lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Message-ID: <20201101082452.GC31092@shao2-debian>
Date:   Sun, 1 Nov 2020 16:24:52 +0800
From:   kernel test robot <rong.a.chen@...el.com>
To:     Julia Lawall <Julia.Lawall@...ia.fr>
Cc:     Peter Zijlstra <peterz@...radead.org>,
        Mel Gorman <mgorman@...e.de>,
        LKML <linux-kernel@...r.kernel.org>, x86@...nel.org,
        lkp@...ts.01.org, lkp@...el.com, ying.huang@...el.com,
        feng.tang@...el.com, zhengjun.xing@...el.com,
        aubrey.li@...ux.intel.com, yu.c.chen@...el.com
Subject: [sched/fair] d8fcb81f1a: netperf.Throughput_tps -16.9% regression

Greeting,

FYI, we noticed a -16.9% regression of netperf.Throughput_tps due to commit:


commit: d8fcb81f1acf651a0e50eacecca43d0524984f87 ("sched/fair: Check for idle core in wake_affine")
https://git.kernel.org/cgit/linux/kernel/git/tip/tip.git sched/core


in testcase: netperf
on test machine: 144 threads Intel(R) Xeon(R) Gold 5318H CPU @ 2.50GHz with 128G memory
with following parameters:

	ip: ipv4
	runtime: 300s
	nr_threads: 25%
	cluster: cs-localhost
	test: SCTP_RR
	cpufreq_governor: performance
	ucode: 0x700001c

test-description: Netperf is a benchmark that can be use to measure various aspect of networking performance.
test-url: http://www.netperf.org/netperf/

In addition to that, the commit also has significant impact on the following tests:

+------------------+------------------------------------------------------------------------+
| testcase: change | aim7: aim7.jobs-per-min 8.7% improvement                               |
| test machine     | 144 threads Intel(R) Xeon(R) Gold 5318H CPU @ 2.50GHz with 128G memory |
| test parameters  | cpufreq_governor=performance                                           |
|                  | disk=1BRD_48G                                                          |
|                  | fs=xfs                                                                 |
|                  | load=600                                                               |
|                  | test=sync_disk_rw                                                      |
|                  | ucode=0x700001c                                                        |
+------------------+------------------------------------------------------------------------+


If you fix the issue, kindly add following tag
Reported-by: kernel test robot <rong.a.chen@...el.com>


Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install job.yaml  # job file is attached in this email
        bin/lkp run     job.yaml

=========================================================================================
cluster/compiler/cpufreq_governor/ip/kconfig/nr_threads/rootfs/runtime/tbox_group/test/testcase/ucode:
  cs-localhost/gcc-9/performance/ipv4/x86_64-rhel-8.3/25%/debian-10.4-x86_64-20200603.cgz/300s/lkp-cpl-4sp1/SCTP_RR/netperf/0x700001c

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
   2021304           -16.9%    1678970 ±  3%  netperf.Throughput_total_tps
     56147           -16.9%      46638 ±  3%  netperf.Throughput_tps
      1465            -5.2%       1389        netperf.time.percent_of_cpu_this_job_got
      4372            -5.0%       4155        netperf.time.system_time
     99.55           -17.0%      82.63 ±  4%  netperf.time.user_time
 6.064e+08           -16.9%  5.037e+08 ±  3%  netperf.time.voluntary_context_switches
 6.064e+08           -16.9%  5.037e+08 ±  3%  netperf.workload
      0.52 ±  2%      -0.1        0.44 ±  4%  mpstat.cpu.all.usr%
    514.75 ± 47%    +248.2%       1792 ± 49%  numa-meminfo.node1.Active
    514.75 ± 47%    +248.2%       1792 ± 49%  numa-meminfo.node1.Active(anon)
    140083 ± 32%     +74.2%     244042 ± 28%  numa-numastat.node1.local_node
    161065 ± 28%     +62.4%     261530 ± 24%  numa-numastat.node1.numa_hit
    128.25 ± 47%    +249.1%     447.75 ± 49%  numa-vmstat.node1.nr_active_anon
    128.25 ± 47%    +249.1%     447.75 ± 49%  numa-vmstat.node1.nr_zone_active_anon
     27622 ±  6%     -23.7%      21068 ± 26%  proc-vmstat.numa_hint_faults
     15390 ± 25%     -32.9%      10329 ±  6%  proc-vmstat.numa_hint_faults_local
      2870 ± 11%     +16.4%       3342 ±  7%  slabinfo.fsnotify_mark_connector.active_objs
      2870 ± 11%     +16.4%       3342 ±  7%  slabinfo.fsnotify_mark_connector.num_objs
     66.00            +1.5%      67.00        vmstat.cpu.id
   7870403           -16.9%    6543135 ±  3%  vmstat.system.cs
 1.178e+09           -15.8%  9.919e+08 ±  3%  cpuidle.C1.usage
 1.967e+08 ±  4%     -35.7%  1.266e+08 ± 11%  cpuidle.POLL.time
  39529805 ±  5%     -42.6%   22687592 ± 15%  cpuidle.POLL.usage
     33571 ± 23%     -40.5%      19979 ± 34%  sched_debug.cfs_rq:/.MIN_vruntime.avg
   1094720 ±  2%     -18.4%     893789 ±  8%  sched_debug.cfs_rq:/.MIN_vruntime.max
    175204 ± 12%     -29.7%     123212 ± 20%  sched_debug.cfs_rq:/.MIN_vruntime.stddev
     33571 ± 23%     -40.5%      19979 ± 34%  sched_debug.cfs_rq:/.max_vruntime.avg
   1094720 ±  2%     -18.4%     893789 ±  8%  sched_debug.cfs_rq:/.max_vruntime.max
    175204 ± 12%     -29.7%     123212 ± 20%  sched_debug.cfs_rq:/.max_vruntime.stddev
    952375           -11.8%     839736 ±  2%  sched_debug.cfs_rq:/.min_vruntime.avg
   1212025           -13.4%    1049842 ±  3%  sched_debug.cfs_rq:/.min_vruntime.max
    126484 ±  4%     -30.2%      88234 ± 18%  sched_debug.cfs_rq:/.min_vruntime.stddev
    126455 ±  4%     -30.2%      88222 ± 18%  sched_debug.cfs_rq:/.spread0.stddev
    188.46 ±  8%     -17.5%     155.42 ±  6%  sched_debug.cfs_rq:/.util_est_enqueued.avg
    428784 ±  4%     -15.7%     361528 ±  7%  sched_debug.cpu.avg_idle.avg
    410059            -9.3%     372101 ±  5%  sched_debug.cpu.avg_idle.stddev
      2101 ±  4%     -20.3%       1674 ± 13%  sched_debug.cpu.clock_task.stddev
   6576722           -17.3%    5441716 ±  3%  sched_debug.cpu.nr_switches.avg
   8614196 ±  2%     -17.4%    7116437 ±  3%  sched_debug.cpu.nr_switches.max
   4809812 ±  2%     -17.2%    3981069 ±  4%  sched_debug.cpu.nr_switches.min
    997524 ±  4%     -32.3%     675800 ± 17%  sched_debug.cpu.nr_switches.stddev
     14.55           -10.5%      13.03 ±  4%  perf-stat.i.MPKI
 2.174e+10           -16.6%  1.814e+10 ±  3%  perf-stat.i.branch-instructions
 3.616e+08           -16.8%   3.01e+08 ±  3%  perf-stat.i.branch-misses
      6.26 ±  7%     +14.3       20.53 ± 17%  perf-stat.i.cache-miss-rate%
  93314796 ±  6%    +147.2%  2.307e+08 ± 10%  perf-stat.i.cache-misses
 1.569e+09           -26.2%  1.158e+09 ±  6%  perf-stat.i.cache-references
   7953259           -16.9%    6606167 ±  3%  perf-stat.i.context-switches
      1.65           +15.5%       1.91 ±  3%  perf-stat.i.cpi
  1.76e+11            -4.0%  1.689e+11        perf-stat.i.cpu-cycles
      1989 ±  7%     -61.6%     764.42 ± 10%  perf-stat.i.cycles-between-cache-misses
    942230 ±  7%     +48.2%    1396336 ±  6%  perf-stat.i.dTLB-load-misses
 3.099e+10           -16.7%  2.581e+10 ±  3%  perf-stat.i.dTLB-loads
 1.867e+10           -16.6%  1.556e+10 ±  3%  perf-stat.i.dTLB-stores
 2.638e+08           -18.1%  2.161e+08 ±  3%  perf-stat.i.iTLB-load-misses
 2.261e+08 ±  2%     -15.0%  1.921e+08 ±  3%  perf-stat.i.iTLB-loads
 1.088e+11           -16.7%  9.066e+10 ±  3%  perf-stat.i.instructions
      0.62           -13.2%       0.53 ±  3%  perf-stat.i.ipc
      1.22            -4.0%       1.17        perf-stat.i.metric.GHz
    508.81           -16.7%     423.92 ±  3%  perf-stat.i.metric.M/sec
  52969510 ±  6%    +148.0%  1.313e+08 ± 12%  perf-stat.i.node-load-misses
  17086736 ±  6%    +157.6%   44016773 ± 10%  perf-stat.i.node-store-misses
     64311 ± 11%     -34.9%      41851 ± 14%  perf-stat.i.node-stores
     14.42           -11.5%      12.76 ±  3%  perf-stat.overall.MPKI
      5.95 ±  7%     +14.2       20.16 ± 17%  perf-stat.overall.cache-miss-rate%
      1.62           +15.3%       1.87 ±  2%  perf-stat.overall.cpi
      1896 ±  7%     -61.0%     740.44 ± 10%  perf-stat.overall.cycles-between-cache-misses
      0.00 ±  7%      +0.0        0.01 ±  5%  perf-stat.overall.dTLB-load-miss-rate%
      0.00 ± 14%      +0.0        0.00 ± 13%  perf-stat.overall.dTLB-store-miss-rate%
    412.39            +1.7%     419.58        perf-stat.overall.instructions-per-iTLB-miss
      0.62           -13.2%       0.54 ±  2%  perf-stat.overall.ipc
 2.166e+10           -16.6%  1.808e+10 ±  3%  perf-stat.ps.branch-instructions
 3.604e+08           -16.8%      3e+08 ±  3%  perf-stat.ps.branch-misses
  92988755 ±  7%    +147.2%  2.299e+08 ± 10%  perf-stat.ps.cache-misses
 1.563e+09           -26.2%  1.154e+09 ±  6%  perf-stat.ps.cache-references
   7926179           -16.9%    6584156 ±  3%  perf-stat.ps.context-switches
 1.754e+11            -4.0%  1.684e+11        perf-stat.ps.cpu-cycles
    939926 ±  7%     +48.1%    1392168 ±  6%  perf-stat.ps.dTLB-load-misses
 3.089e+10           -16.7%  2.572e+10 ±  3%  perf-stat.ps.dTLB-loads
  1.86e+10           -16.6%  1.551e+10 ±  3%  perf-stat.ps.dTLB-stores
 2.629e+08           -18.1%  2.153e+08 ±  3%  perf-stat.ps.iTLB-load-misses
 2.253e+08 ±  2%     -15.0%  1.915e+08 ±  3%  perf-stat.ps.iTLB-loads
 1.084e+11           -16.7%  9.036e+10 ±  3%  perf-stat.ps.instructions
  52782616 ±  6%    +147.9%  1.309e+08 ± 11%  perf-stat.ps.node-load-misses
  17027286 ±  6%    +157.6%   43860947 ± 10%  perf-stat.ps.node-store-misses
     64160 ± 11%     -34.9%      41770 ± 14%  perf-stat.ps.node-stores
 3.318e+13           -16.7%  2.766e+13 ±  3%  perf-stat.total.instructions
   3506997 ±  4%     -16.4%    2933100 ±  6%  softirqs.CPU0.NET_RX
   3903901           -16.8%    3247945 ±  9%  softirqs.CPU1.NET_RX
   4694083 ±  5%     -17.7%    3862507 ±  5%  softirqs.CPU100.NET_RX
   4923774 ±  4%     -21.1%    3886686 ±  9%  softirqs.CPU101.NET_RX
   4869616 ±  4%     -21.7%    3812313 ±  7%  softirqs.CPU102.NET_RX
   4918475           -21.0%    3883466 ±  4%  softirqs.CPU103.NET_RX
   4906196 ±  2%     -18.7%    3988389 ±  8%  softirqs.CPU104.NET_RX
   5016457 ±  3%     -21.6%    3933099 ±  8%  softirqs.CPU105.NET_RX
   4787127 ±  2%     -21.6%    3751065 ±  4%  softirqs.CPU106.NET_RX
   4557257 ±  5%     -15.5%    3853062 ± 10%  softirqs.CPU107.NET_RX
   3989557 ±  5%     -12.8%    3477707 ±  3%  softirqs.CPU108.NET_RX
   4426957 ±  5%     -19.5%    3561527 ±  6%  softirqs.CPU109.NET_RX
   4509964 ±  3%     -21.2%    3555033 ±  7%  softirqs.CPU110.NET_RX
   4650935 ±  4%     -19.0%    3766095        softirqs.CPU111.NET_RX
   4979607 ±  3%     -26.8%    3644489        softirqs.CPU112.NET_RX
   4802807 ±  5%     -18.8%    3902056 ±  3%  softirqs.CPU113.NET_RX
   4600130 ±  4%     -17.7%    3787307 ±  6%  softirqs.CPU114.NET_RX
   4846524 ±  2%     -19.7%    3890526 ±  6%  softirqs.CPU115.NET_RX
   4848325 ±  4%     -18.5%    3949458 ±  4%  softirqs.CPU116.NET_RX
   4841593 ±  4%     -23.3%    3713749 ±  5%  softirqs.CPU117.NET_RX
   4962625 ±  4%     -24.9%    3724765 ±  2%  softirqs.CPU118.NET_RX
   4878386 ±  2%     -21.7%    3821724 ±  2%  softirqs.CPU119.NET_RX
   3671284 ±  2%     -11.9%    3236225 ±  6%  softirqs.CPU12.NET_RX
   4804326 ±  2%     -22.5%    3722890 ±  7%  softirqs.CPU120.NET_RX
   4810032 ±  2%     -20.8%    3810281 ±  4%  softirqs.CPU121.NET_RX
   4674701 ±  2%     -19.9%    3743600        softirqs.CPU122.NET_RX
   4820533 ±  3%     -21.6%    3778337 ±  5%  softirqs.CPU123.NET_RX
   4963991 ±  3%     -25.1%    3718717 ±  3%  softirqs.CPU124.NET_RX
   4757180 ±  4%     -21.5%    3734017 ±  4%  softirqs.CPU125.NET_RX
   4178313 ±  3%     -18.5%    3406188 ±  6%  softirqs.CPU126.NET_RX
   4577315 ±  2%     -22.0%    3569736 ±  9%  softirqs.CPU127.NET_RX
   4518891 ±  4%     -16.9%    3756407 ±  6%  softirqs.CPU128.NET_RX
   4579776           -20.3%    3648330 ±  7%  softirqs.CPU129.NET_RX
   4759539 ±  2%     -21.6%    3731311 ±  5%  softirqs.CPU130.NET_RX
   4803880 ±  3%     -21.9%    3750895 ± 10%  softirqs.CPU131.NET_RX
   4965998 ±  6%     -22.0%    3874282 ± 11%  softirqs.CPU132.NET_RX
   4790232 ±  4%     -19.1%    3876366 ±  7%  softirqs.CPU133.NET_RX
   4990987 ±  5%     -23.6%    3812578 ±  9%  softirqs.CPU134.NET_RX
   4699132 ±  6%     -22.7%    3631829 ± 11%  softirqs.CPU135.NET_RX
   5016814           -24.7%    3776072 ±  9%  softirqs.CPU136.NET_RX
   4924422 ±  2%     -21.9%    3845930 ±  8%  softirqs.CPU137.NET_RX
   4750549 ±  2%     -22.1%    3698942 ± 10%  softirqs.CPU138.NET_RX
   4770625 ±  2%     -19.4%    3844132 ±  7%  softirqs.CPU139.NET_RX
   4744799 ±  2%     -24.6%    3577218 ±  7%  softirqs.CPU140.NET_RX
   4825357 ±  2%     -18.5%    3931362 ± 12%  softirqs.CPU141.NET_RX
   4797723 ±  6%     -24.5%    3620678 ±  7%  softirqs.CPU142.NET_RX
   3969978 ±  2%     -24.0%    3016623 ±  9%  softirqs.CPU143.NET_RX
   3867599 ±  3%     -14.1%    3322296 ±  4%  softirqs.CPU19.NET_RX
   3714385           -13.5%    3213699 ±  7%  softirqs.CPU2.NET_RX
   3515022 ±  3%     -15.3%    2976763 ±  6%  softirqs.CPU25.NET_RX
   3524413           -16.3%    2950764 ±  3%  softirqs.CPU26.NET_RX
   3721828 ±  6%     -16.2%    3118466 ±  6%  softirqs.CPU28.NET_RX
   3664085 ±  3%     -13.4%    3174913 ±  6%  softirqs.CPU29.NET_RX
   3737605 ±  3%     -17.7%    3077711 ±  6%  softirqs.CPU3.NET_RX
   3657333 ±  3%     -15.6%    3088177 ±  8%  softirqs.CPU30.NET_RX
   3519665 ±  2%     -15.1%    2988581 ±  7%  softirqs.CPU32.NET_RX
   3546129 ±  7%     -13.7%    3059612 ±  5%  softirqs.CPU35.NET_RX
   3914634 ±  4%     -17.7%    3220023        softirqs.CPU36.NET_RX
   3889312 ±  4%     -16.7%    3239074 ±  7%  softirqs.CPU37.NET_RX
   3892937 ±  4%     -15.4%    3294655 ±  4%  softirqs.CPU38.NET_RX
   3801244 ±  5%     -17.4%    3140858 ±  4%  softirqs.CPU39.NET_RX
   3637839 ±  7%     -16.3%    3045183 ±  2%  softirqs.CPU41.NET_RX
   3907951           -19.4%    3151345 ±  6%  softirqs.CPU42.NET_RX
   3761489 ±  2%     -17.3%    3109370 ±  4%  softirqs.CPU43.NET_RX
   3723387 ±  2%     -18.1%    3047921 ±  3%  softirqs.CPU44.NET_RX
   3660934           -13.8%    3156447 ±  5%  softirqs.CPU45.NET_RX
   3711314 ±  5%     -13.8%    3199313 ±  5%  softirqs.CPU46.NET_RX
   3688112 ±  2%     -14.7%    3144122 ±  4%  softirqs.CPU47.NET_RX
   3786695 ±  2%     -14.9%    3223894 ±  7%  softirqs.CPU48.NET_RX
   3635194 ±  3%     -15.7%    3066106 ±  4%  softirqs.CPU49.NET_RX
   3703974 ±  7%     -15.3%    3139087 ±  2%  softirqs.CPU50.NET_RX
   3714001 ±  5%     -14.2%    3186517 ±  3%  softirqs.CPU51.NET_RX
   3518991 ±  4%      -9.8%    3175381 ±  4%  softirqs.CPU52.NET_RX
   3520297 ±  4%     -13.1%    3060815 ±  5%  softirqs.CPU53.NET_RX
   3716157 ±  2%     -15.9%    3123436 ±  8%  softirqs.CPU54.NET_RX
   3666897 ±  2%     -15.9%    3083062 ±  9%  softirqs.CPU55.NET_RX
   3864789 ±  3%     -18.5%    3149120 ± 12%  softirqs.CPU56.NET_RX
   3711210           -17.9%    3048231 ±  8%  softirqs.CPU57.NET_RX
   3679783 ±  2%     -17.8%    3025671 ±  7%  softirqs.CPU59.NET_RX
   3637873 ±  4%     -13.3%    3153071 ±  6%  softirqs.CPU6.NET_RX
   3723407 ±  4%     -16.4%    3111734 ± 11%  softirqs.CPU61.NET_RX
   3788311 ±  4%     -13.5%    3278070 ±  7%  softirqs.CPU63.NET_RX
   3601558           -12.7%    3145208 ± 11%  softirqs.CPU64.NET_RX
   3694909           -13.5%    3196495 ±  8%  softirqs.CPU65.NET_RX
   3694166 ±  4%     -14.7%    3152138 ± 10%  softirqs.CPU66.NET_RX
   3695641 ±  4%     -16.2%    3095356 ±  7%  softirqs.CPU67.NET_RX
   3712425 ±  6%     -19.2%    3000879 ±  4%  softirqs.CPU69.NET_RX
   3754021 ±  2%     -13.4%    3249767 ±  9%  softirqs.CPU7.NET_RX
   3994248 ±  3%     -14.3%    3423955 ±  7%  softirqs.CPU71.NET_RX
   4497273 ±  3%      -9.8%    4057857 ±  4%  softirqs.CPU73.NET_RX
   4708310 ±  2%     -14.8%    4012194 ±  5%  softirqs.CPU74.NET_RX
   4681992 ±  4%     -12.7%    4089027        softirqs.CPU75.NET_RX
   4874851 ±  5%     -18.7%    3963093 ±  4%  softirqs.CPU76.NET_RX
   4904138           -18.3%    4006997 ±  4%  softirqs.CPU77.NET_RX
   4973767 ±  2%     -17.1%    4122604 ±  4%  softirqs.CPU78.NET_RX
   4796795           -15.3%    4061543 ±  4%  softirqs.CPU79.NET_RX
   5013123 ±  5%     -21.4%    3938543 ±  3%  softirqs.CPU80.NET_RX
   4943538           -15.8%    4160931 ±  2%  softirqs.CPU81.NET_RX
   4879433           -18.6%    3970630 ±  3%  softirqs.CPU82.NET_RX
   4907139 ±  3%     -19.1%    3971135 ±  2%  softirqs.CPU83.NET_RX
   4779878 ±  2%     -16.3%    4002421        softirqs.CPU84.NET_RX
   4881043 ±  3%     -18.1%    3996600 ±  2%  softirqs.CPU85.NET_RX
   4869262 ±  2%     -17.1%    4036233 ±  6%  softirqs.CPU86.NET_RX
   4907304 ±  5%     -17.7%    4038111 ±  4%  softirqs.CPU87.NET_RX
   4843958           -16.4%    4050836 ±  4%  softirqs.CPU88.NET_RX
   4624455 ±  5%     -15.6%    3902318 ±  5%  softirqs.CPU89.NET_RX
   4233853 ±  6%     -17.3%    3500555 ±  5%  softirqs.CPU90.NET_RX
   4490834           -20.0%    3591973 ± 10%  softirqs.CPU91.NET_RX
   4662654 ±  3%     -21.3%    3671296 ±  6%  softirqs.CPU92.NET_RX
   4781582 ±  3%     -23.5%    3660134 ±  9%  softirqs.CPU93.NET_RX
   4838586 ±  4%     -23.0%    3725348 ±  7%  softirqs.CPU94.NET_RX
   4836798 ±  4%     -22.7%    3738511 ±  4%  softirqs.CPU95.NET_RX
   4998673 ±  6%     -23.3%    3833021 ± 10%  softirqs.CPU96.NET_RX
   4971178           -17.5%    4101849 ±  8%  softirqs.CPU97.NET_RX
   4961621           -19.5%    3996158 ± 10%  softirqs.CPU98.NET_RX
   4882725 ±  3%     -22.1%    3803195 ±  5%  softirqs.CPU99.NET_RX
 6.064e+08           -16.9%  5.037e+08 ±  3%  softirqs.NET_RX
    562373 ±  4%     +87.4%    1053723 ± 10%  interrupts.CAL:Function_call_interrupts
      7019 ±  9%     +28.4%       9011 ±  4%  interrupts.CPU0.CAL:Function_call_interrupts
     11626 ±  2%     -27.8%       8399 ±  8%  interrupts.CPU0.RES:Rescheduling_interrupts
      4874 ±  9%     +50.6%       7341 ± 15%  interrupts.CPU1.CAL:Function_call_interrupts
     11774 ±  4%     -29.6%       8284 ± 11%  interrupts.CPU1.RES:Rescheduling_interrupts
      4306 ±  5%     +56.8%       6753 ± 16%  interrupts.CPU10.CAL:Function_call_interrupts
     11496 ±  5%     -21.0%       9085 ±  8%  interrupts.CPU10.RES:Rescheduling_interrupts
      3162 ± 14%    +131.4%       7318 ± 13%  interrupts.CPU100.CAL:Function_call_interrupts
     15326 ±  6%     -32.1%      10399 ± 14%  interrupts.CPU100.RES:Rescheduling_interrupts
      3355 ±  7%    +113.9%       7177 ± 16%  interrupts.CPU101.CAL:Function_call_interrupts
     15643 ±  4%     -34.9%      10181 ± 20%  interrupts.CPU101.RES:Rescheduling_interrupts
      3179          +130.9%       7340 ± 15%  interrupts.CPU102.CAL:Function_call_interrupts
     15900 ±  3%     -38.2%       9833 ± 14%  interrupts.CPU102.RES:Rescheduling_interrupts
      3126 ± 11%    +138.6%       7460 ± 24%  interrupts.CPU103.CAL:Function_call_interrupts
     16102 ±  3%     -37.0%      10149 ± 18%  interrupts.CPU103.RES:Rescheduling_interrupts
      3261 ±  6%    +124.0%       7306 ±  8%  interrupts.CPU104.CAL:Function_call_interrupts
     16195 ±  4%     -32.7%      10892 ± 18%  interrupts.CPU104.RES:Rescheduling_interrupts
      3402 ± 10%    +125.1%       7659 ± 12%  interrupts.CPU105.CAL:Function_call_interrupts
     16183 ±  5%     -38.8%       9910 ± 19%  interrupts.CPU105.RES:Rescheduling_interrupts
      3684 ± 14%    +100.4%       7381 ± 15%  interrupts.CPU106.CAL:Function_call_interrupts
     15362 ±  4%     -36.6%       9744 ± 15%  interrupts.CPU106.RES:Rescheduling_interrupts
      4022 ±  8%     +78.6%       7181 ± 18%  interrupts.CPU107.CAL:Function_call_interrupts
      4087 ± 26%     +25.9%       5146 ±  3%  interrupts.CPU107.NMI:Non-maskable_interrupts
      4087 ± 26%     +25.9%       5146 ±  3%  interrupts.CPU107.PMI:Performance_monitoring_interrupts
     14902 ±  7%     -29.1%      10571 ± 20%  interrupts.CPU107.RES:Rescheduling_interrupts
      3480 ±  6%     +95.5%       6802 ±  8%  interrupts.CPU108.CAL:Function_call_interrupts
     12731 ±  4%     -24.1%       9667 ±  7%  interrupts.CPU108.RES:Rescheduling_interrupts
      3674 ±  8%    +104.5%       7515 ± 14%  interrupts.CPU109.CAL:Function_call_interrupts
     13686 ±  4%     -37.9%       8492 ±  6%  interrupts.CPU109.RES:Rescheduling_interrupts
      4362 ±  7%     +60.9%       7020 ± 15%  interrupts.CPU11.CAL:Function_call_interrupts
     11724 ±  2%     -25.1%       8785 ±  5%  interrupts.CPU11.RES:Rescheduling_interrupts
      3640 ±  6%     +92.4%       7005 ± 10%  interrupts.CPU110.CAL:Function_call_interrupts
     13753 ±  4%     -38.4%       8467 ±  5%  interrupts.CPU110.RES:Rescheduling_interrupts
      3372          +109.6%       7069 ±  7%  interrupts.CPU111.CAL:Function_call_interrupts
     14581 ±  3%     -35.6%       9388 ±  7%  interrupts.CPU111.RES:Rescheduling_interrupts
      3433 ±  7%    +128.2%       7834 ± 15%  interrupts.CPU112.CAL:Function_call_interrupts
     15284 ±  5%     -44.4%       8503 ±  8%  interrupts.CPU112.RES:Rescheduling_interrupts
      3452 ±  2%    +111.6%       7306 ±  8%  interrupts.CPU113.CAL:Function_call_interrupts
     15148 ±  5%     -37.1%       9533 ±  8%  interrupts.CPU113.RES:Rescheduling_interrupts
      3451 ±  6%    +116.1%       7458 ±  6%  interrupts.CPU114.CAL:Function_call_interrupts
     13784 ±  8%     -33.8%       9126 ±  8%  interrupts.CPU114.RES:Rescheduling_interrupts
      3446 ±  6%    +110.8%       7265 ±  5%  interrupts.CPU115.CAL:Function_call_interrupts
     14748 ±  4%     -36.8%       9318 ± 14%  interrupts.CPU115.RES:Rescheduling_interrupts
      3335 ±  5%    +122.9%       7435 ±  2%  interrupts.CPU116.CAL:Function_call_interrupts
     15556 ±  8%     -36.0%       9953 ±  7%  interrupts.CPU116.RES:Rescheduling_interrupts
      3256 ±  5%    +121.2%       7202 ±  5%  interrupts.CPU117.CAL:Function_call_interrupts
     15523 ±  5%     -39.0%       9468 ± 11%  interrupts.CPU117.RES:Rescheduling_interrupts
      3273 ±  7%    +138.2%       7797 ±  2%  interrupts.CPU118.CAL:Function_call_interrupts
     15447 ±  7%     -42.6%       8864 ±  7%  interrupts.CPU118.RES:Rescheduling_interrupts
      3526 ±  3%    +112.7%       7501 ±  2%  interrupts.CPU119.CAL:Function_call_interrupts
     14871           -37.0%       9364 ±  7%  interrupts.CPU119.RES:Rescheduling_interrupts
      4509 ±  8%     +50.1%       6768 ±  8%  interrupts.CPU12.CAL:Function_call_interrupts
     11536 ±  4%     -24.6%       8698 ±  8%  interrupts.CPU12.RES:Rescheduling_interrupts
      3381 ±  6%    +109.8%       7092 ±  8%  interrupts.CPU120.CAL:Function_call_interrupts
     14941 ±  4%     -38.5%       9184 ± 20%  interrupts.CPU120.RES:Rescheduling_interrupts
      3596 ±  7%    +107.2%       7451 ±  5%  interrupts.CPU121.CAL:Function_call_interrupts
     15041 ±  6%     -38.4%       9264 ±  9%  interrupts.CPU121.RES:Rescheduling_interrupts
      3823 ±  7%     +96.8%       7525 ±  9%  interrupts.CPU122.CAL:Function_call_interrupts
     14368 ±  5%     -37.6%       8972 ± 12%  interrupts.CPU122.RES:Rescheduling_interrupts
      3692 ±  5%     +98.0%       7310 ±  7%  interrupts.CPU123.CAL:Function_call_interrupts
     14744           -39.7%       8896 ± 17%  interrupts.CPU123.RES:Rescheduling_interrupts
      3684          +105.5%       7570 ± 11%  interrupts.CPU124.CAL:Function_call_interrupts
      4377 ± 21%     +19.7%       5240 ±  5%  interrupts.CPU124.NMI:Non-maskable_interrupts
      4377 ± 21%     +19.7%       5240 ±  5%  interrupts.CPU124.PMI:Performance_monitoring_interrupts
     15441 ±  5%     -42.1%       8939 ±  3%  interrupts.CPU124.RES:Rescheduling_interrupts
      3932 ±  8%     +94.2%       7638 ±  8%  interrupts.CPU125.CAL:Function_call_interrupts
     14672 ±  7%     -38.9%       8961 ± 11%  interrupts.CPU125.RES:Rescheduling_interrupts
      4046 ±  3%     +92.8%       7799 ± 27%  interrupts.CPU126.CAL:Function_call_interrupts
     13843 ±  4%     -29.3%       9786 ± 24%  interrupts.CPU126.RES:Rescheduling_interrupts
      3748 ±  5%    +122.0%       8320 ± 21%  interrupts.CPU127.CAL:Function_call_interrupts
     14797 ±  5%     -39.1%       9014 ± 24%  interrupts.CPU127.RES:Rescheduling_interrupts
      3937 ±  8%     +93.5%       7618 ± 26%  interrupts.CPU128.CAL:Function_call_interrupts
     14775 ±  7%     -34.6%       9666 ± 17%  interrupts.CPU128.RES:Rescheduling_interrupts
      3569 ±  5%    +120.9%       7885 ± 23%  interrupts.CPU129.CAL:Function_call_interrupts
     15648 ±  2%     -37.7%       9748 ± 17%  interrupts.CPU129.RES:Rescheduling_interrupts
      4248 ±  3%     +60.3%       6808 ± 14%  interrupts.CPU13.CAL:Function_call_interrupts
     11049 ±  3%     -22.8%       8525 ±  8%  interrupts.CPU13.RES:Rescheduling_interrupts
      3739 ±  4%    +138.1%       8903 ± 28%  interrupts.CPU130.CAL:Function_call_interrupts
     15859 ±  4%     -34.7%      10349 ± 22%  interrupts.CPU130.RES:Rescheduling_interrupts
      3407 ±  9%    +132.8%       7930 ± 19%  interrupts.CPU131.CAL:Function_call_interrupts
     16050 ±  6%     -38.2%       9925 ± 26%  interrupts.CPU131.RES:Rescheduling_interrupts
      3721 ±  3%    +124.7%       8360 ± 26%  interrupts.CPU132.CAL:Function_call_interrupts
     16353 ± 10%     -39.7%       9855 ± 28%  interrupts.CPU132.RES:Rescheduling_interrupts
      3596 ±  5%    +126.5%       8146 ± 26%  interrupts.CPU133.CAL:Function_call_interrupts
     15380 ±  5%     -34.6%      10055 ± 21%  interrupts.CPU133.RES:Rescheduling_interrupts
      3739 ±  5%    +124.4%       8391 ± 29%  interrupts.CPU134.CAL:Function_call_interrupts
     16643 ± 10%     -39.6%      10058 ± 30%  interrupts.CPU134.RES:Rescheduling_interrupts
      3583 ±  5%    +127.1%       8139 ± 16%  interrupts.CPU135.CAL:Function_call_interrupts
     15844 ± 10%     -34.5%      10380 ± 28%  interrupts.CPU135.RES:Rescheduling_interrupts
      3464 ±  5%    +138.6%       8266 ± 24%  interrupts.CPU136.CAL:Function_call_interrupts
     16464 ±  4%     -43.0%       9384 ± 28%  interrupts.CPU136.RES:Rescheduling_interrupts
      3521 ±  6%    +116.2%       7614 ± 15%  interrupts.CPU137.CAL:Function_call_interrupts
     16015 ±  5%     -36.2%      10216 ± 17%  interrupts.CPU137.RES:Rescheduling_interrupts
      3689 ± 13%    +119.2%       8086 ± 30%  interrupts.CPU138.CAL:Function_call_interrupts
     15693 ±  4%     -38.8%       9606 ± 25%  interrupts.CPU138.RES:Rescheduling_interrupts
      3583 ±  5%    +114.6%       7688 ± 25%  interrupts.CPU139.CAL:Function_call_interrupts
      5396 ±  7%     -24.1%       4095 ± 30%  interrupts.CPU139.NMI:Non-maskable_interrupts
      5396 ±  7%     -24.1%       4095 ± 30%  interrupts.CPU139.PMI:Performance_monitoring_interrupts
     15751 ±  3%     -34.5%      10312 ± 19%  interrupts.CPU139.RES:Rescheduling_interrupts
      4157 ±  7%     +65.2%       6870 ± 14%  interrupts.CPU14.CAL:Function_call_interrupts
     11063 ±  3%     -23.8%       8425 ±  5%  interrupts.CPU14.RES:Rescheduling_interrupts
      3675 ±  8%    +115.3%       7912 ± 21%  interrupts.CPU140.CAL:Function_call_interrupts
     15412 ±  5%     -37.8%       9590 ± 20%  interrupts.CPU140.RES:Rescheduling_interrupts
      3590 ± 10%    +115.7%       7743 ± 22%  interrupts.CPU141.CAL:Function_call_interrupts
     15596 ±  4%     -33.8%      10320 ± 27%  interrupts.CPU141.RES:Rescheduling_interrupts
      3738 ±  5%    +109.9%       7846 ± 23%  interrupts.CPU142.CAL:Function_call_interrupts
     15253 ±  4%     -39.8%       9182 ± 21%  interrupts.CPU142.RES:Rescheduling_interrupts
      4063 ±  3%     +86.7%       7584 ± 21%  interrupts.CPU143.CAL:Function_call_interrupts
     13302 ±  2%     -41.4%       7796 ± 22%  interrupts.CPU143.RES:Rescheduling_interrupts
      4300 ±  9%     +59.4%       6853 ± 18%  interrupts.CPU15.CAL:Function_call_interrupts
     11275 ±  4%     -19.2%       9105 ±  4%  interrupts.CPU15.RES:Rescheduling_interrupts
      4241 ± 10%     +66.1%       7043 ± 16%  interrupts.CPU16.CAL:Function_call_interrupts
     10910 ±  4%     -22.9%       8407 ±  7%  interrupts.CPU16.RES:Rescheduling_interrupts
      4154 ±  6%     +65.0%       6854 ± 19%  interrupts.CPU17.CAL:Function_call_interrupts
     11484 ±  2%     -24.2%       8704 ± 13%  interrupts.CPU17.RES:Rescheduling_interrupts
      5547 ± 15%     +49.8%       8309 ± 16%  interrupts.CPU18.CAL:Function_call_interrupts
     11804 ±  5%     -27.2%       8589 ± 20%  interrupts.CPU18.RES:Rescheduling_interrupts
      4505 ±  9%     +71.6%       7732 ± 16%  interrupts.CPU19.CAL:Function_call_interrupts
     12342 ±  5%     -31.5%       8449 ± 16%  interrupts.CPU19.RES:Rescheduling_interrupts
      4629 ±  2%     +60.0%       7409 ±  8%  interrupts.CPU2.CAL:Function_call_interrupts
     11216 ±  3%     -25.1%       8396 ±  8%  interrupts.CPU2.RES:Rescheduling_interrupts
      4244 ± 13%     +64.1%       6967 ± 18%  interrupts.CPU20.CAL:Function_call_interrupts
     11723 ±  4%     -25.2%       8770 ± 16%  interrupts.CPU20.RES:Rescheduling_interrupts
      4046 ±  8%     +74.6%       7062 ± 20%  interrupts.CPU21.CAL:Function_call_interrupts
     11251 ±  4%     -22.8%       8682 ± 17%  interrupts.CPU21.RES:Rescheduling_interrupts
      4104 ±  6%     +69.5%       6959 ± 18%  interrupts.CPU22.CAL:Function_call_interrupts
      3904 ± 11%     +77.3%       6922 ± 17%  interrupts.CPU23.CAL:Function_call_interrupts
     11419 ±  7%     -26.4%       8407 ± 20%  interrupts.CPU23.RES:Rescheduling_interrupts
      3894 ±  6%     +72.7%       6726 ± 19%  interrupts.CPU24.CAL:Function_call_interrupts
     11137 ±  6%     -22.7%       8609 ± 21%  interrupts.CPU24.RES:Rescheduling_interrupts
      3807 ± 12%     +67.6%       6379 ± 11%  interrupts.CPU25.CAL:Function_call_interrupts
     11159 ±  2%     -32.6%       7517 ± 15%  interrupts.CPU25.RES:Rescheduling_interrupts
      3756 ±  9%     +80.0%       6762 ± 15%  interrupts.CPU26.CAL:Function_call_interrupts
     11288 ±  3%     -33.7%       7489 ± 12%  interrupts.CPU26.RES:Rescheduling_interrupts
      3827 ± 10%     +74.5%       6678 ± 21%  interrupts.CPU27.CAL:Function_call_interrupts
     11224 ±  5%     -25.5%       8364 ± 19%  interrupts.CPU27.RES:Rescheduling_interrupts
      3703 ± 13%     +83.1%       6783 ± 14%  interrupts.CPU28.CAL:Function_call_interrupts
     11910 ± 10%     -30.6%       8262 ± 17%  interrupts.CPU28.RES:Rescheduling_interrupts
      3683 ± 10%     +74.4%       6422 ± 19%  interrupts.CPU29.CAL:Function_call_interrupts
     11587 ±  7%     -28.7%       8257 ± 13%  interrupts.CPU29.RES:Rescheduling_interrupts
      4061 ±  2%     +75.6%       7132 ± 13%  interrupts.CPU3.CAL:Function_call_interrupts
     11536 ±  4%     -32.9%       7746 ±  8%  interrupts.CPU3.RES:Rescheduling_interrupts
      3677 ± 10%     +80.3%       6630 ± 17%  interrupts.CPU30.CAL:Function_call_interrupts
     11500 ±  7%     -31.7%       7854 ± 19%  interrupts.CPU30.RES:Rescheduling_interrupts
      3556 ± 10%     +76.3%       6269 ± 16%  interrupts.CPU31.CAL:Function_call_interrupts
     11927 ±  6%     -32.1%       8093 ± 24%  interrupts.CPU31.RES:Rescheduling_interrupts
      3880 ±  7%     +68.0%       6519 ± 19%  interrupts.CPU32.CAL:Function_call_interrupts
     11463 ±  3%     -30.7%       7944 ± 18%  interrupts.CPU32.RES:Rescheduling_interrupts
      3648 ± 15%     +75.9%       6416 ± 18%  interrupts.CPU33.CAL:Function_call_interrupts
     11090 ±  8%     -27.7%       8019 ± 14%  interrupts.CPU33.RES:Rescheduling_interrupts
      3924 ±  8%     +64.2%       6444 ± 19%  interrupts.CPU34.CAL:Function_call_interrupts
     11190 ±  6%     -20.6%       8882 ± 16%  interrupts.CPU34.RES:Rescheduling_interrupts
      3981 ±  3%     +62.6%       6473 ± 19%  interrupts.CPU35.CAL:Function_call_interrupts
     11376 ±  6%     -28.6%       8117 ± 17%  interrupts.CPU35.RES:Rescheduling_interrupts
      5232 ±  3%     +61.3%       8439 ± 10%  interrupts.CPU36.CAL:Function_call_interrupts
     12049 ±  7%     -33.0%       8076 ±  6%  interrupts.CPU36.RES:Rescheduling_interrupts
      4684 ±  6%     +65.4%       7748 ±  4%  interrupts.CPU37.CAL:Function_call_interrupts
     11799 ±  6%     -33.6%       7836 ± 16%  interrupts.CPU37.RES:Rescheduling_interrupts
      4382 ±  6%     +69.0%       7407 ±  4%  interrupts.CPU38.CAL:Function_call_interrupts
     11762 ±  9%     -30.9%       8129 ± 10%  interrupts.CPU38.RES:Rescheduling_interrupts
      4089 ±  4%     +68.1%       6875 ±  9%  interrupts.CPU39.CAL:Function_call_interrupts
      3245 ± 24%     -18.7%       2638 ± 26%  interrupts.CPU39.NMI:Non-maskable_interrupts
      3245 ± 24%     -18.7%       2638 ± 26%  interrupts.CPU39.PMI:Performance_monitoring_interrupts
     11403 ± 10%     -33.2%       7613 ± 13%  interrupts.CPU39.RES:Rescheduling_interrupts
      4297 ±  2%     +69.2%       7271 ± 11%  interrupts.CPU4.CAL:Function_call_interrupts
     11042 ±  3%     -25.6%       8215 ±  4%  interrupts.CPU4.RES:Rescheduling_interrupts
      4186 ±  7%     +67.4%       7006 ±  5%  interrupts.CPU40.CAL:Function_call_interrupts
     10088 ± 11%     -22.3%       7833 ± 14%  interrupts.CPU40.RES:Rescheduling_interrupts
      4142 ±  7%     +66.9%       6912 ±  6%  interrupts.CPU41.CAL:Function_call_interrupts
     11096 ± 12%     -33.0%       7433 ±  7%  interrupts.CPU41.RES:Rescheduling_interrupts
      4022 ±  7%     +71.3%       6892 ±  5%  interrupts.CPU42.CAL:Function_call_interrupts
     11657 ±  4%     -33.5%       7748 ± 11%  interrupts.CPU42.RES:Rescheduling_interrupts
      3999 ±  3%     +70.9%       6835 ±  7%  interrupts.CPU43.CAL:Function_call_interrupts
     11295 ±  4%     -35.0%       7347 ±  5%  interrupts.CPU43.RES:Rescheduling_interrupts
      3961 ±  5%     +62.2%       6425 ±  7%  interrupts.CPU44.CAL:Function_call_interrupts
     11562 ±  3%     -31.4%       7929 ±  7%  interrupts.CPU44.RES:Rescheduling_interrupts
      3980 ±  4%     +77.1%       7049 ± 10%  interrupts.CPU45.CAL:Function_call_interrupts
     11151 ±  4%     -30.3%       7767 ±  3%  interrupts.CPU45.RES:Rescheduling_interrupts
      3852 ±  8%     +71.6%       6609 ±  9%  interrupts.CPU46.CAL:Function_call_interrupts
      2497 ± 29%     +60.0%       3995 ± 29%  interrupts.CPU46.NMI:Non-maskable_interrupts
      2497 ± 29%     +60.0%       3995 ± 29%  interrupts.CPU46.PMI:Performance_monitoring_interrupts
     11205 ±  6%     -29.7%       7875 ± 12%  interrupts.CPU46.RES:Rescheduling_interrupts
      4121 ±  9%     +59.0%       6553 ±  4%  interrupts.CPU47.CAL:Function_call_interrupts
     12440 ± 24%     -38.1%       7695 ±  4%  interrupts.CPU47.RES:Rescheduling_interrupts
      3989 ±  8%     +61.5%       6441 ± 10%  interrupts.CPU48.CAL:Function_call_interrupts
     11188 ±  5%     -31.7%       7641 ± 12%  interrupts.CPU48.RES:Rescheduling_interrupts
      3626 ±  6%     +76.2%       6387 ±  3%  interrupts.CPU49.CAL:Function_call_interrupts
     10995 ±  3%     -30.7%       7616 ± 11%  interrupts.CPU49.RES:Rescheduling_interrupts
      4635 ± 13%     +49.3%       6923 ± 11%  interrupts.CPU5.CAL:Function_call_interrupts
     12111 ± 12%     -31.6%       8288 ±  9%  interrupts.CPU5.RES:Rescheduling_interrupts
      3988 ±  6%     +73.4%       6913 ±  5%  interrupts.CPU50.CAL:Function_call_interrupts
     11280 ± 10%     -31.3%       7749 ±  9%  interrupts.CPU50.RES:Rescheduling_interrupts
      3982 ±  5%     +62.3%       6465 ±  5%  interrupts.CPU51.CAL:Function_call_interrupts
     11049 ±  7%     -28.4%       7911 ±  3%  interrupts.CPU51.RES:Rescheduling_interrupts
      3735 ±  4%     +76.2%       6582 ±  4%  interrupts.CPU52.CAL:Function_call_interrupts
     10603 ±  7%     -25.8%       7866 ±  7%  interrupts.CPU52.RES:Rescheduling_interrupts
      4102 ±  5%     +64.4%       6742 ±  9%  interrupts.CPU53.CAL:Function_call_interrupts
     10902 ±  7%     -31.7%       7447 ±  6%  interrupts.CPU53.RES:Rescheduling_interrupts
      5497 ±  2%     +63.2%       8971 ± 19%  interrupts.CPU54.CAL:Function_call_interrupts
     11852 ±  2%     -32.4%       8016 ± 26%  interrupts.CPU54.RES:Rescheduling_interrupts
      4533 ±  4%     +79.2%       8124 ± 19%  interrupts.CPU55.CAL:Function_call_interrupts
     11745           -35.0%       7628 ± 25%  interrupts.CPU55.RES:Rescheduling_interrupts
      4339 ±  3%     +79.5%       7789 ± 20%  interrupts.CPU56.CAL:Function_call_interrupts
     12506 ±  5%     -35.4%       8078 ± 28%  interrupts.CPU56.RES:Rescheduling_interrupts
      4289 ±  4%     +94.1%       8326 ± 20%  interrupts.CPU57.CAL:Function_call_interrupts
      4142 ±  4%     +76.8%       7322 ± 18%  interrupts.CPU58.CAL:Function_call_interrupts
     11691 ±  3%     -29.4%       8248 ± 23%  interrupts.CPU58.RES:Rescheduling_interrupts
      4133 ±  4%     +92.1%       7942 ± 18%  interrupts.CPU59.CAL:Function_call_interrupts
     12200 ±  3%     -38.0%       7564 ± 23%  interrupts.CPU59.RES:Rescheduling_interrupts
      4275 ±  3%     +62.9%       6963 ± 10%  interrupts.CPU6.CAL:Function_call_interrupts
     10993 ±  5%     -27.6%       7955 ±  5%  interrupts.CPU6.RES:Rescheduling_interrupts
      4085 ±  4%     +90.4%       7777 ± 20%  interrupts.CPU60.CAL:Function_call_interrupts
     11203 ±  8%     -30.2%       7817 ± 20%  interrupts.CPU60.RES:Rescheduling_interrupts
      3990 ±  6%     +91.6%       7643 ± 19%  interrupts.CPU61.CAL:Function_call_interrupts
     11525 ±  4%     -31.7%       7866 ± 24%  interrupts.CPU61.RES:Rescheduling_interrupts
      3831 ±  2%     +91.0%       7318 ± 17%  interrupts.CPU62.CAL:Function_call_interrupts
     11485 ±  4%     -29.1%       8139 ± 22%  interrupts.CPU62.RES:Rescheduling_interrupts
      4099 ±  5%     +83.5%       7523 ± 24%  interrupts.CPU63.CAL:Function_call_interrupts
     12337 ±  4%     -30.3%       8598 ± 22%  interrupts.CPU63.RES:Rescheduling_interrupts
      3889           +84.8%       7188 ± 16%  interrupts.CPU64.CAL:Function_call_interrupts
     11519 ±  2%     -28.3%       8263 ± 23%  interrupts.CPU64.RES:Rescheduling_interrupts
      3644 ±  5%    +100.7%       7314 ± 22%  interrupts.CPU65.CAL:Function_call_interrupts
     12153 ±  3%     -31.2%       8366 ± 20%  interrupts.CPU65.RES:Rescheduling_interrupts
      3899 ±  7%     +95.0%       7601 ± 22%  interrupts.CPU66.CAL:Function_call_interrupts
     12312 ±  4%     -32.5%       8315 ± 24%  interrupts.CPU66.RES:Rescheduling_interrupts
      4040 ±  3%     +78.1%       7198 ± 18%  interrupts.CPU67.CAL:Function_call_interrupts
     11975 ±  6%     -30.0%       8389 ± 18%  interrupts.CPU67.RES:Rescheduling_interrupts
      4118 ±  4%     +88.5%       7762 ± 15%  interrupts.CPU68.CAL:Function_call_interrupts
     12033           -29.9%       8430 ± 21%  interrupts.CPU68.RES:Rescheduling_interrupts
      3759 ±  6%    +100.3%       7532 ± 20%  interrupts.CPU69.CAL:Function_call_interrupts
     12265 ±  6%     -37.8%       7625 ± 15%  interrupts.CPU69.RES:Rescheduling_interrupts
      4275 ±  7%     +55.9%       6665 ±  8%  interrupts.CPU7.CAL:Function_call_interrupts
      4840 ±  8%     -33.5%       3217 ± 34%  interrupts.CPU7.NMI:Non-maskable_interrupts
      4840 ±  8%     -33.5%       3217 ± 34%  interrupts.CPU7.PMI:Performance_monitoring_interrupts
     11313           -28.5%       8084 ± 12%  interrupts.CPU7.RES:Rescheduling_interrupts
      4282 ±  4%     +82.1%       7799 ± 14%  interrupts.CPU70.CAL:Function_call_interrupts
     11818 ± 10%     -31.9%       8053 ± 21%  interrupts.CPU70.RES:Rescheduling_interrupts
      4220           +75.4%       7402 ± 16%  interrupts.CPU71.CAL:Function_call_interrupts
      2792 ± 34%     +63.1%       4555 ±  7%  interrupts.CPU71.NMI:Non-maskable_interrupts
      2792 ± 34%     +63.1%       4555 ±  7%  interrupts.CPU71.PMI:Performance_monitoring_interrupts
     12435 ±  9%     -32.2%       8430 ± 19%  interrupts.CPU71.RES:Rescheduling_interrupts
      4462 ±  8%     +75.3%       7821 ± 22%  interrupts.CPU72.CAL:Function_call_interrupts
      4955 ±  4%     -19.0%       4011 ± 20%  interrupts.CPU72.NMI:Non-maskable_interrupts
      4955 ±  4%     -19.0%       4011 ± 20%  interrupts.CPU72.PMI:Performance_monitoring_interrupts
     13460 ±  6%     -21.9%      10517 ±  3%  interrupts.CPU72.RES:Rescheduling_interrupts
      4037 ±  2%     +90.6%       7697 ± 19%  interrupts.CPU73.CAL:Function_call_interrupts
     13625 ±  6%     -22.9%      10505 ±  5%  interrupts.CPU73.RES:Rescheduling_interrupts
      3982 ±  6%    +102.3%       8054 ± 19%  interrupts.CPU74.CAL:Function_call_interrupts
      4071 ± 25%     +28.7%       5239 ±  4%  interrupts.CPU74.NMI:Non-maskable_interrupts
      4071 ± 25%     +28.7%       5239 ±  4%  interrupts.CPU74.PMI:Performance_monitoring_interrupts
     14272 ±  3%     -28.7%      10176 ±  9%  interrupts.CPU74.RES:Rescheduling_interrupts
      3811 ± 13%    +106.3%       7861 ± 20%  interrupts.CPU75.CAL:Function_call_interrupts
     14574 ±  2%     -29.6%      10260 ±  5%  interrupts.CPU75.RES:Rescheduling_interrupts
      3730 ±  9%    +100.1%       7463 ± 18%  interrupts.CPU76.CAL:Function_call_interrupts
     15610 ±  4%     -34.6%      10213 ±  8%  interrupts.CPU76.RES:Rescheduling_interrupts
      3588 ±  8%    +107.1%       7431 ± 17%  interrupts.CPU77.CAL:Function_call_interrupts
     15243 ±  3%     -30.8%      10548 ±  8%  interrupts.CPU77.RES:Rescheduling_interrupts
      3567 ±  8%    +107.2%       7391 ± 16%  interrupts.CPU78.CAL:Function_call_interrupts
     15536 ±  3%     -31.1%      10698 ±  7%  interrupts.CPU78.RES:Rescheduling_interrupts
     71.75 ± 53%     -59.9%      28.75 ± 55%  interrupts.CPU78.TLB:TLB_shootdowns
      3722 ±  9%    +104.9%       7629 ± 15%  interrupts.CPU79.CAL:Function_call_interrupts
     14641 ±  2%     -29.6%      10309 ±  7%  interrupts.CPU79.RES:Rescheduling_interrupts
      4305 ±  5%     +52.8%       6580 ± 10%  interrupts.CPU8.CAL:Function_call_interrupts
     10673 ±  2%     -15.8%       8985 ±  4%  interrupts.CPU8.RES:Rescheduling_interrupts
      3637 ±  7%    +103.1%       7389 ± 22%  interrupts.CPU80.CAL:Function_call_interrupts
     15435 ±  5%     -34.8%      10060 ±  4%  interrupts.CPU80.RES:Rescheduling_interrupts
      3710 ±  3%     +73.9%       6453 ± 10%  interrupts.CPU81.CAL:Function_call_interrupts
     15193 ±  2%     -28.0%      10941 ±  2%  interrupts.CPU81.RES:Rescheduling_interrupts
      3632 ± 10%     +99.6%       7248 ± 14%  interrupts.CPU82.CAL:Function_call_interrupts
      5312 ± 10%     -39.7%       3203 ± 38%  interrupts.CPU82.NMI:Non-maskable_interrupts
      5312 ± 10%     -39.7%       3203 ± 38%  interrupts.CPU82.PMI:Performance_monitoring_interrupts
     14933           -30.2%      10426 ±  7%  interrupts.CPU82.RES:Rescheduling_interrupts
      3543 ± 10%    +109.7%       7431 ± 18%  interrupts.CPU83.CAL:Function_call_interrupts
     15475 ±  4%     -33.9%      10226 ±  4%  interrupts.CPU83.RES:Rescheduling_interrupts
      3653 ±  6%     +99.0%       7271 ± 19%  interrupts.CPU84.CAL:Function_call_interrupts
     14866           -29.5%      10474 ±  4%  interrupts.CPU84.RES:Rescheduling_interrupts
      3698 ±  9%     +92.0%       7100 ± 20%  interrupts.CPU85.CAL:Function_call_interrupts
     15330 ±  2%     -29.8%      10759 ±  3%  interrupts.CPU85.RES:Rescheduling_interrupts
      3844 ±  8%     +96.8%       7567 ± 21%  interrupts.CPU86.CAL:Function_call_interrupts
     15061 ±  3%     -29.5%      10616 ± 12%  interrupts.CPU86.RES:Rescheduling_interrupts
      3969 ± 15%     +74.8%       6939 ± 13%  interrupts.CPU87.CAL:Function_call_interrupts
     15159 ±  7%     -28.6%      10822 ±  8%  interrupts.CPU87.RES:Rescheduling_interrupts
      3847 ± 10%     +93.7%       7451 ± 19%  interrupts.CPU88.CAL:Function_call_interrupts
     14690 ±  2%     -29.2%      10402 ±  9%  interrupts.CPU88.RES:Rescheduling_interrupts
      3983 ± 13%    +101.4%       8020 ± 20%  interrupts.CPU89.CAL:Function_call_interrupts
     14481 ±  6%     -29.5%      10203 ±  9%  interrupts.CPU89.RES:Rescheduling_interrupts
      4164 ±  9%     +73.2%       7210 ± 26%  interrupts.CPU9.CAL:Function_call_interrupts
     11502 ±  4%     -17.5%       9492 ±  6%  interrupts.CPU9.RES:Rescheduling_interrupts
      3428 ±  6%    +100.1%       6858 ± 18%  interrupts.CPU90.CAL:Function_call_interrupts
     13999 ±  8%     -30.4%       9746 ± 15%  interrupts.CPU90.RES:Rescheduling_interrupts
      3564 ±  4%     +97.2%       7027 ± 16%  interrupts.CPU91.CAL:Function_call_interrupts
     14546 ±  4%     -36.0%       9302 ± 20%  interrupts.CPU91.RES:Rescheduling_interrupts
      3941 ±  6%     +76.0%       6936 ± 19%  interrupts.CPU92.CAL:Function_call_interrupts
     14844 ±  6%     -34.2%       9773 ± 15%  interrupts.CPU92.RES:Rescheduling_interrupts
      3347 ±  7%    +102.9%       6792 ± 20%  interrupts.CPU93.CAL:Function_call_interrupts
     15141 ± 10%     -38.9%       9246 ± 20%  interrupts.CPU93.RES:Rescheduling_interrupts
      3774 ±  8%     +83.4%       6923 ± 18%  interrupts.CPU94.CAL:Function_call_interrupts
     15238 ± 11%     -33.0%      10207 ± 14%  interrupts.CPU94.RES:Rescheduling_interrupts
      3351 ± 10%    +120.4%       7385 ± 20%  interrupts.CPU95.CAL:Function_call_interrupts
     15894 ±  5%     -37.2%       9987 ± 15%  interrupts.CPU95.RES:Rescheduling_interrupts
      3455 ± 12%     +93.2%       6676 ± 16%  interrupts.CPU96.CAL:Function_call_interrupts
     15949 ±  9%     -33.4%      10614 ± 19%  interrupts.CPU96.RES:Rescheduling_interrupts
      3456 ±  6%    +110.1%       7262 ± 19%  interrupts.CPU97.CAL:Function_call_interrupts
      4276 ± 29%     +22.8%       5250 ±  6%  interrupts.CPU97.NMI:Non-maskable_interrupts
      4276 ± 29%     +22.8%       5250 ±  6%  interrupts.CPU97.PMI:Performance_monitoring_interrupts
     16089 ±  3%     -32.7%      10835 ± 16%  interrupts.CPU97.RES:Rescheduling_interrupts
      3709 ± 11%    +104.4%       7580 ± 20%  interrupts.CPU98.CAL:Function_call_interrupts
     17700 ± 20%     -42.5%      10177 ± 19%  interrupts.CPU98.RES:Rescheduling_interrupts
      3477 ± 16%    +114.3%       7451 ± 10%  interrupts.CPU99.CAL:Function_call_interrupts
     17887 ± 20%     -43.7%      10073 ± 10%  interrupts.CPU99.RES:Rescheduling_interrupts
   1922458 ±  3%     -32.5%    1297826 ±  6%  interrupts.RES:Rescheduling_interrupts
      3.06            -0.9        2.18 ±  8%  perf-profile.calltrace.cycles-pp.schedule_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      2.99            -0.9        2.11 ±  8%  perf-profile.calltrace.cycles-pp.__schedule.schedule_idle.do_idle.cpu_startup_entry.start_secondary
      3.25            -0.7        2.55 ±  7%  perf-profile.calltrace.cycles-pp.__schedule.schedule.schedule_timeout.sctp_skb_recv_datagram.sctp_recvmsg
      6.43            -0.6        5.81 ±  2%  perf-profile.calltrace.cycles-pp.skb_release_all.consume_skb.sctp_chunk_put.sctp_outq_sack.sctp_cmd_interpreter
      6.43            -0.6        5.81 ±  2%  perf-profile.calltrace.cycles-pp.skb_release_head_state.skb_release_all.consume_skb.sctp_chunk_put.sctp_outq_sack
      3.62            -0.6        3.05 ±  5%  perf-profile.calltrace.cycles-pp.schedule.schedule_timeout.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg
      3.68            -0.6        3.13 ±  5%  perf-profile.calltrace.cycles-pp.schedule_timeout.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
      6.10            -0.5        5.59 ±  2%  perf-profile.calltrace.cycles-pp.sctp_wfree.skb_release_head_state.skb_release_all.consume_skb.sctp_chunk_put
      4.42            -0.5        3.92 ±  3%  perf-profile.calltrace.cycles-pp.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock.__sctp_write_space
      4.47            -0.5        3.98 ±  3%  perf-profile.calltrace.cycles-pp.autoremove_wake_function.__wake_up_common.__wake_up_common_lock.__sctp_write_space.sctp_wfree
      1.58            -0.5        1.10 ±  9%  perf-profile.calltrace.cycles-pp.pick_next_task_fair.__schedule.schedule_idle.do_idle.cpu_startup_entry
      5.21            -0.4        4.77 ±  2%  perf-profile.calltrace.cycles-pp.__sctp_write_space.sctp_wfree.skb_release_head_state.skb_release_all.consume_skb
      4.95            -0.4        4.52 ±  2%  perf-profile.calltrace.cycles-pp.__wake_up_common_lock.__sctp_write_space.sctp_wfree.skb_release_head_state.skb_release_all
      1.72            -0.4        1.32 ± 13%  perf-profile.calltrace.cycles-pp.ttwu_do_activate.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock
      0.82 ±  2%      -0.4        0.43 ± 58%  perf-profile.calltrace.cycles-pp.poll_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      4.56            -0.4        4.17 ±  2%  perf-profile.calltrace.cycles-pp.__wake_up_common.__wake_up_common_lock.__sctp_write_space.sctp_wfree.skb_release_head_state
      1.44 ±  2%      -0.4        1.06 ±  8%  perf-profile.calltrace.cycles-pp.dequeue_entity.dequeue_task_fair.__schedule.schedule.schedule_timeout
      1.15            -0.4        0.79 ±  9%  perf-profile.calltrace.cycles-pp.set_next_entity.pick_next_task_fair.__schedule.schedule_idle.do_idle
      1.72 ±  5%      -0.4        1.35 ±  9%  perf-profile.calltrace.cycles-pp.sctp_ulpq_tail_data.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv.sctp_rcv
      1.67            -0.4        1.30 ± 13%  perf-profile.calltrace.cycles-pp.enqueue_task_fair.ttwu_do_activate.try_to_wake_up.autoremove_wake_function.__wake_up_common
      1.62 ±  2%      -0.3        1.27 ±  8%  perf-profile.calltrace.cycles-pp.dequeue_task_fair.__schedule.schedule.schedule_timeout.sctp_skb_recv_datagram
      0.90            -0.3        0.57        perf-profile.calltrace.cycles-pp.select_task_rq_fair.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock
      1.34            -0.3        1.03 ± 12%  perf-profile.calltrace.cycles-pp.enqueue_entity.enqueue_task_fair.ttwu_do_activate.try_to_wake_up.autoremove_wake_function
      1.19 ±  8%      -0.3        0.89 ± 13%  perf-profile.calltrace.cycles-pp.sctp_ulpevent_make_rcvmsg.sctp_ulpq_tail_data.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv
      7.35            -0.3        7.05        perf-profile.calltrace.cycles-pp.sctp_chunk_put.sctp_outq_sack.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv
      5.77            -0.3        5.48 ±  2%  perf-profile.calltrace.cycles-pp.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg.____sys_recvmsg.___sys_recvmsg
      7.06            -0.3        6.78        perf-profile.calltrace.cycles-pp.consume_skb.sctp_chunk_put.sctp_outq_sack.sctp_cmd_interpreter.sctp_do_sm
      0.64 ±  5%      -0.2        0.43 ± 57%  perf-profile.calltrace.cycles-pp.loopback_xmit.dev_hard_start_xmit.__dev_queue_xmit.ip_finish_output2.ip_output
      0.60            -0.2        0.40 ± 57%  perf-profile.calltrace.cycles-pp.sctp_queue_purge_ulpevents.sctp_ulpq_tail_event.do_ulpq_tail_event.sctp_cmd_interpreter.sctp_do_sm
      1.03            -0.2        0.82 ±  8%  perf-profile.calltrace.cycles-pp.__dev_queue_xmit.ip_finish_output2.ip_output.__ip_queue_xmit.sctp_packet_transmit
      1.53            -0.2        1.34 ±  3%  perf-profile.calltrace.cycles-pp.menu_select.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      0.88 ±  2%      -0.1        0.76 ±  5%  perf-profile.calltrace.cycles-pp.do_ulpq_tail_event.sctp_cmd_interpreter.sctp_do_sm.sctp_cmd_interpreter.sctp_do_sm
      0.72 ±  4%      -0.1        0.59 ±  7%  perf-profile.calltrace.cycles-pp.dev_hard_start_xmit.__dev_queue_xmit.ip_finish_output2.ip_output.__ip_queue_xmit
      0.81 ±  4%      -0.1        0.71 ±  4%  perf-profile.calltrace.cycles-pp.sctp_ulpevent_make_sender_dry_event.sctp_sf_do_no_pending_tsn.sctp_do_sm.sctp_cmd_interpreter.sctp_do_sm
      0.76 ±  2%      -0.1        0.66 ±  5%  perf-profile.calltrace.cycles-pp.sctp_ulpq_tail_event.do_ulpq_tail_event.sctp_cmd_interpreter.sctp_do_sm.sctp_cmd_interpreter
      0.83 ±  3%      -0.1        0.74 ±  3%  perf-profile.calltrace.cycles-pp.sctp_sf_do_no_pending_tsn.sctp_do_sm.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv
      0.64            -0.1        0.55 ±  3%  perf-profile.calltrace.cycles-pp.get_next_timer_interrupt.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle
      0.75            -0.1        0.67 ±  4%  perf-profile.calltrace.cycles-pp.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry
      0.96            -0.1        0.89 ±  4%  perf-profile.calltrace.cycles-pp.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry.start_secondary
      0.99            +0.0        1.04 ±  2%  perf-profile.calltrace.cycles-pp.sctp_packet_pack.sctp_packet_transmit.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm
      0.64 ±  2%      +0.1        0.70 ±  3%  perf-profile.calltrace.cycles-pp.sctp_chunk_put.sctp_packet_pack.sctp_packet_transmit.sctp_outq_flush.sctp_cmd_interpreter
      0.80            +0.1        0.88 ±  2%  perf-profile.calltrace.cycles-pp.__skb_datagram_iter.skb_copy_datagram_iter.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
      0.81            +0.1        0.89 ±  2%  perf-profile.calltrace.cycles-pp.skb_copy_datagram_iter.sctp_recvmsg.inet_recvmsg.____sys_recvmsg.___sys_recvmsg
      0.55 ±  2%      +0.1        0.64 ±  2%  perf-profile.calltrace.cycles-pp.sctp_user_addto_chunk.sctp_datamsg_from_user.sctp_sendmsg_to_asoc.sctp_sendmsg.sock_sendmsg
      0.73 ±  2%      +0.1        0.82 ±  4%  perf-profile.calltrace.cycles-pp.__alloc_skb._sctp_make_chunk.sctp_make_datafrag_empty.sctp_datamsg_from_user.sctp_sendmsg_to_asoc
      1.19            +0.1        1.28 ±  2%  perf-profile.calltrace.cycles-pp.sctp_transport_reset_t3_rtx.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm.sctp_primitive_SEND
      0.67 ±  4%      +0.1        0.77        perf-profile.calltrace.cycles-pp.sock_kmalloc.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg.do_syscall_64
      1.72 ±  2%      +0.1        1.83        perf-profile.calltrace.cycles-pp.sctp_chunk_put.sctp_ulpevent_free.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
      0.99 ±  2%      +0.1        1.11 ±  3%  perf-profile.calltrace.cycles-pp._sctp_make_chunk.sctp_make_datafrag_empty.sctp_datamsg_from_user.sctp_sendmsg_to_asoc.sctp_sendmsg
      1.28            +0.1        1.40 ±  3%  perf-profile.calltrace.cycles-pp.sctp_make_datafrag_empty.sctp_datamsg_from_user.sctp_sendmsg_to_asoc.sctp_sendmsg.sock_sendmsg
      0.76 ±  2%      +0.1        0.89 ±  4%  perf-profile.calltrace.cycles-pp.__alloc_skb.sctp_packet_transmit.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm
      0.55            +0.1        0.69 ±  2%  perf-profile.calltrace.cycles-pp.mod_timer.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv.sctp_rcv
      0.64            +0.1        0.78 ±  4%  perf-profile.calltrace.cycles-pp._sctp_make_chunk.sctp_make_sack.sctp_packet_append_chunk.sctp_packet_transmit_chunk.sctp_outq_flush
      1.74            +0.1        1.89        perf-profile.calltrace.cycles-pp.sctp_check_transmitted.sctp_outq_sack.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv
      0.78 ±  2%      +0.2        0.94 ±  4%  perf-profile.calltrace.cycles-pp.mod_timer.sctp_transport_reset_t3_rtx.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm
      1.51 ±  2%      +0.2        1.67 ±  2%  perf-profile.calltrace.cycles-pp.sctp_outq_select_transport.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm.sctp_primitive_SEND
      0.74            +0.2        0.90 ±  3%  perf-profile.calltrace.cycles-pp.kfree_skb.sctp_recvmsg.inet_recvmsg.____sys_recvmsg.___sys_recvmsg
     11.83            +0.2       12.00        perf-profile.calltrace.cycles-pp.____sys_recvmsg.___sys_recvmsg.__sys_recvmsg.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.57 ±  2%      +0.2        0.74 ±  5%  perf-profile.calltrace.cycles-pp.lock_timer_base.mod_timer.sctp_transport_reset_t3_rtx.sctp_outq_flush.sctp_cmd_interpreter
      0.52 ±  2%      +0.2        0.71 ±  6%  perf-profile.calltrace.cycles-pp.kmem_cache_free.sctp_ulpevent_free.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
      0.66 ±  2%      +0.2        0.86 ±  3%  perf-profile.calltrace.cycles-pp.sctp_chunk_free.sctp_outq_sack.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv
      0.92 ±  5%      +0.2        1.13 ±  3%  perf-profile.calltrace.cycles-pp.lock_sock_nested.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
     11.18            +0.2       11.38        perf-profile.calltrace.cycles-pp.sctp_outq_sack.sctp_cmd_interpreter.sctp_do_sm.sctp_assoc_bh_rcv.sctp_rcv
      0.82 ±  6%      +0.2        1.03 ±  3%  perf-profile.calltrace.cycles-pp._raw_spin_lock_bh.lock_sock_nested.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg
      0.38 ± 57%      +0.2        0.60 ±  3%  perf-profile.calltrace.cycles-pp.__check_object_size.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg.do_syscall_64
      2.60            +0.2        2.82        perf-profile.calltrace.cycles-pp.sctp_datamsg_from_user.sctp_sendmsg_to_asoc.sctp_sendmsg.sock_sendmsg.____sys_sendmsg
     11.36            +0.2       11.60        perf-profile.calltrace.cycles-pp.inet_recvmsg.____sys_recvmsg.___sys_recvmsg.__sys_recvmsg.do_syscall_64
     11.23            +0.3       11.50        perf-profile.calltrace.cycles-pp.sctp_recvmsg.inet_recvmsg.____sys_recvmsg.___sys_recvmsg.__sys_recvmsg
      2.49            +0.3        2.77        perf-profile.calltrace.cycles-pp.sctp_ulpevent_free.sctp_recvmsg.inet_recvmsg.____sys_recvmsg.___sys_recvmsg
      2.81            +0.3        3.12 ±  3%  perf-profile.calltrace.cycles-pp.sctp_packet_transmit_chunk.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm.sctp_primitive_SEND
      2.65            +0.3        2.98 ±  3%  perf-profile.calltrace.cycles-pp.sctp_packet_append_chunk.sctp_packet_transmit_chunk.sctp_outq_flush.sctp_cmd_interpreter.sctp_do_sm
      0.12 ±173%      +0.4        0.55        perf-profile.calltrace.cycles-pp.sctp_sf_eat_sack_6_2.sctp_do_sm.sctp_assoc_bh_rcv.sctp_rcv.ip_protocol_deliver_rcu
      1.42            +0.4        1.84 ±  5%  perf-profile.calltrace.cycles-pp.sctp_make_sack.sctp_packet_append_chunk.sctp_packet_transmit_chunk.sctp_outq_flush.sctp_cmd_interpreter
     42.61            +0.4       43.04        perf-profile.calltrace.cycles-pp.__sys_sendmsg.do_syscall_64.entry_SYSCALL_64_after_hwframe
     40.13            +0.4       40.56        perf-profile.calltrace.cycles-pp.sock_sendmsg.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg.do_syscall_64
      0.12 ±173%      +0.4        0.57 ±  5%  perf-profile.calltrace.cycles-pp.prepare_to_wait_exclusive.sctp_skb_recv_datagram.sctp_recvmsg.inet_recvmsg.____sys_recvmsg
     42.40            +0.5       42.86        perf-profile.calltrace.cycles-pp.___sys_sendmsg.__sys_sendmsg.do_syscall_64.entry_SYSCALL_64_after_hwframe
     39.87            +0.5       40.35        perf-profile.calltrace.cycles-pp.sctp_sendmsg.sock_sendmsg.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg
     55.52            +0.5       56.01        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.5        0.52 ±  2%  perf-profile.calltrace.cycles-pp.skb_release_head_state.skb_release_all.consume_skb.sctp_chunk_put.sctp_ulpevent_free
     18.25            +0.5       18.78        perf-profile.calltrace.cycles-pp.sctp_do_sm.sctp_primitive_SEND.sctp_sendmsg_to_asoc.sctp_sendmsg.sock_sendmsg
      0.00            +0.5        0.53 ±  2%  perf-profile.calltrace.cycles-pp.skb_release_all.consume_skb.sctp_chunk_put.sctp_ulpevent_free.sctp_recvmsg
     19.24            +0.5       19.77        perf-profile.calltrace.cycles-pp.sctp_cmd_interpreter.sctp_do_sm.sctp_primitive_SEND.sctp_sendmsg_to_asoc.sctp_sendmsg
     41.79            +0.5       42.34        perf-profile.calltrace.cycles-pp.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.6        0.58 ±  5%  perf-profile.calltrace.cycles-pp.__slab_free.kmem_cache_free.sctp_ulpevent_free.sctp_recvmsg.inet_recvmsg
      0.00            +0.6        0.59 ±  8%  perf-profile.calltrace.cycles-pp.__slab_free.consume_skb.sctp_chunk_put.sctp_outq_sack.sctp_cmd_interpreter
     39.28            +0.6       39.90        perf-profile.calltrace.cycles-pp.sctp_sendmsg_to_asoc.sctp_sendmsg.sock_sendmsg.____sys_sendmsg.___sys_sendmsg
      0.00            +0.8        0.76 ± 12%  perf-profile.calltrace.cycles-pp.ttwu_queue_wakelist.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock
      0.00            +0.8        0.78 ± 14%  perf-profile.calltrace.cycles-pp.sched_ttwu_pending.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary
      0.14 ±173%      +1.2        1.31 ± 13%  perf-profile.calltrace.cycles-pp.flush_smp_call_function_from_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      6.29            -1.6        4.71 ±  7%  perf-profile.children.cycles-pp.__schedule
      3.09            -0.9        2.19 ±  8%  perf-profile.children.cycles-pp.schedule_idle
      3.62            -0.6        3.05 ±  5%  perf-profile.children.cycles-pp.schedule
      7.19            -0.6        6.61 ±  2%  perf-profile.children.cycles-pp.skb_release_all
      7.17            -0.6        6.60 ±  2%  perf-profile.children.cycles-pp.skb_release_head_state
      3.69            -0.6        3.13 ±  5%  perf-profile.children.cycles-pp.schedule_timeout
      6.10            -0.5        5.59 ±  2%  perf-profile.children.cycles-pp.sctp_wfree
      4.47            -0.5        3.98 ±  3%  perf-profile.children.cycles-pp.autoremove_wake_function
      4.43            -0.5        3.93 ±  3%  perf-profile.children.cycles-pp.try_to_wake_up
      1.71            -0.5        1.24 ±  9%  perf-profile.children.cycles-pp.pick_next_task_fair
      5.21            -0.4        4.77 ±  2%  perf-profile.children.cycles-pp.__sctp_write_space
      4.95            -0.4        4.53 ±  2%  perf-profile.children.cycles-pp.__wake_up_common_lock
      4.56            -0.4        4.17 ±  2%  perf-profile.children.cycles-pp.__wake_up_common
      1.45 ±  2%      -0.4        1.07 ±  8%  perf-profile.children.cycles-pp.dequeue_entity
      1.55            -0.4        1.17 ±  9%  perf-profile.children.cycles-pp.update_load_avg
      1.18            -0.4        0.80 ±  9%  perf-profile.children.cycles-pp.set_next_entity
      1.72 ±  5%      -0.4        1.35 ±  9%  perf-profile.children.cycles-pp.sctp_ulpq_tail_data
      1.62 ±  2%      -0.4        1.27 ±  8%  perf-profile.children.cycles-pp.dequeue_task_fair
      0.90            -0.3        0.57        perf-profile.children.cycles-pp.select_task_rq_fair
      1.90            -0.3        1.58 ±  9%  perf-profile.children.cycles-pp.ttwu_do_activate
      8.03            -0.3        7.71        perf-profile.children.cycles-pp.consume_skb
      1.20 ±  8%      -0.3        0.90 ± 13%  perf-profile.children.cycles-pp.sctp_ulpevent_make_rcvmsg
      1.85            -0.3        1.55 ±  9%  perf-profile.children.cycles-pp.enqueue_task_fair
      5.79            -0.3        5.51 ±  2%  perf-profile.children.cycles-pp.sctp_skb_recv_datagram
      0.83 ±  2%      -0.3        0.55 ± 11%  perf-profile.children.cycles-pp.poll_idle
      1.50            -0.3        1.25 ±  8%  perf-profile.children.cycles-pp.enqueue_entity
      0.84            -0.2        0.63 ± 10%  perf-profile.children.cycles-pp.update_rq_clock
      1.04            -0.2        0.83 ±  8%  perf-profile.children.cycles-pp.__dev_queue_xmit
      0.62 ±  3%      -0.2        0.43 ±  6%  perf-profile.children.cycles-pp.update_curr
      1.55            -0.2        1.36 ±  3%  perf-profile.children.cycles-pp.menu_select
      9.98            -0.2        9.80        perf-profile.children.cycles-pp.sctp_chunk_put
      1.12 ±  2%      -0.1        0.98 ±  3%  perf-profile.children.cycles-pp.sctp_ulpq_tail_event
      0.88 ±  2%      -0.1        0.76 ±  5%  perf-profile.children.cycles-pp.do_ulpq_tail_event
      1.01            -0.1        0.89 ±  4%  perf-profile.children.cycles-pp.copy_msghdr_from_user
      0.55            -0.1        0.43 ±  4%  perf-profile.children.cycles-pp.sctp_association_put
      0.72 ±  4%      -0.1        0.60 ±  8%  perf-profile.children.cycles-pp.dev_hard_start_xmit
      0.34 ± 16%      -0.1        0.22 ± 22%  perf-profile.children.cycles-pp.ipv4_dst_check
      0.29 ±  3%      -0.1        0.17 ±  7%  perf-profile.children.cycles-pp.resched_curr
      0.34 ±  3%      -0.1        0.24 ±  9%  perf-profile.children.cycles-pp.__update_load_avg_se
      0.35 ±  2%      -0.1        0.24 ± 10%  perf-profile.children.cycles-pp.pick_next_entity
      0.81 ±  4%      -0.1        0.72 ±  4%  perf-profile.children.cycles-pp.sctp_ulpevent_make_sender_dry_event
      0.23 ± 13%      -0.1        0.14 ± 22%  perf-profile.children.cycles-pp.__ip_finish_output
      0.84 ±  3%      -0.1        0.74 ±  4%  perf-profile.children.cycles-pp.sctp_sf_do_no_pending_tsn
      0.64 ±  5%      -0.1        0.55 ±  8%  perf-profile.children.cycles-pp.loopback_xmit
      0.36 ±  3%      -0.1        0.27 ±  4%  perf-profile.children.cycles-pp.check_preempt_curr
      0.61            -0.1        0.52 ±  6%  perf-profile.children.cycles-pp.sctp_queue_purge_ulpevents
      0.46 ±  3%      -0.1        0.37 ±  4%  perf-profile.children.cycles-pp.sctp_datamsg_put
      0.64            -0.1        0.55 ±  4%  perf-profile.children.cycles-pp.get_next_timer_interrupt
      0.53 ±  2%      -0.1        0.45 ±  2%  perf-profile.children.cycles-pp.sendmsg_copy_msghdr
      0.56            -0.1        0.48 ±  4%  perf-profile.children.cycles-pp.import_iovec
      0.38 ±  3%      -0.1        0.29 ±  3%  perf-profile.children.cycles-pp.ttwu_do_wakeup
      0.53            -0.1        0.45 ±  4%  perf-profile.children.cycles-pp.__import_iovec
      0.42 ±  3%      -0.1        0.35 ±  5%  perf-profile.children.cycles-pp.__switch_to_asm
      0.75            -0.1        0.68 ±  3%  perf-profile.children.cycles-pp.tick_nohz_next_event
      0.69            -0.1        0.62 ±  4%  perf-profile.children.cycles-pp._copy_from_user
      0.54 ±  3%      -0.1        0.47 ±  9%  perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.96            -0.1        0.89 ±  4%  perf-profile.children.cycles-pp.tick_nohz_get_sleep_length
      0.40 ±  2%      -0.1        0.33 ±  4%  perf-profile.children.cycles-pp.iovec_from_user
      0.29 ±  3%      -0.1        0.22 ±  7%  perf-profile.children.cycles-pp._copy_from_iter_full
      0.34 ±  5%      -0.1        0.27 ± 22%  perf-profile.children.cycles-pp.start_kernel
      0.34 ±  5%      -0.1        0.27 ± 11%  perf-profile.children.cycles-pp.__sctp_packet_append_chunk
      0.57            -0.1        0.51 ±  2%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.20 ±  6%      -0.1        0.14 ± 10%  perf-profile.children.cycles-pp.switch_mm_irqs_off
      0.41 ±  3%      -0.1        0.35 ±  3%  perf-profile.children.cycles-pp.sched_clock
      0.43 ±  3%      -0.1        0.38 ±  3%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.41 ±  3%      -0.1        0.35 ±  5%  perf-profile.children.cycles-pp.__next_timer_interrupt
      0.39 ±  3%      -0.1        0.33 ±  3%  perf-profile.children.cycles-pp.native_sched_clock
      0.17 ± 10%      -0.1        0.12 ± 13%  perf-profile.children.cycles-pp.ip_rcv_finish
      0.37            -0.1        0.32 ±  6%  perf-profile.children.cycles-pp.read_tsc
      1.04            -0.1        0.99 ±  2%  perf-profile.children.cycles-pp._raw_spin_lock
      0.40 ±  2%      -0.1        0.35 ±  4%  perf-profile.children.cycles-pp.__switch_to
      0.15 ±  7%      -0.1        0.10 ± 18%  perf-profile.children.cycles-pp.validate_xmit_skb
      0.28 ±  5%      -0.0        0.23 ±  4%  perf-profile.children.cycles-pp.___perf_sw_event
      0.16 ± 13%      -0.0        0.11 ± 14%  perf-profile.children.cycles-pp.ip_rcv_finish_core
      0.22 ±  8%      -0.0        0.17 ±  7%  perf-profile.children.cycles-pp.sock_recvmsg
      0.20 ±  8%      -0.0        0.15 ±  5%  perf-profile.children.cycles-pp.security_socket_recvmsg
      0.22 ±  9%      -0.0        0.17 ±  8%  perf-profile.children.cycles-pp.ipv4_mtu
      0.30 ±  5%      -0.0        0.25        perf-profile.children.cycles-pp.sctp_data_ready
      0.41 ±  4%      -0.0        0.36 ±  4%  perf-profile.children.cycles-pp.sctp_transport_hold
      0.24 ±  5%      -0.0        0.20 ±  5%  perf-profile.children.cycles-pp.__check_heap_object
      0.51 ±  2%      -0.0        0.46 ±  2%  perf-profile.children.cycles-pp.__list_del_entry_valid
      0.17 ±  4%      -0.0        0.13 ± 10%  perf-profile.children.cycles-pp.sctp_outq_tail
      0.23 ±  4%      -0.0        0.19 ±  7%  perf-profile.children.cycles-pp.aa_sk_perm
      0.18 ±  3%      -0.0        0.14 ±  5%  perf-profile.children.cycles-pp.sctp_inq_pop
      0.21 ± 12%      -0.0        0.17 ±  4%  perf-profile.children.cycles-pp.irqtime_account_irq
      0.25 ±  3%      -0.0        0.21 ±  7%  perf-profile.children.cycles-pp.reweight_entity
      0.12 ±  4%      -0.0        0.09 ±  4%  perf-profile.children.cycles-pp.cpuidle_governor_latency_req
      0.09 ± 12%      -0.0        0.05        perf-profile.children.cycles-pp.__cgroup_account_cputime
      0.11 ± 11%      -0.0        0.08 ± 14%  perf-profile.children.cycles-pp.update_min_vruntime
      0.20 ±  6%      -0.0        0.17 ±  4%  perf-profile.children.cycles-pp.release_sock
      0.38 ±  2%      -0.0        0.34 ±  3%  perf-profile.children.cycles-pp.memset_erms
      0.33 ±  3%      -0.0        0.30 ±  2%  perf-profile.children.cycles-pp.sctp_chunk_hold
      0.15 ±  5%      -0.0        0.12 ±  3%  perf-profile.children.cycles-pp.sock_wfree
      0.20 ±  6%      -0.0        0.17 ±  7%  perf-profile.children.cycles-pp.finish_task_switch
      0.19 ±  3%      -0.0        0.16 ±  4%  perf-profile.children.cycles-pp.sock_kfree_s
      0.19 ±  2%      -0.0        0.16 ±  5%  perf-profile.children.cycles-pp.memcpy_erms
      0.26            -0.0        0.23 ±  6%  perf-profile.children.cycles-pp.sockfd_lookup_light
      0.26            -0.0        0.23 ±  4%  perf-profile.children.cycles-pp.__might_fault
      0.18 ±  2%      -0.0        0.15 ±  4%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      0.11 ±  8%      -0.0        0.08 ± 10%  perf-profile.children.cycles-pp.sctp_validate_data
      0.10 ±  8%      -0.0        0.07        perf-profile.children.cycles-pp.put_prev_task_fair
      0.07 ±  7%      -0.0        0.04 ± 57%  perf-profile.children.cycles-pp.sctp_v4_xmit
      0.29            -0.0        0.26 ±  4%  perf-profile.children.cycles-pp.___might_sleep
      0.19 ±  2%      -0.0        0.16 ±  6%  perf-profile.children.cycles-pp._find_next_bit
      0.14 ±  3%      -0.0        0.11 ±  7%  perf-profile.children.cycles-pp._cond_resched
      0.11 ±  3%      -0.0        0.09 ±  4%  perf-profile.children.cycles-pp.sctp_control_set_owner_w
      0.09 ± 24%      -0.0        0.06        perf-profile.children.cycles-pp.sctp_chunk_assign_ssn
      0.21 ±  2%      -0.0        0.18 ±  4%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.16            -0.0        0.14 ±  6%  perf-profile.children.cycles-pp.security_socket_sendmsg
      0.14 ±  3%      -0.0        0.11 ±  7%  perf-profile.children.cycles-pp.__wrgsbase_inactive
      0.11 ±  4%      -0.0        0.08 ±  5%  perf-profile.children.cycles-pp.__calc_delta
      0.09 ±  4%      -0.0        0.07 ± 10%  perf-profile.children.cycles-pp.rb_next
      0.38            -0.0        0.35 ±  3%  perf-profile.children.cycles-pp.__copy_msghdr_from_user
      0.16 ±  2%      -0.0        0.14 ±  9%  perf-profile.children.cycles-pp.copy_fpregs_to_fpstate
      0.13 ±  3%      -0.0        0.11 ±  4%  perf-profile.children.cycles-pp.__entry_text_start
      0.24 ±  2%      -0.0        0.23 ±  2%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.17 ±  2%      -0.0        0.15 ±  4%  perf-profile.children.cycles-pp.sctp_ulpevent_receive_data
      0.07 ±  5%      -0.0        0.06 ±  9%  perf-profile.children.cycles-pp.rcu_all_qs
      0.08 ± 10%      -0.0        0.06 ± 11%  perf-profile.children.cycles-pp.newidle_balance
      0.07            -0.0        0.05 ±  8%  perf-profile.children.cycles-pp.cpuacct_charge
      0.09 ±  4%      -0.0        0.08 ±  6%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.09 ±  4%      -0.0        0.08 ±  5%  perf-profile.children.cycles-pp.sctp_ulpevent_init
      0.08            -0.0        0.07 ±  7%  perf-profile.children.cycles-pp.__rdgsbase_inactive
      0.07 ±  7%      -0.0        0.05        perf-profile.children.cycles-pp.kmalloc_slab
      0.10 ±  4%      -0.0        0.09        perf-profile.children.cycles-pp.sk_filter_trim_cap
      0.06            -0.0        0.05        perf-profile.children.cycles-pp.__put_user_nocheck_8
      0.06            -0.0        0.05        perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.05            +0.0        0.06 ±  6%  perf-profile.children.cycles-pp.sctp_transport_raise_cwnd
      0.06 ±  6%      +0.0        0.09 ± 13%  perf-profile.children.cycles-pp.__hrtimer_next_event_base
      0.40            +0.0        0.42 ±  2%  perf-profile.children.cycles-pp.copyout
      0.30 ±  2%      +0.0        0.34 ±  4%  perf-profile.children.cycles-pp.internal_add_timer
      0.16 ±  2%      +0.0        0.20 ±  5%  perf-profile.children.cycles-pp.__slab_alloc
      0.32 ±  8%      +0.0        0.36 ±  4%  perf-profile.children.cycles-pp.__ip_local_out
      0.27 ±  4%      +0.0        0.31 ±  4%  perf-profile.children.cycles-pp.enqueue_timer
      0.15 ±  3%      +0.0        0.19 ±  6%  perf-profile.children.cycles-pp.___slab_alloc
      0.53 ±  5%      +0.0        0.58 ±  2%  perf-profile.children.cycles-pp.dst_release
      0.15 ± 10%      +0.0        0.20 ±  5%  perf-profile.children.cycles-pp.__cgroup_bpf_run_filter_skb
      1.00            +0.0        1.05 ±  2%  perf-profile.children.cycles-pp.sctp_packet_pack
      0.28 ±  9%      +0.0        0.33 ±  4%  perf-profile.children.cycles-pp.ip_send_check
      0.07 ± 17%      +0.0        0.12 ± 15%  perf-profile.children.cycles-pp.rcu_eqs_enter
      0.11 ±  7%      +0.1        0.16 ±  8%  perf-profile.children.cycles-pp.ip_finish_output
      0.13 ± 14%      +0.1        0.19 ± 14%  perf-profile.children.cycles-pp.sctp_transport_burst_limited
      0.28 ±  2%      +0.1        0.34 ±  3%  perf-profile.children.cycles-pp.sctp_chunk_abandoned
      0.48 ±  2%      +0.1        0.55        perf-profile.children.cycles-pp.sctp_sf_eat_sack_6_2
      0.65            +0.1        0.71        perf-profile.children.cycles-pp.sctp_user_addto_chunk
      0.28            +0.1        0.35 ±  5%  perf-profile.children.cycles-pp.simple_copy_to_iter
      0.81            +0.1        0.89 ±  2%  perf-profile.children.cycles-pp.skb_copy_datagram_iter
      0.80            +0.1        0.88 ±  2%  perf-profile.children.cycles-pp.__skb_datagram_iter
      0.09 ±  4%      +0.1        0.17 ± 14%  perf-profile.children.cycles-pp.sctp_bind_addr_match
      0.48 ±  4%      +0.1        0.57 ±  4%  perf-profile.children.cycles-pp.prepare_to_wait_exclusive
      0.42 ± 14%      +0.1        0.51 ±  7%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      1.19            +0.1        1.28 ±  2%  perf-profile.children.cycles-pp.sctp_transport_reset_t3_rtx
      0.67 ±  3%      +0.1        0.77        perf-profile.children.cycles-pp.sock_kmalloc
      0.45            +0.1        0.56 ±  5%  perf-profile.children.cycles-pp.skb_set_owner_w
      1.29            +0.1        1.40 ±  3%  perf-profile.children.cycles-pp.sctp_make_datafrag_empty
      0.63 ±  3%      +0.1        0.74 ±  3%  perf-profile.children.cycles-pp.kfree
      0.28 ±  3%      +0.1        0.40 ±  2%  perf-profile.children.cycles-pp.sctp_transport_put
      0.56            +0.1        0.69 ±  3%  perf-profile.children.cycles-pp.sctp_addto_chunk
      0.20 ±  3%      +0.1        0.34 ±  9%  perf-profile.children.cycles-pp.skb_put
      0.89            +0.1        1.03 ±  2%  perf-profile.children.cycles-pp.kfree_skb
      1.75            +0.1        1.90        perf-profile.children.cycles-pp.sctp_check_transmitted
      1.52 ±  2%      +0.2        1.67 ±  2%  perf-profile.children.cycles-pp.sctp_outq_select_transport
      1.19 ±  3%      +0.2        1.35 ±  2%  perf-profile.children.cycles-pp.lock_sock_nested
      0.10 ±  5%      +0.2        0.26 ±  9%  perf-profile.children.cycles-pp.available_idle_cpu
      1.08 ±  5%      +0.2        1.25 ±  3%  perf-profile.children.cycles-pp._raw_spin_lock_bh
     11.83            +0.2       12.00        perf-profile.children.cycles-pp.____sys_recvmsg
      2.18            +0.2        2.35 ±  2%  perf-profile.children.cycles-pp.__alloc_skb
      1.82            +0.2        1.99 ±  2%  perf-profile.children.cycles-pp.lock_timer_base
      0.08 ± 11%      +0.2        0.26 ± 15%  perf-profile.children.cycles-pp.llist_add_batch
      0.61 ±  3%      +0.2        0.80 ±  5%  perf-profile.children.cycles-pp.sctp_chunkify
      0.08 ± 11%      +0.2        0.26 ± 17%  perf-profile.children.cycles-pp.__smp_call_single_queue
      0.11 ± 14%      +0.2        0.30 ± 11%  perf-profile.children.cycles-pp.send_call_function_single_ipi
      0.68 ±  2%      +0.2        0.88 ±  3%  perf-profile.children.cycles-pp.sctp_chunk_free
      0.08 ± 19%      +0.2        0.28 ± 14%  perf-profile.children.cycles-pp.llist_reverse_order
      0.86 ±  2%      +0.2        1.06 ±  4%  perf-profile.children.cycles-pp.__ksize
     11.18            +0.2       11.39        perf-profile.children.cycles-pp.sctp_outq_sack
      2.60            +0.2        2.82        perf-profile.children.cycles-pp.sctp_datamsg_from_user
     11.36            +0.2       11.60        perf-profile.children.cycles-pp.inet_recvmsg
     11.24            +0.3       11.50        perf-profile.children.cycles-pp.sctp_recvmsg
      2.59            +0.3        2.86        perf-profile.children.cycles-pp.sctp_ulpevent_free
      1.65 ±  2%      +0.3        1.92 ±  3%  perf-profile.children.cycles-pp._sctp_make_chunk
      1.10 ±  3%      +0.3        1.37 ±  3%  perf-profile.children.cycles-pp.__check_object_size
      0.11 ± 17%      +0.3        0.38 ± 15%  perf-profile.children.cycles-pp.flush_smp_call_function_queue
      1.35            +0.3        1.64 ±  3%  perf-profile.children.cycles-pp.mod_timer
      2.09            +0.3        2.38 ±  2%  perf-profile.children.cycles-pp.kmem_cache_free
      2.82            +0.3        3.12 ±  3%  perf-profile.children.cycles-pp.sctp_packet_transmit_chunk
      2.61 ±  2%      +0.3        2.92 ±  2%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      2.65            +0.3        2.99 ±  3%  perf-profile.children.cycles-pp.sctp_packet_append_chunk
      1.50            +0.4        1.91 ±  5%  perf-profile.children.cycles-pp.sctp_make_sack
     42.62            +0.4       43.05        perf-profile.children.cycles-pp.__sys_sendmsg
     40.13            +0.4       40.57        perf-profile.children.cycles-pp.sock_sendmsg
      0.34 ± 12%      +0.4        0.79 ± 14%  perf-profile.children.cycles-pp.sched_ttwu_pending
     42.41            +0.5       42.86        perf-profile.children.cycles-pp.___sys_sendmsg
     39.89            +0.5       40.36        perf-profile.children.cycles-pp.sctp_sendmsg
      0.28 ± 12%      +0.5        0.76 ± 12%  perf-profile.children.cycles-pp.ttwu_queue_wakelist
     55.57            +0.5       56.06        perf-profile.children.cycles-pp.do_syscall_64
     41.79            +0.5       42.34        perf-profile.children.cycles-pp.____sys_sendmsg
     39.30            +0.6       39.91        perf-profile.children.cycles-pp.sctp_sendmsg_to_asoc
      1.98 ±  2%      +0.8        2.73 ±  4%  perf-profile.children.cycles-pp.__slab_free
      0.47 ± 13%      +0.9        1.32 ± 13%  perf-profile.children.cycles-pp.flush_smp_call_function_from_idle
      1.37            -0.4        0.94 ±  8%  perf-profile.self.cycles-pp.__schedule
      0.76 ±  4%      -0.3        0.48 ± 11%  perf-profile.self.cycles-pp.poll_idle
      0.65 ±  2%      -0.2        0.46 ± 12%  perf-profile.self.cycles-pp.update_rq_clock
      0.53            -0.2        0.35 ± 11%  perf-profile.self.cycles-pp.set_next_entity
      0.59 ±  3%      -0.2        0.41 ±  6%  perf-profile.self.cycles-pp.do_idle
      0.69 ±  2%      -0.2        0.54 ±  9%  perf-profile.self.cycles-pp.update_load_avg
      0.53 ±  3%      -0.1        0.40 ±  9%  perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.42            -0.1        0.30 ±  6%  perf-profile.self.cycles-pp.select_task_rq_fair
      0.55            -0.1        0.43 ±  4%  perf-profile.self.cycles-pp.sctp_association_put
      0.29 ±  3%      -0.1        0.17 ±  9%  perf-profile.self.cycles-pp.resched_curr
      0.33 ± 14%      -0.1        0.22 ± 20%  perf-profile.self.cycles-pp.ipv4_dst_check
      0.34 ±  2%      -0.1        0.23 ± 10%  perf-profile.self.cycles-pp.pick_next_entity
      0.39 ±  3%      -0.1        0.28 ±  8%  perf-profile.self.cycles-pp.enqueue_entity
      0.33 ±  2%      -0.1        0.23 ±  9%  perf-profile.self.cycles-pp.__update_load_avg_se
      0.63            -0.1        0.53 ± 10%  perf-profile.self.cycles-pp.sctp_association_hold
      0.27 ±  5%      -0.1        0.18 ±  8%  perf-profile.self.cycles-pp.update_curr
      0.43 ±  2%      -0.1        0.34 ±  3%  perf-profile.self.cycles-pp.menu_select
      0.42 ±  3%      -0.1        0.35 ±  5%  perf-profile.self.cycles-pp.__switch_to_asm
      0.53            -0.1        0.46 ±  4%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.31 ±  6%      -0.1        0.24 ±  6%  perf-profile.self.cycles-pp.__softirqentry_text_start
      0.83            -0.1        0.77 ±  2%  perf-profile.self.cycles-pp.sctp_wfree
      0.20 ±  5%      -0.1        0.14 ±  7%  perf-profile.self.cycles-pp.switch_mm_irqs_off
      0.37 ±  4%      -0.1        0.32 ±  4%  perf-profile.self.cycles-pp.native_sched_clock
      0.23 ±  8%      -0.0        0.18 ±  6%  perf-profile.self.cycles-pp.sctp_datamsg_put
      0.16 ± 12%      -0.0        0.11 ± 13%  perf-profile.self.cycles-pp.ip_rcv_finish_core
      0.36            -0.0        0.31 ±  5%  perf-profile.self.cycles-pp.read_tsc
      0.38 ±  2%      -0.0        0.33 ±  4%  perf-profile.self.cycles-pp.__switch_to
      0.25 ±  5%      -0.0        0.21 ±  5%  perf-profile.self.cycles-pp.___perf_sw_event
      0.18 ±  4%      -0.0        0.13 ± 11%  perf-profile.self.cycles-pp.dequeue_entity
      0.21 ±  7%      -0.0        0.17 ± 11%  perf-profile.self.cycles-pp.ipv4_mtu
      0.16 ±  4%      -0.0        0.11 ±  7%  perf-profile.self.cycles-pp.try_to_wake_up
      0.27 ±  7%      -0.0        0.22 ±  4%  perf-profile.self.cycles-pp.sctp_sendmsg
      1.02            -0.0        0.98 ±  2%  perf-profile.self.cycles-pp._raw_spin_lock
      0.40 ±  4%      -0.0        0.36 ±  5%  perf-profile.self.cycles-pp.sctp_transport_hold
      0.23 ±  3%      -0.0        0.19 ± 14%  perf-profile.self.cycles-pp.__sctp_packet_append_chunk
      0.15 ±  7%      -0.0        0.11 ± 10%  perf-profile.self.cycles-pp.sctp_outq_tail
      0.07 ±  7%      -0.0        0.03 ±100%  perf-profile.self.cycles-pp.sctp_v4_xmit
      0.24 ±  2%      -0.0        0.21 ±  5%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.24 ±  3%      -0.0        0.20 ±  5%  perf-profile.self.cycles-pp.sctp_do_sm
      0.23 ±  3%      -0.0        0.19 ±  4%  perf-profile.self.cycles-pp.__check_heap_object
      0.29 ±  5%      -0.0        0.25        perf-profile.self.cycles-pp.sctp_data_ready
      0.25 ±  3%      -0.0        0.21 ±  7%  perf-profile.self.cycles-pp.reweight_entity
      0.19 ±  2%      -0.0        0.15 ±  4%  perf-profile.self.cycles-pp.loopback_xmit
      0.18 ±  6%      -0.0        0.14 ±  3%  perf-profile.self.cycles-pp.____sys_sendmsg
      0.11 ±  9%      -0.0        0.07 ± 17%  perf-profile.self.cycles-pp.update_min_vruntime
      0.36 ±  3%      -0.0        0.33 ±  4%  perf-profile.self.cycles-pp.__alloc_skb
      0.49            -0.0        0.45 ±  2%  perf-profile.self.cycles-pp.__list_del_entry_valid
      0.37 ±  2%      -0.0        0.34 ±  3%  perf-profile.self.cycles-pp.memset_erms
      0.19 ±  3%      -0.0        0.16 ±  9%  perf-profile.self.cycles-pp.process_backlog
      0.13 ±  6%      -0.0        0.10 ±  9%  perf-profile.self.cycles-pp.__dev_queue_xmit
      0.18 ±  2%      -0.0        0.15 ±  2%  perf-profile.self.cycles-pp.memcpy_erms
      0.16 ±  4%      -0.0        0.13 ±  9%  perf-profile.self.cycles-pp.__ip_queue_xmit
      0.18 ±  4%      -0.0        0.15 ±  7%  perf-profile.self.cycles-pp.aa_sk_perm
      0.33 ±  3%      -0.0        0.30 ±  2%  perf-profile.self.cycles-pp.sctp_chunk_hold
      0.28 ±  5%      -0.0        0.25 ±  2%  perf-profile.self.cycles-pp.__might_sleep
      0.11 ± 11%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.do_ulpq_tail_event
      0.18 ±  2%      -0.0        0.16 ±  6%  perf-profile.self.cycles-pp._find_next_bit
      0.11 ±  6%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.ip_local_deliver
      0.28            -0.0        0.26 ±  4%  perf-profile.self.cycles-pp.___might_sleep
      0.20 ±  4%      -0.0        0.17 ±  4%  perf-profile.self.cycles-pp.__next_timer_interrupt
      0.14 ±  5%      -0.0        0.12 ±  3%  perf-profile.self.cycles-pp.sock_wfree
      0.25 ±  4%      -0.0        0.23 ±  2%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.20 ±  4%      -0.0        0.17 ±  4%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.08 ± 19%      -0.0        0.06        perf-profile.self.cycles-pp.prepare_to_wait_exclusive
      0.08 ± 10%      -0.0        0.05 ±  8%  perf-profile.self.cycles-pp.dev_hard_start_xmit
      0.06 ±  6%      -0.0        0.04 ± 57%  perf-profile.self.cycles-pp.__kmalloc_reserve
      0.14 ±  3%      -0.0        0.11 ±  7%  perf-profile.self.cycles-pp.__wrgsbase_inactive
      0.24 ±  2%      -0.0        0.22        perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.16 ±  2%      -0.0        0.14 ±  8%  perf-profile.self.cycles-pp.copy_fpregs_to_fpstate
      0.11 ±  9%      -0.0        0.09 ±  4%  perf-profile.self.cycles-pp.inet_recvmsg
      0.09 ±  7%      -0.0        0.07 ±  6%  perf-profile.self.cycles-pp.__skb_clone
      0.17 ±  2%      -0.0        0.15 ±  7%  perf-profile.self.cycles-pp.sctp_eat_data
      0.08 ±  5%      -0.0        0.06 ±  7%  perf-profile.self.cycles-pp.copy_msghdr_from_user
      0.13 ±  5%      -0.0        0.11        perf-profile.self.cycles-pp.do_syscall_64
      0.13 ±  3%      -0.0        0.11 ±  4%  perf-profile.self.cycles-pp.__entry_text_start
      0.07 ± 22%      -0.0        0.05 ±  8%  perf-profile.self.cycles-pp.sctp_chunk_assign_ssn
      0.09 ±  4%      -0.0        0.07 ± 12%  perf-profile.self.cycles-pp.rb_next
      0.09 ±  4%      -0.0        0.07 ± 12%  perf-profile.self.cycles-pp.sctp_validate_data
      0.11 ±  4%      -0.0        0.09 ±  4%  perf-profile.self.cycles-pp.sctp_packet_pack
      0.10 ±  4%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.__calc_delta
      0.10 ±  8%      -0.0        0.08 ±  8%  perf-profile.self.cycles-pp.sctp_inq_pop
      0.07 ± 10%      -0.0        0.05 ±  8%  perf-profile.self.cycles-pp.__genradix_ptr
      0.07            -0.0        0.05 ±  8%  perf-profile.self.cycles-pp.cpuacct_charge
      0.09 ±  4%      -0.0        0.08 ±  6%  perf-profile.self.cycles-pp.sctp_ulpevent_init
      0.15 ±  3%      -0.0        0.13 ±  5%  perf-profile.self.cycles-pp.__import_iovec
      0.13            -0.0        0.11 ±  4%  perf-profile.self.cycles-pp.rcu_idle_exit
      0.13 ±  3%      -0.0        0.11 ±  3%  perf-profile.self.cycles-pp.____sys_recvmsg
      0.09 ±  4%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.sctp_ulpevent_receive_data
      0.08            -0.0        0.07 ±  7%  perf-profile.self.cycles-pp.__rdgsbase_inactive
      0.07 ±  5%      -0.0        0.06        perf-profile.self.cycles-pp.___sys_sendmsg
      0.09 ±  5%      -0.0        0.07 ±  5%  perf-profile.self.cycles-pp.__sys_recvmsg
      0.08 ±  5%      -0.0        0.07 ±  5%  perf-profile.self.cycles-pp.__list_add_valid
      0.06            -0.0        0.05        perf-profile.self.cycles-pp.schedule_idle
      0.06            -0.0        0.05        perf-profile.self.cycles-pp.__put_user_nocheck_8
      0.07 ±  6%      +0.0        0.09 ±  5%  perf-profile.self.cycles-pp.schedule_timeout
      0.07 ± 10%      +0.0        0.09 ± 11%  perf-profile.self.cycles-pp.check_preempt_curr
      0.04 ± 58%      +0.0        0.07 ± 12%  perf-profile.self.cycles-pp.__hrtimer_next_event_base
      0.17 ±  4%      +0.0        0.21 ±  5%  perf-profile.self.cycles-pp.sctp_addto_chunk
      0.56 ±  3%      +0.0        0.60 ±  2%  perf-profile.self.cycles-pp.sctp_datamsg_from_user
      0.27 ±  4%      +0.0        0.31 ±  4%  perf-profile.self.cycles-pp.enqueue_timer
      0.15 ±  3%      +0.0        0.19 ±  6%  perf-profile.self.cycles-pp.___slab_alloc
      0.14 ±  8%      +0.0        0.19 ±  7%  perf-profile.self.cycles-pp.__cgroup_bpf_run_filter_skb
      0.47            +0.0        0.52        perf-profile.self.cycles-pp.sctp_assoc_bh_rcv
      0.14 ±  6%      +0.0        0.19 ±  5%  perf-profile.self.cycles-pp.dequeue_task_fair
      0.53 ±  5%      +0.1        0.58 ±  2%  perf-profile.self.cycles-pp.dst_release
      0.28 ± 10%      +0.1        0.33 ±  4%  perf-profile.self.cycles-pp.ip_send_check
      0.28 ±  2%      +0.1        0.33 ±  3%  perf-profile.self.cycles-pp.sctp_chunk_abandoned
      0.13 ± 14%      +0.1        0.19 ± 14%  perf-profile.self.cycles-pp.sctp_transport_burst_limited
      0.52 ±  5%      +0.1        0.57 ±  2%  perf-profile.self.cycles-pp.sctp_outq_flush
      0.46 ±  2%      +0.1        0.52 ±  3%  perf-profile.self.cycles-pp.sctp_rcv
      0.47 ±  3%      +0.1        0.54        perf-profile.self.cycles-pp.sctp_sf_eat_sack_6_2
      0.51            +0.1        0.58        perf-profile.self.cycles-pp.sctp_recvmsg
      0.66 ±  3%      +0.1        0.73 ±  3%  perf-profile.self.cycles-pp._raw_spin_lock_bh
      0.00            +0.1        0.08 ± 17%  perf-profile.self.cycles-pp.rcu_eqs_enter
      0.26 ±  8%      +0.1        0.34 ±  3%  perf-profile.self.cycles-pp.mod_timer
      0.06 ± 13%      +0.1        0.15 ± 15%  perf-profile.self.cycles-pp.sctp_bind_addr_match
      0.09 ± 11%      +0.1        0.18 ± 11%  perf-profile.self.cycles-pp.sctp_hash_cmp
      0.42 ± 13%      +0.1        0.51 ±  6%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.00            +0.1        0.11 ± 14%  perf-profile.self.cycles-pp.flush_smp_call_function_queue
      0.09 ±  5%      +0.1        0.19 ±  8%  perf-profile.self.cycles-pp.__wake_up_common
      0.08 ± 24%      +0.1        0.19 ± 14%  perf-profile.self.cycles-pp.ttwu_queue_wakelist
      0.51 ±  6%      +0.1        0.61 ±  7%  perf-profile.self.cycles-pp.sctp_outq_select_transport
      0.45            +0.1        0.56 ±  5%  perf-profile.self.cycles-pp.skb_set_owner_w
      0.54 ±  4%      +0.1        0.66 ±  2%  perf-profile.self.cycles-pp.sock_kmalloc
      0.36 ±  4%      +0.1        0.48 ±  3%  perf-profile.self.cycles-pp.schedule
      0.61 ±  3%      +0.1        0.73 ±  3%  perf-profile.self.cycles-pp.kfree
      0.90 ±  2%      +0.1        1.02 ±  3%  perf-profile.self.cycles-pp.kmem_cache_free
      0.27 ±  3%      +0.1        0.40 ±  2%  perf-profile.self.cycles-pp.sctp_transport_put
      0.15 ±  4%      +0.1        0.28 ±  9%  perf-profile.self.cycles-pp.skb_put
      0.49 ±  3%      +0.1        0.63 ±  5%  perf-profile.self.cycles-pp.sctp_make_sack
      0.52 ±  2%      +0.1        0.66 ±  2%  perf-profile.self.cycles-pp.sctp_cmd_interpreter
      0.75 ±  2%      +0.1        0.89 ±  4%  perf-profile.self.cycles-pp.sctp_sendmsg_to_asoc
      0.60 ±  3%      +0.1        0.74 ±  8%  perf-profile.self.cycles-pp.sctp_packet_config
      0.00            +0.1        0.15 ± 14%  perf-profile.self.cycles-pp.flush_smp_call_function_from_idle
      0.09 ±  4%      +0.2        0.26 ±  9%  perf-profile.self.cycles-pp.available_idle_cpu
      0.15 ±  5%      +0.2        0.33 ± 12%  perf-profile.self.cycles-pp.sctp_chunkify
      0.08 ± 11%      +0.2        0.26 ± 14%  perf-profile.self.cycles-pp.sched_ttwu_pending
      0.08 ± 11%      +0.2        0.26 ± 15%  perf-profile.self.cycles-pp.llist_add_batch
      0.11 ± 14%      +0.2        0.30 ± 11%  perf-profile.self.cycles-pp.send_call_function_single_ipi
      0.85 ±  3%      +0.2        1.05 ±  4%  perf-profile.self.cycles-pp.__ksize
      0.08 ± 15%      +0.2        0.28 ± 14%  perf-profile.self.cycles-pp.llist_reverse_order
      1.15            +0.2        1.35 ±  4%  perf-profile.self.cycles-pp.sctp_outq_sack
      0.54            +0.2        0.75 ±  6%  perf-profile.self.cycles-pp.lock_timer_base
      0.69 ±  4%      +0.3        0.99 ±  5%  perf-profile.self.cycles-pp.__check_object_size
      2.60 ±  2%      +0.3        2.91 ±  2%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      1.97 ±  2%      +0.7        2.71 ±  4%  perf-profile.self.cycles-pp.__slab_free


                                                                                
                               netperf.Throughput_tps                           
                                                                                
  58000 +-------------------------------------------------------------------+   
        |. .+.   .+.   .+.   .+.+.+. .+.   .+. .+.     .+. .+.+. .+.+.     .|   
  56000 |-+   +.+   +.+   +.+       +   +.+   +   +.+.+   +     +     +.+.+ |   
  54000 |-+                                                                 |   
        |                                                                   |   
  52000 |-+                                                                 |   
        |                                                                   |   
  50000 |-+                   O                                             |   
        |       O                           O       O                       |   
  48000 |-+                 O         O       O                             |   
  46000 |-O O     O O O           O     O       O                           |   
        |     O                 O                                           |   
  44000 |-+               O               O       O                         |   
        |               O           O                                       |   
  42000 +-------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                             netperf.Throughput_total_tps                       
                                                                                
   2.1e+06 +----------------------------------------------------------------+   
  2.05e+06 |-+.+          +.           .+       .+           +.            .|   
           |.+  + .+.++. +  +.+.+.+.+.+  + .++.+  + .+.+.+. +  +.++.+.+.+.+ |   
     2e+06 |-+   +      +                 +        +       +                |   
  1.95e+06 |-+                                                              |   
   1.9e+06 |-+                                                              |   
  1.85e+06 |-+                                                              |   
           |                                                                |   
   1.8e+06 |-+                  O                                           |   
  1.75e+06 |-+     O                         O       O                      |   
   1.7e+06 |-+ O              O         O      O                            |   
  1.65e+06 |-O       OO O           O     O      O                          |   
           |     O                O                                         |   
   1.6e+06 |-+              O               O      O                        |   
  1.55e+06 +----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                   netperf.workload                             
                                                                                
  6.2e+08 +-----------------------------------------------------------------+   
          |. .+. .+.+.+. + :  .+.+.+. .+. .+.+. .+. .+. .+. : +. .+.+.   .+ |   
    6e+08 |-+   +       +  +.+       +   +     +   +   +   +    +     +.+   |   
  5.8e+08 |-+                                                               |   
          |                                                                 |   
  5.6e+08 |-+                                                               |   
          |                                                                 |   
  5.4e+08 |-+                  O                                            |   
          |       O                          O       O                      |   
  5.2e+08 |-+                          O       O                            |   
    5e+08 |-O O       O      O     O     O       O                          |   
          |     O   O   O        O                                          |   
  4.8e+08 |-+              O                                                |   
          |               O          O     O       O                        |   
  4.6e+08 +-----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                        netperf.time.voluntary_context_switches                 
                                                                                
  6.2e+08 +-----------------------------------------------------------------+   
          |. .+. .+.+.+. + :  .+.+.+. .+. .+.+. .+. .+. .+. : +. .+.+.   .+ |   
    6e+08 |-+   +       +  +.+       +   +     +   +   +   +    +     +.+   |   
  5.8e+08 |-+                                                               |   
          |                                                                 |   
  5.6e+08 |-+                                                               |   
          |                                                                 |   
  5.4e+08 |-+                  O                                            |   
          |       O                          O       O                      |   
  5.2e+08 |-+                          O       O                            |   
    5e+08 |-O O       O      O     O     O       O                          |   
          |     O   O   O        O                                          |   
  4.8e+08 |-+              O                                                |   
          |               O          O     O       O                        |   
  4.6e+08 +-----------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample

***************************************************************************************************
lkp-cpl-4sp1: 144 threads Intel(R) Xeon(R) Gold 5318H CPU @ 2.50GHz with 128G memory
=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/1BRD_48G/xfs/x86_64-rhel-8.3/600/debian-10.4-x86_64-20200603.cgz/lkp-cpl-4sp1/sync_disk_rw/aim7/0x700001c

commit: 
  43c31ac0e6 ("sched: Remove relyance on STRUCT_ALIGNMENT")
  d8fcb81f1a ("sched/fair: Check for idle core in wake_affine")

43c31ac0e665d942 d8fcb81f1acf651a0e50eacecca 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
     16730            +8.7%      18186        aim7.jobs-per-min
    215.24            -8.0%     198.01        aim7.time.elapsed_time
    215.24            -8.0%     198.01        aim7.time.elapsed_time.max
    415645           -18.4%     339371        aim7.time.involuntary_context_switches
     11320            +6.4%      12045        aim7.time.system_time
     26.31 ±  3%     -13.8%      22.69        aim7.time.user_time
  98673976            -1.7%   96955988        aim7.time.voluntary_context_switches
     92121 ±  6%     +17.4%     108129 ±  2%  numa-meminfo.node3.Shmem
     23274           -13.6%      20116        uptime.idle
     60.91            -9.6%      55.08        iostat.cpu.idle
     38.92           +14.9%      44.74        iostat.cpu.system
     57576 ± 57%     +67.6%      96487 ±  8%  numa-vmstat.node2.numa_other
     23045 ±  6%     +17.2%      27015 ±  2%  numa-vmstat.node3.nr_shmem
      1368 ±  5%     +10.7%       1514 ±  2%  slabinfo.Acpi-Parse.active_objs
      1368 ±  5%     +10.7%       1514 ±  2%  slabinfo.Acpi-Parse.num_objs
 4.763e+08           -16.9%   3.96e+08        cpuidle.C1.time
   9964959           -10.4%    8926876        cpuidle.C1.usage
 1.782e+10 ±  2%     -16.0%  1.497e+10        cpuidle.C1E.time
     60.57            -5.8       54.72        mpstat.cpu.all.idle%
      0.03 ± 17%      +0.0        0.04 ± 18%  mpstat.cpu.all.iowait%
     38.26            +5.8       44.06        mpstat.cpu.all.sys%
     60.25            -9.1%      54.75        vmstat.cpu.id
    666562            +8.6%     723685        vmstat.io.bo
    922669            +6.5%     982373        vmstat.system.cs
    343007            +2.6%     351840        vmstat.system.in
     22809 ±  9%     +16.2%      26494        proc-vmstat.nr_active_anon
      8214 ±  2%      +4.5%       8584        proc-vmstat.nr_mapped
     26184 ±  8%     +15.0%      30102        proc-vmstat.nr_shmem
     31837            -1.6%      31333        proc-vmstat.nr_slab_reclaimable
     22809 ±  9%     +16.2%      26494        proc-vmstat.nr_zone_active_anon
     24065 ±  9%     +20.3%      28943        proc-vmstat.pgactivate
    961935            -5.1%     912855        proc-vmstat.pgfault
     56393            -5.3%      53404 ±  2%  proc-vmstat.pgreuse
   2339777           +31.8%    3084337        sched_debug.cfs_rq:/.MIN_vruntime.max
    357433 ±  9%     +31.6%     470432 ± 10%  sched_debug.cfs_rq:/.MIN_vruntime.stddev
     33632           +15.5%      38830        sched_debug.cfs_rq:/.exec_clock.avg
     36014           +14.7%      41310        sched_debug.cfs_rq:/.exec_clock.max
     33020           +14.8%      37891        sched_debug.cfs_rq:/.exec_clock.min
   2339777           +31.8%    3084338        sched_debug.cfs_rq:/.max_vruntime.max
    357433 ±  9%     +31.6%     470432 ± 10%  sched_debug.cfs_rq:/.max_vruntime.stddev
   2334835           +31.9%    3079941        sched_debug.cfs_rq:/.min_vruntime.avg
   2375898           +31.3%    3119539        sched_debug.cfs_rq:/.min_vruntime.max
   2296497           +31.2%    3012231        sched_debug.cfs_rq:/.min_vruntime.min
      0.31 ±  4%     +16.8%       0.36 ±  9%  sched_debug.cfs_rq:/.nr_running.avg
     68.50 ± 23%     +78.5%     122.25 ± 18%  sched_debug.cfs_rq:/.runnable_avg.min
    -51091           +56.4%     -79921        sched_debug.cfs_rq:/.spread0.min
     57.50 ± 21%     +74.2%     100.19 ± 12%  sched_debug.cfs_rq:/.util_avg.min
    403780 ±  3%     -14.7%     344602 ±  3%  sched_debug.cpu.avg_idle.avg
   1162493 ± 20%     -22.1%     905578 ± 16%  sched_debug.cpu.avg_idle.max
    180815 ±  5%     -24.6%     136296 ±  5%  sched_debug.cpu.avg_idle.stddev
    957.46 ±  3%     +12.9%       1080 ±  7%  sched_debug.cpu.curr->pid.avg
    781.31 ±  5%      +9.8%     858.00 ±  3%  sched_debug.cpu.nr_uninterruptible.max
   -893.88           -53.6%    -414.69        sched_debug.cpu.nr_uninterruptible.min
    299.40 ±  2%     -28.3%     214.56 ±  2%  sched_debug.cpu.nr_uninterruptible.stddev
    263328 ±  3%     +13.0%     297501        sched_debug.cpu.ttwu_count.min
     20829 ±  4%     -10.8%      18586 ±  6%  sched_debug.cpu.ttwu_count.stddev
     12.14           -10.3%      10.89        perf-stat.i.MPKI
  3.69e+09            +6.8%  3.942e+09        perf-stat.i.branch-instructions
      1.32            -0.1        1.26        perf-stat.i.branch-miss-rate%
     37.57            +0.9       38.46        perf-stat.i.cache-miss-rate%
  2.06e+08            -4.8%  1.962e+08        perf-stat.i.cache-references
    930589            +6.5%     991172        perf-stat.i.context-switches
     11.24            +7.7%      12.10        perf-stat.i.cpi
  1.92e+11           +14.7%  2.202e+11        perf-stat.i.cpu-cycles
    126633            -3.4%     122298        perf-stat.i.cpu-migrations
      2417           +16.5%       2816        perf-stat.i.cycles-between-cache-misses
 4.301e+09            +5.0%  4.518e+09        perf-stat.i.dTLB-loads
 1.808e+09            +3.9%  1.878e+09        perf-stat.i.dTLB-stores
   7626982            +6.5%    8125070        perf-stat.i.iTLB-load-misses
  18957579            +4.6%   19826986 ±  2%  perf-stat.i.iTLB-loads
 1.668e+10            +6.0%  1.768e+10        perf-stat.i.instructions
      1.33           +14.7%       1.53        perf-stat.i.metric.GHz
      0.88            +6.7%       0.94        perf-stat.i.metric.K/sec
     69.97            +5.2%      73.65        perf-stat.i.metric.M/sec
      4291            +3.0%       4421        perf-stat.i.minor-faults
  32773873            -4.7%   31227307        perf-stat.i.node-load-misses
   2114926            -8.3%    1938821        perf-stat.i.node-loads
  13875755            +3.5%   14359323        perf-stat.i.node-store-misses
    966868            +5.6%    1020869        perf-stat.i.node-stores
      4292            +3.0%       4423        perf-stat.i.page-faults
     12.35           -10.2%      11.10        perf-stat.overall.MPKI
      1.22            -0.1        1.15        perf-stat.overall.branch-miss-rate%
     38.28            +1.0       39.26        perf-stat.overall.cache-miss-rate%
     11.51            +8.2%      12.46        perf-stat.overall.cpi
      2435           +17.4%       2859        perf-stat.overall.cycles-between-cache-misses
      0.09            -7.6%       0.08        perf-stat.overall.ipc
 3.673e+09            +6.8%  3.923e+09        perf-stat.ps.branch-instructions
 2.051e+08            -4.8%  1.953e+08        perf-stat.ps.cache-references
    926297            +6.5%     986433        perf-stat.ps.context-switches
 1.912e+11           +14.6%  2.192e+11        perf-stat.ps.cpu-cycles
    126043            -3.4%     121706        perf-stat.ps.cpu-migrations
 4.282e+09            +5.0%  4.497e+09        perf-stat.ps.dTLB-loads
   1.8e+09            +3.9%  1.869e+09        perf-stat.ps.dTLB-stores
   7591919            +6.5%    8086053        perf-stat.ps.iTLB-load-misses
  18869445            +4.6%   19731191 ±  2%  perf-stat.ps.iTLB-loads
  1.66e+10            +6.0%   1.76e+10        perf-stat.ps.instructions
      4270            +3.0%       4397        perf-stat.ps.minor-faults
  32623435            -4.7%   31077586        perf-stat.ps.node-load-misses
   2106381            -8.3%    1930815        perf-stat.ps.node-loads
  13811721            +3.5%   14290702        perf-stat.ps.node-store-misses
    962440            +5.6%    1016130        perf-stat.ps.node-stores
      4271            +3.0%       4399        perf-stat.ps.page-faults
 3.586e+12            -2.5%  3.495e+12        perf-stat.total.instructions
     14.00 ±  2%      -2.3       11.74        perf-profile.calltrace.cycles-pp.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
     13.60 ±  2%      -2.2       11.38        perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.remove_wait_queue.xlog_wait_on_iclog.__xfs_log_force_lsn
     13.62 ±  2%      -2.2       11.41        perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.remove_wait_queue.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_log_force_lsn
     13.66 ±  2%      -2.2       11.45        perf-profile.calltrace.cycles-pp.remove_wait_queue.xlog_wait_on_iclog.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync
     25.35 ±  2%      -2.2       23.16 ±  3%  perf-profile.calltrace.cycles-pp.__xfs_log_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write
     29.45            -1.8       27.67        perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     29.44            -1.8       27.67        perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     29.45            -1.8       27.67        perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     29.66 ±  2%      -1.8       27.89        perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
     27.45            -1.7       25.77        perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     27.41            -1.7       25.74        perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
     26.61            -1.6       25.04        perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      9.82            -1.4        8.43 ±  2%  perf-profile.calltrace.cycles-pp.remove_wait_queue.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
      9.79            -1.4        8.39 ±  2%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.remove_wait_queue.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync
      9.75            -1.4        8.36 ±  2%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.remove_wait_queue.xlog_cil_force_lsn.xfs_log_force_lsn
      3.07 ±  2%      -0.4        2.68 ±  2%  perf-profile.calltrace.cycles-pp.__flush_work.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
      2.17 ±  3%      -0.2        1.99 ±  3%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irq.__flush_work.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync
      2.09 ±  3%      -0.2        1.91 ±  3%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irq.__flush_work.xlog_cil_force_lsn.xfs_log_force_lsn
      1.03            -0.1        0.90        perf-profile.calltrace.cycles-pp.xlog_cil_push_work.process_one_work.worker_thread.kthread.ret_from_fork
      0.82            -0.1        0.71 ±  3%  perf-profile.calltrace.cycles-pp.xlog_ioend_work.process_one_work.worker_thread.kthread.ret_from_fork
      0.78 ±  2%      -0.1        0.68 ±  3%  perf-profile.calltrace.cycles-pp.xlog_state_do_callback.xlog_ioend_work.process_one_work.worker_thread.kthread
      0.67 ±  2%      -0.0        0.62 ±  2%  perf-profile.calltrace.cycles-pp.complete.process_one_work.worker_thread.kthread.ret_from_fork
      0.66 ±  2%      -0.0        0.61 ±  2%  perf-profile.calltrace.cycles-pp.swake_up_locked.complete.process_one_work.worker_thread.kthread
      0.62 ±  2%      -0.0        0.58        perf-profile.calltrace.cycles-pp.try_to_wake_up.swake_up_locked.complete.process_one_work.worker_thread
      0.43 ± 57%      +0.2        0.66 ±  5%  perf-profile.calltrace.cycles-pp.xlog_cil_insert_items.xfs_log_commit_cil.__xfs_trans_commit.xfs_iomap_write_unwritten.xfs_end_ioend
      0.26 ±100%      +0.3        0.60 ±  5%  perf-profile.calltrace.cycles-pp._raw_spin_lock.xlog_cil_insert_items.xfs_log_commit_cil.__xfs_trans_commit.xfs_iomap_write_unwritten
      1.74 ±  4%      +0.3        2.09 ±  4%  perf-profile.calltrace.cycles-pp.xlog_cil_insert_items.xfs_log_commit_cil.__xfs_trans_commit.xfs_vn_update_time.file_update_time
      1.51 ±  4%      +0.4        1.86 ±  5%  perf-profile.calltrace.cycles-pp._raw_spin_lock.xlog_cil_insert_items.xfs_log_commit_cil.__xfs_trans_commit.xfs_vn_update_time
      1.61 ± 17%      +0.8        2.42 ±  5%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.xlog_cil_insert_items.xfs_log_commit_cil.__xfs_trans_commit
     61.22            +2.0       63.20        perf-profile.calltrace.cycles-pp.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write.vfs_write.ksys_write
     57.83            +2.1       59.92        perf-profile.calltrace.cycles-pp.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write.vfs_write
     65.38            +2.2       67.53        perf-profile.calltrace.cycles-pp.write
     65.27            +2.2       67.44        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.write
     65.21            +2.2       67.38        perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     65.21            +2.2       67.38        perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     65.22            +2.2       67.40        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     65.14            +2.2       67.33        perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     65.11            +2.2       67.30        perf-profile.calltrace.cycles-pp.xfs_file_buffered_aio_write.new_sync_write.vfs_write.ksys_write.do_syscall_64
     32.47            +4.3       36.76 ±  2%  perf-profile.calltrace.cycles-pp.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write.new_sync_write
     19.11            +6.1       25.23 ±  5%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync
     19.22            +6.1       25.35 ±  5%  perf-profile.calltrace.cycles-pp._raw_spin_lock.xlog_cil_force_lsn.xfs_log_force_lsn.xfs_file_fsync.xfs_file_buffered_aio_write
     24.20            -3.7       20.51        perf-profile.children.cycles-pp.remove_wait_queue
     26.33 ±  2%      -3.6       22.70        perf-profile.children.cycles-pp._raw_spin_lock_irqsave
     14.42 ±  2%      -2.3       12.08        perf-profile.children.cycles-pp.xlog_wait_on_iclog
     26.43 ±  2%      -2.2       24.18 ±  3%  perf-profile.children.cycles-pp.__xfs_log_force_lsn
     29.66 ±  2%      -1.8       27.88        perf-profile.children.cycles-pp.do_idle
     29.45            -1.8       27.67        perf-profile.children.cycles-pp.start_secondary
     29.66 ±  2%      -1.8       27.89        perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     29.66 ±  2%      -1.8       27.89        perf-profile.children.cycles-pp.cpu_startup_entry
     27.65 ±  2%      -1.7       25.96        perf-profile.children.cycles-pp.cpuidle_enter
     27.65 ±  2%      -1.7       25.96        perf-profile.children.cycles-pp.cpuidle_enter_state
     26.80 ±  2%      -1.6       25.24        perf-profile.children.cycles-pp.intel_idle
      3.07 ±  2%      -0.4        2.68 ±  2%  perf-profile.children.cycles-pp.__flush_work
      1.26            -0.3        0.92        perf-profile.children.cycles-pp.__schedule
      1.06            -0.3        0.74        perf-profile.children.cycles-pp.schedule
      0.41 ±  2%      -0.2        0.16 ±  4%  perf-profile.children.cycles-pp.pick_next_task_fair
      0.28 ±  3%      -0.2        0.04 ± 57%  perf-profile.children.cycles-pp.newidle_balance
      0.30 ±  2%      -0.2        0.07 ±  6%  perf-profile.children.cycles-pp.load_balance
      0.61            -0.2        0.41        perf-profile.children.cycles-pp.wait_for_completion
      0.52 ±  2%      -0.2        0.32        perf-profile.children.cycles-pp.schedule_timeout
      2.53 ±  2%      -0.2        2.34 ±  3%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.23            -0.2        0.04 ± 57%  perf-profile.children.cycles-pp.find_busiest_group
      0.23            -0.2        0.04 ± 57%  perf-profile.children.cycles-pp.update_sd_lb_stats
      1.80            -0.2        1.63        perf-profile.children.cycles-pp.try_to_wake_up
      0.92            -0.2        0.77 ±  2%  perf-profile.children.cycles-pp.__wake_up_common_lock
      1.03            -0.1        0.90        perf-profile.children.cycles-pp.xlog_cil_push_work
      0.98            -0.1        0.85 ±  2%  perf-profile.children.cycles-pp.__wake_up_common
      0.54 ±  2%      -0.1        0.42 ±  2%  perf-profile.children.cycles-pp.xlog_write
      0.82            -0.1        0.71 ±  3%  perf-profile.children.cycles-pp.xlog_ioend_work
      0.78 ±  2%      -0.1        0.68 ±  3%  perf-profile.children.cycles-pp.xlog_state_do_callback
      0.53 ±  2%      -0.1        0.43 ±  3%  perf-profile.children.cycles-pp.xlog_state_clean_iclog
      1.00            -0.1        0.91        perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
      0.92            -0.1        0.84        perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
      0.53 ±  2%      -0.1        0.46        perf-profile.children.cycles-pp.iomap_apply
      0.53 ±  2%      -0.1        0.46        perf-profile.children.cycles-pp.iomap_file_buffered_write
      0.34 ±  4%      -0.1        0.28        perf-profile.children.cycles-pp.select_task_rq_fair
      0.24 ±  4%      -0.1        0.19 ±  2%  perf-profile.children.cycles-pp.xlog_state_get_iclog_space
      0.83 ±  2%      -0.1        0.77        perf-profile.children.cycles-pp.stack_trace_save_tsk
      0.38 ±  2%      -0.1        0.33        perf-profile.children.cycles-pp.update_load_avg
      0.44            -0.1        0.39 ±  2%  perf-profile.children.cycles-pp.iomap_write_actor
      0.67 ±  2%      -0.0        0.63        perf-profile.children.cycles-pp.complete
      0.76            -0.0        0.72        perf-profile.children.cycles-pp.arch_stack_walk
      0.66 ±  2%      -0.0        0.61 ±  2%  perf-profile.children.cycles-pp.swake_up_locked
      0.54 ±  2%      -0.0        0.50        perf-profile.children.cycles-pp.unwind_next_frame
      0.22 ±  3%      -0.0        0.18 ±  2%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.38            -0.0        0.34        perf-profile.children.cycles-pp.dequeue_task_fair
      0.13 ±  3%      -0.0        0.10 ±  4%  perf-profile.children.cycles-pp.update_rq_clock
      0.18 ±  2%      -0.0        0.15 ±  2%  perf-profile.children.cycles-pp.iomap_write_begin
      0.21            -0.0        0.18 ±  2%  perf-profile.children.cycles-pp.update_curr
      0.32            -0.0        0.29        perf-profile.children.cycles-pp.dequeue_entity
      0.26 ±  3%      -0.0        0.23        perf-profile.children.cycles-pp.select_idle_sibling
      0.40            -0.0        0.37        perf-profile.children.cycles-pp.brd_do_bvec
      0.27 ±  3%      -0.0        0.25        perf-profile.children.cycles-pp.schedule_idle
      0.18 ±  2%      -0.0        0.15        perf-profile.children.cycles-pp.irq_exit_rcu
      0.14 ±  3%      -0.0        0.11 ±  3%  perf-profile.children.cycles-pp.grab_cache_page_write_begin
      0.15 ±  4%      -0.0        0.12 ±  4%  perf-profile.children.cycles-pp.xlog_state_release_iclog
      0.11 ±  4%      -0.0        0.09        perf-profile.children.cycles-pp.llist_add_batch
      0.11 ±  7%      -0.0        0.09        perf-profile.children.cycles-pp.set_task_cpu
      0.09            -0.0        0.07 ±  7%  perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.13 ±  3%      -0.0        0.11 ±  4%  perf-profile.children.cycles-pp.pagecache_get_page
      0.11 ±  4%      -0.0        0.10 ±  5%  perf-profile.children.cycles-pp.__smp_call_single_queue
      0.09 ±  7%      -0.0        0.07        perf-profile.children.cycles-pp.migrate_task_rq_fair
      0.14 ±  3%      -0.0        0.12 ±  4%  perf-profile.children.cycles-pp.do_softirq_own_stack
      0.14 ±  3%      -0.0        0.12 ±  4%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.09 ±  5%      -0.0        0.07 ±  6%  perf-profile.children.cycles-pp.find_get_entry
      0.08            -0.0        0.07 ±  6%  perf-profile.children.cycles-pp.switch_mm_irqs_off
      0.07 ±  7%      -0.0        0.05 ±  8%  perf-profile.children.cycles-pp.irq_enter_rcu
      0.07            -0.0        0.06        perf-profile.children.cycles-pp.xfs_buffered_write_iomap_begin
      0.13 ±  3%      +0.0        0.14        perf-profile.children.cycles-pp.task_tick_fair
      0.06 ±  7%      +0.0        0.07        perf-profile.children.cycles-pp.send_call_function_single_ipi
      0.21            +0.0        0.23 ±  3%  perf-profile.children.cycles-pp.wake_page_function
      0.05 ±  8%      +0.0        0.08 ± 11%  perf-profile.children.cycles-pp.xfs_log_release_iclog
      0.22            +0.0        0.25 ±  3%  perf-profile.children.cycles-pp.wake_up_page_bit
      2.31 ±  4%      +0.5        2.78 ±  4%  perf-profile.children.cycles-pp.xlog_cil_insert_items
     61.22            +2.0       63.20        perf-profile.children.cycles-pp.xfs_file_fsync
     57.83            +2.1       59.92        perf-profile.children.cycles-pp.xfs_log_force_lsn
     65.48            +2.1       67.62        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     65.40            +2.2       67.55        perf-profile.children.cycles-pp.write
     65.35            +2.2       67.51        perf-profile.children.cycles-pp.do_syscall_64
     65.22            +2.2       67.39        perf-profile.children.cycles-pp.ksys_write
     65.21            +2.2       67.38        perf-profile.children.cycles-pp.vfs_write
     65.15            +2.2       67.33        perf-profile.children.cycles-pp.new_sync_write
     65.11            +2.2       67.30        perf-profile.children.cycles-pp.xfs_file_buffered_aio_write
     62.03            +2.5       64.53        perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
     32.47            +4.3       36.76 ±  2%  perf-profile.children.cycles-pp.xlog_cil_force_lsn
     34.39 ±  3%      +6.3       40.69        perf-profile.children.cycles-pp._raw_spin_lock
     26.80 ±  2%      -1.6       25.24        perf-profile.self.cycles-pp.intel_idle
      0.10 ±  4%      -0.0        0.06 ±  6%  perf-profile.self.cycles-pp.update_rq_clock
      0.12            -0.0        0.09 ±  4%  perf-profile.self.cycles-pp.update_curr
      0.09            -0.0        0.06 ±  6%  perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.08 ±  5%      -0.0        0.05        perf-profile.self.cycles-pp.enqueue_task_fair
      0.11 ±  4%      -0.0        0.09        perf-profile.self.cycles-pp.llist_add_batch
      0.33            -0.0        0.30        perf-profile.self.cycles-pp.brd_do_bvec
      0.20 ±  2%      -0.0        0.17 ±  2%  perf-profile.self.cycles-pp.update_load_avg
      0.29            -0.0        0.27 ±  3%  perf-profile.self.cycles-pp.unwind_next_frame
      0.57            -0.0        0.55        perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.07 ±  7%      -0.0        0.05        perf-profile.self.cycles-pp.cpuidle_enter_state
      0.09 ±  4%      -0.0        0.07 ±  5%  perf-profile.self.cycles-pp.enqueue_entity
      0.05            +0.0        0.06        perf-profile.self.cycles-pp.flush_smp_call_function_from_idle
      0.06 ±  9%      +0.0        0.07        perf-profile.self.cycles-pp.send_call_function_single_ipi
     61.64            +2.4       64.07        perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
     30373 ±  4%     -11.6%      26860 ±  2%  softirqs.CPU1.RCU
     30097 ±  4%     -13.9%      25914        softirqs.CPU10.RCU
     30960 ±  4%     -14.2%      26554 ±  2%  softirqs.CPU100.RCU
     30986 ±  4%     -14.4%      26523 ±  2%  softirqs.CPU101.RCU
     31006 ±  4%     -12.2%      27238 ±  3%  softirqs.CPU102.RCU
     30979 ±  4%     -13.8%      26690 ±  2%  softirqs.CPU103.RCU
     31013 ±  4%     -13.8%      26736 ±  2%  softirqs.CPU104.RCU
     30991 ±  4%     -14.4%      26513 ±  2%  softirqs.CPU105.RCU
     30785 ±  4%     -13.8%      26549 ±  2%  softirqs.CPU106.RCU
     30921 ±  4%     -14.1%      26560 ±  2%  softirqs.CPU107.RCU
     28048 ±  4%     -12.4%      24566 ±  3%  softirqs.CPU108.RCU
     28349 ±  4%     -14.3%      24298 ±  2%  softirqs.CPU109.RCU
     30421 ±  3%     -13.4%      26336 ±  2%  softirqs.CPU11.RCU
     28315 ±  4%     -13.7%      24431 ±  3%  softirqs.CPU110.RCU
     28040 ±  4%     -13.7%      24190 ±  2%  softirqs.CPU111.RCU
     31914 ±  8%     -16.5%      26663 ±  2%  softirqs.CPU112.RCU
     30567 ±  4%     -13.6%      26402 ±  2%  softirqs.CPU113.RCU
     30873 ±  4%     -14.0%      26553 ±  2%  softirqs.CPU114.RCU
     30710 ±  3%     -13.7%      26514 ±  2%  softirqs.CPU115.RCU
     30547 ±  3%     -12.5%      26740 ±  2%  softirqs.CPU116.RCU
     30423 ±  4%     -13.9%      26200        softirqs.CPU117.RCU
     30728 ±  4%     -13.2%      26658 ±  3%  softirqs.CPU118.RCU
     30631 ±  4%     -13.4%      26530 ±  2%  softirqs.CPU119.RCU
     30426 ±  4%     -13.8%      26226 ±  3%  softirqs.CPU12.RCU
     30719 ±  3%     -13.0%      26725 ±  2%  softirqs.CPU120.RCU
     30800 ±  3%     -13.4%      26678 ±  2%  softirqs.CPU121.RCU
     30454 ±  3%     -15.1%      25864 ±  4%  softirqs.CPU122.RCU
     30533 ±  4%     -13.5%      26396 ±  2%  softirqs.CPU123.RCU
     30899 ±  4%     -13.5%      26726 ±  2%  softirqs.CPU124.RCU
     30813 ±  4%     -12.9%      26829 ±  2%  softirqs.CPU125.RCU
     26704 ±  5%     -14.6%      22802        softirqs.CPU126.RCU
     26806 ±  4%     -13.4%      23208 ±  2%  softirqs.CPU127.RCU
     28623 ±  4%     -14.5%      24464 ±  2%  softirqs.CPU128.RCU
     28814 ±  4%     -13.3%      24992 ±  4%  softirqs.CPU129.RCU
     31165 ±  5%     -15.7%      26276 ±  2%  softirqs.CPU13.RCU
     29077 ±  5%     -15.0%      24702 ±  2%  softirqs.CPU130.RCU
     28770 ±  5%     -14.5%      24597 ±  2%  softirqs.CPU131.RCU
     28782 ±  5%     -14.5%      24599 ±  2%  softirqs.CPU132.RCU
     28700 ±  4%     -14.4%      24564 ±  2%  softirqs.CPU133.RCU
     28590 ±  6%     -13.7%      24679 ±  2%  softirqs.CPU134.RCU
     28736 ±  4%     -13.9%      24755 ±  3%  softirqs.CPU135.RCU
     28773 ±  4%     -14.7%      24540 ±  2%  softirqs.CPU136.RCU
     28910 ±  4%     -14.6%      24681 ±  2%  softirqs.CPU137.RCU
     29307 ±  2%     -16.0%      24629 ±  3%  softirqs.CPU138.RCU
     28863 ±  5%     -14.2%      24756 ±  2%  softirqs.CPU139.RCU
     30026 ±  3%     -14.0%      25827 ±  2%  softirqs.CPU14.RCU
     28809 ±  4%     -13.6%      24905 ±  2%  softirqs.CPU140.RCU
     28738 ±  5%     -14.6%      24555 ±  2%  softirqs.CPU141.RCU
     28741 ±  5%     -14.4%      24607 ±  2%  softirqs.CPU142.RCU
     29515 ±  5%     -10.5%      26410 ±  7%  softirqs.CPU143.RCU
     30460 ±  5%     -16.0%      25589 ±  2%  softirqs.CPU15.RCU
     27109 ±  4%     -13.5%      23463        softirqs.CPU16.RCU
     26837 ±  4%     -13.0%      23337        softirqs.CPU17.RCU
     31056 ±  3%     -14.6%      26529 ±  2%  softirqs.CPU18.RCU
     30728 ±  4%     -13.8%      26492 ±  2%  softirqs.CPU19.RCU
     30289 ±  4%     -12.0%      26642 ±  3%  softirqs.CPU2.RCU
     30807 ±  3%     -13.2%      26733        softirqs.CPU20.RCU
     30801 ±  4%     -14.2%      26438 ±  2%  softirqs.CPU21.RCU
     30831 ±  4%     -14.5%      26375 ±  2%  softirqs.CPU22.RCU
     31005 ±  4%     -14.6%      26489 ±  2%  softirqs.CPU23.RCU
     30788 ±  4%     -14.1%      26433 ±  2%  softirqs.CPU24.RCU
     30727 ±  4%     -14.0%      26437 ±  2%  softirqs.CPU25.RCU
     30765 ±  4%     -13.8%      26525 ±  2%  softirqs.CPU26.RCU
     30857 ±  4%     -14.1%      26494 ±  2%  softirqs.CPU27.RCU
     30803 ±  3%     -14.3%      26400 ±  2%  softirqs.CPU28.RCU
     30506 ±  4%     -13.9%      26262 ±  2%  softirqs.CPU29.RCU
     30397 ±  4%     -14.5%      25983 ±  2%  softirqs.CPU3.RCU
     30727 ±  4%     -13.8%      26486 ±  2%  softirqs.CPU30.RCU
     30660 ±  4%     -13.1%      26659 ±  2%  softirqs.CPU31.RCU
     28406 ±  3%     -13.9%      24445 ±  2%  softirqs.CPU32.RCU
     28449 ±  4%     -14.1%      24424        softirqs.CPU33.RCU
     28578 ±  4%     -13.8%      24630 ±  2%  softirqs.CPU34.RCU
     28383 ±  4%     -13.0%      24693 ±  3%  softirqs.CPU35.RCU
     30263 ±  4%     -11.8%      26707 ±  2%  softirqs.CPU36.RCU
     30515 ±  3%     -13.0%      26551 ±  2%  softirqs.CPU37.RCU
     30590 ±  3%     -12.6%      26731 ±  2%  softirqs.CPU38.RCU
     30385 ±  3%     -13.4%      26328 ±  2%  softirqs.CPU39.RCU
     30474 ±  4%     -14.2%      26141 ±  2%  softirqs.CPU4.RCU
     30535 ±  4%     -12.6%      26684 ±  4%  softirqs.CPU40.RCU
     30714 ±  3%     -13.5%      26555 ±  2%  softirqs.CPU41.RCU
     30542 ±  4%     -13.3%      26488 ±  2%  softirqs.CPU42.RCU
     30495 ±  3%     -12.7%      26607 ±  2%  softirqs.CPU43.RCU
     29856 ±  4%     -11.9%      26303 ±  2%  softirqs.CPU44.RCU
     30561 ±  3%     -13.4%      26465 ±  2%  softirqs.CPU45.RCU
     30508 ±  3%     -13.3%      26464 ±  2%  softirqs.CPU46.RCU
     30400 ±  4%     -12.7%      26533 ±  2%  softirqs.CPU47.RCU
     30738 ±  2%     -16.6%      25629 ±  2%  softirqs.CPU48.RCU
     29725 ±  4%     -13.9%      25592 ±  2%  softirqs.CPU49.RCU
     29870 ±  4%     -15.7%      25184 ±  4%  softirqs.CPU5.RCU
     29493 ±  4%     -13.6%      25485 ±  2%  softirqs.CPU50.RCU
     29502 ±  4%     -12.8%      25720 ±  2%  softirqs.CPU51.RCU
     29875 ±  4%     -14.0%      25687 ±  2%  softirqs.CPU52.RCU
     29715 ±  4%     -13.3%      25751        softirqs.CPU53.RCU
     29329 ±  4%     -14.1%      25195 ±  2%  softirqs.CPU54.RCU
     29360 ±  5%     -12.4%      25720 ±  5%  softirqs.CPU55.RCU
     29397 ±  5%     -14.4%      25160 ±  2%  softirqs.CPU56.RCU
     29728 ±  4%     -14.5%      25415 ±  3%  softirqs.CPU57.RCU
     29258 ±  5%     -13.4%      25341        softirqs.CPU58.RCU
     29316 ±  5%     -13.3%      25429 ±  2%  softirqs.CPU59.RCU
     30015 ±  4%     -14.3%      25715        softirqs.CPU6.RCU
     29352 ±  5%     -14.2%      25180 ±  2%  softirqs.CPU60.RCU
     29415 ±  5%     -12.9%      25612 ±  3%  softirqs.CPU61.RCU
     29626 ±  4%     -14.7%      25278        softirqs.CPU62.RCU
     29206 ±  5%     -13.8%      25186        softirqs.CPU63.RCU
     29163 ±  5%     -14.0%      25087        softirqs.CPU64.RCU
     29091 ±  4%     -14.3%      24944 ±  2%  softirqs.CPU65.RCU
     29205 ±  5%     -13.5%      25263        softirqs.CPU66.RCU
     29171 ±  4%     -14.0%      25098        softirqs.CPU67.RCU
     29239 ±  4%     -14.5%      25010        softirqs.CPU68.RCU
     29150 ±  5%     -13.9%      25088 ±  2%  softirqs.CPU69.RCU
     30408 ±  4%     -14.5%      26003 ±  2%  softirqs.CPU7.RCU
     29079 ±  4%     -13.8%      25064 ±  2%  softirqs.CPU70.RCU
     29366 ±  5%     -14.7%      25061 ±  2%  softirqs.CPU71.RCU
     30731 ±  4%     -14.9%      26159 ±  2%  softirqs.CPU72.RCU
     31036 ±  5%     -15.3%      26289        softirqs.CPU73.RCU
     31024 ±  4%     -13.9%      26722        softirqs.CPU74.RCU
     30920 ±  4%     -14.3%      26489        softirqs.CPU75.RCU
     30975 ±  3%     -14.7%      26407        softirqs.CPU76.RCU
     30582 ±  4%     -13.2%      26558        softirqs.CPU77.RCU
     30964 ±  5%     -15.4%      26207 ±  2%  softirqs.CPU78.RCU
     30774 ±  4%     -14.7%      26265        softirqs.CPU79.RCU
     30681 ±  4%     -14.9%      26117 ±  2%  softirqs.CPU8.RCU
     30576 ±  4%     -14.3%      26214 ±  2%  softirqs.CPU80.RCU
     30586 ±  4%     -14.0%      26304        softirqs.CPU81.RCU
     30591 ±  4%     -14.3%      26230        softirqs.CPU82.RCU
     30605 ±  4%     -14.2%      26247        softirqs.CPU83.RCU
     30744 ±  4%     -14.8%      26185 ±  2%  softirqs.CPU84.RCU
     30718 ±  4%     -14.2%      26347 ±  2%  softirqs.CPU85.RCU
     31268 ±  6%     -16.3%      26173 ±  2%  softirqs.CPU86.RCU
     30702 ±  4%     -14.6%      26228 ±  2%  softirqs.CPU87.RCU
     30630 ±  5%     -14.2%      26290        softirqs.CPU88.RCU
     30633 ±  4%     -14.5%      26182 ±  2%  softirqs.CPU89.RCU
     30209 ±  3%     -14.9%      25707 ±  2%  softirqs.CPU9.RCU
     29333 ±  5%     -14.0%      25225 ±  2%  softirqs.CPU90.RCU
     29240 ±  4%     -13.8%      25195 ±  2%  softirqs.CPU91.RCU
     29163 ±  4%     -13.6%      25189 ±  2%  softirqs.CPU92.RCU
     29518 ±  4%     -14.9%      25109 ±  2%  softirqs.CPU93.RCU
     29381 ±  4%     -14.4%      25156 ±  2%  softirqs.CPU94.RCU
     29697 ±  5%     -14.9%      25259 ±  2%  softirqs.CPU95.RCU
     30903 ±  4%     -14.2%      26504 ±  2%  softirqs.CPU96.RCU
     30916 ±  4%     -13.9%      26631 ±  2%  softirqs.CPU97.RCU
     30989 ±  4%     -14.1%      26624 ±  2%  softirqs.CPU98.RCU
     31078 ±  4%     -14.1%      26694 ±  2%  softirqs.CPU99.RCU
   4319554 ±  4%     -13.9%    3718338 ±  2%  softirqs.RCU
     36929            -9.7%      33338        softirqs.TIMER
  10794795            +4.3%   11263837        interrupts.CAL:Function_call_interrupts
      4424 ± 24%     +28.8%       5699        interrupts.CPU0.NMI:Non-maskable_interrupts
      4424 ± 24%     +28.8%       5699        interrupts.CPU0.PMI:Performance_monitoring_interrupts
      3370 ±  2%     -18.1%       2759 ±  3%  interrupts.CPU0.RES:Rescheduling_interrupts
      5088           +13.0%       5750        interrupts.CPU1.NMI:Non-maskable_interrupts
      5088           +13.0%       5750        interrupts.CPU1.PMI:Performance_monitoring_interrupts
      3313 ±  3%     -17.2%       2742        interrupts.CPU1.RES:Rescheduling_interrupts
      4406 ± 23%     +30.2%       5738        interrupts.CPU10.NMI:Non-maskable_interrupts
      4406 ± 23%     +30.2%       5738        interrupts.CPU10.PMI:Performance_monitoring_interrupts
      3232 ±  3%     -17.8%       2656 ±  2%  interrupts.CPU10.RES:Rescheduling_interrupts
      3221 ±  4%     -20.2%       2570        interrupts.CPU100.RES:Rescheduling_interrupts
      4412 ± 24%     +29.4%       5708        interrupts.CPU101.NMI:Non-maskable_interrupts
      4412 ± 24%     +29.4%       5708        interrupts.CPU101.PMI:Performance_monitoring_interrupts
      3206           -21.1%       2530 ±  2%  interrupts.CPU101.RES:Rescheduling_interrupts
      4411 ± 24%     +29.3%       5703        interrupts.CPU102.NMI:Non-maskable_interrupts
      4411 ± 24%     +29.3%       5703        interrupts.CPU102.PMI:Performance_monitoring_interrupts
      3116           -17.7%       2565 ±  2%  interrupts.CPU102.RES:Rescheduling_interrupts
      3817 ± 33%     +49.6%       5712        interrupts.CPU103.NMI:Non-maskable_interrupts
      3817 ± 33%     +49.6%       5712        interrupts.CPU103.PMI:Performance_monitoring_interrupts
      3096 ±  2%     -18.8%       2513 ±  2%  interrupts.CPU103.RES:Rescheduling_interrupts
      3799 ± 33%     +49.9%       5695        interrupts.CPU104.NMI:Non-maskable_interrupts
      3799 ± 33%     +49.9%       5695        interrupts.CPU104.PMI:Performance_monitoring_interrupts
      3151 ±  3%     -19.0%       2551 ±  3%  interrupts.CPU104.RES:Rescheduling_interrupts
      3223           -20.0%       2580 ±  3%  interrupts.CPU105.RES:Rescheduling_interrupts
      3187           -19.8%       2558        interrupts.CPU106.RES:Rescheduling_interrupts
      3175 ±  3%     -20.3%       2531 ±  3%  interrupts.CPU107.RES:Rescheduling_interrupts
      3212 ±  2%     -17.9%       2636        interrupts.CPU108.RES:Rescheduling_interrupts
      3228 ±  3%     -19.8%       2590        interrupts.CPU109.RES:Rescheduling_interrupts
      5070           +13.3%       5743        interrupts.CPU11.NMI:Non-maskable_interrupts
      5070           +13.3%       5743        interrupts.CPU11.PMI:Performance_monitoring_interrupts
      3231 ±  3%     -17.8%       2655 ±  2%  interrupts.CPU11.RES:Rescheduling_interrupts
      3191 ±  4%     -18.9%       2588 ±  2%  interrupts.CPU110.RES:Rescheduling_interrupts
      3179 ±  4%     -20.1%       2538 ±  2%  interrupts.CPU111.RES:Rescheduling_interrupts
      3073 ±  3%     -16.2%       2575 ±  2%  interrupts.CPU112.RES:Rescheduling_interrupts
      3222 ±  4%     -19.1%       2607        interrupts.CPU113.RES:Rescheduling_interrupts
      3218 ±  4%     -18.6%       2621        interrupts.CPU114.RES:Rescheduling_interrupts
      3193 ±  3%     -18.9%       2588 ±  2%  interrupts.CPU115.RES:Rescheduling_interrupts
      3219 ±  4%     -20.6%       2556 ±  2%  interrupts.CPU116.RES:Rescheduling_interrupts
      4399 ± 24%     +29.8%       5709        interrupts.CPU117.NMI:Non-maskable_interrupts
      4399 ± 24%     +29.8%       5709        interrupts.CPU117.PMI:Performance_monitoring_interrupts
      3170 ±  4%     -16.8%       2637        interrupts.CPU117.RES:Rescheduling_interrupts
      4382 ± 24%     +30.4%       5714        interrupts.CPU118.NMI:Non-maskable_interrupts
      4382 ± 24%     +30.4%       5714        interrupts.CPU118.PMI:Performance_monitoring_interrupts
      3233 ±  2%     -18.9%       2623        interrupts.CPU118.RES:Rescheduling_interrupts
      4400 ± 24%     +29.5%       5698        interrupts.CPU119.NMI:Non-maskable_interrupts
      4400 ± 24%     +29.5%       5698        interrupts.CPU119.PMI:Performance_monitoring_interrupts
      3216 ±  4%     -19.4%       2592        interrupts.CPU119.RES:Rescheduling_interrupts
      3113           -14.8%       2651        interrupts.CPU12.RES:Rescheduling_interrupts
      4425 ± 24%     +28.7%       5696        interrupts.CPU120.NMI:Non-maskable_interrupts
      4425 ± 24%     +28.7%       5696        interrupts.CPU120.PMI:Performance_monitoring_interrupts
      3103 ±  4%     -18.1%       2540        interrupts.CPU120.RES:Rescheduling_interrupts
      4416 ± 24%     +29.6%       5725        interrupts.CPU121.NMI:Non-maskable_interrupts
      4416 ± 24%     +29.6%       5725        interrupts.CPU121.PMI:Performance_monitoring_interrupts
      3136 ±  2%     -17.0%       2601        interrupts.CPU121.RES:Rescheduling_interrupts
      3169 ±  3%     -17.4%       2618        interrupts.CPU122.RES:Rescheduling_interrupts
      5056           +12.5%       5688        interrupts.CPU123.NMI:Non-maskable_interrupts
      5056           +12.5%       5688        interrupts.CPU123.PMI:Performance_monitoring_interrupts
      3197 ±  4%     -19.7%       2568        interrupts.CPU123.RES:Rescheduling_interrupts
      5057           +13.0%       5714        interrupts.CPU124.NMI:Non-maskable_interrupts
      5057           +13.0%       5714        interrupts.CPU124.PMI:Performance_monitoring_interrupts
      3167 ±  2%     -20.2%       2527        interrupts.CPU124.RES:Rescheduling_interrupts
      5082           +12.5%       5716        interrupts.CPU125.NMI:Non-maskable_interrupts
      5082           +12.5%       5716        interrupts.CPU125.PMI:Performance_monitoring_interrupts
      3153 ±  3%     -17.5%       2602        interrupts.CPU125.RES:Rescheduling_interrupts
      4393 ± 24%     +30.4%       5729        interrupts.CPU126.NMI:Non-maskable_interrupts
      4393 ± 24%     +30.4%       5729        interrupts.CPU126.PMI:Performance_monitoring_interrupts
      3442 ±  2%     -23.4%       2637 ±  2%  interrupts.CPU126.RES:Rescheduling_interrupts
      5040           +13.4%       5714        interrupts.CPU127.NMI:Non-maskable_interrupts
      5040           +13.4%       5714        interrupts.CPU127.PMI:Performance_monitoring_interrupts
      3213 ±  3%     -18.2%       2627 ±  2%  interrupts.CPU127.RES:Rescheduling_interrupts
      5046           +13.0%       5703        interrupts.CPU128.NMI:Non-maskable_interrupts
      5046           +13.0%       5703        interrupts.CPU128.PMI:Performance_monitoring_interrupts
      3309 ±  2%     -20.3%       2636 ±  2%  interrupts.CPU128.RES:Rescheduling_interrupts
      5056           +13.2%       5726        interrupts.CPU129.NMI:Non-maskable_interrupts
      5056           +13.2%       5726        interrupts.CPU129.PMI:Performance_monitoring_interrupts
      3162 ±  3%     -18.9%       2563        interrupts.CPU129.RES:Rescheduling_interrupts
      3116 ±  3%     -17.5%       2571        interrupts.CPU13.RES:Rescheduling_interrupts
      3205 ±  6%     -18.9%       2598 ±  2%  interrupts.CPU130.RES:Rescheduling_interrupts
      5031           +13.4%       5706        interrupts.CPU131.NMI:Non-maskable_interrupts
      5031           +13.4%       5706        interrupts.CPU131.PMI:Performance_monitoring_interrupts
      3240 ±  4%     -20.4%       2580        interrupts.CPU131.RES:Rescheduling_interrupts
      5060           +12.5%       5693        interrupts.CPU132.NMI:Non-maskable_interrupts
      5060           +12.5%       5693        interrupts.CPU132.PMI:Performance_monitoring_interrupts
      3321 ±  3%     -20.8%       2631 ±  2%  interrupts.CPU132.RES:Rescheduling_interrupts
      5034           +13.6%       5720        interrupts.CPU133.NMI:Non-maskable_interrupts
      5034           +13.6%       5720        interrupts.CPU133.PMI:Performance_monitoring_interrupts
      3182           -16.7%       2649 ±  5%  interrupts.CPU133.RES:Rescheduling_interrupts
      3098 ±  3%     -17.4%       2560 ±  2%  interrupts.CPU134.RES:Rescheduling_interrupts
      3316           -21.4%       2605        interrupts.CPU135.RES:Rescheduling_interrupts
      3270           -20.5%       2599        interrupts.CPU136.RES:Rescheduling_interrupts
      4389 ± 24%     +30.4%       5726        interrupts.CPU137.NMI:Non-maskable_interrupts
      4389 ± 24%     +30.4%       5726        interrupts.CPU137.PMI:Performance_monitoring_interrupts
      3159 ±  4%     -18.7%       2570        interrupts.CPU137.RES:Rescheduling_interrupts
      3192           -20.7%       2532        interrupts.CPU138.RES:Rescheduling_interrupts
      5069           +12.9%       5726        interrupts.CPU139.NMI:Non-maskable_interrupts
      5069           +12.9%       5726        interrupts.CPU139.PMI:Performance_monitoring_interrupts
      3152           -18.1%       2582 ±  3%  interrupts.CPU139.RES:Rescheduling_interrupts
      3308 ±  4%     -17.6%       2727 ±  3%  interrupts.CPU14.RES:Rescheduling_interrupts
     90.75 ±121%     -85.4%      13.25 ± 33%  interrupts.CPU14.TLB:TLB_shootdowns
      3364 ±  3%     -20.5%       2673 ±  3%  interrupts.CPU140.RES:Rescheduling_interrupts
      3215 ±  2%     -19.4%       2591        interrupts.CPU141.RES:Rescheduling_interrupts
      3186 ±  3%     -18.7%       2590 ±  2%  interrupts.CPU142.RES:Rescheduling_interrupts
      3128 ±  3%     -18.9%       2537        interrupts.CPU143.RES:Rescheduling_interrupts
      3251           -18.6%       2648 ±  2%  interrupts.CPU15.RES:Rescheduling_interrupts
      3158 ±  2%     -15.9%       2655        interrupts.CPU16.RES:Rescheduling_interrupts
      3211 ±  3%     -17.9%       2636 ±  2%  interrupts.CPU17.RES:Rescheduling_interrupts
      3298 ±  3%     -19.3%       2663        interrupts.CPU18.RES:Rescheduling_interrupts
      3286 ±  3%     -19.4%       2649 ±  3%  interrupts.CPU19.RES:Rescheduling_interrupts
    128.00 ± 21%     -44.3%      71.25 ± 13%  interrupts.CPU19.TLB:TLB_shootdowns
      3182 ±  4%     -16.1%       2670 ±  3%  interrupts.CPU2.RES:Rescheduling_interrupts
      3298 ±  3%     -21.9%       2575 ±  3%  interrupts.CPU20.RES:Rescheduling_interrupts
      4427 ± 24%     +28.9%       5706        interrupts.CPU21.NMI:Non-maskable_interrupts
      4427 ± 24%     +28.9%       5706        interrupts.CPU21.PMI:Performance_monitoring_interrupts
      3181 ±  4%     -19.7%       2554 ±  3%  interrupts.CPU21.RES:Rescheduling_interrupts
      4445 ± 24%     +28.6%       5717        interrupts.CPU22.NMI:Non-maskable_interrupts
      4445 ± 24%     +28.6%       5717        interrupts.CPU22.PMI:Performance_monitoring_interrupts
      3160 ±  4%     -17.9%       2594 ±  2%  interrupts.CPU22.RES:Rescheduling_interrupts
      3783 ± 32%     +50.5%       5692        interrupts.CPU23.NMI:Non-maskable_interrupts
      3783 ± 32%     +50.5%       5692        interrupts.CPU23.PMI:Performance_monitoring_interrupts
      3265 ±  4%     -20.9%       2582 ±  3%  interrupts.CPU23.RES:Rescheduling_interrupts
      5057 ±  2%     +12.8%       5703        interrupts.CPU24.NMI:Non-maskable_interrupts
      5057 ±  2%     +12.8%       5703        interrupts.CPU24.PMI:Performance_monitoring_interrupts
      3233 ±  2%     -18.9%       2621        interrupts.CPU24.RES:Rescheduling_interrupts
      3184 ±  2%     -19.4%       2567 ±  2%  interrupts.CPU25.RES:Rescheduling_interrupts
      3111 ±  3%     -18.4%       2538        interrupts.CPU26.RES:Rescheduling_interrupts
      3225 ±  3%     -18.7%       2622        interrupts.CPU27.RES:Rescheduling_interrupts
      3166 ±  2%     -17.0%       2627        interrupts.CPU28.RES:Rescheduling_interrupts
      3216 ±  3%     -19.3%       2594        interrupts.CPU29.RES:Rescheduling_interrupts
      5058           +13.5%       5741        interrupts.CPU3.NMI:Non-maskable_interrupts
      5058           +13.5%       5741        interrupts.CPU3.PMI:Performance_monitoring_interrupts
      3172           -17.6%       2614 ±  2%  interrupts.CPU3.RES:Rescheduling_interrupts
      3103 ±  3%     -16.8%       2581        interrupts.CPU30.RES:Rescheduling_interrupts
      3137 ± 32%     +58.1%       4962 ± 24%  interrupts.CPU31.NMI:Non-maskable_interrupts
      3137 ± 32%     +58.1%       4962 ± 24%  interrupts.CPU31.PMI:Performance_monitoring_interrupts
      3166 ±  2%     -18.4%       2583        interrupts.CPU31.RES:Rescheduling_interrupts
      3258           -20.5%       2590        interrupts.CPU32.RES:Rescheduling_interrupts
      3138 ± 32%     +35.5%       4252 ± 32%  interrupts.CPU33.NMI:Non-maskable_interrupts
      3138 ± 32%     +35.5%       4252 ± 32%  interrupts.CPU33.PMI:Performance_monitoring_interrupts
      3294           -21.0%       2603 ±  3%  interrupts.CPU33.RES:Rescheduling_interrupts
      3211 ±  2%     -20.6%       2549        interrupts.CPU34.RES:Rescheduling_interrupts
      3801 ± 33%     +49.8%       5693        interrupts.CPU35.NMI:Non-maskable_interrupts
      3801 ± 33%     +49.8%       5693        interrupts.CPU35.PMI:Performance_monitoring_interrupts
      3219 ±  3%     -20.9%       2546        interrupts.CPU35.RES:Rescheduling_interrupts
      3316 ±  2%     -18.1%       2714        interrupts.CPU36.RES:Rescheduling_interrupts
      3259 ±  3%     -18.5%       2656        interrupts.CPU37.RES:Rescheduling_interrupts
      3111 ±  4%     -15.8%       2619 ±  2%  interrupts.CPU38.RES:Rescheduling_interrupts
      3204 ±  3%     -18.5%       2611        interrupts.CPU39.RES:Rescheduling_interrupts
      4427 ± 24%     +29.6%       5737        interrupts.CPU4.NMI:Non-maskable_interrupts
      4427 ± 24%     +29.6%       5737        interrupts.CPU4.PMI:Performance_monitoring_interrupts
      3119 ±  2%     -16.1%       2618 ±  2%  interrupts.CPU4.RES:Rescheduling_interrupts
      3173 ±  4%     -17.9%       2607 ±  2%  interrupts.CPU40.RES:Rescheduling_interrupts
      3173 ±  2%     -17.6%       2615        interrupts.CPU41.RES:Rescheduling_interrupts
      3248 ±  2%     -18.1%       2659        interrupts.CPU42.RES:Rescheduling_interrupts
      3205 ±  3%     -18.7%       2607        interrupts.CPU43.RES:Rescheduling_interrupts
      3096           -15.6%       2613        interrupts.CPU44.RES:Rescheduling_interrupts
      4446 ± 25%     +28.5%       5716        interrupts.CPU45.NMI:Non-maskable_interrupts
      4446 ± 25%     +28.5%       5716        interrupts.CPU45.PMI:Performance_monitoring_interrupts
      3175 ±  4%     -16.7%       2646        interrupts.CPU45.RES:Rescheduling_interrupts
      3275 ±  4%     -18.9%       2655        interrupts.CPU46.RES:Rescheduling_interrupts
      4426 ± 24%     +28.9%       5706        interrupts.CPU47.NMI:Non-maskable_interrupts
      4426 ± 24%     +28.9%       5706        interrupts.CPU47.PMI:Performance_monitoring_interrupts
      3288 ±  2%     -18.9%       2666        interrupts.CPU47.RES:Rescheduling_interrupts
      4462 ± 24%     +27.5%       5689        interrupts.CPU48.NMI:Non-maskable_interrupts
      4462 ± 24%     +27.5%       5689        interrupts.CPU48.PMI:Performance_monitoring_interrupts
      3127 ±  2%     -16.6%       2608        interrupts.CPU48.RES:Rescheduling_interrupts
      4458 ± 24%     +28.8%       5742        interrupts.CPU49.NMI:Non-maskable_interrupts
      4458 ± 24%     +28.8%       5742        interrupts.CPU49.PMI:Performance_monitoring_interrupts
      3086 ±  4%     -15.6%       2606        interrupts.CPU49.RES:Rescheduling_interrupts
     53.50 ± 86%     -71.5%      15.25 ± 35%  interrupts.CPU49.TLB:TLB_shootdowns
      3174 ± 34%     +81.2%       5750        interrupts.CPU5.NMI:Non-maskable_interrupts
      3174 ± 34%     +81.2%       5750        interrupts.CPU5.PMI:Performance_monitoring_interrupts
      3165 ±  3%     -16.4%       2645 ±  3%  interrupts.CPU5.RES:Rescheduling_interrupts
      3244           -18.1%       2657 ±  3%  interrupts.CPU50.RES:Rescheduling_interrupts
      3176           -17.8%       2609        interrupts.CPU51.RES:Rescheduling_interrupts
      3107 ±  3%     -16.5%       2593        interrupts.CPU52.RES:Rescheduling_interrupts
      3091 ±  3%     -14.7%       2638        interrupts.CPU53.RES:Rescheduling_interrupts
      5064           +12.9%       5720        interrupts.CPU54.NMI:Non-maskable_interrupts
      5064           +12.9%       5720        interrupts.CPU54.PMI:Performance_monitoring_interrupts
      3438 ±  3%     -20.7%       2726 ±  2%  interrupts.CPU54.RES:Rescheduling_interrupts
      3424 ±  2%     -20.8%       2713        interrupts.CPU55.RES:Rescheduling_interrupts
      5074           +12.6%       5714        interrupts.CPU56.NMI:Non-maskable_interrupts
      5074           +12.6%       5714        interrupts.CPU56.PMI:Performance_monitoring_interrupts
      3386           -20.5%       2693 ±  2%  interrupts.CPU56.RES:Rescheduling_interrupts
      3220 ±  3%     -17.6%       2655 ±  2%  interrupts.CPU57.RES:Rescheduling_interrupts
      5072           +12.7%       5717        interrupts.CPU58.NMI:Non-maskable_interrupts
      5072           +12.7%       5717        interrupts.CPU58.PMI:Performance_monitoring_interrupts
      3155 ±  2%     -15.9%       2654        interrupts.CPU58.RES:Rescheduling_interrupts
      5051           +12.9%       5700        interrupts.CPU59.NMI:Non-maskable_interrupts
      5051           +12.9%       5700        interrupts.CPU59.PMI:Performance_monitoring_interrupts
      3320 ±  3%     -18.8%       2696 ±  2%  interrupts.CPU59.RES:Rescheduling_interrupts
      4436 ± 23%     +29.5%       5745        interrupts.CPU6.NMI:Non-maskable_interrupts
      4436 ± 23%     +29.5%       5745        interrupts.CPU6.PMI:Performance_monitoring_interrupts
      3227 ±  2%     -17.4%       2665 ±  2%  interrupts.CPU6.RES:Rescheduling_interrupts
      3272 ±  4%     -18.1%       2680 ±  3%  interrupts.CPU60.RES:Rescheduling_interrupts
      3208 ±  2%     -17.3%       2653 ±  3%  interrupts.CPU61.RES:Rescheduling_interrupts
      5050           +12.9%       5704        interrupts.CPU62.NMI:Non-maskable_interrupts
      5050           +12.9%       5704        interrupts.CPU62.PMI:Performance_monitoring_interrupts
      3165 ±  5%     -17.3%       2617 ±  2%  interrupts.CPU62.RES:Rescheduling_interrupts
      3379 ±  3%     -20.4%       2689 ±  4%  interrupts.CPU63.RES:Rescheduling_interrupts
      3310           -20.8%       2620 ±  2%  interrupts.CPU64.RES:Rescheduling_interrupts
      3319           -18.2%       2716        interrupts.CPU65.RES:Rescheduling_interrupts
      3216 ±  3%     -15.4%       2720        interrupts.CPU66.RES:Rescheduling_interrupts
      5085           +12.0%       5698        interrupts.CPU67.NMI:Non-maskable_interrupts
      5085           +12.0%       5698        interrupts.CPU67.PMI:Performance_monitoring_interrupts
      3201 ±  3%     -18.6%       2607        interrupts.CPU67.RES:Rescheduling_interrupts
      5039           +13.4%       5712        interrupts.CPU68.NMI:Non-maskable_interrupts
      5039           +13.4%       5712        interrupts.CPU68.PMI:Performance_monitoring_interrupts
      3450 ±  2%     -20.0%       2759        interrupts.CPU68.RES:Rescheduling_interrupts
      5053           +12.9%       5706        interrupts.CPU69.NMI:Non-maskable_interrupts
      5053           +12.9%       5706        interrupts.CPU69.PMI:Performance_monitoring_interrupts
      3330           -21.1%       2628 ±  3%  interrupts.CPU69.RES:Rescheduling_interrupts
      5063           +13.6%       5753        interrupts.CPU7.NMI:Non-maskable_interrupts
      5063           +13.6%       5753        interrupts.CPU7.PMI:Performance_monitoring_interrupts
      3138 ±  2%     -17.3%       2594        interrupts.CPU7.RES:Rescheduling_interrupts
      5062           +12.5%       5693        interrupts.CPU70.NMI:Non-maskable_interrupts
      5062           +12.5%       5693        interrupts.CPU70.PMI:Performance_monitoring_interrupts
      3228 ±  3%     -18.5%       2632 ±  2%  interrupts.CPU70.RES:Rescheduling_interrupts
      5056           +13.3%       5729        interrupts.CPU71.NMI:Non-maskable_interrupts
      5056           +13.3%       5729        interrupts.CPU71.PMI:Performance_monitoring_interrupts
      3253 ±  2%     -19.1%       2633 ±  3%  interrupts.CPU71.RES:Rescheduling_interrupts
      3187 ±  2%     -17.4%       2631 ±  2%  interrupts.CPU72.RES:Rescheduling_interrupts
    153.25 ±132%     -92.0%      12.25 ± 50%  interrupts.CPU72.TLB:TLB_shootdowns
      4388 ± 24%     +29.9%       5702        interrupts.CPU73.NMI:Non-maskable_interrupts
      4388 ± 24%     +29.9%       5702        interrupts.CPU73.PMI:Performance_monitoring_interrupts
      3283 ±  2%     -19.0%       2660        interrupts.CPU73.RES:Rescheduling_interrupts
      5027           +13.1%       5687        interrupts.CPU74.NMI:Non-maskable_interrupts
      5027           +13.1%       5687        interrupts.CPU74.PMI:Performance_monitoring_interrupts
      3138           -16.4%       2623 ±  2%  interrupts.CPU74.RES:Rescheduling_interrupts
      3108 ±  3%     -16.5%       2595 ±  2%  interrupts.CPU75.RES:Rescheduling_interrupts
      4369 ± 24%     +30.1%       5684        interrupts.CPU76.NMI:Non-maskable_interrupts
      4369 ± 24%     +30.1%       5684        interrupts.CPU76.PMI:Performance_monitoring_interrupts
      3120 ±  2%     -16.2%       2615 ±  2%  interrupts.CPU76.RES:Rescheduling_interrupts
      5026           +13.1%       5686        interrupts.CPU77.NMI:Non-maskable_interrupts
      5026           +13.1%       5686        interrupts.CPU77.PMI:Performance_monitoring_interrupts
      3164 ±  3%     -17.2%       2619 ±  3%  interrupts.CPU77.RES:Rescheduling_interrupts
      5025           +13.3%       5695        interrupts.CPU78.NMI:Non-maskable_interrupts
      5025           +13.3%       5695        interrupts.CPU78.PMI:Performance_monitoring_interrupts
      3307 ±  2%     -20.3%       2635        interrupts.CPU78.RES:Rescheduling_interrupts
      5014           +13.5%       5689        interrupts.CPU79.NMI:Non-maskable_interrupts
      5014           +13.5%       5689        interrupts.CPU79.PMI:Performance_monitoring_interrupts
      3139 ±  4%     -16.7%       2614 ±  2%  interrupts.CPU79.RES:Rescheduling_interrupts
      3177 ±  3%     -17.6%       2617        interrupts.CPU8.RES:Rescheduling_interrupts
      5043           +13.0%       5700        interrupts.CPU80.NMI:Non-maskable_interrupts
      5043           +13.0%       5700        interrupts.CPU80.PMI:Performance_monitoring_interrupts
      3071 ±  3%     -14.7%       2618 ±  2%  interrupts.CPU80.RES:Rescheduling_interrupts
      5033           +12.9%       5683        interrupts.CPU81.NMI:Non-maskable_interrupts
      5033           +12.9%       5683        interrupts.CPU81.PMI:Performance_monitoring_interrupts
      3172 ±  2%     -16.7%       2641        interrupts.CPU81.RES:Rescheduling_interrupts
      3745 ± 33%     +51.8%       5687 ±  2%  interrupts.CPU82.NMI:Non-maskable_interrupts
      3745 ± 33%     +51.8%       5687 ±  2%  interrupts.CPU82.PMI:Performance_monitoring_interrupts
      3178 ±  4%     -18.1%       2603 ±  2%  interrupts.CPU82.RES:Rescheduling_interrupts
      5021           +13.4%       5694        interrupts.CPU83.NMI:Non-maskable_interrupts
      5021           +13.4%       5694        interrupts.CPU83.PMI:Performance_monitoring_interrupts
      3178 ±  4%     -18.9%       2576 ±  2%  interrupts.CPU83.RES:Rescheduling_interrupts
      4383 ± 24%     +29.7%       5686        interrupts.CPU84.NMI:Non-maskable_interrupts
      4383 ± 24%     +29.7%       5686        interrupts.CPU84.PMI:Performance_monitoring_interrupts
      3035 ±  3%     -14.4%       2597 ±  2%  interrupts.CPU84.RES:Rescheduling_interrupts
      4387 ± 24%     +29.6%       5684        interrupts.CPU85.NMI:Non-maskable_interrupts
      4387 ± 24%     +29.6%       5684        interrupts.CPU85.PMI:Performance_monitoring_interrupts
      3033 ±  3%     -15.4%       2567 ±  2%  interrupts.CPU85.RES:Rescheduling_interrupts
      4398 ± 24%     +29.4%       5691        interrupts.CPU86.NMI:Non-maskable_interrupts
      4398 ± 24%     +29.4%       5691        interrupts.CPU86.PMI:Performance_monitoring_interrupts
      3238 ±  2%     -18.3%       2646        interrupts.CPU86.RES:Rescheduling_interrupts
      5003           +13.5%       5680        interrupts.CPU87.NMI:Non-maskable_interrupts
      5003           +13.5%       5680        interrupts.CPU87.PMI:Performance_monitoring_interrupts
      3124           -16.9%       2596        interrupts.CPU87.RES:Rescheduling_interrupts
      3770 ± 33%     +50.9%       5689        interrupts.CPU88.NMI:Non-maskable_interrupts
      3770 ± 33%     +50.9%       5689        interrupts.CPU88.PMI:Performance_monitoring_interrupts
      3095 ±  2%     -16.0%       2600        interrupts.CPU88.RES:Rescheduling_interrupts
      4391 ± 24%     +29.4%       5680        interrupts.CPU89.NMI:Non-maskable_interrupts
      4391 ± 24%     +29.4%       5680        interrupts.CPU89.PMI:Performance_monitoring_interrupts
      3109 ±  2%     -16.7%       2591        interrupts.CPU89.RES:Rescheduling_interrupts
      5067           +13.3%       5740        interrupts.CPU9.NMI:Non-maskable_interrupts
      5067           +13.3%       5740        interrupts.CPU9.PMI:Performance_monitoring_interrupts
      3248 ±  2%     -17.8%       2669        interrupts.CPU9.RES:Rescheduling_interrupts
      3164 ± 35%     +81.0%       5726        interrupts.CPU90.NMI:Non-maskable_interrupts
      3164 ± 35%     +81.0%       5726        interrupts.CPU90.PMI:Performance_monitoring_interrupts
      3300 ±  3%     -22.3%       2566 ±  2%  interrupts.CPU90.RES:Rescheduling_interrupts
      3793 ± 34%     +50.8%       5720        interrupts.CPU91.NMI:Non-maskable_interrupts
      3793 ± 34%     +50.8%       5720        interrupts.CPU91.PMI:Performance_monitoring_interrupts
      3283 ±  2%     -20.5%       2609 ±  2%  interrupts.CPU91.RES:Rescheduling_interrupts
      3784 ± 34%     +50.3%       5687        interrupts.CPU92.NMI:Non-maskable_interrupts
      3784 ± 34%     +50.3%       5687        interrupts.CPU92.PMI:Performance_monitoring_interrupts
      3270 ±  4%     -21.6%       2564        interrupts.CPU92.RES:Rescheduling_interrupts
      3777 ± 33%     +50.6%       5690        interrupts.CPU93.NMI:Non-maskable_interrupts
      3777 ± 33%     +50.6%       5690        interrupts.CPU93.PMI:Performance_monitoring_interrupts
      3191 ±  3%     -19.0%       2584 ±  2%  interrupts.CPU93.RES:Rescheduling_interrupts
      3800 ± 34%     +50.1%       5705        interrupts.CPU94.NMI:Non-maskable_interrupts
      3800 ± 34%     +50.1%       5705        interrupts.CPU94.PMI:Performance_monitoring_interrupts
      3122 ±  3%     -18.4%       2549        interrupts.CPU94.RES:Rescheduling_interrupts
      3796 ± 34%     +50.7%       5722        interrupts.CPU95.NMI:Non-maskable_interrupts
      3796 ± 34%     +50.7%       5722        interrupts.CPU95.PMI:Performance_monitoring_interrupts
      3214           -20.3%       2563 ±  3%  interrupts.CPU95.RES:Rescheduling_interrupts
      3747 ± 34%     +52.8%       5726        interrupts.CPU96.NMI:Non-maskable_interrupts
      3747 ± 34%     +52.8%       5726        interrupts.CPU96.PMI:Performance_monitoring_interrupts
      3236 ±  2%     -21.7%       2534 ±  2%  interrupts.CPU96.RES:Rescheduling_interrupts
      3151 ± 35%     +81.1%       5707        interrupts.CPU97.NMI:Non-maskable_interrupts
      3151 ± 35%     +81.1%       5707        interrupts.CPU97.PMI:Performance_monitoring_interrupts
      3225 ±  2%     -20.4%       2568 ±  3%  interrupts.CPU97.RES:Rescheduling_interrupts
      3756 ± 33%     +51.7%       5697        interrupts.CPU98.NMI:Non-maskable_interrupts
      3756 ± 33%     +51.7%       5697        interrupts.CPU98.PMI:Performance_monitoring_interrupts
      3142 ±  3%     -19.8%       2521 ±  2%  interrupts.CPU98.RES:Rescheduling_interrupts
      3796 ± 34%     +50.8%       5725        interrupts.CPU99.NMI:Non-maskable_interrupts
      3796 ± 34%     +50.8%       5725        interrupts.CPU99.PMI:Performance_monitoring_interrupts
      3324 ±  2%     -23.4%       2545 ±  2%  interrupts.CPU99.RES:Rescheduling_interrupts
    641941 ±  9%     +19.0%     764083        interrupts.NMI:Non-maskable_interrupts
    641941 ±  9%     +19.0%     764083        interrupts.PMI:Performance_monitoring_interrupts
    462083           -18.6%     376342        interrupts.RES:Rescheduling_interrupts





Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


Thanks,
Rong Chen


View attachment "config-5.10.0-rc1-00044-gd8fcb81f1acf" of type "text/plain" (171559 bytes)

View attachment "job-script" of type "text/plain" (8153 bytes)

View attachment "job.yaml" of type "text/plain" (5643 bytes)

View attachment "reproduce" of type "text/plain" (2125 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ