     13.21 ±  2%      -2.3       10.90        perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.remove_wait_queue.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_log_force_lsn
     13.25 ±  2%      -2.3       10.95        perf-profile.calltrace.cycles-pp.remove_wait_queue.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync
     11.54            -1.8        9.74        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.remove_wait_queue.xlog_cil_force_lsn.xfs_log_force_lsn
     11.57            -1.8        9.78        perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.remove_wait_queue.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync
     11.62            -1.8        9.83        perf-profile.calltrace.cycles-pp.remove_wait_queue.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
     30.25            -1.7       28.53        perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
     30.02            -1.7       28.31        perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     30.01            -1.7       28.31        perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     30.02            -1.7       28.32        perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     28.58            -1.5       27.04        perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     28.54            -1.5       27.01        perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
     27.64            -1.4       26.24        perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      4.84 ± 12%      -0.6        4.26 ±  3%  perf-profile.calltrace.cycles-pp.ret_from_fork
      4.84 ± 12%      -0.6        4.26 ±  3%  perf-profile.calltrace.cycles-pp.kthread.ret_from_fork
      4.84 ± 12%      -0.6        4.25 ±  3%  perf-profile.calltrace.cycles-pp.worker_thread.kthread.ret_from_fork
      4.04 ±  2%      -0.3        3.78        perf-profile.calltrace.cycles-pp.__flush_work.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
      0.63 ±  4%      -0.2        0.39 ± 57%  perf-profile.calltrace.cycles-pp.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      0.75 ±  2%      -0.2        0.55        perf-profile.calltrace.cycles-pp.wait_for_completion.__flush_work.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync
      0.55            -0.2        0.38 ± 57%  perf-profile.calltrace.cycles-pp.try_to_wake_up.swake_up_locked.complete.process_one_work.worker_thread
      1.07            -0.1        0.93 ±  2%  perf-profile.calltrace.cycles-pp.xlog_cil_push_work.process_one_work.worker_thread.kthread.ret_from_fork
      0.68 ±  8%      -0.1        0.57 ±  5%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_read_slowpath.xfs_log_commit_cil.__xfs_trans_commit
      0.75 ±  8%      -0.1        0.64 ±  5%  perf-profile.calltrace.cycles-pp.rwsem_down_read_slowpath.xfs_log_commit_cil.__xfs_trans_commit.xfs_vn_update_time.file_update_time
      0.72 ±  8%      -0.1        0.60 ±  5%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_read_slowpath.xfs_log_commit_cil.__xfs_trans_commit.xfs_vn_update_time
      0.76 ±  4%      -0.1        0.69        perf-profile.calltrace.cycles-pp.xlog_state_do_callback.xlog_ioend_work.process_one_work.worker_thread.kthread
      0.60            -0.1        0.55        perf-profile.calltrace.cycles-pp.iomap_apply.iomap_file_buffered_write.xfs_file_buffered_aio_write.new_sync_write.vfs_write
      0.56            -0.1        0.51        perf-profile.calltrace.cycles-pp.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      0.60            -0.1        0.55        perf-profile.calltrace.cycles-pp.iomap_file_buffered_write.xfs_file_buffered_aio_write.new_sync_write.vfs_write.ksys_write
      0.60            -0.0        0.56        perf-profile.calltrace.cycles-pp.complete.process_one_work.worker_thread.kthread.ret_from_fork
      0.59            -0.0        0.55        perf-profile.calltrace.cycles-pp.swake_up_locked.complete.process_one_work.worker_thread.kthread
      0.68 ±  9%      +0.1        0.79 ±  9%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.sb_mark_inode_writeback.__test_set_page_writeback.iomap_writepage_map
      0.76 ±  9%      +0.1        0.88 ±  8%  perf-profile.calltrace.cycles-pp.sb_mark_inode_writeback.__test_set_page_writeback.iomap_writepage_map.write_cache_pages.iomap_writepages
      0.72 ± 10%      +0.1        0.84 ±  8%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.sb_mark_inode_writeback.__test_set_page_writeback.iomap_writepage_map.write_cache_pages
      0.64 ±  9%      +0.1        0.78 ±  9%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.sb_clear_inode_writeback.test_clear_page_writeback.end_page_writeback
      0.78 ±  8%      +0.1        0.92 ±  8%  perf-profile.calltrace.cycles-pp.iomap_finish_ioend.brd_submit_bio.submit_bio_noacct.submit_bio.iomap_submit_ioend
      0.67 ±  8%      +0.1        0.81 ±  9%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.sb_clear_inode_writeback.test_clear_page_writeback.end_page_writeback.iomap_finish_ioend
      0.76 ±  7%      +0.1        0.90 ±  8%  perf-profile.calltrace.cycles-pp.end_page_writeback.iomap_finish_ioend.brd_submit_bio.submit_bio_noacct.submit_bio
      0.71 ±  7%      +0.1        0.85 ±  8%  perf-profile.calltrace.cycles-pp.sb_clear_inode_writeback.test_clear_page_writeback.end_page_writeback.iomap_finish_ioend.brd_submit_bio
      0.75 ±  7%      +0.1        0.89 ±  8%  perf-profile.calltrace.cycles-pp.test_clear_page_writeback.end_page_writeback.iomap_finish_ioend.brd_submit_bio.submit_bio_noacct
      0.65 ± 11%      +0.2        0.85 ±  3%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
      0.65 ± 11%      +0.2        0.85 ±  3%  perf-profile.calltrace.cycles-pp._raw_spin_lock.__xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write
      1.01 ±  9%      +0.2        1.23 ±  3%  perf-profile.calltrace.cycles-pp.__xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write.vfs_write
     34.06 ±  2%      +2.2       36.26        perf-profile.calltrace.cycles-pp.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write
     64.47            +2.3       66.80        perf-profile.calltrace.cycles-pp.write
     64.35            +2.3       66.68        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.write
     64.28            +2.3       66.63        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     64.27            +2.3       66.62        perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     64.28            +2.3       66.63        perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     64.20            +2.4       66.55        perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     55.61            +2.4       57.96        perf-profile.calltrace.cycles-pp.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write.vfs_write
     64.17            +2.4       66.53        perf-profile.calltrace.cycles-pp.xfs_file_buffered_aio_write.new_sync_write.vfs_write.ksys_write.do_syscall_64
      7.53 ±  8%      +2.4        9.96 ±  5%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync
      7.56 ±  8%      +2.4       10.01 ±  5%  perf-profile.calltrace.cycles-pp._raw_spin_lock.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
     59.26            +2.7       61.97        perf-profile.calltrace.cycles-pp.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write.vfs_write.ksys_write
     17.96 ±  5%      +4.4       22.31 ±  2%  perf-profile.calltrace.cycles-pp._raw_spin_lock.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
     17.82 ±  5%      +4.4       22.18 ±  2%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync
     25.50 ±  2%      -4.0       21.47        perf-profile.children.cycles-pp.remove_wait_queue
     27.55 ±  2%      -3.8       23.74        perf-profile.children.cycles-pp._raw_spin_lock_irqsave
     13.95 ±  2%      -2.3       11.63        perf-profile.children.cycles-pp.xlog_wait_on_iclog
     30.25            -1.7       28.53        perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     30.25            -1.7       28.53        perf-profile.children.cycles-pp.cpu_startup_entry
     30.25            -1.7       28.53        perf-profile.children.cycles-pp.do_idle
     30.02            -1.7       28.32        perf-profile.children.cycles-pp.start_secondary
     28.81            -1.6       27.24        perf-profile.children.cycles-pp.cpuidle_enter
     28.81            -1.6       27.24        perf-profile.children.cycles-pp.cpuidle_enter_state
     27.86            -1.4       26.44        perf-profile.children.cycles-pp.intel_idle
      4.84 ± 12%      -0.6        4.26 ±  3%  perf-profile.children.cycles-pp.ret_from_fork
      4.84 ± 12%      -0.6        4.26 ±  3%  perf-profile.children.cycles-pp.kthread
      4.84 ± 12%      -0.6        4.25 ±  3%  perf-profile.children.cycles-pp.worker_thread
      1.44            -0.4        1.09        perf-profile.children.cycles-pp.__schedule
      1.20            -0.3        0.88 ±  2%  perf-profile.children.cycles-pp.schedule
      4.05 ±  2%      -0.3        3.78        perf-profile.children.cycles-pp.__flush_work
      0.39            -0.2        0.15 ±  3%  perf-profile.children.cycles-pp.pick_next_task_fair
      0.27            -0.2        0.05        perf-profile.children.cycles-pp.load_balance
      0.75 ±  2%      -0.2        0.55        perf-profile.children.cycles-pp.wait_for_completion
      1.47            -0.2        1.27        perf-profile.children.cycles-pp.try_to_wake_up
      0.63 ±  2%      -0.2        0.43        perf-profile.children.cycles-pp.schedule_timeout
      1.07            -0.1        0.93 ±  2%  perf-profile.children.cycles-pp.xlog_cil_push_work
      0.80 ±  2%      -0.1        0.67        perf-profile.children.cycles-pp.__wake_up_common
      0.93 ±  2%      -0.1        0.80        perf-profile.children.cycles-pp.__wake_up_common_lock
      0.79 ±  7%      -0.1        0.68 ±  4%  perf-profile.children.cycles-pp.rwsem_down_read_slowpath
      0.78 ±  7%      -0.1        0.67 ±  4%  perf-profile.children.cycles-pp.rwsem_optimistic_spin
      0.72 ±  8%      -0.1        0.60 ±  5%  perf-profile.children.cycles-pp.osq_lock
      0.49            -0.1        0.38        perf-profile.children.cycles-pp.ttwu_do_activate
      0.48            -0.1        0.38        perf-profile.children.cycles-pp.enqueue_task_fair
      0.55 ±  3%      -0.1        0.44        perf-profile.children.cycles-pp.xlog_write
      1.04 ±  2%      -0.1        0.94        perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
      0.95 ±  2%      -0.1        0.86        perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
      0.38            -0.1        0.30 ±  2%  perf-profile.children.cycles-pp.enqueue_entity
      0.49 ±  3%      -0.1        0.41        perf-profile.children.cycles-pp.xlog_state_clean_iclog
      0.42            -0.1        0.34 ±  2%  perf-profile.children.cycles-pp.update_load_avg
      0.38            -0.1        0.31        perf-profile.children.cycles-pp.select_task_rq_fair
      0.76 ±  4%      -0.1        0.69        perf-profile.children.cycles-pp.xlog_state_do_callback
      0.46            -0.1        0.40 ±  3%  perf-profile.children.cycles-pp.dequeue_task_fair
      0.92            -0.1        0.87        perf-profile.children.cycles-pp.asm_call_sysvec_on_stack
      0.47            -0.1        0.41 ±  2%  perf-profile.children.cycles-pp.sched_ttwu_pending
      0.22 ±  4%      -0.1        0.17 ±  4%  perf-profile.children.cycles-pp.xlog_state_get_iclog_space
      0.60            -0.1        0.55        perf-profile.children.cycles-pp.iomap_apply
      0.57            -0.1        0.52 ±  2%  perf-profile.children.cycles-pp.flush_smp_call_function_from_idle
      0.60            -0.1        0.55        perf-profile.children.cycles-pp.iomap_file_buffered_write
      0.39            -0.0        0.34 ±  2%  perf-profile.children.cycles-pp.dequeue_entity
      0.47 ±  3%      -0.0        0.42        perf-profile.children.cycles-pp.brd_do_bvec
      0.59            -0.0        0.55        perf-profile.children.cycles-pp.swake_up_locked
      0.61            -0.0        0.56        perf-profile.children.cycles-pp.complete
      0.65 ±  2%      -0.0        0.61 ±  2%  perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
      0.64 ±  2%      -0.0        0.60 ±  2%  perf-profile.children.cycles-pp.hrtimer_interrupt
      0.51            -0.0        0.47        perf-profile.children.cycles-pp.iomap_write_actor
      0.21 ±  2%      -0.0        0.17 ±  4%  perf-profile.children.cycles-pp.xfs_bmapi_write
      0.34 ±  2%      -0.0        0.29        perf-profile.children.cycles-pp.schedule_idle
      0.23 ±  2%      -0.0        0.18 ±  2%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.18 ±  2%      -0.0        0.15 ±  3%  perf-profile.children.cycles-pp.xfs_bmap_add_extent_unwritten_real
      0.34 ±  2%      -0.0        0.30        perf-profile.children.cycles-pp.menu_select
      0.24 ±  3%      -0.0        0.21 ±  2%  perf-profile.children.cycles-pp.update_curr
      0.19 ±  3%      -0.0        0.15 ±  2%  perf-profile.children.cycles-pp.xfs_bmapi_convert_unwritten
      0.14 ±  3%      -0.0        0.11 ±  4%  perf-profile.children.cycles-pp.update_rq_clock
      0.28            -0.0        0.24        perf-profile.children.cycles-pp.select_idle_sibling
      0.10 ±  4%      -0.0        0.07 ±  5%  perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.40            -0.0        0.37 ±  2%  perf-profile.children.cycles-pp.__hrtimer_run_queues
      0.14 ±  3%      -0.0        0.11 ±  6%  perf-profile.children.cycles-pp.set_task_cpu
      0.19 ±  4%      -0.0        0.16 ±  5%  perf-profile.children.cycles-pp.irq_exit_rcu
      0.06 ±  6%      -0.0        0.04 ± 57%  perf-profile.children.cycles-pp.io_schedule
      0.14 ±  5%      -0.0        0.12 ±  3%  perf-profile.children.cycles-pp.__smp_call_single_queue
      0.14 ±  6%      -0.0        0.12 ±  3%  perf-profile.children.cycles-pp.llist_add_batch
      0.07 ±  5%      -0.0        0.05 ±  8%  perf-profile.children.cycles-pp.xfs_end_bio
      0.29            -0.0        0.27 ±  4%  perf-profile.children.cycles-pp.tick_sched_handle
      0.19 ±  2%      -0.0        0.17 ±  2%  perf-profile.children.cycles-pp.poll_idle
      0.10 ±  4%      -0.0        0.08        perf-profile.children.cycles-pp.find_get_entry
      0.07            -0.0        0.05 ±  8%  perf-profile.children.cycles-pp.queue_work_on
      0.07 ±  6%      -0.0        0.05        perf-profile.children.cycles-pp.__queue_work
      0.07 ±  6%      -0.0        0.05        perf-profile.children.cycles-pp.tick_nohz_idle_exit
      0.14 ±  3%      -0.0        0.13 ±  3%  perf-profile.children.cycles-pp.xlog_state_release_iclog
      0.11 ±  4%      -0.0        0.09 ±  7%  perf-profile.children.cycles-pp.migrate_task_rq_fair
      0.07 ±  7%      -0.0        0.05        perf-profile.children.cycles-pp.wake_page_function
      0.09            -0.0        0.08 ±  6%  perf-profile.children.cycles-pp.xfs_btree_lookup
      0.20 ±  2%      -0.0        0.19        perf-profile.children.cycles-pp.iomap_write_begin
      0.14 ±  3%      -0.0        0.13        perf-profile.children.cycles-pp.pagecache_get_page
      0.08 ±  6%      -0.0        0.06 ±  6%  perf-profile.children.cycles-pp.wake_up_page_bit
      0.07            -0.0        0.06 ±  7%  perf-profile.children.cycles-pp.iov_iter_copy_from_user_atomic
      0.12 ±  4%      -0.0        0.11 ±  3%  perf-profile.children.cycles-pp.down_read
      0.15 ±  2%      -0.0        0.14        perf-profile.children.cycles-pp.grab_cache_page_write_begin
      0.07            -0.0        0.06        perf-profile.children.cycles-pp.llseek
      0.09            -0.0        0.08        perf-profile.children.cycles-pp.set_next_entity
      0.06            -0.0        0.05        perf-profile.children.cycles-pp.xfs_btree_lookup_get_block
      0.06            -0.0        0.05        perf-profile.children.cycles-pp.copyin
      0.11 ±  4%      +0.0        0.12        perf-profile.children.cycles-pp.__sysvec_call_function_single
      0.76 ±  9%      +0.1        0.88 ±  8%  perf-profile.children.cycles-pp.sb_mark_inode_writeback
      0.91 ±  8%      +0.1        1.05 ±  9%  perf-profile.children.cycles-pp.sb_clear_inode_writeback
      0.98 ±  8%      +0.1        1.12 ±  8%  perf-profile.children.cycles-pp.test_clear_page_writeback
      0.98 ±  8%      +0.1        1.12 ±  8%  perf-profile.children.cycles-pp.end_page_writeback
     34.06 ±  2%      +2.2       36.27        perf-profile.children.cycles-pp.xlog_cil_force_lsn
     64.50            +2.3       66.82        perf-profile.children.cycles-pp.write
     64.57            +2.3       66.91        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     64.43            +2.3       66.78        perf-profile.children.cycles-pp.do_syscall_64
     64.29            +2.3       66.63        perf-profile.children.cycles-pp.ksys_write
     64.21            +2.3       66.55        perf-profile.children.cycles-pp.new_sync_write
     64.28            +2.3       66.63        perf-profile.children.cycles-pp.vfs_write
     55.61            +2.4       57.96        perf-profile.children.cycles-pp.xfs_log_force_lsn
     64.17            +2.4       66.53        perf-profile.children.cycles-pp.xfs_file_buffered_aio_write
     60.13            +2.6       62.78        perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
     59.26            +2.7       61.98        perf-profile.children.cycles-pp.xfs_file_fsync
     30.48 ±  4%      +6.5       36.93        perf-profile.children.cycles-pp._raw_spin_lock
     27.85            -1.4       26.44        perf-profile.self.cycles-pp.intel_idle
      0.72 ±  7%      -0.1        0.60 ±  4%  perf-profile.self.cycles-pp.osq_lock
      0.21 ±  2%      -0.0        0.18 ±  2%  perf-profile.self.cycles-pp.update_load_avg
      0.10 ±  4%      -0.0        0.07 ±  6%  perf-profile.self.cycles-pp.update_rq_clock
      0.38 ±  3%      -0.0        0.35        perf-profile.self.cycles-pp.brd_do_bvec
      0.10 ±  4%      -0.0        0.07 ±  5%  perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.09 ±  5%      -0.0        0.06 ±  7%  perf-profile.self.cycles-pp.update_curr
      0.51            -0.0        0.49        perf-profile.self.cycles-pp._raw_spin_lock
      0.07 ±  5%      -0.0        0.05        perf-profile.self.cycles-pp.enqueue_task_fair
      0.26 ±  3%      -0.0        0.24        perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.20 ±  3%      -0.0        0.18 ±  3%  perf-profile.self.cycles-pp.__schedule
      0.14 ±  6%      -0.0        0.12 ±  3%  perf-profile.self.cycles-pp.llist_add_batch
      0.15 ±  2%      -0.0        0.13 ±  3%  perf-profile.self.cycles-pp.menu_select
      0.19 ±  2%      -0.0        0.17 ±  4%  perf-profile.self.cycles-pp.poll_idle
      0.09 ±  4%      -0.0        0.08        perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.08 ±  5%      -0.0        0.07        perf-profile.self.cycles-pp.process_one_work
      0.06 ±  6%      -0.0        0.05        perf-profile.self.cycles-pp.enqueue_entity
      0.08            -0.0        0.07        perf-profile.self.cycles-pp.try_to_wake_up
     59.84            +2.6       62.43        perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
   9100173            -4.5%    8687790        interrupts.CAL:Function_call_interrupts
      4809           +15.3%       5544        interrupts.CPU0.NMI:Non-maskable_interrupts
      4809           +15.3%       5544        interrupts.CPU0.PMI:Performance_monitoring_interrupts
      4829           +14.6%       5536        interrupts.CPU1.NMI:Non-maskable_interrupts
      4829           +14.6%       5536        interrupts.CPU1.PMI:Performance_monitoring_interrupts
      4182 ±  3%     -18.2%       3420 ±  4%  interrupts.CPU1.RES:Rescheduling_interrupts
      3613           -13.7%       3116 ±  6%  interrupts.CPU10.RES:Rescheduling_interrupts
      4271 ± 24%     +30.0%       5554        interrupts.CPU100.NMI:Non-maskable_interrupts
      4271 ± 24%     +30.0%       5554        interrupts.CPU100.PMI:Performance_monitoring_interrupts
      3658 ±  3%     -23.5%       2799 ±  3%  interrupts.CPU104.RES:Rescheduling_interrupts
      3738           -17.9%       3070 ±  2%  interrupts.CPU105.RES:Rescheduling_interrupts
      3695 ±  2%     -22.0%       2881        interrupts.CPU107.RES:Rescheduling_interrupts
      3643 ± 33%     +51.6%       5523        interrupts.CPU108.NMI:Non-maskable_interrupts
      3643 ± 33%     +51.6%       5523        interrupts.CPU108.PMI:Performance_monitoring_interrupts
      3630           -26.8%       2657 ±  2%  interrupts.CPU108.RES:Rescheduling_interrupts
      4236 ± 24%     +30.0%       5507        interrupts.CPU109.NMI:Non-maskable_interrupts
      4236 ± 24%     +30.0%       5507        interrupts.CPU109.PMI:Performance_monitoring_interrupts
      4187 ±  6%     -26.6%       3073        interrupts.CPU109.RES:Rescheduling_interrupts
      3720 ±  3%     -12.2%       3266 ±  8%  interrupts.CPU11.RES:Rescheduling_interrupts
      4268 ± 24%     +28.5%       5485        interrupts.CPU110.NMI:Non-maskable_interrupts
      4268 ± 24%     +28.5%       5485        interrupts.CPU110.PMI:Performance_monitoring_interrupts
      3495 ±  3%     -22.6%       2707 ±  4%  interrupts.CPU110.RES:Rescheduling_interrupts
      4256 ± 24%     +29.4%       5510        interrupts.CPU111.NMI:Non-maskable_interrupts
      4256 ± 24%     +29.4%       5510        interrupts.CPU111.PMI:Performance_monitoring_interrupts
      3599 ±  3%     -24.8%       2707 ±  4%  interrupts.CPU111.RES:Rescheduling_interrupts
      4265 ±  4%     -23.4%       3267 ± 16%  interrupts.CPU112.RES:Rescheduling_interrupts
      3857 ±  4%     -24.5%       2911 ±  5%  interrupts.CPU113.RES:Rescheduling_interrupts
      3573           -15.6%       3017 ± 10%  interrupts.CPU114.RES:Rescheduling_interrupts
      4266 ± 24%     +29.1%       5508        interrupts.CPU115.NMI:Non-maskable_interrupts
      4266 ± 24%     +29.1%       5508        interrupts.CPU115.PMI:Performance_monitoring_interrupts
      4251 ± 24%     +29.4%       5502        interrupts.CPU116.NMI:Non-maskable_interrupts
      4251 ± 24%     +29.4%       5502        interrupts.CPU116.PMI:Performance_monitoring_interrupts
      3588 ±  3%     -14.6%       3065 ± 10%  interrupts.CPU116.RES:Rescheduling_interrupts
      4239 ± 24%     +30.1%       5517        interrupts.CPU117.NMI:Non-maskable_interrupts
      4239 ± 24%     +30.1%       5517        interrupts.CPU117.PMI:Performance_monitoring_interrupts
      3942 ±  4%     -15.8%       3319 ± 12%  interrupts.CPU117.RES:Rescheduling_interrupts
      4290 ± 25%     +28.3%       5506        interrupts.CPU118.NMI:Non-maskable_interrupts
      4290 ± 25%     +28.3%       5506        interrupts.CPU118.PMI:Performance_monitoring_interrupts
      4274 ± 24%     +28.5%       5494        interrupts.CPU119.NMI:Non-maskable_interrupts
      4274 ± 24%     +28.5%       5494        interrupts.CPU119.PMI:Performance_monitoring_interrupts
      3667 ±  3%     -14.9%       3120 ±  9%  interrupts.CPU12.RES:Rescheduling_interrupts
      4267 ± 24%     +28.8%       5496        interrupts.CPU120.NMI:Non-maskable_interrupts
      4267 ± 24%     +28.8%       5496        interrupts.CPU120.PMI:Performance_monitoring_interrupts
      4294 ± 25%     +28.2%       5505        interrupts.CPU121.NMI:Non-maskable_interrupts
      4294 ± 25%     +28.2%       5505        interrupts.CPU121.PMI:Performance_monitoring_interrupts
      4263 ± 24%     +29.6%       5526        interrupts.CPU122.NMI:Non-maskable_interrupts
      4263 ± 24%     +29.6%       5526        interrupts.CPU122.PMI:Performance_monitoring_interrupts
      3826 ±  4%     -16.4%       3198 ±  3%  interrupts.CPU122.RES:Rescheduling_interrupts
      4261 ± 24%     +29.1%       5500        interrupts.CPU123.NMI:Non-maskable_interrupts
      4261 ± 24%     +29.1%       5500        interrupts.CPU123.PMI:Performance_monitoring_interrupts
      3786           -19.9%       3033        interrupts.CPU123.RES:Rescheduling_interrupts
      4281 ± 24%     +28.9%       5519        interrupts.CPU124.NMI:Non-maskable_interrupts
      4281 ± 24%     +28.9%       5519        interrupts.CPU124.PMI:Performance_monitoring_interrupts
      3531 ±  3%     -23.2%       2712 ±  4%  interrupts.CPU124.RES:Rescheduling_interrupts
      3905 ±  7%     -17.8%       3209 ±  6%  interrupts.CPU125.RES:Rescheduling_interrupts
      4276 ± 24%     +30.5%       5580        interrupts.CPU126.NMI:Non-maskable_interrupts
      4276 ± 24%     +30.5%       5580        interrupts.CPU126.PMI:Performance_monitoring_interrupts
      3593 ±  3%     -22.6%       2782 ±  4%  interrupts.CPU126.RES:Rescheduling_interrupts
      3556 ±  4%     -13.8%       3065 ±  5%  interrupts.CPU127.RES:Rescheduling_interrupts
      3580           -18.3%       2924 ±  4%  interrupts.CPU128.RES:Rescheduling_interrupts
      4243 ± 24%     +30.6%       5543        interrupts.CPU13.NMI:Non-maskable_interrupts
      4243 ± 24%     +30.6%       5543        interrupts.CPU13.PMI:Performance_monitoring_interrupts
      3595 ±  3%      -9.8%       3241 ±  5%  interrupts.CPU130.RES:Rescheduling_interrupts
      4839           +14.8%       5557        interrupts.CPU131.NMI:Non-maskable_interrupts
      4839           +14.8%       5557        interrupts.CPU131.PMI:Performance_monitoring_interrupts
      3622 ±  3%     -15.3%       3067 ±  5%  interrupts.CPU131.RES:Rescheduling_interrupts
      4838           +15.1%       5567        interrupts.CPU132.NMI:Non-maskable_interrupts
      4838           +15.1%       5567        interrupts.CPU132.PMI:Performance_monitoring_interrupts
      3531 ±  2%     -16.9%       2933 ±  4%  interrupts.CPU132.RES:Rescheduling_interrupts
      4831           +14.9%       5552        interrupts.CPU133.NMI:Non-maskable_interrupts
      4831           +14.9%       5552        interrupts.CPU133.PMI:Performance_monitoring_interrupts
      3597 ±  2%     -18.1%       2945 ±  5%  interrupts.CPU133.RES:Rescheduling_interrupts
      3821 ±  4%     -14.3%       3276 ±  7%  interrupts.CPU134.RES:Rescheduling_interrupts
      3637 ±  2%     -14.8%       3098 ± 10%  interrupts.CPU135.RES:Rescheduling_interrupts
      3487 ±  3%     -21.1%       2751 ±  5%  interrupts.CPU136.RES:Rescheduling_interrupts
      3411           -21.0%       2695 ±  3%  interrupts.CPU137.RES:Rescheduling_interrupts
      4254 ± 24%     +30.6%       5554        interrupts.CPU138.NMI:Non-maskable_interrupts
      4254 ± 24%     +30.6%       5554        interrupts.CPU138.PMI:Performance_monitoring_interrupts
      3541 ±  2%     -12.9%       3084 ±  6%  interrupts.CPU138.RES:Rescheduling_interrupts
      3431 ±  2%     -16.7%       2857 ±  3%  interrupts.CPU139.RES:Rescheduling_interrupts
      4240 ± 24%     +31.0%       5553        interrupts.CPU142.NMI:Non-maskable_interrupts
      4240 ± 24%     +31.0%       5553        interrupts.CPU142.PMI:Performance_monitoring_interrupts
      4840           +14.1%       5525        interrupts.CPU15.NMI:Non-maskable_interrupts
      4840           +14.1%       5525        interrupts.CPU15.PMI:Performance_monitoring_interrupts
      3575           -15.4%       3024 ±  7%  interrupts.CPU15.RES:Rescheduling_interrupts
      4857           +13.7%       5522        interrupts.CPU16.NMI:Non-maskable_interrupts
      4857           +13.7%       5522        interrupts.CPU16.PMI:Performance_monitoring_interrupts
      3557 ±  4%     -16.2%       2981 ±  2%  interrupts.CPU16.RES:Rescheduling_interrupts
      4848           +14.1%       5532        interrupts.CPU17.NMI:Non-maskable_interrupts
      4848           +14.1%       5532        interrupts.CPU17.PMI:Performance_monitoring_interrupts
      3726 ±  2%     -13.0%       3242 ±  2%  interrupts.CPU18.RES:Rescheduling_interrupts
      3745 ±  2%     -20.6%       2975 ±  4%  interrupts.CPU19.RES:Rescheduling_interrupts
      3807 ±  2%     -17.4%       3143        interrupts.CPU20.RES:Rescheduling_interrupts
     64.75 ± 49%     -52.5%      30.75 ± 40%  interrupts.CPU20.TLB:TLB_shootdowns
      3692 ±  4%     -16.4%       3087 ±  2%  interrupts.CPU22.RES:Rescheduling_interrupts
      3732 ±  3%     -18.7%       3032 ±  4%  interrupts.CPU23.RES:Rescheduling_interrupts
      3696 ±  2%     -19.6%       2973        interrupts.CPU24.RES:Rescheduling_interrupts
      3770 ±  2%     -18.1%       3089 ±  3%  interrupts.CPU25.RES:Rescheduling_interrupts
      3892            -9.7%       3516 ±  6%  interrupts.CPU26.RES:Rescheduling_interrupts
      4861           +14.2%       5552        interrupts.CPU27.NMI:Non-maskable_interrupts
      4861           +14.2%       5552        interrupts.CPU27.PMI:Performance_monitoring_interrupts
      4911           +13.0%       5549        interrupts.CPU28.NMI:Non-maskable_interrupts
      4911           +13.0%       5549        interrupts.CPU28.PMI:Performance_monitoring_interrupts
      3735           -16.8%       3106 ±  4%  interrupts.CPU28.RES:Rescheduling_interrupts
      3835           -21.2%       3022        interrupts.CPU29.RES:Rescheduling_interrupts
      4226 ± 24%     +31.1%       5542        interrupts.CPU3.NMI:Non-maskable_interrupts
      4226 ± 24%     +31.1%       5542        interrupts.CPU3.PMI:Performance_monitoring_interrupts
      4879           +13.6%       5543        interrupts.CPU31.NMI:Non-maskable_interrupts
      4879           +13.6%       5543        interrupts.CPU31.PMI:Performance_monitoring_interrupts
      3722 ±  2%     -17.9%       3057        interrupts.CPU31.RES:Rescheduling_interrupts
      3620 ±  2%     -18.2%       2961 ±  3%  interrupts.CPU32.RES:Rescheduling_interrupts
      4887           +13.7%       5558        interrupts.CPU33.NMI:Non-maskable_interrupts
      4887           +13.7%       5558        interrupts.CPU33.PMI:Performance_monitoring_interrupts
      3735           -16.8%       3106        interrupts.CPU33.RES:Rescheduling_interrupts
      4869           +14.3%       5565        interrupts.CPU34.NMI:Non-maskable_interrupts
      4869           +14.3%       5565        interrupts.CPU34.PMI:Performance_monitoring_interrupts
      3639 ±  2%     -17.3%       3011 ±  2%  interrupts.CPU34.RES:Rescheduling_interrupts
      4266 ± 24%     +30.6%       5574        interrupts.CPU35.NMI:Non-maskable_interrupts
      4266 ± 24%     +30.6%       5574        interrupts.CPU35.PMI:Performance_monitoring_interrupts
      3658 ± 34%     +50.0%       5485        interrupts.CPU36.NMI:Non-maskable_interrupts
      3658 ± 34%     +50.0%       5485        interrupts.CPU36.PMI:Performance_monitoring_interrupts
      3679 ±  4%     -21.9%       2872 ±  3%  interrupts.CPU36.RES:Rescheduling_interrupts
      4249 ± 25%     +29.1%       5486        interrupts.CPU37.NMI:Non-maskable_interrupts
      4249 ± 25%     +29.1%       5486        interrupts.CPU37.PMI:Performance_monitoring_interrupts
      3919 ±  3%     -22.8%       3026 ±  5%  interrupts.CPU38.RES:Rescheduling_interrupts
     84.25 ± 26%     -42.1%      48.75 ± 51%  interrupts.CPU38.TLB:TLB_shootdowns
      3691 ±  2%     -20.6%       2929 ±  3%  interrupts.CPU39.RES:Rescheduling_interrupts
      3763 ±  3%     -12.7%       3284 ±  9%  interrupts.CPU4.RES:Rescheduling_interrupts
      3018 ± 34%     +58.3%       4776 ± 24%  interrupts.CPU40.NMI:Non-maskable_interrupts
      3018 ± 34%     +58.3%       4776 ± 24%  interrupts.CPU40.PMI:Performance_monitoring_interrupts
      3022 ± 34%     +58.3%       4784 ± 24%  interrupts.CPU41.NMI:Non-maskable_interrupts
      3022 ± 34%     +58.3%       4784 ± 24%  interrupts.CPU41.PMI:Performance_monitoring_interrupts
      4236 ±  6%     -16.6%       3533 ± 12%  interrupts.CPU41.RES:Rescheduling_interrupts
      3016 ± 34%     +58.2%       4771 ± 24%  interrupts.CPU42.NMI:Non-maskable_interrupts
      3016 ± 34%     +58.2%       4771 ± 24%  interrupts.CPU42.PMI:Performance_monitoring_interrupts
      3805 ±  2%     -24.6%       2869 ±  2%  interrupts.CPU42.RES:Rescheduling_interrupts
      3759 ±  3%     -20.3%       2994        interrupts.CPU43.RES:Rescheduling_interrupts
      3711           -23.2%       2849        interrupts.CPU44.RES:Rescheduling_interrupts
      3631           -21.9%       2835        interrupts.CPU45.RES:Rescheduling_interrupts
      3767 ±  2%     -21.5%       2955 ±  2%  interrupts.CPU46.RES:Rescheduling_interrupts
      3888 ±  2%     -20.7%       3084 ±  2%  interrupts.CPU47.RES:Rescheduling_interrupts
      3714 ±  3%     -21.2%       2928 ±  3%  interrupts.CPU48.RES:Rescheduling_interrupts
      3837           -15.2%       3253 ±  4%  interrupts.CPU49.RES:Rescheduling_interrupts
      4847           +14.4%       5546        interrupts.CPU5.NMI:Non-maskable_interrupts
      4847           +14.4%       5546        interrupts.CPU5.PMI:Performance_monitoring_interrupts
      3808           -17.2%       3154 ±  5%  interrupts.CPU50.RES:Rescheduling_interrupts
      3650 ±  2%     -23.7%       2783 ±  2%  interrupts.CPU51.RES:Rescheduling_interrupts
      3835 ±  2%     -16.7%       3195 ±  3%  interrupts.CPU52.RES:Rescheduling_interrupts
      3697 ±  2%     -21.6%       2897 ±  2%  interrupts.CPU53.RES:Rescheduling_interrupts
      3655 ± 34%     +52.4%       5569        interrupts.CPU54.NMI:Non-maskable_interrupts
      3655 ± 34%     +52.4%       5569        interrupts.CPU54.PMI:Performance_monitoring_interrupts
      3625 ±  4%     -16.4%       3031 ±  3%  interrupts.CPU54.RES:Rescheduling_interrupts
    329.25 ±  7%     -18.9%     267.00 ± 10%  interrupts.CPU54.TLB:TLB_shootdowns
      3800           -19.1%       3075 ±  6%  interrupts.CPU55.RES:Rescheduling_interrupts
      4232 ± 24%     +30.6%       5526        interrupts.CPU56.NMI:Non-maskable_interrupts
      4232 ± 24%     +30.6%       5526        interrupts.CPU56.PMI:Performance_monitoring_interrupts
      3588 ±  4%     -16.7%       2988 ±  6%  interrupts.CPU56.RES:Rescheduling_interrupts
      3543           -13.1%       3079 ±  6%  interrupts.CPU57.RES:Rescheduling_interrupts
      4239 ± 24%     +30.7%       5542        interrupts.CPU58.NMI:Non-maskable_interrupts
      4239 ± 24%     +30.7%       5542        interrupts.CPU58.PMI:Performance_monitoring_interrupts
      4270 ±  5%     -12.5%       3735 ±  8%  interrupts.CPU58.RES:Rescheduling_interrupts
      4236 ± 24%     +30.3%       5517        interrupts.CPU59.NMI:Non-maskable_interrupts
      4236 ± 24%     +30.3%       5517        interrupts.CPU59.PMI:Performance_monitoring_interrupts
      3876 ±  2%      -9.9%       3491        interrupts.CPU59.RES:Rescheduling_interrupts
      3711 ±  4%     -18.7%       3018 ±  6%  interrupts.CPU6.RES:Rescheduling_interrupts
      4201 ± 24%     +31.8%       5538        interrupts.CPU60.NMI:Non-maskable_interrupts
      4201 ± 24%     +31.8%       5538        interrupts.CPU60.PMI:Performance_monitoring_interrupts
      3640 ±  5%     -19.6%       2925 ±  4%  interrupts.CPU60.RES:Rescheduling_interrupts
      3617 ± 32%     +53.4%       5548        interrupts.CPU61.NMI:Non-maskable_interrupts
      3617 ± 32%     +53.4%       5548        interrupts.CPU61.PMI:Performance_monitoring_interrupts
      3783 ±  4%     -19.1%       3061 ±  3%  interrupts.CPU61.RES:Rescheduling_interrupts
      4204 ± 24%     +32.1%       5552        interrupts.CPU62.NMI:Non-maskable_interrupts
      4204 ± 24%     +32.1%       5552        interrupts.CPU62.PMI:Performance_monitoring_interrupts
      3555 ±  3%     -12.4%       3114 ±  5%  interrupts.CPU62.RES:Rescheduling_interrupts
      4224 ± 24%     +31.2%       5543        interrupts.CPU63.NMI:Non-maskable_interrupts
      4224 ± 24%     +31.2%       5543        interrupts.CPU63.PMI:Performance_monitoring_interrupts
      3550           -20.3%       2829 ±  4%  interrupts.CPU63.RES:Rescheduling_interrupts
      3871 ±  4%     -15.7%       3263 ±  4%  interrupts.CPU64.RES:Rescheduling_interrupts
      4211 ± 24%     +32.1%       5564        interrupts.CPU65.NMI:Non-maskable_interrupts
      4211 ± 24%     +32.1%       5564        interrupts.CPU65.PMI:Performance_monitoring_interrupts
      3693 ±  2%     -18.2%       3022 ±  4%  interrupts.CPU65.RES:Rescheduling_interrupts
      3508           -16.6%       2924 ±  4%  interrupts.CPU66.RES:Rescheduling_interrupts
      4250 ± 24%     +30.6%       5553        interrupts.CPU67.NMI:Non-maskable_interrupts
      4250 ± 24%     +30.6%       5553        interrupts.CPU67.PMI:Performance_monitoring_interrupts
      3855 ±  2%     -17.7%       3172 ±  5%  interrupts.CPU68.RES:Rescheduling_interrupts
      3684           -16.5%       3075 ±  4%  interrupts.CPU69.RES:Rescheduling_interrupts
      4830           +14.6%       5535        interrupts.CPU7.NMI:Non-maskable_interrupts
      4830           +14.6%       5535        interrupts.CPU7.PMI:Performance_monitoring_interrupts
      3705 ±  4%     -13.9%       3191 ± 10%  interrupts.CPU7.RES:Rescheduling_interrupts
      4226 ± 24%     +31.6%       5563        interrupts.CPU70.NMI:Non-maskable_interrupts
      4226 ± 24%     +31.6%       5563        interrupts.CPU70.PMI:Performance_monitoring_interrupts
      3730 ±  4%     -14.0%       3207 ±  7%  interrupts.CPU70.RES:Rescheduling_interrupts
      4836           +15.0%       5564        interrupts.CPU71.NMI:Non-maskable_interrupts
      4836           +15.0%       5564        interrupts.CPU71.PMI:Performance_monitoring_interrupts
      3568           -18.1%       2921 ±  5%  interrupts.CPU71.RES:Rescheduling_interrupts
      3713 ±  3%     -17.6%       3060        interrupts.CPU72.RES:Rescheduling_interrupts
      4841           +14.1%       5523        interrupts.CPU73.NMI:Non-maskable_interrupts
      4841           +14.1%       5523        interrupts.CPU73.PMI:Performance_monitoring_interrupts
      3531           -19.9%       2829 ±  4%  interrupts.CPU73.RES:Rescheduling_interrupts
      4832           +14.4%       5529        interrupts.CPU74.NMI:Non-maskable_interrupts
      4832           +14.4%       5529        interrupts.CPU74.PMI:Performance_monitoring_interrupts
      3618 ± 34%     +52.5%       5519        interrupts.CPU75.NMI:Non-maskable_interrupts
      3618 ± 34%     +52.5%       5519        interrupts.CPU75.PMI:Performance_monitoring_interrupts
      3590           -15.8%       3024        interrupts.CPU75.RES:Rescheduling_interrupts
      3611 ± 34%     +53.3%       5535        interrupts.CPU76.NMI:Non-maskable_interrupts
      3611 ± 34%     +53.3%       5535        interrupts.CPU76.PMI:Performance_monitoring_interrupts
      3585 ±  2%     -18.1%       2938 ±  3%  interrupts.CPU76.RES:Rescheduling_interrupts
      3035 ± 36%     +82.4%       5536        interrupts.CPU77.NMI:Non-maskable_interrupts
      3035 ± 36%     +82.4%       5536        interrupts.CPU77.PMI:Performance_monitoring_interrupts
      3481 ±  3%     -18.4%       2840        interrupts.CPU77.RES:Rescheduling_interrupts
      3496           -20.4%       2784        interrupts.CPU78.RES:Rescheduling_interrupts
      3644 ± 34%     +52.3%       5549        interrupts.CPU79.NMI:Non-maskable_interrupts
      3644 ± 34%     +52.3%       5549        interrupts.CPU79.PMI:Performance_monitoring_interrupts
      3486 ±  3%     -14.6%       2976 ±  4%  interrupts.CPU79.RES:Rescheduling_interrupts
      3479 ±  5%     -21.5%       2729 ±  2%  interrupts.CPU82.RES:Rescheduling_interrupts
      4241 ± 25%     +30.5%       5533        interrupts.CPU83.NMI:Non-maskable_interrupts
      4241 ± 25%     +30.5%       5533        interrupts.CPU83.PMI:Performance_monitoring_interrupts
      3495 ±  3%     -16.7%       2911 ±  2%  interrupts.CPU83.RES:Rescheduling_interrupts
      3545 ±  2%     -18.5%       2889        interrupts.CPU84.RES:Rescheduling_interrupts
      3521 ±  2%     -16.2%       2949 ±  3%  interrupts.CPU85.RES:Rescheduling_interrupts
      3766 ±  2%     -21.5%       2955 ±  3%  interrupts.CPU86.RES:Rescheduling_interrupts
      4249 ± 25%     +29.8%       5515        interrupts.CPU87.NMI:Non-maskable_interrupts
      4249 ± 25%     +29.8%       5515        interrupts.CPU87.PMI:Performance_monitoring_interrupts
      3656 ±  2%     -23.7%       2789 ±  3%  interrupts.CPU87.RES:Rescheduling_interrupts
      3614 ± 33%     +53.3%       5541        interrupts.CPU88.NMI:Non-maskable_interrupts
      3614 ± 33%     +53.3%       5541        interrupts.CPU88.PMI:Performance_monitoring_interrupts
      3671 ±  4%     -23.2%       2817 ±  2%  interrupts.CPU88.RES:Rescheduling_interrupts
      3590 ±  2%     -17.1%       2978 ±  5%  interrupts.CPU9.RES:Rescheduling_interrupts
      4055 ±  3%     -21.0%       3203 ±  8%  interrupts.CPU90.RES:Rescheduling_interrupts
      3677 ±  2%     -13.7%       3172 ±  6%  interrupts.CPU91.RES:Rescheduling_interrupts
      4274 ± 24%     +30.1%       5559        interrupts.CPU92.NMI:Non-maskable_interrupts
      4274 ± 24%     +30.1%       5559        interrupts.CPU92.PMI:Performance_monitoring_interrupts
      3622 ±  4%     -17.9%       2973 ±  3%  interrupts.CPU92.RES:Rescheduling_interrupts
      3657 ± 33%     +52.5%       5576        interrupts.CPU93.NMI:Non-maskable_interrupts
      3657 ± 33%     +52.5%       5576        interrupts.CPU93.PMI:Performance_monitoring_interrupts
      4262 ± 24%     +30.6%       5568        interrupts.CPU94.NMI:Non-maskable_interrupts
      4262 ± 24%     +30.6%       5568        interrupts.CPU94.PMI:Performance_monitoring_interrupts
      3651           -15.4%       3087 ±  5%  interrupts.CPU94.RES:Rescheduling_interrupts
      4265 ± 24%     +30.5%       5564        interrupts.CPU95.NMI:Non-maskable_interrupts
      4265 ± 24%     +30.5%       5564        interrupts.CPU95.PMI:Performance_monitoring_interrupts
      3032 ± 35%     +82.9%       5547        interrupts.CPU96.NMI:Non-maskable_interrupts
      3032 ± 35%     +82.9%       5547        interrupts.CPU96.PMI:Performance_monitoring_interrupts
      4256 ± 24%     +30.5%       5553        interrupts.CPU98.NMI:Non-maskable_interrupts
      4256 ± 24%     +30.5%       5553        interrupts.CPU98.PMI:Performance_monitoring_interrupts
    616116 ±  5%     +19.0%     733200 ±  2%  interrupts.NMI:Non-maskable_interrupts
    616116 ±  5%     +19.0%     733200 ±  2%  interrupts.PMI:Performance_monitoring_interrupts
    538776           -14.7%     459708        interrupts.RES:Rescheduling_interrupts
      5839 ±  3%     -34.3%       3837 ± 23%  interrupts.TLB:TLB_shootdowns



***************************************************************************************************
lkp-csl-2ap3: 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory


***************************************************************************************************
lkp-csl-2sp4: 96 threads Intel(R) Xeon(R) CPU @ 2.30GHz with 128G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
  gcc-9/performance/x86_64-rhel-8.3/30%/debian-10.4-x86_64-20200603.cgz/300s/lkp-csl-2sp4/shell8/unixbench/0x4003003

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
     18043 ±  2%     +11.7%      20157 ±  2%  unixbench.score
    317879           +45.7%     463284 ±  2%  unixbench.time.involuntary_context_switches
     65259 ±  3%     +22.5%      79969 ±  5%  unixbench.time.major_page_faults
  87975588 ±  2%     +11.8%   98370953 ±  2%  unixbench.time.minor_page_faults
      3474 ±  5%     +51.3%       5256        unixbench.time.percent_of_cpu_this_job_got
      1840 ±  6%     +61.3%       2969 ±  2%  unixbench.time.system_time
  13709117 ±  3%     -21.7%   10733860        unixbench.time.voluntary_context_switches
    682047 ±  2%     +12.2%     765054 ±  3%  unixbench.workload
      5932           -20.9%       4693 ±  2%  uptime.idle
  15243806            +9.9%   16753643 ±  2%  numa-vmstat.node0.numa_hit
  15315499 ±  2%     +11.4%   17064700 ±  4%  numa-vmstat.node1.numa_hit
  15236130           +11.5%   16981600 ±  4%  numa-vmstat.node1.numa_local
     62.20 ±  2%     -18.8       43.42 ±  2%  mpstat.cpu.all.idle%
      1.89 ±  2%      +0.2        2.13 ±  5%  mpstat.cpu.all.soft%
     29.75 ±  5%     +18.0       47.72 ±  3%  mpstat.cpu.all.sys%
      5.18 ±  4%      +0.5        5.67 ±  2%  mpstat.cpu.all.usr%
    883.00 ±  3%     -12.7%     771.00 ±  3%  slabinfo.kmem_cache_node.active_objs
    928.00 ±  3%     -12.1%     816.00 ±  3%  slabinfo.kmem_cache_node.num_objs
     22572 ±  2%     -10.6%      20179        slabinfo.lsm_file_cache.active_objs
     22572 ±  2%     -10.6%      20179        slabinfo.lsm_file_cache.num_objs
  30048992 ±  2%     +11.6%   33519783 ±  2%  numa-numastat.node0.local_node
  30079976 ±  2%     +11.5%   33546111 ±  2%  numa-numastat.node0.numa_hit
  30574211 ±  2%     +11.4%   34055212 ±  3%  numa-numastat.node1.local_node
  30574301 ±  2%     +11.4%   34059972 ±  3%  numa-numastat.node1.numa_hit
    104.50 ± 22%   +4462.7%       4768 ±168%  numa-numastat.node1.other_node
     62.75 ±  2%     -28.3%      45.00 ±  2%  vmstat.cpu.id
     31.25 ±  5%     +56.8%      49.00 ±  2%  vmstat.cpu.sy
     37.75 ± 13%     +53.6%      58.00        vmstat.procs.r
    424593 ±  4%     -19.5%     341957        vmstat.system.cs
    195771            +2.0%     199732        vmstat.system.in
 2.886e+08 ±  3%     -44.1%  1.613e+08 ±  2%  cpuidle.C1.time
   4321115 ±  4%     -43.7%    2432243        cpuidle.C1.usage
 3.466e+09 ±  4%     -27.4%  2.518e+09 ±  5%  cpuidle.C1E.time
  16538034 ±  3%     -22.9%   12748752 ±  3%  cpuidle.C1E.usage
 1.688e+08 ± 68%     -66.5%   56467908 ±129%  cpuidle.C6.time
   1639806 ±  2%     +36.4%    2237020 ± 14%  cpuidle.POLL.time
    239151 ± 13%    +138.8%     571046 ± 27%  cpuidle.POLL.usage
      1540 ±  2%     +23.0%       1894 ± 15%  proc-vmstat.nr_active_anon
      6152            +5.4%       6483 ±  2%  proc-vmstat.nr_page_table_pages
     21110            -1.1%      20877        proc-vmstat.nr_slab_reclaimable
      1540 ±  2%     +23.0%       1894 ± 15%  proc-vmstat.nr_zone_active_anon
  60686711 ±  2%     +11.4%   67594314 ±  2%  proc-vmstat.numa_hit
  60655609 ±  2%     +11.4%   67563211 ±  2%  proc-vmstat.numa_local
     89964 ±  3%     +12.0%     100727 ±  3%  proc-vmstat.pgactivate
  64756068 ±  2%     +11.2%   72032011 ±  2%  proc-vmstat.pgalloc_normal
  88550542 ±  2%     +11.8%   98977852 ±  2%  proc-vmstat.pgfault
  64747116 ±  2%     +11.2%   72022879 ±  2%  proc-vmstat.pgfree
   4206681 ±  2%     +12.1%    4713816 ±  2%  proc-vmstat.pgreuse
      2903 ±  2%     +11.5%       3238 ±  3%  proc-vmstat.thp_fault_alloc
   1217299 ±  2%     +11.7%    1359203 ±  2%  proc-vmstat.unevictable_pgs_culled
     14.61 ±100%      -5.7        8.95 ±173%  perf-profile.calltrace.cycles-pp.devkmsg_write.cold.new_sync_write.vfs_write.ksys_write.do_syscall_64
     14.61 ±100%      -5.7        8.95 ±173%  perf-profile.calltrace.cycles-pp.devkmsg_emit.devkmsg_write.cold.new_sync_write.vfs_write.ksys_write
     14.61 ±100%      -5.7        8.95 ±173%  perf-profile.calltrace.cycles-pp.vprintk_emit.devkmsg_emit.devkmsg_write.cold.new_sync_write.vfs_write
     14.61 ±100%      -5.7        8.95 ±173%  perf-profile.calltrace.cycles-pp.console_unlock.vprintk_emit.devkmsg_emit.devkmsg_write.cold.new_sync_write
     11.69 ±100%      -4.6        7.10 ±173%  perf-profile.calltrace.cycles-pp.serial8250_console_write.console_unlock.vprintk_emit.devkmsg_emit.devkmsg_write.cold
      9.28 ±101%      -4.3        4.94 ±173%  perf-profile.calltrace.cycles-pp.wait_for_xmitr.serial8250_console_putchar.uart_console_write.serial8250_console_write.console_unlock
      9.28 ±101%      -4.3        4.94 ±173%  perf-profile.calltrace.cycles-pp.serial8250_console_putchar.uart_console_write.serial8250_console_write.console_unlock.vprintk_emit
     10.71 ±100%      -3.9        6.79 ±173%  perf-profile.calltrace.cycles-pp.uart_console_write.serial8250_console_write.console_unlock.vprintk_emit.devkmsg_emit
      7.10 ±102%      -2.2        4.94 ±173%  perf-profile.calltrace.cycles-pp.io_serial_in.wait_for_xmitr.serial8250_console_putchar.uart_console_write.serial8250_console_write
      0.00            +1.5        1.52 ± 12%  perf-profile.calltrace.cycles-pp.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
     14.61 ±100%      -5.7        8.95 ±173%  perf-profile.children.cycles-pp.devkmsg_write.cold
     14.61 ±100%      -5.7        8.95 ±173%  perf-profile.children.cycles-pp.devkmsg_emit
     14.61 ±100%      -5.7        8.95 ±173%  perf-profile.children.cycles-pp.vprintk_emit
     14.61 ±100%      -5.7        8.95 ±173%  perf-profile.children.cycles-pp.console_unlock
     10.26 ±101%      -5.0        5.25 ±173%  perf-profile.children.cycles-pp.wait_for_xmitr
     11.69 ±100%      -4.6        7.10 ±173%  perf-profile.children.cycles-pp.serial8250_console_write
      9.28 ±101%      -4.3        4.94 ±173%  perf-profile.children.cycles-pp.serial8250_console_putchar
     10.71 ±100%      -3.9        6.79 ±173%  perf-profile.children.cycles-pp.uart_console_write
      8.08 ±102%      -2.8        5.25 ±173%  perf-profile.children.cycles-pp.io_serial_in
      0.00            +1.5        1.52 ± 12%  perf-profile.children.cycles-pp.__handle_mm_fault
      0.00            +1.5        1.52 ± 12%  perf-profile.children.cycles-pp.do_user_addr_fault
      0.00            +1.5        1.52 ± 12%  perf-profile.children.cycles-pp.exc_page_fault
      0.00            +1.5        1.52 ± 12%  perf-profile.children.cycles-pp.handle_mm_fault
      8.08 ±102%      -2.8        5.25 ±173%  perf-profile.self.cycles-pp.io_serial_in
     10874 ±  5%     +50.4%      16360        sched_debug.cfs_rq:/.exec_clock.avg
     12311 ±  4%     +40.0%      17234        sched_debug.cfs_rq:/.exec_clock.max
     10601 ±  5%     +51.7%      16077 ±  2%  sched_debug.cfs_rq:/.exec_clock.min
    233.04 ± 12%     -17.8%     191.56 ± 10%  sched_debug.cfs_rq:/.exec_clock.stddev
   1366968 ±  5%     +42.3%    1945276 ±  2%  sched_debug.cfs_rq:/.min_vruntime.avg
   2082682 ±  3%     +22.9%    2560291 ±  6%  sched_debug.cfs_rq:/.min_vruntime.max
   1318118 ±  6%     +42.6%    1879145 ±  2%  sched_debug.cfs_rq:/.min_vruntime.min
      0.25 ± 20%     +64.1%       0.41 ±  5%  sched_debug.cfs_rq:/.nr_running.avg
      6.73 ±  6%     -81.3%       1.26 ± 21%  sched_debug.cfs_rq:/.nr_spread_over.avg
     14.25 ± 12%     -68.4%       4.50 ± 17%  sched_debug.cfs_rq:/.nr_spread_over.max
      1.25 ± 20%    -100.0%       0.00        sched_debug.cfs_rq:/.nr_spread_over.min
      2.45 ±  9%     -55.7%       1.08 ± 12%  sched_debug.cfs_rq:/.nr_spread_over.stddev
      4.62 ±117%   +1148.6%      57.75 ± 59%  sched_debug.cfs_rq:/.runnable_avg.min
      4.62 ±123%   +1156.8%      58.12 ± 59%  sched_debug.cfs_rq:/.util_avg.min
     56.41 ± 18%     +71.3%      96.65 ± 20%  sched_debug.cfs_rq:/.util_est_enqueued.avg
    799.12 ±  6%     +37.4%       1098 ± 18%  sched_debug.cfs_rq:/.util_est_enqueued.max
    144.83 ±  7%     +32.0%     191.20 ± 14%  sched_debug.cfs_rq:/.util_est_enqueued.stddev
      0.00 ± 13%     +39.1%       0.00 ±  6%  sched_debug.cpu.next_balance.stddev
      0.24 ± 19%    +110.8%       0.51 ±  7%  sched_debug.cpu.nr_running.avg
      1.50 ± 23%    +166.7%       4.00 ± 26%  sched_debug.cpu.nr_running.max
      0.43 ±  7%     +51.0%       0.65 ± 13%  sched_debug.cpu.nr_running.stddev
    141749 ±  3%     -19.8%     113641        sched_debug.cpu.nr_switches.avg
    150818 ±  4%     -18.7%     122583        sched_debug.cpu.nr_switches.max
    130048 ±  2%     -18.3%     106310        sched_debug.cpu.nr_switches.min
    141010 ±  3%     -19.4%     113679        sched_debug.cpu.sched_count.avg
    144891 ±  3%     -18.4%     118161        sched_debug.cpu.sched_count.max
    130293 ±  2%     -18.6%     106111 ±  3%  sched_debug.cpu.sched_count.min
     67642 ±  3%     -22.3%      52573        sched_debug.cpu.sched_goidle.avg
     69529 ±  3%     -20.8%      55062        sched_debug.cpu.sched_goidle.max
     62497 ±  2%     -21.4%      49096 ±  3%  sched_debug.cpu.sched_goidle.min
     68274 ±  3%     -19.4%      55024        sched_debug.cpu.ttwu_count.avg
     74584 ±  4%     -20.5%      59270        sched_debug.cpu.ttwu_count.max
     61758 ±  4%     -18.7%      50226 ±  2%  sched_debug.cpu.ttwu_count.min
      2465 ±  6%     -19.4%       1986 ±  8%  sched_debug.cpu.ttwu_count.stddev
      4480           +20.2%       5385 ±  2%  sched_debug.cpu.ttwu_local.avg
      4876 ±  3%     +21.0%       5902 ±  2%  sched_debug.cpu.ttwu_local.max
      4150           +21.1%       5024 ±  2%  sched_debug.cpu.ttwu_local.min
     11.56 ±  3%     -16.0%       9.71 ±  2%  perf-stat.i.MPKI
 1.149e+10           +26.7%  1.457e+10        perf-stat.i.branch-instructions
      1.92 ±  2%      -0.2        1.70 ±  2%  perf-stat.i.branch-miss-rate%
 2.142e+08 ±  2%     +11.0%  2.377e+08 ±  2%  perf-stat.i.branch-misses
     20.50            +1.0       21.49        perf-stat.i.cache-miss-rate%
 1.361e+08 ±  3%     +12.2%  1.527e+08 ±  2%  perf-stat.i.cache-misses
    447022 ±  4%     -19.8%     358370        perf-stat.i.context-switches
      2.07 ±  4%     +15.5%       2.40        perf-stat.i.cpi
 1.168e+11 ±  4%     +47.5%  1.722e+11        perf-stat.i.cpu-cycles
    121111 ±  4%     -40.7%      71780 ±  2%  perf-stat.i.cpu-migrations
    937.03 ±  8%     +26.1%       1181 ±  4%  perf-stat.i.cycles-between-cache-misses
      0.09 ±  2%      -0.0        0.08 ±  4%  perf-stat.i.dTLB-load-miss-rate%
 1.443e+10           +27.4%  1.839e+10        perf-stat.i.dTLB-loads
   4078044 ±  3%      +9.7%    4472973 ±  3%  perf-stat.i.dTLB-store-misses
 6.741e+09 ±  3%      +8.5%  7.312e+09 ±  2%  perf-stat.i.dTLB-stores
 5.591e+10           +27.2%   7.11e+10        perf-stat.i.instructions
      3368           +26.6%       4265 ±  3%  perf-stat.i.instructions-per-iTLB-miss
      0.49 ±  3%     -13.0%       0.42        perf-stat.i.ipc
      1015 ±  5%     +22.8%       1246 ±  5%  perf-stat.i.major-faults
      1.22 ±  4%     +47.5%       1.79        perf-stat.i.metric.GHz
      0.09 ± 26%    +817.7%       0.82 ±  4%  perf-stat.i.metric.K/sec
    348.10           +22.9%     427.82        perf-stat.i.metric.M/sec
   1345572 ±  3%     +12.0%    1507666 ±  2%  perf-stat.i.minor-faults
  40639032 ±  2%      +9.5%   44513140 ±  2%  perf-stat.i.node-load-misses
   7796037 ±  3%     +15.0%    8967879 ±  3%  perf-stat.i.node-loads
  18605266 ±  2%     +12.9%   21005199        perf-stat.i.node-store-misses
   4756866 ±  3%      +9.5%    5210097 ±  3%  perf-stat.i.node-stores
   1346588 ±  3%     +12.1%    1508913 ±  2%  perf-stat.i.page-faults
     11.90 ±  3%     -16.5%       9.94 ±  2%  perf-stat.overall.MPKI
      1.86 ±  2%      -0.2        1.63 ±  2%  perf-stat.overall.branch-miss-rate%
     20.47            +1.1       21.61        perf-stat.overall.cache-miss-rate%
      2.09 ±  4%     +15.9%       2.42        perf-stat.overall.cpi
    859.96 ±  7%     +31.2%       1128 ±  3%  perf-stat.overall.cycles-between-cache-misses
      0.10 ±  2%      -0.0        0.08 ±  4%  perf-stat.overall.dTLB-load-miss-rate%
      3384           +27.4%       4313 ±  3%  perf-stat.overall.instructions-per-iTLB-miss
      0.48 ±  4%     -13.9%       0.41        perf-stat.overall.ipc
   5285823 ±  3%     +13.2%    5983852 ±  3%  perf-stat.overall.path-length
 1.131e+10           +26.8%  1.434e+10        perf-stat.ps.branch-instructions
 2.108e+08 ±  2%     +11.0%   2.34e+08 ±  2%  perf-stat.ps.branch-misses
  1.34e+08 ±  3%     +12.2%  1.503e+08 ±  2%  perf-stat.ps.cache-misses
    439843 ±  4%     -19.8%     352773        perf-stat.ps.context-switches
 1.149e+11 ±  4%     +47.5%  1.695e+11        perf-stat.ps.cpu-cycles
    119164 ±  4%     -40.7%      70661 ±  2%  perf-stat.ps.cpu-migrations
  1.42e+10           +27.5%   1.81e+10        perf-stat.ps.dTLB-loads
   4012691 ±  3%      +9.7%    4403019 ±  3%  perf-stat.ps.dTLB-store-misses
 6.634e+09 ±  3%      +8.5%  7.197e+09 ±  2%  perf-stat.ps.dTLB-stores
 5.501e+10           +27.2%  6.998e+10        perf-stat.ps.instructions
    998.81 ±  4%     +22.8%       1226 ±  5%  perf-stat.ps.major-faults
   1323991 ±  3%     +12.1%    1484070 ±  2%  perf-stat.ps.minor-faults
  39986879 ±  2%      +9.6%   43815733 ±  2%  perf-stat.ps.node-load-misses
   7671041 ±  3%     +15.1%    8828271 ±  3%  perf-stat.ps.node-loads
  18306688 ±  2%     +12.9%   20676034        perf-stat.ps.node-store-misses
   4680539 ±  3%      +9.6%    5129193 ±  3%  perf-stat.ps.node-stores
   1324989 ±  3%     +12.1%    1485297 ±  2%  perf-stat.ps.page-faults
 3.602e+12           +26.9%  4.573e+12        perf-stat.total.instructions
     38178 ±  5%     +18.6%      45267 ±  4%  softirqs.CPU0.RCU
     35224           +22.7%      43230        softirqs.CPU1.RCU
     13683 ±  4%      +6.2%      14525 ±  2%  softirqs.CPU1.SCHED
     35336           +21.4%      42907        softirqs.CPU10.RCU
     35296           +20.9%      42665        softirqs.CPU11.RCU
     35190           +20.9%      42554        softirqs.CPU12.RCU
     34631           +23.3%      42708        softirqs.CPU13.RCU
     34748           +23.4%      42875        softirqs.CPU14.RCU
     35642 ±  2%     +19.5%      42580        softirqs.CPU15.RCU
     35263           +21.9%      42975        softirqs.CPU16.RCU
     35186 ±  3%     +22.4%      43068        softirqs.CPU17.RCU
     35235           +22.4%      43137        softirqs.CPU18.RCU
     35192           +22.3%      43027        softirqs.CPU19.RCU
     35842           +19.1%      42700        softirqs.CPU2.RCU
     35847           +19.3%      42758        softirqs.CPU20.RCU
     35305           +22.6%      43276        softirqs.CPU21.RCU
     35672           +20.2%      42881        softirqs.CPU22.RCU
     35499           +21.2%      43020        softirqs.CPU23.RCU
     35325           +21.1%      42779 ±  3%  softirqs.CPU24.RCU
     35114           +22.1%      42865 ±  2%  softirqs.CPU25.RCU
     35369           +20.2%      42509        softirqs.CPU26.RCU
     35317           +21.0%      42744        softirqs.CPU27.RCU
     35037 ±  2%     +22.2%      42817        softirqs.CPU28.RCU
     12678 ±  2%     +10.5%      14008        softirqs.CPU28.SCHED
     34962           +24.6%      43551 ±  2%  softirqs.CPU29.RCU
     35077           +26.2%      44269 ±  2%  softirqs.CPU3.RCU
     12795           +13.0%      14464 ±  4%  softirqs.CPU3.SCHED
     34437 ±  2%     +24.8%      42991 ±  2%  softirqs.CPU30.RCU
     35183           +21.8%      42869 ±  2%  softirqs.CPU31.RCU
     35047           +21.3%      42503        softirqs.CPU32.RCU
     34993           +22.3%      42809        softirqs.CPU33.RCU
     34695           +23.2%      42750        softirqs.CPU34.RCU
     36771 ±  5%     +15.3%      42411        softirqs.CPU35.RCU
     35233 ±  2%     +21.1%      42657        softirqs.CPU36.RCU
     35158           +20.5%      42352        softirqs.CPU37.RCU
     35304           +21.2%      42802 ±  2%  softirqs.CPU38.RCU
     35062           +20.7%      42318 ±  2%  softirqs.CPU39.RCU
     35145           +21.7%      42766        softirqs.CPU4.RCU
     35017           +21.5%      42535 ±  2%  softirqs.CPU40.RCU
     35467           +20.1%      42613        softirqs.CPU41.RCU
     35018           +21.3%      42490        softirqs.CPU42.RCU
     35270           +20.8%      42609        softirqs.CPU43.RCU
     35102           +21.0%      42477        softirqs.CPU44.RCU
     35258           +21.0%      42647        softirqs.CPU45.RCU
     35071           +21.8%      42715 ±  5%  softirqs.CPU46.RCU
     35077           +22.6%      43006 ±  2%  softirqs.CPU47.RCU
     34761           +24.0%      43097        softirqs.CPU48.RCU
     35626           +19.8%      42668 ±  3%  softirqs.CPU49.RCU
     34073 ±  3%     +25.2%      42658        softirqs.CPU5.RCU
     35386           +21.6%      43038        softirqs.CPU50.RCU
     35708           +21.7%      43471        softirqs.CPU51.RCU
     12629 ±  2%     +10.1%      13901        softirqs.CPU51.SCHED
     36408           +19.6%      43538        softirqs.CPU52.RCU
     35892 ±  2%     +21.4%      43571        softirqs.CPU53.RCU
     35459           +22.6%      43462        softirqs.CPU54.RCU
     12747           +10.1%      14030        softirqs.CPU54.SCHED
     35917           +20.8%      43399        softirqs.CPU55.RCU
     35992           +18.8%      42747        softirqs.CPU56.RCU
     35603           +22.9%      43772        softirqs.CPU57.RCU
     12812            +9.6%      14044 ±  2%  softirqs.CPU57.SCHED
     35851           +21.4%      43517        softirqs.CPU58.RCU
     12764            +9.3%      13952        softirqs.CPU58.SCHED
     35864           +21.4%      43523        softirqs.CPU59.RCU
     35021 ±  2%     +21.1%      42411        softirqs.CPU6.RCU
     35536           +21.7%      43265        softirqs.CPU60.RCU
     35148 ±  2%     +22.9%      43213        softirqs.CPU61.RCU
     35922 ±  2%     +20.5%      43288        softirqs.CPU62.RCU
     35604           +21.5%      43271        softirqs.CPU63.RCU
     36347           +19.1%      43295        softirqs.CPU64.RCU
     36441           +19.5%      43550        softirqs.CPU65.RCU
     35623           +21.5%      43283        softirqs.CPU66.RCU
     36507           +18.9%      43415        softirqs.CPU67.RCU
     36159           +20.6%      43610        softirqs.CPU68.RCU
     36447 ±  2%     +19.7%      43617        softirqs.CPU69.RCU
     35263           +21.0%      42679        softirqs.CPU7.RCU
     36231           +21.2%      43895        softirqs.CPU70.RCU
     36553           +19.5%      43667        softirqs.CPU71.RCU
     35596           +22.7%      43672 ±  2%  softirqs.CPU72.RCU
     12832            +9.7%      14078        softirqs.CPU72.SCHED
     35408           +22.5%      43371 ±  2%  softirqs.CPU73.RCU
     12761            +9.6%      13987        softirqs.CPU73.SCHED
     35730           +21.1%      43259        softirqs.CPU74.RCU
     35950           +20.4%      43295        softirqs.CPU75.RCU
     35783           +22.9%      43984        softirqs.CPU76.RCU
     36171           +20.4%      43535 ±  2%  softirqs.CPU77.RCU
     37390 ±  5%     +18.2%      44212 ±  4%  softirqs.CPU78.RCU
     36118           +19.4%      43108 ±  2%  softirqs.CPU79.RCU
     35183           +20.6%      42441        softirqs.CPU8.RCU
     35434           +20.9%      42855        softirqs.CPU80.RCU
     35566           +21.1%      43084        softirqs.CPU81.RCU
     35858           +18.7%      42563 ±  2%  softirqs.CPU82.RCU
     35617           +21.0%      43093        softirqs.CPU83.RCU
     35897           +21.1%      43486        softirqs.CPU84.RCU
     35415           +23.3%      43651        softirqs.CPU85.RCU
     12724            +9.5%      13933 ±  2%  softirqs.CPU85.SCHED
     35207           +23.4%      43437        softirqs.CPU86.RCU
     35550           +21.0%      43019 ±  3%  softirqs.CPU87.RCU
     35818           +19.8%      42916 ±  2%  softirqs.CPU88.RCU
     35126 ±  2%     +22.7%      43111        softirqs.CPU89.RCU
     12818            +8.7%      13935        softirqs.CPU89.SCHED
     35298           +21.4%      42865        softirqs.CPU9.RCU
     35192           +22.8%      43200 ±  2%  softirqs.CPU90.RCU
     35436           +23.4%      43739 ±  2%  softirqs.CPU91.RCU
     35571           +22.7%      43648 ±  2%  softirqs.CPU92.RCU
     35612           +20.8%      43029        softirqs.CPU93.RCU
     35601           +19.4%      42495 ±  3%  softirqs.CPU94.RCU
     35597           +20.0%      42714        softirqs.CPU95.RCU
   3410327           +21.3%    4136246        softirqs.RCU
    356763 ±  6%     +67.6%     598057 ±  6%  interrupts.CAL:Function_call_interrupts
      4044 ± 15%     +62.2%       6560 ±  7%  interrupts.CPU0.CAL:Function_call_interrupts
      4399 ± 11%     -58.7%       1817 ± 79%  interrupts.CPU0.TLB:TLB_shootdowns
      3937 ±  8%     +65.2%       6504 ±  9%  interrupts.CPU1.CAL:Function_call_interrupts
      2283 ±  2%     -10.9%       2034 ±  3%  interrupts.CPU1.RES:Rescheduling_interrupts
      4534 ± 12%     -77.7%       1010 ± 11%  interrupts.CPU1.TLB:TLB_shootdowns
      3848 ± 10%     +61.4%       6209 ±  5%  interrupts.CPU10.CAL:Function_call_interrupts
      2208 ±  3%      -9.7%       1993 ±  3%  interrupts.CPU10.RES:Rescheduling_interrupts
      4289 ± 12%     -77.0%     987.00 ± 11%  interrupts.CPU10.TLB:TLB_shootdowns
      3775 ±  6%     +59.0%       6001 ±  6%  interrupts.CPU11.CAL:Function_call_interrupts
      2206            -9.8%       1989 ±  3%  interrupts.CPU11.RES:Rescheduling_interrupts
      4373 ± 10%     -77.1%       1001 ±  9%  interrupts.CPU11.TLB:TLB_shootdowns
      3663 ±  7%     +71.6%       6288 ±  3%  interrupts.CPU12.CAL:Function_call_interrupts
      4446 ±  8%     -77.5%       1002 ±  8%  interrupts.CPU12.TLB:TLB_shootdowns
      3727 ± 11%     +67.5%       6244 ±  5%  interrupts.CPU13.CAL:Function_call_interrupts
      5375 ± 47%     -81.2%       1010 ±  8%  interrupts.CPU13.TLB:TLB_shootdowns
      3783 ±  9%     +62.2%       6136 ±  4%  interrupts.CPU14.CAL:Function_call_interrupts
      2237 ±  3%      -9.5%       2024 ±  4%  interrupts.CPU14.RES:Rescheduling_interrupts
      4248 ±  7%     -77.0%     979.00 ±  6%  interrupts.CPU14.TLB:TLB_shootdowns
      3780 ±  8%     +63.3%       6174 ±  5%  interrupts.CPU15.CAL:Function_call_interrupts
      2259 ±  2%     -11.9%       1990 ±  3%  interrupts.CPU15.RES:Rescheduling_interrupts
      4402 ±  8%     -73.5%       1166 ± 27%  interrupts.CPU15.TLB:TLB_shootdowns
      3750 ±  5%     +66.4%       6238 ±  5%  interrupts.CPU16.CAL:Function_call_interrupts
      4422 ± 12%     -77.8%     983.50 ±  3%  interrupts.CPU16.TLB:TLB_shootdowns
      3847 ±  8%     +68.5%       6480 ±  6%  interrupts.CPU17.CAL:Function_call_interrupts
      2181 ±  4%      -8.6%       1994 ±  3%  interrupts.CPU17.RES:Rescheduling_interrupts
      4311 ± 10%     -77.5%     970.25 ±  9%  interrupts.CPU17.TLB:TLB_shootdowns
      3777 ±  8%     +67.8%       6338 ±  4%  interrupts.CPU18.CAL:Function_call_interrupts
      2220 ±  3%      -8.3%       2036 ±  3%  interrupts.CPU18.RES:Rescheduling_interrupts
      4330 ±  8%     -77.4%     976.50 ±  9%  interrupts.CPU18.TLB:TLB_shootdowns
      3796 ±  7%     +63.5%       6208 ±  3%  interrupts.CPU19.CAL:Function_call_interrupts
      4405 ± 12%     -78.0%     967.75 ±  8%  interrupts.CPU19.TLB:TLB_shootdowns
      3767 ±  9%     +67.6%       6313 ±  5%  interrupts.CPU2.CAL:Function_call_interrupts
      2244 ±  3%     -11.5%       1986 ±  4%  interrupts.CPU2.RES:Rescheduling_interrupts
      4352 ± 15%     -77.2%     991.00 ± 10%  interrupts.CPU2.TLB:TLB_shootdowns
      3770 ±  8%     +62.2%       6117 ±  4%  interrupts.CPU20.CAL:Function_call_interrupts
      2238 ±  3%      -9.8%       2019 ±  3%  interrupts.CPU20.RES:Rescheduling_interrupts
      4384 ± 11%     -77.4%     991.75 ±  6%  interrupts.CPU20.TLB:TLB_shootdowns
      3733 ±  8%     +66.1%       6202 ±  6%  interrupts.CPU21.CAL:Function_call_interrupts
      4361 ± 10%     -77.8%     966.25 ± 11%  interrupts.CPU21.TLB:TLB_shootdowns
      3852 ±  7%     +60.0%       6162 ±  5%  interrupts.CPU22.CAL:Function_call_interrupts
      4366 ± 14%     -77.8%     969.25 ±  8%  interrupts.CPU22.TLB:TLB_shootdowns
      3799 ±  9%     +71.2%       6502 ±  5%  interrupts.CPU23.CAL:Function_call_interrupts
      2230 ±  4%     -10.4%       1999 ±  4%  interrupts.CPU23.RES:Rescheduling_interrupts
      4312 ± 11%     -76.9%     995.50 ± 11%  interrupts.CPU23.TLB:TLB_shootdowns
      3789 ±  3%     +65.1%       6257 ±  8%  interrupts.CPU24.CAL:Function_call_interrupts
      2293 ±  2%     -11.5%       2030 ±  2%  interrupts.CPU24.RES:Rescheduling_interrupts
      4370 ± 10%     -76.4%       1030 ± 14%  interrupts.CPU24.TLB:TLB_shootdowns
      3622 ±  8%     +75.0%       6338 ±  9%  interrupts.CPU25.CAL:Function_call_interrupts
      2263 ±  3%     -11.7%       1998 ±  2%  interrupts.CPU25.RES:Rescheduling_interrupts
      4330 ±  6%     -75.7%       1054 ± 10%  interrupts.CPU25.TLB:TLB_shootdowns
      3646 ±  6%     +65.7%       6040 ± 12%  interrupts.CPU26.CAL:Function_call_interrupts
      2269 ±  3%     -14.6%       1938 ±  2%  interrupts.CPU26.RES:Rescheduling_interrupts
      4341 ±  9%     -77.2%     988.00 ±  8%  interrupts.CPU26.TLB:TLB_shootdowns
      3596 ±  4%     +73.1%       6226 ± 10%  interrupts.CPU27.CAL:Function_call_interrupts
      2239 ±  2%     -10.8%       1997 ±  2%  interrupts.CPU27.RES:Rescheduling_interrupts
      4400 ± 10%     -78.1%     965.25 ±  8%  interrupts.CPU27.TLB:TLB_shootdowns
      3592 ±  4%     +72.6%       6202 ± 11%  interrupts.CPU28.CAL:Function_call_interrupts
      4135 ± 10%     -75.4%       1018 ±  8%  interrupts.CPU28.TLB:TLB_shootdowns
      3633 ±  7%     +70.6%       6198 ± 14%  interrupts.CPU29.CAL:Function_call_interrupts
      2171 ±  2%      -9.5%       1965 ±  3%  interrupts.CPU29.RES:Rescheduling_interrupts
      4362 ± 12%     -76.7%       1015 ±  9%  interrupts.CPU29.TLB:TLB_shootdowns
      3838 ±  8%     +64.6%       6316 ±  5%  interrupts.CPU3.CAL:Function_call_interrupts
      2284 ±  3%     -12.0%       2009 ±  2%  interrupts.CPU3.RES:Rescheduling_interrupts
      4324 ± 11%     -76.4%       1019 ± 12%  interrupts.CPU3.TLB:TLB_shootdowns
      3647 ±  7%     +70.1%       6201 ±  9%  interrupts.CPU30.CAL:Function_call_interrupts
      2211 ±  4%     -10.0%       1989 ±  2%  interrupts.CPU30.RES:Rescheduling_interrupts
      4528 ±  8%     -78.4%     978.25 ±  8%  interrupts.CPU30.TLB:TLB_shootdowns
      3713 ±  5%     +69.5%       6292 ± 11%  interrupts.CPU31.CAL:Function_call_interrupts
      2217 ±  2%     -10.9%       1974 ±  2%  interrupts.CPU31.RES:Rescheduling_interrupts
      4404 ±  9%     -77.6%     986.00 ±  3%  interrupts.CPU31.TLB:TLB_shootdowns
      3610 ±  4%     +71.7%       6199 ± 11%  interrupts.CPU32.CAL:Function_call_interrupts
      2250 ±  4%     -11.8%       1985 ±  3%  interrupts.CPU32.RES:Rescheduling_interrupts
      4336 ± 10%     -77.0%     996.75 ±  7%  interrupts.CPU32.TLB:TLB_shootdowns
      3571 ±  6%     +71.1%       6110 ± 11%  interrupts.CPU33.CAL:Function_call_interrupts
      2173            -9.4%       1968 ±  2%  interrupts.CPU33.RES:Rescheduling_interrupts
      4415 ±  7%     -77.2%       1007 ±  8%  interrupts.CPU33.TLB:TLB_shootdowns
      3755 ±  4%     +68.0%       6307 ± 11%  interrupts.CPU34.CAL:Function_call_interrupts
      2149 ±  2%      -9.3%       1950 ±  2%  interrupts.CPU34.RES:Rescheduling_interrupts
      4328 ± 10%     -76.3%       1026 ±  5%  interrupts.CPU34.TLB:TLB_shootdowns
      3681 ±  7%     +72.7%       6359 ± 10%  interrupts.CPU35.CAL:Function_call_interrupts
      2230 ±  3%     -12.2%       1957 ±  2%  interrupts.CPU35.RES:Rescheduling_interrupts
      4310 ±  8%     -76.3%       1022 ± 12%  interrupts.CPU35.TLB:TLB_shootdowns
      3685 ±  4%     +71.2%       6307 ± 13%  interrupts.CPU36.CAL:Function_call_interrupts
      2233 ±  2%     -11.2%       1983 ±  3%  interrupts.CPU36.RES:Rescheduling_interrupts
      4528 ± 11%     -77.8%       1006 ±  8%  interrupts.CPU36.TLB:TLB_shootdowns
      3673 ±  6%     +70.0%       6243 ± 13%  interrupts.CPU37.CAL:Function_call_interrupts
      2232 ±  2%     -11.3%       1980 ±  2%  interrupts.CPU37.RES:Rescheduling_interrupts
      4510 ± 13%     -77.6%       1011 ±  8%  interrupts.CPU37.TLB:TLB_shootdowns
      3632 ±  5%     +69.9%       6170 ±  8%  interrupts.CPU38.CAL:Function_call_interrupts
      2234 ±  3%     -11.2%       1983 ±  2%  interrupts.CPU38.RES:Rescheduling_interrupts
      4340 ±  8%     -76.5%       1021 ± 10%  interrupts.CPU38.TLB:TLB_shootdowns
      3649 ±  8%     +69.4%       6182 ± 10%  interrupts.CPU39.CAL:Function_call_interrupts
      2249 ±  2%     -12.6%       1965 ±  3%  interrupts.CPU39.RES:Rescheduling_interrupts
      4485 ±  8%     -78.6%     959.00 ±  9%  interrupts.CPU39.TLB:TLB_shootdowns
      3848 ± 10%     +60.0%       6158 ±  4%  interrupts.CPU4.CAL:Function_call_interrupts
      2181 ±  3%      -9.0%       1986 ±  2%  interrupts.CPU4.RES:Rescheduling_interrupts
      4319 ± 11%     -72.9%       1169 ± 29%  interrupts.CPU4.TLB:TLB_shootdowns
      3544 ±  5%     +70.8%       6052 ± 10%  interrupts.CPU40.CAL:Function_call_interrupts
      2214 ±  2%     -11.3%       1964        interrupts.CPU40.RES:Rescheduling_interrupts
      4415 ± 10%     -77.5%     992.25 ± 11%  interrupts.CPU40.TLB:TLB_shootdowns
      3664 ±  7%     +71.2%       6275 ± 10%  interrupts.CPU41.CAL:Function_call_interrupts
      4287 ±  8%     -75.8%       1037 ±  6%  interrupts.CPU41.TLB:TLB_shootdowns
      3688 ±  5%     +70.5%       6289 ± 11%  interrupts.CPU42.CAL:Function_call_interrupts
      2278           -11.5%       2015 ±  2%  interrupts.CPU42.RES:Rescheduling_interrupts
      4468 ±  6%     -77.0%       1026 ± 12%  interrupts.CPU42.TLB:TLB_shootdowns
      3688 ±  5%     +70.4%       6286 ±  8%  interrupts.CPU43.CAL:Function_call_interrupts
      2265 ±  4%     -13.8%       1954 ±  2%  interrupts.CPU43.RES:Rescheduling_interrupts
      4380 ±  9%     -77.0%       1006 ±  6%  interrupts.CPU43.TLB:TLB_shootdowns
      3655 ±  5%     +71.4%       6265 ± 11%  interrupts.CPU44.CAL:Function_call_interrupts
      2241 ±  2%     -13.2%       1946        interrupts.CPU44.RES:Rescheduling_interrupts
      4538 ±  9%     -78.2%     987.25 ± 11%  interrupts.CPU44.TLB:TLB_shootdowns
      3672 ±  6%     +68.8%       6197 ± 11%  interrupts.CPU45.CAL:Function_call_interrupts
      2236 ±  2%     -12.4%       1957 ±  2%  interrupts.CPU45.RES:Rescheduling_interrupts
      4507 ±  9%     -77.8%       1000 ± 13%  interrupts.CPU45.TLB:TLB_shootdowns
      3616 ±  7%     +69.4%       6125 ± 13%  interrupts.CPU46.CAL:Function_call_interrupts
      2203 ±  2%     -12.3%       1931 ±  4%  interrupts.CPU46.RES:Rescheduling_interrupts
      4330 ±  9%     -77.6%     970.75 ±  6%  interrupts.CPU46.TLB:TLB_shootdowns
      3601 ±  6%     +74.8%       6293 ± 11%  interrupts.CPU47.CAL:Function_call_interrupts
      2167 ±  4%      -6.7%       2022 ±  4%  interrupts.CPU47.RES:Rescheduling_interrupts
      4383 ±  8%     -77.7%     979.00 ± 11%  interrupts.CPU47.TLB:TLB_shootdowns
      3750 ±  8%     +62.7%       6099 ±  4%  interrupts.CPU48.CAL:Function_call_interrupts
      2368 ±  4%      -9.6%       2141 ±  5%  interrupts.CPU48.RES:Rescheduling_interrupts
      4310 ± 12%     -77.6%     964.75 ± 11%  interrupts.CPU48.TLB:TLB_shootdowns
      3705 ±  8%     +65.2%       6120 ±  4%  interrupts.CPU49.CAL:Function_call_interrupts
      4331 ±  9%     -77.1%     992.50 ± 11%  interrupts.CPU49.TLB:TLB_shootdowns
      3833 ±  8%     +64.9%       6322 ±  4%  interrupts.CPU5.CAL:Function_call_interrupts
      3612 ± 10%     +69.1%       6109 ±  4%  interrupts.CPU50.CAL:Function_call_interrupts
      4348 ± 12%     -77.7%     970.00 ±  9%  interrupts.CPU50.TLB:TLB_shootdowns
      3811 ±  8%     +62.0%       6172 ±  4%  interrupts.CPU51.CAL:Function_call_interrupts
      2346 ±  3%      -8.9%       2138 ±  3%  interrupts.CPU51.RES:Rescheduling_interrupts
      4342 ± 11%     -77.4%     982.25 ±  2%  interrupts.CPU51.TLB:TLB_shootdowns
      3826 ±  9%     +63.8%       6269 ±  6%  interrupts.CPU52.CAL:Function_call_interrupts
      4544 ± 11%     -78.6%     974.25 ±  6%  interrupts.CPU52.TLB:TLB_shootdowns
      3840 ±  8%     +61.5%       6200 ±  7%  interrupts.CPU53.CAL:Function_call_interrupts
      4292 ± 10%     -77.0%     987.25 ± 11%  interrupts.CPU53.TLB:TLB_shootdowns
      3694 ±  9%     +65.8%       6126 ±  6%  interrupts.CPU54.CAL:Function_call_interrupts
      2358 ±  3%      -9.4%       2137 ±  2%  interrupts.CPU54.RES:Rescheduling_interrupts
      4361 ± 13%     -76.8%       1011 ±  5%  interrupts.CPU54.TLB:TLB_shootdowns
      3769 ±  7%     +65.4%       6232 ±  6%  interrupts.CPU55.CAL:Function_call_interrupts
      4434 ±  8%     -78.5%     955.25 ±  9%  interrupts.CPU55.TLB:TLB_shootdowns
      3713 ±  6%     +64.6%       6111 ±  6%  interrupts.CPU56.CAL:Function_call_interrupts
      4369 ±  8%     -78.1%     958.25 ± 11%  interrupts.CPU56.TLB:TLB_shootdowns
      3740 ±  7%     +63.8%       6126 ±  4%  interrupts.CPU57.CAL:Function_call_interrupts
      4526 ± 11%     -78.2%     988.50 ± 10%  interrupts.CPU57.TLB:TLB_shootdowns
      3798 ± 10%     +63.2%       6199 ±  5%  interrupts.CPU58.CAL:Function_call_interrupts
      4373 ± 12%     -76.9%       1011 ±  8%  interrupts.CPU58.TLB:TLB_shootdowns
      3777 ±  7%     +64.3%       6207 ±  6%  interrupts.CPU59.CAL:Function_call_interrupts
      4456 ±  8%     -78.5%     959.25 ±  5%  interrupts.CPU59.TLB:TLB_shootdowns
      3903 ± 14%     +64.7%       6427 ±  8%  interrupts.CPU6.CAL:Function_call_interrupts
      4256 ±  8%     -77.8%     943.00 ±  9%  interrupts.CPU6.TLB:TLB_shootdowns
      3736 ±  6%     +61.9%       6048 ±  4%  interrupts.CPU60.CAL:Function_call_interrupts
      4534 ±  9%     -78.1%     992.75 ± 11%  interrupts.CPU60.TLB:TLB_shootdowns
      3745 ±  9%     +64.1%       6145 ±  6%  interrupts.CPU61.CAL:Function_call_interrupts
      4483 ±  9%     -77.0%       1029 ±  4%  interrupts.CPU61.TLB:TLB_shootdowns
      3642 ±  7%     +65.9%       6043 ±  5%  interrupts.CPU62.CAL:Function_call_interrupts
      4315 ± 14%     -77.3%     977.75 ± 10%  interrupts.CPU62.TLB:TLB_shootdowns
      3779 ±  9%     +63.5%       6178 ±  5%  interrupts.CPU63.CAL:Function_call_interrupts
      4488 ± 11%     -77.7%     998.75 ±  6%  interrupts.CPU63.TLB:TLB_shootdowns
      3665 ±  5%     +68.0%       6160 ±  3%  interrupts.CPU64.CAL:Function_call_interrupts
      2363 ±  2%      -9.9%       2129 ±  3%  interrupts.CPU64.RES:Rescheduling_interrupts
      4494 ± 10%     -78.6%     960.50 ± 13%  interrupts.CPU64.TLB:TLB_shootdowns
      3694 ±  7%     +68.2%       6212 ±  6%  interrupts.CPU65.CAL:Function_call_interrupts
      4467 ±  9%     -77.9%     986.75 ±  6%  interrupts.CPU65.TLB:TLB_shootdowns
      3826 ±  7%     +64.0%       6274 ±  3%  interrupts.CPU66.CAL:Function_call_interrupts
      4400 ±  8%     -77.7%     979.50 ±  5%  interrupts.CPU66.TLB:TLB_shootdowns
      3690 ±  8%     +67.4%       6176 ±  3%  interrupts.CPU67.CAL:Function_call_interrupts
      2354 ±  3%     -10.0%       2118 ±  3%  interrupts.CPU67.RES:Rescheduling_interrupts
      4523 ± 10%     -77.3%       1025 ±  6%  interrupts.CPU67.TLB:TLB_shootdowns
      3817 ±  9%     +62.0%       6183 ±  5%  interrupts.CPU68.CAL:Function_call_interrupts
      4356 ± 10%     -77.9%     964.50 ±  8%  interrupts.CPU68.TLB:TLB_shootdowns
      3708 ±  9%     +70.9%       6338 ±  7%  interrupts.CPU69.CAL:Function_call_interrupts
      4423 ± 10%     -77.9%     977.00 ±  9%  interrupts.CPU69.TLB:TLB_shootdowns
      3693 ±  7%     +69.0%       6242 ±  5%  interrupts.CPU7.CAL:Function_call_interrupts
      4377 ± 10%     -78.0%     964.75 ±  8%  interrupts.CPU7.TLB:TLB_shootdowns
      3794 ±  7%     +67.0%       6338 ±  6%  interrupts.CPU70.CAL:Function_call_interrupts
      2361 ±  4%      -8.9%       2150 ±  3%  interrupts.CPU70.RES:Rescheduling_interrupts
      4433 ±  9%     -77.5%     995.75 ±  7%  interrupts.CPU70.TLB:TLB_shootdowns
      3818 ±  9%     +66.8%       6369 ±  5%  interrupts.CPU71.CAL:Function_call_interrupts
      4378 ±  9%     -77.8%     970.50 ±  4%  interrupts.CPU71.TLB:TLB_shootdowns
      3653 ±  6%     +70.7%       6236 ± 10%  interrupts.CPU72.CAL:Function_call_interrupts
      2362 ±  3%     -11.5%       2091 ±  4%  interrupts.CPU72.RES:Rescheduling_interrupts
      4325 ±  7%     -76.1%       1035 ± 12%  interrupts.CPU72.TLB:TLB_shootdowns
      3592 ±  7%     +75.0%       6286 ± 11%  interrupts.CPU73.CAL:Function_call_interrupts
      2384 ±  4%     -10.4%       2135 ±  2%  interrupts.CPU73.RES:Rescheduling_interrupts
      4571 ±  9%     -78.0%       1006 ± 14%  interrupts.CPU73.TLB:TLB_shootdowns
      3633 ±  5%     +75.2%       6367 ±  9%  interrupts.CPU74.CAL:Function_call_interrupts
      2379 ±  3%     -10.7%       2126        interrupts.CPU74.RES:Rescheduling_interrupts
      4562 ±  8%     -77.6%       1021 ± 11%  interrupts.CPU74.TLB:TLB_shootdowns
      3586 ±  7%     +72.4%       6182 ±  9%  interrupts.CPU75.CAL:Function_call_interrupts
      4409 ± 10%     -77.2%       1003 ±  6%  interrupts.CPU75.TLB:TLB_shootdowns
      3683 ±  7%     +70.9%       6295 ± 13%  interrupts.CPU76.CAL:Function_call_interrupts
      4385 ±  8%     -77.1%       1005 ±  7%  interrupts.CPU76.TLB:TLB_shootdowns
      3661 ±  6%     +68.3%       6164 ± 11%  interrupts.CPU77.CAL:Function_call_interrupts
      2294 ±  2%      -9.2%       2083        interrupts.CPU77.RES:Rescheduling_interrupts
      4432 ±  9%     -75.8%       1073 ±  9%  interrupts.CPU77.TLB:TLB_shootdowns
      3698 ±  6%     +73.2%       6405 ± 11%  interrupts.CPU78.CAL:Function_call_interrupts
      2379            -9.3%       2157 ±  2%  interrupts.CPU78.RES:Rescheduling_interrupts
      4458 ± 10%     -77.3%       1014 ± 10%  interrupts.CPU78.TLB:TLB_shootdowns
      3661 ±  7%     +72.1%       6302 ± 13%  interrupts.CPU79.CAL:Function_call_interrupts
      2403 ±  2%     -11.1%       2135 ±  2%  interrupts.CPU79.RES:Rescheduling_interrupts
      4459 ±  8%     -76.9%       1031 ± 11%  interrupts.CPU79.TLB:TLB_shootdowns
      3869 ±  8%     +63.5%       6325 ±  5%  interrupts.CPU8.CAL:Function_call_interrupts
      4353 ± 11%     -78.4%     942.25 ±  9%  interrupts.CPU8.TLB:TLB_shootdowns
      3660 ±  6%     +71.0%       6257 ± 11%  interrupts.CPU80.CAL:Function_call_interrupts
      4380 ± 10%     -76.8%       1018 ±  8%  interrupts.CPU80.TLB:TLB_shootdowns
      3676 ±  6%     +66.7%       6130 ± 10%  interrupts.CPU81.CAL:Function_call_interrupts
      2333 ±  3%      -8.6%       2133        interrupts.CPU81.RES:Rescheduling_interrupts
      4543 ± 10%     -77.5%       1020 ± 10%  interrupts.CPU81.TLB:TLB_shootdowns
      3761 ±  6%     +62.6%       6116 ± 10%  interrupts.CPU82.CAL:Function_call_interrupts
      2338 ±  3%      -8.9%       2129 ±  2%  interrupts.CPU82.RES:Rescheduling_interrupts
      4306 ± 13%     -75.6%       1049 ±  9%  interrupts.CPU82.TLB:TLB_shootdowns
      3685 ±  5%     +70.7%       6291 ± 11%  interrupts.CPU83.CAL:Function_call_interrupts
      4380 ±  9%     -76.9%       1013 ± 10%  interrupts.CPU83.TLB:TLB_shootdowns
      3674 ±  4%     +68.7%       6198 ± 13%  interrupts.CPU84.CAL:Function_call_interrupts
      2356 ±  2%      -8.9%       2146        interrupts.CPU84.RES:Rescheduling_interrupts
      4598 ± 11%     -78.4%     994.25 ±  5%  interrupts.CPU84.TLB:TLB_shootdowns
      3561 ±  2%     +79.8%       6401 ± 13%  interrupts.CPU85.CAL:Function_call_interrupts
      2370 ±  4%      -7.5%       2192        interrupts.CPU85.RES:Rescheduling_interrupts
      4422 ±  9%     -76.8%       1028 ±  6%  interrupts.CPU85.TLB:TLB_shootdowns
      3580 ±  4%     +72.0%       6160 ±  9%  interrupts.CPU86.CAL:Function_call_interrupts
      2282 ±  3%      -7.7%       2106        interrupts.CPU86.RES:Rescheduling_interrupts
      4285 ±  6%     -76.0%       1030 ± 11%  interrupts.CPU86.TLB:TLB_shootdowns
      3712 ±  6%     +62.5%       6033 ± 11%  interrupts.CPU87.CAL:Function_call_interrupts
      2360           -10.9%       2103        interrupts.CPU87.RES:Rescheduling_interrupts
      4513 ± 10%     -76.5%       1060 ±  7%  interrupts.CPU87.TLB:TLB_shootdowns
      3741 ±  9%     +66.9%       6245 ± 12%  interrupts.CPU88.CAL:Function_call_interrupts
      4473 ±  7%     -77.2%       1019 ± 13%  interrupts.CPU88.TLB:TLB_shootdowns
      3601 ±  5%     +72.4%       6207 ± 13%  interrupts.CPU89.CAL:Function_call_interrupts
      4333 ±  9%     -76.8%       1003 ±  7%  interrupts.CPU89.TLB:TLB_shootdowns
      3813 ±  6%     +58.3%       6035 ±  5%  interrupts.CPU9.CAL:Function_call_interrupts
      4405 ± 12%     -78.0%     970.75 ±  6%  interrupts.CPU9.TLB:TLB_shootdowns
      3715 ±  5%     +71.9%       6387 ± 10%  interrupts.CPU90.CAL:Function_call_interrupts
      4338 ± 10%     -76.0%       1039 ±  7%  interrupts.CPU90.TLB:TLB_shootdowns
      3755 ±  5%     +68.8%       6340 ±  9%  interrupts.CPU91.CAL:Function_call_interrupts
      4479 ± 11%     -77.4%       1013 ± 11%  interrupts.CPU91.TLB:TLB_shootdowns
      3623 ±  6%     +73.1%       6273 ± 11%  interrupts.CPU92.CAL:Function_call_interrupts
      2343            -8.8%       2137        interrupts.CPU92.RES:Rescheduling_interrupts
      4488 ±  8%     -77.5%       1008 ± 11%  interrupts.CPU92.TLB:TLB_shootdowns
      3642 ±  6%     +69.0%       6156 ±  7%  interrupts.CPU93.CAL:Function_call_interrupts
      2336 ±  3%     -10.2%       2099 ±  2%  interrupts.CPU93.RES:Rescheduling_interrupts
      4467 ±  6%     -76.5%       1047 ±  8%  interrupts.CPU93.TLB:TLB_shootdowns
      3594 ±  7%     +67.7%       6027 ± 14%  interrupts.CPU94.CAL:Function_call_interrupts
      2380 ±  4%     -12.8%       2074 ±  4%  interrupts.CPU94.RES:Rescheduling_interrupts
      4431 ±  9%     -77.3%       1003 ± 11%  interrupts.CPU94.TLB:TLB_shootdowns
      3566 ±  7%     +74.3%       6215 ± 11%  interrupts.CPU95.CAL:Function_call_interrupts
      2306 ±  3%      -9.3%       2092 ±  3%  interrupts.CPU95.RES:Rescheduling_interrupts
      4557 ±  9%     -77.1%       1043 ±  8%  interrupts.CPU95.TLB:TLB_shootdowns
    219141 ±  2%      -9.5%     198307        interrupts.RES:Rescheduling_interrupts
    423649 ±  9%     -76.7%      98503 ±  9%  interrupts.TLB:TLB_shootdowns



***************************************************************************************************
lkp-csl-2sp2: 96 threads Intel(R) Xeon(R) Platinum 8260L CPU @ 2.40GHz with 128G memory
=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/md/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/4BRD_12G/xfs/x86_64-rhel-8.3/300/RAID0/debian-10.4-x86_64-20200603.cgz/lkp-csl-2sp2/sync_disk_rw/aim7/0x4002f01

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          2:4          -50%            :4     kmsg.XFS(md#):xlog_verify_grant_tail:space>BBTOB(tail_blocks)
         %stddev     %change         %stddev
             \          |                \  
     12211            +4.7%      12783        aim7.jobs-per-min
    147.44            -4.5%     140.84        aim7.time.elapsed_time
    147.44            -4.5%     140.84        aim7.time.elapsed_time.max
   2129418           -14.4%    1823173        aim7.time.involuntary_context_switches
      5745            +2.9%       5909        aim7.time.system_time
      1000 ± 17%     +40.0%       1400 ± 24%  slabinfo.kmalloc-rcl-128.num_objs
     56.80            -5.5%      53.66        iostat.cpu.idle
     42.96            +7.3%      46.10        iostat.cpu.system
     61659 ±  4%     +14.6%      70667        meminfo.Active
     61235 ±  4%     +14.7%      70238        meminfo.Active(anon)
  12571651 ± 25%     -22.2%    9777428        cpuidle.C1.usage
   4158255           +25.7%    5226775 ± 10%  cpuidle.POLL.time
   1185158 ±  2%     +25.2%    1484219        cpuidle.POLL.usage
     56.00            -4.9%      53.25        vmstat.cpu.id
    492395            +4.7%     515414        vmstat.io.bo
    819630            +6.1%     869823        vmstat.system.cs
     15309 ±  4%     +14.6%      17551        proc-vmstat.nr_active_anon
     18192 ±  4%     +13.2%      20588        proc-vmstat.nr_shmem
     15309 ±  4%     +14.6%      17551        proc-vmstat.nr_zone_active_anon
     17293 ±  5%     +17.8%      20368        proc-vmstat.pgactivate
    514434            -3.1%     498475        proc-vmstat.pgfault
    108759 ± 10%     +13.6%     123585 ±  3%  numa-meminfo.node0.SUnreclaim
     60226 ±  4%     +14.4%      68876        numa-meminfo.node1.Active
     60047 ±  4%     +14.4%      68695        numa-meminfo.node1.Active(anon)
     13632 ±  4%     +34.0%      18263 ± 12%  numa-meminfo.node1.Mapped
    106627 ± 10%     -13.9%      91859 ±  4%  numa-meminfo.node1.SUnreclaim
     63143 ±  5%     +22.7%      77471 ±  4%  numa-meminfo.node1.Shmem
      4651 ±  3%     -20.1%       3719 ± 13%  numa-vmstat.node0.nr_mapped
     27188 ± 10%     +13.6%      30896 ±  3%  numa-vmstat.node0.nr_slab_unreclaimable
     15006 ±  4%     +14.4%      17166        numa-vmstat.node1.nr_active_anon
      3478 ±  5%     +34.3%       4671 ± 11%  numa-vmstat.node1.nr_mapped
     15780 ±  5%     +22.7%      19361 ±  4%  numa-vmstat.node1.nr_shmem
     26655 ± 10%     -13.9%      22962 ±  4%  numa-vmstat.node1.nr_slab_unreclaimable
     15006 ±  4%     +14.4%      17166        numa-vmstat.node1.nr_zone_active_anon
      1.78 ±100%    +442.2%       9.64 ± 49%  sched_debug.cfs_rq:/.removed.load_avg.avg
     17.33 ±100%    +217.4%      55.00 ± 20%  sched_debug.cfs_rq:/.removed.load_avg.stddev
      0.61 ±119%    +488.3%       3.56 ± 48%  sched_debug.cfs_rq:/.removed.runnable_avg.avg
     58.17 ±119%    +189.5%     168.42 ± 28%  sched_debug.cfs_rq:/.removed.runnable_avg.max
      5.91 ±119%    +286.1%      22.80 ± 27%  sched_debug.cfs_rq:/.removed.runnable_avg.stddev
      0.61 ±119%    +482.7%       3.53 ± 49%  sched_debug.cfs_rq:/.removed.util_avg.avg
     58.17 ±119%    +184.0%     165.17 ± 26%  sched_debug.cfs_rq:/.removed.util_avg.max
      5.91 ±119%    +280.6%      22.47 ± 27%  sched_debug.cfs_rq:/.removed.util_avg.stddev
    331.26 ±  8%     -18.1%     271.25 ±  4%  sched_debug.cfs_rq:/.runnable_avg.stddev
    252.48 ±  5%     -11.3%     223.82 ±  4%  sched_debug.cfs_rq:/.util_avg.stddev
    165889 ±  6%     -17.5%     136777 ± 10%  sched_debug.cpu.avg_idle.stddev
   -601.67           -47.7%    -314.58        sched_debug.cpu.nr_uninterruptible.min
    254.28 ±  5%     -30.3%     177.12 ±  4%  sched_debug.cpu.nr_uninterruptible.stddev
    195651            +9.8%     214898        sched_debug.cpu.sched_goidle.min
     10463 ±  6%     +19.5%      12507 ±  2%  sched_debug.cpu.ttwu_count.stddev
     10.19 ±  2%      -8.0%       9.37 ±  2%  perf-stat.i.MPKI
 4.513e+09            +5.6%  4.768e+09        perf-stat.i.branch-instructions
      1.12            -0.0        1.10        perf-stat.i.branch-miss-rate%
  41630550            +1.4%   42211605        perf-stat.i.branch-misses
     19.69            +1.7       21.35        perf-stat.i.cache-miss-rate%
  41776885            +5.1%   43904140 ±  3%  perf-stat.i.cache-misses
 2.052e+08            -3.5%  1.979e+08 ±  2%  perf-stat.i.cache-references
    832399            +6.1%     883045        perf-stat.i.context-switches
      6.39            +2.0%       6.51        perf-stat.i.cpi
 1.307e+11            +7.4%  1.404e+11        perf-stat.i.cpu-cycles
    133289           -13.7%     115043        perf-stat.i.cpu-migrations
 4.994e+09            +4.8%  5.235e+09        perf-stat.i.dTLB-loads
 1.526e+09            +2.9%  1.571e+09        perf-stat.i.dTLB-stores
     38.60            -0.6       38.03        perf-stat.i.iTLB-load-miss-rate%
   8587848            +3.2%    8865201        perf-stat.i.iTLB-load-misses
  14191765            +5.7%   14997829        perf-stat.i.iTLB-loads
 1.962e+10            +5.1%  2.062e+10        perf-stat.i.instructions
      1.36            +7.4%       1.46        perf-stat.i.metric.GHz
    117.48            +4.7%     123.05        perf-stat.i.metric.M/sec
  15316154            +2.9%   15758529        perf-stat.i.node-load-misses
   1619943            +4.7%    1695785        perf-stat.i.node-loads
   6823298            +9.6%    7479544        perf-stat.i.node-store-misses
     10.46            -8.2%       9.60 ±  2%  perf-stat.overall.MPKI
      0.92            -0.0        0.89        perf-stat.overall.branch-miss-rate%
     20.36            +1.8       22.18        perf-stat.overall.cache-miss-rate%
      6.66            +2.2%       6.81        perf-stat.overall.cpi
      0.15            -2.2%       0.15        perf-stat.overall.ipc
     83.68            +1.1       84.80        perf-stat.overall.node-store-miss-rate%
 4.482e+09            +5.6%  4.734e+09        perf-stat.ps.branch-instructions
  41338452            +1.4%   41901404        perf-stat.ps.branch-misses
  41494241            +5.1%   43596155 ±  3%  perf-stat.ps.cache-misses
 2.038e+08            -3.5%  1.965e+08 ±  2%  perf-stat.ps.cache-references
    826743            +6.1%     876812        perf-stat.ps.context-switches
 1.298e+11            +7.4%  1.394e+11        perf-stat.ps.cpu-cycles
    132382           -13.7%     114234        perf-stat.ps.cpu-migrations
  4.96e+09            +4.8%  5.198e+09        perf-stat.ps.dTLB-loads
 1.516e+09            +2.9%   1.56e+09        perf-stat.ps.dTLB-stores
   8529569            +3.2%    8802506        perf-stat.ps.iTLB-load-misses
  14095184            +5.6%   14891555        perf-stat.ps.iTLB-loads
 1.948e+10            +5.1%  2.047e+10        perf-stat.ps.instructions
  15212401            +2.9%   15647474        perf-stat.ps.node-load-misses
   1609085            +4.7%    1684545        perf-stat.ps.node-loads
   6777001            +9.6%    7426708        perf-stat.ps.node-store-misses
   3683980           +10.9%    4085372        interrupts.CAL:Function_call_interrupts
     38451 ±  2%     +11.2%      42755        interrupts.CPU0.CAL:Function_call_interrupts
      4655           -18.5%       3792 ±  4%  interrupts.CPU0.RES:Rescheduling_interrupts
    251.50 ± 21%     -39.3%     152.75 ± 25%  interrupts.CPU0.TLB:TLB_shootdowns
      4604           -23.2%       3536 ±  5%  interrupts.CPU1.RES:Rescheduling_interrupts
    117.25 ± 31%     -59.9%      47.00 ± 22%  interrupts.CPU1.TLB:TLB_shootdowns
     38140           +12.4%      42858        interrupts.CPU10.CAL:Function_call_interrupts
      4437           -18.2%       3628 ±  6%  interrupts.CPU10.RES:Rescheduling_interrupts
     38583           +10.5%      42651        interrupts.CPU11.CAL:Function_call_interrupts
      4493           -20.6%       3566 ±  4%  interrupts.CPU11.RES:Rescheduling_interrupts
      4492           -20.5%       3572 ±  4%  interrupts.CPU12.RES:Rescheduling_interrupts
     38319           +11.6%      42747        interrupts.CPU13.CAL:Function_call_interrupts
      4444           -20.4%       3536 ±  3%  interrupts.CPU13.RES:Rescheduling_interrupts
     38243           +11.6%      42666        interrupts.CPU14.CAL:Function_call_interrupts
      4507           -21.3%       3547 ±  2%  interrupts.CPU14.RES:Rescheduling_interrupts
     38485           +11.0%      42716        interrupts.CPU15.CAL:Function_call_interrupts
      4503           -22.1%       3510 ±  2%  interrupts.CPU15.RES:Rescheduling_interrupts
     38453 ±  2%     +10.8%      42619        interrupts.CPU16.CAL:Function_call_interrupts
      4389 ±  2%     -19.8%       3519 ±  2%  interrupts.CPU16.RES:Rescheduling_interrupts
     38513           +10.6%      42610        interrupts.CPU17.CAL:Function_call_interrupts
      4447           -19.2%       3591 ±  5%  interrupts.CPU17.RES:Rescheduling_interrupts
     38417 ±  2%     +11.0%      42635        interrupts.CPU18.CAL:Function_call_interrupts
      4526           -20.8%       3586 ±  3%  interrupts.CPU18.RES:Rescheduling_interrupts
     38656           +10.3%      42640        interrupts.CPU19.CAL:Function_call_interrupts
      4496           -19.3%       3630 ±  3%  interrupts.CPU19.RES:Rescheduling_interrupts
     38534           +10.8%      42706        interrupts.CPU2.CAL:Function_call_interrupts
      4585 ±  3%     -23.1%       3528 ±  3%  interrupts.CPU2.RES:Rescheduling_interrupts
     38568           +10.6%      42662        interrupts.CPU20.CAL:Function_call_interrupts
      4495           -21.4%       3533 ±  2%  interrupts.CPU20.RES:Rescheduling_interrupts
     38603 ±  2%     +11.0%      42857        interrupts.CPU21.CAL:Function_call_interrupts
      4510           -21.0%       3563 ±  4%  interrupts.CPU21.RES:Rescheduling_interrupts
     38514           +10.1%      42412        interrupts.CPU22.CAL:Function_call_interrupts
      4404           -20.2%       3516 ±  3%  interrupts.CPU22.RES:Rescheduling_interrupts
     38335           +11.6%      42795        interrupts.CPU23.CAL:Function_call_interrupts
      4415           -20.0%       3531 ±  3%  interrupts.CPU23.RES:Rescheduling_interrupts
     38150           +11.4%      42497        interrupts.CPU24.CAL:Function_call_interrupts
      4369 ±  2%     -16.7%       3640 ±  2%  interrupts.CPU24.RES:Rescheduling_interrupts
    178.50 ± 14%     -41.2%     105.00 ± 14%  interrupts.CPU24.TLB:TLB_shootdowns
     38172           +12.1%      42801        interrupts.CPU25.CAL:Function_call_interrupts
      4406 ±  3%     -17.3%       3644 ±  2%  interrupts.CPU25.RES:Rescheduling_interrupts
     38375           +11.3%      42712 ±  2%  interrupts.CPU26.CAL:Function_call_interrupts
      4323 ±  2%     -16.1%       3627 ±  3%  interrupts.CPU26.RES:Rescheduling_interrupts
     38284           +11.3%      42618        interrupts.CPU27.CAL:Function_call_interrupts
      4400 ±  2%     -19.0%       3565 ±  3%  interrupts.CPU27.RES:Rescheduling_interrupts
      4340           -16.5%       3622 ±  2%  interrupts.CPU28.RES:Rescheduling_interrupts
     38382           +11.4%      42761        interrupts.CPU29.CAL:Function_call_interrupts
      4271           -17.3%       3530 ±  2%  interrupts.CPU29.RES:Rescheduling_interrupts
      4437           -19.6%       3567 ±  2%  interrupts.CPU3.RES:Rescheduling_interrupts
     38712           +10.0%      42589        interrupts.CPU30.CAL:Function_call_interrupts
      4294 ±  3%     -17.5%       3543 ±  2%  interrupts.CPU30.RES:Rescheduling_interrupts
     38397           +10.4%      42371        interrupts.CPU31.CAL:Function_call_interrupts
      4355 ±  2%     -18.6%       3543 ±  2%  interrupts.CPU31.RES:Rescheduling_interrupts
      4434 ±  2%     -20.6%       3522 ±  2%  interrupts.CPU32.RES:Rescheduling_interrupts
    148.00 ±147%     -94.6%       8.00 ± 42%  interrupts.CPU32.TLB:TLB_shootdowns
     38219           +11.6%      42649        interrupts.CPU33.CAL:Function_call_interrupts
      4374           -17.5%       3608        interrupts.CPU33.RES:Rescheduling_interrupts
     38358           +10.9%      42537        interrupts.CPU34.CAL:Function_call_interrupts
      4372 ±  3%     -19.7%       3512 ±  3%  interrupts.CPU34.RES:Rescheduling_interrupts
     38505           +11.2%      42819        interrupts.CPU35.CAL:Function_call_interrupts
      4431 ±  2%     -19.1%       3585 ±  3%  interrupts.CPU35.RES:Rescheduling_interrupts
     38489           +11.4%      42883        interrupts.CPU36.CAL:Function_call_interrupts
      4329 ±  2%     -18.2%       3542 ±  2%  interrupts.CPU36.RES:Rescheduling_interrupts
     38286           +10.7%      42386        interrupts.CPU37.CAL:Function_call_interrupts
      4352 ±  3%     -18.9%       3529 ±  2%  interrupts.CPU37.RES:Rescheduling_interrupts
     38364           +11.3%      42710        interrupts.CPU38.CAL:Function_call_interrupts
      4377           -19.4%       3530 ±  2%  interrupts.CPU38.RES:Rescheduling_interrupts
     38280           +11.5%      42685        interrupts.CPU39.CAL:Function_call_interrupts
      4358           -19.4%       3513 ±  2%  interrupts.CPU39.RES:Rescheduling_interrupts
     38462 ±  2%     +11.0%      42705        interrupts.CPU4.CAL:Function_call_interrupts
      4468 ±  2%     -20.4%       3556 ±  3%  interrupts.CPU4.RES:Rescheduling_interrupts
     38336           +10.7%      42442        interrupts.CPU40.CAL:Function_call_interrupts
      4338           -19.2%       3504 ±  2%  interrupts.CPU40.RES:Rescheduling_interrupts
      4317 ±  2%     -18.9%       3502 ±  3%  interrupts.CPU41.RES:Rescheduling_interrupts
     38247           +11.3%      42574 ±  2%  interrupts.CPU42.CAL:Function_call_interrupts
      4347 ±  3%     -19.4%       3501 ±  3%  interrupts.CPU42.RES:Rescheduling_interrupts
     38378 ±  2%     +10.8%      42527        interrupts.CPU43.CAL:Function_call_interrupts
      4327 ±  2%     -17.0%       3590        interrupts.CPU43.RES:Rescheduling_interrupts
     38372           +11.2%      42663 ±  2%  interrupts.CPU44.CAL:Function_call_interrupts
      4333 ±  2%     -17.8%       3561 ±  3%  interrupts.CPU44.RES:Rescheduling_interrupts
     38090           +11.2%      42368 ±  2%  interrupts.CPU45.CAL:Function_call_interrupts
      4252 ±  2%     -16.8%       3537        interrupts.CPU45.RES:Rescheduling_interrupts
     38465           +10.4%      42473        interrupts.CPU46.CAL:Function_call_interrupts
      4252           -14.8%       3624 ±  5%  interrupts.CPU46.RES:Rescheduling_interrupts
      4362           -19.0%       3533 ±  2%  interrupts.CPU47.RES:Rescheduling_interrupts
     38501 ±  2%     +10.6%      42571        interrupts.CPU48.CAL:Function_call_interrupts
      4505 ±  4%     -21.4%       3542 ±  4%  interrupts.CPU48.RES:Rescheduling_interrupts
     38615 ±  2%     +10.2%      42556        interrupts.CPU49.CAL:Function_call_interrupts
      4490           -20.6%       3567 ±  2%  interrupts.CPU49.RES:Rescheduling_interrupts
     38416 ±  2%     +11.2%      42700        interrupts.CPU5.CAL:Function_call_interrupts
      4400           -20.2%       3512 ±  3%  interrupts.CPU5.RES:Rescheduling_interrupts
     38407           +10.9%      42591        interrupts.CPU50.CAL:Function_call_interrupts
      4442 ±  2%     -20.1%       3547 ±  3%  interrupts.CPU50.RES:Rescheduling_interrupts
     38466 ±  2%     +11.3%      42793        interrupts.CPU51.CAL:Function_call_interrupts
      4443           -20.1%       3550 ±  4%  interrupts.CPU51.RES:Rescheduling_interrupts
     38463 ±  2%     +11.1%      42749        interrupts.CPU52.CAL:Function_call_interrupts
      4412 ±  2%     -20.2%       3519 ±  4%  interrupts.CPU52.RES:Rescheduling_interrupts
     38371           +10.1%      42256        interrupts.CPU53.CAL:Function_call_interrupts
      4458           -22.3%       3465 ±  3%  interrupts.CPU53.RES:Rescheduling_interrupts
     38478 ±  2%     +10.8%      42616        interrupts.CPU54.CAL:Function_call_interrupts
      4492 ±  2%     -21.9%       3507 ±  3%  interrupts.CPU54.RES:Rescheduling_interrupts
     38180           +11.1%      42410        interrupts.CPU55.CAL:Function_call_interrupts
      4433 ±  2%     -21.2%       3493 ±  5%  interrupts.CPU55.RES:Rescheduling_interrupts
     38196 ±  2%     +11.1%      42454        interrupts.CPU56.CAL:Function_call_interrupts
      4447 ±  2%     -20.6%       3529 ±  2%  interrupts.CPU56.RES:Rescheduling_interrupts
     38333 ±  2%     +10.9%      42502        interrupts.CPU57.CAL:Function_call_interrupts
      4423 ±  2%     -20.9%       3500 ±  4%  interrupts.CPU57.RES:Rescheduling_interrupts
     38196           +11.0%      42386        interrupts.CPU58.CAL:Function_call_interrupts
      4453           -21.7%       3488 ±  3%  interrupts.CPU58.RES:Rescheduling_interrupts
     38452 ±  2%     +10.4%      42454        interrupts.CPU59.CAL:Function_call_interrupts
      4353           -18.7%       3537 ±  6%  interrupts.CPU59.RES:Rescheduling_interrupts
     38584 ±  2%     +10.3%      42565        interrupts.CPU6.CAL:Function_call_interrupts
      3271 ± 34%     +72.2%       5633        interrupts.CPU6.NMI:Non-maskable_interrupts
      3271 ± 34%     +72.2%       5633        interrupts.CPU6.PMI:Performance_monitoring_interrupts
      4479 ±  2%     -22.3%       3482 ±  5%  interrupts.CPU6.RES:Rescheduling_interrupts
     38543           +10.0%      42410        interrupts.CPU60.CAL:Function_call_interrupts
      4406 ±  2%     -21.1%       3476 ±  4%  interrupts.CPU60.RES:Rescheduling_interrupts
     38452 ±  2%     +10.3%      42400        interrupts.CPU61.CAL:Function_call_interrupts
      4416           -20.8%       3499 ±  4%  interrupts.CPU61.RES:Rescheduling_interrupts
     38240 ±  2%     +10.6%      42288 ±  2%  interrupts.CPU62.CAL:Function_call_interrupts
      4423           -20.7%       3508 ±  6%  interrupts.CPU62.RES:Rescheduling_interrupts
     38085 ±  2%     +11.1%      42324        interrupts.CPU63.CAL:Function_call_interrupts
      4422           -19.6%       3555 ±  2%  interrupts.CPU63.RES:Rescheduling_interrupts
     37921 ±  2%     +12.5%      42645        interrupts.CPU64.CAL:Function_call_interrupts
      4417 ±  2%     -20.2%       3526 ±  5%  interrupts.CPU64.RES:Rescheduling_interrupts
     38341           +10.8%      42483        interrupts.CPU65.CAL:Function_call_interrupts
      4401           -20.7%       3490 ±  3%  interrupts.CPU65.RES:Rescheduling_interrupts
     38134           +11.6%      42548        interrupts.CPU66.CAL:Function_call_interrupts
      4498           -21.4%       3536 ±  4%  interrupts.CPU66.RES:Rescheduling_interrupts
     38353           +11.2%      42657        interrupts.CPU67.CAL:Function_call_interrupts
      3265 ± 34%     +72.1%       5618        interrupts.CPU67.NMI:Non-maskable_interrupts
      3265 ± 34%     +72.1%       5618        interrupts.CPU67.PMI:Performance_monitoring_interrupts
      4382           -18.7%       3563 ±  4%  interrupts.CPU67.RES:Rescheduling_interrupts
     38131 ±  2%     +11.6%      42535        interrupts.CPU68.CAL:Function_call_interrupts
      4412 ±  2%     -19.3%       3562 ±  2%  interrupts.CPU68.RES:Rescheduling_interrupts
     38038           +11.5%      42431        interrupts.CPU69.CAL:Function_call_interrupts
      4393 ±  2%     -20.0%       3515 ±  5%  interrupts.CPU69.RES:Rescheduling_interrupts
     38757 ±  2%     +10.3%      42744        interrupts.CPU7.CAL:Function_call_interrupts
      4571 ±  2%     -22.8%       3530 ±  3%  interrupts.CPU7.RES:Rescheduling_interrupts
     38012 ±  2%     +11.4%      42353        interrupts.CPU70.CAL:Function_call_interrupts
      4334           -17.6%       3572 ±  5%  interrupts.CPU70.RES:Rescheduling_interrupts
      4439 ±  3%     -20.5%       3527 ±  5%  interrupts.CPU71.RES:Rescheduling_interrupts
     38174 ±  2%     +11.0%      42358 ±  2%  interrupts.CPU72.CAL:Function_call_interrupts
      4442 ±  3%     -19.2%       3589 ±  2%  interrupts.CPU72.RES:Rescheduling_interrupts
     38190           +11.0%      42403 ±  2%  interrupts.CPU73.CAL:Function_call_interrupts
      4454           -19.8%       3573 ±  2%  interrupts.CPU73.RES:Rescheduling_interrupts
     38403           +11.7%      42886 ±  2%  interrupts.CPU74.CAL:Function_call_interrupts
      4357           -18.0%       3573 ±  2%  interrupts.CPU74.RES:Rescheduling_interrupts
     38228           +10.8%      42374 ±  2%  interrupts.CPU75.CAL:Function_call_interrupts
      4284 ±  2%     -17.6%       3532 ±  4%  interrupts.CPU75.RES:Rescheduling_interrupts
     38484           +10.8%      42640        interrupts.CPU76.CAL:Function_call_interrupts
      4224 ±  2%     -16.0%       3550        interrupts.CPU76.RES:Rescheduling_interrupts
     38525           +10.6%      42610 ±  2%  interrupts.CPU77.CAL:Function_call_interrupts
      4327 ±  2%     -19.1%       3499 ±  2%  interrupts.CPU77.RES:Rescheduling_interrupts
     38387           +10.4%      42374 ±  2%  interrupts.CPU78.CAL:Function_call_interrupts
      4314 ±  3%     -19.0%       3495 ±  2%  interrupts.CPU78.RES:Rescheduling_interrupts
     38298 ±  2%     +11.4%      42658        interrupts.CPU79.CAL:Function_call_interrupts
      4284           -17.5%       3536 ±  3%  interrupts.CPU79.RES:Rescheduling_interrupts
     38489           +10.8%      42658        interrupts.CPU8.CAL:Function_call_interrupts
      4459           -20.8%       3532 ±  3%  interrupts.CPU8.RES:Rescheduling_interrupts
     38394 ±  2%     +10.8%      42549        interrupts.CPU80.CAL:Function_call_interrupts
      4347           -17.0%       3608 ±  4%  interrupts.CPU80.RES:Rescheduling_interrupts
     38311 ±  2%     +11.1%      42567        interrupts.CPU81.CAL:Function_call_interrupts
      4365 ±  2%     -18.2%       3570 ±  3%  interrupts.CPU81.RES:Rescheduling_interrupts
     38318 ±  2%     +11.3%      42634 ±  2%  interrupts.CPU82.CAL:Function_call_interrupts
      4324 ±  2%     -18.7%       3517 ±  2%  interrupts.CPU82.RES:Rescheduling_interrupts
      3251 ± 34%     +72.4%       5606        interrupts.CPU83.NMI:Non-maskable_interrupts
      3251 ± 34%     +72.4%       5606        interrupts.CPU83.PMI:Performance_monitoring_interrupts
      4242           -17.7%       3491 ±  3%  interrupts.CPU83.RES:Rescheduling_interrupts
     38688            +9.8%      42478        interrupts.CPU84.CAL:Function_call_interrupts
      4224 ±  3%     -15.6%       3566 ±  4%  interrupts.CPU84.RES:Rescheduling_interrupts
     38457           +10.2%      42373        interrupts.CPU85.CAL:Function_call_interrupts
      4247 ±  2%     -16.0%       3566 ±  2%  interrupts.CPU85.RES:Rescheduling_interrupts
     38538           +10.8%      42696 ±  2%  interrupts.CPU86.CAL:Function_call_interrupts
      4416 ±  2%     -19.8%       3541 ±  2%  interrupts.CPU86.RES:Rescheduling_interrupts
     38467           +10.6%      42533 ±  2%  interrupts.CPU87.CAL:Function_call_interrupts
      4384           -19.4%       3535 ±  3%  interrupts.CPU87.RES:Rescheduling_interrupts
     38140           +11.8%      42644        interrupts.CPU88.CAL:Function_call_interrupts
      4305 ±  3%     -17.6%       3547 ±  3%  interrupts.CPU88.RES:Rescheduling_interrupts
     38435           +10.6%      42493        interrupts.CPU89.CAL:Function_call_interrupts
      4334 ±  3%     -20.0%       3465 ±  4%  interrupts.CPU89.RES:Rescheduling_interrupts
      4511           -20.5%       3586 ±  4%  interrupts.CPU9.RES:Rescheduling_interrupts
     38343           +11.0%      42561        interrupts.CPU90.CAL:Function_call_interrupts
      4261 ±  3%     -18.4%       3479 ±  2%  interrupts.CPU90.RES:Rescheduling_interrupts
     38298           +10.7%      42398 ±  2%  interrupts.CPU91.CAL:Function_call_interrupts
      4388           -19.0%       3553 ±  2%  interrupts.CPU91.RES:Rescheduling_interrupts
      4226 ±  2%     -16.7%       3520 ±  2%  interrupts.CPU92.RES:Rescheduling_interrupts
     37970 ±  2%     +11.9%      42482        interrupts.CPU93.CAL:Function_call_interrupts
      4275 ±  3%     -17.1%       3544 ±  2%  interrupts.CPU93.RES:Rescheduling_interrupts
     38414           +10.6%      42474        interrupts.CPU94.CAL:Function_call_interrupts
      4275           -18.6%       3481 ±  2%  interrupts.CPU94.RES:Rescheduling_interrupts
     37973           +10.5%      41954        interrupts.CPU95.CAL:Function_call_interrupts
      4249           -17.0%       3525        interrupts.CPU95.RES:Rescheduling_interrupts
    439732 ±  5%     +17.8%     517966        interrupts.NMI:Non-maskable_interrupts
    439732 ±  5%     +17.8%     517966        interrupts.PMI:Performance_monitoring_interrupts
    421913           -19.3%     340320        interrupts.RES:Rescheduling_interrupts
     19.72            -1.0       18.75        perf-profile.calltrace.cycles-pp.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write
     13.16            -0.9       12.21        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.remove_wait_queue.xlog_wait_on_iclog.__xfs_log_force_lsn
      8.83            -0.9        7.93        perf-profile.calltrace.cycles-pp.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
      8.63            -0.9        7.75        perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.remove_wait_queue.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_log_force_lsn
      8.65            -0.9        7.76        perf-profile.calltrace.cycles-pp.remove_wait_queue.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync
     12.74            -0.9       11.86        perf-profile.calltrace.cycles-pp.raid0_make_request.md_handle_request.md_submit_bio.submit_bio_noacct.submit_bio
     12.72            -0.9       11.85        perf-profile.calltrace.cycles-pp.md_flush_request.raid0_make_request.md_handle_request.md_submit_bio.submit_bio_noacct
     12.79            -0.9       11.92        perf-profile.calltrace.cycles-pp.md_handle_request.md_submit_bio.submit_bio_noacct.submit_bio.submit_bio_wait
     12.84            -0.9       11.98        perf-profile.calltrace.cycles-pp.md_submit_bio.submit_bio_noacct.submit_bio.submit_bio_wait.blkdev_issue_flush
     12.96            -0.9       12.11        perf-profile.calltrace.cycles-pp.blkdev_issue_flush.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write.vfs_write
     12.90            -0.9       12.05        perf-profile.calltrace.cycles-pp.submit_bio_wait.blkdev_issue_flush.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write
     12.88            -0.8       12.03        perf-profile.calltrace.cycles-pp.submit_bio_noacct.submit_bio.submit_bio_wait.blkdev_issue_flush.xfs_file_fsync
     12.88            -0.8       12.03        perf-profile.calltrace.cycles-pp.submit_bio.submit_bio_wait.blkdev_issue_flush.xfs_file_fsync.xfs_file_buffered_aio_write
     12.00            -0.8       11.21 ±  2%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irq.md_flush_request.raid0_make_request.md_handle_request
     12.06            -0.8       11.28 ±  2%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irq.md_flush_request.raid0_make_request.md_handle_request.md_submit_bio
      9.17            -0.6        8.55        perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.remove_wait_queue.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync
      9.20            -0.6        8.57        perf-profile.calltrace.cycles-pp.remove_wait_queue.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
      9.15            -0.6        8.53        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.remove_wait_queue.xlog_cil_force_lsn.xfs_log_force_lsn
     23.94            -0.3       23.64        perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     23.90            -0.3       23.61        perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
     26.01            -0.3       25.73        perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
     23.36            -0.3       23.11        perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      4.61            -0.2        4.36        perf-profile.calltrace.cycles-pp.ret_from_fork
      4.61            -0.2        4.36        perf-profile.calltrace.cycles-pp.kthread.ret_from_fork
      4.39            -0.2        4.14        perf-profile.calltrace.cycles-pp.process_one_work.worker_thread.kthread.ret_from_fork
      4.60            -0.2        4.35        perf-profile.calltrace.cycles-pp.worker_thread.kthread.ret_from_fork
      1.07 ±  2%      -0.1        0.96        perf-profile.calltrace.cycles-pp.xlog_ioend_work.process_one_work.worker_thread.kthread.ret_from_fork
      1.09            -0.1        1.00 ±  2%  perf-profile.calltrace.cycles-pp.xlog_cil_push_work.process_one_work.worker_thread.kthread.ret_from_fork
      0.67            -0.1        0.59        perf-profile.calltrace.cycles-pp.xlog_write.xlog_cil_push_work.process_one_work.worker_thread.kthread
      0.79 ±  2%      -0.1        0.72 ±  2%  perf-profile.calltrace.cycles-pp.xlog_state_do_callback.xlog_ioend_work.process_one_work.worker_thread.kthread
      0.66            -0.0        0.63        perf-profile.calltrace.cycles-pp.try_to_wake_up.swake_up_locked.complete.process_one_work.worker_thread
      0.70            -0.0        0.67        perf-profile.calltrace.cycles-pp.complete.process_one_work.worker_thread.kthread.ret_from_fork
      0.68            -0.0        0.66        perf-profile.calltrace.cycles-pp.swake_up_locked.complete.process_one_work.worker_thread.kthread
      0.57            +0.1        0.63 ±  4%  perf-profile.calltrace.cycles-pp.xfs_iomap_write_unwritten.xfs_end_ioend.xfs_end_io.process_one_work.worker_thread
      0.89 ±  2%      +0.1        0.95 ±  2%  perf-profile.calltrace.cycles-pp.xfs_end_io.process_one_work.worker_thread.kthread.ret_from_fork
      0.89 ±  2%      +0.1        0.95 ±  2%  perf-profile.calltrace.cycles-pp.xfs_end_ioend.xfs_end_io.process_one_work.worker_thread.kthread
      1.46 ±  2%      +0.1        1.52 ±  2%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irq.__flush_work.xlog_cil_force_lsn.xfs_log_force_lsn
      1.51 ±  2%      +0.1        1.58 ±  2%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irq.__flush_work.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync
      0.71 ±  5%      +0.1        0.79 ±  4%  perf-profile.calltrace.cycles-pp.write_cache_pages.iomap_writepages.xfs_vm_writepages.do_writepages.__filemap_fdatawrite_range
      0.62 ±  6%      +0.1        0.69 ±  5%  perf-profile.calltrace.cycles-pp.iomap_writepage_map.write_cache_pages.iomap_writepages.xfs_vm_writepages.do_writepages
      0.71 ±  5%      +0.1        0.79 ±  4%  perf-profile.calltrace.cycles-pp.iomap_writepages.xfs_vm_writepages.do_writepages.__filemap_fdatawrite_range.file_write_and_wait_range
      0.60            +0.1        0.70        perf-profile.calltrace.cycles-pp.ttwu_do_activate.sched_ttwu_pending.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry
      0.60            +0.1        0.70        perf-profile.calltrace.cycles-pp.enqueue_task_fair.ttwu_do_activate.sched_ttwu_pending.flush_smp_call_function_from_idle.do_idle
      0.57            +0.1        0.67        perf-profile.calltrace.cycles-pp.enqueue_entity.enqueue_task_fair.ttwu_do_activate.sched_ttwu_pending.flush_smp_call_function_from_idle
      0.92 ±  2%      +0.1        1.03 ±  4%  perf-profile.calltrace.cycles-pp.brd_submit_bio.submit_bio_noacct.submit_bio.iomap_submit_ioend.xfs_vm_writepages
      0.70            +0.1        0.81        perf-profile.calltrace.cycles-pp.sched_ttwu_pending.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary
      1.10            +0.1        1.21 ±  3%  perf-profile.calltrace.cycles-pp.iomap_submit_ioend.xfs_vm_writepages.do_writepages.__filemap_fdatawrite_range.file_write_and_wait_range
      1.06            +0.1        1.18 ±  3%  perf-profile.calltrace.cycles-pp.submit_bio_noacct.submit_bio.iomap_submit_ioend.xfs_vm_writepages.do_writepages
      1.09 ±  2%      +0.1        1.21 ±  3%  perf-profile.calltrace.cycles-pp.submit_bio.iomap_submit_ioend.xfs_vm_writepages.do_writepages.__filemap_fdatawrite_range
      0.82            +0.1        0.95        perf-profile.calltrace.cycles-pp.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      0.74 ±  4%      +0.2        0.92 ±  9%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.xlog_cil_insert_items.xfs_log_commit_cil.__xfs_trans_commit
      0.77 ±  4%      +0.2        0.95 ±  9%  perf-profile.calltrace.cycles-pp._raw_spin_lock.xlog_cil_insert_items.xfs_log_commit_cil.__xfs_trans_commit.xfs_vn_update_time
      1.82 ±  2%      +0.2        2.02 ±  3%  perf-profile.calltrace.cycles-pp.do_writepages.__filemap_fdatawrite_range.file_write_and_wait_range.xfs_file_fsync.xfs_file_buffered_aio_write
      1.93 ±  2%      +0.2        2.13 ±  3%  perf-profile.calltrace.cycles-pp.file_write_and_wait_range.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write.vfs_write
      1.83 ±  3%      +0.2        2.02 ±  3%  perf-profile.calltrace.cycles-pp.__filemap_fdatawrite_range.file_write_and_wait_range.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write
      0.95 ±  4%      +0.2        1.15 ±  8%  perf-profile.calltrace.cycles-pp.xlog_cil_insert_items.xfs_log_commit_cil.__xfs_trans_commit.xfs_vn_update_time.file_update_time
      1.81 ±  3%      +0.2        2.02 ±  3%  perf-profile.calltrace.cycles-pp.xfs_vm_writepages.do_writepages.__filemap_fdatawrite_range.file_write_and_wait_range.xfs_file_fsync
     66.34            +0.3       66.61        perf-profile.calltrace.cycles-pp.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write.vfs_write.ksys_write
      1.40            +0.3        1.68 ±  4%  perf-profile.calltrace.cycles-pp.xfs_log_commit_cil.__xfs_trans_commit.xfs_vn_update_time.file_update_time.xfs_file_aio_write_checks
      1.41            +0.3        1.70 ±  4%  perf-profile.calltrace.cycles-pp.__xfs_trans_commit.xfs_vn_update_time.file_update_time.xfs_file_aio_write_checks.xfs_file_buffered_aio_write
      1.75 ±  2%      +0.3        2.05 ±  3%  perf-profile.calltrace.cycles-pp.xfs_vn_update_time.file_update_time.xfs_file_aio_write_checks.xfs_file_buffered_aio_write.new_sync_write
      1.81 ±  2%      +0.3        2.11 ±  3%  perf-profile.calltrace.cycles-pp.xfs_file_aio_write_checks.xfs_file_buffered_aio_write.new_sync_write.vfs_write.ksys_write
      1.76 ±  2%      +0.3        2.07 ±  3%  perf-profile.calltrace.cycles-pp.file_update_time.xfs_file_aio_write_checks.xfs_file_buffered_aio_write.new_sync_write.vfs_write
      0.13 ±173%      +0.4        0.56 ±  7%  perf-profile.calltrace.cycles-pp.end_page_writeback.iomap_finish_ioend.brd_submit_bio.submit_bio_noacct.submit_bio
      0.14 ±173%      +0.4        0.57 ±  6%  perf-profile.calltrace.cycles-pp.__test_set_page_writeback.iomap_writepage_map.write_cache_pages.iomap_writepages.xfs_vm_writepages
      0.13 ±173%      +0.4        0.57 ±  6%  perf-profile.calltrace.cycles-pp.iomap_finish_ioend.brd_submit_bio.submit_bio_noacct.submit_bio.iomap_submit_ioend
     69.00            +0.5       69.54        perf-profile.calltrace.cycles-pp.write
      0.00            +0.5        0.55        perf-profile.calltrace.cycles-pp.__account_scheduler_latency.enqueue_entity.enqueue_task_fair.ttwu_do_activate.sched_ttwu_pending
     68.88            +0.5       69.43        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.write
     68.79            +0.6       69.34        perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     68.78            +0.6       69.34        perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     68.80            +0.6       69.35        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     68.71            +0.6       69.27        perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     68.68            +0.6       69.25        perf-profile.calltrace.cycles-pp.xfs_file_buffered_aio_write.new_sync_write.vfs_write.ksys_write.do_syscall_64
     18.79            +0.8       19.56        perf-profile.calltrace.cycles-pp.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write
     12.87 ±  2%      +1.1       14.00 ±  2%  perf-profile.calltrace.cycles-pp.__xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write.vfs_write
      8.15 ±  2%      +1.2        9.34 ±  2%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
      8.17 ±  2%      +1.2        9.36 ±  2%  perf-profile.calltrace.cycles-pp._raw_spin_lock.__xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write
      7.06 ±  3%      +1.4        8.44        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync
      7.13 ±  3%      +1.4        8.52        perf-profile.calltrace.cycles-pp._raw_spin_lock.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
     25.99            -1.6       24.42        perf-profile.children.cycles-pp.remove_wait_queue
     27.85            -1.4       26.43        perf-profile.children.cycles-pp._raw_spin_lock_irqsave
     13.51            -1.0       12.54        perf-profile.children.cycles-pp.xlog_wait_on_iclog
     12.90            -0.9       12.00 ±  2%  perf-profile.children.cycles-pp.raid0_make_request
     12.82            -0.9       11.92        perf-profile.children.cycles-pp.md_flush_request
     12.98            -0.9       12.09        perf-profile.children.cycles-pp.md_handle_request
     13.05            -0.9       12.18        perf-profile.children.cycles-pp.md_submit_bio
     12.96            -0.9       12.11        perf-profile.children.cycles-pp.blkdev_issue_flush
     12.90            -0.9       12.05        perf-profile.children.cycles-pp.submit_bio_wait
     14.12            -0.8       13.36        perf-profile.children.cycles-pp.submit_bio_noacct
     14.09            -0.8       13.34        perf-profile.children.cycles-pp.submit_bio
     13.91            -0.7       13.19        perf-profile.children.cycles-pp._raw_spin_lock_irq
     24.22            -0.4       23.86        perf-profile.children.cycles-pp.cpuidle_enter_state
     24.22            -0.4       23.86        perf-profile.children.cycles-pp.cpuidle_enter
     23.65            -0.3       23.33        perf-profile.children.cycles-pp.intel_idle
     26.01            -0.3       25.73        perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     26.01            -0.3       25.73        perf-profile.children.cycles-pp.cpu_startup_entry
     26.00            -0.3       25.72        perf-profile.children.cycles-pp.do_idle
      4.61            -0.2        4.36        perf-profile.children.cycles-pp.ret_from_fork
      4.61            -0.2        4.36        perf-profile.children.cycles-pp.kthread
      4.60            -0.2        4.35        perf-profile.children.cycles-pp.worker_thread
      4.39            -0.2        4.14        perf-profile.children.cycles-pp.process_one_work
      2.36            -0.2        2.12        perf-profile.children.cycles-pp.try_to_wake_up
      1.51            -0.2        1.31        perf-profile.children.cycles-pp.__wake_up_common
      1.53            -0.2        1.33        perf-profile.children.cycles-pp.__wake_up_common_lock
      1.42            -0.2        1.27        perf-profile.children.cycles-pp.__schedule
      1.05 ±  2%      -0.1        0.93        perf-profile.children.cycles-pp.schedule
      0.35 ±  2%      -0.1        0.23 ±  3%  perf-profile.children.cycles-pp.pick_next_task_fair
      1.07 ±  2%      -0.1        0.96        perf-profile.children.cycles-pp.xlog_ioend_work
      1.09            -0.1        1.00 ±  2%  perf-profile.children.cycles-pp.xlog_cil_push_work
      0.68            -0.1        0.60        perf-profile.children.cycles-pp.xlog_write
      0.56 ±  2%      -0.1        0.48 ±  2%  perf-profile.children.cycles-pp.xlog_state_clean_iclog
      0.31 ±  6%      -0.1        0.24 ± 23%  perf-profile.children.cycles-pp.start_kernel
      0.79 ±  2%      -0.1        0.72 ±  2%  perf-profile.children.cycles-pp.xlog_state_do_callback
      0.43            -0.1        0.36        perf-profile.children.cycles-pp.select_task_rq_fair
      0.41 ±  2%      -0.1        0.34 ±  3%  perf-profile.children.cycles-pp.md_submit_flush_data
      0.32 ±  2%      -0.1        0.26 ±  4%  perf-profile.children.cycles-pp.autoremove_wake_function
      0.34 ±  3%      -0.1        0.29        perf-profile.children.cycles-pp.xlog_state_release_iclog
      2.05            -0.1        1.99        perf-profile.children.cycles-pp.enqueue_task_fair
      2.06            -0.1        2.00        perf-profile.children.cycles-pp.ttwu_do_activate
      0.38 ±  3%      -0.1        0.33 ±  3%  perf-profile.children.cycles-pp.schedule_timeout
      0.45 ±  3%      -0.1        0.39 ±  4%  perf-profile.children.cycles-pp.wait_for_completion
      0.31            -0.0        0.27        perf-profile.children.cycles-pp.select_idle_sibling
      1.12            -0.0        1.08        perf-profile.children.cycles-pp.stack_trace_save_tsk
      0.22            -0.0        0.18 ±  2%  perf-profile.children.cycles-pp.prepare_to_wait_event
      0.72            -0.0        0.68        perf-profile.children.cycles-pp.unwind_next_frame
      0.42            -0.0        0.39        perf-profile.children.cycles-pp.update_load_avg
      1.02            -0.0        0.99        perf-profile.children.cycles-pp.arch_stack_walk
      1.92            -0.0        1.89        perf-profile.children.cycles-pp.enqueue_entity
      0.42 ±  3%      -0.0        0.39 ±  2%  perf-profile.children.cycles-pp.schedule_idle
      0.70            -0.0        0.68 ±  2%  perf-profile.children.cycles-pp.complete
      0.68            -0.0        0.66        perf-profile.children.cycles-pp.swake_up_locked
      0.27 ±  2%      -0.0        0.25 ±  3%  perf-profile.children.cycles-pp.xlog_state_done_syncing
      0.18 ±  2%      -0.0        0.15 ±  5%  perf-profile.children.cycles-pp.xfs_bmap_add_extent_unwritten_real
      0.11 ±  6%      -0.0        0.09        perf-profile.children.cycles-pp.set_task_cpu
      0.21 ±  2%      -0.0        0.19 ±  4%  perf-profile.children.cycles-pp.xfs_bmapi_write
      0.13 ±  3%      -0.0        0.11 ±  4%  perf-profile.children.cycles-pp.finish_wait
      0.10            -0.0        0.08 ±  5%  perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.18 ±  4%      -0.0        0.16 ±  2%  perf-profile.children.cycles-pp.xfs_bmapi_convert_unwritten
      0.15            +0.0        0.16        perf-profile.children.cycles-pp.__kernel_text_address
      0.06 ±  6%      +0.0        0.08 ±  6%  perf-profile.children.cycles-pp.__module_text_address
      0.17 ±  4%      +0.0        0.18 ±  2%  perf-profile.children.cycles-pp.__sysvec_call_function_single
      0.08 ± 13%      +0.0        0.11 ±  7%  perf-profile.children.cycles-pp.osq_lock
      0.12 ±  3%      +0.0        0.15 ±  2%  perf-profile.children.cycles-pp.ttwu_queue_wakelist
      0.11 ± 14%      +0.0        0.14 ±  3%  perf-profile.children.cycles-pp.rwsem_optimistic_spin
      0.11 ±  3%      +0.0        0.16 ±  8%  perf-profile.children.cycles-pp.rwsem_down_read_slowpath
      0.57            +0.1        0.63 ±  4%  perf-profile.children.cycles-pp.xfs_iomap_write_unwritten
      0.89 ±  2%      +0.1        0.95 ±  2%  perf-profile.children.cycles-pp.xfs_end_ioend
      0.89 ±  2%      +0.1        0.95 ±  2%  perf-profile.children.cycles-pp.xfs_end_io
      0.45 ±  8%      +0.1        0.53 ±  6%  perf-profile.children.cycles-pp.sb_mark_inode_writeback
      0.62 ±  6%      +0.1        0.69 ±  5%  perf-profile.children.cycles-pp.iomap_writepage_map
      0.71 ±  5%      +0.1        0.79 ±  4%  perf-profile.children.cycles-pp.iomap_writepages
      0.71 ±  5%      +0.1        0.79 ±  4%  perf-profile.children.cycles-pp.write_cache_pages
      0.49 ±  8%      +0.1        0.58 ±  6%  perf-profile.children.cycles-pp.__test_set_page_writeback
      0.79 ±  6%      +0.1        0.89 ±  7%  perf-profile.children.cycles-pp.iomap_finish_ioend
      0.97 ±  2%      +0.1        1.08 ±  4%  perf-profile.children.cycles-pp.brd_submit_bio
      0.53 ±  8%      +0.1        0.63 ±  9%  perf-profile.children.cycles-pp.sb_clear_inode_writeback
      0.59 ±  6%      +0.1        0.70 ±  8%  perf-profile.children.cycles-pp.end_page_writeback
      0.59 ±  7%      +0.1        0.70 ±  8%  perf-profile.children.cycles-pp.test_clear_page_writeback
      1.10            +0.1        1.21 ±  3%  perf-profile.children.cycles-pp.iomap_submit_ioend
      0.86            +0.1        0.97        perf-profile.children.cycles-pp.sched_ttwu_pending
      0.83            +0.1        0.96        perf-profile.children.cycles-pp.flush_smp_call_function_from_idle
      1.93 ±  2%      +0.2        2.13 ±  3%  perf-profile.children.cycles-pp.file_write_and_wait_range
      1.83 ±  2%      +0.2        2.03 ±  3%  perf-profile.children.cycles-pp.__filemap_fdatawrite_range
      1.82 ±  2%      +0.2        2.02 ±  3%  perf-profile.children.cycles-pp.do_writepages
      1.81 ±  3%      +0.2        2.02 ±  3%  perf-profile.children.cycles-pp.xfs_vm_writepages
      1.18 ±  4%      +0.3        1.43 ±  8%  perf-profile.children.cycles-pp.xlog_cil_insert_items
     66.34            +0.3       66.61        perf-profile.children.cycles-pp.xfs_file_fsync
      1.81 ±  2%      +0.3        2.11 ±  3%  perf-profile.children.cycles-pp.xfs_file_aio_write_checks
      1.75 ±  2%      +0.3        2.05 ±  3%  perf-profile.children.cycles-pp.xfs_vn_update_time
      1.76 ±  2%      +0.3        2.07 ±  3%  perf-profile.children.cycles-pp.file_update_time
      1.75 ±  2%      +0.3        2.09 ±  4%  perf-profile.children.cycles-pp.__xfs_trans_commit
      1.72 ±  2%      +0.4        2.08 ±  5%  perf-profile.children.cycles-pp.xfs_log_commit_cil
     65.02            +0.5       65.51        perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
     69.08            +0.5       69.61        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     69.03            +0.5       69.57        perf-profile.children.cycles-pp.write
     68.92            +0.5       69.47        perf-profile.children.cycles-pp.do_syscall_64
     68.80            +0.6       69.35        perf-profile.children.cycles-pp.ksys_write
     68.78            +0.6       69.34        perf-profile.children.cycles-pp.vfs_write
     68.68            +0.6       69.25        perf-profile.children.cycles-pp.xfs_file_buffered_aio_write
     68.71            +0.6       69.28        perf-profile.children.cycles-pp.new_sync_write
     18.79            +0.8       19.56        perf-profile.children.cycles-pp.xlog_cil_force_lsn
     24.37            +2.7       27.06        perf-profile.children.cycles-pp._raw_spin_lock
     23.65            -0.3       23.33        perf-profile.self.cycles-pp.intel_idle
      0.38            -0.0        0.34 ±  3%  perf-profile.self.cycles-pp.unwind_next_frame
      0.10 ±  4%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.22            -0.0        0.20 ±  2%  perf-profile.self.cycles-pp.update_load_avg
      0.20 ±  2%      -0.0        0.18 ±  2%  perf-profile.self.cycles-pp.__schedule
      0.08            +0.0        0.09 ±  4%  perf-profile.self.cycles-pp.xfs_log_commit_cil
      0.12            +0.0        0.14 ±  3%  perf-profile.self.cycles-pp.__list_del_entry_valid
      0.08 ± 13%      +0.0        0.11 ±  7%  perf-profile.self.cycles-pp.osq_lock
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.xlog_cil_insert_items
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.flush_smp_call_function_from_idle
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.sched_ttwu_pending
     64.81            +0.5       65.27        perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath



***************************************************************************************************
lkp-csl-2ap3: 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory


***************************************************************************************************
lkp-csl-2sp4: 96 threads Intel(R) Xeon(R) CPU @ 2.30GHz with 128G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
  gcc-9/performance/x86_64-rhel-8.3/30%/debian-10.4-x86_64-20200603.cgz/300s/lkp-csl-2sp4/shell8/unixbench/0x4002f01

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
     18025           +10.5%      19926 ±  3%  unixbench.score
    318336 ±  2%     +43.7%     457537 ±  3%  unixbench.time.involuntary_context_switches
     61780 ±  3%     +28.0%      79059 ±  7%  unixbench.time.major_page_faults
  87844035           +10.7%   97262321 ±  3%  unixbench.time.minor_page_faults
      3533 ±  6%     +49.0%       5266 ±  2%  unixbench.time.percent_of_cpu_this_job_got
      1886 ±  7%     +57.0%       2961 ±  3%  unixbench.time.system_time
  13588038 ±  3%     -20.6%   10791714        unixbench.time.voluntary_context_switches
    681360           +10.5%     753224 ±  3%  unixbench.workload
    150156 ±  5%      -9.1%     136537 ±  3%  numa-meminfo.node1.Slab
      5609 ±  2%     -19.4%       4519        uptime.idle
      1.26 ±135%      +3.0        4.26 ± 58%  perf-profile.calltrace.cycles-pp.schedule_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      1.26 ±135%      +3.0        4.26 ± 58%  perf-profile.children.cycles-pp.schedule_idle
     22510           -10.7%      20097 ±  2%  slabinfo.lsm_file_cache.active_objs
     22510           -10.7%      20097 ±  2%  slabinfo.lsm_file_cache.num_objs
  30171517 ±  2%     +10.5%   33337303 ±  3%  numa-numastat.node0.local_node
  30194745 ±  2%     +10.4%   33345067 ±  3%  numa-numastat.node0.numa_hit
  30370582           +10.2%   33468872 ±  3%  numa-numastat.node1.local_node
  30378435           +10.2%   33492206 ±  3%  numa-numastat.node1.numa_hit
     60.55 ±  3%     -18.3       42.27 ±  2%  mpstat.cpu.all.idle%
      0.00 ±  8%      -0.0        0.00 ± 14%  mpstat.cpu.all.iowait%
      1.95 ±  2%      +0.2        2.14 ±  4%  mpstat.cpu.all.soft%
     31.35 ±  7%     +17.2       48.56 ±  3%  mpstat.cpu.all.sys%
      5.14            +0.8        5.97 ±  8%  mpstat.cpu.all.usr%
     61.25 ±  3%     -29.4%      43.25        vmstat.cpu.id
     33.00 ±  7%     +51.5%      50.00 ±  3%  vmstat.cpu.sy
     38.25 ± 16%     +56.2%      59.75 ±  3%  vmstat.procs.r
    433478 ±  3%     -19.0%     351103 ±  2%  vmstat.system.cs
    197185            +1.7%     200517        vmstat.system.in
 2.876e+08 ±  4%     -35.8%  1.845e+08 ± 21%  cpuidle.C1.time
   4267803 ±  4%     -37.9%    2651017 ± 14%  cpuidle.C1.usage
 3.139e+09 ±  6%     -25.5%  2.338e+09 ±  6%  cpuidle.C1E.time
  15780409 ±  2%     -22.4%   12242614 ±  6%  cpuidle.C1E.usage
   1653846 ±  3%     +41.4%    2338445 ± 14%  cpuidle.POLL.time
    255160 ± 14%    +142.1%     617679 ± 26%  cpuidle.POLL.usage
  14925900 ±  2%      +9.8%   16392797 ±  4%  numa-vmstat.node0.numa_hit
  14869399 ±  2%      +9.8%   16323845 ±  4%  numa-vmstat.node0.numa_local
      1422 ± 17%     -37.0%     896.25 ± 19%  numa-vmstat.node1.nr_active_anon
      1422 ± 17%     -37.0%     895.75 ± 19%  numa-vmstat.node1.nr_zone_active_anon
  14985463            +9.0%   16338539 ±  4%  numa-vmstat.node1.numa_hit
  14871226            +9.2%   16236716 ±  4%  numa-vmstat.node1.numa_local
  60200712           +10.9%   66779768 ±  3%  proc-vmstat.numa_hit
  60169613           +10.9%   66748636 ±  3%  proc-vmstat.numa_local
     90020 ±  2%     +10.4%      99339 ±  4%  proc-vmstat.pgactivate
  64676466           +10.1%   71221293 ±  3%  proc-vmstat.pgalloc_normal
  88407228           +10.7%   97861427 ±  3%  proc-vmstat.pgfault
  64660677           +10.1%   71210057 ±  3%  proc-vmstat.pgfree
   4196883           +11.1%    4662753 ±  3%  proc-vmstat.pgreuse
      2910 ±  2%     +10.1%       3205 ±  5%  proc-vmstat.thp_fault_alloc
   1215647           +10.5%    1343578 ±  3%  proc-vmstat.unevictable_pgs_culled
     11058 ±  5%     +48.0%      16368 ±  2%  sched_debug.cfs_rq:/.exec_clock.avg
     12426 ±  5%     +43.2%      17793        sched_debug.cfs_rq:/.exec_clock.max
     10740 ±  6%     +49.6%      16064 ±  2%  sched_debug.cfs_rq:/.exec_clock.min
   1391992 ±  5%     +39.8%    1946640 ±  2%  sched_debug.cfs_rq:/.min_vruntime.avg
   2033775 ±  3%     +21.3%    2466806 ±  4%  sched_debug.cfs_rq:/.min_vruntime.max
   1339839 ±  6%     +40.3%    1879749 ±  2%  sched_debug.cfs_rq:/.min_vruntime.min
     89159 ±  4%     -13.4%      77193 ± 11%  sched_debug.cfs_rq:/.min_vruntime.stddev
      0.24 ± 25%     +59.3%       0.38 ± 11%  sched_debug.cfs_rq:/.nr_running.avg
      7.72 ± 18%     -81.1%       1.46 ±  7%  sched_debug.cfs_rq:/.nr_spread_over.avg
     15.00 ±  7%     -63.3%       5.50 ± 27%  sched_debug.cfs_rq:/.nr_spread_over.max
      2.00 ± 61%    -100.0%       0.00        sched_debug.cfs_rq:/.nr_spread_over.min
      2.58 ±  3%     -53.2%       1.21 ±  7%  sched_debug.cfs_rq:/.nr_spread_over.stddev
    675.36 ±  8%     -14.3%     578.47 ±  9%  sched_debug.cfs_rq:/.runnable_avg.avg
      2856 ± 19%     -31.5%       1955 ± 19%  sched_debug.cfs_rq:/.runnable_avg.max
    550.15 ± 14%     -27.0%     401.51 ± 10%  sched_debug.cfs_rq:/.runnable_avg.stddev
     89156 ±  4%     -13.4%      77193 ± 11%  sched_debug.cfs_rq:/.spread0.stddev
    670.01 ±  8%     -15.2%     568.27 ±  8%  sched_debug.cfs_rq:/.util_avg.avg
      2825 ± 19%     -31.4%       1939 ± 19%  sched_debug.cfs_rq:/.util_avg.max
    546.71 ± 14%     -27.3%     397.51 ±  9%  sched_debug.cfs_rq:/.util_avg.stddev
     47.39 ± 19%     +83.7%      87.03 ± 21%  sched_debug.cfs_rq:/.util_est_enqueued.avg
    748.38 ±  3%     +31.0%     980.38 ± 15%  sched_debug.cfs_rq:/.util_est_enqueued.max
      0.24 ± 25%     +90.1%       0.45 ± 22%  sched_debug.cpu.nr_running.avg
      1.38 ± 30%    +118.2%       3.00 ± 35%  sched_debug.cpu.nr_running.max
      0.40 ±  9%     +38.1%       0.56 ± 20%  sched_debug.cpu.nr_running.stddev
    140533 ±  3%     -18.8%     114182 ±  2%  sched_debug.cpu.nr_switches.avg
    148374 ±  3%     -17.2%     122924 ±  3%  sched_debug.cpu.nr_switches.max
    129273 ±  3%     -18.6%     105228 ±  2%  sched_debug.cpu.nr_switches.min
      1.14 ± 20%     -46.4%       0.61 ± 22%  sched_debug.cpu.nr_uninterruptible.avg
    377.75 ±  4%      -8.0%     347.50 ±  4%  sched_debug.cpu.nr_uninterruptible.max
    139895 ±  3%     -18.2%     114436        sched_debug.cpu.sched_count.avg
    144356 ±  3%     -17.8%     118726        sched_debug.cpu.sched_count.max
    129430 ±  3%     -18.0%     106080 ±  2%  sched_debug.cpu.sched_count.min
     67031 ±  3%     -21.1%      52879 ±  2%  sched_debug.cpu.sched_goidle.avg
     69206 ±  3%     -20.9%      54753        sched_debug.cpu.sched_goidle.max
     61906 ±  3%     -20.7%      49101 ±  2%  sched_debug.cpu.sched_goidle.min
      1094 ± 12%     -20.1%     874.05 ± 12%  sched_debug.cpu.sched_goidle.stddev
     67782 ±  3%     -18.0%      55565        sched_debug.cpu.ttwu_count.avg
     73968 ±  3%     -17.5%      61021 ±  3%  sched_debug.cpu.ttwu_count.max
     59949 ±  3%     -14.9%      51006        sched_debug.cpu.ttwu_count.min
      2681 ± 12%     -31.6%       1832 ±  6%  sched_debug.cpu.ttwu_count.stddev
      4489           +18.5%       5320 ±  3%  sched_debug.cpu.ttwu_local.avg
      4981           +19.3%       5945        sched_debug.cpu.ttwu_local.max
      4227 ±  2%     +18.2%       4995 ±  3%  sched_debug.cpu.ttwu_local.min
     11.46 ±  3%     -15.7%       9.66 ±  3%  perf-stat.i.MPKI
 1.174e+10           +24.0%  1.455e+10        perf-stat.i.branch-instructions
      1.96 ±  2%      -0.2        1.73 ±  2%  perf-stat.i.branch-miss-rate%
 2.187e+08            +9.1%  2.386e+08 ±  2%  perf-stat.i.branch-misses
     20.55            +1.4       21.99        perf-stat.i.cache-miss-rate%
 1.371e+08           +11.7%  1.531e+08 ±  2%  perf-stat.i.cache-misses
   6.7e+08            +5.1%  7.044e+08 ±  2%  perf-stat.i.cache-references
    446372 ±  3%     -19.1%     361211 ±  2%  perf-stat.i.context-switches
      2.07 ±  3%     +15.9%       2.40        perf-stat.i.cpi
 1.194e+11 ±  5%     +44.7%  1.728e+11        perf-stat.i.cpu-cycles
    120683 ±  3%     -40.5%      71800 ±  2%  perf-stat.i.cpu-migrations
    915.24 ±  5%     +25.6%       1149 ±  4%  perf-stat.i.cycles-between-cache-misses
      0.10 ±  4%      -0.0        0.08 ±  7%  perf-stat.i.dTLB-load-miss-rate%
 1.471e+10 ±  2%     +24.9%  1.836e+10        perf-stat.i.dTLB-loads
      0.06            -0.0        0.06        perf-stat.i.dTLB-store-miss-rate%
   4198431            +4.8%    4398736 ±  2%  perf-stat.i.dTLB-store-misses
 6.785e+09            +7.2%   7.27e+09 ±  3%  perf-stat.i.dTLB-stores
     58.48            +1.3       59.74        perf-stat.i.iTLB-load-miss-rate%
 5.711e+10 ±  2%     +24.4%  7.103e+10        perf-stat.i.instructions
      3548 ±  3%     +20.0%       4258 ±  6%  perf-stat.i.instructions-per-iTLB-miss
      0.49 ±  2%     -13.3%       0.43        perf-stat.i.ipc
    968.15 ±  3%     +27.8%       1237 ±  7%  perf-stat.i.major-faults
      1.24 ±  5%     +44.7%       1.80        perf-stat.i.metric.GHz
      0.06 ± 26%   +1216.6%       0.82        perf-stat.i.metric.K/sec
    354.10           +20.6%     426.96        perf-stat.i.metric.M/sec
   1352948           +10.6%    1496141 ±  3%  perf-stat.i.minor-faults
  40773848            +8.9%   44386984 ±  2%  perf-stat.i.node-load-misses
   7834394           +13.7%    8906921 ±  4%  perf-stat.i.node-loads
     78.68            +1.1       79.73        perf-stat.i.node-store-miss-rate%
  18681436           +12.4%   21003341 ±  2%  perf-stat.i.node-store-misses
   1353916           +10.6%    1497378 ±  3%  perf-stat.i.page-faults
     11.74 ±  3%     -15.5%       9.92 ±  3%  perf-stat.overall.MPKI
      1.86 ±  2%      -0.2        1.64 ±  3%  perf-stat.overall.branch-miss-rate%
     20.46            +1.3       21.73        perf-stat.overall.cache-miss-rate%
      2.09 ±  3%     +16.4%       2.43        perf-stat.overall.cpi
    871.34 ±  6%     +29.7%       1129 ±  4%  perf-stat.overall.cycles-between-cache-misses
      0.10 ±  3%      -0.0        0.08 ±  7%  perf-stat.overall.dTLB-load-miss-rate%
      0.06            -0.0        0.06        perf-stat.overall.dTLB-store-miss-rate%
     58.76            +1.5       60.22        perf-stat.overall.iTLB-load-miss-rate%
      3513 ±  3%     +21.3%       4261 ±  6%  perf-stat.overall.instructions-per-iTLB-miss
      0.48 ±  3%     -14.2%       0.41        perf-stat.overall.ipc
     79.59            +0.7       80.31        perf-stat.overall.node-store-miss-rate%
   5278234 ±  3%     +12.7%    5947422 ±  4%  perf-stat.overall.path-length
 1.154e+10           +24.1%  1.432e+10        perf-stat.ps.branch-instructions
  2.15e+08            +9.2%  2.348e+08 ±  3%  perf-stat.ps.branch-misses
 1.348e+08           +11.8%  1.507e+08 ±  2%  perf-stat.ps.cache-misses
 6.588e+08            +5.2%  6.932e+08 ±  2%  perf-stat.ps.cache-references
    438920 ±  3%     -19.0%     355480 ±  2%  perf-stat.ps.context-switches
 1.174e+11 ±  5%     +44.9%    1.7e+11        perf-stat.ps.cpu-cycles
    118668 ±  3%     -40.5%      70662 ±  2%  perf-stat.ps.cpu-migrations
 1.446e+10 ±  2%     +25.0%  1.807e+10        perf-stat.ps.dTLB-loads
   4128171            +4.9%    4328966 ±  2%  perf-stat.ps.dTLB-store-misses
 6.671e+09            +7.3%  7.155e+09 ±  3%  perf-stat.ps.dTLB-stores
 5.615e+10           +24.5%   6.99e+10        perf-stat.ps.instructions
    951.89 ±  3%     +27.9%       1217 ±  7%  perf-stat.ps.major-faults
   1330286           +10.7%    1472422 ±  3%  perf-stat.ps.minor-faults
  40088436            +9.0%   43683157 ±  2%  perf-stat.ps.node-load-misses
   7703638           +13.8%    8765828 ±  4%  perf-stat.ps.node-loads
  18366729           +12.5%   20670236 ±  2%  perf-stat.ps.node-store-misses
   1331238           +10.7%    1473639 ±  3%  perf-stat.ps.page-faults
 3.595e+12           +24.4%  4.473e+12        perf-stat.total.instructions
     38042 ±  6%     +20.6%      45891 ±  4%  softirqs.CPU0.RCU
     35385           +20.8%      42728        softirqs.CPU1.RCU
     13259 ±  3%      +8.3%      14360 ±  3%  softirqs.CPU1.SCHED
     34820 ±  2%     +21.8%      42396        softirqs.CPU10.RCU
     34935           +21.9%      42579        softirqs.CPU11.RCU
     35270           +20.1%      42363        softirqs.CPU12.RCU
     35235           +19.6%      42127        softirqs.CPU13.RCU
     34729           +21.8%      42287        softirqs.CPU14.RCU
     34866 ±  2%     +20.7%      42077        softirqs.CPU15.RCU
     35597           +20.3%      42830 ±  3%  softirqs.CPU16.RCU
     35539           +19.4%      42436        softirqs.CPU17.RCU
     35092           +20.5%      42275        softirqs.CPU18.RCU
     35303           +20.9%      42690        softirqs.CPU19.RCU
     35461           +19.7%      42459 ±  2%  softirqs.CPU2.RCU
     35883           +16.8%      41903 ±  2%  softirqs.CPU20.RCU
     35394           +20.2%      42544        softirqs.CPU21.RCU
     34799 ±  3%     +21.6%      42307        softirqs.CPU22.RCU
     35731           +17.3%      41914        softirqs.CPU23.RCU
     35099           +21.7%      42722        softirqs.CPU24.RCU
     12776 ±  3%      +7.2%      13702 ±  3%  softirqs.CPU24.SCHED
     35089 ±  2%     +19.8%      42039        softirqs.CPU25.RCU
     34846           +21.5%      42347        softirqs.CPU26.RCU
     34814           +21.9%      42422        softirqs.CPU27.RCU
     34949           +21.1%      42332 ±  2%  softirqs.CPU28.RCU
     34807           +21.9%      42418        softirqs.CPU29.RCU
     34923           +21.9%      42568 ±  2%  softirqs.CPU3.RCU
     35732           +16.9%      41788        softirqs.CPU30.RCU
     35481 ±  2%     +18.0%      41872 ±  2%  softirqs.CPU31.RCU
     34898 ±  2%     +21.3%      42316        softirqs.CPU32.RCU
     35106           +20.6%      42344        softirqs.CPU33.RCU
     12451            +9.9%      13686        softirqs.CPU33.SCHED
     34998           +20.2%      42065        softirqs.CPU34.RCU
     12623            +8.8%      13737        softirqs.CPU34.SCHED
     35016           +20.2%      42094        softirqs.CPU35.RCU
     35691 ±  2%     +18.1%      42158        softirqs.CPU36.RCU
     34803           +21.1%      42137        softirqs.CPU37.RCU
     35265 ±  2%     +19.9%      42272        softirqs.CPU38.RCU
     34606           +24.8%      43181 ±  5%  softirqs.CPU39.RCU
     12516            +9.5%      13703        softirqs.CPU39.SCHED
     34890 ±  2%     +22.7%      42803        softirqs.CPU4.RCU
     34687           +21.2%      42042        softirqs.CPU40.RCU
     12557            +9.7%      13772 ±  2%  softirqs.CPU40.SCHED
     34992           +20.1%      42033        softirqs.CPU41.RCU
     12622 ±  2%      +8.7%      13725        softirqs.CPU41.SCHED
     34508           +22.3%      42209        softirqs.CPU42.RCU
     12464           +10.4%      13764        softirqs.CPU42.SCHED
     34642           +21.7%      42162 ±  2%  softirqs.CPU43.RCU
     35145           +20.1%      42208        softirqs.CPU44.RCU
     12384 ±  2%      +9.9%      13615        softirqs.CPU44.SCHED
     34622 ±  2%     +20.4%      41702        softirqs.CPU45.RCU
     34580 ±  2%     +21.5%      42031 ±  2%  softirqs.CPU46.RCU
     35213           +19.1%      41943        softirqs.CPU47.RCU
     34739 ±  3%     +22.3%      42480        softirqs.CPU48.RCU
     35462 ±  2%     +20.5%      42744        softirqs.CPU49.RCU
     35081           +21.6%      42655        softirqs.CPU5.RCU
     35459           +20.2%      42618        softirqs.CPU50.RCU
     35570           +19.9%      42654        softirqs.CPU51.RCU
     36258 ±  2%     +17.5%      42620        softirqs.CPU52.RCU
     35712 ±  2%     +20.1%      42888        softirqs.CPU53.RCU
     35942           +20.3%      43236 ±  2%  softirqs.CPU54.RCU
     35491 ±  2%     +20.8%      42888        softirqs.CPU55.RCU
     35929 ±  3%     +19.7%      43006        softirqs.CPU56.RCU
     35926           +19.3%      42844        softirqs.CPU57.RCU
     35673 ±  2%     +19.9%      42768        softirqs.CPU58.RCU
     35815           +19.3%      42732        softirqs.CPU59.RCU
     34952           +19.6%      41804 ±  2%  softirqs.CPU6.RCU
     35953           +19.4%      42926        softirqs.CPU60.RCU
     34841 ±  4%     +23.2%      42933        softirqs.CPU61.RCU
     12642            +9.3%      13815 ±  2%  softirqs.CPU61.SCHED
     35535           +20.2%      42730        softirqs.CPU62.RCU
     35620           +20.4%      42895        softirqs.CPU63.RCU
     35771           +19.4%      42694 ±  2%  softirqs.CPU64.RCU
     35931           +20.8%      43414        softirqs.CPU65.RCU
     12646            +8.6%      13735        softirqs.CPU65.SCHED
     35736           +21.7%      43497        softirqs.CPU66.RCU
     35900           +20.5%      43267        softirqs.CPU67.RCU
     36311 ±  2%     +18.4%      43011 ±  2%  softirqs.CPU68.RCU
     36327 ±  2%     +19.6%      43444        softirqs.CPU69.RCU
     35030 ±  2%     +21.4%      42539        softirqs.CPU7.RCU
     36533           +20.0%      43843 ±  2%  softirqs.CPU70.RCU
     12706            +9.1%      13860 ±  2%  softirqs.CPU70.SCHED
     36222           +19.4%      43241 ±  2%  softirqs.CPU71.RCU
     12502 ±  2%      +9.3%      13669 ±  4%  softirqs.CPU71.SCHED
     35988           +20.1%      43218 ±  2%  softirqs.CPU72.RCU
     35387 ±  2%     +20.9%      42767        softirqs.CPU73.RCU
     35598           +21.2%      43143        softirqs.CPU74.RCU
     12718            +9.0%      13858 ±  2%  softirqs.CPU74.SCHED
     35415           +20.6%      42721        softirqs.CPU75.RCU
     35838           +18.9%      42629        softirqs.CPU76.RCU
     35821           +19.3%      42741        softirqs.CPU77.RCU
     36213 ±  5%     +18.3%      42843        softirqs.CPU78.RCU
     35947           +19.6%      43007        softirqs.CPU79.RCU
     12528 ±  2%      +9.7%      13739        softirqs.CPU79.SCHED
     34836           +22.1%      42527        softirqs.CPU8.RCU
     35541           +20.0%      42654        softirqs.CPU80.RCU
     35370           +20.5%      42624        softirqs.CPU81.RCU
     35667           +18.9%      42419        softirqs.CPU82.RCU
     35483           +19.8%      42502        softirqs.CPU83.RCU
     35340           +20.7%      42669        softirqs.CPU84.RCU
     35539           +19.5%      42458 ±  2%  softirqs.CPU85.RCU
     35116           +21.2%      42547        softirqs.CPU86.RCU
     12572            +9.8%      13806 ±  2%  softirqs.CPU86.SCHED
     35468           +20.0%      42564        softirqs.CPU87.RCU
     35993           +21.7%      43798 ±  4%  softirqs.CPU88.RCU
     35515           +20.3%      42729        softirqs.CPU89.RCU
     34859 ±  2%     +20.2%      41888        softirqs.CPU9.RCU
     35329           +20.2%      42478        softirqs.CPU90.RCU
     35239           +21.4%      42768 ±  2%  softirqs.CPU91.RCU
     35290           +20.4%      42498 ±  2%  softirqs.CPU92.RCU
     12537           +10.0%      13786        softirqs.CPU92.SCHED
     35008 ±  2%     +22.2%      42787        softirqs.CPU93.RCU
     12386 ±  3%     +13.9%      14103 ±  4%  softirqs.CPU93.SCHED
     35580 ±  3%     +16.8%      41570 ±  2%  softirqs.CPU94.RCU
     35585           +19.7%      42584 ±  2%  softirqs.CPU95.RCU
   3398233           +20.3%    4089577        softirqs.RCU
    366761 ±  6%     +65.6%     607452 ±  5%  interrupts.CAL:Function_call_interrupts
      4551 ± 16%     +51.7%       6905 ±  8%  interrupts.CPU0.CAL:Function_call_interrupts
      2207 ±  3%      -9.5%       1998 ±  4%  interrupts.CPU0.RES:Rescheduling_interrupts
      4288 ± 13%     -77.6%     961.00 ± 12%  interrupts.CPU0.TLB:TLB_shootdowns
      4288 ± 13%     +50.0%       6433 ±  9%  interrupts.CPU1.CAL:Function_call_interrupts
      2223 ±  4%     -10.4%       1992        interrupts.CPU1.RES:Rescheduling_interrupts
      4459 ± 10%     -78.7%     949.25 ± 16%  interrupts.CPU1.TLB:TLB_shootdowns
      3848 ±  6%     +60.6%       6181 ±  6%  interrupts.CPU10.CAL:Function_call_interrupts
      4332 ±  9%     -78.4%     937.50 ± 11%  interrupts.CPU10.TLB:TLB_shootdowns
      3865 ±  7%     +61.1%       6227 ±  6%  interrupts.CPU11.CAL:Function_call_interrupts
      4244 ± 14%     -77.8%     943.25 ± 16%  interrupts.CPU11.TLB:TLB_shootdowns
      3764 ±  6%     +65.6%       6236 ±  4%  interrupts.CPU12.CAL:Function_call_interrupts
      4398 ±  7%     -78.2%     958.75 ± 11%  interrupts.CPU12.TLB:TLB_shootdowns
      3967 ±  5%     +55.8%       6180 ±  6%  interrupts.CPU13.CAL:Function_call_interrupts
      4434 ± 12%     -79.1%     925.50 ± 13%  interrupts.CPU13.TLB:TLB_shootdowns
      3780 ±  8%     +59.6%       6033 ±  7%  interrupts.CPU14.CAL:Function_call_interrupts
      2190           -10.3%       1966 ±  4%  interrupts.CPU14.RES:Rescheduling_interrupts
      4392 ±  8%     -77.9%     972.00 ± 12%  interrupts.CPU14.TLB:TLB_shootdowns
      3933 ±  8%     +54.7%       6086 ±  5%  interrupts.CPU15.CAL:Function_call_interrupts
      4054 ±  8%     -75.8%     980.25 ± 12%  interrupts.CPU15.TLB:TLB_shootdowns
      3813 ± 10%     +59.1%       6066 ±  5%  interrupts.CPU16.CAL:Function_call_interrupts
      4191 ±  9%     -76.9%     967.00 ± 13%  interrupts.CPU16.TLB:TLB_shootdowns
      3909 ±  9%     +58.4%       6193 ±  6%  interrupts.CPU17.CAL:Function_call_interrupts
      4316 ± 11%     -77.4%     975.00 ±  8%  interrupts.CPU17.TLB:TLB_shootdowns
      3843 ±  3%     +60.6%       6173 ±  6%  interrupts.CPU18.CAL:Function_call_interrupts
      2223 ±  5%     -11.6%       1965 ±  3%  interrupts.CPU18.RES:Rescheduling_interrupts
      4485 ±  9%     -75.2%       1113 ± 20%  interrupts.CPU18.TLB:TLB_shootdowns
      3845 ±  6%     +60.7%       6177 ±  7%  interrupts.CPU19.CAL:Function_call_interrupts
      2188 ±  3%      -8.7%       1997 ±  3%  interrupts.CPU19.RES:Rescheduling_interrupts
      4333 ± 11%     -78.1%     949.25 ± 13%  interrupts.CPU19.TLB:TLB_shootdowns
      3771 ±  9%     +65.7%       6247 ±  9%  interrupts.CPU2.CAL:Function_call_interrupts
      4424 ±  9%     -78.4%     955.75 ± 14%  interrupts.CPU2.TLB:TLB_shootdowns
      3797 ±  7%     +58.7%       6028 ±  8%  interrupts.CPU20.CAL:Function_call_interrupts
      2199 ±  3%     -10.3%       1972        interrupts.CPU20.RES:Rescheduling_interrupts
      4262 ± 11%     -77.1%     974.25 ± 13%  interrupts.CPU20.TLB:TLB_shootdowns
      3859 ±  6%     +61.1%       6217 ±  8%  interrupts.CPU21.CAL:Function_call_interrupts
      2207 ±  2%      -9.8%       1991 ±  3%  interrupts.CPU21.RES:Rescheduling_interrupts
      3827 ±  5%     +63.1%       6242 ±  7%  interrupts.CPU22.CAL:Function_call_interrupts
      4201 ±  6%     -77.9%     929.50 ± 13%  interrupts.CPU22.TLB:TLB_shootdowns
      4049 ±  9%     +56.6%       6340 ±  9%  interrupts.CPU23.CAL:Function_call_interrupts
      2172 ±  2%     -10.7%       1939 ±  3%  interrupts.CPU23.RES:Rescheduling_interrupts
      4159 ± 12%     -76.9%     960.25 ±  8%  interrupts.CPU23.TLB:TLB_shootdowns
      3843 ±  8%     +72.9%       6646 ±  8%  interrupts.CPU24.CAL:Function_call_interrupts
      4231 ±  6%     -76.4%     997.50 ± 12%  interrupts.CPU24.TLB:TLB_shootdowns
      3779 ± 11%     +71.5%       6481 ±  7%  interrupts.CPU25.CAL:Function_call_interrupts
      4211 ± 10%     -76.2%       1003 ± 10%  interrupts.CPU25.TLB:TLB_shootdowns
      3771 ±  8%     +71.0%       6449 ±  7%  interrupts.CPU26.CAL:Function_call_interrupts
      2205 ±  3%     -10.6%       1972 ±  2%  interrupts.CPU26.RES:Rescheduling_interrupts
      4207 ±  5%     -77.1%     964.00 ± 14%  interrupts.CPU26.TLB:TLB_shootdowns
      3754 ±  5%     +73.5%       6513 ±  9%  interrupts.CPU27.CAL:Function_call_interrupts
      2195 ±  3%     -10.0%       1974 ±  2%  interrupts.CPU27.RES:Rescheduling_interrupts
      4305 ± 11%     -77.1%     984.00 ±  9%  interrupts.CPU27.TLB:TLB_shootdowns
      3746 ±  9%     +70.5%       6386 ±  5%  interrupts.CPU28.CAL:Function_call_interrupts
      2192           -10.6%       1960 ±  4%  interrupts.CPU28.RES:Rescheduling_interrupts
      4386 ±  6%     -78.4%     945.50 ± 12%  interrupts.CPU28.TLB:TLB_shootdowns
      3801 ±  7%     +68.2%       6394 ±  9%  interrupts.CPU29.CAL:Function_call_interrupts
      2207 ±  3%      -9.9%       1988 ±  3%  interrupts.CPU29.RES:Rescheduling_interrupts
      4238 ±  7%     -77.6%     948.75 ±  7%  interrupts.CPU29.TLB:TLB_shootdowns
      4121 ± 11%     +51.6%       6250 ±  4%  interrupts.CPU3.CAL:Function_call_interrupts
      2215            -9.5%       2005 ±  2%  interrupts.CPU3.RES:Rescheduling_interrupts
      4356 ±  9%     -76.0%       1046 ± 21%  interrupts.CPU3.TLB:TLB_shootdowns
      3844 ±  9%     +70.3%       6546 ±  9%  interrupts.CPU30.CAL:Function_call_interrupts
      2219 ±  3%     -11.1%       1971        interrupts.CPU30.RES:Rescheduling_interrupts
      4220 ±  9%     -76.6%     989.25 ± 14%  interrupts.CPU30.TLB:TLB_shootdowns
      3844 ±  9%     +71.1%       6578 ±  8%  interrupts.CPU31.CAL:Function_call_interrupts
      2222 ±  2%     -10.2%       1994 ±  2%  interrupts.CPU31.RES:Rescheduling_interrupts
      4336 ±  4%     -78.2%     944.00 ± 11%  interrupts.CPU31.TLB:TLB_shootdowns
      3791 ± 10%     +70.8%       6476 ±  8%  interrupts.CPU32.CAL:Function_call_interrupts
      2224 ±  4%     -11.6%       1966 ±  2%  interrupts.CPU32.RES:Rescheduling_interrupts
      4231 ±  5%     -76.8%     980.00 ± 11%  interrupts.CPU32.TLB:TLB_shootdowns
      3780 ±  8%     +74.6%       6601 ± 10%  interrupts.CPU33.CAL:Function_call_interrupts
      2189 ±  3%     -11.4%       1940        interrupts.CPU33.RES:Rescheduling_interrupts
      4269 ±  8%     -77.2%     974.75 ± 11%  interrupts.CPU33.TLB:TLB_shootdowns
      3758 ± 10%     +73.3%       6513 ±  8%  interrupts.CPU34.CAL:Function_call_interrupts
      2151 ±  4%      -9.1%       1955 ±  3%  interrupts.CPU34.RES:Rescheduling_interrupts
      4287 ± 10%     -77.2%     975.50 ±  9%  interrupts.CPU34.TLB:TLB_shootdowns
      3802 ±  7%     +71.9%       6536 ±  9%  interrupts.CPU35.CAL:Function_call_interrupts
      4097 ±  8%     -76.3%     969.75 ± 13%  interrupts.CPU35.TLB:TLB_shootdowns
      3748 ±  9%     +73.8%       6514 ±  7%  interrupts.CPU36.CAL:Function_call_interrupts
      2204 ±  2%     -11.4%       1953        interrupts.CPU36.RES:Rescheduling_interrupts
      4332 ± 10%     -77.3%     984.00 ± 11%  interrupts.CPU36.TLB:TLB_shootdowns
      3736 ±  9%     +68.9%       6310 ±  8%  interrupts.CPU37.CAL:Function_call_interrupts
      4142 ±  7%     -76.6%     967.75 ± 12%  interrupts.CPU37.TLB:TLB_shootdowns
      3720 ±  8%     +73.8%       6467 ±  9%  interrupts.CPU38.CAL:Function_call_interrupts
      4253 ±  8%     -76.9%     981.75 ± 10%  interrupts.CPU38.TLB:TLB_shootdowns
      3759 ±  6%     +70.3%       6404 ± 10%  interrupts.CPU39.CAL:Function_call_interrupts
      4169 ±  2%     -76.3%     989.25 ± 12%  interrupts.CPU39.TLB:TLB_shootdowns
      3910 ±  8%     +68.6%       6592 ± 10%  interrupts.CPU4.CAL:Function_call_interrupts
      4453 ± 12%     -78.6%     951.25 ± 10%  interrupts.CPU4.TLB:TLB_shootdowns
      3751 ±  9%     +74.3%       6539 ± 11%  interrupts.CPU40.CAL:Function_call_interrupts
      4059 ± 10%     -76.8%     942.50 ±  9%  interrupts.CPU40.TLB:TLB_shootdowns
      3853 ± 10%     +69.1%       6517 ±  6%  interrupts.CPU41.CAL:Function_call_interrupts
      4149 ± 10%     -76.1%     991.75 ±  9%  interrupts.CPU41.TLB:TLB_shootdowns
      3801 ±  8%     +69.3%       6434 ±  8%  interrupts.CPU42.CAL:Function_call_interrupts
      2239 ±  5%      -9.2%       2032 ±  3%  interrupts.CPU42.RES:Rescheduling_interrupts
      4355 ±  8%     -77.2%     992.00 ± 12%  interrupts.CPU42.TLB:TLB_shootdowns
      3804 ±  9%     +67.6%       6374 ±  6%  interrupts.CPU43.CAL:Function_call_interrupts
      2191 ±  2%     -10.0%       1973 ±  3%  interrupts.CPU43.RES:Rescheduling_interrupts
      4301 ±  6%     -78.1%     941.25 ± 13%  interrupts.CPU43.TLB:TLB_shootdowns
      3843 ±  7%     +70.0%       6532 ±  8%  interrupts.CPU44.CAL:Function_call_interrupts
      2170 ±  3%      -9.8%       1957 ±  2%  interrupts.CPU44.RES:Rescheduling_interrupts
      4211 ±  8%     -77.1%     965.00 ± 11%  interrupts.CPU44.TLB:TLB_shootdowns
      3803 ±  8%     +68.1%       6395 ± 11%  interrupts.CPU45.CAL:Function_call_interrupts
      2178 ±  4%     -11.5%       1927        interrupts.CPU45.RES:Rescheduling_interrupts
      4089 ±  6%     -73.5%       1085 ± 25%  interrupts.CPU45.TLB:TLB_shootdowns
      3641 ±  7%     +76.0%       6409 ±  7%  interrupts.CPU46.CAL:Function_call_interrupts
      2118 ±  4%     -10.0%       1905 ±  4%  interrupts.CPU46.RES:Rescheduling_interrupts
      4189 ±  5%     -75.9%       1009 ± 11%  interrupts.CPU46.TLB:TLB_shootdowns
      3793 ± 12%     +71.8%       6518 ±  8%  interrupts.CPU47.CAL:Function_call_interrupts
      2145 ±  4%      -7.8%       1979        interrupts.CPU47.RES:Rescheduling_interrupts
      4236 ±  8%     -76.8%     984.50 ± 17%  interrupts.CPU47.TLB:TLB_shootdowns
      3758 ±  7%     +62.4%       6103 ±  7%  interrupts.CPU48.CAL:Function_call_interrupts
      4215 ± 10%     -76.0%       1011 ±  9%  interrupts.CPU48.TLB:TLB_shootdowns
      3845 ±  6%     +59.8%       6143 ±  5%  interrupts.CPU49.CAL:Function_call_interrupts
      4333 ±  6%     -78.2%     945.50 ± 12%  interrupts.CPU49.TLB:TLB_shootdowns
      3845 ±  5%     +61.8%       6220 ±  6%  interrupts.CPU5.CAL:Function_call_interrupts
      4258 ±  6%     -77.3%     968.75 ±  7%  interrupts.CPU5.TLB:TLB_shootdowns
      3856 ±  6%     +56.0%       6018 ±  6%  interrupts.CPU50.CAL:Function_call_interrupts
      4088 ± 12%     -76.2%     972.00 ±  9%  interrupts.CPU50.TLB:TLB_shootdowns
      3754 ±  8%     +65.0%       6196 ±  7%  interrupts.CPU51.CAL:Function_call_interrupts
      2374           -12.5%       2076 ±  5%  interrupts.CPU51.RES:Rescheduling_interrupts
      4533 ± 10%     -78.9%     954.25 ±  8%  interrupts.CPU51.TLB:TLB_shootdowns
      3834 ±  5%     +56.8%       6013 ±  6%  interrupts.CPU52.CAL:Function_call_interrupts
      2345 ±  2%      -9.6%       2119 ±  2%  interrupts.CPU52.RES:Rescheduling_interrupts
      4242 ± 12%     -77.3%     961.50 ± 12%  interrupts.CPU52.TLB:TLB_shootdowns
      3827 ±  4%     +64.1%       6281 ±  7%  interrupts.CPU53.CAL:Function_call_interrupts
      4190 ± 12%     -77.5%     944.75 ±  8%  interrupts.CPU53.TLB:TLB_shootdowns
      3839 ±  5%     +61.0%       6180 ±  5%  interrupts.CPU54.CAL:Function_call_interrupts
      4278 ± 11%     -77.3%     969.75 ±  9%  interrupts.CPU54.TLB:TLB_shootdowns
      3835 ±  7%     +61.6%       6197 ±  7%  interrupts.CPU55.CAL:Function_call_interrupts
      4419 ± 13%     -78.8%     935.75 ± 12%  interrupts.CPU55.TLB:TLB_shootdowns
      3815 ±  7%     +62.7%       6208 ±  8%  interrupts.CPU56.CAL:Function_call_interrupts
      2361 ±  3%     -10.4%       2115 ±  3%  interrupts.CPU56.RES:Rescheduling_interrupts
      4288 ± 10%     -77.6%     961.50 ± 12%  interrupts.CPU56.TLB:TLB_shootdowns
      3800 ±  6%     +60.6%       6104 ±  6%  interrupts.CPU57.CAL:Function_call_interrupts
      2349           -11.2%       2085 ±  3%  interrupts.CPU57.RES:Rescheduling_interrupts
      4495 ±  9%     -69.3%       1378 ± 57%  interrupts.CPU57.TLB:TLB_shootdowns
      3796 ±  5%     +59.0%       6035 ±  6%  interrupts.CPU58.CAL:Function_call_interrupts
      2328 ±  2%      -9.8%       2099 ±  4%  interrupts.CPU58.RES:Rescheduling_interrupts
      4223 ± 11%     -78.0%     928.25 ± 11%  interrupts.CPU58.TLB:TLB_shootdowns
      3765 ±  8%     +60.2%       6033 ±  5%  interrupts.CPU59.CAL:Function_call_interrupts
      4377 ± 11%     -78.2%     952.25 ± 13%  interrupts.CPU59.TLB:TLB_shootdowns
      3900 ±  7%     +57.3%       6134 ±  5%  interrupts.CPU6.CAL:Function_call_interrupts
      2203 ±  3%      -8.7%       2011 ±  3%  interrupts.CPU6.RES:Rescheduling_interrupts
      4333 ± 13%     -78.6%     929.25 ± 13%  interrupts.CPU6.TLB:TLB_shootdowns
      3770 ±  6%     +65.8%       6251 ±  5%  interrupts.CPU60.CAL:Function_call_interrupts
      4354 ±  7%     -76.6%       1020 ± 10%  interrupts.CPU60.TLB:TLB_shootdowns
      3749 ±  6%     +62.9%       6109 ±  6%  interrupts.CPU61.CAL:Function_call_interrupts
      4354 ± 11%     -77.3%     988.50 ± 11%  interrupts.CPU61.TLB:TLB_shootdowns
      3751 ±  7%     +60.9%       6035 ±  6%  interrupts.CPU62.CAL:Function_call_interrupts
      4251 ±  9%     -77.3%     965.50 ±  7%  interrupts.CPU62.TLB:TLB_shootdowns
      3794 ±  8%     +56.2%       5926 ±  4%  interrupts.CPU63.CAL:Function_call_interrupts
      4226 ±  9%     -77.9%     935.75 ± 11%  interrupts.CPU63.TLB:TLB_shootdowns
      3787 ±  6%     +60.7%       6086 ±  4%  interrupts.CPU64.CAL:Function_call_interrupts
      4164 ± 10%     -76.5%     976.75 ± 11%  interrupts.CPU64.TLB:TLB_shootdowns
      3748 ±  5%     +66.6%       6245 ±  7%  interrupts.CPU65.CAL:Function_call_interrupts
      4234 ±  7%     -76.8%     980.25 ± 11%  interrupts.CPU65.TLB:TLB_shootdowns
      3864 ±  7%     +58.3%       6117 ±  6%  interrupts.CPU66.CAL:Function_call_interrupts
      2327 ±  4%      -8.2%       2135        interrupts.CPU66.RES:Rescheduling_interrupts
      4282 ± 10%     -78.7%     914.00 ±  8%  interrupts.CPU66.TLB:TLB_shootdowns
      3774 ±  9%     +60.5%       6055 ±  6%  interrupts.CPU67.CAL:Function_call_interrupts
      4146 ± 10%     -78.2%     903.75 ± 12%  interrupts.CPU67.TLB:TLB_shootdowns
      3782 ±  6%     +65.2%       6250 ±  8%  interrupts.CPU68.CAL:Function_call_interrupts
      4348 ± 10%     -77.5%     979.50 ±  8%  interrupts.CPU68.TLB:TLB_shootdowns
      3912 ±  5%     +58.1%       6185 ±  5%  interrupts.CPU69.CAL:Function_call_interrupts
      2320            -9.5%       2099        interrupts.CPU69.RES:Rescheduling_interrupts
      4336 ± 11%     -78.0%     953.75 ± 12%  interrupts.CPU69.TLB:TLB_shootdowns
      3907 ±  9%     +60.0%       6249 ±  6%  interrupts.CPU7.CAL:Function_call_interrupts
      2197 ±  4%      -8.8%       2003 ±  3%  interrupts.CPU7.RES:Rescheduling_interrupts
      4242 ± 13%     -76.1%       1012 ± 11%  interrupts.CPU7.TLB:TLB_shootdowns
      3938 ±  7%     +52.5%       6006 ±  7%  interrupts.CPU70.CAL:Function_call_interrupts
      2370 ±  2%     -10.8%       2113 ±  3%  interrupts.CPU70.RES:Rescheduling_interrupts
      4464 ±  7%     -79.6%     909.25 ± 12%  interrupts.CPU70.TLB:TLB_shootdowns
      3854 ±  8%     +59.8%       6161 ±  8%  interrupts.CPU71.CAL:Function_call_interrupts
      2319 ±  3%     -10.0%       2088 ±  4%  interrupts.CPU71.RES:Rescheduling_interrupts
      4375 ± 10%     -77.9%     967.25 ± 12%  interrupts.CPU71.TLB:TLB_shootdowns
      3761 ±  9%     +69.7%       6383 ±  8%  interrupts.CPU72.CAL:Function_call_interrupts
      2336 ±  3%      -9.3%       2119 ±  2%  interrupts.CPU72.RES:Rescheduling_interrupts
      4219 ± 10%     -76.1%       1008 ±  9%  interrupts.CPU72.TLB:TLB_shootdowns
      3756 ±  9%     +73.5%       6517 ± 12%  interrupts.CPU73.CAL:Function_call_interrupts
      2369 ±  2%     -12.1%       2081 ±  2%  interrupts.CPU73.RES:Rescheduling_interrupts
      4209 ± 14%     -76.9%     973.75 ± 10%  interrupts.CPU73.TLB:TLB_shootdowns
      3738 ±  8%     +73.0%       6465 ±  9%  interrupts.CPU74.CAL:Function_call_interrupts
      4189 ±  7%     -76.9%     969.25 ± 11%  interrupts.CPU74.TLB:TLB_shootdowns
      3815 ± 14%     +71.4%       6538 ± 10%  interrupts.CPU75.CAL:Function_call_interrupts
      2350           -11.5%       2081 ±  2%  interrupts.CPU75.RES:Rescheduling_interrupts
      4396 ±  3%     -78.4%     951.50 ± 11%  interrupts.CPU75.TLB:TLB_shootdowns
      3836 ±  9%     +73.8%       6668 ±  8%  interrupts.CPU76.CAL:Function_call_interrupts
      4241 ±  8%     -77.2%     967.50 ± 16%  interrupts.CPU76.TLB:TLB_shootdowns
      3699 ±  8%     +73.2%       6407 ±  6%  interrupts.CPU77.CAL:Function_call_interrupts
      2318 ±  2%     -10.5%       2074 ±  4%  interrupts.CPU77.RES:Rescheduling_interrupts
      4181 ±  4%     -76.7%     975.00 ± 13%  interrupts.CPU77.TLB:TLB_shootdowns
      3814 ± 10%     +72.7%       6585 ±  5%  interrupts.CPU78.CAL:Function_call_interrupts
      4262 ±  8%     -78.1%     931.50 ± 10%  interrupts.CPU78.TLB:TLB_shootdowns
      3889 ±  7%     +64.9%       6414 ±  7%  interrupts.CPU79.CAL:Function_call_interrupts
      4458 ± 10%     -77.7%     994.25 ± 15%  interrupts.CPU79.TLB:TLB_shootdowns
      3878 ±  6%     +59.4%       6183 ±  6%  interrupts.CPU8.CAL:Function_call_interrupts
      4528 ±  8%     -78.5%     975.00 ± 10%  interrupts.CPU8.TLB:TLB_shootdowns
      3761 ±  8%     +71.9%       6468 ±  7%  interrupts.CPU80.CAL:Function_call_interrupts
      2367 ±  2%     -11.1%       2105 ±  3%  interrupts.CPU80.RES:Rescheduling_interrupts
      4389 ±  5%     -77.8%     974.75 ± 13%  interrupts.CPU80.TLB:TLB_shootdowns
      3752 ±  7%     +72.6%       6477 ± 11%  interrupts.CPU81.CAL:Function_call_interrupts
      4188 ±  6%     -76.6%     980.00 ± 13%  interrupts.CPU81.TLB:TLB_shootdowns
      3804 ±  8%     +68.9%       6425 ±  7%  interrupts.CPU82.CAL:Function_call_interrupts
      4378 ±  5%     -78.0%     961.75 ± 11%  interrupts.CPU82.TLB:TLB_shootdowns
      3768 ± 10%     +72.8%       6510 ±  8%  interrupts.CPU83.CAL:Function_call_interrupts
      4299 ±  7%     -78.0%     947.50 ± 13%  interrupts.CPU83.TLB:TLB_shootdowns
      3726 ±  9%     +71.9%       6405 ±  8%  interrupts.CPU84.CAL:Function_call_interrupts
      2273 ±  3%      -8.2%       2087 ±  3%  interrupts.CPU84.RES:Rescheduling_interrupts
      4341 ±  7%     -77.2%     988.50 ± 12%  interrupts.CPU84.TLB:TLB_shootdowns
      3740 ±  8%     +75.5%       6565 ±  8%  interrupts.CPU85.CAL:Function_call_interrupts
      3669 ±  6%     +71.3%       6286 ±  8%  interrupts.CPU86.CAL:Function_call_interrupts
      4185 ±  5%     -76.3%     991.75 ± 12%  interrupts.CPU86.TLB:TLB_shootdowns
      3716 ±  8%     +74.8%       6497 ± 11%  interrupts.CPU87.CAL:Function_call_interrupts
      2353 ±  2%     -10.8%       2099 ±  2%  interrupts.CPU87.RES:Rescheduling_interrupts
      4138 ±  3%     -76.9%     955.50 ±  9%  interrupts.CPU87.TLB:TLB_shootdowns
      3798 ± 10%     +71.2%       6501 ±  9%  interrupts.CPU88.CAL:Function_call_interrupts
      2311 ±  3%      -8.0%       2126        interrupts.CPU88.RES:Rescheduling_interrupts
      4384 ±  5%     -77.6%     982.25 ±  8%  interrupts.CPU88.TLB:TLB_shootdowns
      3803 ±  9%     +71.6%       6525 ±  9%  interrupts.CPU89.CAL:Function_call_interrupts
      4294 ±  7%     -78.5%     922.75 ± 10%  interrupts.CPU89.TLB:TLB_shootdowns
      3876 ±  6%     +56.6%       6070 ±  5%  interrupts.CPU9.CAL:Function_call_interrupts
      4439 ± 10%     -77.9%     979.50 ±  9%  interrupts.CPU9.TLB:TLB_shootdowns
      3756 ±  7%     +71.5%       6442 ±  7%  interrupts.CPU90.CAL:Function_call_interrupts
      2414 ±  4%     -10.8%       2154 ±  4%  interrupts.CPU90.RES:Rescheduling_interrupts
      4255 ±  8%     -76.3%       1010 ± 11%  interrupts.CPU90.TLB:TLB_shootdowns
      3788 ±  9%     +69.7%       6430 ±  6%  interrupts.CPU91.CAL:Function_call_interrupts
      2348 ±  3%     -11.2%       2085 ±  2%  interrupts.CPU91.RES:Rescheduling_interrupts
      4325 ±  6%     -78.1%     948.75 ± 11%  interrupts.CPU91.TLB:TLB_shootdowns
      3819 ±  9%     +70.2%       6499 ±  8%  interrupts.CPU92.CAL:Function_call_interrupts
      2294 ±  4%      -7.8%       2116 ±  3%  interrupts.CPU92.RES:Rescheduling_interrupts
      4372 ± 10%     -77.1%     999.50 ±  7%  interrupts.CPU92.TLB:TLB_shootdowns
      3630 ±  9%     +78.4%       6474 ±  5%  interrupts.CPU93.CAL:Function_call_interrupts
      2270 ±  4%      -9.0%       2066 ±  3%  interrupts.CPU93.RES:Rescheduling_interrupts
      4125 ±  6%     -75.7%       1003 ± 11%  interrupts.CPU93.TLB:TLB_shootdowns
      3757 ±  8%     +68.4%       6326 ±  7%  interrupts.CPU94.CAL:Function_call_interrupts
      4226 ±  4%     -76.7%     985.00 ± 13%  interrupts.CPU94.TLB:TLB_shootdowns
      3773 ±  8%     +71.8%       6481 ±  8%  interrupts.CPU95.CAL:Function_call_interrupts
      2303 ±  3%     -10.3%       2066 ±  2%  interrupts.CPU95.RES:Rescheduling_interrupts
      4269 ±  6%     -77.6%     955.50 ± 10%  interrupts.CPU95.TLB:TLB_shootdowns
    216451 ±  2%      -9.3%     196228 ±  2%  interrupts.RES:Rescheduling_interrupts
    411411 ±  8%     -76.6%      96406 ± 10%  interrupts.TLB:TLB_shootdowns



***************************************************************************************************
lkp-csl-2ap1: 192 threads Intel(R) Xeon(R) CPU @ 2.20GHz with 192G memory
=========================================================================================
compiler/cpufreq_governor/disk/filesize/fs2/fs/iterations/kconfig/nr_directories/nr_files_per_directory/nr_threads/rootfs/sync_method/tbox_group/test_size/testcase/ucode:
  gcc-9/performance/1SSD/9B/nfsv4/ext4/4/x86_64-rhel-8.3/16d/256fpd/4/debian-10.4-x86_64-20200603.cgz/fsyncBeforeClose/lkp-csl-2ap1/10G/fsmark/0x4002f01

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          0:4           -2%           0:4     perf-profile.children.cycles-pp.error_entry
          0:4           -3%           0:4     perf-profile.self.cycles-pp.error_entry
         %stddev     %change         %stddev
             \          |                \  
  39716241 ±  2%     +34.0%   53223347 ±  3%  fsmark.app_overhead
      3457           -13.7%       2983        fsmark.files_per_sec
    784.31           +14.7%     899.29        fsmark.time.elapsed_time
    784.31           +14.7%     899.29        fsmark.time.elapsed_time.max
      7148 ±  3%     +25.9%       8997 ±  5%  fsmark.time.involuntary_context_switches
     23.75 ±  3%      +8.4%      25.75 ±  3%  fsmark.time.percent_of_cpu_this_job_got
    173.44           +24.7%     216.32 ±  2%  fsmark.time.system_time
  12290406            +3.7%   12744302        fsmark.time.voluntary_context_switches
  41988047           -15.6%   35430105 ±  3%  cpuidle.C1.usage
    826.57           +13.9%     941.38        uptime.boot
    153177           +14.1%     174764        uptime.idle
    169212            -9.7%     152740        vmstat.io.bo
    280582           -10.2%     251897        vmstat.system.cs
     91019 ±  3%     -13.1%      79095 ±  4%  meminfo.Dirty
      1003 ± 10%     +27.1%       1276 ±  7%  meminfo.Writeback
     43696           -12.7%      38137        meminfo.max_used_kB
     31.50 ±  5%     +24.6%      39.25 ±  2%  nfsstat.Client.nfs.v4.getattr
      5.00           +20.0%       6.00        nfsstat.Client.nfs.v4.renew
      5.00           +20.0%       6.00        nfsstat.Server.nfs.v4.operations.renew
     89045 ± 39%     +93.5%     172290 ± 17%  numa-meminfo.node0.AnonHugePages
    118914 ± 33%     +64.2%     195218 ± 17%  numa-meminfo.node0.AnonPages
    120800 ± 32%     +61.9%     195542 ± 16%  numa-meminfo.node0.Inactive(anon)
      2795 ± 16%     -47.6%       1466 ± 28%  numa-meminfo.node0.PageTables
     57149 ± 23%     -58.5%      23738 ± 76%  numa-meminfo.node1.AnonHugePages
     67724 ± 20%     -55.6%      30063 ± 67%  numa-meminfo.node1.AnonPages
     72157 ± 17%     -46.9%      38301 ± 53%  numa-meminfo.node1.Inactive(anon)
      5532 ± 55%     +89.1%      10461 ± 10%  numa-meminfo.node1.Shmem
      9383 ± 13%     +35.6%      12721 ± 14%  numa-meminfo.node3.Shmem
    344.50 ± 35%     +83.1%     630.75 ± 39%  numa-meminfo.node3.Writeback
     29721 ± 33%     +64.2%      48791 ± 17%  numa-vmstat.node0.nr_anon_pages
     43.00 ± 39%     +94.8%      83.75 ± 17%  numa-vmstat.node0.nr_anon_transparent_hugepages
     30192 ± 32%     +61.9%      48872 ± 16%  numa-vmstat.node0.nr_inactive_anon
    698.50 ± 16%     -47.6%     366.25 ± 28%  numa-vmstat.node0.nr_page_table_pages
     30192 ± 32%     +61.9%      48872 ± 16%  numa-vmstat.node0.nr_zone_inactive_anon
     16933 ± 20%     -55.7%       7507 ± 67%  numa-vmstat.node1.nr_anon_pages
     18041 ± 17%     -47.0%       9566 ± 53%  numa-vmstat.node1.nr_inactive_anon
      1382 ± 55%     +89.1%       2615 ± 10%  numa-vmstat.node1.nr_shmem
     18041 ± 17%     -47.0%       9566 ± 53%  numa-vmstat.node1.nr_zone_inactive_anon
     82.50 ± 25%     +74.8%     144.25 ± 36%  numa-vmstat.node2.nr_writeback
      1694 ±  5%      -8.8%       1546        numa-vmstat.node3.nr_mapped
      2345 ± 13%     +35.6%       3178 ± 14%  numa-vmstat.node3.nr_shmem
     79.25 ± 25%     +99.7%     158.25 ± 38%  numa-vmstat.node3.nr_writeback
    939.68 ± 27%    +130.0%       2161 ± 29%  sched_debug.cfs_rq:/.exec_clock.min
      5359 ±  7%     -20.1%       4284 ±  8%  sched_debug.cfs_rq:/.load_avg.max
    556.94 ±  5%     -15.1%     473.09 ±  3%  sched_debug.cfs_rq:/.load_avg.stddev
     42343 ±  7%     -21.7%      33167 ±  7%  sched_debug.cfs_rq:/.min_vruntime.avg
     27135 ±  6%     -27.7%      19625 ± 13%  sched_debug.cfs_rq:/.min_vruntime.min
      4320 ±234%    -284.0%      -7947        sched_debug.cfs_rq:/.spread0.avg
      7.76 ± 10%     -19.4%       6.25 ± 15%  sched_debug.cfs_rq:/.util_est_enqueued.avg
     52.48 ±  5%     -15.8%      44.20 ±  7%  sched_debug.cfs_rq:/.util_est_enqueued.stddev
     94134 ± 35%    +170.7%     254811 ± 27%  sched_debug.cpu.nr_switches.min
    411576 ± 18%     -35.1%     267173 ± 47%  sched_debug.cpu.nr_switches.stddev
     92543 ± 36%    +171.5%     251249 ± 27%  sched_debug.cpu.sched_count.min
    411594 ± 18%     -35.1%     267043 ± 47%  sched_debug.cpu.sched_count.stddev
     43054 ± 36%    +172.8%     117470 ± 26%  sched_debug.cpu.sched_goidle.min
    193579 ± 18%     -33.9%     128010 ± 46%  sched_debug.cpu.sched_goidle.stddev
     43475 ± 35%    +177.6%     120695 ± 27%  sched_debug.cpu.ttwu_count.min
    213144 ± 17%     -34.1%     140498 ± 44%  sched_debug.cpu.ttwu_count.stddev
      4245 ± 37%    +138.9%      10143 ± 28%  sched_debug.cpu.ttwu_local.min
     38082 ±  4%     -12.2%      33420 ±  3%  slabinfo.dquot.active_objs
     38801 ±  4%     -12.1%      34102 ±  3%  slabinfo.dquot.num_objs
      9688 ±  8%     -20.9%       7662 ± 13%  slabinfo.eventpoll_pwq.active_objs
      9688 ±  8%     -20.9%       7662 ± 13%  slabinfo.eventpoll_pwq.num_objs
     13976            +8.2%      15120 ±  3%  slabinfo.file_lock_cache.active_objs
     14009            +8.0%      15131 ±  3%  slabinfo.file_lock_cache.num_objs
      6637 ±  5%     +17.1%       7774 ±  3%  slabinfo.files_cache.active_objs
      6637 ±  5%     +17.1%       7774 ±  3%  slabinfo.files_cache.num_objs
     40459           +26.7%      51261 ±  3%  slabinfo.nfsd4_files.active_objs
    769.00           +25.0%     961.25 ±  3%  slabinfo.nfsd4_files.active_slabs
     43104           +25.0%      53861 ±  3%  slabinfo.nfsd4_files.num_objs
    769.00           +25.0%     961.25 ±  3%  slabinfo.nfsd4_files.num_slabs
     14766 ±  6%     +16.2%      17161 ±  3%  slabinfo.pde_opener.active_objs
     14766 ±  6%     +16.2%      17161 ±  3%  slabinfo.pde_opener.num_objs
      3883 ±  3%     +10.6%       4294 ±  2%  slabinfo.sighand_cache.active_objs
      3906 ±  3%     +10.7%       4322 ±  2%  slabinfo.sighand_cache.num_objs
      9357 ±  4%     +11.9%      10467        slabinfo.task_delay_info.active_objs
      9357 ±  4%     +11.9%      10467        slabinfo.task_delay_info.num_objs
      4536            +8.7%       4930        proc-vmstat.nr_active_anon
   5896119            +2.1%    6021016        proc-vmstat.nr_dirtied
     22748 ±  3%     -13.1%      19778 ±  4%  proc-vmstat.nr_dirty
   3528602            -1.6%    3473496        proc-vmstat.nr_file_pages
   2894467            -1.9%    2839923        proc-vmstat.nr_inactive_file
      1195            -2.1%       1169        proc-vmstat.nr_page_table_pages
      7504            +5.8%       7940        proc-vmstat.nr_shmem
   1110747            -1.8%    1090492        proc-vmstat.nr_slab_reclaimable
    242.50 ± 11%     +29.7%     314.50 ±  7%  proc-vmstat.nr_writeback
   5857269            +2.3%    5989504        proc-vmstat.nr_written
      4536            +8.7%       4930        proc-vmstat.nr_zone_active_anon
   2894467            -1.9%    2839923        proc-vmstat.nr_zone_inactive_file
     23059 ±  2%     -12.3%      20222 ±  3%  proc-vmstat.nr_zone_write_pending
    824.25 ±  9%    +373.2%       3900 ± 76%  proc-vmstat.numa_hint_faults_local
  24672574            +2.2%   25222316        proc-vmstat.numa_hit
  24578366            +2.2%   25127972        proc-vmstat.numa_local
     60087 ± 12%     -38.4%      36989 ±  8%  proc-vmstat.numa_pages_migrated
  34515798            +1.5%   35037117        proc-vmstat.pgalloc_normal
   3152943           +14.4%    3606839        proc-vmstat.pgfault
  26663715            +1.9%   27179175        proc-vmstat.pgfree
     60087 ± 12%     -38.4%      36989 ±  8%  proc-vmstat.pgmigrate_success
 1.331e+08            +3.5%  1.377e+08        proc-vmstat.pgpgout
    189043 ±  2%     +15.2%     217831 ±  2%  proc-vmstat.pgreuse
 1.254e+09            -6.0%  1.179e+09        perf-stat.i.branch-instructions
     18.19 ± 13%      +5.0       23.14 ±  7%  perf-stat.i.cache-miss-rate%
  27354000 ±  3%     +19.5%   32699922 ±  3%  perf-stat.i.cache-misses
    283105           -10.4%     253668        perf-stat.i.context-switches
      2.87 ±  2%     +15.8%       3.33        perf-stat.i.cpi
 1.597e+10 ±  2%      +9.2%  1.744e+10        perf-stat.i.cpu-cycles
    332.03            -5.9%     312.36        perf-stat.i.cpu-migrations
    809.01 ± 10%     -23.9%     615.27 ±  4%  perf-stat.i.cycles-between-cache-misses
  1.53e+09            -6.0%  1.438e+09        perf-stat.i.dTLB-loads
 7.854e+08            -7.2%  7.291e+08        perf-stat.i.dTLB-stores
 5.633e+09            -6.1%  5.292e+09        perf-stat.i.instructions
      0.36 ±  2%     -14.2%       0.31        perf-stat.i.ipc
      0.08 ±  2%      +9.2%       0.09        perf-stat.i.metric.GHz
      0.31 ± 32%     +61.2%       0.50 ± 16%  perf-stat.i.metric.K/sec
     19.51            -6.3%      18.27        perf-stat.i.metric.M/sec
   8280859 ±  3%     +19.1%    9858543 ±  2%  perf-stat.i.node-load-misses
     80.19 ±  3%      +9.0       89.17        perf-stat.i.node-store-miss-rate%
   1725509 ±  3%     +38.1%    2382633 ±  2%  perf-stat.i.node-store-misses
     17.93 ± 15%      +5.4       23.31 ±  8%  perf-stat.overall.cache-miss-rate%
      2.85 ±  2%     +16.1%       3.31        perf-stat.overall.cpi
    574.92 ±  5%      -8.2%     527.80 ±  3%  perf-stat.overall.cycles-between-cache-misses
      0.35 ±  2%     -13.9%       0.30        perf-stat.overall.ipc
     84.33 ±  2%      +5.1       89.44        perf-stat.overall.node-store-miss-rate%
 1.249e+09            -5.8%  1.176e+09        perf-stat.ps.branch-instructions
  27867324 ±  2%     +18.9%   33139188 ±  3%  perf-stat.ps.cache-misses
    280927           -10.3%     252107        perf-stat.ps.context-switches
 1.599e+10 ±  2%      +9.2%  1.747e+10        perf-stat.ps.cpu-cycles
    330.60            -6.0%     310.78        perf-stat.ps.cpu-migrations
 1.523e+09            -5.9%  1.433e+09        perf-stat.ps.dTLB-loads
 7.809e+08            -7.0%   7.26e+08        perf-stat.ps.dTLB-stores
 5.605e+09            -5.9%  5.273e+09        perf-stat.ps.instructions
   8443395 ±  3%     +18.1%    9974059 ±  2%  perf-stat.ps.node-load-misses
   1735712 ±  3%     +37.0%    2377391 ±  2%  perf-stat.ps.node-store-misses
   4.4e+12            +7.8%  4.744e+12        perf-stat.total.instructions
     55141 ± 12%     +25.6%      69254 ±  9%  softirqs.CPU0.RCU
      5531 ± 36%     +55.9%       8621 ± 21%  softirqs.CPU10.TIMER
     99781           +10.2%     109928        softirqs.CPU100.SCHED
     99484           +10.8%     110258 ±  2%  softirqs.CPU103.SCHED
     95506 ±  8%     +14.3%     109118 ±  4%  softirqs.CPU104.SCHED
     98907            +9.9%     108658 ±  3%  softirqs.CPU105.SCHED
     97231 ±  4%     +10.5%     107437 ±  3%  softirqs.CPU106.SCHED
      5231 ± 29%     +67.9%       8780 ± 16%  softirqs.CPU106.TIMER
      5187 ± 32%     +59.6%       8280 ± 18%  softirqs.CPU107.TIMER
     98683           +12.8%     111354        softirqs.CPU108.SCHED
      5250 ± 30%     +58.4%       8319 ± 16%  softirqs.CPU108.TIMER
      5435 ± 39%     +62.5%       8832 ± 21%  softirqs.CPU11.TIMER
      5302 ± 35%     +60.5%       8508 ± 20%  softirqs.CPU110.TIMER
     98663           +13.4%     111855 ±  2%  softirqs.CPU111.SCHED
      4543 ± 35%     +67.0%       7589 ± 20%  softirqs.CPU111.TIMER
     98204           +14.1%     112085        softirqs.CPU112.SCHED
     98191           +11.5%     109453 ±  2%  softirqs.CPU113.SCHED
      4760 ± 31%     +52.6%       7264 ± 24%  softirqs.CPU113.TIMER
     98404 ±  2%      +9.2%     107506 ±  4%  softirqs.CPU114.SCHED
     98229 ±  3%     +11.3%     109329 ±  4%  softirqs.CPU115.SCHED
     99835            +9.0%     108848 ±  3%  softirqs.CPU116.SCHED
      4834 ± 31%     +63.1%       7886 ± 20%  softirqs.CPU116.TIMER
     98149           +12.2%     110153 ±  3%  softirqs.CPU117.SCHED
      5109 ± 29%     +49.0%       7612 ± 24%  softirqs.CPU117.TIMER
    100210            +9.8%     110030 ±  2%  softirqs.CPU118.SCHED
     99966            +7.8%     107782 ±  4%  softirqs.CPU119.SCHED
      4888 ± 35%     +60.6%       7850 ± 25%  softirqs.CPU119.TIMER
     99708            +9.4%     109035 ±  5%  softirqs.CPU12.SCHED
      5681 ± 26%     +49.2%       8476 ± 16%  softirqs.CPU12.TIMER
     98545 ±  2%     +13.3%     111666        softirqs.CPU121.SCHED
     99762           +11.6%     111378        softirqs.CPU122.SCHED
     99773           +11.2%     110939        softirqs.CPU123.SCHED
     98199 ±  2%     +14.9%     112799        softirqs.CPU124.SCHED
     96700 ±  3%     +17.0%     113160        softirqs.CPU125.SCHED
     99482           +11.1%     110506 ±  2%  softirqs.CPU126.SCHED
     99704           +11.1%     110811        softirqs.CPU127.SCHED
     99371           +11.9%     111181        softirqs.CPU128.SCHED
     99810           +10.8%     110560 ±  2%  softirqs.CPU129.SCHED
     76964 ± 43%     +67.3%     128731 ± 25%  softirqs.CPU13.NET_RX
     97448 ±  2%     +11.3%     108501 ±  4%  softirqs.CPU13.SCHED
      5543 ± 36%     +52.6%       8461 ± 16%  softirqs.CPU13.TIMER
     99635           +11.9%     111488 ±  2%  softirqs.CPU132.SCHED
     97226 ±  3%     +15.8%     112619        softirqs.CPU133.SCHED
     99763           +11.3%     111048        softirqs.CPU134.SCHED
     98920           +13.1%     111878        softirqs.CPU135.SCHED
     99112           +10.8%     109781 ±  2%  softirqs.CPU136.SCHED
     99885           +12.4%     112298        softirqs.CPU137.SCHED
     99179           +11.7%     110814        softirqs.CPU138.SCHED
      8085 ± 18%     -25.7%       6007 ± 23%  softirqs.CPU138.TIMER
     99809           +10.1%     109857 ±  4%  softirqs.CPU139.SCHED
      5103 ± 33%     +57.5%       8040 ± 20%  softirqs.CPU14.TIMER
     99014           +13.7%     112552        softirqs.CPU140.SCHED
     99444           +12.7%     112056        softirqs.CPU143.SCHED
     93006 ±  4%     +19.0%     110648        softirqs.CPU144.SCHED
      6513 ± 16%     +76.5%      11498 ± 23%  softirqs.CPU144.TIMER
     98702           +11.0%     109520        softirqs.CPU146.SCHED
     98910 ±  2%     +10.6%     109416 ±  2%  softirqs.CPU147.SCHED
     99672           +10.4%     110031 ±  3%  softirqs.CPU148.SCHED
      5418 ± 26%     +57.6%       8541 ± 19%  softirqs.CPU148.TIMER
     99178           +10.1%     109148 ±  3%  softirqs.CPU149.SCHED
     99413           +10.3%     109675 ±  4%  softirqs.CPU15.SCHED
     99301           +11.1%     110372        softirqs.CPU151.SCHED
      5261 ± 28%     +74.8%       9196 ± 12%  softirqs.CPU151.TIMER
     98029 ±  2%     +13.1%     110904        softirqs.CPU152.SCHED
     99098           +10.3%     109291 ±  5%  softirqs.CPU155.SCHED
     99195           +11.7%     110834        softirqs.CPU159.SCHED
      5053 ± 37%     +63.8%       8274 ± 16%  softirqs.CPU16.TIMER
     99858           +10.3%     110189        softirqs.CPU160.SCHED
     99197           +11.6%     110719 ±  2%  softirqs.CPU161.SCHED
     98819           +10.8%     109458 ±  3%  softirqs.CPU162.SCHED
     99208 ±  2%      +8.5%     107656 ±  4%  softirqs.CPU163.SCHED
     99242           +11.0%     110138        softirqs.CPU164.SCHED
     99368           +12.0%     111268 ±  2%  softirqs.CPU165.SCHED
     97304 ±  2%     +12.6%     109518 ±  4%  softirqs.CPU166.SCHED
     99027           +11.6%     110544 ±  2%  softirqs.CPU167.SCHED
     99580           +11.9%     111453        softirqs.CPU168.SCHED
     97444 ±  2%     +13.3%     110438        softirqs.CPU169.SCHED
     99332           +10.1%     109365 ±  3%  softirqs.CPU17.SCHED
      4907 ± 34%     +72.2%       8451 ± 15%  softirqs.CPU17.TIMER
     95869           +14.1%     109418 ±  3%  softirqs.CPU170.SCHED
     99473           +12.7%     112113        softirqs.CPU171.SCHED
     99215           +12.5%     111595 ±  2%  softirqs.CPU172.SCHED
     99629           +10.8%     110355 ±  3%  softirqs.CPU173.SCHED
     99560           +13.4%     112916 ±  2%  softirqs.CPU174.SCHED
     99441           +12.3%     111623 ±  2%  softirqs.CPU175.SCHED
     98524 ±  2%     +12.8%     111140 ±  3%  softirqs.CPU176.SCHED
     95664 ±  4%     +18.1%     112977        softirqs.CPU177.SCHED
     97844           +14.0%     111562 ±  2%  softirqs.CPU178.SCHED
     98778 ±  2%     +13.9%     112541        softirqs.CPU179.SCHED
     98072           +12.0%     109795 ±  2%  softirqs.CPU18.SCHED
      4818 ± 31%     +78.8%       8613 ± 17%  softirqs.CPU18.TIMER
     98028           +13.3%     111086 ±  3%  softirqs.CPU180.SCHED
     95130 ±  4%     +17.3%     111578 ±  2%  softirqs.CPU181.SCHED
     99000           +13.6%     112458        softirqs.CPU182.SCHED
     95440 ±  4%     +16.7%     111338        softirqs.CPU183.SCHED
     98878 ±  2%     +11.2%     109964        softirqs.CPU184.SCHED
     98411 ±  2%     +13.2%     111386        softirqs.CPU185.SCHED
     98351           +11.0%     109216 ±  2%  softirqs.CPU186.SCHED
     98670           +11.1%     109670 ±  4%  softirqs.CPU187.SCHED
     97500 ±  3%     +11.9%     109127 ±  4%  softirqs.CPU188.SCHED
     97177 ±  2%     +14.8%     111582        softirqs.CPU189.SCHED
      4962 ± 31%     +66.4%       8259 ± 17%  softirqs.CPU19.TIMER
     98709           +13.6%     112145 ±  3%  softirqs.CPU190.SCHED
     94298 ±  7%     +18.5%     111718        softirqs.CPU191.SCHED
     99739           +11.7%     111407 ±  2%  softirqs.CPU2.SCHED
     95751 ±  6%     +15.2%     110340 ±  3%  softirqs.CPU20.SCHED
     98845           +11.5%     110201 ±  3%  softirqs.CPU21.SCHED
      5231 ± 28%     +61.7%       8461 ± 15%  softirqs.CPU21.TIMER
     98546           +11.2%     109605 ±  3%  softirqs.CPU22.SCHED
      4974 ± 29%     +78.4%       8876 ± 17%  softirqs.CPU22.TIMER
     99261            +9.0%     108240 ±  2%  softirqs.CPU23.SCHED
      4853 ± 36%     +76.9%       8586 ± 19%  softirqs.CPU23.TIMER
     50363 ±  6%     +14.7%      57764 ±  3%  softirqs.CPU25.RCU
     94576 ±  6%     +16.3%     109982 ±  2%  softirqs.CPU25.SCHED
     50853 ±  8%     +10.6%      56246 ±  5%  softirqs.CPU26.RCU
     95989 ±  4%     +16.0%     111390        softirqs.CPU26.SCHED
     98283           +12.0%     110043 ±  2%  softirqs.CPU27.SCHED
     97827           +11.9%     109428 ±  3%  softirqs.CPU28.SCHED
     99883           +10.9%     110745 ±  4%  softirqs.CPU29.SCHED
     98452 ±  2%     +12.7%     110914 ±  3%  softirqs.CPU3.SCHED
      5939 ± 28%     +52.9%       9081 ± 15%  softirqs.CPU3.TIMER
     99083           +11.7%     110720 ±  2%  softirqs.CPU30.SCHED
     98902           +13.3%     112013        softirqs.CPU31.SCHED
     97986 ±  2%     +13.6%     111274        softirqs.CPU33.SCHED
     97995 ±  2%     +14.0%     111692 ±  2%  softirqs.CPU34.SCHED
     96755 ±  2%     +15.0%     111271        softirqs.CPU35.SCHED
     57226 ± 10%     +13.7%      65077 ±  5%  softirqs.CPU37.RCU
     98714           +10.2%     108739 ±  2%  softirqs.CPU37.SCHED
     98782           +12.4%     111008        softirqs.CPU39.SCHED
     97221           +13.4%     110253 ±  4%  softirqs.CPU4.SCHED
      5429 ± 35%     +60.3%       8703 ± 21%  softirqs.CPU4.TIMER
     56931 ± 10%     +13.2%      64460 ±  6%  softirqs.CPU40.RCU
     98575           +10.7%     109081        softirqs.CPU40.SCHED
     95201 ±  4%     +17.0%     111415        softirqs.CPU41.SCHED
     98283           +11.3%     109411 ±  4%  softirqs.CPU42.SCHED
     99151           +12.9%     111975 ±  2%  softirqs.CPU43.SCHED
     98909           +10.3%     109107 ±  2%  softirqs.CPU44.SCHED
     99538           +10.4%     109914 ±  2%  softirqs.CPU46.SCHED
     98076           +13.5%     111357        softirqs.CPU47.SCHED
     97635 ±  2%     +10.9%     108279 ±  3%  softirqs.CPU48.SCHED
     90452 ± 11%     +20.0%     108549 ±  4%  softirqs.CPU5.SCHED
      5504 ± 29%     +63.5%       9001 ± 24%  softirqs.CPU5.TIMER
     98921           +12.2%     111036        softirqs.CPU50.SCHED
      4972 ± 36%     +78.1%       8854 ± 25%  softirqs.CPU50.TIMER
     98208 ±  2%     +11.9%     109878 ±  2%  softirqs.CPU51.SCHED
     99291           +10.5%     109762 ±  3%  softirqs.CPU53.SCHED
      5658 ± 30%    +105.9%      11648 ± 49%  softirqs.CPU54.TIMER
     97257 ±  3%     +12.3%     109213 ±  3%  softirqs.CPU55.SCHED
      5331 ± 22%     +56.1%       8324 ± 14%  softirqs.CPU55.TIMER
     98444            +9.6%     107928 ±  3%  softirqs.CPU56.SCHED
     96512 ±  4%     +13.8%     109879 ±  2%  softirqs.CPU57.SCHED
     97476           +12.3%     109449 ±  2%  softirqs.CPU6.SCHED
      5365 ± 38%     +57.5%       8449 ± 14%  softirqs.CPU6.TIMER
     95860 ±  5%     +13.2%     108505 ±  3%  softirqs.CPU61.SCHED
     95491 ±  4%     +16.8%     111514        softirqs.CPU65.SCHED
     98744 ±  2%     +12.9%     111521        softirqs.CPU69.SCHED
     97718           +10.1%     107540 ±  4%  softirqs.CPU7.SCHED
     91940 ± 14%     +20.7%     110944 ±  2%  softirqs.CPU70.SCHED
      4619 ± 49%     +97.6%       9127 ± 10%  softirqs.CPU70.TIMER
     98310           +12.5%     110642        softirqs.CPU72.SCHED
     95651 ±  3%     +17.5%     112357        softirqs.CPU73.SCHED
     97375 ±  2%     +13.4%     110423        softirqs.CPU74.SCHED
     97494 ±  2%     +14.4%     111516 ±  3%  softirqs.CPU75.SCHED
     97012 ±  2%     +12.9%     109484 ±  3%  softirqs.CPU76.SCHED
     97017 ±  2%     +14.8%     111395        softirqs.CPU77.SCHED
     94766 ±  4%     +14.8%     108831 ±  4%  softirqs.CPU78.SCHED
      5072 ± 39%     +74.9%       8871 ± 26%  softirqs.CPU78.TIMER
     98115           +12.8%     110723 ±  2%  softirqs.CPU79.SCHED
     98532           +10.8%     109204 ±  3%  softirqs.CPU8.SCHED
     98855           +12.9%     111583        softirqs.CPU80.SCHED
     95211 ±  2%     +18.1%     112428        softirqs.CPU81.SCHED
     98078           +13.5%     111322        softirqs.CPU82.SCHED
     95678 ±  5%     +15.1%     110112        softirqs.CPU83.SCHED
     98101           +13.2%     111031 ±  2%  softirqs.CPU84.SCHED
     94465 ±  4%     +14.6%     108299 ±  4%  softirqs.CPU85.SCHED
     97901           +12.0%     109679 ±  2%  softirqs.CPU86.SCHED
     97118 ±  3%     +14.1%     110787        softirqs.CPU87.SCHED
     98197           +14.2%     112170 ±  2%  softirqs.CPU88.SCHED
     97234           +14.1%     110981        softirqs.CPU89.SCHED
      4911 ± 34%     +87.4%       9205 ± 22%  softirqs.CPU89.TIMER
     96672 ±  2%     +16.4%     112500 ±  2%  softirqs.CPU90.SCHED
     96780 ±  4%     +14.3%     110581        softirqs.CPU91.SCHED
     94869 ±  3%     +11.9%     106154 ±  4%  softirqs.CPU92.SCHED
     94734 ±  2%     +16.4%     110257 ±  3%  softirqs.CPU93.SCHED
      4478 ± 31%     +99.3%       8924 ± 25%  softirqs.CPU93.TIMER
     98684            +9.3%     107870 ±  2%  softirqs.CPU94.SCHED
     52444 ± 12%     +25.5%      65795 ±  9%  softirqs.CPU96.RCU
      5489 ± 37%     +57.5%       8643 ± 18%  softirqs.CPU96.TIMER
     98545 ±  2%     +10.7%     109102 ±  3%  softirqs.CPU97.SCHED
     96066 ±  2%     +14.7%     110176 ±  3%  softirqs.CPU98.SCHED
      5400 ± 36%     +58.5%       8556 ± 20%  softirqs.CPU98.TIMER
     99516            +9.6%     109032 ±  3%  softirqs.CPU99.SCHED
      5328 ± 39%     +52.9%       8148 ± 21%  softirqs.CPU99.TIMER
  18821695           +11.7%   21025757        softirqs.SCHED
   1131174           +29.3%    1462636 ±  2%  softirqs.TIMER
     22.40 ±  3%      -1.9       20.48 ±  3%  perf-profile.calltrace.cycles-pp.ret_from_fork
     22.40 ±  3%      -1.9       20.48 ±  3%  perf-profile.calltrace.cycles-pp.kthread.ret_from_fork
     13.59 ±  3%      -1.3       12.27 ±  3%  perf-profile.calltrace.cycles-pp.nfsd.kthread.ret_from_fork
      9.24 ±  3%      -1.3        7.94 ±  5%  perf-profile.calltrace.cycles-pp.svc_process.nfsd.kthread.ret_from_fork
      9.24 ±  3%      -1.3        7.94 ±  5%  perf-profile.calltrace.cycles-pp.svc_process_common.svc_process.nfsd.kthread.ret_from_fork
      8.72 ±  3%      -1.3        7.47 ±  5%  perf-profile.calltrace.cycles-pp.nfsd_dispatch.svc_process_common.svc_process.nfsd.kthread
      8.40 ±  3%      -1.2        7.21 ±  5%  perf-profile.calltrace.cycles-pp.nfsd4_proc_compound.nfsd_dispatch.svc_process_common.svc_process.nfsd
      5.73 ±  2%      -1.0        4.77 ±  8%  perf-profile.calltrace.cycles-pp.nfsd4_open.nfsd4_proc_compound.nfsd_dispatch.svc_process_common.svc_process
      4.21 ±  3%      -0.8        3.45 ±  8%  perf-profile.calltrace.cycles-pp.nfsd4_process_open2.nfsd4_open.nfsd4_proc_compound.nfsd_dispatch.svc_process_common
      3.98 ±  3%      -0.7        3.25 ±  9%  perf-profile.calltrace.cycles-pp.nfsd_file_acquire.nfs4_get_vfs_file.nfsd4_process_open2.nfsd4_open.nfsd4_proc_compound
      3.99 ±  3%      -0.7        3.27 ±  9%  perf-profile.calltrace.cycles-pp.nfs4_get_vfs_file.nfsd4_process_open2.nfsd4_open.nfsd4_proc_compound.nfsd_dispatch
      3.77 ±  4%      -0.7        3.08 ±  9%  perf-profile.calltrace.cycles-pp.nfsd_file_lru_walk_list.nfsd_file_acquire.nfs4_get_vfs_file.nfsd4_process_open2.nfsd4_open
      3.69 ±  4%      -0.7        3.02 ±  9%  perf-profile.calltrace.cycles-pp.list_lru_walk_node.nfsd_file_lru_walk_list.nfsd_file_acquire.nfs4_get_vfs_file.nfsd4_process_open2
      3.69 ±  4%      -0.7        3.02 ±  9%  perf-profile.calltrace.cycles-pp.list_lru_walk_one.list_lru_walk_node.nfsd_file_lru_walk_list.nfsd_file_acquire.nfs4_get_vfs_file
      3.67 ±  4%      -0.7        3.01 ±  9%  perf-profile.calltrace.cycles-pp.__list_lru_walk_one.list_lru_walk_one.list_lru_walk_node.nfsd_file_lru_walk_list.nfsd_file_acquire
      2.91 ±  2%      -0.6        2.35 ± 10%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
      2.32 ±  2%      -0.4        1.91 ± 11%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.67 ± 10%      -0.4        0.30 ±101%  perf-profile.calltrace.cycles-pp.lookup_dcache.__lookup_hash.filename_create.do_mkdirat.do_syscall_64
      0.67 ± 10%      -0.4        0.30 ±101%  perf-profile.calltrace.cycles-pp.__lookup_hash.filename_create.do_mkdirat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.66 ± 11%      -0.4        0.29 ±101%  perf-profile.calltrace.cycles-pp.nfs_do_lookup_revalidate.__nfs_lookup_revalidate.lookup_dcache.__lookup_hash.filename_create
      0.66 ± 11%      -0.4        0.30 ±101%  perf-profile.calltrace.cycles-pp.__nfs_lookup_revalidate.lookup_dcache.__lookup_hash.filename_create.do_mkdirat
      0.66 ± 10%      -0.4        0.29 ±101%  perf-profile.calltrace.cycles-pp.nfs_lookup_revalidate_dentry.nfs_do_lookup_revalidate.__nfs_lookup_revalidate.lookup_dcache.__lookup_hash
      0.55 ±  6%      -0.3        0.27 ±100%  perf-profile.calltrace.cycles-pp.tcp_rcv_established.tcp_v6_do_rcv.tcp_v6_rcv.ip6_protocol_deliver_rcu.ip6_input_finish
      0.69 ±  4%      -0.3        0.41 ± 58%  perf-profile.calltrace.cycles-pp.nfsd_file_lru_cb.__list_lru_walk_one.list_lru_walk_one.list_lru_walk_node.nfsd_file_lru_walk_list
      0.74 ± 12%      -0.3        0.47 ± 59%  perf-profile.calltrace.cycles-pp.do_mkdirat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.73 ± 11%      -0.3        0.46 ± 59%  perf-profile.calltrace.cycles-pp.filename_create.do_mkdirat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.37 ±  2%      -0.2        1.18 ±  8%  perf-profile.calltrace.cycles-pp.do_nfsd_create.nfsd4_open.nfsd4_proc_compound.nfsd_dispatch.svc_process_common
      0.72 ± 11%      -0.1        0.60 ±  8%  perf-profile.calltrace.cycles-pp.schedule_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      0.69 ± 11%      -0.1        0.57 ±  8%  perf-profile.calltrace.cycles-pp.__schedule.schedule_idle.do_idle.cpu_startup_entry.start_secondary
      0.77 ±  5%      -0.1        0.68 ±  9%  perf-profile.calltrace.cycles-pp.vfs_create.do_nfsd_create.nfsd4_open.nfsd4_proc_compound.nfsd_dispatch
      0.76 ±  5%      -0.1        0.67 ±  9%  perf-profile.calltrace.cycles-pp.ext4_create.vfs_create.do_nfsd_create.nfsd4_open.nfsd4_proc_compound
      0.75 ±  4%      +0.2        0.90 ± 12%  perf-profile.calltrace.cycles-pp.schedule.worker_thread.kthread.ret_from_fork
      0.71 ±  4%      +0.2        0.87 ± 12%  perf-profile.calltrace.cycles-pp.__schedule.schedule.worker_thread.kthread.ret_from_fork
     73.06            +2.5       75.56        perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     73.07            +2.5       75.57        perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     73.02            +2.5       75.54        perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     73.44            +2.7       76.09        perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
      6.89 ± 27%      +2.8        9.65 ±  2%  perf-profile.calltrace.cycles-pp.menu_select.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     22.40 ±  3%      -1.9       20.48 ±  3%  perf-profile.children.cycles-pp.kthread
     22.40 ±  3%      -1.9       20.48 ±  3%  perf-profile.children.cycles-pp.ret_from_fork
     13.59 ±  3%      -1.3       12.27 ±  3%  perf-profile.children.cycles-pp.nfsd
      9.24 ±  3%      -1.3        7.94 ±  5%  perf-profile.children.cycles-pp.svc_process
      9.24 ±  3%      -1.3        7.94 ±  5%  perf-profile.children.cycles-pp.svc_process_common
      8.72 ±  3%      -1.3        7.47 ±  5%  perf-profile.children.cycles-pp.nfsd_dispatch
      8.40 ±  3%      -1.2        7.21 ±  5%  perf-profile.children.cycles-pp.nfsd4_proc_compound
      5.73 ±  2%      -1.0        4.77 ±  8%  perf-profile.children.cycles-pp.nfsd4_open
      4.21 ±  3%      -0.8        3.45 ±  8%  perf-profile.children.cycles-pp.nfsd4_process_open2
      3.98 ±  3%      -0.7        3.26 ±  9%  perf-profile.children.cycles-pp.nfsd_file_acquire
      3.99 ±  3%      -0.7        3.27 ±  9%  perf-profile.children.cycles-pp.nfs4_get_vfs_file
      3.77 ±  4%      -0.7        3.08 ±  9%  perf-profile.children.cycles-pp.nfsd_file_lru_walk_list
      3.36 ±  7%      -0.7        2.69 ±  7%  perf-profile.children.cycles-pp.try_to_wake_up
      3.69 ±  4%      -0.7        3.02 ±  9%  perf-profile.children.cycles-pp.list_lru_walk_node
      3.69 ±  4%      -0.7        3.02 ±  9%  perf-profile.children.cycles-pp.list_lru_walk_one
      3.69 ±  4%      -0.7        3.02 ±  9%  perf-profile.children.cycles-pp.__list_lru_walk_one
      3.14 ±  2%      -0.6        2.58 ±  9%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
      2.55 ±  2%      -0.4        2.13 ±  9%  perf-profile.children.cycles-pp.do_syscall_64
      2.58 ±  2%      -0.3        2.25 ±  6%  perf-profile.children.cycles-pp.ttwu_do_activate
      2.55 ±  2%      -0.3        2.22 ±  6%  perf-profile.children.cycles-pp.enqueue_task_fair
      2.41 ±  2%      -0.3        2.08 ±  7%  perf-profile.children.cycles-pp.enqueue_entity
      1.48 ±  6%      -0.3        1.17 ±  4%  perf-profile.children.cycles-pp.__queue_work
      1.47 ±  9%      -0.3        1.17 ±  5%  perf-profile.children.cycles-pp.queue_work_on
      1.64 ±  6%      -0.2        1.40 ±  8%  perf-profile.children.cycles-pp.stack_trace_save_tsk
      1.05 ±  8%      -0.2        0.83 ± 11%  perf-profile.children.cycles-pp.rpc_run_task
      1.48 ±  4%      -0.2        1.27 ± 10%  perf-profile.children.cycles-pp.__wake_up_common
      0.80 ±  3%      -0.2        0.60 ±  6%  perf-profile.children.cycles-pp.nfsd_file_lru_cb
      1.97 ±  3%      -0.2        1.77 ±  7%  perf-profile.children.cycles-pp.__account_scheduler_latency
      1.42 ±  5%      -0.2        1.22 ±  8%  perf-profile.children.cycles-pp.arch_stack_walk
      0.79 ± 11%      -0.2        0.59 ±  8%  perf-profile.children.cycles-pp.svc_xprt_do_enqueue
      1.37 ±  2%      -0.2        1.18 ±  8%  perf-profile.children.cycles-pp.do_nfsd_create
      1.04 ±  5%      -0.2        0.86 ± 10%  perf-profile.children.cycles-pp.unwind_next_frame
      1.20 ±  7%      -0.2        1.03 ±  8%  perf-profile.children.cycles-pp.autoremove_wake_function
      0.69 ±  9%      -0.2        0.53 ± 10%  perf-profile.children.cycles-pp.rpc_wake_up_queued_task
      0.80 ±  7%      -0.2        0.63 ± 12%  perf-profile.children.cycles-pp.rpc_wake_up_task_on_wq_queue_action_locked
      0.73 ± 11%      -0.2        0.57 ± 14%  perf-profile.children.cycles-pp.filename_create
      0.74 ± 12%      -0.2        0.59 ± 14%  perf-profile.children.cycles-pp.do_mkdirat
      0.67 ± 10%      -0.1        0.52 ± 15%  perf-profile.children.cycles-pp.__lookup_hash
      0.67 ± 10%      -0.1        0.52 ± 15%  perf-profile.children.cycles-pp.nfs_do_lookup_revalidate
      0.69 ± 11%      -0.1        0.54 ± 14%  perf-profile.children.cycles-pp.lookup_dcache
      0.68 ± 10%      -0.1        0.53 ± 16%  perf-profile.children.cycles-pp.__nfs_lookup_revalidate
      0.66 ± 10%      -0.1        0.51 ± 15%  perf-profile.children.cycles-pp.nfs_lookup_revalidate_dentry
      0.62 ± 11%      -0.1        0.48 ± 15%  perf-profile.children.cycles-pp._nfs4_proc_lookup
      0.62 ± 12%      -0.1        0.48 ± 14%  perf-profile.children.cycles-pp.nfs4_do_call_sync
      0.62 ± 12%      -0.1        0.48 ± 14%  perf-profile.children.cycles-pp.nfs4_call_sync_custom
      0.62 ± 11%      -0.1        0.48 ± 15%  perf-profile.children.cycles-pp.nfs4_proc_lookup_common
      0.27 ± 14%      -0.1        0.14 ± 15%  perf-profile.children.cycles-pp.process_srcu
      0.63 ± 12%      -0.1        0.49 ± 15%  perf-profile.children.cycles-pp.nfs4_proc_lookup
      0.58 ±  7%      -0.1        0.44 ± 13%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      0.38 ± 13%      -0.1        0.24 ±  6%  perf-profile.children.cycles-pp.select_task_rq_fair
      0.55 ± 12%      -0.1        0.42 ±  7%  perf-profile.children.cycles-pp.svc_xprt_received
      0.25 ± 13%      -0.1        0.12 ± 15%  perf-profile.children.cycles-pp.try_check_zero
      0.72 ± 11%      -0.1        0.61 ±  8%  perf-profile.children.cycles-pp.schedule_idle
      0.40 ±  6%      -0.1        0.30 ± 10%  perf-profile.children.cycles-pp.ext4_end_io_rsv_work
      0.23 ± 49%      -0.1        0.14 ± 11%  perf-profile.children.cycles-pp.__remove_hrtimer
      0.64 ±  9%      -0.1        0.54 ±  2%  perf-profile.children.cycles-pp.generic_perform_write
      0.77 ±  5%      -0.1        0.68 ±  9%  perf-profile.children.cycles-pp.vfs_create
      0.76 ±  5%      -0.1        0.67 ±  9%  perf-profile.children.cycles-pp.ext4_create
      0.61 ±  9%      -0.1        0.52 ±  5%  perf-profile.children.cycles-pp.sched_clock
      0.58 ±  9%      -0.1        0.50 ±  5%  perf-profile.children.cycles-pp.native_sched_clock
      0.45 ± 13%      -0.1        0.36 ±  8%  perf-profile.children.cycles-pp.__ext4_mark_inode_dirty
      0.11 ±  8%      -0.1        0.03 ±100%  perf-profile.children.cycles-pp.cpumask_next
      0.42 ±  8%      -0.1        0.34 ±  6%  perf-profile.children.cycles-pp.ext4_map_blocks
      0.19 ± 41%      -0.1        0.11 ±  9%  perf-profile.children.cycles-pp.timerqueue_del
      0.53 ±  4%      -0.1        0.46 ±  4%  perf-profile.children.cycles-pp.lapic_next_deadline
      0.44 ±  5%      -0.1        0.37 ±  9%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.51 ±  7%      -0.1        0.44 ±  4%  perf-profile.children.cycles-pp.rpc_free_task
      0.32 ± 14%      -0.1        0.25 ±  3%  perf-profile.children.cycles-pp.ext4_ext_map_blocks
      0.32 ±  7%      -0.1        0.26 ±  8%  perf-profile.children.cycles-pp.get_next_timer_interrupt
      0.28 ± 10%      -0.1        0.21 ± 16%  perf-profile.children.cycles-pp.nfs_file_write
      0.33 ±  9%      -0.1        0.27        perf-profile.children.cycles-pp.update_load_avg
      0.31 ± 10%      -0.1        0.25 ± 11%  perf-profile.children.cycles-pp.ksys_write
      0.30 ±  9%      -0.1        0.24 ± 13%  perf-profile.children.cycles-pp.vfs_write
      0.29 ± 10%      -0.1        0.23 ± 13%  perf-profile.children.cycles-pp.new_sync_write
      0.11 ±  6%      -0.1        0.05 ± 59%  perf-profile.children.cycles-pp.rcu_gp_kthread
      0.23 ±  6%      -0.1        0.18 ±  4%  perf-profile.children.cycles-pp.__switch_to
      0.24 ±  7%      -0.1        0.18 ± 10%  perf-profile.children.cycles-pp.__dev_queue_xmit
      0.18 ± 12%      -0.1        0.12 ± 13%  perf-profile.children.cycles-pp.ext4_convert_unwritten_io_end_vec
      0.14 ± 16%      -0.1        0.08 ±  8%  perf-profile.children.cycles-pp.check_preempt_curr
      0.23 ±  8%      -0.1        0.18 ± 11%  perf-profile.children.cycles-pp.__ext4_find_entry
      0.18 ± 14%      -0.1        0.12 ±  3%  perf-profile.children.cycles-pp.ext4_mark_iloc_dirty
      0.33 ± 10%      -0.1        0.28 ± 12%  perf-profile.children.cycles-pp.nfs_file_fsync
      0.33 ± 10%      -0.0        0.28 ± 11%  perf-profile.children.cycles-pp.__x64_sys_fsync
      0.33 ± 10%      -0.0        0.28 ± 11%  perf-profile.children.cycles-pp.do_fsync
      0.27 ±  8%      -0.0        0.23 ±  6%  perf-profile.children.cycles-pp.memset_erms
      0.16 ± 19%      -0.0        0.11 ±  7%  perf-profile.children.cycles-pp.nfsd_cache_lookup
      0.15 ± 21%      -0.0        0.11 ± 16%  perf-profile.children.cycles-pp.ext4_mb_new_blocks
      0.15 ± 16%      -0.0        0.11 ±  6%  perf-profile.children.cycles-pp.ext4_do_update_inode
      0.23 ±  4%      -0.0        0.18 ±  8%  perf-profile.children.cycles-pp.tick_nohz_idle_exit
      0.27 ±  7%      -0.0        0.23 ± 11%  perf-profile.children.cycles-pp.__ext4_journal_get_write_access
      0.15 ±  5%      -0.0        0.11 ±  9%  perf-profile.children.cycles-pp.dev_hard_start_xmit
      0.24 ±  6%      -0.0        0.20 ±  9%  perf-profile.children.cycles-pp.__switch_to_asm
      0.20 ±  4%      -0.0        0.16 ± 12%  perf-profile.children.cycles-pp.ext4_nfs_commit_metadata
      0.12 ± 16%      -0.0        0.09 ± 16%  perf-profile.children.cycles-pp.__list_add_valid
      0.23 ±  4%      -0.0        0.20 ±  9%  perf-profile.children.cycles-pp.orc_find
      0.18 ±  6%      -0.0        0.15 ±  8%  perf-profile.children.cycles-pp.nfsd_create_setattr
      0.19 ±  4%      -0.0        0.16 ± 12%  perf-profile.children.cycles-pp.ext4_write_inode
      0.14 ± 13%      -0.0        0.10 ± 12%  perf-profile.children.cycles-pp.ext4_convert_unwritten_extents
      0.07 ± 15%      -0.0        0.04 ± 57%  perf-profile.children.cycles-pp.fsnotify_put_mark
      0.11 ± 13%      -0.0        0.07 ± 17%  perf-profile.children.cycles-pp.nfsd_file_delayed_close
      0.08 ± 14%      -0.0        0.04 ± 60%  perf-profile.children.cycles-pp.fsnotify_connector_destroy_workfn
      0.20 ±  3%      -0.0        0.17 ±  4%  perf-profile.children.cycles-pp.svc_generic_init_request
      0.10 ± 15%      -0.0        0.07 ± 17%  perf-profile.children.cycles-pp.nfsd_file_dispose_list
      0.10 ± 12%      -0.0        0.07 ± 17%  perf-profile.children.cycles-pp.nfsd_file_free
      0.15 ±  5%      -0.0        0.12 ± 11%  perf-profile.children.cycles-pp.__ext4_read_dirblock
      0.07 ± 10%      -0.0        0.04 ± 58%  perf-profile.children.cycles-pp.netif_rx_internal
      0.17 ±  4%      -0.0        0.14 ± 10%  perf-profile.children.cycles-pp.rpc_wait_bit_killable
      0.15 ±  9%      -0.0        0.12 ± 10%  perf-profile.children.cycles-pp.generic_write_end
      0.14 ±  6%      -0.0        0.11 ±  7%  perf-profile.children.cycles-pp.loopback_xmit
      0.07 ±  7%      -0.0        0.04 ± 58%  perf-profile.children.cycles-pp.nfs_write_begin
      0.10 ± 21%      -0.0        0.07 ± 10%  perf-profile.children.cycles-pp.__might_sleep
      0.11 ± 19%      -0.0        0.08 ±  5%  perf-profile.children.cycles-pp.get_cpu_device
      0.11 ±  7%      -0.0        0.09 ±  7%  perf-profile.children.cycles-pp.nfs4_set_delegation
      0.12 ±  8%      -0.0        0.10 ±  7%  perf-profile.children.cycles-pp.smpboot_thread_fn
      0.08 ± 10%      -0.0        0.06        perf-profile.children.cycles-pp.ksys_read
      0.08 ± 15%      +0.0        0.11 ± 10%  perf-profile.children.cycles-pp.xprt_free_slot
      0.62 ±  4%      +0.0        0.67 ±  2%  perf-profile.children.cycles-pp.native_irq_return_iret
      0.01 ±173%      +0.0        0.06 ± 13%  perf-profile.children.cycles-pp.xprt_lookup_rqst
      0.22 ±  8%      +0.1        0.27 ±  8%  perf-profile.children.cycles-pp.call_decode
      0.01 ±173%      +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.wait_for_completion
      0.01 ±173%      +0.1        0.08 ±  5%  perf-profile.children.cycles-pp.nfs4_xdr_dec_open
      0.20 ± 10%      +0.1        0.27 ± 13%  perf-profile.children.cycles-pp.rpc_release_resources_task
      0.12 ± 16%      +0.1        0.21 ± 22%  perf-profile.children.cycles-pp.__release_sock
      0.11 ± 18%      +0.1        0.22 ± 16%  perf-profile.children.cycles-pp.__lock_sock
      0.00            +0.1        0.10 ±  8%  perf-profile.children.cycles-pp.available_idle_cpu
      0.40 ± 12%      +0.1        0.52 ± 10%  perf-profile.children.cycles-pp.release_sock
      0.25 ± 16%      +0.1        0.38 ± 11%  perf-profile.children.cycles-pp.lock_sock_nested
      0.33 ± 18%      +0.1        0.46 ± 10%  perf-profile.children.cycles-pp.idle_cpu
      1.67 ±  2%      +0.2        1.83 ±  5%  perf-profile.children.cycles-pp.schedule
      0.90 ±  5%      +0.2        1.14 ±  9%  perf-profile.children.cycles-pp.pick_next_task_fair
      0.54 ± 19%      +0.3        0.84 ± 17%  perf-profile.children.cycles-pp.newidle_balance
     73.07            +2.5       75.57        perf-profile.children.cycles-pp.start_secondary
     73.44            +2.7       76.09        perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     73.44            +2.7       76.09        perf-profile.children.cycles-pp.cpu_startup_entry
     73.43            +2.7       76.08        perf-profile.children.cycles-pp.do_idle
      6.95 ± 27%      +2.8        9.72 ±  3%  perf-profile.children.cycles-pp.menu_select
      2.84 ±  4%      -0.4        2.40 ± 10%  perf-profile.self.cycles-pp.__list_lru_walk_one
      0.71 ±  2%      -0.2        0.52 ±  6%  perf-profile.self.cycles-pp.nfsd_file_lru_cb
      0.40 ± 13%      -0.1        0.28 ± 10%  perf-profile.self.cycles-pp.__schedule
      0.56 ±  9%      -0.1        0.45 ± 14%  perf-profile.self.cycles-pp.unwind_next_frame
      0.49 ± 13%      -0.1        0.39 ±  5%  perf-profile.self.cycles-pp.do_idle
      0.55 ±  7%      -0.1        0.48 ±  3%  perf-profile.self.cycles-pp.native_sched_clock
      0.15 ± 14%      -0.1        0.08 ± 19%  perf-profile.self.cycles-pp.try_check_zero
      0.53 ±  4%      -0.1        0.46 ±  4%  perf-profile.self.cycles-pp.lapic_next_deadline
      0.19 ±  4%      -0.1        0.12 ±  8%  perf-profile.self.cycles-pp.enqueue_entity
      0.22 ±  6%      -0.1        0.17 ±  4%  perf-profile.self.cycles-pp.__switch_to
      0.61 ±  2%      -0.0        0.57 ±  6%  perf-profile.self.cycles-pp.read_tsc
      0.26 ±  9%      -0.0        0.22 ±  4%  perf-profile.self.cycles-pp.memset_erms
      0.23 ±  6%      -0.0        0.20 ±  9%  perf-profile.self.cycles-pp.__switch_to_asm
      0.08 ± 19%      -0.0        0.05 ± 58%  perf-profile.self.cycles-pp.nfsd_cache_lookup
      0.15 ±  7%      -0.0        0.12 ±  8%  perf-profile.self.cycles-pp.process_one_work
      0.11 ± 19%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.get_cpu_device
      0.11 ±  6%      -0.0        0.09 ±  4%  perf-profile.self.cycles-pp.rcu_idle_exit
      0.09 ± 13%      -0.0        0.07 ± 10%  perf-profile.self.cycles-pp.rb_erase
      0.08 ± 19%      -0.0        0.06 ±  6%  perf-profile.self.cycles-pp.__might_sleep
      0.62 ±  4%      +0.0        0.66 ±  2%  perf-profile.self.cycles-pp.native_irq_return_iret
      0.00            +0.1        0.10 ±  7%  perf-profile.self.cycles-pp.available_idle_cpu
      4.77 ± 35%      +2.7        7.51 ±  7%  perf-profile.self.cycles-pp.menu_select
      1570           +14.7%       1801        interrupts.9:IO-APIC.9-fasteoi.acpi
   1324464 ±  5%     +36.6%    1809364 ±  3%  interrupts.CAL:Function_call_interrupts
   1571518           +11.9%    1758181 ±  4%  interrupts.CPU0.LOC:Local_timer_interrupts
      1570           +14.7%       1801        interrupts.CPU1.9:IO-APIC.9-fasteoi.acpi
      7564 ± 32%     +40.9%      10658 ± 18%  interrupts.CPU1.CAL:Function_call_interrupts
   1571514           +11.9%    1758602 ±  4%  interrupts.CPU1.LOC:Local_timer_interrupts
   1571476           +11.9%    1758208 ±  4%  interrupts.CPU10.LOC:Local_timer_interrupts
   1571559           +11.9%    1758428 ±  4%  interrupts.CPU100.LOC:Local_timer_interrupts
      7111 ± 36%     +56.1%      11099 ± 16%  interrupts.CPU101.CAL:Function_call_interrupts
   1571606           +11.9%    1758253 ±  4%  interrupts.CPU101.LOC:Local_timer_interrupts
   1571563           +11.9%    1758094 ±  4%  interrupts.CPU102.LOC:Local_timer_interrupts
   1571594           +11.9%    1758188 ±  4%  interrupts.CPU103.LOC:Local_timer_interrupts
   1571446           +11.9%    1758300 ±  4%  interrupts.CPU104.LOC:Local_timer_interrupts
   1571453           +11.9%    1757857 ±  4%  interrupts.CPU105.LOC:Local_timer_interrupts
   1571515           +11.9%    1758195 ±  4%  interrupts.CPU106.LOC:Local_timer_interrupts
      7032 ± 28%     +55.4%      10929 ± 17%  interrupts.CPU107.CAL:Function_call_interrupts
   1571453           +11.9%    1757935 ±  4%  interrupts.CPU107.LOC:Local_timer_interrupts
      7241 ± 28%     +56.3%      11314 ± 16%  interrupts.CPU108.CAL:Function_call_interrupts
   1571447           +11.9%    1758555 ±  4%  interrupts.CPU108.LOC:Local_timer_interrupts
      7224 ± 35%     +64.5%      11883 ± 16%  interrupts.CPU109.CAL:Function_call_interrupts
   1571503           +11.9%    1758334 ±  4%  interrupts.CPU109.LOC:Local_timer_interrupts
      2038 ± 44%     +55.3%       3166 ± 28%  interrupts.CPU109.RES:Rescheduling_interrupts
   1571525           +11.9%    1757891 ±  4%  interrupts.CPU11.LOC:Local_timer_interrupts
   1571474           +11.9%    1757821 ±  4%  interrupts.CPU110.LOC:Local_timer_interrupts
      6855 ± 32%     +59.8%      10954 ± 23%  interrupts.CPU111.CAL:Function_call_interrupts
   1571411           +11.9%    1758346 ±  4%  interrupts.CPU111.LOC:Local_timer_interrupts
   1571418           +11.9%    1758291 ±  4%  interrupts.CPU112.LOC:Local_timer_interrupts
   1571455           +11.9%    1757771 ±  4%  interrupts.CPU113.LOC:Local_timer_interrupts
      7128 ± 38%     +50.8%      10752 ± 21%  interrupts.CPU114.CAL:Function_call_interrupts
   1571418           +11.9%    1757754 ±  4%  interrupts.CPU114.LOC:Local_timer_interrupts
      7110 ± 28%     +45.2%      10323 ± 28%  interrupts.CPU115.CAL:Function_call_interrupts
   1571413           +11.9%    1758041 ±  4%  interrupts.CPU115.LOC:Local_timer_interrupts
   1571425           +11.9%    1757878 ±  4%  interrupts.CPU116.LOC:Local_timer_interrupts
   1571444           +11.9%    1758072 ±  4%  interrupts.CPU117.LOC:Local_timer_interrupts
      6629 ± 34%     +58.2%      10489 ± 18%  interrupts.CPU118.CAL:Function_call_interrupts
   1571433           +11.9%    1758168 ±  4%  interrupts.CPU118.LOC:Local_timer_interrupts
      6405 ± 29%     +66.5%      10665 ± 25%  interrupts.CPU119.CAL:Function_call_interrupts
   1571571           +11.9%    1758278 ±  4%  interrupts.CPU119.LOC:Local_timer_interrupts
      7234 ± 25%     +42.6%      10314 ± 17%  interrupts.CPU12.CAL:Function_call_interrupts
   1571490           +11.9%    1758493 ±  4%  interrupts.CPU12.LOC:Local_timer_interrupts
   1571325           +11.5%    1751618 ±  5%  interrupts.CPU120.LOC:Local_timer_interrupts
   1571408           +11.5%    1751720 ±  5%  interrupts.CPU121.LOC:Local_timer_interrupts
   1571469           +11.5%    1752729 ±  5%  interrupts.CPU122.LOC:Local_timer_interrupts
   1571362           +11.5%    1752712 ±  5%  interrupts.CPU123.LOC:Local_timer_interrupts
   1571349           +11.5%    1752732 ±  5%  interrupts.CPU124.LOC:Local_timer_interrupts
   1571357           +11.6%    1753048 ±  5%  interrupts.CPU125.LOC:Local_timer_interrupts
   1571360           +11.6%    1753217 ±  5%  interrupts.CPU126.LOC:Local_timer_interrupts
   1571340           +11.5%    1752748 ±  5%  interrupts.CPU127.LOC:Local_timer_interrupts
   1571342           +11.6%    1754096 ±  4%  interrupts.CPU128.LOC:Local_timer_interrupts
   1571336           +11.5%    1752749 ±  5%  interrupts.CPU129.LOC:Local_timer_interrupts
      7130 ± 30%     +57.5%      11229 ± 14%  interrupts.CPU13.CAL:Function_call_interrupts
   1571532           +11.9%    1758400 ±  4%  interrupts.CPU13.LOC:Local_timer_interrupts
      1963 ± 46%     +77.7%       3488 ± 28%  interrupts.CPU13.RES:Rescheduling_interrupts
   1571335           +11.6%    1753331 ±  5%  interrupts.CPU130.LOC:Local_timer_interrupts
   1571328           +11.6%    1753576 ±  4%  interrupts.CPU131.LOC:Local_timer_interrupts
   1571320           +11.6%    1752971 ±  5%  interrupts.CPU132.LOC:Local_timer_interrupts
   1571345           +11.6%    1754169 ±  4%  interrupts.CPU133.LOC:Local_timer_interrupts
   1571410           +11.6%    1754060 ±  4%  interrupts.CPU134.LOC:Local_timer_interrupts
   1571418           +11.6%    1753287 ±  5%  interrupts.CPU135.LOC:Local_timer_interrupts
   1571288           +11.6%    1753149 ±  5%  interrupts.CPU136.LOC:Local_timer_interrupts
   1571321           +11.5%    1752492 ±  5%  interrupts.CPU137.LOC:Local_timer_interrupts
   1571355           +11.5%    1752335 ±  5%  interrupts.CPU138.LOC:Local_timer_interrupts
   1571375           +11.5%    1751623 ±  5%  interrupts.CPU139.LOC:Local_timer_interrupts
   1571472           +11.9%    1757954 ±  4%  interrupts.CPU14.LOC:Local_timer_interrupts
   1571339           +11.5%    1751465 ±  5%  interrupts.CPU140.LOC:Local_timer_interrupts
   1571357           +11.5%    1751624 ±  5%  interrupts.CPU141.LOC:Local_timer_interrupts
   1571308           +11.5%    1752124 ±  5%  interrupts.CPU142.LOC:Local_timer_interrupts
   1571398           +11.5%    1752826 ±  5%  interrupts.CPU143.LOC:Local_timer_interrupts
      5781 ± 36%     +54.6%       8939 ± 19%  interrupts.CPU144.CAL:Function_call_interrupts
   1571442           +13.1%    1776765 ±  2%  interrupts.CPU144.LOC:Local_timer_interrupts
    107.50 ± 14%     +92.6%     207.00 ± 57%  interrupts.CPU144.NMI:Non-maskable_interrupts
    107.50 ± 14%     +92.6%     207.00 ± 57%  interrupts.CPU144.PMI:Performance_monitoring_interrupts
      1707 ± 46%     +52.9%       2609 ± 20%  interrupts.CPU144.RES:Rescheduling_interrupts
   1571457           +13.0%    1776376 ±  2%  interrupts.CPU145.LOC:Local_timer_interrupts
      5753 ± 38%     +52.0%       8746 ± 20%  interrupts.CPU146.CAL:Function_call_interrupts
   1571405           +13.0%    1776393 ±  2%  interrupts.CPU146.LOC:Local_timer_interrupts
   1571395           +13.0%    1776089 ±  2%  interrupts.CPU147.LOC:Local_timer_interrupts
      6269 ± 46%     +57.1%       9852 ± 30%  interrupts.CPU148.CAL:Function_call_interrupts
   1571492           +13.0%    1775445 ±  2%  interrupts.CPU148.LOC:Local_timer_interrupts
    123.50 ± 24%     +59.7%     197.25 ± 28%  interrupts.CPU148.NMI:Non-maskable_interrupts
    123.50 ± 24%     +59.7%     197.25 ± 28%  interrupts.CPU148.PMI:Performance_monitoring_interrupts
      6063 ± 28%     +54.1%       9345 ± 26%  interrupts.CPU149.CAL:Function_call_interrupts
   1571401           +13.0%    1775353 ±  2%  interrupts.CPU149.LOC:Local_timer_interrupts
      6410 ± 31%     +62.1%      10391 ± 13%  interrupts.CPU15.CAL:Function_call_interrupts
   1571577           +11.9%    1758516 ±  4%  interrupts.CPU15.LOC:Local_timer_interrupts
      1933 ± 45%     +65.3%       3195 ± 25%  interrupts.CPU15.RES:Rescheduling_interrupts
   1571164           +13.1%    1776226 ±  2%  interrupts.CPU150.LOC:Local_timer_interrupts
    101.00 ±  2%    +154.0%     256.50 ± 24%  interrupts.CPU150.NMI:Non-maskable_interrupts
    101.00 ±  2%    +154.0%     256.50 ± 24%  interrupts.CPU150.PMI:Performance_monitoring_interrupts
   1571414           +13.0%    1775886 ±  2%  interrupts.CPU151.LOC:Local_timer_interrupts
     96.50 ±  9%    +256.7%     344.25 ± 64%  interrupts.CPU151.NMI:Non-maskable_interrupts
     96.50 ±  9%    +256.7%     344.25 ± 64%  interrupts.CPU151.PMI:Performance_monitoring_interrupts
      5793 ± 36%     +82.6%      10576 ± 39%  interrupts.CPU152.CAL:Function_call_interrupts
   1571433           +13.1%    1777013 ±  2%  interrupts.CPU152.LOC:Local_timer_interrupts
   1571367           +13.0%    1776222 ±  2%  interrupts.CPU153.LOC:Local_timer_interrupts
     97.75 ±  5%    +198.5%     291.75 ± 52%  interrupts.CPU153.NMI:Non-maskable_interrupts
     97.75 ±  5%    +198.5%     291.75 ± 52%  interrupts.CPU153.PMI:Performance_monitoring_interrupts
      5949 ± 26%     +50.3%       8939 ± 11%  interrupts.CPU154.CAL:Function_call_interrupts
   1571354           +13.0%    1776300 ±  2%  interrupts.CPU154.LOC:Local_timer_interrupts
      6129 ± 30%     +52.6%       9355 ± 16%  interrupts.CPU155.CAL:Function_call_interrupts
   1571349           +13.0%    1776369 ±  2%  interrupts.CPU155.LOC:Local_timer_interrupts
   1571338           +13.0%    1776046 ±  2%  interrupts.CPU156.LOC:Local_timer_interrupts
     97.00 ±  3%    +176.8%     268.50 ± 45%  interrupts.CPU156.NMI:Non-maskable_interrupts
     97.00 ±  3%    +176.8%     268.50 ± 45%  interrupts.CPU156.PMI:Performance_monitoring_interrupts
      5702 ± 49%     +73.3%       9883 ± 14%  interrupts.CPU157.CAL:Function_call_interrupts
   1571248           +13.1%    1776434 ±  2%  interrupts.CPU157.LOC:Local_timer_interrupts
     95.00 ±  6%    +188.7%     274.25 ± 40%  interrupts.CPU157.NMI:Non-maskable_interrupts
     95.00 ±  6%    +188.7%     274.25 ± 40%  interrupts.CPU157.PMI:Performance_monitoring_interrupts
      5527 ± 37%     +54.6%       8543 ± 26%  interrupts.CPU158.CAL:Function_call_interrupts
   1571410           +13.1%    1776746 ±  2%  interrupts.CPU158.LOC:Local_timer_interrupts
    101.25 ± 10%    +214.3%     318.25 ± 70%  interrupts.CPU158.NMI:Non-maskable_interrupts
    101.25 ± 10%    +214.3%     318.25 ± 70%  interrupts.CPU158.PMI:Performance_monitoring_interrupts
   1571340           +13.0%    1775837 ±  2%  interrupts.CPU159.LOC:Local_timer_interrupts
      5673 ± 25%     +63.8%       9290 ± 15%  interrupts.CPU16.CAL:Function_call_interrupts
   1571427           +11.9%    1758347 ±  4%  interrupts.CPU16.LOC:Local_timer_interrupts
   1571365           +13.1%    1776527 ±  2%  interrupts.CPU160.LOC:Local_timer_interrupts
     91.25 ± 10%    +180.0%     255.50 ± 43%  interrupts.CPU160.NMI:Non-maskable_interrupts
     91.25 ± 10%    +180.0%     255.50 ± 43%  interrupts.CPU160.PMI:Performance_monitoring_interrupts
   1571367           +13.1%    1777516 ±  2%  interrupts.CPU161.LOC:Local_timer_interrupts
   1571387           +13.0%    1775901 ±  2%  interrupts.CPU162.LOC:Local_timer_interrupts
    115.00 ± 15%    +147.4%     284.50 ± 31%  interrupts.CPU162.NMI:Non-maskable_interrupts
    115.00 ± 15%    +147.4%     284.50 ± 31%  interrupts.CPU162.PMI:Performance_monitoring_interrupts
   1571341           +13.1%    1777434 ±  2%  interrupts.CPU163.LOC:Local_timer_interrupts
    104.00 ±  7%    +159.4%     269.75 ±  8%  interrupts.CPU163.NMI:Non-maskable_interrupts
    104.00 ±  7%    +159.4%     269.75 ±  8%  interrupts.CPU163.PMI:Performance_monitoring_interrupts
   1571350           +13.1%    1776463 ±  2%  interrupts.CPU164.LOC:Local_timer_interrupts
    106.00 ± 13%    +158.3%     273.75 ± 21%  interrupts.CPU164.NMI:Non-maskable_interrupts
    106.00 ± 13%    +158.3%     273.75 ± 21%  interrupts.CPU164.PMI:Performance_monitoring_interrupts
   1571340           +13.0%    1775911 ±  2%  interrupts.CPU165.LOC:Local_timer_interrupts
     98.75 ±  6%    +188.1%     284.50 ± 29%  interrupts.CPU165.NMI:Non-maskable_interrupts
     98.75 ±  6%    +188.1%     284.50 ± 29%  interrupts.CPU165.PMI:Performance_monitoring_interrupts
      5483 ± 50%     +61.2%       8836 ± 21%  interrupts.CPU166.CAL:Function_call_interrupts
   1571382           +13.0%    1775636 ±  2%  interrupts.CPU166.LOC:Local_timer_interrupts
     97.00 ±  2%    +187.1%     278.50 ± 18%  interrupts.CPU166.NMI:Non-maskable_interrupts
     97.00 ±  2%    +187.1%     278.50 ± 18%  interrupts.CPU166.PMI:Performance_monitoring_interrupts
      5261 ± 43%     +63.8%       8617 ± 14%  interrupts.CPU167.CAL:Function_call_interrupts
   1571360           +13.1%    1776482 ±  2%  interrupts.CPU167.LOC:Local_timer_interrupts
     95.75 ±  4%    +176.5%     264.75 ± 20%  interrupts.CPU167.NMI:Non-maskable_interrupts
     95.75 ±  4%    +176.5%     264.75 ± 20%  interrupts.CPU167.PMI:Performance_monitoring_interrupts
      6362 ± 24%     +33.7%       8508 ± 19%  interrupts.CPU168.CAL:Function_call_interrupts
   1571374           +12.8%    1772101 ±  3%  interrupts.CPU168.LOC:Local_timer_interrupts
      6789 ± 28%     +33.0%       9028 ± 16%  interrupts.CPU169.CAL:Function_call_interrupts
   1571469           +12.7%    1771617 ±  3%  interrupts.CPU169.LOC:Local_timer_interrupts
      6508 ± 36%     +52.8%       9947 ± 11%  interrupts.CPU17.CAL:Function_call_interrupts
   1571540           +11.9%    1757876 ±  4%  interrupts.CPU17.LOC:Local_timer_interrupts
   1571393           +12.8%    1772281 ±  3%  interrupts.CPU170.LOC:Local_timer_interrupts
   1571380           +12.7%    1771009 ±  3%  interrupts.CPU171.LOC:Local_timer_interrupts
   1571457           +12.8%    1772045 ±  3%  interrupts.CPU172.LOC:Local_timer_interrupts
   1571292           +12.8%    1771962 ±  3%  interrupts.CPU173.LOC:Local_timer_interrupts
   1571456           +12.8%    1773046 ±  3%  interrupts.CPU174.LOC:Local_timer_interrupts
   1571412           +12.8%    1772363 ±  3%  interrupts.CPU175.LOC:Local_timer_interrupts
   1571459           +12.8%    1771895 ±  3%  interrupts.CPU176.LOC:Local_timer_interrupts
   1571377           +12.8%    1772461 ±  3%  interrupts.CPU177.LOC:Local_timer_interrupts
   1571377           +12.8%    1772661 ±  3%  interrupts.CPU178.LOC:Local_timer_interrupts
   1571387           +12.8%    1772647 ±  3%  interrupts.CPU179.LOC:Local_timer_interrupts
      6679 ± 25%     +53.3%      10237 ± 18%  interrupts.CPU18.CAL:Function_call_interrupts
   1571460           +11.9%    1757826 ±  4%  interrupts.CPU18.LOC:Local_timer_interrupts
      1731 ± 41%     +73.2%       2997 ± 26%  interrupts.CPU18.RES:Rescheduling_interrupts
      6617 ± 28%     +37.2%       9081 ± 20%  interrupts.CPU180.CAL:Function_call_interrupts
   1571360           +12.8%    1772200 ±  3%  interrupts.CPU180.LOC:Local_timer_interrupts
   1571400           +12.7%    1771335 ±  3%  interrupts.CPU181.LOC:Local_timer_interrupts
   1571394           +12.7%    1771685 ±  3%  interrupts.CPU182.LOC:Local_timer_interrupts
   1571289           +12.8%    1771944 ±  3%  interrupts.CPU183.LOC:Local_timer_interrupts
   1571385           +12.8%    1772428 ±  3%  interrupts.CPU184.LOC:Local_timer_interrupts
   1571355           +12.8%    1772001 ±  3%  interrupts.CPU185.LOC:Local_timer_interrupts
   1571346           +12.8%    1772114 ±  3%  interrupts.CPU186.LOC:Local_timer_interrupts
   1571366           +12.8%    1771718 ±  3%  interrupts.CPU187.LOC:Local_timer_interrupts
      6240 ± 29%     +56.9%       9788 ± 22%  interrupts.CPU188.CAL:Function_call_interrupts
   1571405           +12.7%    1771649 ±  3%  interrupts.CPU188.LOC:Local_timer_interrupts
   1571343           +12.9%    1773772 ±  3%  interrupts.CPU189.LOC:Local_timer_interrupts
      6269 ± 26%     +64.3%      10303 ± 15%  interrupts.CPU19.CAL:Function_call_interrupts
   1571440           +11.9%    1758092 ±  4%  interrupts.CPU19.LOC:Local_timer_interrupts
      1849 ± 37%     +64.8%       3048 ± 26%  interrupts.CPU19.RES:Rescheduling_interrupts
   1571337           +12.8%    1771894 ±  3%  interrupts.CPU190.LOC:Local_timer_interrupts
   1571464           +12.7%    1770522 ±  3%  interrupts.CPU191.LOC:Local_timer_interrupts
      7005 ± 25%     +64.1%      11494 ± 17%  interrupts.CPU2.CAL:Function_call_interrupts
   1571542           +11.9%    1758447 ±  4%  interrupts.CPU2.LOC:Local_timer_interrupts
      6469 ± 33%     +63.6%      10586 ± 12%  interrupts.CPU20.CAL:Function_call_interrupts
   1571491           +11.9%    1757959 ±  4%  interrupts.CPU20.LOC:Local_timer_interrupts
      1780 ± 40%     +73.0%       3080 ± 23%  interrupts.CPU20.RES:Rescheduling_interrupts
      6254 ± 33%     +65.5%      10351 ± 18%  interrupts.CPU21.CAL:Function_call_interrupts
   1571585           +11.9%    1758282 ±  4%  interrupts.CPU21.LOC:Local_timer_interrupts
      6173 ± 28%     +76.5%      10895 ± 16%  interrupts.CPU22.CAL:Function_call_interrupts
   1571589           +11.9%    1758208 ±  4%  interrupts.CPU22.LOC:Local_timer_interrupts
   1571495           +11.9%    1758396 ±  4%  interrupts.CPU23.LOC:Local_timer_interrupts
   1571375           +11.5%    1751638 ±  5%  interrupts.CPU24.LOC:Local_timer_interrupts
   1571440           +11.5%    1751799 ±  5%  interrupts.CPU25.LOC:Local_timer_interrupts
   1571373           +11.5%    1752727 ±  5%  interrupts.CPU26.LOC:Local_timer_interrupts
   1571371           +11.5%    1752541 ±  5%  interrupts.CPU27.LOC:Local_timer_interrupts
   1571388           +11.5%    1752624 ±  5%  interrupts.CPU28.LOC:Local_timer_interrupts
   1571392           +11.6%    1753078 ±  5%  interrupts.CPU29.LOC:Local_timer_interrupts
      7386 ± 37%     +48.1%      10941 ± 18%  interrupts.CPU3.CAL:Function_call_interrupts
   1571498           +11.9%    1758586 ±  4%  interrupts.CPU3.LOC:Local_timer_interrupts
      2110 ± 43%     +72.5%       3640 ± 20%  interrupts.CPU3.RES:Rescheduling_interrupts
   1571355           +11.6%    1753237 ±  5%  interrupts.CPU30.LOC:Local_timer_interrupts
   1571387           +11.5%    1752766 ±  5%  interrupts.CPU31.LOC:Local_timer_interrupts
   1571391           +11.6%    1754094 ±  4%  interrupts.CPU32.LOC:Local_timer_interrupts
   1571367           +11.5%    1752782 ±  5%  interrupts.CPU33.LOC:Local_timer_interrupts
   1571368           +11.6%    1753263 ±  5%  interrupts.CPU34.LOC:Local_timer_interrupts
   1571320           +11.6%    1753617 ±  4%  interrupts.CPU35.LOC:Local_timer_interrupts
   1571350           +11.6%    1752985 ±  5%  interrupts.CPU36.LOC:Local_timer_interrupts
   1571370           +11.6%    1754190 ±  4%  interrupts.CPU37.LOC:Local_timer_interrupts
    356.00 ± 39%     -47.8%     185.75 ± 72%  interrupts.CPU37.NMI:Non-maskable_interrupts
    356.00 ± 39%     -47.8%     185.75 ± 72%  interrupts.CPU37.PMI:Performance_monitoring_interrupts
   1571391           +11.6%    1754034 ±  4%  interrupts.CPU38.LOC:Local_timer_interrupts
   1571359           +11.6%    1753223 ±  5%  interrupts.CPU39.LOC:Local_timer_interrupts
      7553 ± 35%     +57.4%      11889 ± 14%  interrupts.CPU4.CAL:Function_call_interrupts
   1571493           +11.9%    1758369 ±  4%  interrupts.CPU4.LOC:Local_timer_interrupts
   1571365           +11.6%    1753178 ±  5%  interrupts.CPU40.LOC:Local_timer_interrupts
   1571426           +11.5%    1752480 ±  5%  interrupts.CPU41.LOC:Local_timer_interrupts
   1571523           +11.5%    1752313 ±  5%  interrupts.CPU42.LOC:Local_timer_interrupts
   1571341           +11.5%    1751659 ±  5%  interrupts.CPU43.LOC:Local_timer_interrupts
   1571387           +11.5%    1751476 ±  5%  interrupts.CPU44.LOC:Local_timer_interrupts
   1571338           +11.5%    1751654 ±  5%  interrupts.CPU45.LOC:Local_timer_interrupts
   1571380           +11.5%    1752146 ±  5%  interrupts.CPU46.LOC:Local_timer_interrupts
   1571375           +11.6%    1752926 ±  5%  interrupts.CPU47.LOC:Local_timer_interrupts
   1571336           +13.1%    1776713 ±  2%  interrupts.CPU48.LOC:Local_timer_interrupts
   1571459           +13.0%    1776369 ±  2%  interrupts.CPU49.LOC:Local_timer_interrupts
    139.75 ± 41%    +116.6%     302.75 ± 40%  interrupts.CPU49.NMI:Non-maskable_interrupts
    139.75 ± 41%    +116.6%     302.75 ± 40%  interrupts.CPU49.PMI:Performance_monitoring_interrupts
   1571490           +11.9%    1758226 ±  4%  interrupts.CPU5.LOC:Local_timer_interrupts
   1571360           +13.1%    1776493 ±  2%  interrupts.CPU50.LOC:Local_timer_interrupts
    140.00 ± 33%    +107.1%     290.00 ± 34%  interrupts.CPU50.NMI:Non-maskable_interrupts
    140.00 ± 33%    +107.1%     290.00 ± 34%  interrupts.CPU50.PMI:Performance_monitoring_interrupts
   1571393           +13.0%    1776059 ±  2%  interrupts.CPU51.LOC:Local_timer_interrupts
    130.25 ± 23%    +106.0%     268.25 ± 32%  interrupts.CPU51.NMI:Non-maskable_interrupts
    130.25 ± 23%    +106.0%     268.25 ± 32%  interrupts.CPU51.PMI:Performance_monitoring_interrupts
      5700 ± 39%     +59.5%       9094 ± 18%  interrupts.CPU52.CAL:Function_call_interrupts
   1571400           +13.0%    1775615 ±  2%  interrupts.CPU52.LOC:Local_timer_interrupts
    142.50 ± 17%     +98.9%     283.50 ± 15%  interrupts.CPU52.NMI:Non-maskable_interrupts
    142.50 ± 17%     +98.9%     283.50 ± 15%  interrupts.CPU52.PMI:Performance_monitoring_interrupts
      5492 ± 41%     +77.7%       9760 ± 20%  interrupts.CPU53.CAL:Function_call_interrupts
   1571493           +13.0%    1775363 ±  2%  interrupts.CPU53.LOC:Local_timer_interrupts
    127.00 ± 30%    +121.3%     281.00 ± 31%  interrupts.CPU53.NMI:Non-maskable_interrupts
    127.00 ± 30%    +121.3%     281.00 ± 31%  interrupts.CPU53.PMI:Performance_monitoring_interrupts
   1571424           +13.0%    1776314 ±  2%  interrupts.CPU54.LOC:Local_timer_interrupts
      5442 ± 37%     +68.3%       9160 ± 20%  interrupts.CPU55.CAL:Function_call_interrupts
   1571365           +13.0%    1775909 ±  2%  interrupts.CPU55.LOC:Local_timer_interrupts
    119.00 ± 26%    +172.1%     323.75 ± 58%  interrupts.CPU55.NMI:Non-maskable_interrupts
    119.00 ± 26%    +172.1%     323.75 ± 58%  interrupts.CPU55.PMI:Performance_monitoring_interrupts
   1571363           +13.1%    1777085 ±  2%  interrupts.CPU56.LOC:Local_timer_interrupts
      5388 ± 24%     +81.0%       9754 ± 17%  interrupts.CPU57.CAL:Function_call_interrupts
   1571395           +13.0%    1776266 ±  2%  interrupts.CPU57.LOC:Local_timer_interrupts
    128.00 ± 40%    +127.1%     290.75 ± 52%  interrupts.CPU57.NMI:Non-maskable_interrupts
    128.00 ± 40%    +127.1%     290.75 ± 52%  interrupts.CPU57.PMI:Performance_monitoring_interrupts
      5401 ± 36%     +59.7%       8625 ± 14%  interrupts.CPU58.CAL:Function_call_interrupts
   1571351           +13.0%    1776317 ±  2%  interrupts.CPU58.LOC:Local_timer_interrupts
      5520 ± 35%     +68.6%       9306 ±  8%  interrupts.CPU59.CAL:Function_call_interrupts
   1571335           +13.0%    1776369 ±  2%  interrupts.CPU59.LOC:Local_timer_interrupts
      6874 ± 33%     +69.1%      11626 ±  9%  interrupts.CPU6.CAL:Function_call_interrupts
   1571488           +11.9%    1758049 ±  4%  interrupts.CPU6.LOC:Local_timer_interrupts
      2121 ± 46%     +59.6%       3385 ± 19%  interrupts.CPU6.RES:Rescheduling_interrupts
      5636 ± 35%    +115.9%      12167 ± 24%  interrupts.CPU60.CAL:Function_call_interrupts
   1571320           +13.0%    1776046 ±  2%  interrupts.CPU60.LOC:Local_timer_interrupts
      5271 ± 31%     +74.1%       9178 ± 18%  interrupts.CPU61.CAL:Function_call_interrupts
   1571373           +13.0%    1776435 ±  2%  interrupts.CPU61.LOC:Local_timer_interrupts
    116.75 ± 25%    +137.9%     277.75 ± 42%  interrupts.CPU61.NMI:Non-maskable_interrupts
    116.75 ± 25%    +137.9%     277.75 ± 42%  interrupts.CPU61.PMI:Performance_monitoring_interrupts
      5171 ± 28%    +138.9%      12356 ± 35%  interrupts.CPU62.CAL:Function_call_interrupts
   1571395           +13.1%    1776795 ±  2%  interrupts.CPU62.LOC:Local_timer_interrupts
      5926 ± 26%     +79.0%      10609 ± 26%  interrupts.CPU63.CAL:Function_call_interrupts
   1571461           +13.0%    1775811 ±  2%  interrupts.CPU63.LOC:Local_timer_interrupts
    115.75 ± 21%    +152.9%     292.75 ± 18%  interrupts.CPU63.NMI:Non-maskable_interrupts
    115.75 ± 21%    +152.9%     292.75 ± 18%  interrupts.CPU63.PMI:Performance_monitoring_interrupts
      5383 ± 35%     +78.5%       9611 ± 23%  interrupts.CPU64.CAL:Function_call_interrupts
   1571546           +13.1%    1776683 ±  2%  interrupts.CPU64.LOC:Local_timer_interrupts
    114.25 ± 22%    +153.4%     289.50 ± 28%  interrupts.CPU64.NMI:Non-maskable_interrupts
    114.25 ± 22%    +153.4%     289.50 ± 28%  interrupts.CPU64.PMI:Performance_monitoring_interrupts
      5220 ± 36%     +97.8%      10326 ± 14%  interrupts.CPU65.CAL:Function_call_interrupts
   1571337           +13.1%    1777595 ±  2%  interrupts.CPU65.LOC:Local_timer_interrupts
    114.50 ± 52%    +169.0%     308.00 ± 34%  interrupts.CPU65.NMI:Non-maskable_interrupts
    114.50 ± 52%    +169.0%     308.00 ± 34%  interrupts.CPU65.PMI:Performance_monitoring_interrupts
      1391 ± 47%     +77.3%       2467 ± 12%  interrupts.CPU65.RES:Rescheduling_interrupts
      5124 ± 34%     +96.7%      10078 ± 17%  interrupts.CPU66.CAL:Function_call_interrupts
   1571425           +13.0%    1776031 ±  2%  interrupts.CPU66.LOC:Local_timer_interrupts
    146.50 ± 41%    +101.7%     295.50 ± 35%  interrupts.CPU66.NMI:Non-maskable_interrupts
    146.50 ± 41%    +101.7%     295.50 ± 35%  interrupts.CPU66.PMI:Performance_monitoring_interrupts
      5568 ± 29%     +74.4%       9713 ± 15%  interrupts.CPU67.CAL:Function_call_interrupts
   1571386           +13.1%    1777493 ±  2%  interrupts.CPU67.LOC:Local_timer_interrupts
    128.00 ± 35%    +120.3%     282.00 ±  9%  interrupts.CPU67.NMI:Non-maskable_interrupts
    128.00 ± 35%    +120.3%     282.00 ±  9%  interrupts.CPU67.PMI:Performance_monitoring_interrupts
      1481 ± 42%     +67.1%       2474 ± 15%  interrupts.CPU67.RES:Rescheduling_interrupts
   1571344           +13.1%    1776565 ±  2%  interrupts.CPU68.LOC:Local_timer_interrupts
    135.00 ± 43%    +101.5%     272.00 ± 23%  interrupts.CPU68.NMI:Non-maskable_interrupts
    135.00 ± 43%    +101.5%     272.00 ± 23%  interrupts.CPU68.PMI:Performance_monitoring_interrupts
      5448 ± 31%     +74.4%       9500 ± 19%  interrupts.CPU69.CAL:Function_call_interrupts
   1571367           +13.0%    1775965 ±  2%  interrupts.CPU69.LOC:Local_timer_interrupts
    122.00 ± 26%    +133.8%     285.25 ± 32%  interrupts.CPU69.NMI:Non-maskable_interrupts
    122.00 ± 26%    +133.8%     285.25 ± 32%  interrupts.CPU69.PMI:Performance_monitoring_interrupts
      1525 ± 39%     +69.0%       2578 ± 22%  interrupts.CPU69.RES:Rescheduling_interrupts
      6939 ± 33%     +59.3%      11057 ± 17%  interrupts.CPU7.CAL:Function_call_interrupts
   1571596           +11.9%    1758241 ±  4%  interrupts.CPU7.LOC:Local_timer_interrupts
      5208 ± 43%     +76.8%       9207 ± 13%  interrupts.CPU70.CAL:Function_call_interrupts
   1571372           +13.0%    1775685 ±  2%  interrupts.CPU70.LOC:Local_timer_interrupts
    129.75 ± 41%    +121.2%     287.00 ± 21%  interrupts.CPU70.NMI:Non-maskable_interrupts
    129.75 ± 41%    +121.2%     287.00 ± 21%  interrupts.CPU70.PMI:Performance_monitoring_interrupts
      5454 ± 39%     +74.9%       9538 ± 17%  interrupts.CPU71.CAL:Function_call_interrupts
   1571376           +13.1%    1776504 ±  2%  interrupts.CPU71.LOC:Local_timer_interrupts
   1571379           +12.8%    1772002 ±  3%  interrupts.CPU72.LOC:Local_timer_interrupts
   1571484           +12.7%    1771538 ±  3%  interrupts.CPU73.LOC:Local_timer_interrupts
   1571505           +12.8%    1772230 ±  3%  interrupts.CPU74.LOC:Local_timer_interrupts
      6464 ± 28%     +43.8%       9294 ± 15%  interrupts.CPU75.CAL:Function_call_interrupts
   1571448           +12.7%    1770911 ±  3%  interrupts.CPU75.LOC:Local_timer_interrupts
      6363 ± 32%     +59.1%      10125 ±  9%  interrupts.CPU76.CAL:Function_call_interrupts
   1571396           +12.8%    1771853 ±  3%  interrupts.CPU76.LOC:Local_timer_interrupts
      6789 ± 27%     +55.9%      10584 ± 20%  interrupts.CPU77.CAL:Function_call_interrupts
   1571460           +12.8%    1771960 ±  3%  interrupts.CPU77.LOC:Local_timer_interrupts
      6668 ± 26%     +46.7%       9781 ± 22%  interrupts.CPU78.CAL:Function_call_interrupts
   1571420           +12.8%    1773056 ±  3%  interrupts.CPU78.LOC:Local_timer_interrupts
   1571373           +12.8%    1772328 ±  3%  interrupts.CPU79.LOC:Local_timer_interrupts
   1571488           +11.9%    1758293 ±  4%  interrupts.CPU8.LOC:Local_timer_interrupts
      1907 ± 50%     +62.0%       3090 ± 26%  interrupts.CPU8.RES:Rescheduling_interrupts
      6798 ± 21%     +40.4%       9544 ± 21%  interrupts.CPU80.CAL:Function_call_interrupts
   1571399           +12.8%    1771881 ±  3%  interrupts.CPU80.LOC:Local_timer_interrupts
   1571399           +12.8%    1772486 ±  3%  interrupts.CPU81.LOC:Local_timer_interrupts
      6879 ± 25%     +31.5%       9047 ± 12%  interrupts.CPU82.CAL:Function_call_interrupts
   1571428           +12.8%    1772668 ±  3%  interrupts.CPU82.LOC:Local_timer_interrupts
      7160 ± 19%     +38.8%       9939 ± 14%  interrupts.CPU83.CAL:Function_call_interrupts
   1571387           +12.8%    1772559 ±  3%  interrupts.CPU83.LOC:Local_timer_interrupts
   1571361           +12.8%    1772161 ±  3%  interrupts.CPU84.LOC:Local_timer_interrupts
      6627 ± 27%     +45.8%       9662 ± 12%  interrupts.CPU85.CAL:Function_call_interrupts
   1571380           +12.7%    1771297 ±  3%  interrupts.CPU85.LOC:Local_timer_interrupts
      6438 ± 31%     +51.7%       9765 ± 23%  interrupts.CPU86.CAL:Function_call_interrupts
   1571358           +12.7%    1771639 ±  3%  interrupts.CPU86.LOC:Local_timer_interrupts
   1571379           +12.8%    1771900 ±  3%  interrupts.CPU87.LOC:Local_timer_interrupts
   1571372           +12.8%    1772294 ±  3%  interrupts.CPU88.LOC:Local_timer_interrupts
      6195 ± 30%     +54.7%       9584 ± 19%  interrupts.CPU89.CAL:Function_call_interrupts
   1571354           +12.8%    1771794 ±  3%  interrupts.CPU89.LOC:Local_timer_interrupts
   1571474           +11.9%    1757921 ±  4%  interrupts.CPU9.LOC:Local_timer_interrupts
      6385 ± 30%     +61.4%      10304 ± 23%  interrupts.CPU90.CAL:Function_call_interrupts
   1571347           +12.8%    1772100 ±  3%  interrupts.CPU90.LOC:Local_timer_interrupts
      6416 ± 31%     +47.2%       9441 ± 24%  interrupts.CPU91.CAL:Function_call_interrupts
   1571407           +12.7%    1771683 ±  3%  interrupts.CPU91.LOC:Local_timer_interrupts
      6290 ± 28%     +47.0%       9246 ± 28%  interrupts.CPU92.CAL:Function_call_interrupts
   1571364           +12.7%    1771701 ±  3%  interrupts.CPU92.LOC:Local_timer_interrupts
      5833 ± 28%     +75.7%      10251 ± 25%  interrupts.CPU93.CAL:Function_call_interrupts
   1571375           +12.9%    1773803 ±  3%  interrupts.CPU93.LOC:Local_timer_interrupts
   1571325           +12.8%    1771911 ±  3%  interrupts.CPU94.LOC:Local_timer_interrupts
   1571415           +12.7%    1770631 ±  3%  interrupts.CPU95.LOC:Local_timer_interrupts
   1571468           +11.9%    1758211 ±  4%  interrupts.CPU96.LOC:Local_timer_interrupts
      6357 ± 38%     +63.3%      10381 ± 17%  interrupts.CPU97.CAL:Function_call_interrupts
   1571469           +11.9%    1758447 ±  4%  interrupts.CPU97.LOC:Local_timer_interrupts
      6181 ± 35%     +82.8%      11298 ± 20%  interrupts.CPU98.CAL:Function_call_interrupts
   1571528           +11.9%    1758438 ±  4%  interrupts.CPU98.LOC:Local_timer_interrupts
      1955 ± 51%     +85.5%       3627 ± 39%  interrupts.CPU98.RES:Rescheduling_interrupts
      6570 ± 38%     +70.0%      11173 ± 22%  interrupts.CPU99.CAL:Function_call_interrupts
   1571464           +11.9%    1758575 ±  4%  interrupts.CPU99.LOC:Local_timer_interrupts
      1897 ± 51%     +77.1%       3361 ± 34%  interrupts.CPU99.RES:Rescheduling_interrupts
 3.017e+08           +12.3%  3.388e+08 ±  3%  interrupts.LOC:Local_timer_interrupts
    410571 ±  3%     +14.4%     469494 ±  3%  interrupts.RES:Rescheduling_interrupts





Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


---
0DAY/LKP+ Test Infrastructure                   Open Source Technology Center
https://lists.01.org/hyperkitty/list/lkp@lists.01.org       Intel Corporation

Thanks,
Oliver Sang


[-- Attachment #2: config-5.10.0-rc1-00044-gd8fcb81f1acf --]
[-- Type: text/plain, Size: 171317 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.10.0-rc1 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-15) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_LD_VERSION=235000000
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_LSM is not set
CONFIG_BPF_SYSCALL=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB_FREELIST_HARDENED is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
# CONFIG_XEN_PV is not set
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_AMD_POWER=m
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=y
# CONFIG_ACPI_DPTF is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_PMIC_OPREGION=y
CONFIG_X86_PM_TIMER=y
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=19
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_PGTABLE_MAPPING is not set
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_MAPPING_DIRTY_HELPERS=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_SMC is not set
CONFIG_XDP_SOCKETS=y
# CONFIG_XDP_SOCKETS_DIAG is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_NETLABEL=y
# CONFIG_MPTCP is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
CONFIG_NF_LOG_NETDEV=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
# CONFIG_NFT_XFRM is not set
CONFIG_NFT_SOCKET=m
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
# CONFIG_NF_FLOW_TABLE is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_LOG_BRIDGE=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
# CONFIG_6LOWPAN_NHC is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
# CONFIG_NET_EMATCH_CANID is not set
CONFIG_NET_EMATCH_IPSET=m
# CONFIG_NET_EMATCH_IPT is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_ACT_MPLS is not set
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
# CONFIG_NET_ACT_CTINFO is not set
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_ACT_GATE is not set
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set
# CONFIG_CAN_ISOTP is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MCP251XFD is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_MSFTEXT is not set
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
# CONFIG_BT_MTKSDIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_XEN is not set
# CONFIG_NET_9P_RDMA is not set
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_BW is not set
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_PM_QOS_KUNIT_TEST is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_KUNIT_DRIVER_PE_TEST=y
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
# CONFIG_NVME_RDMA is not set
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
# CONFIG_NVME_TARGET_PASSTHRU is not set
CONFIG_NVME_TARGET_LOOP=m
# CONFIG_NVME_TARGET_RDMA is not set
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_MISC_RTSX=m
CONFIG_PVPANIC=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_VMWARE_VMCI=m

#
# Intel MIC & related support
#
# CONFIG_INTEL_MIC_BUS is not set
# CONFIG_SCIF_BUS is not set
# CONFIG_VOP_BUS is not set
# end of Intel MIC & related support

# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=m
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_HYPERV_STORAGE=m
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_GDTH is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
# CONFIG_DM_ZONED is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
# CONFIG_NET_VRF is not set
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
# CONFIG_ATM_ENI is not set
# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_ZATM is not set
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set

#
# Distributed Switch Architecture drivers
#
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBE_DCB is not set
CONFIG_IXGBE_IPSEC=y
# CONFIG_IXGBEVF is not set
CONFIG_I40E=y
# CONFIG_I40E_DCB is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
# CONFIG_IGC is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_PRESTERA is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
# CONFIG_LED_TRIGGER_PHY is not set
# CONFIG_FIXED_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AX88796B_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# CONFIG_PCS_XPCS is not set
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=y
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=y
# CONFIG_USB_NET_CDCETHER is not set
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
# CONFIG_ATH11K is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
# CONFIG_MT7615E is not set
# CONFIG_MT7663U is not set
# CONFIG_MT7663S is not set
# CONFIG_MT7915E is not set
CONFIG_WLAN_VENDOR_MICROCHIP=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKELB is not set
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_HYPERV_NET is not set
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F3A is not set
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=64
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
# CONFIG_ISI is not set
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
# CONFIG_TRACE_SINK is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TCG_XEN is not set
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=y
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
# CONFIG_PINCTRL_EMMITSBURG is not set
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

# CONFIG_GPIO_AGGREGATOR is not set
# CONFIG_GPIO_MOCKUP is not set
# CONFIG_W1 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
# CONFIG_SENSORS_AMD_ENERGY is not set
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1266 is not set
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX16601 is not set
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_PROC_THERMAL_MMIO_RAPL=y
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SL28CPLD is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
# CONFIG_IR_SHARP_DECODER is not set
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_IR_IMON_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
CONFIG_IR_ENE=m
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_SIR=m
# CONFIG_RC_XBOX_DVD is not set
# CONFIG_IR_TOY is not set
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_SECO is not set
# CONFIG_USB_PULSE8_CEC is not set
# CONFIG_USB_RAINSHADOW_CEC is not set
CONFIG_MEDIA_SUPPORT=m
# CONFIG_MEDIA_SUPPORT_FILTER is not set
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

#
# Media core support
#
CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m
# end of Media core support

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# end of Video4Linux options

#
# Media controller options
#
# CONFIG_MEDIA_CONTROLLER_DVB is not set
# end of Media controller options

#
# Digital TV options
#
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=16
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# MMC/SDIO DVB adapters
#
# CONFIG_SMS_SDIO_DRV is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_TEST_DRIVERS is not set

#
# FireWire (IEEE 1394) Adapters
#
# CONFIG_DVB_FIREDTV is not set
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
# CONFIG_VIDEO_TDA9840 is not set
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
# CONFIG_VIDEO_MSP3400 is not set
# CONFIG_VIDEO_CS3308 is not set
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_UDA1342 is not set
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_VP27SMPX is not set
# CONFIG_VIDEO_SONY_BTF_MPX is not set
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set
# end of RDS decoders

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
# CONFIG_VIDEO_ADV7183 is not set
# CONFIG_VIDEO_ADV7604 is not set
# CONFIG_VIDEO_ADV7842 is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
# CONFIG_VIDEO_TC358743 is not set
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
# CONFIG_VIDEO_TW9903 is not set
# CONFIG_VIDEO_TW9906 is not set
# CONFIG_VIDEO_TW9910 is not set
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
# CONFIG_VIDEO_SAA717X is not set
# CONFIG_VIDEO_CX25840 is not set
# end of Video decoders

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_ADV7511 is not set
# CONFIG_VIDEO_AD9389B is not set
# CONFIG_VIDEO_AK881X is not set
# CONFIG_VIDEO_THS8200 is not set
# end of Video encoders

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set
# end of Video improvement chips

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set
# end of Audio/Video compression chips

#
# SDR tuner chips
#
# CONFIG_SDR_MAX2175 is not set
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
# CONFIG_VIDEO_M52790 is not set
# CONFIG_VIDEO_I2C is not set
# CONFIG_VIDEO_ST_MIPID02 is not set
# end of Miscellaneous helper chips

#
# Camera sensor devices
#
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
# CONFIG_VIDEO_OV2685 is not set
# CONFIG_VIDEO_OV2740 is not set
# CONFIG_VIDEO_OV5647 is not set
# CONFIG_VIDEO_OV6650 is not set
# CONFIG_VIDEO_OV5670 is not set
# CONFIG_VIDEO_OV5675 is not set
# CONFIG_VIDEO_OV5695 is not set
# CONFIG_VIDEO_OV7251 is not set
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7640 is not set
# CONFIG_VIDEO_OV7670 is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
# CONFIG_VIDEO_OV9640 is not set
# CONFIG_VIDEO_OV9650 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_VS6624 is not set
# CONFIG_VIDEO_MT9M001 is not set
# CONFIG_VIDEO_MT9M032 is not set
# CONFIG_VIDEO_MT9M111 is not set
# CONFIG_VIDEO_MT9P031 is not set
# CONFIG_VIDEO_MT9T001 is not set
# CONFIG_VIDEO_MT9T112 is not set
# CONFIG_VIDEO_MT9V011 is not set
# CONFIG_VIDEO_MT9V032 is not set
# CONFIG_VIDEO_MT9V111 is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_M5MOLS is not set
# CONFIG_VIDEO_RDACM20 is not set
# CONFIG_VIDEO_RJ54N1 is not set
# CONFIG_VIDEO_S5K6AA is not set
# CONFIG_VIDEO_S5K6A3 is not set
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_SMIAPP is not set
# CONFIG_VIDEO_ET8EK8 is not set
# CONFIG_VIDEO_S5C73M3 is not set
# end of Camera sensor devices

#
# Lens drivers
#
# CONFIG_VIDEO_AD5820 is not set
# CONFIG_VIDEO_AK7375 is not set
# CONFIG_VIDEO_DW9714 is not set
# CONFIG_VIDEO_DW9768 is not set
# CONFIG_VIDEO_DW9807_VCM is not set
# end of Lens drivers

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_LM3560 is not set
# CONFIG_VIDEO_LM3646 is not set
# end of Flash devices

#
# SPI helper chips
#
# CONFIG_VIDEO_GS1662 is not set
# end of SPI helper chips

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_CXD2880=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m
CONFIG_DVB_MN88443X=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBH29=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m
# end of Customise DVB Frontends

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set
# end of Media ancillary drivers

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_TTM_DMA_PAGE_POOL=y
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_GM12U320 is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_CMEDIA=m
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID=m
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set
# CONFIG_TYPEC_STUSB160X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
# CONFIG_INFINIBAND_MTHCA is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_I40IW is not set
# CONFIG_MLX4_INFINIBAND is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_RDMAVT is not set
CONFIG_RDMA_RXE=m
CONFIG_RDMA_SIW=m
CONFIG_INFINIBAND_IPOIB=m
# CONFIG_INFINIBAND_IPOIB_CM is not set
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
# CONFIG_INFINIBAND_ISER is not set
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND_RTRS_CLIENT is not set
# CONFIG_INFINIBAND_RTRS_SERVER is not set
# CONFIG_INFINIBAND_OPA_VNIC is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RX6110 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
# CONFIG_XEN_BALLOON is not set
CONFIG_XEN_DEV_EVTCHN=m
# CONFIG_XEN_BACKEND is not set
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# end of Xen driver support

# CONFIG_GREYBUS is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_HUAWEI_WMI is not set
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_XIAOMI_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
CONFIG_DCDBAS=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_WMI=y
# CONFIG_DELL_SMBIOS_SMM is not set
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_RBTN=m
CONFIG_DELL_RBU=m
CONFIG_DELL_SMO8800=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_DESCRIPTOR=m
CONFIG_DELL_WMI_AIO=m
CONFIG_DELL_WMI_LED=m
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_INTEL_ATOMISP2_PM is not set
CONFIG_INTEL_HID_EVENT=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_VBTN=m
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=m
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_INTEL_PMC_CORE=m
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
CONFIG_PMC_ATOM=y
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
# CONFIG_MLXREG_IO is not set
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Aspeed SoC drivers
#
# end of Aspeed SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# CONFIG_MST_IRQ is not set
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_USB_LGM_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y

#
# HW tracing support
#
CONFIG_STM=m
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_IO_TRACE is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
# CONFIG_ZONEFS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SMB_DIRECT is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_SECURITY_INFINIBAND is not set
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
# CONFIG_SECURITY_APPARMOR_KUNIT_TEST is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_WRITE_POLICY is not set
# CONFIG_IMA_READ_POLICY is not set
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
# CONFIG_PRIME_NUMBERS is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_DMA_VIRT_OPS=y
CONFIG_SWIOTLB=y
CONFIG_DMA_COHERENT_POOL=y
CONFIG_DMA_CMA=y
# CONFIG_DMA_PERNUMA_CMA is not set

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=200
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_DEBUG_INFO_DWARF4=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_TORTURE_TEST=m
CONFIG_RCU_SCALE_TEST=m
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=y
# CONFIG_KUNIT_DEBUGFS is not set
CONFIG_KUNIT_TEST=m
CONFIG_KUNIT_EXAMPLE_TEST=m
# CONFIG_KUNIT_ALL_TESTS is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
# CONFIG_FAULT_INJECTION_USERCOPY is not set
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAIL_FUNCTION is not set
# CONFIG_FAIL_MMC_REQUEST is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_BITFIELD_KUNIT is not set
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
# CONFIG_LINEAR_RANGES_TEST is not set
# CONFIG_BITS_TEST is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_HMM is not set
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script --]
[-- Type: text/plain, Size: 8153 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='netperf'
	export testcase='netperf'
	export category='benchmark'
	export disable_latency_stats=1
	export set_nic_irq_affinity=1
	export ip='ipv4'
	export runtime=300
	export nr_threads=36
	export cluster='cs-localhost'
	export job_origin='/lkp-src/allot/cyclic:p1:linux-devel:devel-hourly/lkp-cpl-4sp1/netperf-small-threads.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='lkp-cpl-4sp1'
	export tbox_group='lkp-cpl-4sp1'
	export kconfig='x86_64-rhel-8.3'
	export submit_id='5f9d1257ab60a6353e5f8501'
	export job_file='/lkp/jobs/scheduled/lkp-cpl-4sp1/netperf-cs-localhost-performance-ipv4-25%-300s-SCTP_RR-ucode=0x700001c-monitor=3472ca3d-debian-10.4-x86_64-20200603.cgz-d8fcb81f-20201031-13630-8cg0gc-3.yaml'
	export id='078e9410d85495b4cb632152eb48c9177f5f6d71'
	export queuer_version='/lkp-src'
	export model='Cooper Lake'
	export nr_node=4
	export nr_cpu=144
	export memory='128G'
	export nr_hdd_partitions=
	export nr_ssd_partitions=2
	export hdd_partitions=
	export ssd_partitions='/dev/disk/by-id/nvme-INTEL_SSDPE2KX040T7_PHLF741401DF4P0IGN-part4
/dev/disk/by-id/nvme-INTEL_SSDPE2KX040T7_PHLF741401DF4P0IGN-part5'
	export swap_partitions=
	export rootfs_partition='/dev/disk/by-id/nvme-INTEL_SSDPE2KX040T7_PHLF741401DF4P0IGN-part3'
	export kernel_cmdline_hw='acpi_rsdp=0x695fd014'
	export brand='Intel(R) Xeon(R) Gold 5318H CPU @ 2.50GHz'
	export commit='d8fcb81f1acf651a0e50eacecca43d0524984f87'
	export need_kconfig_hw='CONFIG_IGB=y
CONFIG_SATA_AHCI'
	export ucode='0x700001c'
	export enqueue_time='2020-10-31 15:29:27 +0800'
	export _id='5f9d125aab60a6353e5f8502'
	export _rt='/result/netperf/cs-localhost-performance-ipv4-25%-300s-SCTP_RR-ucode=0x700001c-monitor=3472ca3d/lkp-cpl-4sp1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/d8fcb81f1acf651a0e50eacecca43d0524984f87'
	export user='lkp'
	export compiler='gcc-9'
	export head_commit='58cdbc2e9b1a74decce9bc4a65da9324eb2c23ea'
	export base_commit='3650b228f83adda7e5ee532e2b90429c03f7b9ec'
	export branch='tip/sched/core'
	export rootfs='debian-10.4-x86_64-20200603.cgz'
	export monitor_sha='3472ca3d'
	export result_root='/result/netperf/cs-localhost-performance-ipv4-25%-300s-SCTP_RR-ucode=0x700001c-monitor=3472ca3d/lkp-cpl-4sp1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/d8fcb81f1acf651a0e50eacecca43d0524984f87/3'
	export scheduler_version='/lkp/lkp/.src-20201030-151109'
	export LKP_SERVER='internal-lkp-server'
	export arch='x86_64'
	export max_uptime=3600
	export initrd='/osimage/debian/debian-10.4-x86_64-20200603.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/lkp-cpl-4sp1/netperf-cs-localhost-performance-ipv4-25%-300s-SCTP_RR-ucode=0x700001c-monitor=3472ca3d-debian-10.4-x86_64-20200603.cgz-d8fcb81f-20201031-13630-8cg0gc-3.yaml
ARCH=x86_64
kconfig=x86_64-rhel-8.3
branch=tip/sched/core
commit=d8fcb81f1acf651a0e50eacecca43d0524984f87
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/d8fcb81f1acf651a0e50eacecca43d0524984f87/vmlinuz-5.10.0-rc1-00044-gd8fcb81f1acf
acpi_rsdp=0x695fd014
max_uptime=3600
RESULT_ROOT=/result/netperf/cs-localhost-performance-ipv4-25%-300s-SCTP_RR-ucode=0x700001c-monitor=3472ca3d/lkp-cpl-4sp1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/d8fcb81f1acf651a0e50eacecca43d0524984f87/3
LKP_SERVER=internal-lkp-server
nokaslr
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-8.3/gcc-9/d8fcb81f1acf651a0e50eacecca43d0524984f87/modules.cgz'
	export bm_initrd='/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20200709.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/netperf_20201007.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/netperf-x86_64-2.7-0_20201007.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/mpstat_20200714.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/perf_20200723.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/perf-x86_64-c85fb28b6f99-1_20201008.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/sar-x86_64-34c92ae-1_20200702.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz'
	export ucode_initrd='/osimage/ucode/intel-ucode-20200610.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export last_kernel='5.10.0-rc1'
	export repeat_to=4
	export schedule_notify_address=
	export queue_at_least_once=1
	export kernel='/pkg/linux/x86_64-rhel-8.3/gcc-9/d8fcb81f1acf651a0e50eacecca43d0524984f87/vmlinuz-5.10.0-rc1-00044-gd8fcb81f1acf'
	export dequeue_time='2020-10-31 15:44:54 +0800'
	export node_roles='server client'
	export job_initrd='/lkp/jobs/scheduled/lkp-cpl-4sp1/netperf-cs-localhost-performance-ipv4-25%-300s-SCTP_RR-ucode=0x700001c-monitor=3472ca3d-debian-10.4-x86_64-20200603.cgz-d8fcb81f-20201031-13630-8cg0gc-3.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_setup $LKP_SRC/setup/cpufreq_governor 'performance'

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/no-stdout/wrapper boot-time
	run_monitor $LKP_SRC/monitors/wrapper uptime
	run_monitor $LKP_SRC/monitors/wrapper iostat
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper vmstat
	run_monitor $LKP_SRC/monitors/wrapper numa-numastat
	run_monitor $LKP_SRC/monitors/wrapper numa-vmstat
	run_monitor $LKP_SRC/monitors/wrapper numa-meminfo
	run_monitor $LKP_SRC/monitors/wrapper proc-vmstat
	run_monitor $LKP_SRC/monitors/wrapper proc-stat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper slabinfo
	run_monitor $LKP_SRC/monitors/wrapper interrupts
	run_monitor $LKP_SRC/monitors/wrapper lock_stat
	run_monitor $LKP_SRC/monitors/wrapper latency_stats
	run_monitor $LKP_SRC/monitors/wrapper softirqs
	run_monitor $LKP_SRC/monitors/one-shot/wrapper bdi_dev_mapping
	run_monitor $LKP_SRC/monitors/wrapper diskstats
	run_monitor $LKP_SRC/monitors/wrapper nfsstat
	run_monitor $LKP_SRC/monitors/wrapper cpuidle
	run_monitor $LKP_SRC/monitors/wrapper cpufreq-stats
	run_monitor $LKP_SRC/monitors/wrapper sched_debug
	run_monitor $LKP_SRC/monitors/wrapper perf-stat
	run_monitor $LKP_SRC/monitors/wrapper mpstat
	run_monitor $LKP_SRC/monitors/no-stdout/wrapper perf-profile
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	if role server
	then
		start_daemon $LKP_SRC/daemon/netserver
	fi

	if role client
	then
		run_test test='SCTP_RR' $LKP_SRC/tests/wrapper netperf
	fi
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	$LKP_SRC/stats/wrapper netperf
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper boot-time
	$LKP_SRC/stats/wrapper uptime
	$LKP_SRC/stats/wrapper iostat
	$LKP_SRC/stats/wrapper vmstat
	$LKP_SRC/stats/wrapper numa-numastat
	$LKP_SRC/stats/wrapper numa-vmstat
	$LKP_SRC/stats/wrapper numa-meminfo
	$LKP_SRC/stats/wrapper proc-vmstat
	$LKP_SRC/stats/wrapper meminfo
	$LKP_SRC/stats/wrapper slabinfo
	$LKP_SRC/stats/wrapper interrupts
	$LKP_SRC/stats/wrapper lock_stat
	$LKP_SRC/stats/wrapper latency_stats
	$LKP_SRC/stats/wrapper softirqs
	$LKP_SRC/stats/wrapper diskstats
	$LKP_SRC/stats/wrapper nfsstat
	$LKP_SRC/stats/wrapper cpuidle
	$LKP_SRC/stats/wrapper sched_debug
	$LKP_SRC/stats/wrapper perf-stat
	$LKP_SRC/stats/wrapper mpstat
	$LKP_SRC/stats/wrapper perf-profile

	$LKP_SRC/stats/wrapper time netperf.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: job.yaml --]
[-- Type: text/plain, Size: 5643 bytes --]

---

#! jobs/netperf-small-threads.yaml
suite: netperf
testcase: netperf
category: benchmark

# upto 90% CPU cycles may be used by latency stats
disable_latency_stats: 1
set_nic_irq_affinity: 1
ip: ipv4
runtime: 300s
nr_threads: 25%
cluster: cs-localhost
if role server:
  netserver: 
if role client:
  netperf:
    test: SCTP_RR
job_origin: "/lkp-src/allot/cyclic:p1:linux-devel:devel-hourly/lkp-cpl-4sp1/netperf-small-threads.yaml"

#! queue options
queue_cmdline_keys:
- branch
- commit
- queue_at_least_once
queue: bisect
testbox: lkp-cpl-4sp1
tbox_group: lkp-cpl-4sp1
kconfig: x86_64-rhel-8.3
submit_id: 5f9ccd99ab60a62ebf421e03
job_file: "/lkp/jobs/scheduled/lkp-cpl-4sp1/netperf-cs-localhost-performance-ipv4-25%-300s-SCTP_RR-ucode=0x700001c-monitor=3472ca3d-debian-10.4-x86_64-20200603.cgz-d8fcb81f-20201031-11967-1cwx43f-0.yaml"
id: e94d80e30bdf541067acaac03a80db235bd48196
queuer_version: "/lkp-src"

#! hosts/lkp-cpl-4sp1
model: Cooper Lake
nr_node: 4
nr_cpu: 144
memory: 128G
nr_hdd_partitions: 
nr_ssd_partitions: 2
hdd_partitions: 
ssd_partitions:
- "/dev/disk/by-id/nvme-INTEL_SSDPE2KX040T7_PHLF741401DF4P0IGN-part4"
- "/dev/disk/by-id/nvme-INTEL_SSDPE2KX040T7_PHLF741401DF4P0IGN-part5"
swap_partitions: 
rootfs_partition: "/dev/disk/by-id/nvme-INTEL_SSDPE2KX040T7_PHLF741401DF4P0IGN-part3"
kernel_cmdline_hw: acpi_rsdp=0x695fd014
brand: Intel(R) Xeon(R) Gold 5318H CPU @ 2.50GHz

#! include/category/benchmark
kmsg: 
boot-time: 
uptime: 
iostat: 
heartbeat: 
vmstat: 
numa-numastat: 
numa-vmstat: 
numa-meminfo: 
proc-vmstat: 
proc-stat: 
meminfo: 
slabinfo: 
interrupts: 
lock_stat: 
latency_stats: 
softirqs: 
bdi_dev_mapping: 
diskstats: 
nfsstat: 
cpuidle: 
cpufreq-stats: 
sched_debug: 
perf-stat: 
mpstat: 
perf-profile: 

#! include/category/ALL
cpufreq_governor: performance

#! include/queue/cyclic
commit: d8fcb81f1acf651a0e50eacecca43d0524984f87

#! include/testbox/lkp-cpl-4sp1
need_kconfig_hw:
- CONFIG_IGB=y
- CONFIG_SATA_AHCI
ucode: '0x700001c'
enqueue_time: 2020-10-31 10:36:09.641900810 +08:00
_id: 5f9ccd99ab60a62ebf421e03
_rt: "/result/netperf/cs-localhost-performance-ipv4-25%-300s-SCTP_RR-ucode=0x700001c-monitor=3472ca3d/lkp-cpl-4sp1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/d8fcb81f1acf651a0e50eacecca43d0524984f87"

#! schedule options
user: lkp
compiler: gcc-9
head_commit: 58cdbc2e9b1a74decce9bc4a65da9324eb2c23ea
base_commit: 3650b228f83adda7e5ee532e2b90429c03f7b9ec
branch: linux-devel/devel-hourly-2020102920
rootfs: debian-10.4-x86_64-20200603.cgz
monitor_sha: 3472ca3d
result_root: "/result/netperf/cs-localhost-performance-ipv4-25%-300s-SCTP_RR-ucode=0x700001c-monitor=3472ca3d/lkp-cpl-4sp1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/d8fcb81f1acf651a0e50eacecca43d0524984f87/0"
scheduler_version: "/lkp/lkp/.src-20201030-151109"
LKP_SERVER: internal-lkp-server
arch: x86_64
max_uptime: 3600
initrd: "/osimage/debian/debian-10.4-x86_64-20200603.cgz"
bootloader_append:
- root=/dev/ram0
- user=lkp
- job=/lkp/jobs/scheduled/lkp-cpl-4sp1/netperf-cs-localhost-performance-ipv4-25%-300s-SCTP_RR-ucode=0x700001c-monitor=3472ca3d-debian-10.4-x86_64-20200603.cgz-d8fcb81f-20201031-11967-1cwx43f-0.yaml
- ARCH=x86_64
- kconfig=x86_64-rhel-8.3
- branch=linux-devel/devel-hourly-2020102920
- commit=d8fcb81f1acf651a0e50eacecca43d0524984f87
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/d8fcb81f1acf651a0e50eacecca43d0524984f87/vmlinuz-5.10.0-rc1-00044-gd8fcb81f1acf
- acpi_rsdp=0x695fd014
- max_uptime=3600
- RESULT_ROOT=/result/netperf/cs-localhost-performance-ipv4-25%-300s-SCTP_RR-ucode=0x700001c-monitor=3472ca3d/lkp-cpl-4sp1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/d8fcb81f1acf651a0e50eacecca43d0524984f87/0
- LKP_SERVER=internal-lkp-server
- nokaslr
- selinux=0
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- drbd.minor_count=8
- systemd.log_level=err
- ignore_loglevel
- console=tty0
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- vga=normal
- rw
modules_initrd: "/pkg/linux/x86_64-rhel-8.3/gcc-9/d8fcb81f1acf651a0e50eacecca43d0524984f87/modules.cgz"
bm_initrd: "/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20200709.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/netperf_20201007.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/netperf-x86_64-2.7-0_20201007.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/mpstat_20200714.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/perf_20200723.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/perf-x86_64-c85fb28b6f99-1_20201008.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/sar-x86_64-34c92ae-1_20200702.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz"
ucode_initrd: "/osimage/ucode/intel-ucode-20200610.cgz"
lkp_initrd: "/osimage/user/lkp/lkp-x86_64.cgz"
site: inn

#! /lkp/lkp/.src-20201030-151109/include/site/inn
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer: 
watchdog: 

#! runtime status
last_kernel: 5.10.0-rc1-00031-gb9c88f752268
repeat_to: 2
schedule_notify_address: 

#! user overrides
queue_at_least_once: 0
kernel: "/pkg/linux/x86_64-rhel-8.3/gcc-9/d8fcb81f1acf651a0e50eacecca43d0524984f87/vmlinuz-5.10.0-rc1-00044-gd8fcb81f1acf"
dequeue_time: 2020-10-31 10:39:32.403649392 +08:00
job_state: finished
loadavg: 36.60 28.41 12.81 1/993 12667
start_time: '1550139125'
end_time: '1550139430'
version: "/lkp/lkp/.src-20201030-151142:e3501b91:90ebc7619"

[-- Attachment #5: reproduce --]
[-- Type: text/plain, Size: 2124 bytes --]


for cpu_dir in /sys/devices/system/cpu/cpu[0-9]*
do
	online_file="$cpu_dir"/online
	[ -f "$online_file" ] && [ "$(cat "$online_file")" -eq 0 ] && continue

	file="$cpu_dir"/cpufreq/scaling_governor
	[ -f "$file" ] && echo "performance" > "$file"
done

netserver -4 -D
modprobe sctp
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
netperf -4 -H 127.0.0.1 -t SCTP_RR -c -C -l 300  &
wait

^ permalink raw reply	[flat|nested] 11+ messages in thread

end of thread, other threads:[~2021-09-15  8:22 UTC | newest]

Thread overview: 11+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-03-09  6:25 [sched/fair] d8fcb81f1a: netperf.Throughput_tps -16.9% regression kernel test robot
     [not found] ` <79c17dbf-844e-d137-ecac-bcb291d14649@linux.intel.com>
2021-06-02  6:17   ` [LKP] " Julia Lawall
2021-06-02  7:21   ` Julia Lawall
2021-06-02  8:34     ` Xing Zhengjun
2021-06-02 14:19       ` Julia Lawall
2021-06-03  7:55         ` Xing Zhengjun
2021-06-03  8:38           ` Julia Lawall
2021-06-06 16:13           ` Julia Lawall
2021-09-03  6:33             ` Xing Zhengjun
2021-09-03  7:49               ` Julia Lawall
2021-09-15  8:22               ` Julia Lawall

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).