lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <20190614001332.GA7221@shao2-debian>
Date:   Fri, 14 Jun 2019 08:13:32 +0800
From:   kernel test robot <rong.a.chen@...el.com>
To:     Len Brown <len.brown@...el.com>
Cc:     Thomas Gleixner <tglx@...utronix.de>,
        Zhang Rui <rui.zhang@...el.com>,
        Ingo Molnar <mingo@...nel.org>,
        Peter Zijlstra <peterz@...radead.org>,
        LKML <linux-kernel@...r.kernel.org>,
        Stephen Rothwell <sfr@...b.auug.org.au>, lkp@...org
Subject: [x86/topology] 212bf4fdb7: reaim.jobs_per_min 36.4% improvement

Greeting,

FYI, we noticed a 36.4% improvement of reaim.jobs_per_min due to commit:


commit: 212bf4fdb7f9eeeb99afd97ebad677d43e7b55ac ("x86/topology: Define topology_logical_die_id()")
https://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git master

in testcase: reaim
on test machine: 192 threads Intel(R) Xeon(R) CPU E7-8890 v4 @ 2.20GHz with 496G memory
with following parameters:

	runtime: 300s
	nr_task: 100%
	test: custom
	cpufreq_governor: performance
	ucode: 0xb000036

test-description: REAIM is an updated and improved version of AIM 7 benchmark.
test-url: https://sourceforge.net/projects/re-aim-7/



Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install job.yaml  # job file is attached in this email
        bin/lkp run     job.yaml

=========================================================================================
compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
  gcc-7/performance/x86_64-rhel-7.6/100%/debian-x86_64-2019-05-14.cgz/300s/lkp-bdw-ex1/custom/reaim/0xb000036

commit: 
  306a0de329 ("x86/topology: Define topology_die_id()")
  212bf4fdb7 ("x86/topology: Define topology_logical_die_id()")

306a0de329f77537 212bf4fdb7f9eeeb99afd97ebad 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
           :4           25%           1:4     dmesg.WARNING:at_ip___perf_sw_event/0x
           :4           25%           1:4     dmesg.WARNING:at_ip_perf_event_mmap_output/0x
          0:4            9%           1:4     perf-profile.children.cycles.error_entry
          0:4            7%           0:4     perf-profile.self.cycles.error_entry
         %stddev     %change         %stddev
             \          |                \  
    215.03           -52.5%     102.25 ±  2%  reaim.child_systime
     67.32           +14.7%      77.23        reaim.child_utime
    603010           +36.4%     822275        reaim.jobs_per_min
      3140           +36.4%       4282        reaim.jobs_per_min_child
     96.46            -3.7%      92.90        reaim.jti
    629884           +37.4%     865178        reaim.max_jobs_per_min
      1.82           -26.7%       1.33        reaim.parent_time
      3.04 ±  2%    +116.5%       6.58        reaim.std_dev_percent
      0.05 ±  2%     +50.0%       0.08        reaim.std_dev_time
   3046456           -12.1%    2678999 ±  2%  reaim.time.involuntary_context_switches
 3.212e+08           +14.3%   3.67e+08        reaim.time.minor_page_faults
      7316           -27.3%       5319        reaim.time.percent_of_cpu_this_job_got
     16898           -45.7%       9171 ±  2%  reaim.time.system_time
      5294           +30.8%       6922        reaim.time.user_time
  12899416           +15.1%   14849357        reaim.time.voluntary_context_switches
   1507200           +14.0%    1718400        reaim.workload
    365332 ±  4%     +22.6%     447764 ±  7%  meminfo.DirectMap4k
   4207140           -13.8%    3626181 ±  7%  cpuidle.POLL.time
   1628687           -22.8%    1256591 ±  9%  cpuidle.POLL.usage
     61.39           +10.4       71.76        mpstat.cpu.all.idle%
     29.58           -12.1       17.47 ±  2%  mpstat.cpu.all.sys%
      9.01            +1.7       10.75        mpstat.cpu.all.usr%
     34.01           +11.1%      37.79        boot-time.boot
     27.47           +13.3%      31.13        boot-time.dhcp
      5382           +13.7%       6118        boot-time.idle
      1.91            +1.1%       1.93        boot-time.smp_boot
      1055           -24.7%     795.00        turbostat.Avg_MHz
     42.29           -10.0       32.28        turbostat.Busy%
     25.15 ±  6%     +17.6%      29.57 ±  6%  turbostat.Pkg%pc2
    380.72            -7.8%     351.21        turbostat.PkgWatt
     61.00           +16.8%      71.25        vmstat.cpu.id
      8.25 ±  5%     +21.2%      10.00        vmstat.cpu.us
     78.00           -25.3%      58.25 ±  3%  vmstat.procs.r
    108166           +13.2%     122445        vmstat.system.cs
     57313 ±  8%     +25.5%      71901 ±  7%  slabinfo.cred_jar.active_objs
      1368 ±  8%     +25.4%       1715 ±  7%  slabinfo.cred_jar.active_slabs
     57471 ±  8%     +25.4%      72064 ±  7%  slabinfo.cred_jar.num_objs
      1368 ±  8%     +25.4%       1715 ±  7%  slabinfo.cred_jar.num_slabs
     16859 ±  4%      +9.7%      18502 ±  3%  slabinfo.signal_cache.active_objs
     17067 ±  4%      +9.3%      18655 ±  3%  slabinfo.signal_cache.num_objs
  74083595           +16.3%   86133430 ±  2%  numa-numastat.node0.local_node
  74102308           +16.3%   86152109 ±  2%  numa-numastat.node0.numa_hit
  76379990 ±  2%     +13.3%   86517645        numa-numastat.node1.local_node
  76394133 ±  2%     +13.3%   86522405        numa-numastat.node1.numa_hit
  75008698           +13.2%   84885887        numa-numastat.node2.local_node
  75018144           +13.2%   84899959        numa-numastat.node2.numa_hit
  74032214           +14.6%   84849646        numa-numastat.node3.local_node
  74046328           +14.6%   84868394        numa-numastat.node3.numa_hit
     33654 ±  4%     +13.6%      38241 ±  5%  numa-meminfo.node0.KReclaimable
     33654 ±  4%     +13.6%      38241 ±  5%  numa-meminfo.node0.SReclaimable
     93769           +26.3%     118445 ± 17%  numa-meminfo.node0.SUnreclaim
    127424           +23.0%     156686 ± 14%  numa-meminfo.node0.Slab
      2971 ± 80%     -61.7%       1139 ±130%  numa-meminfo.node2.Inactive
      2931 ± 82%     -61.1%       1139 ±130%  numa-meminfo.node2.Inactive(anon)
     30886 ± 16%     -23.2%      23712 ± 26%  numa-meminfo.node2.KReclaimable
     14424 ± 24%     -25.5%      10741 ±  4%  numa-meminfo.node2.PageTables
     30886 ± 16%     -23.2%      23712 ± 26%  numa-meminfo.node2.SReclaimable
    131088 ±  8%     -14.7%     111860 ±  6%  numa-meminfo.node2.Slab
    106323 ±  3%      -5.4%     100606        proc-vmstat.nr_active_anon
     89344            -3.0%      86664        proc-vmstat.nr_anon_pages
     13930            -3.0%      13509        proc-vmstat.nr_page_table_pages
     97921            +2.9%     100717        proc-vmstat.nr_slab_unreclaimable
    106323 ±  3%      -5.4%     100606        proc-vmstat.nr_zone_active_anon
 2.996e+08           +14.3%  3.425e+08        proc-vmstat.numa_hit
 2.995e+08           +14.3%  3.424e+08        proc-vmstat.numa_local
 3.091e+08           +14.3%  3.532e+08        proc-vmstat.pgalloc_normal
 3.224e+08           +14.2%  3.683e+08        proc-vmstat.pgfault
  3.09e+08           +14.3%  3.531e+08        proc-vmstat.pgfree
      8413 ±  4%     +13.6%       9560 ±  5%  numa-vmstat.node0.nr_slab_reclaimable
     23448           +26.3%      29605 ± 17%  numa-vmstat.node0.nr_slab_unreclaimable
  37397845           +16.1%   43402351 ±  2%  numa-vmstat.node0.numa_hit
  37377613           +16.1%   43382560 ±  2%  numa-vmstat.node0.numa_local
  38408200 ±  2%     +13.0%   43409880        numa-vmstat.node1.numa_hit
  38311093 ±  2%     +13.1%   43322207 ±  2%  numa-vmstat.node1.numa_local
     97121 ±  8%      -9.7%      87690 ±  9%  numa-vmstat.node1.numa_other
    746.75 ± 83%     -61.9%     284.50 ±130%  numa-vmstat.node2.nr_inactive_anon
      3601 ± 23%     -25.2%       2694 ±  3%  numa-vmstat.node2.nr_page_table_pages
      7726 ± 16%     -23.3%       5929 ± 26%  numa-vmstat.node2.nr_slab_reclaimable
    746.75 ± 83%     -61.9%     284.50 ±130%  numa-vmstat.node2.nr_zone_inactive_anon
  37668893           +13.2%   42623807        numa-vmstat.node2.numa_hit
  37576756           +13.2%   42526833        numa-vmstat.node2.numa_local
  37193813           +14.5%   42596067        numa-vmstat.node3.numa_hit
  37097042           +14.6%   42494787        numa-vmstat.node3.numa_local
     51754 ± 10%     -27.3%      37632 ± 10%  sched_debug.cfs_rq:/.exec_clock.avg
     54046 ± 10%     -25.1%      40498 ± 10%  sched_debug.cfs_rq:/.exec_clock.max
     50290 ± 10%     -27.9%      36275 ± 11%  sched_debug.cfs_rq:/.exec_clock.min
     26.38 ± 31%     +61.0%      42.46 ±  9%  sched_debug.cfs_rq:/.load_avg.avg
   9788439 ± 10%     -38.0%    6066605 ± 10%  sched_debug.cfs_rq:/.min_vruntime.avg
   9959285 ± 10%     -37.0%    6274108 ± 10%  sched_debug.cfs_rq:/.min_vruntime.max
   9513788 ±  9%     -38.7%    5827782 ± 11%  sched_debug.cfs_rq:/.min_vruntime.min
      2.35 ±  9%     +72.5%       4.06 ± 10%  sched_debug.cfs_rq:/.nr_spread_over.avg
      7.73           +43.0%      11.05        sched_debug.cfs_rq:/.nr_spread_over.max
      1.71 ±  2%     +30.6%       2.23 ±  2%  sched_debug.cfs_rq:/.nr_spread_over.stddev
      3.64 ± 16%    +200.5%      10.94 ± 19%  sched_debug.cpu.cpu_load[0].avg
    410.57 ± 22%     +41.2%     579.84 ±  6%  sched_debug.cpu.cpu_load[0].max
     30.32 ± 20%    +115.9%      65.46 ± 10%  sched_debug.cpu.cpu_load[0].stddev
      3.93 ± 21%    +154.9%      10.03 ± 27%  sched_debug.cpu.cpu_load[1].avg
     28.35 ± 15%     +56.6%      44.40 ±  8%  sched_debug.cpu.cpu_load[1].stddev
      4.11 ± 22%    +134.5%       9.65 ± 30%  sched_debug.cpu.cpu_load[2].avg
     27.22 ± 19%     +27.5%      34.70 ±  8%  sched_debug.cpu.cpu_load[2].stddev
      3.99 ± 21%    +133.8%       9.34 ± 33%  sched_debug.cpu.cpu_load[3].avg
      3.60 ± 22%    +145.4%       8.82 ± 36%  sched_debug.cpu.cpu_load[4].avg
   -132.32           -24.2%    -100.24        sched_debug.cpu.nr_uninterruptible.min
     53.93 ±  9%     -18.9%      43.73 ±  6%  sched_debug.cpu.nr_uninterruptible.stddev
     24140 ± 12%     +29.6%      31277 ± 12%  sched_debug.cpu.sched_goidle.min
      1126 ±  8%     +17.4%       1322 ±  6%  sched_debug.cpu.ttwu_count.stddev
     38.20 ± 11%     +37.0%      52.35 ± 11%  perf-stat.i.MPKI
 2.423e+10           -24.2%  1.837e+10        perf-stat.i.branch-instructions
 2.697e+08 ±  3%     +15.4%  3.113e+08        perf-stat.i.branch-misses
      2.16 ±  2%      -0.2        2.00 ±  2%  perf-stat.i.cache-miss-rate%
  80338997           +13.1%   90889840        perf-stat.i.cache-misses
 3.069e+09           +15.0%  3.528e+09        perf-stat.i.cache-references
    109998           +13.2%     124541        perf-stat.i.context-switches
      4.16 ±  6%      +9.5%       4.56 ±  5%  perf-stat.i.cpi
 2.046e+11           -24.7%   1.54e+11        perf-stat.i.cpu-cycles
     30979            -5.8%      29179        perf-stat.i.cpu-migrations
      0.37 ± 13%      +0.1        0.51 ± 13%  perf-stat.i.dTLB-load-miss-rate%
  30501109 ±  2%     +15.3%   35155534 ±  4%  perf-stat.i.dTLB-load-misses
 2.637e+10           -46.6%  1.407e+10        perf-stat.i.dTLB-loads
   9303233 ±  2%     +16.5%   10838962 ±  2%  perf-stat.i.dTLB-store-misses
 8.471e+09           +14.1%  9.663e+09        perf-stat.i.dTLB-stores
  10013679 ±  3%     +10.6%   11075881        perf-stat.i.iTLB-load-misses
   7013895 ±  6%     +10.9%    7780064 ±  3%  perf-stat.i.iTLB-loads
  1.21e+11           -27.7%  8.747e+10        perf-stat.i.instructions
      9073 ±  3%     -35.2%       5876 ±  2%  perf-stat.i.instructions-per-iTLB-miss
      0.45            -7.8%       0.41        perf-stat.i.ipc
   1060637           +14.4%    1212875        perf-stat.i.minor-faults
  32053983           +14.4%   36682422        perf-stat.i.node-load-misses
   1426203           +18.6%    1691319        perf-stat.i.node-loads
  11129655           +20.5%   13411688        perf-stat.i.node-store-misses
   5317191           +12.8%    6000271        perf-stat.i.node-stores
   1060593           +14.4%    1212811        perf-stat.i.page-faults
     25.41           +58.9%      40.37        perf-stat.overall.MPKI
      1.12 ±  3%      +0.6        1.70 ±  2%  perf-stat.overall.branch-miss-rate%
      2.61            -0.0        2.57        perf-stat.overall.cache-miss-rate%
      1.69            +4.2%       1.76        perf-stat.overall.cpi
      2550           -33.4%       1698        perf-stat.overall.cycles-between-cache-misses
      0.12 ±  2%      +0.1        0.25 ±  3%  perf-stat.overall.dTLB-load-miss-rate%
     12099 ±  3%     -34.7%       7905        perf-stat.overall.instructions-per-iTLB-miss
      0.59            -4.0%       0.57        perf-stat.overall.ipc
     67.67            +1.4       69.08        perf-stat.overall.node-store-miss-rate%
  24144694           -36.7%   15293677        perf-stat.overall.path-length
 2.402e+10           -24.1%  1.822e+10        perf-stat.ps.branch-instructions
 2.678e+08 ±  3%     +15.4%   3.09e+08        perf-stat.ps.branch-misses
  79501529           +13.2%   89961991        perf-stat.ps.cache-misses
 3.048e+09           +14.9%  3.502e+09        perf-stat.ps.cache-references
    108833           +13.2%     123205        perf-stat.ps.context-switches
 2.027e+11           -24.6%  1.528e+11        perf-stat.ps.cpu-cycles
     30645            -5.7%      28883        perf-stat.ps.cpu-migrations
  30219886 ±  2%     +15.3%   34840715 ±  4%  perf-stat.ps.dTLB-load-misses
 2.611e+10           -46.6%  1.394e+10        perf-stat.ps.dTLB-loads
   9227229 ±  2%     +16.5%   10750151 ±  2%  perf-stat.ps.dTLB-store-misses
  8.41e+09           +14.0%  9.589e+09        perf-stat.ps.dTLB-stores
   9924900 ±  3%     +10.6%   10979169        perf-stat.ps.iTLB-load-misses
   6942519 ±  6%     +11.0%    7703456 ±  3%  perf-stat.ps.iTLB-loads
 1.199e+11           -27.7%  8.677e+10        perf-stat.ps.instructions
   1049500           +14.4%    1200625        perf-stat.ps.minor-faults
  31720844           +14.5%   36309072        perf-stat.ps.node-load-misses
   1412728           +18.6%    1675767        perf-stat.ps.node-loads
  11012648           +20.5%   13272663        perf-stat.ps.node-store-misses
   5262509           +12.9%    5939677        perf-stat.ps.node-stores
   1049482           +14.4%    1200592        perf-stat.ps.page-faults
 3.639e+13           -27.8%  2.628e+13        perf-stat.total.instructions
     20170 ±  8%     +25.1%      25230 ±  9%  softirqs.CPU10.NET_RX
     20686 ±  3%     +17.3%      24261 ±  7%  softirqs.CPU100.NET_RX
     20272 ±  8%     +16.8%      23675 ±  6%  softirqs.CPU101.NET_RX
     20325 ±  8%     +14.7%      23319 ±  4%  softirqs.CPU102.NET_RX
     20217 ±  7%     +10.7%      22388 ±  3%  softirqs.CPU103.NET_RX
     18997 ± 10%     +22.9%      23346 ±  6%  softirqs.CPU104.NET_RX
     19116 ±  6%     +21.2%      23173 ± 10%  softirqs.CPU105.NET_RX
     19420 ±  6%     +21.8%      23650 ±  5%  softirqs.CPU108.NET_RX
     19159 ±  4%     +25.6%      24060 ±  9%  softirqs.CPU109.NET_RX
     18873 ±  2%     +23.9%      23386 ±  8%  softirqs.CPU111.NET_RX
     18960 ±  6%     +22.5%      23228 ± 10%  softirqs.CPU112.NET_RX
     19454 ±  4%     +26.2%      24557 ± 13%  softirqs.CPU113.NET_RX
     19749 ±  8%     +19.9%      23687 ±  5%  softirqs.CPU114.NET_RX
     19345 ±  6%     +21.0%      23404 ± 10%  softirqs.CPU115.NET_RX
     18368 ±  3%     +23.6%      22712 ±  6%  softirqs.CPU116.NET_RX
     18958 ±  7%     +16.9%      22157 ±  5%  softirqs.CPU117.NET_RX
     18466 ±  3%     +22.6%      22641 ± 15%  softirqs.CPU118.NET_RX
     19569 ±  5%     +20.9%      23663 ±  6%  softirqs.CPU119.NET_RX
     19691 ±  5%     +22.5%      24128 ± 12%  softirqs.CPU14.NET_RX
     18950 ±  8%     +23.0%      23301 ±  2%  softirqs.CPU145.NET_RX
     20085 ±  4%     +11.9%      22475 ±  4%  softirqs.CPU147.NET_RX
     20144 ±  6%     +10.9%      22341        softirqs.CPU150.NET_RX
     20179 ±  6%      +9.5%      22098 ±  6%  softirqs.CPU151.NET_RX
     19813 ±  7%     +13.6%      22512 ±  4%  softirqs.CPU154.NET_RX
     18831 ± 10%     +23.5%      23250 ±  9%  softirqs.CPU155.NET_RX
     20132 ±  8%     +12.4%      22621 ±  4%  softirqs.CPU158.NET_RX
     19425 ±  8%     +17.7%      22864 ±  4%  softirqs.CPU162.NET_RX
     20083 ±  4%     +11.4%      22376 ±  6%  softirqs.CPU163.NET_RX
     19186 ±  2%     +16.1%      22270 ±  6%  softirqs.CPU164.NET_RX
     19970 ±  2%     +13.0%      22572 ±  5%  softirqs.CPU165.NET_RX
     19481 ±  7%     +17.0%      22788 ±  2%  softirqs.CPU166.NET_RX
     18401 ±  3%     +18.4%      21777        softirqs.CPU168.NET_RX
     96164 ±  3%     +24.9%     120061 ± 18%  softirqs.CPU168.TIMER
     19665 ±  5%     +19.9%      23572 ±  8%  softirqs.CPU17.NET_RX
     19340 ±  5%     +17.2%      22672 ±  6%  softirqs.CPU170.NET_RX
     19774           +13.8%      22496 ± 10%  softirqs.CPU171.NET_RX
     19537 ±  4%     +12.9%      22065 ±  5%  softirqs.CPU173.NET_RX
     18996 ±  2%     +17.2%      22270 ±  3%  softirqs.CPU175.NET_RX
     19428 ±  4%     +14.2%      22190 ±  6%  softirqs.CPU176.NET_RX
     19516 ±  4%     +18.6%      23153 ±  4%  softirqs.CPU178.NET_RX
     19362           +19.6%      23166 ±  4%  softirqs.CPU179.NET_RX
     19521 ±  4%     +19.3%      23291 ±  5%  softirqs.CPU18.NET_RX
     18831 ±  5%     +20.2%      22632 ±  6%  softirqs.CPU181.NET_RX
     20128 ±  4%      +9.7%      22083 ±  6%  softirqs.CPU182.NET_RX
     18611 ±  5%     +20.1%      22352 ±  6%  softirqs.CPU183.NET_RX
     19180 ±  2%     +14.2%      21901 ±  3%  softirqs.CPU185.NET_RX
     19131 ±  9%     +17.3%      22435 ±  4%  softirqs.CPU187.NET_RX
     19607 ±  8%     +15.7%      22694 ±  5%  softirqs.CPU188.NET_RX
     17623 ±  6%     +28.5%      22652 ±  4%  softirqs.CPU189.NET_RX
     19299 ±  2%     +20.6%      23282 ± 10%  softirqs.CPU19.NET_RX
     17793           +21.4%      21595 ±  8%  softirqs.CPU190.NET_RX
     18271 ±  8%     +21.5%      22191 ±  3%  softirqs.CPU191.NET_RX
     19529 ±  6%     +22.6%      23942 ±  4%  softirqs.CPU2.NET_RX
     19642 ±  8%     +24.2%      24388 ±  6%  softirqs.CPU20.NET_RX
     19714 ±  8%     +23.9%      24419 ±  7%  softirqs.CPU22.NET_RX
     19471 ±  5%     +22.0%      23760 ±  9%  softirqs.CPU23.NET_RX
     19847 ±  6%     +17.9%      23397 ±  8%  softirqs.CPU3.NET_RX
     21699 ±  6%     +18.7%      25766 ±  4%  softirqs.CPU33.NET_RX
     21333 ±  8%     +16.9%      24932 ±  3%  softirqs.CPU36.NET_RX
     20701 ±  8%     +17.9%      24417 ±  6%  softirqs.CPU40.NET_RX
     20096 ±  3%     +22.8%      24684 ±  5%  softirqs.CPU5.NET_RX
     20062 ±  7%     +16.4%      23347 ±  2%  softirqs.CPU53.NET_RX
     20095 ±  4%     +13.5%      22801 ±  2%  softirqs.CPU54.NET_RX
     19655 ±  6%     +16.6%      22919 ±  8%  softirqs.CPU6.NET_RX
     20156 ± 10%     +12.1%      22596 ±  5%  softirqs.CPU61.NET_RX
     20324 ±  4%      +9.6%      22267 ±  4%  softirqs.CPU62.NET_RX
     20024 ±  3%     +12.3%      22483 ±  4%  softirqs.CPU66.NET_RX
     19892 ±  9%     +15.8%      23037 ±  6%  softirqs.CPU67.NET_RX
     19055 ±  4%     +12.9%      21505 ±  5%  softirqs.CPU69.NET_RX
     20122 ±  4%     +16.4%      23432 ±  4%  softirqs.CPU7.NET_RX
     19236 ±  3%     +18.0%      22703 ±  5%  softirqs.CPU72.NET_RX
     19434 ±  7%     +17.5%      22830 ±  6%  softirqs.CPU73.NET_RX
     19804 ±  9%     +21.2%      24009 ±  6%  softirqs.CPU76.NET_RX
     19495 ±  2%     +15.8%      22569 ± 14%  softirqs.CPU77.NET_RX
     19944 ±  4%     +14.3%      22806 ±  5%  softirqs.CPU78.NET_RX
     18365 ±  2%     +26.8%      23292 ±  7%  softirqs.CPU79.NET_RX
     18194 ±  4%     +34.1%      24390 ±  3%  softirqs.CPU80.NET_RX
     18445 ±  5%     +28.7%      23743 ±  6%  softirqs.CPU85.NET_RX
     19844 ±  5%     +11.1%      22055 ±  2%  softirqs.CPU86.NET_RX
     18291           +19.9%      21937 ±  4%  softirqs.CPU87.NET_RX
     20581 ±  5%     +11.9%      23024 ±  5%  softirqs.CPU88.NET_RX
     19658 ±  4%     +13.0%      22213 ±  7%  softirqs.CPU89.NET_RX
     19435 ±  7%     +26.7%      24630 ±  9%  softirqs.CPU9.NET_RX
     18791 ±  9%     +20.9%      22720 ±  7%  softirqs.CPU90.NET_RX
     20075 ±  5%     +13.9%      22866 ±  8%  softirqs.CPU91.NET_RX
     18815 ±  7%     +17.0%      22010 ±  3%  softirqs.CPU92.NET_RX
     19062 ±  4%     +12.6%      21458 ±  6%  softirqs.CPU94.NET_RX
     18849           +14.9%      21652 ±  6%  softirqs.CPU95.NET_RX
     19355 ±  7%     +22.8%      23777 ±  6%  softirqs.CPU96.NET_RX
     68653 ± 13%     -16.0%      57672 ±  2%  softirqs.CPU96.RCU
     20213 ±  4%     +21.3%      24512 ±  7%  softirqs.CPU98.NET_RX
     19933 ±  6%     +26.1%      25141 ±  5%  softirqs.CPU99.NET_RX
   3895703           +13.8%    4432340        softirqs.NET_RX
    350.50 ± 91%     -56.9%     151.00        interrupts.132:PCI-MSI.1574914-edge.eth3-TxRx-2
    159.50 ±  5%      -5.0%     151.50 ±  3%  interrupts.185:PCI-MSI.1574967-edge.eth3-TxRx-55
    821755            +9.5%     900223 ±  8%  interrupts.CAL:Function_call_interrupts
    679.75 ±  7%     +23.2%     837.50 ±  5%  interrupts.CPU0.TLB:TLB_shootdowns
    675.50 ±  2%     +13.8%     768.75 ±  7%  interrupts.CPU1.TLB:TLB_shootdowns
    673.25 ±  7%     +30.9%     881.25 ±  8%  interrupts.CPU10.TLB:TLB_shootdowns
    726.25 ±  9%     +20.6%     875.50 ±  6%  interrupts.CPU100.TLB:TLB_shootdowns
      3050            -9.9%       2749 ±  6%  interrupts.CPU102.RES:Rescheduling_interrupts
      2997            -9.0%       2728 ±  5%  interrupts.CPU103.RES:Rescheduling_interrupts
      3112 ±  2%     -15.1%       2644 ±  6%  interrupts.CPU104.RES:Rescheduling_interrupts
    701.75 ±  7%     +21.9%     855.50 ±  8%  interrupts.CPU104.TLB:TLB_shootdowns
    654.75 ±  5%     +20.2%     786.75 ±  8%  interrupts.CPU105.TLB:TLB_shootdowns
      4044 ± 20%     -53.3%       1890 ± 47%  interrupts.CPU106.NMI:Non-maskable_interrupts
      4044 ± 20%     -53.3%       1890 ± 47%  interrupts.CPU106.PMI:Performance_monitoring_interrupts
      3115 ±  4%     -15.2%       2641 ±  4%  interrupts.CPU106.RES:Rescheduling_interrupts
    678.00 ±  4%     +28.7%     872.75 ±  9%  interrupts.CPU106.TLB:TLB_shootdowns
      2980 ±  4%     -14.6%       2545 ±  5%  interrupts.CPU107.RES:Rescheduling_interrupts
      3064           -10.7%       2735 ±  3%  interrupts.CPU11.RES:Rescheduling_interrupts
    666.25 ± 10%     +18.3%     788.50 ±  7%  interrupts.CPU11.TLB:TLB_shootdowns
      3007           -13.7%       2596 ±  5%  interrupts.CPU110.RES:Rescheduling_interrupts
    666.25 ±  6%     +28.7%     857.75 ±  6%  interrupts.CPU110.TLB:TLB_shootdowns
      3047 ±  2%     -14.1%       2617 ±  5%  interrupts.CPU111.RES:Rescheduling_interrupts
      2964 ±  3%     -11.6%       2621 ±  6%  interrupts.CPU112.RES:Rescheduling_interrupts
    656.75 ±  4%     +32.1%     867.25 ±  7%  interrupts.CPU112.TLB:TLB_shootdowns
      2950 ±  2%     -15.8%       2484 ±  6%  interrupts.CPU113.RES:Rescheduling_interrupts
    674.75 ± 11%     +29.1%     871.00 ± 13%  interrupts.CPU114.TLB:TLB_shootdowns
    655.50 ±  8%     +24.2%     814.00 ±  7%  interrupts.CPU115.TLB:TLB_shootdowns
      3065 ±  3%      -8.7%       2797 ±  6%  interrupts.CPU116.RES:Rescheduling_interrupts
    680.00 ±  8%     +24.0%     843.00 ±  6%  interrupts.CPU116.TLB:TLB_shootdowns
    727.75           +11.7%     813.00 ±  5%  interrupts.CPU118.TLB:TLB_shootdowns
      1864 ± 39%     +45.0%       2703 ± 18%  interrupts.CPU119.NMI:Non-maskable_interrupts
      1864 ± 39%     +45.0%       2703 ± 18%  interrupts.CPU119.PMI:Performance_monitoring_interrupts
      2865 ±  4%     -12.3%       2514 ±  7%  interrupts.CPU119.RES:Rescheduling_interrupts
    721.00 ± 10%     +12.1%     808.00 ±  6%  interrupts.CPU119.TLB:TLB_shootdowns
    722.00 ±  5%     +15.0%     830.25 ± 10%  interrupts.CPU12.TLB:TLB_shootdowns
    678.25 ± 11%     +23.7%     838.75 ± 12%  interrupts.CPU120.TLB:TLB_shootdowns
      3067           -13.3%       2658 ±  5%  interrupts.CPU121.RES:Rescheduling_interrupts
    681.00 ± 14%     +25.3%     853.00 ±  6%  interrupts.CPU122.TLB:TLB_shootdowns
    679.50 ±  3%     +23.0%     835.75 ±  6%  interrupts.CPU123.TLB:TLB_shootdowns
    717.75 ±  9%     +27.8%     917.25 ±  7%  interrupts.CPU124.TLB:TLB_shootdowns
    622.25 ±  7%     +33.1%     828.25 ±  8%  interrupts.CPU125.TLB:TLB_shootdowns
      3043 ±  3%     -13.8%       2621 ±  4%  interrupts.CPU127.RES:Rescheduling_interrupts
    680.25 ±  4%     +17.7%     800.50 ±  6%  interrupts.CPU127.TLB:TLB_shootdowns
      4441 ± 11%     -43.6%       2504 ± 39%  interrupts.CPU128.NMI:Non-maskable_interrupts
      4441 ± 11%     -43.6%       2504 ± 39%  interrupts.CPU128.PMI:Performance_monitoring_interrupts
    689.75 ± 12%     +21.7%     839.25 ±  7%  interrupts.CPU128.TLB:TLB_shootdowns
      3177 ±  6%     -10.7%       2838 ±  5%  interrupts.CPU129.RES:Rescheduling_interrupts
    641.75 ± 13%     +32.2%     848.50 ± 10%  interrupts.CPU129.TLB:TLB_shootdowns
    710.25 ±  8%     +22.5%     870.00 ±  5%  interrupts.CPU13.TLB:TLB_shootdowns
    668.25 ±  9%     +32.2%     883.75 ± 13%  interrupts.CPU130.TLB:TLB_shootdowns
      2979 ±  3%     -13.1%       2589 ±  5%  interrupts.CPU131.RES:Rescheduling_interrupts
    731.00 ±  2%     +15.5%     844.50 ±  2%  interrupts.CPU131.TLB:TLB_shootdowns
      4226           +13.3%       4787 ±  9%  interrupts.CPU133.CAL:Function_call_interrupts
      3111           -16.0%       2613 ±  3%  interrupts.CPU133.RES:Rescheduling_interrupts
    652.75 ±  6%     +22.6%     800.50 ±  8%  interrupts.CPU133.TLB:TLB_shootdowns
    630.75 ±  5%     +36.1%     858.75 ±  3%  interrupts.CPU134.TLB:TLB_shootdowns
      3086 ±  3%     -16.4%       2581 ±  5%  interrupts.CPU135.RES:Rescheduling_interrupts
    673.00 ±  8%     +28.5%     864.75 ±  2%  interrupts.CPU135.TLB:TLB_shootdowns
      3009 ±  4%     -11.5%       2662 ±  8%  interrupts.CPU137.RES:Rescheduling_interrupts
    700.50 ±  9%     +15.1%     806.00 ±  8%  interrupts.CPU137.TLB:TLB_shootdowns
      2987 ±  2%     -15.1%       2535 ±  4%  interrupts.CPU138.RES:Rescheduling_interrupts
    685.75 ± 10%     +19.3%     818.00 ± 11%  interrupts.CPU138.TLB:TLB_shootdowns
    669.00 ±  4%     +22.6%     820.25 ±  5%  interrupts.CPU139.TLB:TLB_shootdowns
      3150 ±  2%     -12.0%       2771 ±  5%  interrupts.CPU14.RES:Rescheduling_interrupts
      4133 ± 24%     -59.3%       1682 ± 63%  interrupts.CPU141.NMI:Non-maskable_interrupts
      4133 ± 24%     -59.3%       1682 ± 63%  interrupts.CPU141.PMI:Performance_monitoring_interrupts
      3008 ±  4%     -15.6%       2540 ±  5%  interrupts.CPU141.RES:Rescheduling_interrupts
    658.50 ±  3%     +25.4%     825.75 ± 13%  interrupts.CPU141.TLB:TLB_shootdowns
      3002 ±  3%     -15.0%       2551 ±  6%  interrupts.CPU142.RES:Rescheduling_interrupts
      4119 ± 24%     -52.4%       1962 ± 47%  interrupts.CPU143.NMI:Non-maskable_interrupts
      4119 ± 24%     -52.4%       1962 ± 47%  interrupts.CPU143.PMI:Performance_monitoring_interrupts
      2990 ±  2%     -16.4%       2498 ±  4%  interrupts.CPU143.RES:Rescheduling_interrupts
    719.25 ±  5%     +16.6%     838.50 ±  6%  interrupts.CPU143.TLB:TLB_shootdowns
      4573 ±  8%     -40.0%       2742 ± 34%  interrupts.CPU144.NMI:Non-maskable_interrupts
      4573 ±  8%     -40.0%       2742 ± 34%  interrupts.CPU144.PMI:Performance_monitoring_interrupts
      3116           -12.4%       2728 ±  4%  interrupts.CPU144.RES:Rescheduling_interrupts
      3035 ±  4%     -13.5%       2626        interrupts.CPU145.RES:Rescheduling_interrupts
    675.25           +30.0%     878.00 ±  3%  interrupts.CPU145.TLB:TLB_shootdowns
    683.25           +21.0%     826.75 ±  8%  interrupts.CPU146.TLB:TLB_shootdowns
    664.50 ±  8%     +31.9%     876.25 ±  8%  interrupts.CPU147.TLB:TLB_shootdowns
    744.00 ± 10%     +15.9%     862.00 ±  4%  interrupts.CPU148.TLB:TLB_shootdowns
      2970 ±  3%     -11.4%       2630 ±  5%  interrupts.CPU149.RES:Rescheduling_interrupts
    649.25 ±  3%     +43.4%     931.00 ± 15%  interrupts.CPU149.TLB:TLB_shootdowns
      3128 ±  4%     -10.5%       2799 ±  5%  interrupts.CPU15.RES:Rescheduling_interrupts
      3023 ±  4%     -14.4%       2588 ±  4%  interrupts.CPU150.RES:Rescheduling_interrupts
      2960 ±  3%     -12.6%       2587 ±  4%  interrupts.CPU151.RES:Rescheduling_interrupts
      3110 ±  4%     -14.4%       2662 ±  3%  interrupts.CPU152.RES:Rescheduling_interrupts
    691.00 ±  5%     +25.9%     870.25 ±  8%  interrupts.CPU152.TLB:TLB_shootdowns
      4489 ±  9%     -64.1%       1610 ± 57%  interrupts.CPU153.NMI:Non-maskable_interrupts
      4489 ±  9%     -64.1%       1610 ± 57%  interrupts.CPU153.PMI:Performance_monitoring_interrupts
      3102 ±  2%     -17.3%       2564 ±  5%  interrupts.CPU153.RES:Rescheduling_interrupts
    676.00 ±  3%     +25.6%     849.25 ± 10%  interrupts.CPU153.TLB:TLB_shootdowns
      3754 ± 37%     -56.8%       1623 ± 55%  interrupts.CPU154.NMI:Non-maskable_interrupts
      3754 ± 37%     -56.8%       1623 ± 55%  interrupts.CPU154.PMI:Performance_monitoring_interrupts
      2973 ±  2%     -13.7%       2567        interrupts.CPU154.RES:Rescheduling_interrupts
    695.75 ±  4%     +16.5%     810.50 ±  4%  interrupts.CPU154.TLB:TLB_shootdowns
      2971 ±  2%     -13.0%       2585 ±  3%  interrupts.CPU155.RES:Rescheduling_interrupts
    666.25 ±  7%     +19.6%     796.75 ±  9%  interrupts.CPU155.TLB:TLB_shootdowns
      3029           -11.7%       2674 ±  6%  interrupts.CPU156.RES:Rescheduling_interrupts
    676.25 ±  6%     +28.5%     869.00 ± 11%  interrupts.CPU156.TLB:TLB_shootdowns
      3180 ±  5%     -16.6%       2653 ±  5%  interrupts.CPU157.RES:Rescheduling_interrupts
    668.25 ± 17%     +30.1%     869.25 ± 11%  interrupts.CPU157.TLB:TLB_shootdowns
      3009 ±  2%     -12.9%       2622 ±  4%  interrupts.CPU158.RES:Rescheduling_interrupts
    651.75 ±  4%     +27.0%     827.50 ±  9%  interrupts.CPU158.TLB:TLB_shootdowns
      3045 ±  3%     -15.3%       2580 ±  3%  interrupts.CPU159.RES:Rescheduling_interrupts
    681.75 ±  9%     +25.2%     853.25 ±  6%  interrupts.CPU16.TLB:TLB_shootdowns
      3108 ±  2%     -21.0%       2454 ±  6%  interrupts.CPU160.RES:Rescheduling_interrupts
    632.50 ±  5%     +35.0%     853.75 ± 13%  interrupts.CPU160.TLB:TLB_shootdowns
      2917 ±  4%     -16.4%       2438 ±  3%  interrupts.CPU161.RES:Rescheduling_interrupts
      3012           -15.8%       2536 ±  5%  interrupts.CPU162.RES:Rescheduling_interrupts
    662.50 ±  2%     +27.8%     847.00 ± 13%  interrupts.CPU163.TLB:TLB_shootdowns
      3061 ±  2%     -16.6%       2552 ±  2%  interrupts.CPU164.RES:Rescheduling_interrupts
    692.50 ±  7%     +19.8%     829.75 ±  9%  interrupts.CPU164.TLB:TLB_shootdowns
      3009           -17.0%       2498 ±  6%  interrupts.CPU165.RES:Rescheduling_interrupts
    657.50 ± 10%     +22.3%     804.25 ±  5%  interrupts.CPU165.TLB:TLB_shootdowns
      3033 ±  5%     -20.7%       2406 ±  4%  interrupts.CPU166.RES:Rescheduling_interrupts
      2998 ±  5%     -19.9%       2400 ±  5%  interrupts.CPU167.RES:Rescheduling_interrupts
    695.00 ± 18%     +22.2%     849.25 ±  3%  interrupts.CPU167.TLB:TLB_shootdowns
      3016           -15.9%       2536 ±  6%  interrupts.CPU169.RES:Rescheduling_interrupts
    723.00 ±  2%      +8.0%     780.75 ±  8%  interrupts.CPU169.TLB:TLB_shootdowns
    712.00 ±  7%     +17.8%     839.00 ±  6%  interrupts.CPU170.TLB:TLB_shootdowns
      3000           -12.9%       2614 ±  6%  interrupts.CPU171.RES:Rescheduling_interrupts
      3006 ±  2%     -12.3%       2635 ±  3%  interrupts.CPU172.RES:Rescheduling_interrupts
    691.50 ± 11%     +30.4%     901.50 ±  8%  interrupts.CPU172.TLB:TLB_shootdowns
      3084 ±  3%     -16.1%       2587 ±  4%  interrupts.CPU173.RES:Rescheduling_interrupts
    732.00 ±  4%     +19.7%     876.50 ±  7%  interrupts.CPU173.TLB:TLB_shootdowns
      3090 ±  4%     -16.8%       2572 ±  2%  interrupts.CPU174.RES:Rescheduling_interrupts
    753.75 ±  3%     +14.6%     863.50 ±  7%  interrupts.CPU174.TLB:TLB_shootdowns
      3010 ±  3%     -14.7%       2567 ±  3%  interrupts.CPU175.RES:Rescheduling_interrupts
    682.00 ±  5%     +18.2%     806.00 ±  8%  interrupts.CPU175.TLB:TLB_shootdowns
      3009 ±  3%     -11.7%       2658 ±  6%  interrupts.CPU176.RES:Rescheduling_interrupts
      3069           -12.2%       2693 ±  4%  interrupts.CPU177.RES:Rescheduling_interrupts
    710.75 ±  5%     +23.8%     879.75 ±  9%  interrupts.CPU177.TLB:TLB_shootdowns
      3044 ±  4%     -13.8%       2625 ±  2%  interrupts.CPU178.RES:Rescheduling_interrupts
      2973 ±  2%     -12.5%       2600 ±  3%  interrupts.CPU179.RES:Rescheduling_interrupts
    634.75 ± 13%     +30.8%     830.00 ±  8%  interrupts.CPU179.TLB:TLB_shootdowns
    623.50 ±  5%     +32.4%     825.75 ±  9%  interrupts.CPU18.TLB:TLB_shootdowns
      2858 ±  3%      -9.6%       2584 ±  5%  interrupts.CPU181.RES:Rescheduling_interrupts
    678.50 ±  3%     +18.2%     801.75 ±  5%  interrupts.CPU181.TLB:TLB_shootdowns
      3091 ±  2%      -8.1%       2842 ±  4%  interrupts.CPU182.RES:Rescheduling_interrupts
    695.75 ±  6%     +18.4%     823.75 ± 10%  interrupts.CPU182.TLB:TLB_shootdowns
    669.50 ±  5%     +22.8%     822.25 ±  7%  interrupts.CPU183.TLB:TLB_shootdowns
      2969 ±  3%     -13.1%       2580 ±  6%  interrupts.CPU184.RES:Rescheduling_interrupts
    698.00 ± 13%     +21.7%     849.75 ±  3%  interrupts.CPU184.TLB:TLB_shootdowns
      2904           -11.7%       2563        interrupts.CPU185.RES:Rescheduling_interrupts
    686.00 ±  6%     +24.7%     855.75 ±  4%  interrupts.CPU185.TLB:TLB_shootdowns
      2984 ±  2%     -14.0%       2565 ±  4%  interrupts.CPU186.RES:Rescheduling_interrupts
    670.25 ±  5%     +31.7%     882.50 ±  4%  interrupts.CPU186.TLB:TLB_shootdowns
      2929            -9.9%       2639 ±  5%  interrupts.CPU187.RES:Rescheduling_interrupts
    683.00 ±  7%     +26.4%     863.25 ± 13%  interrupts.CPU187.TLB:TLB_shootdowns
      3132           -11.9%       2761 ±  5%  interrupts.CPU188.RES:Rescheduling_interrupts
    723.25 ±  3%     +13.7%     822.00 ±  3%  interrupts.CPU188.TLB:TLB_shootdowns
      2950 ±  4%     -10.6%       2638 ±  4%  interrupts.CPU189.RES:Rescheduling_interrupts
      2969 ±  5%     -13.8%       2559 ±  5%  interrupts.CPU190.RES:Rescheduling_interrupts
      2956 ±  4%     -15.2%       2505 ±  4%  interrupts.CPU191.RES:Rescheduling_interrupts
    714.00 ±  8%     +13.4%     810.00 ±  8%  interrupts.CPU191.TLB:TLB_shootdowns
    350.50 ± 91%     -56.9%     151.00        interrupts.CPU2.132:PCI-MSI.1574914-edge.eth3-TxRx-2
    646.00 ± 14%     +22.9%     794.25 ± 11%  interrupts.CPU21.TLB:TLB_shootdowns
    686.25 ±  4%     +18.8%     815.50 ±  5%  interrupts.CPU23.TLB:TLB_shootdowns
    657.00 ± 13%     +29.8%     852.50 ±  6%  interrupts.CPU25.TLB:TLB_shootdowns
    678.00 ± 13%     +22.6%     831.00 ± 11%  interrupts.CPU26.TLB:TLB_shootdowns
      4186 ± 21%     -39.7%       2522 ± 18%  interrupts.CPU27.NMI:Non-maskable_interrupts
      4186 ± 21%     -39.7%       2522 ± 18%  interrupts.CPU27.PMI:Performance_monitoring_interrupts
    642.00 ± 12%     +30.6%     838.50 ± 14%  interrupts.CPU27.TLB:TLB_shootdowns
    697.50 ±  3%     +22.7%     855.75 ± 11%  interrupts.CPU28.TLB:TLB_shootdowns
      4068 ± 17%     -36.8%       2572 ± 19%  interrupts.CPU29.NMI:Non-maskable_interrupts
      4068 ± 17%     -36.8%       2572 ± 19%  interrupts.CPU29.PMI:Performance_monitoring_interrupts
    681.25 ±  3%     +20.8%     822.75 ±  8%  interrupts.CPU30.TLB:TLB_shootdowns
      3706 ± 19%     -31.5%       2537 ± 16%  interrupts.CPU31.NMI:Non-maskable_interrupts
      3706 ± 19%     -31.5%       2537 ± 16%  interrupts.CPU31.PMI:Performance_monitoring_interrupts
      3101 ±  2%     -10.9%       2761 ±  6%  interrupts.CPU31.RES:Rescheduling_interrupts
    645.75 ±  8%     +25.3%     809.25 ±  9%  interrupts.CPU32.TLB:TLB_shootdowns
    676.25 ± 12%     +20.5%     815.00 ±  8%  interrupts.CPU34.TLB:TLB_shootdowns
      3091 ±  4%     -12.4%       2707 ±  3%  interrupts.CPU35.RES:Rescheduling_interrupts
    717.75 ±  8%     +15.4%     828.00 ±  7%  interrupts.CPU35.TLB:TLB_shootdowns
      4065 ± 12%     -29.5%       2866 ± 22%  interrupts.CPU36.NMI:Non-maskable_interrupts
      4065 ± 12%     -29.5%       2866 ± 22%  interrupts.CPU36.PMI:Performance_monitoring_interrupts
      4035 ± 12%     -31.4%       2768 ± 19%  interrupts.CPU37.NMI:Non-maskable_interrupts
      4035 ± 12%     -31.4%       2768 ± 19%  interrupts.CPU37.PMI:Performance_monitoring_interrupts
      3038 ±  2%      -7.1%       2822 ±  3%  interrupts.CPU37.RES:Rescheduling_interrupts
    686.75 ±  8%     +26.0%     865.25 ±  6%  interrupts.CPU37.TLB:TLB_shootdowns
    704.50 ±  2%     +15.0%     810.50 ±  7%  interrupts.CPU38.TLB:TLB_shootdowns
    656.50 ±  7%     +25.9%     826.50 ±  8%  interrupts.CPU39.TLB:TLB_shootdowns
    707.75 ±  7%     +19.6%     846.25 ±  6%  interrupts.CPU4.TLB:TLB_shootdowns
      4486 ± 11%     -38.8%       2747 ± 18%  interrupts.CPU40.NMI:Non-maskable_interrupts
      4486 ± 11%     -38.8%       2747 ± 18%  interrupts.CPU40.PMI:Performance_monitoring_interrupts
      4169 ± 18%     -37.9%       2590 ± 23%  interrupts.CPU41.NMI:Non-maskable_interrupts
      4169 ± 18%     -37.9%       2590 ± 23%  interrupts.CPU41.PMI:Performance_monitoring_interrupts
      3072           -11.0%       2733 ±  5%  interrupts.CPU41.RES:Rescheduling_interrupts
    655.50 ±  5%     +27.6%     836.25 ±  8%  interrupts.CPU41.TLB:TLB_shootdowns
    673.75 ±  8%     +26.2%     850.00 ± 16%  interrupts.CPU42.TLB:TLB_shootdowns
    651.50 ±  7%     +25.0%     814.25 ±  8%  interrupts.CPU43.TLB:TLB_shootdowns
    697.75 ± 12%     +18.7%     828.50 ±  4%  interrupts.CPU44.TLB:TLB_shootdowns
    646.50 ±  9%     +39.5%     902.00 ±  6%  interrupts.CPU45.TLB:TLB_shootdowns
      4254 ±  2%     +11.7%       4753 ±  7%  interrupts.CPU46.CAL:Function_call_interrupts
    683.25           +18.2%     807.75 ±  8%  interrupts.CPU46.TLB:TLB_shootdowns
    701.50 ±  7%     +21.2%     850.00 ±  4%  interrupts.CPU47.TLB:TLB_shootdowns
    717.25 ±  9%     +13.2%     811.75 ±  5%  interrupts.CPU49.TLB:TLB_shootdowns
    715.50 ±  5%     +12.4%     804.00 ±  4%  interrupts.CPU5.TLB:TLB_shootdowns
    671.50 ±  2%     +21.3%     814.25 ±  9%  interrupts.CPU50.TLB:TLB_shootdowns
    671.50 ±  6%     +30.8%     878.50 ± 10%  interrupts.CPU52.TLB:TLB_shootdowns
      3731 ± 19%     -41.7%       2176 ±  3%  interrupts.CPU53.NMI:Non-maskable_interrupts
      3731 ± 19%     -41.7%       2176 ±  3%  interrupts.CPU53.PMI:Performance_monitoring_interrupts
    681.00 ±  8%     +27.7%     869.50 ±  6%  interrupts.CPU54.TLB:TLB_shootdowns
    159.50 ±  5%      -5.0%     151.50 ±  3%  interrupts.CPU55.185:PCI-MSI.1574967-edge.eth3-TxRx-55
      4032 ± 13%     -31.9%       2745 ± 21%  interrupts.CPU56.NMI:Non-maskable_interrupts
      4032 ± 13%     -31.9%       2745 ± 21%  interrupts.CPU56.PMI:Performance_monitoring_interrupts
    611.50 ±  5%     +40.4%     858.75 ±  8%  interrupts.CPU56.TLB:TLB_shootdowns
    668.25 ± 12%     +26.7%     846.50 ±  5%  interrupts.CPU57.TLB:TLB_shootdowns
      3098            -8.9%       2822 ±  4%  interrupts.CPU58.RES:Rescheduling_interrupts
    660.50 ±  5%     +29.4%     854.75 ±  5%  interrupts.CPU58.TLB:TLB_shootdowns
      3042 ±  2%      -9.3%       2759 ±  5%  interrupts.CPU59.RES:Rescheduling_interrupts
    683.50 ± 12%     +27.8%     873.25 ±  6%  interrupts.CPU6.TLB:TLB_shootdowns
      3773 ± 23%     -35.5%       2435 ± 20%  interrupts.CPU61.NMI:Non-maskable_interrupts
      3773 ± 23%     -35.5%       2435 ± 20%  interrupts.CPU61.PMI:Performance_monitoring_interrupts
    660.75 ±  8%     +25.8%     831.00 ±  9%  interrupts.CPU61.TLB:TLB_shootdowns
      3791 ± 22%     -33.9%       2505 ± 19%  interrupts.CPU62.NMI:Non-maskable_interrupts
      3791 ± 22%     -33.9%       2505 ± 19%  interrupts.CPU62.PMI:Performance_monitoring_interrupts
      3151 ±  3%      -9.5%       2851 ±  4%  interrupts.CPU62.RES:Rescheduling_interrupts
    682.25 ±  6%     +23.7%     844.00        interrupts.CPU62.TLB:TLB_shootdowns
    690.50 ±  8%     +21.1%     836.00 ±  6%  interrupts.CPU63.TLB:TLB_shootdowns
      3738 ± 23%     -34.1%       2464 ± 18%  interrupts.CPU64.NMI:Non-maskable_interrupts
      3738 ± 23%     -34.1%       2464 ± 18%  interrupts.CPU64.PMI:Performance_monitoring_interrupts
      2999 ±  5%      -9.7%       2707 ±  5%  interrupts.CPU64.RES:Rescheduling_interrupts
    651.50 ±  4%     +28.8%     839.00 ± 13%  interrupts.CPU64.TLB:TLB_shootdowns
      3722 ± 22%     -47.9%       1941 ± 25%  interrupts.CPU65.NMI:Non-maskable_interrupts
      3722 ± 22%     -47.9%       1941 ± 25%  interrupts.CPU65.PMI:Performance_monitoring_interrupts
      3051 ±  2%     -10.2%       2739 ±  2%  interrupts.CPU65.RES:Rescheduling_interrupts
    624.50 ±  2%     +32.9%     829.75 ± 12%  interrupts.CPU65.TLB:TLB_shootdowns
      4125 ±  3%     +14.5%       4722 ±  8%  interrupts.CPU66.CAL:Function_call_interrupts
      3696 ± 21%     -49.6%       1862 ± 24%  interrupts.CPU66.NMI:Non-maskable_interrupts
      3696 ± 21%     -49.6%       1862 ± 24%  interrupts.CPU66.PMI:Performance_monitoring_interrupts
    718.00 ±  4%     +15.8%     831.50 ±  9%  interrupts.CPU66.TLB:TLB_shootdowns
    623.50 ±  8%     +35.9%     847.50 ±  7%  interrupts.CPU68.TLB:TLB_shootdowns
      3097 ±  2%      -9.0%       2817 ±  5%  interrupts.CPU7.RES:Rescheduling_interrupts
      3125 ±  2%     -12.1%       2748 ±  2%  interrupts.CPU70.RES:Rescheduling_interrupts
      3020           -13.7%       2606 ±  9%  interrupts.CPU71.RES:Rescheduling_interrupts
    731.00 ±  3%     +13.7%     831.00 ±  8%  interrupts.CPU71.TLB:TLB_shootdowns
    697.75 ±  5%     +18.2%     825.00 ±  3%  interrupts.CPU72.TLB:TLB_shootdowns
    675.50 ±  9%     +23.9%     837.25 ±  4%  interrupts.CPU73.TLB:TLB_shootdowns
    673.25 ±  3%     +39.1%     936.50 ±  9%  interrupts.CPU75.TLB:TLB_shootdowns
    702.75 ±  6%     +17.1%     822.75 ±  9%  interrupts.CPU76.TLB:TLB_shootdowns
    763.00 ±  4%     +18.0%     900.25 ±  3%  interrupts.CPU79.TLB:TLB_shootdowns
    633.75 ±  9%     +28.2%     812.25 ± 10%  interrupts.CPU8.TLB:TLB_shootdowns
    694.75 ± 14%     +24.4%     864.50 ±  9%  interrupts.CPU80.TLB:TLB_shootdowns
      3260 ±  3%     -10.3%       2925 ±  2%  interrupts.CPU81.RES:Rescheduling_interrupts
    681.50 ± 11%     +18.5%     807.50 ±  7%  interrupts.CPU81.TLB:TLB_shootdowns
      3109           -13.4%       2692 ±  6%  interrupts.CPU83.RES:Rescheduling_interrupts
    687.25 ±  3%     +15.8%     796.00 ±  3%  interrupts.CPU83.TLB:TLB_shootdowns
    657.25 ± 12%     +28.1%     841.75 ± 10%  interrupts.CPU84.TLB:TLB_shootdowns
    703.00 ±  9%     +18.1%     830.50 ±  4%  interrupts.CPU85.TLB:TLB_shootdowns
    652.25 ±  3%     +32.2%     862.25 ±  7%  interrupts.CPU87.TLB:TLB_shootdowns
      3356 ± 12%     -20.1%       2681 ±  7%  interrupts.CPU88.RES:Rescheduling_interrupts
    720.50 ±  6%     +19.4%     860.00 ±  5%  interrupts.CPU88.TLB:TLB_shootdowns
      2987 ±  2%     -12.4%       2618 ±  3%  interrupts.CPU89.RES:Rescheduling_interrupts
    680.75 ± 13%     +24.8%     849.50 ±  9%  interrupts.CPU89.TLB:TLB_shootdowns
    685.25 ± 18%     +27.8%     876.00 ±  9%  interrupts.CPU9.TLB:TLB_shootdowns
      3040           -10.5%       2721 ±  5%  interrupts.CPU90.RES:Rescheduling_interrupts
    683.25 ± 10%     +19.6%     817.50 ±  6%  interrupts.CPU93.TLB:TLB_shootdowns
    606.75           +34.8%     817.75 ± 11%  interrupts.CPU94.TLB:TLB_shootdowns
      3088 ±  2%     -12.7%       2696 ±  7%  interrupts.CPU97.RES:Rescheduling_interrupts
    665.25 ±  5%     +26.3%     840.00 ±  2%  interrupts.CPU97.TLB:TLB_shootdowns
    659.50 ±  8%     +37.8%     909.00 ± 10%  interrupts.CPU98.TLB:TLB_shootdowns
    651.75 ±  5%     +26.9%     826.75 ± 10%  interrupts.CPU99.TLB:TLB_shootdowns
    132589 ±  3%     +20.8%     160160 ±  6%  interrupts.TLB:TLB_shootdowns
     24.75 ±  2%     -17.4        7.35 ±  7%  perf-profile.calltrace.cycles.osq_lock.rwsem_down_write_failed.down_write.unlink_file_vma.free_pgtables
     22.04 ±  2%     -15.5        6.50 ±  6%  perf-profile.calltrace.cycles.rwsem_down_write_failed.down_write.unlink_file_vma.free_pgtables.exit_mmap
     22.15 ±  2%     -15.5        6.63 ±  6%  perf-profile.calltrace.cycles.down_write.unlink_file_vma.free_pgtables.exit_mmap.mmput
     40.37 ± 11%     -15.0       25.41 ± 12%  perf-profile.calltrace.cycles.do_syscall_64.entry_SYSCALL_64_after_hwframe
     40.38 ± 11%     -15.0       25.42 ± 12%  perf-profile.calltrace.cycles.entry_SYSCALL_64_after_hwframe
     17.99 ±  2%     -13.0        4.96 ±  7%  perf-profile.calltrace.cycles.rwsem_down_write_failed.down_write.dup_mm.copy_process._do_fork
     18.07 ±  2%     -13.0        5.08 ±  7%  perf-profile.calltrace.cycles.down_write.dup_mm.copy_process._do_fork.do_syscall_64
     17.76 ±  2%     -13.0        4.78 ±  7%  perf-profile.calltrace.cycles.osq_lock.rwsem_down_write_failed.down_write.dup_mm.copy_process
     16.51 ±  2%     -11.7        4.76 ±  7%  perf-profile.calltrace.cycles.unlink_file_vma.free_pgtables.exit_mmap.mmput.do_exit
     20.80 ±  3%     -11.2        9.63 ±  4%  perf-profile.calltrace.cycles.dup_mm.copy_process._do_fork.do_syscall_64.entry_SYSCALL_64_after_hwframe
     17.40 ±  2%     -11.1        6.33 ±  5%  perf-profile.calltrace.cycles.free_pgtables.exit_mmap.mmput.do_exit.do_group_exit
     20.12 ±  3%      -9.1       11.02 ±  3%  perf-profile.calltrace.cycles.exit_mmap.mmput.do_exit.do_group_exit.__x64_sys_exit_group
     20.13 ±  3%      -9.1       11.03 ±  3%  perf-profile.calltrace.cycles.mmput.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
     16.84 ± 10%      -7.5        9.29 ±  5%  perf-profile.calltrace.cycles.copy_process._do_fork.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_fork
     20.95 ±  3%      -7.3       13.67 ±  3%  perf-profile.calltrace.cycles.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
     20.95 ±  3%      -7.3       13.67 ±  3%  perf-profile.calltrace.cycles.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
     20.95 ±  3%      -7.3       13.67 ±  3%  perf-profile.calltrace.cycles.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
     13.64 ± 14%      -5.9        7.75 ±  9%  perf-profile.calltrace.cycles._do_fork.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_fork.fork_test
     13.65 ± 14%      -5.9        7.76 ±  9%  perf-profile.calltrace.cycles.entry_SYSCALL_64_after_hwframe.__libc_fork.fork_test
     13.65 ± 14%      -5.9        7.76 ±  9%  perf-profile.calltrace.cycles.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_fork.fork_test
     14.00 ± 14%      -5.8        8.21 ±  9%  perf-profile.calltrace.cycles.__libc_fork.fork_test
     14.16 ± 14%      -5.7        8.47 ±  9%  perf-profile.calltrace.cycles.fork_test
      7.88 ±  4%      -4.7        3.21 ±  9%  perf-profile.calltrace.cycles.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64
      7.90 ±  4%      -4.7        3.25 ±  9%  perf-profile.calltrace.cycles.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      7.92 ±  4%      -4.6        3.27 ±  9%  perf-profile.calltrace.cycles.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      7.92 ±  4%      -4.6        3.27 ±  9%  perf-profile.calltrace.cycles.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      6.00 ±  4%      -3.7        2.27 ± 10%  perf-profile.calltrace.cycles.osq_lock.rwsem_down_write_failed.down_write.__vma_adjust.__split_vma
      5.78 ±  4%      -3.7        2.06 ±  3%  perf-profile.calltrace.cycles.unlink_file_vma.free_pgtables.exit_mmap.mmput.flush_old_exec
      6.04 ±  4%      -3.6        2.43 ±  2%  perf-profile.calltrace.cycles.free_pgtables.exit_mmap.mmput.flush_old_exec.load_elf_binary
      6.59 ±  4%      -3.1        3.52 ±  7%  perf-profile.calltrace.cycles.exit_mmap.mmput.flush_old_exec.load_elf_binary.search_binary_handler
      6.59 ±  4%      -3.1        3.54 ±  7%  perf-profile.calltrace.cycles.mmput.flush_old_exec.load_elf_binary.search_binary_handler.__do_execve_file
      6.62 ±  5%      -3.0        3.57 ±  7%  perf-profile.calltrace.cycles.flush_old_exec.load_elf_binary.search_binary_handler.__do_execve_file.__x64_sys_execve
      4.69 ±  4%      -2.8        1.88 ±  9%  perf-profile.calltrace.cycles.__do_munmap.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff
      4.55 ±  4%      -2.8        1.75 ± 10%  perf-profile.calltrace.cycles.rwsem_down_write_failed.down_write.__vma_adjust.__split_vma.mprotect_fixup
      4.56 ±  4%      -2.8        1.77 ±  9%  perf-profile.calltrace.cycles.down_write.__vma_adjust.__split_vma.mprotect_fixup.do_mprotect_pkey
      4.75 ±  4%      -2.8        2.00 ±  9%  perf-profile.calltrace.cycles.__vma_adjust.__split_vma.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect
      4.77 ±  4%      -2.7        2.02 ±  8%  perf-profile.calltrace.cycles.__split_vma.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64
      4.82 ±  4%      -2.7        2.12 ±  8%  perf-profile.calltrace.cycles.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4.84 ±  4%      -2.7        2.14 ±  8%  perf-profile.calltrace.cycles.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4.84 ±  4%      -2.7        2.14 ±  8%  perf-profile.calltrace.cycles.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      7.20 ±  5%      -2.5        4.71 ±  6%  perf-profile.calltrace.cycles.load_elf_binary.search_binary_handler.__do_execve_file.__x64_sys_execve.do_syscall_64
      7.20 ±  5%      -2.5        4.72 ±  6%  perf-profile.calltrace.cycles.search_binary_handler.__do_execve_file.__x64_sys_execve.do_syscall_64.entry_SYSCALL_64_after_hwframe
      7.37 ±  3%      -2.3        5.11 ±  2%  perf-profile.calltrace.cycles.entry_SYSCALL_64_after_hwframe.execve
      7.37 ±  3%      -2.3        5.11 ±  2%  perf-profile.calltrace.cycles.do_syscall_64.entry_SYSCALL_64_after_hwframe.execve
      7.37 ±  3%      -2.3        5.11 ±  2%  perf-profile.calltrace.cycles.__x64_sys_execve.do_syscall_64.entry_SYSCALL_64_after_hwframe.execve
      7.33 ±  3%      -2.3        5.07 ±  2%  perf-profile.calltrace.cycles.__do_execve_file.__x64_sys_execve.do_syscall_64.entry_SYSCALL_64_after_hwframe.execve
      7.39 ±  3%      -2.3        5.14 ±  2%  perf-profile.calltrace.cycles.execve
      3.04 ±  4%      -1.9        1.14 ±  9%  perf-profile.calltrace.cycles.down_write.vma_link.mmap_region.do_mmap.vm_mmap_pgoff
      3.08 ±  4%      -1.9        1.18 ±  9%  perf-profile.calltrace.cycles.free_pgtables.unmap_region.__do_munmap.mmap_region.do_mmap
      3.03 ±  4%      -1.9        1.14 ± 10%  perf-profile.calltrace.cycles.rwsem_down_write_failed.down_write.vma_link.mmap_region.do_mmap
      3.13 ±  4%      -1.9        1.23 ±  9%  perf-profile.calltrace.cycles.vma_link.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff
      3.00 ±  4%      -1.9        1.11 ± 10%  perf-profile.calltrace.cycles.osq_lock.rwsem_down_write_failed.down_write.vma_link.mmap_region
      3.03 ±  4%      -1.9        1.15 ± 10%  perf-profile.calltrace.cycles.down_write.unlink_file_vma.free_pgtables.unmap_region.__do_munmap
      3.04 ±  4%      -1.9        1.16 ±  9%  perf-profile.calltrace.cycles.unlink_file_vma.free_pgtables.unmap_region.__do_munmap.mmap_region
      3.03 ±  4%      -1.9        1.15 ± 10%  perf-profile.calltrace.cycles.rwsem_down_write_failed.down_write.unlink_file_vma.free_pgtables.unmap_region
      3.11 ±  4%      -1.9        1.24 ±  9%  perf-profile.calltrace.cycles.unmap_region.__do_munmap.mmap_region.do_mmap.vm_mmap_pgoff
      3.44 ±  4%      -1.5        1.91 ±  7%  perf-profile.calltrace.cycles.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_fork
      3.44 ±  4%      -1.5        1.91 ±  7%  perf-profile.calltrace.cycles.entry_SYSCALL_64_after_hwframe.__libc_fork
      3.43 ±  4%      -1.5        1.91 ±  7%  perf-profile.calltrace.cycles._do_fork.do_syscall_64.entry_SYSCALL_64_after_hwframe.__libc_fork
      3.54 ±  4%      -1.5        2.05 ±  7%  perf-profile.calltrace.cycles.__libc_fork
      1.53 ±  3%      -0.9        0.59 ±  9%  perf-profile.calltrace.cycles.down_write.__vma_adjust.__split_vma.__do_munmap.mmap_region
      1.56 ±  3%      -0.9        0.62 ±  8%  perf-profile.calltrace.cycles.__split_vma.__do_munmap.mmap_region.do_mmap.vm_mmap_pgoff
      1.56 ±  3%      -0.9        0.62 ±  8%  perf-profile.calltrace.cycles.__vma_adjust.__split_vma.__do_munmap.mmap_region.do_mmap
      1.52 ±  3%      -0.9        0.59 ±  9%  perf-profile.calltrace.cycles.rwsem_down_write_failed.down_write.__vma_adjust.__split_vma.__do_munmap
      0.41 ± 58%      +0.3        0.68 ±  6%  perf-profile.calltrace.cycles.__vunmap.free_work.process_one_work.worker_thread.kthread
      0.41 ± 58%      +0.3        0.68 ±  6%  perf-profile.calltrace.cycles.free_work.process_one_work.worker_thread.kthread.ret_from_fork
      0.68 ± 11%      +0.3        0.97 ±  6%  perf-profile.calltrace.cycles.kthread.ret_from_fork
      0.70 ± 12%      +0.3        1.01 ±  7%  perf-profile.calltrace.cycles.ret_from_fork
      0.42 ± 58%      +0.3        0.73 ±  7%  perf-profile.calltrace.cycles.process_one_work.worker_thread.kthread.ret_from_fork
      0.45 ± 58%      +0.3        0.78 ±  6%  perf-profile.calltrace.cycles.worker_thread.kthread.ret_from_fork
      1.49 ±  9%      +0.4        1.85 ±  2%  perf-profile.calltrace.cycles.filemap_map_pages.__handle_mm_fault.handle_mm_fault.__do_page_fault.do_page_fault
      0.27 ±100%      +0.4        0.66 ± 11%  perf-profile.calltrace.cycles.write
      0.13 ±173%      +0.4        0.56 ±  6%  perf-profile.calltrace.cycles.find_vmap_area.__vunmap.free_work.process_one_work.worker_thread
      0.27 ±100%      +0.5        0.78 ± 10%  perf-profile.calltrace.cycles.brk
      0.00            +0.5        0.54 ±  2%  perf-profile.calltrace.cycles.__softirqentry_text_start.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state
      0.59 ± 11%      +0.5        1.14 ±  7%  perf-profile.calltrace.cycles.hrtimer_interrupt.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      0.00            +0.6        0.56 ±  4%  perf-profile.calltrace.cycles.__x64_sys_sync.do_syscall_64.entry_SYSCALL_64_after_hwframe.sync
      0.00            +0.6        0.56 ±  4%  perf-profile.calltrace.cycles.ksys_sync.__x64_sys_sync.do_syscall_64.entry_SYSCALL_64_after_hwframe.sync
      0.00            +0.6        0.56 ±  5%  perf-profile.calltrace.cycles.entry_SYSCALL_64_after_hwframe.sync
      0.00            +0.6        0.56 ±  5%  perf-profile.calltrace.cycles.do_syscall_64.entry_SYSCALL_64_after_hwframe.sync
      0.00            +0.6        0.56 ±  5%  perf-profile.calltrace.cycles.sync
      0.00            +0.6        0.57 ± 12%  perf-profile.calltrace.cycles.down_write.anon_vma_fork.dup_mm.copy_process._do_fork
      0.00            +0.6        0.58 ±  7%  perf-profile.calltrace.cycles.swapgs_restore_regs_and_return_to_usermode
      0.13 ±173%      +0.6        0.72 ±  3%  perf-profile.calltrace.cycles.setlocale
      0.00            +0.6        0.60 ±  5%  perf-profile.calltrace.cycles.down_write.unlink_anon_vmas.free_pgtables.exit_mmap.mmput
      0.00            +0.6        0.60 ± 10%  perf-profile.calltrace.cycles.do_syscall_64.entry_SYSCALL_64_after_hwframe.brk
      0.00            +0.6        0.61 ± 11%  perf-profile.calltrace.cycles.entry_SYSCALL_64_after_hwframe.brk
      0.00            +0.6        0.63 ± 11%  perf-profile.calltrace.cycles.__do_sys_wait4.do_syscall_64.entry_SYSCALL_64_after_hwframe.__waitpid
      0.00            +0.6        0.63 ± 11%  perf-profile.calltrace.cycles.kernel_wait4.__do_sys_wait4.do_syscall_64.entry_SYSCALL_64_after_hwframe.__waitpid
      0.00            +0.6        0.63 ± 11%  perf-profile.calltrace.cycles.entry_SYSCALL_64_after_hwframe.__waitpid
      0.00            +0.6        0.63 ± 11%  perf-profile.calltrace.cycles.do_syscall_64.entry_SYSCALL_64_after_hwframe.__waitpid
      0.00            +0.6        0.64 ± 11%  perf-profile.calltrace.cycles.__waitpid
      0.14 ±173%      +0.6        0.78 ±  5%  perf-profile.calltrace.cycles.do_wp_page.__handle_mm_fault.handle_mm_fault.__do_page_fault.do_page_fault
      0.00            +0.7        0.66 ±  4%  perf-profile.calltrace.cycles.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      0.00            +0.7        0.68 ±  4%  perf-profile.calltrace.cycles.wp_page_copy.do_wp_page.__handle_mm_fault.handle_mm_fault.__do_page_fault
      0.00            +0.7        0.69 ± 12%  perf-profile.calltrace.cycles.menu_select.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      0.13 ±173%      +0.7        0.84 ±  2%  perf-profile.calltrace.cycles.page_remove_rmap.unmap_page_range.unmap_vmas.exit_mmap.mmput
      0.68 ±  6%      +0.7        1.40 ±  2%  perf-profile.calltrace.cycles.unlink_anon_vmas.free_pgtables.exit_mmap.mmput.do_exit
      0.00            +0.7        0.73 ±  6%  perf-profile.calltrace.cycles.__do_sys_wait4.do_syscall_64.entry_SYSCALL_64_after_hwframe.wait4
      0.00            +0.7        0.73 ±  6%  perf-profile.calltrace.cycles.kernel_wait4.__do_sys_wait4.do_syscall_64.entry_SYSCALL_64_after_hwframe.wait4
      0.00            +0.8        0.76 ±  6%  perf-profile.calltrace.cycles.entry_SYSCALL_64_after_hwframe.wait4
      0.00            +0.8        0.76 ±  6%  perf-profile.calltrace.cycles.do_syscall_64.entry_SYSCALL_64_after_hwframe.wait4
      0.00            +0.8        0.76 ±  6%  perf-profile.calltrace.cycles.wait4
      0.00            +0.8        0.76 ±  9%  perf-profile.calltrace.cycles.__hrtimer_run_queues.hrtimer_interrupt.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state
      0.85 ±  6%      +0.8        1.62 ±  2%  perf-profile.calltrace.cycles.release_pages.tlb_flush_mmu.tlb_finish_mmu.exit_mmap.mmput
      0.12 ±173%      +0.8        0.91 ± 19%  perf-profile.calltrace.cycles.copy_p4d_range.copy_page_range.dup_mm.copy_process._do_fork
      0.65 ± 14%      +0.8        1.44 ± 10%  perf-profile.calltrace.cycles.anon_vma_clone.anon_vma_fork.dup_mm.copy_process._do_fork
      0.13 ±173%      +0.8        0.93 ± 18%  perf-profile.calltrace.cycles.copy_page_range.dup_mm.copy_process._do_fork.do_syscall_64
      2.39 ±  9%      +0.8        3.22 ±  4%  perf-profile.calltrace.cycles.__handle_mm_fault.handle_mm_fault.__do_page_fault.do_page_fault.page_fault
      0.00            +0.9        0.85 ± 24%  perf-profile.calltrace.cycles.osq_lock.rwsem_down_write_failed.down_write.path_openat.do_filp_open
      2.44 ±  9%      +0.9        3.30 ±  4%  perf-profile.calltrace.cycles.handle_mm_fault.__do_page_fault.do_page_fault.page_fault
      1.07 ±  6%      +0.9        1.96 ±  2%  perf-profile.calltrace.cycles.tlb_finish_mmu.exit_mmap.mmput.do_exit.do_group_exit
      1.06 ±  6%      +0.9        1.95 ±  2%  perf-profile.calltrace.cycles.tlb_flush_mmu.tlb_finish_mmu.exit_mmap.mmput.do_exit
      1.43 ±  6%      +0.9        2.35 ±  2%  perf-profile.calltrace.cycles.unmap_page_range.unmap_vmas.exit_mmap.mmput.do_exit
      1.47 ±  6%      +0.9        2.40 ±  2%  perf-profile.calltrace.cycles.unmap_vmas.exit_mmap.mmput.do_exit.do_group_exit
      1.10 ±  4%      +1.0        2.09 ±  5%  perf-profile.calltrace.cycles.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle
      2.65 ± 10%      +1.0        3.65 ±  4%  perf-profile.calltrace.cycles.__do_page_fault.do_page_fault.page_fault
      2.69 ± 10%      +1.0        3.71 ±  4%  perf-profile.calltrace.cycles.do_page_fault.page_fault
      0.00            +1.0        1.04 ± 23%  perf-profile.calltrace.cycles.rwsem_down_write_failed.down_write.path_openat.do_filp_open.do_sys_open
      1.22 ±  3%      +1.1        2.29 ±  5%  perf-profile.calltrace.cycles.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      0.00            +1.1        1.08 ± 23%  perf-profile.calltrace.cycles.down_write.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.00            +1.2        1.17 ± 12%  perf-profile.calltrace.cycles.native_queued_spin_lock_slowpath.queued_write_lock_slowpath.copy_process._do_fork.do_syscall_64
      1.14 ± 15%      +1.2        2.32 ±  9%  perf-profile.calltrace.cycles.anon_vma_fork.dup_mm.copy_process._do_fork.do_syscall_64
      0.00            +1.2        1.19 ± 10%  perf-profile.calltrace.cycles.native_queued_spin_lock_slowpath.queued_write_lock_slowpath.release_task.wait_consider_task.do_wait
      2.96 ± 10%      +1.2        4.15 ±  5%  perf-profile.calltrace.cycles.page_fault
      0.00            +1.2        1.21 ± 11%  perf-profile.calltrace.cycles.queued_write_lock_slowpath.copy_process._do_fork.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.2        1.23 ± 10%  perf-profile.calltrace.cycles.queued_write_lock_slowpath.release_task.wait_consider_task.do_wait.kernel_wait4
      0.80 ± 15%      +1.3        2.08 ± 20%  perf-profile.calltrace.cycles.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat
      0.84 ± 16%      +1.3        2.15 ± 20%  perf-profile.calltrace.cycles.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat
      0.90 ± 15%      +1.3        2.22 ± 20%  perf-profile.calltrace.cycles.entry_SYSCALL_64_after_hwframe.creat
      0.89 ± 15%      +1.3        2.22 ± 20%  perf-profile.calltrace.cycles.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat
      0.00            +1.3        1.34 ±  9%  perf-profile.calltrace.cycles.release_task.wait_consider_task.do_wait.kernel_wait4.__do_sys_wait4
      0.93 ± 15%      +1.3        2.28 ± 20%  perf-profile.calltrace.cycles.creat
      0.00            +1.4        1.36 ±  9%  perf-profile.calltrace.cycles.wait_consider_task.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.00            +1.6        1.60 ± 10%  perf-profile.calltrace.cycles.native_queued_spin_lock_slowpath.queued_write_lock_slowpath.do_exit.do_group_exit.__x64_sys_exit_group
      0.80 ± 15%      +1.6        2.44 ±  4%  perf-profile.calltrace.cycles.path_openat.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.7        1.67 ± 10%  perf-profile.calltrace.cycles.queued_write_lock_slowpath.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      4.77 ± 28%      +2.2        6.95 ±  6%  perf-profile.calltrace.cycles.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      0.12 ±173%      +3.3        3.42 ± 10%  perf-profile.calltrace.cycles.queued_read_lock_slowpath.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.00            +3.3        3.30 ± 10%  perf-profile.calltrace.cycles.native_queued_spin_lock_slowpath.queued_read_lock_slowpath.do_wait.kernel_wait4.__do_sys_wait4
      6.16 ± 22%      +3.4        9.53 ±  5%  perf-profile.calltrace.cycles.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
      6.16 ± 22%      +3.4        9.54 ±  5%  perf-profile.calltrace.cycles.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      6.81 ± 20%      +4.0       10.77 ±  4%  perf-profile.calltrace.cycles.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64
      6.81 ± 20%      +4.0       10.77 ±  4%  perf-profile.calltrace.cycles.cpu_startup_entry.start_secondary.secondary_startup_64
      6.81 ± 20%      +4.0       10.77 ±  4%  perf-profile.calltrace.cycles.start_secondary.secondary_startup_64
      6.84 ± 20%      +4.0       10.83 ±  4%  perf-profile.calltrace.cycles.secondary_startup_64
      0.72 ± 18%      +4.2        4.90 ±  9%  perf-profile.calltrace.cycles.kernel_wait4.__do_sys_wait4.do_syscall_64.entry_SYSCALL_64_after_hwframe.wait
      0.72 ± 18%      +4.2        4.91 ±  9%  perf-profile.calltrace.cycles.__do_sys_wait4.do_syscall_64.entry_SYSCALL_64_after_hwframe.wait
      0.73 ± 19%      +4.2        4.92 ±  9%  perf-profile.calltrace.cycles.entry_SYSCALL_64_after_hwframe.wait
      0.72 ± 18%      +4.2        4.92 ±  9%  perf-profile.calltrace.cycles.do_syscall_64.entry_SYSCALL_64_after_hwframe.wait
      0.78 ± 18%      +4.2        5.00 ±  9%  perf-profile.calltrace.cycles.wait
      0.71 ± 18%      +5.7        6.40 ±  5%  perf-profile.calltrace.cycles.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64.entry_SYSCALL_64_after_hwframe
     16.44 ± 10%      +9.1       25.52 ±  9%  perf-profile.calltrace.cycles.sieve
     52.26 ±  2%     -33.9       18.38 ±  7%  perf-profile.children.cycles.osq_lock
     53.36 ±  3%     -33.4       19.97 ±  6%  perf-profile.children.cycles.rwsem_down_write_failed
     53.75 ±  3%     -33.2       20.54 ±  6%  perf-profile.children.cycles.down_write
     25.36 ±  2%     -17.1        8.23 ±  8%  perf-profile.children.cycles.unlink_file_vma
     26.54 ±  3%     -16.3       10.23 ±  6%  perf-profile.children.cycles.free_pgtables
     69.31 ±  3%     -16.2       53.12 ±  3%  perf-profile.children.cycles.do_syscall_64
     69.34 ±  3%     -16.2       53.17 ±  3%  perf-profile.children.cycles.entry_SYSCALL_64_after_hwframe
     26.71 ±  3%     -12.2       14.55 ±  4%  perf-profile.children.cycles.exit_mmap
     26.72 ±  3%     -12.1       14.57 ±  4%  perf-profile.children.cycles.mmput
     20.81 ±  3%     -11.2        9.64 ±  4%  perf-profile.children.cycles.dup_mm
     21.97 ±  3%      -9.1       12.85 ±  3%  perf-profile.children.cycles.copy_process
     22.30 ±  3%      -8.9       13.37 ±  3%  perf-profile.children.cycles._do_fork
     21.00 ±  3%      -7.3       13.73 ±  3%  perf-profile.children.cycles.do_exit
     21.00 ±  3%      -7.3       13.74 ±  3%  perf-profile.children.cycles.__x64_sys_exit_group
     21.00 ±  3%      -7.3       13.74 ±  3%  perf-profile.children.cycles.do_group_exit
     17.54 ± 10%      -7.3       10.28 ±  6%  perf-profile.children.cycles.__libc_fork
     14.16 ± 14%      -5.7        8.47 ±  9%  perf-profile.children.cycles.fork_test
      8.06 ±  4%      -4.6        3.50 ±  8%  perf-profile.children.cycles.ksys_mmap_pgoff
      8.10 ±  4%      -4.5        3.65 ±  8%  perf-profile.children.cycles.mmap_region
      8.15 ±  4%      -4.4        3.74 ±  8%  perf-profile.children.cycles.do_mmap
      8.19 ±  4%      -4.4        3.81 ±  8%  perf-profile.children.cycles.vm_mmap_pgoff
      6.38 ±  4%      -3.6        2.78 ±  8%  perf-profile.children.cycles.__split_vma
      6.40 ±  4%      -3.6        2.80 ±  8%  perf-profile.children.cycles.__vma_adjust
      6.62 ±  5%      -3.0        3.58 ±  6%  perf-profile.children.cycles.flush_old_exec
      4.84 ±  4%      -2.7        2.14 ±  8%  perf-profile.children.cycles.__x64_sys_mprotect
      4.84 ±  4%      -2.7        2.14 ±  8%  perf-profile.children.cycles.mprotect_fixup
      4.84 ±  4%      -2.7        2.14 ±  8%  perf-profile.children.cycles.do_mprotect_pkey
      5.00 ±  4%      -2.5        2.50 ±  6%  perf-profile.children.cycles.__do_munmap
      7.20 ±  5%      -2.5        4.73 ±  5%  perf-profile.children.cycles.load_elf_binary
      7.20 ±  5%      -2.5        4.74 ±  5%  perf-profile.children.cycles.search_binary_handler
      7.39 ±  3%      -2.3        5.14 ±  2%  perf-profile.children.cycles.execve
      7.69 ±  5%      -2.2        5.54 ±  5%  perf-profile.children.cycles.__do_execve_file
      7.72 ±  5%      -2.1        5.58 ±  5%  perf-profile.children.cycles.__x64_sys_execve
      3.27 ±  4%      -1.7        1.53 ±  7%  perf-profile.children.cycles.vma_link
      3.34 ±  4%      -1.6        1.69 ±  6%  perf-profile.children.cycles.unmap_region
      0.57 ±  5%      -0.1        0.52 ±  5%  perf-profile.children.cycles.task_tick_fair
      0.05            +0.0        0.06        perf-profile.children.cycles.vfprintf
      0.05 ±  8%      +0.0        0.07 ±  5%  perf-profile.children.cycles.__local_bh_enable_ip
      0.05            +0.0        0.07        perf-profile.children.cycles.__slab_alloc
      0.05 ±  9%      +0.0        0.08 ±  6%  perf-profile.children.cycles.__update_load_avg_cfs_rq
      0.05            +0.0        0.07 ±  5%  perf-profile.children.cycles.pipe_read
      0.07 ± 10%      +0.0        0.10 ±  9%  perf-profile.children.cycles.lapic_next_deadline
      0.06 ± 11%      +0.0        0.08 ±  5%  perf-profile.children.cycles.free_pgd_range
      0.04 ± 58%      +0.0        0.07 ±  7%  perf-profile.children.cycles.semop
      0.16 ±  5%      +0.0        0.18 ±  6%  perf-profile.children.cycles.update_curr
      0.08 ±  8%      +0.0        0.11 ±  4%  perf-profile.children.cycles.__rb_erase_color
      0.06            +0.0        0.09 ±  9%  perf-profile.children.cycles.__vma_link_rb
      0.06            +0.0        0.09 ±  4%  perf-profile.children.cycles.ip_finish_output2
      0.06 ±  7%      +0.0        0.08 ±  5%  perf-profile.children.cycles.__tcp_transmit_skb
      0.04 ± 57%      +0.0        0.07 ±  7%  perf-profile.children.cycles.strlen
      0.05 ±  8%      +0.0        0.08 ±  8%  perf-profile.children.cycles.sock_read_iter
      0.05 ±  8%      +0.0        0.08 ±  5%  perf-profile.children.cycles.vma_compute_subtree_gap
      0.05 ±  8%      +0.0        0.08 ±  5%  perf-profile.children.cycles.mem_cgroup_try_charge
      0.08 ±  5%      +0.0        0.11 ±  4%  perf-profile.children.cycles.native_write_msr
      0.07 ±  6%      +0.0        0.10 ±  4%  perf-profile.children.cycles.ip_output
      0.05 ±  8%      +0.0        0.08 ±  5%  perf-profile.children.cycles._vm_normal_page
      0.06 ±  6%      +0.0        0.09 ±  4%  perf-profile.children.cycles.switch_mm_irqs_off
      0.05 ±  8%      +0.0        0.08 ±  5%  perf-profile.children.cycles.sched_ttwu_pending
      0.05 ±  9%      +0.0        0.08 ±  5%  perf-profile.children.cycles.copy_user_enhanced_fast_string
      0.05 ±  8%      +0.0        0.08 ±  5%  perf-profile.children.cycles.fput_many
      0.08 ±  8%      +0.0        0.11 ± 11%  perf-profile.children.cycles.generic_perform_write
      0.06 ±  7%      +0.0        0.09 ±  4%  perf-profile.children.cycles.rcu_sched_clock_irq
      0.09 ±  5%      +0.0        0.12 ± 12%  perf-profile.children.cycles.__generic_file_write_iter
      0.07 ± 14%      +0.0        0.10 ±  4%  perf-profile.children.cycles.autoremove_wake_function
      0.06 ±  7%      +0.0        0.09        perf-profile.children.cycles.selinux_vm_enough_memory
      0.06 ±  7%      +0.0        0.09        perf-profile.children.cycles.__x64_sys_rt_sigreturn
      0.04 ± 57%      +0.0        0.07        perf-profile.children.cycles.cred_has_capability
      0.04 ± 57%      +0.0        0.07        perf-profile.children.cycles.tcp_sendmsg
      0.08 ±  5%      +0.0        0.12 ±  7%  perf-profile.children.cycles.strncpy_from_user
      0.09 ±  7%      +0.0        0.12 ± 11%  perf-profile.children.cycles.generic_file_write_iter
      0.06 ± 15%      +0.0        0.09 ±  7%  perf-profile.children.cycles.kill_pid_info
      0.05 ±  8%      +0.0        0.09 ±  4%  perf-profile.children.cycles.setup_arg_pages
      0.07 ±  6%      +0.0        0.10 ±  8%  perf-profile.children.cycles.read_tsc
      0.06 ±  6%      +0.0        0.10 ±  4%  perf-profile.children.cycles.avc_has_perm_noaudit
      0.06 ±  7%      +0.0        0.09 ±  4%  perf-profile.children.cycles.memcpy_erms
      0.04 ± 57%      +0.0        0.07 ± 15%  perf-profile.children.cycles.vma_merge
      0.04 ± 58%      +0.0        0.08 ±  6%  perf-profile.children.cycles.free_p4d_range
      0.08 ±  5%      +0.0        0.11 ±  4%  perf-profile.children.cycles.copy_user_generic_unrolled
      0.06 ±  9%      +0.0        0.09 ± 15%  perf-profile.children.cycles.__pud_alloc
      0.04 ± 58%      +0.0        0.08 ± 16%  perf-profile.children.cycles.interrupt_entry
      0.03 ±100%      +0.0        0.06 ±  6%  perf-profile.children.cycles.___slab_alloc
      0.07 ±  7%      +0.0        0.10 ±  4%  perf-profile.children.cycles.pgd_alloc
      0.07 ±  7%      +0.0        0.10 ±  4%  perf-profile.children.cycles.__pmd_alloc
      0.06 ±  7%      +0.0        0.10 ±  5%  perf-profile.children.cycles.__might_fault
      0.04 ± 57%      +0.0        0.08 ±  6%  perf-profile.children.cycles.__ip_queue_xmit
      0.04 ± 58%      +0.0        0.08 ±  5%  perf-profile.children.cycles.unwind_next_frame
      0.07 ±  5%      +0.0        0.11 ±  7%  perf-profile.children.cycles._copy_to_user
      0.08 ±  8%      +0.0        0.12 ±  5%  perf-profile.children.cycles.sched_move_task
      0.06 ±  9%      +0.0        0.10 ±  5%  perf-profile.children.cycles.lookup_slow
      0.07 ±  7%      +0.0        0.11 ±  4%  perf-profile.children.cycles.__send_signal
      0.07 ±  7%      +0.0        0.11 ±  4%  perf-profile.children.cycles.vmacache_find
      0.06 ±  6%      +0.0        0.10 ±  8%  perf-profile.children.cycles.kill_something_info
      0.14 ±  8%      +0.0        0.18 ±  4%  perf-profile.children.cycles.vma_interval_tree_remove
      0.07 ± 10%      +0.0        0.11 ±  7%  perf-profile.children.cycles.find_next_bit
      0.08 ±  8%      +0.0        0.12 ±  3%  perf-profile.children.cycles.arch_stack_walk
      0.05 ±  8%      +0.0        0.10 ± 11%  perf-profile.children.cycles.__next_timer_interrupt
      0.04 ± 57%      +0.0        0.08        perf-profile.children.cycles.lock_page_memcg
      0.01 ±173%      +0.0        0.05 ±  9%  perf-profile.children.cycles.__do_fault
      0.04 ± 58%      +0.0        0.08 ±  5%  perf-profile.children.cycles._copy_from_user
      0.03 ±100%      +0.0        0.07 ±  6%  perf-profile.children.cycles.__tlb_remove_page_size
      0.12 ±  8%      +0.0        0.17 ±  5%  perf-profile.children.cycles.osq_unlock
      0.10 ±  5%      +0.0        0.14 ±  3%  perf-profile.children.cycles.vm_area_dup
      0.06 ±  6%      +0.0        0.11 ±  4%  perf-profile.children.cycles.get_unmapped_area
      0.03 ±100%      +0.0        0.07 ± 10%  perf-profile.children.cycles._exit
      0.07 ±  6%      +0.0        0.11 ±  3%  perf-profile.children.cycles.do_truncate
      0.09 ± 12%      +0.0        0.13 ±  3%  perf-profile.children.cycles.update_rq_clock
      0.08            +0.0        0.12 ±  4%  perf-profile.children.cycles.run_rebalance_domains
      0.07 ± 13%      +0.0        0.11        perf-profile.children.cycles.get_user_pages_remote
      0.06 ±  9%      +0.0        0.10 ± 14%  perf-profile.children.cycles.sched_clock_cpu
      0.03 ±100%      +0.0        0.07 ± 10%  perf-profile.children.cycles.perf_event_task
      0.11 ±  3%      +0.0        0.16 ±  2%  perf-profile.children.cycles.__rb_insert_augmented
      0.09            +0.0        0.14 ±  3%  perf-profile.children.cycles.update_blocked_averages
      0.06 ± 11%      +0.0        0.11 ±  8%  perf-profile.children.cycles.__fxstat64
      0.06 ±  6%      +0.0        0.11 ±  4%  perf-profile.children.cycles.__d_lookup_rcu
      0.07 ±  5%      +0.0        0.12 ±  8%  perf-profile.children.cycles.create_elf_tables
      0.08 ±  6%      +0.0        0.12 ±  3%  perf-profile.children.cycles.mm_init
      0.08 ±  5%      +0.0        0.12 ±  4%  perf-profile.children.cycles.mem_cgroup_try_charge_delay
      0.08 ±  5%      +0.0        0.13 ±  5%  perf-profile.children.cycles._raw_spin_lock_irq
      0.08 ±  5%      +0.0        0.12 ±  4%  perf-profile.children.cycles._raw_spin_unlock_irqrestore
      0.09 ±  5%      +0.0        0.13 ±  3%  perf-profile.children.cycles.stack_trace_save_tsk
      0.04 ± 58%      +0.0        0.09 ± 34%  perf-profile.children.cycles.remove_vm_area
      0.03 ±100%      +0.0        0.07 ±  5%  perf-profile.children.cycles.run_timer_softirq
      0.03 ±100%      +0.0        0.07 ±  5%  perf-profile.children.cycles.notify_change
      0.09 ±  4%      +0.0        0.14 ±  7%  perf-profile.children.cycles.free_pcppages_bulk
      0.11 ±  4%      +0.0        0.16 ±  2%  perf-profile.children.cycles._cond_resched
      0.10 ±  8%      +0.0        0.15 ±  2%  perf-profile.children.cycles.sock_write_iter
      0.10 ±  7%      +0.0        0.15        perf-profile.children.cycles.sock_sendmsg
      0.07 ± 10%      +0.0        0.12 ± 10%  perf-profile.children.cycles.do_open_execat
      0.07 ±  5%      +0.0        0.12 ±  3%  perf-profile.children.cycles.__x64_sys_kill
      0.07            +0.0        0.12 ±  5%  perf-profile.children.cycles.__x64_sys_munmap
      0.07 ± 13%      +0.0        0.11 ±  4%  perf-profile.children.cycles.__get_user_pages
      0.09 ±  8%      +0.1        0.14 ±  3%  perf-profile.children.cycles.__pagevec_lru_add_fn
      0.01 ±173%      +0.1        0.06 ±  6%  perf-profile.children.cycles.do_softirq
      0.01 ±173%      +0.1        0.06 ±  6%  perf-profile.children.cycles.perf_event_mmap_output
      0.01 ±173%      +0.1        0.06 ±  6%  perf-profile.children.cycles.do_softirq_own_stack
      0.00            +0.1        0.05        perf-profile.children.cycles.__tcp_push_pending_frames
      0.00            +0.1        0.05        perf-profile.children.cycles.tcp_write_xmit
      0.00            +0.1        0.05        perf-profile.children.cycles.avc_has_perm
      0.00            +0.1        0.05        perf-profile.children.cycles.count
      0.00            +0.1        0.05        perf-profile.children.cycles.fsnotify
      0.00            +0.1        0.05        perf-profile.children.cycles.may_open
      0.00            +0.1        0.05        perf-profile.children.cycles.sync_regs
      0.00            +0.1        0.05        perf-profile.children.cycles.inet_recvmsg
      0.00            +0.1        0.05        perf-profile.children.cycles.available_idle_cpu
      0.00            +0.1        0.05        perf-profile.children.cycles.shmem_get_inode
      0.00            +0.1        0.05        perf-profile.children.cycles.ip_rcv
      0.00            +0.1        0.05        perf-profile.children.cycles.udp_sendmsg
      0.00            +0.1        0.05        perf-profile.children.cycles.find_get_entry
      0.00            +0.1        0.05        perf-profile.children.cycles.__check_heap_object
      0.00            +0.1        0.05        perf-profile.children.cycles.vfs_unlink
      0.00            +0.1        0.05        perf-profile.children.cycles.copy_fpstate_to_sigframe
      0.00            +0.1        0.05        perf-profile.children.cycles.__x64_sys_rt_sigaction
      0.03 ±100%      +0.1        0.08 ±  6%  perf-profile.children.cycles.change_protection
      0.11 ±  7%      +0.1        0.16 ±  4%  perf-profile.children.cycles.getname_flags
      0.09 ±  4%      +0.1        0.14 ±  5%  perf-profile.children.cycles.security_vm_enough_memory_mm
      0.04 ± 57%      +0.1        0.09        perf-profile.children.cycles.mark_page_accessed
      0.05 ±  8%      +0.1        0.11 ±  4%  perf-profile.children.cycles.down_read
      0.01 ±173%      +0.1        0.07 ±  7%  perf-profile.children.cycles.__dentry_kill
      0.01 ±173%      +0.1        0.07 ±  7%  perf-profile.children.cycles.select_idle_sibling
      0.01 ±173%      +0.1        0.07 ±  7%  perf-profile.children.cycles.tcp_sendmsg_locked
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles.shift_arg_pages
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles.perf_event_task_output
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles.malloc
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles.__mmdrop
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles.__x86_indirect_thunk_rax
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles.__netif_receive_skb_one_core
      0.06 ±  7%      +0.1        0.11 ±  3%  perf-profile.children.cycles.unlazy_walk
      0.04 ± 57%      +0.1        0.09 ± 20%  perf-profile.children.cycles.cpuidle_governor_latency_req
      0.04 ± 57%      +0.1        0.09 ±  4%  perf-profile.children.cycles.PageHuge
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles.__inode_security_revalidate
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles.filp_close
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles.unmap_single_vma
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles.__rwsem_mark_wake
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles.alloc_pid
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles.process_backlog
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles.__count_memcg_events
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles.mem_cgroup_commit_charge
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles.prepare_creds
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles.shmem_write_begin
      0.09 ±  7%      +0.1        0.15 ±  3%  perf-profile.children.cycles.__might_sleep
      0.05            +0.1        0.11 ±  4%  perf-profile.children.cycles.legitimize_path
      0.00            +0.1        0.06 ± 14%  perf-profile.children.cycles.__do_sys_newfstat
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles.arch_get_unmapped_area_topdown
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles.dup_fd
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles.cpumask_next
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles.get_signal
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles.kernel_read
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles.rcu_all_qs
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles.arch_dup_task_struct
      0.00            +0.1        0.06 ± 14%  perf-profile.children.cycles.shmem_getpage_gfp
      0.01 ±173%      +0.1        0.07        perf-profile.children.cycles.get_user_arg_ptr
      0.01 ±173%      +0.1        0.07        perf-profile.children.cycles.__list_add_valid
      0.01 ±173%      +0.1        0.07        perf-profile.children.cycles.shmem_mknod
      0.09 ±  4%      +0.1        0.15 ±  3%  perf-profile.children.cycles.__clear_user
      0.09 ±  7%      +0.1        0.15 ±  4%  perf-profile.children.cycles.update_load_avg
      0.28 ±  5%      +0.1        0.34 ±  5%  perf-profile.children.cycles.refcount_dec_not_one
      0.12 ±  6%      +0.1        0.18 ± 10%  perf-profile.children.cycles.smpboot_thread_fn
      0.13 ±  5%      +0.1        0.19 ±  3%  perf-profile.children.cycles.schedule_tail
      0.12 ±  7%      +0.1        0.18 ±  6%  perf-profile.children.cycles.ptep_clear_flush
      0.10 ± 10%      +0.1        0.16 ±  2%  perf-profile.children.cycles.__fput
      0.10 ±  8%      +0.1        0.16 ±  2%  perf-profile.children.cycles.pipe_write
      0.10 ±  4%      +0.1        0.16 ±  2%  perf-profile.children.cycles.__put_user_4
      0.10 ±  7%      +0.1        0.16 ±  4%  perf-profile.children.cycles.__account_scheduler_latency
      0.10 ±  5%      +0.1        0.15 ±  3%  perf-profile.children.cycles.__alloc_file
      0.07 ±  5%      +0.1        0.13 ±  6%  perf-profile.children.cycles.do_dentry_open
      0.00            +0.1        0.06        perf-profile.children.cycles.d_alloc
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles.evict
      0.00            +0.1        0.06        perf-profile.children.cycles.memset_erms
      0.00            +0.1        0.06        perf-profile.children.cycles.net_rx_action
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles.lockref_put_return
      0.00            +0.1        0.06        perf-profile.children.cycles.__anon_vma_interval_tree_augment_rotate
      0.11 ±  3%      +0.1        0.17 ±  6%  perf-profile.children.cycles.perf_mux_hrtimer_handler
      0.10 ± 18%      +0.1        0.16 ± 10%  perf-profile.children.cycles.sighandler
      0.01 ±173%      +0.1        0.07 ±  5%  perf-profile.children.cycles.d_alloc_parallel
      0.01 ±173%      +0.1        0.07 ± 11%  perf-profile.children.cycles.inode_permission
      0.09 ±  4%      +0.1        0.15 ±  5%  perf-profile.children.cycles.do_faccessat
      0.10 ±  4%      +0.1        0.17 ±  6%  perf-profile.children.cycles.__get_free_pages
      0.10 ±  7%      +0.1        0.16 ±  5%  perf-profile.children.cycles.finish_task_switch
      0.10 ±  7%      +0.1        0.16 ±  5%  perf-profile.children.cycles.strnlen_user
      0.01 ±173%      +0.1        0.07 ± 11%  perf-profile.children.cycles.sched_clock
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles.put_task_stack
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles.__d_lookup
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles.security_file_permission
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles.__virt_addr_valid
      0.01 ±173%      +0.1        0.08 ±  6%  perf-profile.children.cycles.dentry_kill
      0.01 ±173%      +0.1        0.08 ±  5%  perf-profile.children.cycles.copy_strings_kernel
      0.01 ±173%      +0.1        0.08 ±  6%  perf-profile.children.cycles.do_send_sig_info
      0.08            +0.1        0.14 ± 10%  perf-profile.children.cycles.get_next_timer_interrupt
      0.11 ±  7%      +0.1        0.18 ±  6%  perf-profile.children.cycles.selinux_inode_permission
      0.12 ± 10%      +0.1        0.19 ±  2%  perf-profile.children.cycles.__check_object_size
      0.01 ±173%      +0.1        0.08 ±  5%  perf-profile.children.cycles.terminate_walk
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles.d_lookup
      0.11 ±  6%      +0.1        0.18 ±  2%  perf-profile.children.cycles.do_signal
      0.24 ±  6%      +0.1        0.30 ±  4%  perf-profile.children.cycles.free_uid
      0.24 ±  6%      +0.1        0.30 ±  4%  perf-profile.children.cycles.refcount_dec_and_lock_irqsave
      0.13 ±  9%      +0.1        0.20 ±  5%  perf-profile.children.cycles.security_inode_permission
      0.10 ±  8%      +0.1        0.17 ±  3%  perf-profile.children.cycles.alloc_empty_file
      0.00            +0.1        0.07 ± 12%  perf-profile.children.cycles.__lookup_slow
      0.11 ±  6%      +0.1        0.18 ±  6%  perf-profile.children.cycles.dequeue_entity
      0.10 ±  7%      +0.1        0.17 ±  4%  perf-profile.children.cycles.__do_sys_newstat
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles.native_sched_clock
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles.open_exec
      0.14 ±  7%      +0.1        0.21 ±  6%  perf-profile.children.cycles.__list_del_entry_valid
      0.15 ±  4%      +0.1        0.22        perf-profile.children.cycles.anon_vma_interval_tree_remove
      0.13 ±  8%      +0.1        0.21 ±  4%  perf-profile.children.cycles.task_work_run
      0.14 ±  7%      +0.1        0.21 ±  6%  perf-profile.children.cycles.free_unref_page_list
      0.12 ±  8%      +0.1        0.20 ±  2%  perf-profile.children.cycles.sched_exec
      0.01 ±173%      +0.1        0.09 ±  5%  perf-profile.children.cycles.complete_walk
      0.14 ±  3%      +0.1        0.22 ±  6%  perf-profile.children.cycles.rebalance_domains
      0.14 ±  5%      +0.1        0.21 ±  4%  perf-profile.children.cycles.__xstat64
      0.12 ±  5%      +0.1        0.20 ±  4%  perf-profile.children.cycles.perf_iterate_sb
      0.13 ±  6%      +0.1        0.20 ±  4%  perf-profile.children.cycles.__perf_sw_event
      0.11 ±  6%      +0.1        0.18 ±  2%  perf-profile.children.cycles.lookup_fast
      0.00            +0.1        0.08 ±  6%  perf-profile.children.cycles.lockref_get_not_dead
      0.11 ±  8%      +0.1        0.18 ± 23%  perf-profile.children.cycles.tick_irq_enter
      0.12 ±  3%      +0.1        0.20 ±  3%  perf-profile.children.cycles.___perf_sw_event
      0.07 ± 17%      +0.1        0.15 ± 15%  perf-profile.children.cycles.link
      0.09 ± 11%      +0.1        0.17 ±  2%  perf-profile.children.cycles.__lru_cache_add
      0.15 ±  5%      +0.1        0.23 ±  3%  perf-profile.children.cycles.do_notify_parent
      0.11 ±  6%      +0.1        0.19 ±  3%  perf-profile.children.cycles.vfs_statx
      0.17 ± 12%      +0.1        0.25 ± 12%  perf-profile.children.cycles.close
      0.11 ±  4%      +0.1        0.19 ±  6%  perf-profile.children.cycles.schedule_idle
      0.00            +0.1        0.08 ±  5%  perf-profile.children.cycles.idle_cpu
      0.15 ±  3%      +0.1        0.24 ±  2%  perf-profile.children.cycles.new_sync_read
      0.07            +0.1        0.15 ±  5%  perf-profile.children.cycles.__x64_sys_link
      0.13 ±  8%      +0.1        0.22 ±  5%  perf-profile.children.cycles.dequeue_task_fair
      0.15 ±  4%      +0.1        0.24 ±  4%  perf-profile.children.cycles.___might_sleep
      0.07 ±  6%      +0.1        0.15 ±  5%  perf-profile.children.cycles.do_linkat
      0.17 ±  6%      +0.1        0.26        perf-profile.children.cycles.perf_event_mmap
      0.17 ±  6%      +0.1        0.26 ±  4%  perf-profile.children.cycles.native_flush_tlb_one_user
      0.20 ±  5%      +0.1        0.29 ±  3%  perf-profile.children.cycles.vma_interval_tree_insert
      0.18 ±  7%      +0.1        0.28 ±  4%  perf-profile.children.cycles.__wake_up_common
      0.18 ±  6%      +0.1        0.27        perf-profile.children.cycles.ttwu_do_activate
      0.15 ±  8%      +0.1        0.24 ±  4%  perf-profile.children.cycles.do_brk_flags
      0.16 ±  9%      +0.1        0.25 ± 19%  perf-profile.children.cycles.clockevents_program_event
      0.00            +0.1        0.09 ± 14%  perf-profile.children.cycles.filename_create
      0.18 ±  6%      +0.1        0.27 ±  5%  perf-profile.children.cycles.mmap64
      0.18 ±  9%      +0.1        0.28 ±  4%  perf-profile.children.cycles.__pte_alloc
      0.13 ±  3%      +0.1        0.23 ± 23%  perf-profile.children.cycles.irq_enter
      0.17 ±  6%      +0.1        0.26 ±  4%  perf-profile.children.cycles.page_add_file_rmap
      0.19 ±  5%      +0.1        0.29 ±  3%  perf-profile.children.cycles.syscall_return_via_sysret
      0.18 ±  7%      +0.1        0.28 ±  2%  perf-profile.children.cycles.flush_tlb_func_common
      0.21 ± 12%      +0.1        0.31 ±  9%  perf-profile.children.cycles.read
      0.16 ±  4%      +0.1        0.26 ±  3%  perf-profile.children.cycles.remove_vma
      0.30 ±  4%      +0.1        0.40        perf-profile.children.cycles.up_write
      0.18 ±  3%      +0.1        0.28 ±  5%  perf-profile.children.cycles.copy_page
      0.12 ±  6%      +0.1        0.22 ±  3%  perf-profile.children.cycles.unlock_page
      0.21 ±  8%      +0.1        0.32 ±  4%  perf-profile.children.cycles.pte_alloc_one
      0.23 ±  4%      +0.1        0.33 ±  4%  perf-profile.children.cycles.do_task_dead
      0.18 ±  6%      +0.1        0.29 ±  4%  perf-profile.children.cycles.copy_user_highpage
      0.19 ±  7%      +0.1        0.30 ±  2%  perf-profile.children.cycles.ksys_read
      0.32 ±  5%      +0.1        0.43 ±  3%  perf-profile.children.cycles.put_cred_rcu
      0.13 ±  9%      +0.1        0.24 ±  3%  perf-profile.children.cycles.dput
      0.17 ±  6%      +0.1        0.27 ±  3%  perf-profile.children.cycles.find_vma
      0.16 ±  5%      +0.1        0.27        perf-profile.children.cycles.walk_component
      0.20 ±  7%      +0.1        0.31        perf-profile.children.cycles.enqueue_entity
      0.20 ±  7%      +0.1        0.30 ±  3%  perf-profile.children.cycles.__wake_up_common_lock
      0.16 ±  6%      +0.1        0.27        perf-profile.children.cycles.path_lookupat
      0.22 ±  6%      +0.1        0.33 ±  2%  perf-profile.children.cycles.activate_task
      0.17 ±  4%      +0.1        0.28        perf-profile.children.cycles.filename_lookup
      0.12 ±  5%      +0.1        0.24        perf-profile.children.cycles.lru_add_drain
      0.23 ±  7%      +0.1        0.35        perf-profile.children.cycles.enqueue_task_fair
      0.22 ±  3%      +0.1        0.35        perf-profile.children.cycles.exit_to_usermode_loop
      0.24 ±  7%      +0.1        0.37        perf-profile.children.cycles.filldir
      0.12 ±  6%      +0.1        0.25        perf-profile.children.cycles.lru_add_drain_cpu
      0.22 ±  5%      +0.1        0.35 ±  3%  perf-profile.children.cycles.vfs_read
      0.19 ±  5%      +0.1        0.32 ±  5%  perf-profile.children.cycles._dl_addr
      0.24 ±  6%      +0.1        0.37 ±  3%  perf-profile.children.cycles.kmem_cache_alloc
      0.20 ±  9%      +0.1        0.33 ± 21%  perf-profile.children.cycles.ktime_get
      0.23 ±  5%      +0.1        0.37 ±  2%  perf-profile.children.cycles.flush_tlb_mm_range
      0.25 ± 14%      +0.1        0.39 ±  9%  perf-profile.children.cycles.kill
      0.22 ±  8%      +0.1        0.36 ±  3%  perf-profile.children.cycles.copy_strings
      0.93 ±  6%      +0.1        1.07 ±  3%  perf-profile.children.cycles.update_process_times
      0.25 ±  7%      +0.1        0.39 ±  5%  perf-profile.children.cycles.link_path_walk
      0.25 ±  4%      +0.1        0.40 ±  4%  perf-profile.children.cycles.entry_SYSCALL_64
      0.25 ±  7%      +0.1        0.40 ±  2%  perf-profile.children.cycles.free_pages_and_swap_cache
      0.35 ±  3%      +0.1        0.50 ±  3%  perf-profile.children.cycles.new_sync_write
      0.41 ±  3%      +0.1        0.55 ±  7%  perf-profile.children.cycles.wake_up_q
      0.50 ±  4%      +0.1        0.65 ±  7%  perf-profile.children.cycles.rwsem_wake
      0.29 ±  6%      +0.2        0.45        perf-profile.children.cycles.dcache_readdir
      0.29 ±  2%      +0.2        0.45 ±  6%  perf-profile.children.cycles.update_sd_lb_stats
      0.30 ±  5%      +0.2        0.46        perf-profile.children.cycles.__x64_sys_getdents
      0.30 ±  6%      +0.2        0.46        perf-profile.children.cycles.iterate_dir
      0.30 ±  2%      +0.2        0.46 ±  6%  perf-profile.children.cycles.find_busiest_group
      0.29 ±  7%      +0.2        0.45 ±  3%  perf-profile.children.cycles.clear_page_erms
      0.26 ±  5%      +0.2        0.42 ±  2%  perf-profile.children.cycles.alloc_pages_vma
      0.15 ± 14%      +0.2        0.30 ± 15%  perf-profile.children.cycles.unlink
      0.16 ±  7%      +0.2        0.32 ± 28%  perf-profile.children.cycles.tick_nohz_next_event
      0.96 ±  6%      +0.2        1.12 ±  3%  perf-profile.children.cycles.tick_sched_handle
      0.35 ±  4%      +0.2        0.51 ±  4%  perf-profile.children.cycles.schedule
      0.48 ± 15%      +0.2        0.65 ±  7%  perf-profile.children.cycles.find_vmap_area
      0.38 ±  3%      +0.2        0.55 ±  3%  perf-profile.children.cycles.vfs_write
      0.51 ± 15%      +0.2        0.68 ±  6%  perf-profile.children.cycles.__vunmap
      0.31 ±  7%      +0.2        0.48 ±  3%  perf-profile.children.cycles.prep_new_page
      0.51 ± 15%      +0.2        0.68 ±  6%  perf-profile.children.cycles.free_work
      0.39 ±  2%      +0.2        0.57 ±  3%  perf-profile.children.cycles.ksys_write
      0.14 ±  6%      +0.2        0.31        perf-profile.children.cycles.do_unlinkat
      0.29 ±  5%      +0.2        0.47        perf-profile.children.cycles.__slab_free
      0.53 ±  4%      +0.2        0.71 ±  2%  perf-profile.children.cycles.rcu_core
      0.53 ± 17%      +0.2        0.71 ±  9%  perf-profile.children.cycles.write
      0.30 ±  5%      +0.2        0.48 ±  4%  perf-profile.children.cycles.wake_up_new_task
      1.02 ±  6%      +0.2        1.20 ±  2%  perf-profile.children.cycles.tick_sched_timer
      0.12 ±  6%      +0.2        0.31 ±  3%  perf-profile.children.cycles.__put_anon_vma
      0.42 ±  2%      +0.2        0.60 ±  6%  perf-profile.children.cycles.pick_next_task_fair
      0.44 ±  6%      +0.2        0.62        perf-profile.children.cycles.anon_vma_interval_tree_insert
      0.31 ±  5%      +0.2        0.50 ±  2%  perf-profile.children.cycles.alloc_set_pte
      0.18 ±  6%      +0.2        0.38 ± 22%  perf-profile.children.cycles.tick_nohz_get_sleep_length
      0.20 ±  7%      +0.2        0.39        perf-profile.children.cycles.pagevec_lru_move_fn
      0.16 ±  6%      +0.2        0.36        perf-profile.children.cycles.__vm_munmap
      0.35 ± 15%      +0.2        0.55 ±  8%  perf-profile.children.cycles.page_test
      0.42 ±  2%      +0.2        0.62 ±  5%  perf-profile.children.cycles.load_balance
      0.53 ± 13%      +0.2        0.73 ±  7%  perf-profile.children.cycles.process_one_work
      0.32 ±  6%      +0.2        0.54 ±  3%  perf-profile.children.cycles.__x64_sys_brk
      0.36 ±  3%      +0.2        0.57        perf-profile.children.cycles.kmem_cache_free
      0.33 ±  4%      +0.2        0.55 ±  3%  perf-profile.children.cycles.do_anonymous_page
      0.56 ± 13%      +0.2        0.78 ±  6%  perf-profile.children.cycles.worker_thread
      0.41 ±  5%      +0.2        0.64 ±  5%  perf-profile.children.cycles.select_task_rq_fair
      0.47 ± 13%      +0.2        0.71 ±  5%  perf-profile.children.cycles.alloc_vmap_area
      0.43 ±  5%      +0.3        0.69 ±  2%  perf-profile.children.cycles.prepare_exit_to_usermode
      0.62 ±  3%      +0.3        0.88 ±  4%  perf-profile.children.cycles.try_to_wake_up
      0.45 ±  9%      +0.3        0.72 ±  3%  perf-profile.children.cycles.setlocale
      0.68 ± 11%      +0.3        0.97 ±  6%  perf-profile.children.cycles.kthread
      0.49 ± 13%      +0.3        0.78 ± 10%  perf-profile.children.cycles.brk
      0.51 ± 13%      +0.3        0.80 ±  3%  perf-profile.children.cycles.__get_vm_area_node
      0.53 ±  6%      +0.3        0.82 ±  3%  perf-profile.children.cycles.get_page_from_freelist
      0.55 ± 12%      +0.3        0.87 ±  2%  perf-profile.children.cycles.__vmalloc_node_range
      0.53 ±  5%      +0.3        0.86 ±  3%  perf-profile.children.cycles.wp_page_copy
      0.37 ±  6%      +0.3        0.70 ± 12%  perf-profile.children.cycles.menu_select
      0.24 ±  8%      +0.3        0.57 ±  3%  perf-profile.children.cycles.elf_map
      1.27 ±  6%      +0.3        1.61 ±  4%  perf-profile.children.cycles.__hrtimer_run_queues
      0.59 ±  6%      +0.3        0.93 ±  3%  perf-profile.children.cycles.__alloc_pages_nodemask
      0.59 ±  4%      +0.3        0.94 ±  2%  perf-profile.children.cycles.swapgs_restore_regs_and_return_to_usermode
      0.83 ± 10%      +0.4        1.19 ±  5%  perf-profile.children.cycles.ret_from_fork
      0.18 ± 11%      +0.4        0.54 ±  4%  perf-profile.children.cycles.iterate_supers
      0.70 ±  3%      +0.4        1.06 ±  3%  perf-profile.children.cycles.__schedule
      0.86 ±  2%      +0.4        1.23        perf-profile.children.cycles.__softirqentry_text_start
      0.19 ±  8%      +0.4        0.56 ±  5%  perf-profile.children.cycles.sync
      0.62 ±  4%      +0.4        0.99 ±  3%  perf-profile.children.cycles.do_wp_page
      0.19 ± 10%      +0.4        0.56 ±  4%  perf-profile.children.cycles.__x64_sys_sync
      0.19 ± 10%      +0.4        0.56 ±  4%  perf-profile.children.cycles.ksys_sync
      0.64 ±  5%      +0.4        1.02 ±  2%  perf-profile.children.cycles.rwsem_spin_on_owner
      0.88 ±  2%      +0.4        1.26 ±  2%  perf-profile.children.cycles.irq_exit
      0.74 ±  5%      +0.4        1.14 ±  2%  perf-profile.children.cycles.copy_p4d_range
      0.77 ±  5%      +0.4        1.17 ±  2%  perf-profile.children.cycles.copy_page_range
      0.60 ±  4%      +0.4        1.01        perf-profile.children.cycles.page_remove_rmap
      2.52 ±  5%      +0.4        2.95        perf-profile.children.cycles.filemap_map_pages
      1.60 ±  7%      +0.5        2.08 ±  3%  perf-profile.children.cycles.hrtimer_interrupt
      0.57 ±  4%      +0.5        1.06 ±  3%  perf-profile.children.cycles._raw_spin_lock_irqsave
      0.12 ± 19%      +0.5        0.64 ± 11%  perf-profile.children.cycles.__waitpid
      0.17 ± 11%      +0.6        0.76 ±  6%  perf-profile.children.cycles.wait4
      0.90 ±  6%      +0.7        1.63        perf-profile.children.cycles.anon_vma_clone
      0.86 ±  6%      +0.9        1.75 ±  2%  perf-profile.children.cycles.unlink_anon_vmas
      1.06 ±  6%      +0.9        1.99        perf-profile.children.cycles.release_pages
      1.40 ± 10%      +1.0        2.35 ±  3%  perf-profile.children.cycles._raw_spin_lock
      2.67 ±  4%      +1.0        3.67 ±  3%  perf-profile.children.cycles.smp_apic_timer_interrupt
      1.38 ±  6%      +1.1        2.48        perf-profile.children.cycles.tlb_flush_mmu
      2.85 ±  3%      +1.1        3.95 ±  3%  perf-profile.children.cycles.apic_timer_interrupt
      1.39 ±  6%      +1.1        2.50        perf-profile.children.cycles.tlb_finish_mmu
      1.78 ±  6%      +1.1        2.92        perf-profile.children.cycles.unmap_page_range
      1.83 ±  6%      +1.2        3.00        perf-profile.children.cycles.unmap_vmas
      3.94 ±  5%      +1.2        5.11        perf-profile.children.cycles.__handle_mm_fault
      4.04 ±  5%      +1.2        5.27        perf-profile.children.cycles.handle_mm_fault
      1.35 ±  7%      +1.2        2.60 ±  2%  perf-profile.children.cycles.anon_vma_fork
      0.95 ± 15%      +1.4        2.30 ± 20%  perf-profile.children.cycles.creat
      4.34 ±  5%      +1.4        5.78        perf-profile.children.cycles.__do_page_fault
      4.41 ±  5%      +1.5        5.88        perf-profile.children.cycles.do_page_fault
      0.31 ± 11%      +1.5        1.86 ±  8%  perf-profile.children.cycles.release_task
      0.33 ± 10%      +1.6        1.90 ±  8%  perf-profile.children.cycles.wait_consider_task
      4.86 ±  4%      +1.7        6.59 ±  2%  perf-profile.children.cycles.page_fault
      1.17 ±  3%      +1.7        2.92 ±  4%  perf-profile.children.cycles.path_openat
      1.18 ±  3%      +1.7        2.92 ±  4%  perf-profile.children.cycles.do_filp_open
      1.21 ±  4%      +1.8        2.96 ±  4%  perf-profile.children.cycles.do_sys_open
      4.80 ± 28%      +2.2        6.99 ±  6%  perf-profile.children.cycles.intel_idle
      6.19 ± 22%      +3.4        9.59 ±  5%  perf-profile.children.cycles.cpuidle_enter_state
      6.20 ± 22%      +3.4        9.59 ±  5%  perf-profile.children.cycles.cpuidle_enter
      0.55 ± 12%      +3.8        4.36 ±  9%  perf-profile.children.cycles.queued_read_lock_slowpath
      6.81 ± 20%      +4.0       10.77 ±  4%  perf-profile.children.cycles.start_secondary
      6.84 ± 20%      +4.0       10.83 ±  4%  perf-profile.children.cycles.secondary_startup_64
      6.84 ± 20%      +4.0       10.83 ±  4%  perf-profile.children.cycles.cpu_startup_entry
      6.84 ± 20%      +4.0       10.83 ±  4%  perf-profile.children.cycles.do_idle
      0.78 ± 18%      +4.2        5.00 ±  9%  perf-profile.children.cycles.wait
      0.62 ± 12%      +4.4        5.03 ±  9%  perf-profile.children.cycles.queued_write_lock_slowpath
      1.06 ± 10%      +5.5        6.52 ±  8%  perf-profile.children.cycles.do_wait
      1.07 ± 10%      +5.5        6.54 ±  8%  perf-profile.children.cycles.__do_sys_wait4
      1.06 ± 10%      +5.5        6.54 ±  8%  perf-profile.children.cycles.kernel_wait4
     16.44 ± 10%      +9.1       25.52 ±  9%  perf-profile.children.cycles.sieve
      2.44 ± 12%      +9.2       11.61 ±  7%  perf-profile.children.cycles.native_queued_spin_lock_slowpath
     51.32 ±  2%     -33.3       18.01 ±  7%  perf-profile.self.cycles.osq_lock
      0.06 ±  7%      +0.0        0.08 ±  6%  perf-profile.self.cycles.try_to_wake_up
      0.05 ±  9%      +0.0        0.08 ±  6%  perf-profile.self.cycles.free_pcppages_bulk
      0.05 ±  9%      +0.0        0.08 ±  6%  perf-profile.self.cycles.copy_user_enhanced_fast_string
      0.10 ±  7%      +0.0        0.13 ±  6%  perf-profile.self.cycles.update_curr
      0.06 ± 11%      +0.0        0.09 ±  9%  perf-profile.self.cycles.do_wp_page
      0.07 ±  7%      +0.0        0.09 ±  4%  perf-profile.self.cycles.__rb_erase_color
      0.05 ±  8%      +0.0        0.08        perf-profile.self.cycles._raw_spin_unlock_irqrestore
      0.08 ±  5%      +0.0        0.11 ±  4%  perf-profile.self.cycles.native_write_msr
      0.06 ±  7%      +0.0        0.09 ±  4%  perf-profile.self.cycles.handle_mm_fault
      0.06 ± 11%      +0.0        0.09        perf-profile.self.cycles.__pagevec_lru_add_fn
      0.05 ±  8%      +0.0        0.08 ±  5%  perf-profile.self.cycles._vm_normal_page
      0.05            +0.0        0.08        perf-profile.self.cycles.vma_compute_subtree_gap
      0.04 ± 58%      +0.0        0.07        perf-profile.self.cycles.__update_load_avg_cfs_rq
      0.06 ±  6%      +0.0        0.10 ±  5%  perf-profile.self.cycles.copy_user_generic_unrolled
      0.04 ± 57%      +0.0        0.07        perf-profile.self.cycles.rcu_sched_clock_irq
      0.07 ±  5%      +0.0        0.11 ±  4%  perf-profile.self.cycles._raw_spin_lock_irq
      0.07            +0.0        0.10 ±  4%  perf-profile.self.cycles.kmem_cache_free
      0.08 ±  5%      +0.0        0.11 ±  3%  perf-profile.self.cycles.put_cred_rcu
      0.07 ±  6%      +0.0        0.10 ±  8%  perf-profile.self.cycles.read_tsc
      0.07 ±  7%      +0.0        0.10        perf-profile.self.cycles.vmacache_find
      0.06 ±  6%      +0.0        0.10 ±  4%  perf-profile.self.cycles.avc_has_perm_noaudit
      0.06 ±  6%      +0.0        0.10 ±  8%  perf-profile.self.cycles.selinux_inode_permission
      0.05 ±  9%      +0.0        0.09 ±  7%  perf-profile.self.cycles.memcpy_erms
      0.04 ± 58%      +0.0        0.08 ± 16%  perf-profile.self.cycles.interrupt_entry
      0.07 ±  6%      +0.0        0.11 ±  4%  perf-profile.self.cycles.anon_vma_fork
      0.07 ±  5%      +0.0        0.11 ±  4%  perf-profile.self.cycles.unlink_anon_vmas
      0.07 ± 10%      +0.0        0.11 ±  7%  perf-profile.self.cycles.find_next_bit
      0.08 ±  6%      +0.0        0.12 ±  3%  perf-profile.self.cycles.__do_page_fault
      0.07 ± 10%      +0.0        0.11 ±  3%  perf-profile.self.cycles.update_rq_clock
      0.04 ± 57%      +0.0        0.08        perf-profile.self.cycles.lock_page_memcg
      0.03 ±100%      +0.0        0.07 ±  6%  perf-profile.self.cycles.__schedule
      0.12 ±  5%      +0.0        0.16 ±  5%  perf-profile.self.cycles.osq_unlock
      0.10 ±  4%      +0.0        0.15 ±  3%  perf-profile.self.cycles.__rb_insert_augmented
      0.04 ± 57%      +0.0        0.08 ±  5%  perf-profile.self.cycles.__alloc_pages_nodemask
      0.13 ±  9%      +0.0        0.18 ±  4%  perf-profile.self.cycles.vma_interval_tree_remove
      0.06 ±  6%      +0.0        0.11 ±  4%  perf-profile.self.cycles.__d_lookup_rcu
      0.08 ±  5%      +0.0        0.12 ±  4%  perf-profile.self.cycles.anon_vma_clone
      0.01 ±173%      +0.0        0.06        perf-profile.self.cycles.copy_process
      0.03 ±100%      +0.0        0.07 ±  5%  perf-profile.self.cycles.update_load_avg
      0.08 ±  6%      +0.0        0.12 ±  4%  perf-profile.self.cycles.strnlen_user
      0.01 ±173%      +0.1        0.06 ±  6%  perf-profile.self.cycles.__check_object_size
      0.00            +0.1        0.05        perf-profile.self.cycles.perf_event_mmap
      0.00            +0.1        0.05        perf-profile.self.cycles.perf_mux_hrtimer_handler
      0.00            +0.1        0.05        perf-profile.self.cycles.avc_has_perm
      0.00            +0.1        0.05        perf-profile.self.cycles.fsnotify
      0.00            +0.1        0.05        perf-profile.self.cycles.sync_regs
      0.00            +0.1        0.05        perf-profile.self.cycles.available_idle_cpu
      0.00            +0.1        0.05        perf-profile.self.cycles.__check_heap_object
      0.25 ±  7%      +0.1        0.30 ±  3%  perf-profile.self.cycles.__handle_mm_fault
      0.09 ±  4%      +0.1        0.14        perf-profile.self.cycles.__might_sleep
      0.01 ±173%      +0.1        0.07 ±  7%  perf-profile.self.cycles.switch_mm_irqs_off
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles.run_timer_softirq
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles.__libc_fork
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles.__d_lookup
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles.page_test
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles._cond_resched
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles.__count_memcg_events
      0.01 ±173%      +0.1        0.07 ±  6%  perf-profile.self.cycles.vm_area_dup
      0.01 ±173%      +0.1        0.07 ±  6%  perf-profile.self.cycles.fput_many
      0.10 ±  9%      +0.1        0.15 ±  2%  perf-profile.self.cycles.find_vma
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles.update_blocked_averages
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles.rcu_all_qs
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles.lockref_put_return
      0.01 ±173%      +0.1        0.07        perf-profile.self.cycles.__list_add_valid
      0.28 ±  5%      +0.1        0.34 ±  5%  perf-profile.self.cycles.refcount_dec_not_one
      0.14 ±  3%      +0.1        0.20 ±  4%  perf-profile.self.cycles._raw_spin_lock_irqsave
      0.11 ±  3%      +0.1        0.17 ±  4%  perf-profile.self.cycles.get_page_from_freelist
      0.00            +0.1        0.06 ± 11%  perf-profile.self.cycles.lockref_get_not_dead
      0.00            +0.1        0.06        perf-profile.self.cycles.memset_erms
      0.00            +0.1        0.06        perf-profile.self.cycles.__anon_vma_interval_tree_augment_rotate
      0.12 ±  9%      +0.1        0.18        perf-profile.self.cycles.filldir
      0.00            +0.1        0.06 ±  6%  perf-profile.self.cycles.__virt_addr_valid
      0.09 ±  7%      +0.1        0.15 ±  3%  perf-profile.self.cycles.alloc_set_pte
      0.11 ±  4%      +0.1        0.17 ±  4%  perf-profile.self.cycles.___perf_sw_event
      0.08 ±  8%      +0.1        0.15 ± 10%  perf-profile.self.cycles.cpuidle_enter_state
      0.00            +0.1        0.07 ± 13%  perf-profile.self.cycles.do_idle
      0.03 ±100%      +0.1        0.09 ±  4%  perf-profile.self.cycles.PageHuge
      0.01 ±173%      +0.1        0.08        perf-profile.self.cycles.__alloc_file
      0.01 ±173%      +0.1        0.08 ± 50%  perf-profile.self.cycles.tick_nohz_next_event
      0.03 ±100%      +0.1        0.10 ±  5%  perf-profile.self.cycles.down_read
      0.00            +0.1        0.07 ± 10%  perf-profile.self.cycles.perf_iterate_sb
      0.00            +0.1        0.07 ± 10%  perf-profile.self.cycles.native_sched_clock
      0.14 ±  5%      +0.1        0.21 ±  6%  perf-profile.self.cycles.__list_del_entry_valid
      0.15 ±  3%      +0.1        0.22 ±  3%  perf-profile.self.cycles.anon_vma_interval_tree_remove
      0.10 ±  4%      +0.1        0.18 ±  2%  perf-profile.self.cycles.dup_mm
      0.01 ±173%      +0.1        0.09 ±  4%  perf-profile.self.cycles.mark_page_accessed
      0.14 ±  8%      +0.1        0.21 ±  3%  perf-profile.self.cycles.page_add_file_rmap
      0.13 ±  8%      +0.1        0.21 ±  3%  perf-profile.self.cycles.kmem_cache_alloc
      0.00            +0.1        0.08 ±  5%  perf-profile.self.cycles.idle_cpu
      0.17 ± 11%      +0.1        0.26 ± 10%  perf-profile.self.cycles.apic_timer_interrupt
      0.15 ±  7%      +0.1        0.23 ±  3%  perf-profile.self.cycles.___might_sleep
      0.09 ±  5%      +0.1        0.17 ±  4%  perf-profile.self.cycles.queued_read_lock_slowpath
      0.13 ±  9%      +0.1        0.22 ± 13%  perf-profile.self.cycles.menu_select
      0.17 ±  6%      +0.1        0.26 ±  4%  perf-profile.self.cycles.native_flush_tlb_one_user
      0.19 ±  6%      +0.1        0.28 ±  2%  perf-profile.self.cycles.vma_interval_tree_insert
      0.16 ±  4%      +0.1        0.26 ±  4%  perf-profile.self.cycles.swapgs_restore_regs_and_return_to_usermode
      0.29 ±  2%      +0.1        0.39 ±  2%  perf-profile.self.cycles.up_write
      0.19 ±  5%      +0.1        0.29 ±  3%  perf-profile.self.cycles.syscall_return_via_sysret
      0.18 ±  4%      +0.1        0.28 ±  3%  perf-profile.self.cycles.copy_page
      0.15 ± 11%      +0.1        0.25 ± 29%  perf-profile.self.cycles.ktime_get
      1.95 ±  5%      +0.1        2.05        perf-profile.self.cycles.filemap_map_pages
      0.12 ± 11%      +0.1        0.22        perf-profile.self.cycles.unlock_page
      0.24 ±  2%      +0.1        0.35 ±  7%  perf-profile.self.cycles.update_sd_lb_stats
      0.10 ±  8%      +0.1        0.21 ±  3%  perf-profile.self.cycles.queued_write_lock_slowpath
      0.18 ±  5%      +0.1        0.31 ±  5%  perf-profile.self.cycles._dl_addr
      0.24 ±  7%      +0.1        0.38 ±  2%  perf-profile.self.cycles.free_pages_and_swap_cache
      0.25 ±  4%      +0.1        0.40 ±  4%  perf-profile.self.cycles.entry_SYSCALL_64
      0.34 ±  5%      +0.2        0.49 ±  2%  perf-profile.self.cycles.down_write
      0.29 ±  8%      +0.2        0.45 ±  2%  perf-profile.self.cycles.clear_page_erms
      0.30 ±  5%      +0.2        0.48 ±  5%  perf-profile.self.cycles.select_task_rq_fair
      0.28 ±  5%      +0.2        0.46        perf-profile.self.cycles.__slab_free
      0.43 ±  5%      +0.2        0.61        perf-profile.self.cycles.anon_vma_interval_tree_insert
      0.44 ±  5%      +0.2        0.67        perf-profile.self.cycles.copy_p4d_range
      0.38 ±  2%      +0.2        0.61 ±  2%  perf-profile.self.cycles._raw_spin_lock
      0.42 ±  5%      +0.2        0.67 ±  2%  perf-profile.self.cycles.prepare_exit_to_usermode
      0.44 ±  4%      +0.3        0.70 ±  3%  perf-profile.self.cycles.page_fault
      0.55 ±  4%      +0.4        0.92        perf-profile.self.cycles.page_remove_rmap
      0.62 ±  5%      +0.4        1.00 ±  2%  perf-profile.self.cycles.rwsem_spin_on_owner
      0.68 ±  4%      +0.4        1.06 ±  3%  perf-profile.self.cycles.do_syscall_64
      0.98 ±  6%      +0.6        1.57        perf-profile.self.cycles.unmap_page_range
      0.73 ±  6%      +0.6        1.34 ±  2%  perf-profile.self.cycles.release_pages
      4.79 ± 28%      +2.2        6.96 ±  6%  perf-profile.self.cycles.intel_idle
     16.16 ±  9%      +8.9       25.09 ±  9%  perf-profile.self.cycles.sieve
      2.43 ± 12%      +9.1       11.51 ±  7%  perf-profile.self.cycles.native_queued_spin_lock_slowpath


                                                                                
                               reaim.time.user_time                             
                                                                                
  7200 +-+------------------------------------------------------------------+   
  7000 O-+    O      O  O   O  O   O  O   O  O  O   O      O         O   O  |   
       |         O                                                O         O   
  6800 +-+O                                            O                    |   
  6600 +-+                                                    O             |   
  6400 +-+                                                                  |   
  6200 +-+                                                                  |   
       |                                                                    |   
  6000 +-+                                                                  |   
  5800 +-+                                                                  |   
  5600 +-+                                                                  |   
  5400 +-+             .+...                                                |   
       |..  ..+..+...+.     +..+...+..+...+..  .+...+..+...+..+             |   
  5200 +-++.                                 +.                             |   
  5000 +-+------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                               reaim.time.system_time                           
                                                                                
  18000 +-+-----------------------------------------------------------------+   
  17000 +-++...               ..+..  ..+..  .+...            .+             |   
        |      +..+...+..  .+.     +.     +.     +..+...+..+.               |   
  16000 +-+              +.                                                 |   
  15000 +-+                                                                 |   
        |                                                                   |   
  14000 +-+                                                                 |   
  13000 +-+                                                                 |   
  12000 +-+                                                                 |   
        |                                                                   |   
  11000 +-+                                                                 |   
  10000 +-+O                                            O     O             |   
        |                O  O   O  O   O  O                       O      O  O   
   9000 O-+    O  O   O                      O   O  O      O         O      |   
   8000 +-+-----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                      reaim.time.percent_of_cpu_this_job_got                    
                                                                                
  7500 +-+------------------------------------------------------------------+   
       |.     +..+...+..   .+.    . ..   . ..   +...+..+...+..+             |   
       |                 ..        +      +                                 |   
  7000 +-+              +                                                   |   
       |                                                                    |   
       |                                                                    |   
  6500 +-+                                                                  |   
       |                                                                    |   
  6000 +-+                                                                  |   
       |                                                                    |   
       |                                               O      O             |   
  5500 +-+O                                                                 |   
       |                O   O  O   O  O   O                       O      O  O   
       O      O  O   O                       O  O   O      O         O      |   
  5000 +-+------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                             reaim.time.minor_page_faults                       
                                                                                
  3.7e+08 O-+----O--O--O---O--O--O--O---O--O--O---O--O------O--------O---O--+   
          |                                                       O         O   
  3.6e+08 +-+O                                          O      O            |   
          |                                                                 |   
          |                                                                 |   
  3.5e+08 +-+                                                               |   
          |                                                                 |   
  3.4e+08 +-+                                                               |   
          |                                                                 |   
  3.3e+08 +-+                                                               |   
          |               .+..                                              |   
          |        .+.. ..         .+...  .+..      .+..  ..+..             |   
  3.2e+08 +-+  ..+.    +      +..+.     +.      ..+.    +.     +            |   
          |  +.                               +.                            |   
  3.1e+08 +-+---------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                         reaim.time.voluntary_context_switches                  
                                                                                
  1.55e+07 +-+--------------------------------------------------------------+   
           |                                                          O     |   
   1.5e+07 O-+    O  O  O                            O      O               |   
           |               O                   O  O                         O   
           |  O                O  O  O  O   O                     O      O  |   
  1.45e+07 +-+                                                 O            |   
           |                                             O                  |   
   1.4e+07 +-+                                                              |   
           |                                                                |   
  1.35e+07 +-+                                                              |   
           |                                                                |   
           |              .+...      +..   .+..                             |   
   1.3e+07 +-+  ..+..+..+.     +.. ..    ..      .+..+...+..+..             |   
           |..+.                  +     +      +.              +            |   
  1.25e+07 +-+--------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                        reaim.time.involuntary_context_switches                 
                                                                                
   3.1e+06 +-+--------------------------------------------------------------+   
  3.05e+06 +-+      .+..         .+..  .+...        .+...  .+..+            |   
           |  +...+.    +..+...+.    +.     +..+..+.     +.                 |   
     3e+06 +-+                                                              |   
  2.95e+06 +-+                                                              |   
   2.9e+06 +-+                                                              |   
  2.85e+06 +-+                                                              |   
           |                                                                |   
   2.8e+06 +-+                                           O                  |   
  2.75e+06 +-+             O   O  O  O  O   O                  O         O  |   
   2.7e+06 +-+O                                                   O         |   
  2.65e+06 +-+                                 O  O         O               O   
           |      O  O  O                            O                      |   
   2.6e+06 O-+                                                        O     |   
  2.55e+06 +-+--------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                 reaim.parent_time                              
                                                                                
  1.9 +-+-------------------------------------------------------------------+   
      | ..+..                               .+..                            |   
  1.8 +-+    +...+..+..    +...+..  ..+.. ..    +...+..+...+..+             |   
      |                . ..       +.     +                                  |   
      |                 +                                                   |   
  1.7 +-+                                                                   |   
      |                                                                     |   
  1.6 +-+                                                                   |   
      |                                                                     |   
  1.5 +-+                                                                   |   
      |                                                                     |   
      |                                                                     |   
  1.4 +-+ O                                            O      O             |   
      |      O   O  O   O  O   O      O      O      O             O  O   O  O   
  1.3 O-+-------------------------O------O------O----------O----------------+   
                                                                                
                                                                                                                                                                
                                reaim.child_systime                             
                                                                                
  240 +-+-------------------------------------------------------------------+   
      | ..+..                               .+..                            |   
  220 +-+    +...+..+..    +...+..  ..+.. ..    +...+..+...+..+             |   
  200 +-+              . ..       +.     +                                  |   
      |                 +                                                   |   
  180 +-+                                                                   |   
      |                                                                     |   
  160 +-+                                                                   |   
      |                                                                     |   
  140 +-+                                                                   |   
  120 +-+                                                                   |   
      |   O                                            O      O             |   
  100 +-+    O   O  O   O  O   O  O   O  O   O  O   O      O      O      O  O   
      O                                                              O      |   
   80 +-+-------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                reaim.child_utime                               
                                                                                
  80 +-+--------------------------------------------------------------------+   
     |                                                                      |   
  78 O-+    O          O  O      O       O      O  O      O                 |   
     |          O  O          O      O      O                    O   O  O   O   
  76 +-+ O                                             O                    |   
     |                                                        O             |   
  74 +-+                                                                    |   
     |                                                                      |   
  72 +-+                                                                    |   
     |                                                                      |   
  70 +-+                                                                    |   
     |                                                                      |   
  68 +-+      ..+..  ..+..      .+...  ..+..  ..+..                         |   
     |...+..+.     +.     +...+.     +.     +.     +...+..+...+             |   
  66 +-+--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                 reaim.jobs_per_min                             
                                                                                
  850000 +-+----------------------------------------------------------------+   
         O      O  O  O   O  O  O   O  O   O  O  O   O     O      O  O   O  O   
  800000 +-+                                                                |   
         |  O                                           O      O            |   
         |                                                                  |   
  750000 +-+                                                                |   
         |                                                                  |   
  700000 +-+                                                                |   
         |                                                                  |   
  650000 +-+                                                                |   
         |               .+..                                               |   
         |    ..+..+.. ..         ..+..  ..+..  .+...+..  .+...             |   
  600000 +-++.        +      +..+.     +.     +.        +.     +            |   
         |                                                                  |   
  550000 +-+----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                             reaim.jobs_per_min_child                           
                                                                                
  4400 O-+------------------------------------------------------------------+   
       |      O  O   O  O   O  O   O  O   O  O  O   O      O      O  O   O  O   
  4200 +-+                                                                  |   
       |  O                                            O      O             |   
  4000 +-+                                                                  |   
       |                                                                    |   
  3800 +-+                                                                  |   
       |                                                                    |   
  3600 +-+                                                                  |   
       |                                                                    |   
  3400 +-+                                                                  |   
       |                +..                                                 |   
  3200 +-+  ..+..+... ..   .     ..+..  ..+..   +...+..  ..+..              |   
       |..+.         +      +..+.     +.      ..       +.     +             |   
  3000 +-+------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                 reaim.std_dev_time                             
                                                                                
   0.08 +-+-----------------------------------------------------------------+   
        O  O      O                          O   O  O             O  O      O   
  0.075 +-+    O      O  O  O   O      O                O  O  O          O  |   
        |                          O      O                                 |   
   0.07 +-+                                                                 |   
        |                                                                   |   
  0.065 +-+                                                                 |   
        |                                                                   |   
   0.06 +-+                                                                 |   
        |                                                                   |   
  0.055 +-+             .+..       +.     +                                 |   
        |     .+..  ..+.          +  ..  + +    .+..  ..+..+..              |   
   0.05 +-+ ..    +.        +... +      +   + ..    +.                      |   
        |..+                    +      +     +                +             |   
  0.045 +-+-----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                               reaim.std_dev_percent                            
                                                                                
    7 +-+-------------------------------------------------------------------+   
      O      O   O  O                        O  O   O      O      O  O      O   
  6.5 +-+ O             O  O   O  O   O  O             O      O          O  |   
    6 +-+                                                                   |   
      |                                                                     |   
  5.5 +-+                                                                   |   
    5 +-+                                                                   |   
      |                                                                     |   
  4.5 +-+                                                                   |   
    4 +-+                                                                   |   
      |                                                                     |   
  3.5 +-+             ..+..       +..    +..                                |   
    3 +-+   .+...+..+.     +... ..   . ..   .  .+...+..+...+..              |   
      |...+.                   +      +      +.               +             |   
  2.5 +-+-------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                     reaim.jti                                  
                                                                                
    97 +-+------------------------------------------------------------------+   
       |..+...                .+..    +..    +..             .+             |   
  96.5 +-+    +..+...+..  ..+.    . ..   . ..   +...+..+...+.               |   
    96 +-+              +.         +      +                                 |   
       |                                                                    |   
  95.5 +-+                                                                  |   
    95 +-+                                                                  |   
       |                                                                    |   
  94.5 +-+                                                                  |   
    94 +-+                                                                  |   
       |                                                                    |   
  93.5 +-+                                                                  |   
    93 +-+O             O   O  O   O  O   O            O      O          O  |   
       O      O  O   O                       O  O   O      O      O  O      O   
  92.5 +-+------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                               reaim.max_jobs_per_min                           
                                                                                
  900000 +-+----------------------------------------------------------------+   
         O      O  O  O         O   O  O   O  O  O   O     O      O  O   O  |   
  850000 +-+              O  O                                              O   
         |                                              O                   |   
         |  O                                                  O            |   
  800000 +-+                                                                |   
         |                                                                  |   
  750000 +-+                                                                |   
         |                                                                  |   
  700000 +-+                                                                |   
         |                                                                  |   
         |               .+..                                               |   
  650000 +-+  ..+..+.. ..         ..+..  ..+..   +...+..  .+...             |   
         |..+.        +      +..+.     +.      ..       +.     +            |   
  600000 +-+----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                    reaim.workload                              
                                                                                
  1.75e+06 +-+--------------------------------------------------------------+   
           O      O  O  O  O   O  O  O  O   O  O  O  O      O         O  O  |   
   1.7e+06 +-+                                                    O         O   
           |  O                                          O     O            |   
           |                                                                |   
  1.65e+06 +-+                                                              |   
           |                                                                |   
   1.6e+06 +-+                                                              |   
           |                                                                |   
  1.55e+06 +-+                                                              |   
           |               +..                                              |   
           |        .+.. ..   .     .+..  ..+..     .+...  .+..             |   
   1.5e+06 +-+  ..+.    +      +..+.    +.       .+.     +.    +            |   
           |  +.                               +.                           |   
  1.45e+06 +-+--------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample



Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


Thanks,
Rong Chen


View attachment "config-5.2.0-rc1-00005-g212bf4f" of type "text/plain" (196418 bytes)

View attachment "job-script" of type "text/plain" (7364 bytes)

View attachment "job.yaml" of type "text/plain" (5014 bytes)

View attachment "reproduce" of type "text/plain" (9434 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ