lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Tue, 24 Nov 2020 11:15:58 +0800
From:   kernel test robot <oliver.sang@...el.com>
To:     Waiman Long <longman@...hat.com>
Cc:     Peter Zijlstra <peterz@...radead.org>,
        Ingo Molnar <mingo@...hat.com>, Will Deacon <will@...nel.org>,
        linux-kernel@...r.kernel.org, Davidlohr Bueso <dave@...olabs.net>,
        Phil Auld <pauld@...hat.com>, Waiman Long <longman@...hat.com>,
        0day robot <lkp@...el.com>, lkp@...ts.01.org,
        ying.huang@...el.com, feng.tang@...el.com, zhengjun.xing@...el.com
Subject: [locking/rwsem]  c9847a7f94:  aim7.jobs-per-min -91.8% regression


Greeting,

FYI, we noticed a -91.8% regression of aim7.jobs-per-min due to commit:


commit: c9847a7f94679e742710574a2a7fee1c30c5ecf0 ("[PATCH v2 4/5] locking/rwsem: Wake up all waiting readers if RWSEM_WAKE_READ_OWNED")
url: https://github.com/0day-ci/linux/commits/Waiman-Long/locking-rwsem-Rework-reader-optimistic-spinning/20201121-122118
base: https://git.kernel.org/cgit/linux/kernel/git/tip/tip.git 932f8c64d38bb08f69c8c26a2216ba0c36c6daa8

in testcase: aim7
on test machine: 96 threads Intel(R) Xeon(R) Platinum 8260L CPU @ 2.40GHz with 128G memory
with following parameters:

	disk: 4BRD_12G
	md: RAID0
	fs: f2fs
	test: sync_disk_rw
	load: 100
	cpufreq_governor: performance
	ucode: 0x4003003

test-description: AIM7 is a traditional UNIX system level benchmark suite which is used to test and measure the performance of multiuser system.
test-url: https://sourceforge.net/projects/aimbench/files/aim-suite7/

In addition to that, the commit also has significant impact on the following tests:

+------------------+-------------------------------------------------------------------+
| testcase: change | unixbench: unixbench.score -1.9% regression                       |
| test machine     | 16 threads Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz with 32G memory |
| test parameters  | cpufreq_governor=performance                                      |
|                  | nr_task=30%                                                       |
|                  | runtime=300s                                                      |
|                  | test=shell8                                                       |
|                  | ucode=0xde                                                        |
+------------------+-------------------------------------------------------------------+
| testcase: change | fio-basic: boot-time.dhcp 1.5% regression                         |
| test machine     | 192 threads Intel(R) Xeon(R) CPU @ 2.20GHz with 192G memory       |
| test parameters  | bs=4k                                                             |
|                  | cpufreq_governor=performance                                      |
|                  | disk=1SSD                                                         |
|                  | fs=xfs                                                            |
|                  | ioengine=sync                                                     |
|                  | nr_task=32                                                        |
|                  | runtime=300s                                                      |
|                  | rw=randwrite                                                      |
|                  | test_size=256g                                                    |
|                  | ucode=0x4003003                                                   |
+------------------+-------------------------------------------------------------------+


If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@...el.com>


Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install job.yaml  # job file is attached in this email
        bin/lkp run     job.yaml

=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/md/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/4BRD_12G/f2fs/x86_64-rhel-8.3/100/RAID0/debian-10.4-x86_64-20200603.cgz/lkp-csl-2sp2/sync_disk_rw/aim7/0x4003003

commit: 
  62d5313500 ("locking/rwsem: Enable reader optimistic lock stealing")
  c9847a7f94 ("locking/rwsem: Wake up all waiting readers if RWSEM_WAKE_READ_OWNED")

62d5313500ac58b6 c9847a7f94679e742710574a2a7 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
      8183           -91.8%     670.67 ±  2%  aim7.jobs-per-min
     73.37         +1120.4%     895.35 ±  2%  aim7.time.elapsed_time
     73.37         +1120.4%     895.35 ±  2%  aim7.time.elapsed_time.max
  87129598            -6.7%   81275468        aim7.time.file_system_outputs
   1448254           +90.4%    2757646        aim7.time.involuntary_context_switches
      9577          +175.6%      26393 ±  6%  aim7.time.minor_page_faults
    595.56          +746.0%       5038 ±  2%  aim7.time.system_time
  24062906           +16.1%   27942139        aim7.time.voluntary_context_switches
     91.22            +2.4%      93.44        iostat.cpu.idle
      8.60           -24.0%       6.54        iostat.cpu.system
    110.50          +744.5%     933.15 ±  2%  uptime.boot
      9659          +765.7%      83622 ±  2%  uptime.idle
      0.80 ±  2%      -0.1        0.67 ±  2%  mpstat.cpu.all.irq%
      0.07 ±  5%      -0.0        0.05 ±  2%  mpstat.cpu.all.soft%
      7.93            -2.1        5.83        mpstat.cpu.all.sys%
      0.17 ±  4%      -0.2        0.02 ±  2%  mpstat.cpu.all.usr%
 1.286e+08 ± 55%   +2555.5%  3.415e+09 ±106%  cpuidle.C1.time
   3750293 ± 73%    +947.8%   39295011 ± 90%  cpuidle.C1.usage
  72870517 ± 49%  +27824.2%  2.035e+10 ±128%  cpuidle.C6.time
    115860 ± 26%  +18644.3%   21717212 ±122%  cpuidle.C6.usage
    132759 ± 12%   +1186.3%    1707686 ±144%  cpuidle.POLL.usage
     91.00            +2.2%      93.00        vmstat.cpu.id
    564823           -92.0%      45042 ±  2%  vmstat.io.bo
      7.25 ± 11%     -31.0%       5.00        vmstat.procs.r
    747964           -89.6%      77847 ±  2%  vmstat.system.cs
    200863            -4.3%     192165        vmstat.system.in
     19990 ±  2%     +23.8%      24746 ±  3%  meminfo.Active
     17246 ±  3%     +25.3%      21611 ±  3%  meminfo.Active(anon)
     59295 ±  7%    +208.0%     182605        meminfo.AnonHugePages
     59070 ±  4%     -29.0%      41922 ±  2%  meminfo.Dirty
     95815           +14.6%     109848        meminfo.Inactive(file)
     27037 ±  2%     +17.4%      31737 ±  2%  meminfo.Shmem
    527416           -92.2%      41368 ±  2%  meminfo.max_used_kB
     26522 ± 64%    +381.1%     127588 ± 30%  numa-meminfo.node0.AnonHugePages
     30316 ±  4%     -30.3%      21143 ±  2%  numa-meminfo.node0.Dirty
     48795           +12.9%      55113 ±  2%  numa-meminfo.node0.Inactive(file)
     10871           -20.9%       8604 ± 11%  numa-meminfo.node0.KernelStack
      6158 ±  4%     -51.1%       3010 ± 49%  numa-meminfo.node0.PageTables
      1865 ± 29%    +428.6%       9858 ± 22%  numa-meminfo.node0.Shmem
     29502 ±  3%     -29.2%      20881        numa-meminfo.node1.Dirty
     47049           +16.3%      54722        numa-meminfo.node1.Inactive(file)
      7877 ±  4%     -33.1%       5268 ±  2%  numa-vmstat.node0.nr_dirty
     12224           +12.7%      13780 ±  2%  numa-vmstat.node0.nr_inactive_file
     10876 ±  2%     -20.9%       8605 ± 11%  numa-vmstat.node0.nr_kernel_stack
      1542 ±  4%     -51.2%     752.25 ± 49%  numa-vmstat.node0.nr_page_table_pages
    466.00 ± 29%    +428.9%       2464 ± 22%  numa-vmstat.node0.nr_shmem
    120.25 ± 10%     -88.4%      14.00 ± 23%  numa-vmstat.node0.nr_writeback
     12225           +12.7%      13780 ±  2%  numa-vmstat.node0.nr_zone_inactive_file
      6324           -14.7%       5396 ±  2%  numa-vmstat.node0.nr_zone_write_pending
   3076324 ±  2%     +24.3%    3823329 ±  3%  numa-vmstat.node0.numa_hit
   3057907 ±  2%     +21.3%    3710333 ±  4%  numa-vmstat.node0.numa_local
   2323931            +9.4%    2541694 ±  3%  numa-vmstat.node1.nr_dirtied
      7621 ±  2%     -31.7%       5208        numa-vmstat.node1.nr_dirty
     11735           +16.6%      13686        numa-vmstat.node1.nr_inactive_file
      4524 ±  3%     -19.9%       3623 ± 17%  numa-vmstat.node1.nr_mapped
    119.50 ±  9%     -89.1%      13.00 ±  5%  numa-vmstat.node1.nr_writeback
   2310921            +9.4%    2527480 ±  3%  numa-vmstat.node1.nr_written
     11735           +16.6%      13686        numa-vmstat.node1.nr_zone_inactive_file
      6241 ±  2%     -14.4%       5341        numa-vmstat.node1.nr_zone_write_pending
   3089061 ±  2%     +14.8%    3545531 ±  5%  numa-vmstat.node1.numa_hit
   2927335 ±  3%     +18.8%    3477808 ±  5%  numa-vmstat.node1.numa_local
    161726 ± 10%     -58.1%      67723 ± 94%  numa-vmstat.node1.numa_other
      3783           +25.9%       4764 ±  2%  slabinfo.dmaengine-unmap-16.active_objs
      3783           +25.9%       4764 ±  2%  slabinfo.dmaengine-unmap-16.num_objs
      1036 ±  5%     +12.6%       1167 ±  4%  slabinfo.ext4_extent_status.active_objs
      1036 ±  5%     +12.6%       1167 ±  4%  slabinfo.ext4_extent_status.num_objs
      4130           +16.8%       4823        slabinfo.ext4_fc_dentry_update.active_objs
      4130           +16.8%       4823        slabinfo.ext4_fc_dentry_update.num_objs
      5187           +16.9%       6062        slabinfo.ext4_io_end.active_objs
      5187           +16.9%       6062        slabinfo.ext4_io_end.num_objs
     10436           +19.0%      12417        slabinfo.ext4_pending_reservation.active_objs
     10436           +19.0%      12417        slabinfo.ext4_pending_reservation.num_objs
     19809           +13.9%      22567        slabinfo.f2fs_free_nid.active_objs
     19809           +13.9%      22567        slabinfo.f2fs_free_nid.num_objs
      2297           +16.4%       2674        slabinfo.f2fs_inode_cache.active_objs
      2297           +16.4%       2674        slabinfo.f2fs_inode_cache.num_objs
      3158           +16.8%       3688        slabinfo.f2fs_xattr_entry-9:0.active_objs
      3158           +16.8%       3688        slabinfo.f2fs_xattr_entry-9:0.num_objs
     31314 ±  4%     +22.9%      38490 ±  2%  slabinfo.filp.active_objs
    983.75 ±  4%     +22.6%       1206 ±  2%  slabinfo.filp.active_slabs
     31497 ±  4%     +22.6%      38610 ±  2%  slabinfo.filp.num_objs
    983.75 ±  4%     +22.6%       1206 ±  2%  slabinfo.filp.num_slabs
      1457 ±  5%      +9.2%       1590 ±  3%  slabinfo.khugepaged_mm_slot.active_objs
      1457 ±  5%      +9.2%       1590 ±  3%  slabinfo.khugepaged_mm_slot.num_objs
    696.00 ±  3%    +109.2%       1456 ± 33%  slabinfo.kmalloc-rcl-128.active_objs
      1115 ±  5%     +18.5%       1322 ±  8%  slabinfo.task_group.active_objs
      1115 ±  5%     +18.5%       1322 ±  8%  slabinfo.task_group.num_objs
      9806           +76.0%      17259        slabinfo.vmap_area.active_objs
    152.75           +93.6%     295.75        slabinfo.vmap_area.active_slabs
      9815           +93.2%      18963        slabinfo.vmap_area.num_objs
    152.75           +93.6%     295.75        slabinfo.vmap_area.num_slabs
      4303 ±  2%     +25.5%       5402 ±  3%  proc-vmstat.nr_active_anon
    686.00           +14.2%     783.25 ± 18%  proc-vmstat.nr_active_file
     58813            -2.0%      57631        proc-vmstat.nr_anon_pages
  10873317            -6.6%   10159153        proc-vmstat.nr_dirtied
     15057 ±  3%     -30.4%      10481 ±  2%  proc-vmstat.nr_dirty
    287777            +1.7%     292579        proc-vmstat.nr_file_pages
     61236            -1.9%      60070        proc-vmstat.nr_inactive_anon
     23951           +14.7%      27464        proc-vmstat.nr_inactive_file
     18130            -8.1%      16669        proc-vmstat.nr_kernel_stack
      7648            -3.7%       7364        proc-vmstat.nr_mapped
      2014 ±  2%     -10.7%       1799 ±  2%  proc-vmstat.nr_page_table_pages
      6751           +17.5%       7933 ±  2%  proc-vmstat.nr_shmem
     32387            +4.9%      33958        proc-vmstat.nr_slab_reclaimable
     48453            +1.6%      49217        proc-vmstat.nr_slab_unreclaimable
    167.75 ±  7%     -89.4%      17.75 ± 16%  proc-vmstat.nr_writeback
  10819249            -6.5%   10112523        proc-vmstat.nr_written
      4303 ±  2%     +25.5%       5402 ±  3%  proc-vmstat.nr_zone_active_anon
    686.00           +14.2%     783.25 ± 18%  proc-vmstat.nr_zone_active_file
     61236            -1.9%      60070        proc-vmstat.nr_zone_inactive_anon
     23951           +14.7%      27464        proc-vmstat.nr_zone_inactive_file
     12619 ±  2%     -14.8%      10750 ±  2%  proc-vmstat.nr_zone_write_pending
      5462 ± 48%    +320.9%      22990 ± 22%  proc-vmstat.numa_hint_faults
      2501 ± 75%    +456.7%      13926 ± 16%  proc-vmstat.numa_hint_faults_local
  11076268            +8.6%   12026224        proc-vmstat.numa_hit
  11045187            +8.6%   11995001        proc-vmstat.numa_local
  11143370            +8.9%   12140200        proc-vmstat.pgalloc_normal
    255571 ±  2%    +903.4%    2564404 ±  2%  proc-vmstat.pgfault
   1738243           +98.5%    3450189        proc-vmstat.pgfree
  43286180            -6.5%   40452677        proc-vmstat.pgpgout
     16566          +940.1%     172308 ±  2%  proc-vmstat.pgreuse
      2604          +849.8%      24740 ±  4%  sched_debug.cfs_rq:/.exec_clock.avg
      4411 ±  2%    +569.2%      29523 ±  2%  sched_debug.cfs_rq:/.exec_clock.max
      2452          +629.8%      17895 ±  5%  sched_debug.cfs_rq:/.exec_clock.min
    276.44 ±  6%    +522.5%       1720 ±  7%  sched_debug.cfs_rq:/.exec_clock.stddev
     35.17 ± 25%     -62.6%      13.14 ±  6%  sched_debug.cfs_rq:/.load_avg.avg
    829.50 ± 24%     -70.5%     244.99 ± 10%  sched_debug.cfs_rq:/.load_avg.max
    128.41 ± 25%     -66.5%      43.06 ±  7%  sched_debug.cfs_rq:/.load_avg.stddev
     38331 ±  2%    +313.4%     158467 ±  3%  sched_debug.cfs_rq:/.min_vruntime.avg
     54684 ±  5%    +237.1%     184348 ±  2%  sched_debug.cfs_rq:/.min_vruntime.max
     31946 ±  2%    +275.9%     120088 ±  4%  sched_debug.cfs_rq:/.min_vruntime.min
      3408 ±  9%    +201.0%      10260 ±  3%  sched_debug.cfs_rq:/.min_vruntime.stddev
      0.15 ± 11%     -43.1%       0.09 ±  5%  sched_debug.cfs_rq:/.nr_running.avg
      0.36 ±  4%     -23.4%       0.28 ±  2%  sched_debug.cfs_rq:/.nr_running.stddev
      0.03 ± 48%   +2800.1%       0.83 ±  5%  sched_debug.cfs_rq:/.nr_spread_over.avg
      1.25 ± 34%    +179.2%       3.49 ± 35%  sched_debug.cfs_rq:/.nr_spread_over.max
      0.17 ± 26%    +229.1%       0.57 ± 20%  sched_debug.cfs_rq:/.nr_spread_over.stddev
    238.12 ±  2%     -66.5%      79.88 ±  2%  sched_debug.cfs_rq:/.runnable_avg.avg
    944.38 ±  7%     -25.8%     700.31 ±  3%  sched_debug.cfs_rq:/.runnable_avg.max
    215.30 ±  8%     -26.5%     158.18 ±  6%  sched_debug.cfs_rq:/.runnable_avg.stddev
    508.65 ±723%   +6944.4%      35831 ± 11%  sched_debug.cfs_rq:/.spread0.avg
     16857 ± 18%    +266.1%      61714 ±  8%  sched_debug.cfs_rq:/.spread0.max
      3407 ±  9%    +201.1%      10261 ±  3%  sched_debug.cfs_rq:/.spread0.stddev
    236.63 ±  2%     -66.4%      79.55 ±  2%  sched_debug.cfs_rq:/.util_avg.avg
    944.38 ±  7%     -25.9%     700.12 ±  3%  sched_debug.cfs_rq:/.util_avg.max
    214.62 ±  7%     -26.4%     158.07 ±  6%  sched_debug.cfs_rq:/.util_avg.stddev
     24.12 ± 16%     -71.7%       6.83 ± 11%  sched_debug.cfs_rq:/.util_est_enqueued.avg
     79.73 ± 13%     -51.1%      39.02 ± 14%  sched_debug.cfs_rq:/.util_est_enqueued.stddev
    480279           -15.3%     406677 ±  2%  sched_debug.cpu.avg_idle.avg
    195746 ±  4%     +67.0%     326826 ±  3%  sched_debug.cpu.avg_idle.stddev
     65779          +593.8%     456360 ±  4%  sched_debug.cpu.clock.avg
     65785          +593.7%     456364 ±  4%  sched_debug.cpu.clock.max
     65773          +593.8%     456355 ±  4%  sched_debug.cpu.clock.min
      3.51 ± 12%     -23.9%       2.67 ±  2%  sched_debug.cpu.clock.stddev
     65382          +593.1%     453170 ±  4%  sched_debug.cpu.clock_task.avg
     65543          +591.9%     453506 ±  4%  sched_debug.cpu.clock_task.max
     60300          +642.6%     447801 ±  4%  sched_debug.cpu.clock_task.min
    598.98 ±  3%     +12.6%     674.28 ±  4%  sched_debug.cpu.clock_task.stddev
      3474          +277.9%      13129 ±  4%  sched_debug.cpu.curr->pid.max
    859.33 ±  6%     +88.6%       1620 ±  2%  sched_debug.cpu.curr->pid.stddev
    714713 ± 11%     -26.3%     526858        sched_debug.cpu.max_idle_balance_cost.max
     24781 ± 39%     -85.9%       3496 ± 27%  sched_debug.cpu.max_idle_balance_cost.stddev
      0.12 ±  7%     -34.1%       0.08 ±  2%  sched_debug.cpu.nr_running.avg
      0.34 ±  5%     -18.9%       0.27        sched_debug.cpu.nr_running.stddev
    232828           +44.6%     336611 ±  3%  sched_debug.cpu.nr_switches.avg
    271544 ±  5%     +43.2%     388935 ±  9%  sched_debug.cpu.nr_switches.max
    214594           +40.2%     300793 ±  2%  sched_debug.cpu.nr_switches.min
      0.47 ±  2%     +94.4%       0.92        sched_debug.cpu.nr_uninterruptible.avg
     36.50 ± 27%   +1017.2%     407.77 ±  3%  sched_debug.cpu.nr_uninterruptible.max
    -18.50          +321.3%     -77.94        sched_debug.cpu.nr_uninterruptible.min
      8.88 ± 11%    +590.1%      61.27 ±  3%  sched_debug.cpu.nr_uninterruptible.stddev
    231916           +44.5%     335202 ±  3%  sched_debug.cpu.sched_count.avg
    265672 ±  4%     +45.7%     386970 ± 10%  sched_debug.cpu.sched_count.max
    214641           +36.0%     291906 ±  3%  sched_debug.cpu.sched_count.min
    101196           +42.6%     144272 ±  3%  sched_debug.cpu.sched_goidle.avg
    106057           +46.5%     155382 ±  3%  sched_debug.cpu.sched_goidle.max
     97637           +28.7%     125626 ±  3%  sched_debug.cpu.sched_goidle.min
      1506 ± 12%    +188.0%       4339 ±  6%  sched_debug.cpu.sched_goidle.stddev
    117938           +43.0%     168603 ±  3%  sched_debug.cpu.ttwu_count.avg
    153830 ±  7%     +47.5%     226894 ± 21%  sched_debug.cpu.ttwu_count.max
     96129 ±  3%     +51.9%     146054 ±  2%  sched_debug.cpu.ttwu_count.min
     14465           +74.2%      25205 ±  3%  sched_debug.cpu.ttwu_local.avg
     27168 ± 16%     +60.3%      43545 ± 32%  sched_debug.cpu.ttwu_local.max
      7181 ±  6%    +184.5%      20433 ±  3%  sched_debug.cpu.ttwu_local.min
     65775          +593.8%     456355 ±  4%  sched_debug.cpu_clk
     65278          +598.3%     455859 ±  4%  sched_debug.ktime
     66120          +590.7%     456712 ±  4%  sched_debug.sched_clk
     11.50           -71.9%       3.23 ±  3%  perf-stat.i.MPKI
 2.791e+09           -40.1%  1.671e+09        perf-stat.i.branch-instructions
      1.46            -1.1        0.40 ±  5%  perf-stat.i.branch-miss-rate%
  32652551 ±  2%     -80.3%    6434530 ±  5%  perf-stat.i.branch-misses
     26.05            -5.9       20.19 ±  2%  perf-stat.i.cache-miss-rate%
  44628231           -89.3%    4769722 ±  2%  perf-stat.i.cache-misses
 1.567e+08           -85.0%   23447881 ±  3%  perf-stat.i.cache-references
    772578           -89.9%      77784 ±  2%  perf-stat.i.context-switches
      2.36           +24.8%       2.94        perf-stat.i.cpi
  3.12e+10           -31.6%  2.135e+10        perf-stat.i.cpu-cycles
      4527 ±  2%     -79.6%     924.77        perf-stat.i.cpu-migrations
      1510 ±  4%    +221.3%       4853        perf-stat.i.cycles-between-cache-misses
      0.10 ±  3%      -0.1        0.01 ± 17%  perf-stat.i.dTLB-load-miss-rate%
   3488578 ±  3%     -94.5%     191633 ± 15%  perf-stat.i.dTLB-load-misses
 3.232e+09           -45.2%   1.77e+09        perf-stat.i.dTLB-loads
      0.01 ± 10%      -0.0        0.00 ± 21%  perf-stat.i.dTLB-store-miss-rate%
    130165 ± 11%     -87.1%      16745 ± 21%  perf-stat.i.dTLB-store-misses
 1.357e+09           -75.3%  3.355e+08        perf-stat.i.dTLB-stores
     38.11            +7.2       45.30        perf-stat.i.iTLB-load-miss-rate%
   6970161           -68.0%    2229042        perf-stat.i.iTLB-load-misses
  12096922           -77.7%    2703576        perf-stat.i.iTLB-loads
 1.278e+10           -43.3%   7.25e+09        perf-stat.i.instructions
      1952           +67.8%       3276        perf-stat.i.instructions-per-iTLB-miss
      0.45           -24.3%       0.34        perf-stat.i.ipc
      1.47 ±  3%     -91.0%       0.13 ±  2%  perf-stat.i.major-faults
      0.32           -31.6%       0.22        perf-stat.i.metric.GHz
      0.29 ±  9%    +386.4%       1.42 ±  2%  perf-stat.i.metric.K/sec
     78.95           -49.8%      39.63        perf-stat.i.metric.M/sec
      3180           -12.1%       2795        perf-stat.i.minor-faults
  19311689           -91.0%    1733499 ±  2%  perf-stat.i.node-load-misses
   1888231 ±  2%     -90.0%     189573 ±  3%  perf-stat.i.node-loads
     88.88            +1.1       90.01        perf-stat.i.node-store-miss-rate%
   6646273           -91.1%     593107 ±  2%  perf-stat.i.node-store-misses
    711946           -90.8%      65302 ±  3%  perf-stat.i.node-stores
      3181           -12.1%       2795        perf-stat.i.page-faults
     12.26           -73.6%       3.23 ±  3%  perf-stat.overall.MPKI
      1.17            -0.8        0.39 ±  5%  perf-stat.overall.branch-miss-rate%
     28.48            -8.1       20.36 ±  3%  perf-stat.overall.cache-miss-rate%
      2.44           +20.6%       2.95        perf-stat.overall.cpi
    699.29          +540.4%       4478        perf-stat.overall.cycles-between-cache-misses
      0.11 ±  3%      -0.1        0.01 ± 15%  perf-stat.overall.dTLB-load-miss-rate%
      0.01 ± 11%      -0.0        0.00 ± 21%  perf-stat.overall.dTLB-store-miss-rate%
     36.56            +8.6       45.19        perf-stat.overall.iTLB-load-miss-rate%
      1833           +77.4%       3252        perf-stat.overall.instructions-per-iTLB-miss
      0.41           -17.1%       0.34        perf-stat.overall.ipc
     91.09            -0.9       90.14        perf-stat.overall.node-load-miss-rate%
 2.752e+09           -39.4%  1.669e+09        perf-stat.ps.branch-instructions
  32218020 ±  2%     -80.0%    6429298 ±  5%  perf-stat.ps.branch-misses
  43997213           -89.2%    4764687 ±  2%  perf-stat.ps.cache-misses
 1.545e+08           -84.8%   23423214 ±  3%  perf-stat.ps.cache-references
    761608           -89.8%      77694 ±  2%  perf-stat.ps.context-switches
     94708            +1.2%      95891        perf-stat.ps.cpu-clock
 3.076e+10           -30.7%  2.133e+10        perf-stat.ps.cpu-cycles
      4463 ±  2%     -79.3%     923.71        perf-stat.ps.cpu-migrations
   3438964 ±  3%     -94.4%     191430 ± 15%  perf-stat.ps.dTLB-load-misses
 3.187e+09           -44.5%  1.768e+09        perf-stat.ps.dTLB-loads
    128359 ± 11%     -87.0%      16732 ± 21%  perf-stat.ps.dTLB-store-misses
 1.338e+09           -75.0%  3.351e+08        perf-stat.ps.dTLB-stores
   6872737           -67.6%    2226542        perf-stat.ps.iTLB-load-misses
  11926601           -77.4%    2700513        perf-stat.ps.iTLB-loads
  1.26e+10           -42.5%  7.242e+09        perf-stat.ps.instructions
      1.45 ±  3%     -90.9%       0.13 ±  2%  perf-stat.ps.major-faults
      3138           -11.0%       2792        perf-stat.ps.minor-faults
  19037965           -90.9%    1731590 ±  2%  perf-stat.ps.node-load-misses
   1861551 ±  2%     -89.8%     189374 ±  3%  perf-stat.ps.node-loads
   6552105           -91.0%     592467 ±  2%  perf-stat.ps.node-store-misses
    701901           -90.7%      65238 ±  3%  perf-stat.ps.node-stores
      3140           -11.1%       2792        perf-stat.ps.page-faults
     94708            +1.2%      95891        perf-stat.ps.task-clock
 9.429e+11          +588.7%  6.493e+12 ±  2%  perf-stat.total.instructions
     18999 ± 13%     +57.9%      30005 ±  8%  softirqs.CPU0.RCU
     13831 ±  2%    +726.1%     114266 ±  3%  softirqs.CPU0.SCHED
     16966 ± 12%     +67.2%      28360 ±  6%  softirqs.CPU1.RCU
     11764 ±  3%    +810.4%     107101 ±  3%  softirqs.CPU1.SCHED
     16148 ± 10%     +74.0%      28092 ±  6%  softirqs.CPU10.RCU
     10989          +868.2%     106397 ±  2%  softirqs.CPU10.SCHED
     16629 ± 12%     +68.1%      27956 ±  5%  softirqs.CPU11.RCU
     10731          +885.4%     105746 ±  3%  softirqs.CPU11.SCHED
     16389 ± 10%     +70.5%      27936 ±  6%  softirqs.CPU12.RCU
     10518 ±  6%    +901.4%     105330 ±  2%  softirqs.CPU12.SCHED
     16638 ± 10%     +66.4%      27680 ±  5%  softirqs.CPU13.RCU
     11381 ±  4%    +829.2%     105752 ±  3%  softirqs.CPU13.SCHED
     16492 ±  9%     +66.8%      27503 ±  5%  softirqs.CPU14.RCU
     10741 ±  3%    +880.2%     105290        softirqs.CPU14.SCHED
     16124 ± 11%     +72.3%      27779 ±  5%  softirqs.CPU15.RCU
     11062 ±  3%    +857.4%     105910 ±  3%  softirqs.CPU15.SCHED
     17351 ± 11%     +69.1%      29335 ±  4%  softirqs.CPU16.RCU
     10926 ±  3%    +867.1%     105672 ±  2%  softirqs.CPU16.SCHED
     17274 ± 12%     +69.8%      29339 ±  6%  softirqs.CPU17.RCU
     10769 ±  6%    +879.9%     105528 ±  2%  softirqs.CPU17.SCHED
     17227 ± 11%     +66.8%      28733 ±  5%  softirqs.CPU18.RCU
     10603 ±  4%    +885.1%     104448 ±  3%  softirqs.CPU18.SCHED
     17647 ± 13%     +57.9%      27873 ±  9%  softirqs.CPU19.RCU
     10793 ±  5%    +898.8%     107796 ±  2%  softirqs.CPU19.SCHED
     16485 ± 11%     +66.2%      27399 ±  6%  softirqs.CPU2.RCU
     11446          +827.2%     106124 ±  3%  softirqs.CPU2.SCHED
     17251 ± 12%     +68.7%      29107 ±  4%  softirqs.CPU20.RCU
     10851 ±  3%    +879.2%     106250 ±  2%  softirqs.CPU20.SCHED
     17240 ± 11%     +69.1%      29156 ±  5%  softirqs.CPU21.RCU
     10901 ±  4%    +866.8%     105391 ±  3%  softirqs.CPU21.SCHED
     17395 ± 10%     +68.7%      29341 ±  5%  softirqs.CPU22.RCU
     10518 ±  4%    +911.4%     106385 ±  2%  softirqs.CPU22.SCHED
     17329 ± 11%     +63.4%      28319 ±  4%  softirqs.CPU23.RCU
     11048 ±  3%    +863.7%     106466 ±  2%  softirqs.CPU23.SCHED
     16739 ± 10%     +78.2%      29836 ±  2%  softirqs.CPU24.RCU
     11455 ±  2%    +833.8%     106975 ±  2%  softirqs.CPU24.SCHED
     16813 ± 10%     +70.1%      28597 ±  5%  softirqs.CPU25.RCU
     10649 ±  5%    +879.6%     104327 ±  4%  softirqs.CPU25.SCHED
     16623 ± 10%     +72.8%      28733 ±  4%  softirqs.CPU26.RCU
     11315 ±  3%    +839.2%     106277 ±  2%  softirqs.CPU26.SCHED
     16949 ± 12%     +69.3%      28702 ±  5%  softirqs.CPU27.RCU
     11293 ±  5%    +839.8%     106131 ±  2%  softirqs.CPU27.SCHED
     16695 ± 10%     +77.6%      29654 ±  7%  softirqs.CPU28.RCU
     11089 ±  4%    +859.8%     106432 ±  3%  softirqs.CPU28.SCHED
     16909 ± 10%     +71.5%      29007 ±  4%  softirqs.CPU29.RCU
     10658 ±  8%    +900.1%     106591 ±  3%  softirqs.CPU29.SCHED
     16636 ± 11%     +68.3%      27993 ±  6%  softirqs.CPU3.RCU
     10732 ±  2%    +895.8%     106874 ±  3%  softirqs.CPU3.SCHED
     16336 ± 15%     +74.8%      28554 ±  5%  softirqs.CPU30.RCU
     11252 ±  2%    +844.4%     106258 ±  2%  softirqs.CPU30.SCHED
     16605 ± 11%     +71.3%      28450 ±  6%  softirqs.CPU31.RCU
     10247 ±  7%    +929.3%     105474 ±  2%  softirqs.CPU31.SCHED
     16370 ± 12%     +74.2%      28514 ±  6%  softirqs.CPU32.RCU
     11236          +824.5%     103880 ±  3%  softirqs.CPU32.SCHED
     16600 ± 12%     +70.8%      28345 ±  4%  softirqs.CPU33.RCU
     10916 ±  4%    +867.7%     105632 ±  2%  softirqs.CPU33.SCHED
     16306 ± 11%     +74.9%      28517 ±  4%  softirqs.CPU34.RCU
     10756          +873.2%     104675 ±  2%  softirqs.CPU34.SCHED
     16582 ± 11%     +73.7%      28807 ±  5%  softirqs.CPU35.RCU
     10909 ±  3%    +856.8%     104377        softirqs.CPU35.SCHED
     16432 ± 11%     +75.1%      28769 ±  4%  softirqs.CPU36.RCU
     11042          +853.3%     105264 ±  3%  softirqs.CPU36.SCHED
     16174 ± 10%     +74.0%      28150 ±  5%  softirqs.CPU37.RCU
     10713 ±  6%    +881.7%     105179 ±  3%  softirqs.CPU37.SCHED
     16838 ± 14%     +65.8%      27916 ±  4%  softirqs.CPU38.RCU
     10650 ±  4%    +877.6%     104119 ±  4%  softirqs.CPU38.SCHED
     16743 ± 13%     +68.4%      28200 ±  4%  softirqs.CPU39.RCU
     10472 ±  4%    +907.0%     105456 ±  3%  softirqs.CPU39.SCHED
     16425 ± 11%     +70.3%      27981 ±  5%  softirqs.CPU4.RCU
     11167 ±  4%    +855.0%     106644 ±  2%  softirqs.CPU4.SCHED
     16614 ± 11%     +75.8%      29205 ±  9%  softirqs.CPU40.RCU
     10426 ± 11%    +917.5%     106090 ±  2%  softirqs.CPU40.SCHED
     16536 ± 11%     +72.2%      28472 ±  4%  softirqs.CPU41.RCU
     10699 ±  6%    +879.9%     104842 ±  2%  softirqs.CPU41.SCHED
     16677 ± 11%     +71.0%      28516 ±  4%  softirqs.CPU42.RCU
     11008 ±  3%    +862.6%     105966 ±  2%  softirqs.CPU42.SCHED
     16425 ± 11%     +71.9%      28226 ±  4%  softirqs.CPU43.RCU
     10999 ±  7%    +855.7%     105115 ±  3%  softirqs.CPU43.SCHED
     16376 ± 10%     +72.2%      28198 ±  5%  softirqs.CPU44.RCU
     10963 ±  4%    +868.0%     106127 ±  2%  softirqs.CPU44.SCHED
     16395 ± 12%     +72.3%      28244 ±  4%  softirqs.CPU45.RCU
     11001 ±  4%    +867.9%     106479 ±  2%  softirqs.CPU45.SCHED
     16714 ± 12%     +70.5%      28497 ±  5%  softirqs.CPU46.RCU
     10764 ±  6%    +887.7%     106321 ±  2%  softirqs.CPU46.SCHED
     16736 ± 10%     +70.5%      28543 ±  5%  softirqs.CPU47.RCU
     10325 ±  6%    +922.8%     105602 ±  3%  softirqs.CPU47.SCHED
     15954 ± 12%     +71.1%      27303 ±  6%  softirqs.CPU48.RCU
     11170 ±  5%    +840.8%     105093 ±  6%  softirqs.CPU48.SCHED
     16687 ± 12%     +68.6%      28141 ±  5%  softirqs.CPU49.RCU
     10685 ±  7%    +886.4%     105398 ±  3%  softirqs.CPU49.SCHED
     16470 ± 11%     +71.0%      28160 ±  6%  softirqs.CPU5.RCU
     11290 ±  2%    +841.9%     106341 ±  3%  softirqs.CPU5.SCHED
     16729 ± 11%     +67.2%      27978 ±  4%  softirqs.CPU50.RCU
     10816 ±  3%    +884.2%     106453        softirqs.CPU50.SCHED
     16795 ± 11%     +67.7%      28164 ±  5%  softirqs.CPU51.RCU
     10392 ±  8%    +926.2%     106647 ±  3%  softirqs.CPU51.SCHED
     16750 ± 11%     +69.1%      28328 ±  4%  softirqs.CPU52.RCU
     11200          +841.9%     105493 ±  2%  softirqs.CPU52.SCHED
     16558 ± 11%     +70.2%      28177 ±  5%  softirqs.CPU53.RCU
     10992          +861.6%     105701 ±  2%  softirqs.CPU53.SCHED
     16690 ± 12%     +69.2%      28239 ±  5%  softirqs.CPU54.RCU
     10530 ±  3%    +904.1%     105736 ±  3%  softirqs.CPU54.SCHED
     16401 ± 11%     +69.2%      27745 ±  5%  softirqs.CPU55.RCU
     10735 ±  5%    +886.7%     105928 ±  5%  softirqs.CPU55.SCHED
     16864 ± 12%     +65.7%      27946 ±  5%  softirqs.CPU56.RCU
     10743 ±  5%    +881.5%     105447 ±  3%  softirqs.CPU56.SCHED
     16641 ± 12%     +66.8%      27764 ±  4%  softirqs.CPU57.RCU
     11072 ±  4%    +846.0%     104747        softirqs.CPU57.SCHED
     16750 ± 13%     +67.2%      28004 ±  5%  softirqs.CPU58.RCU
     11138          +859.2%     106841 ±  3%  softirqs.CPU58.SCHED
     16607 ± 11%     +71.2%      28427 ±  5%  softirqs.CPU59.RCU
     10470 ±  7%    +903.2%     105034 ±  4%  softirqs.CPU59.SCHED
     16705 ± 11%     +67.9%      28053 ±  4%  softirqs.CPU6.RCU
     10945 ±  3%    +873.4%     106545 ±  3%  softirqs.CPU6.SCHED
     16628 ± 12%     +68.8%      28061 ±  5%  softirqs.CPU60.RCU
     10796 ±  6%    +865.5%     104239 ±  4%  softirqs.CPU60.SCHED
     16317 ± 12%     +69.0%      27571 ±  4%  softirqs.CPU61.RCU
     10590 ±  4%    +870.2%     102747 ±  4%  softirqs.CPU61.SCHED
     16490 ± 11%     +67.2%      27573 ±  5%  softirqs.CPU62.RCU
     10796 ±  3%    +863.7%     104046 ±  2%  softirqs.CPU62.SCHED
     16779 ± 12%     +67.4%      28094 ±  4%  softirqs.CPU63.RCU
     10155 ±  6%    +934.3%     105042 ±  2%  softirqs.CPU63.SCHED
     17689 ± 11%     +69.1%      29911 ±  5%  softirqs.CPU64.RCU
     10839 ±  2%    +869.2%     105057 ±  2%  softirqs.CPU64.SCHED
     17856 ± 13%     +66.3%      29699 ±  3%  softirqs.CPU65.RCU
     11017 ±  3%    +871.5%     107027 ±  3%  softirqs.CPU65.SCHED
     17448 ± 12%     +68.0%      29312 ±  6%  softirqs.CPU66.RCU
     11019 ±  4%    +835.9%     103135 ±  4%  softirqs.CPU66.SCHED
     17590 ± 11%     +64.9%      29003 ±  4%  softirqs.CPU67.RCU
     10926 ±  3%    +852.9%     104113        softirqs.CPU67.SCHED
     17726 ± 11%     +67.4%      29668 ±  4%  softirqs.CPU68.RCU
     10924 ±  6%    +879.3%     106977 ±  2%  softirqs.CPU68.SCHED
     17706 ± 11%     +68.0%      29749 ±  2%  softirqs.CPU69.RCU
     10670 ±  3%    +883.7%     104970 ±  4%  softirqs.CPU69.SCHED
     16399 ± 10%     +65.1%      27075 ±  5%  softirqs.CPU7.RCU
     10865 ±  3%    +862.7%     104594 ±  2%  softirqs.CPU7.SCHED
     19786 ± 18%     +49.3%      29547 ±  4%  softirqs.CPU70.RCU
     11268 ±  2%    +845.4%     106529        softirqs.CPU70.SCHED
     17910 ± 14%     +61.3%      28887 ±  4%  softirqs.CPU71.RCU
     10911 ± 13%    +887.3%     107726 ±  5%  softirqs.CPU71.SCHED
     16810 ± 11%     +72.8%      29052 ±  5%  softirqs.CPU72.RCU
     10526 ±  6%    +891.9%     104417 ±  4%  softirqs.CPU72.SCHED
     17107 ±  9%     +70.1%      29094 ±  5%  softirqs.CPU73.RCU
     10228 ± 11%    +931.6%     105515 ±  4%  softirqs.CPU73.SCHED
     16867 ± 11%     +72.2%      29054 ±  5%  softirqs.CPU74.RCU
     10500 ±  4%    +899.3%     104938 ±  3%  softirqs.CPU74.SCHED
     17004 ± 12%     +71.2%      29118 ±  5%  softirqs.CPU75.RCU
     10890 ±  3%    +884.5%     107217 ±  3%  softirqs.CPU75.SCHED
     17071 ± 11%     +70.6%      29124 ±  5%  softirqs.CPU76.RCU
     10506 ± 10%    +914.6%     106603 ±  2%  softirqs.CPU76.SCHED
     16750 ± 11%     +73.8%      29105 ±  4%  softirqs.CPU77.RCU
     11767 ±  8%    +809.8%     107060 ±  2%  softirqs.CPU77.SCHED
     17084 ±  9%     +71.6%      29322 ±  4%  softirqs.CPU78.RCU
     11190 ±  2%    +847.6%     106038 ±  2%  softirqs.CPU78.SCHED
     16991 ± 10%     +70.5%      28977 ±  5%  softirqs.CPU79.RCU
     11043 ±  2%    +842.0%     104023 ±  4%  softirqs.CPU79.SCHED
     16433 ± 12%     +68.0%      27616 ±  6%  softirqs.CPU8.RCU
     11061 ±  2%    +850.1%     105092 ±  3%  softirqs.CPU8.SCHED
     16768 ±  8%     +68.7%      28281 ±  7%  softirqs.CPU80.RCU
     11218 ± 13%    +839.4%     105389 ±  4%  softirqs.CPU80.SCHED
     16210 ± 12%     +71.8%      27856 ±  4%  softirqs.CPU81.RCU
     11673 ±  8%    +795.0%     104478 ±  2%  softirqs.CPU81.SCHED
     16165 ± 12%     +72.2%      27839 ±  4%  softirqs.CPU82.RCU
     11321 ±  2%    +815.5%     103642 ±  3%  softirqs.CPU82.SCHED
     16735 ± 14%     +69.5%      28371 ±  4%  softirqs.CPU83.RCU
     11498 ±  8%    +811.1%     104758        softirqs.CPU83.SCHED
    295.25 ±149%   +7682.5%      22977 ±107%  softirqs.CPU84.NET_RX
     16622 ±  9%     +74.2%      28953 ±  5%  softirqs.CPU84.RCU
     10929          +878.5%     106938 ±  2%  softirqs.CPU84.SCHED
    465.00 ±158%   +6432.6%      30376 ± 93%  softirqs.CPU85.NET_RX
     16210 ± 11%     +75.7%      28481 ±  3%  softirqs.CPU85.RCU
     10620 ±  2%    +887.8%     104915 ±  4%  softirqs.CPU85.SCHED
     16164 ± 10%     +73.2%      27992 ±  4%  softirqs.CPU86.RCU
     10768 ±  4%    +857.1%     103066 ±  2%  softirqs.CPU86.SCHED
     16600 ± 14%     +72.0%      28558 ±  6%  softirqs.CPU87.RCU
     11171 ±  6%    +856.9%     106895 ±  3%  softirqs.CPU87.SCHED
     16697 ±  9%     +68.2%      28089 ±  5%  softirqs.CPU88.RCU
     10092 ±  6%    +931.6%     104110 ±  2%  softirqs.CPU88.SCHED
     16127 ± 12%     +74.2%      28100 ±  5%  softirqs.CPU89.RCU
     11243          +836.0%     105234        softirqs.CPU89.SCHED
     16381 ± 11%     +70.3%      27889 ±  5%  softirqs.CPU9.RCU
     11070 ±  4%    +849.4%     105096 ±  2%  softirqs.CPU9.SCHED
     16516 ± 11%     +72.4%      28475 ±  5%  softirqs.CPU90.RCU
     10508 ±  8%    +913.0%     106449 ±  2%  softirqs.CPU90.SCHED
     16181 ± 12%     +75.8%      28447 ±  4%  softirqs.CPU91.RCU
     10861 ±  4%    +864.6%     104766 ±  2%  softirqs.CPU91.SCHED
     16187 ± 10%     +73.0%      27999 ±  4%  softirqs.CPU92.RCU
     11031 ±  2%    +864.9%     106446 ±  2%  softirqs.CPU92.SCHED
     16126 ± 11%     +75.5%      28303 ±  4%  softirqs.CPU93.RCU
     11021 ±  4%    +860.4%     105857 ±  3%  softirqs.CPU93.SCHED
     16441 ±  9%     +72.7%      28400 ±  5%  softirqs.CPU94.RCU
     11138 ±  2%    +849.8%     105792 ±  2%  softirqs.CPU94.SCHED
     16412 ± 10%     +74.1%      28567 ±  4%  softirqs.CPU95.RCU
     10707 ±  4%    +891.4%     106157 ±  3%  softirqs.CPU95.SCHED
      8088 ± 51%   +1114.4%      98220 ± 24%  softirqs.NET_RX
   1610477 ± 11%     +69.8%    2734242 ±  4%  softirqs.RCU
   1049197          +867.0%   10145511 ±  2%  softirqs.SCHED
     20966 ±  7%    +634.8%     154061        softirqs.TIMER
     56.08           -19.9       36.20        perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
     55.51           -19.8       35.76        perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     55.50           -19.7       35.76        perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     55.48           -19.7       35.75        perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     47.51           -19.6       27.95        perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
     49.60           -17.0       32.59        perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
     49.77           -16.7       33.06        perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      6.48            -6.5        0.00        perf-profile.calltrace.cycles-pp.__submit_merged_write_cond.f2fs_fsync_node_pages.f2fs_do_sync_file.f2fs_file_write_iter.new_sync_write
     26.34            -6.2       20.15 ±  5%  perf-profile.calltrace.cycles-pp.f2fs_fsync_node_pages.f2fs_do_sync_file.f2fs_file_write_iter.new_sync_write.vfs_write
      5.05 ±  2%      -5.1        0.00        perf-profile.calltrace.cycles-pp.rwsem_down_read_slowpath.__submit_merged_write_cond.f2fs_fsync_node_pages.f2fs_do_sync_file.f2fs_file_write_iter
     15.46            -2.1       13.36 ±  8%  perf-profile.calltrace.cycles-pp.__write_node_page.f2fs_fsync_node_pages.f2fs_do_sync_file.f2fs_file_write_iter.new_sync_write
      0.41 ± 57%      +0.5        0.91 ±  7%  perf-profile.calltrace.cycles-pp.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry.start_secondary
      1.15 ±  4%      +0.6        1.78 ± 12%  perf-profile.calltrace.cycles-pp.menu_select.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      0.14 ±173%      +0.6        0.78 ±  9%  perf-profile.calltrace.cycles-pp.clockevents_program_event.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt
      0.65 ±  3%      +0.6        1.29 ±  2%  perf-profile.calltrace.cycles-pp.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt
      0.00            +0.7        0.72 ±  3%  perf-profile.calltrace.cycles-pp.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt
      0.00            +0.7        0.73 ±  4%  perf-profile.calltrace.cycles-pp.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt
      0.00            +0.8        0.83 ±  8%  perf-profile.calltrace.cycles-pp.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry
      0.00            +0.9        0.95 ± 18%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_read_slowpath.f2fs_get_node_info.__write_node_page
      0.00            +1.0        0.97        perf-profile.calltrace.cycles-pp.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack
      1.26 ±  6%      +1.2        2.42 ±  3%  perf-profile.calltrace.cycles-pp.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      1.29 ±  5%      +1.2        2.46 ±  3%  perf-profile.calltrace.cycles-pp.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      1.29 ±  6%      +1.2        2.46 ±  3%  perf-profile.calltrace.cycles-pp.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
      8.04            +1.6        9.69 ± 12%  perf-profile.calltrace.cycles-pp.set_node_addr.__write_node_page.f2fs_fsync_node_pages.f2fs_do_sync_file.f2fs_file_write_iter
      2.04 ±  3%      +1.7        3.78 ±  3%  perf-profile.calltrace.cycles-pp.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle
      7.79            +1.9        9.66 ± 12%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.set_node_addr.__write_node_page.f2fs_fsync_node_pages.f2fs_do_sync_file
      2.21 ±  3%      +2.2        4.39 ±  6%  perf-profile.calltrace.cycles-pp.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      7.08            +2.4        9.48 ± 12%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.set_node_addr.__write_node_page.f2fs_fsync_node_pages
      0.69            +2.6        3.29 ± 10%  perf-profile.calltrace.cycles-pp.f2fs_get_node_info.__write_node_page.f2fs_fsync_node_pages.f2fs_do_sync_file.f2fs_file_write_iter
      0.00            +2.9        2.92 ± 10%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_read_slowpath.f2fs_get_node_info.__write_node_page.f2fs_fsync_node_pages
      6.20            +3.0        9.23 ± 13%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.set_node_addr.__write_node_page
      0.00            +3.2        3.25 ± 10%  perf-profile.calltrace.cycles-pp.rwsem_down_read_slowpath.f2fs_get_node_info.__write_node_page.f2fs_fsync_node_pages.f2fs_do_sync_file
      0.00            +3.6        3.55 ±  6%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_read_slowpath.f2fs_need_dentry_mark.f2fs_fsync_node_pages
      1.64 ±  2%      +4.0        5.67 ±  8%  perf-profile.calltrace.cycles-pp.f2fs_need_inode_block_update.f2fs_do_sync_file.f2fs_file_write_iter.new_sync_write.vfs_write
      0.00            +4.4        4.36 ± 11%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_read_slowpath.f2fs_need_inode_block_update.f2fs_do_sync_file
      1.28            +4.4        5.64 ±  9%  perf-profile.calltrace.cycles-pp.rwsem_down_read_slowpath.f2fs_need_inode_block_update.f2fs_do_sync_file.f2fs_file_write_iter.new_sync_write
      0.00            +5.3        5.27 ±  9%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_read_slowpath.f2fs_need_inode_block_update.f2fs_do_sync_file.f2fs_file_write_iter
      0.91 ±  3%      +5.4        6.34 ±  3%  perf-profile.calltrace.cycles-pp.f2fs_need_dentry_mark.f2fs_fsync_node_pages.f2fs_do_sync_file.f2fs_file_write_iter.new_sync_write
      0.65 ±  3%      +5.7        6.31 ±  3%  perf-profile.calltrace.cycles-pp.rwsem_down_read_slowpath.f2fs_need_dentry_mark.f2fs_fsync_node_pages.f2fs_do_sync_file.f2fs_file_write_iter
      0.00            +5.9        5.93 ±  3%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_read_slowpath.f2fs_need_dentry_mark.f2fs_fsync_node_pages.f2fs_do_sync_file
      7.65 ±  2%      +6.9       14.58 ±  6%  perf-profile.calltrace.cycles-pp.file_write_and_wait_range.f2fs_do_sync_file.f2fs_file_write_iter.new_sync_write.vfs_write
      7.61 ±  2%      +7.0       14.57 ±  6%  perf-profile.calltrace.cycles-pp.__filemap_fdatawrite_range.file_write_and_wait_range.f2fs_do_sync_file.f2fs_file_write_iter.new_sync_write
      7.59 ±  2%      +7.0       14.57 ±  6%  perf-profile.calltrace.cycles-pp.do_writepages.__filemap_fdatawrite_range.file_write_and_wait_range.f2fs_do_sync_file.f2fs_file_write_iter
      7.59 ±  2%      +7.0       14.57 ±  6%  perf-profile.calltrace.cycles-pp.f2fs_write_data_pages.do_writepages.__filemap_fdatawrite_range.file_write_and_wait_range.f2fs_do_sync_file
      7.47 ±  2%      +7.1       14.55 ±  6%  perf-profile.calltrace.cycles-pp.f2fs_write_cache_pages.f2fs_write_data_pages.do_writepages.__filemap_fdatawrite_range.file_write_and_wait_range
      4.51 ±  3%      +9.8       14.27 ±  6%  perf-profile.calltrace.cycles-pp.f2fs_write_single_data_page.f2fs_write_cache_pages.f2fs_write_data_pages.do_writepages.__filemap_fdatawrite_range
      4.33 ±  3%      +9.9       14.25 ±  6%  perf-profile.calltrace.cycles-pp.f2fs_do_write_data_page.f2fs_write_single_data_page.f2fs_write_cache_pages.f2fs_write_data_pages.do_writepages
      0.00           +11.8       11.79 ±  8%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_read_slowpath.f2fs_get_node_info.f2fs_do_write_data_page
      1.10 ±  3%     +12.9       13.99 ±  6%  perf-profile.calltrace.cycles-pp.f2fs_get_node_info.f2fs_do_write_data_page.f2fs_write_single_data_page.f2fs_write_cache_pages.f2fs_write_data_pages
      0.83 ±  4%     +13.1       13.96 ±  6%  perf-profile.calltrace.cycles-pp.rwsem_down_read_slowpath.f2fs_get_node_info.f2fs_do_write_data_page.f2fs_write_single_data_page.f2fs_write_cache_pages
      0.00           +13.6       13.59 ±  7%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_read_slowpath.f2fs_get_node_info.f2fs_do_write_data_page.f2fs_write_single_data_page
      0.00           +18.4       18.43 ±  5%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_read_slowpath.f2fs_is_checkpointed_node.f2fs_do_sync_file
      1.54           +19.7       21.27 ±  5%  perf-profile.calltrace.cycles-pp.f2fs_is_checkpointed_node.f2fs_do_sync_file.f2fs_file_write_iter.new_sync_write.vfs_write
      1.09 ±  2%     +20.1       21.22 ±  5%  perf-profile.calltrace.cycles-pp.rwsem_down_read_slowpath.f2fs_is_checkpointed_node.f2fs_do_sync_file.f2fs_file_write_iter.new_sync_write
     41.69           +20.7       62.36        perf-profile.calltrace.cycles-pp.write
      0.00           +20.7       20.70 ±  6%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_read_slowpath.f2fs_is_checkpointed_node.f2fs_do_sync_file.f2fs_file_write_iter
     41.45           +20.9       62.31        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.write
     41.40           +20.9       62.30        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     41.39           +20.9       62.30        perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     41.37           +20.9       62.30        perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     41.26           +21.0       62.29        perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     41.23           +21.0       62.28        perf-profile.calltrace.cycles-pp.f2fs_file_write_iter.new_sync_write.vfs_write.ksys_write.do_syscall_64
     39.59           +22.4       62.03        perf-profile.calltrace.cycles-pp.f2fs_do_sync_file.f2fs_file_write_iter.new_sync_write.vfs_write.ksys_write
     56.08           -19.9       36.20        perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     56.08           -19.9       36.20        perf-profile.children.cycles-pp.cpu_startup_entry
     56.06           -19.9       36.20        perf-profile.children.cycles-pp.do_idle
     55.51           -19.8       35.76        perf-profile.children.cycles-pp.start_secondary
     47.58           -19.3       28.30        perf-profile.children.cycles-pp.intel_idle
     50.28           -16.8       33.45        perf-profile.children.cycles-pp.cpuidle_enter_state
     50.28           -16.8       33.47        perf-profile.children.cycles-pp.cpuidle_enter
      8.94            -8.4        0.54 ± 13%  perf-profile.children.cycles-pp.__submit_merged_write_cond
     26.34            -6.2       20.15 ±  5%  perf-profile.children.cycles-pp.f2fs_fsync_node_pages
      4.92 ±  4%      -4.6        0.32 ± 15%  perf-profile.children.cycles-pp.do_write_page
      4.00            -3.8        0.17 ± 20%  perf-profile.children.cycles-pp.rwsem_wake
      4.47            -3.7        0.75 ± 12%  perf-profile.children.cycles-pp.try_to_wake_up
      4.36            -3.6        0.71 ± 11%  perf-profile.children.cycles-pp.ttwu_do_activate
      4.33            -3.6        0.71 ± 11%  perf-profile.children.cycles-pp.enqueue_task_fair
      4.07            -3.4        0.67 ± 10%  perf-profile.children.cycles-pp.enqueue_entity
      3.73            -3.1        0.62 ± 13%  perf-profile.children.cycles-pp.wake_up_q
      3.10 ±  7%      -3.0        0.12 ± 18%  perf-profile.children.cycles-pp.f2fs_submit_page_write
      3.03            -2.7        0.29 ± 15%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      3.19            -2.7        0.53 ± 12%  perf-profile.children.cycles-pp.__account_scheduler_latency
      2.66 ±  8%      -2.5        0.17 ± 16%  perf-profile.children.cycles-pp.f2fs_do_write_node_page
      2.85            -2.4        0.40 ±  7%  perf-profile.children.cycles-pp.flush_smp_call_function_from_idle
      2.60 ±  5%      -2.4        0.18 ± 15%  perf-profile.children.cycles-pp.f2fs_outplace_write_data
      2.81            -2.4        0.45 ± 13%  perf-profile.children.cycles-pp.submit_bio
      2.81            -2.4        0.45 ± 13%  perf-profile.children.cycles-pp.submit_bio_noacct
      2.67            -2.3        0.36 ±  6%  perf-profile.children.cycles-pp.sched_ttwu_pending
      2.23            -2.2        0.07 ± 15%  perf-profile.children.cycles-pp.pagevec_lookup_range_tag
      2.22            -2.2        0.07 ± 15%  perf-profile.children.cycles-pp.find_get_pages_range_tag
     15.46            -2.1       13.36 ±  8%  perf-profile.children.cycles-pp.__write_node_page
      2.37            -2.0        0.38 ± 12%  perf-profile.children.cycles-pp.stack_trace_save_tsk
      2.19            -2.0        0.24 ± 12%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      2.17            -1.8        0.35 ± 12%  perf-profile.children.cycles-pp.arch_stack_walk
      2.17            -1.8        0.36 ±  6%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      2.45            -1.8        0.69 ±  8%  perf-profile.children.cycles-pp.__schedule
      2.03 ±  2%      -1.7        0.30 ± 11%  perf-profile.children.cycles-pp.__submit_merged_bio
      1.99            -1.7        0.28 ± 14%  perf-profile.children.cycles-pp.brd_submit_bio
      1.68            -1.5        0.18 ± 18%  perf-profile.children.cycles-pp.f2fs_allocate_data_block
      1.60 ±  2%      -1.3        0.30 ± 10%  perf-profile.children.cycles-pp.ret_from_fork
      1.59 ±  2%      -1.3        0.29 ± 12%  perf-profile.children.cycles-pp.kthread
      1.51 ±  2%      -1.3        0.25 ± 12%  perf-profile.children.cycles-pp.unwind_next_frame
      1.41 ±  2%      -1.2        0.22 ± 23%  perf-profile.children.cycles-pp.__generic_file_write_iter
      1.30            -1.1        0.19 ± 16%  perf-profile.children.cycles-pp.brd_do_bvec
      1.30 ±  2%      -1.1        0.22 ± 25%  perf-profile.children.cycles-pp.generic_perform_write
      1.55            -1.0        0.54 ±  5%  perf-profile.children.cycles-pp.schedule
      1.04 ±  2%      -0.9        0.13 ± 14%  perf-profile.children.cycles-pp.issue_flush_thread
      1.09 ±  2%      -0.8        0.24 ± 14%  perf-profile.children.cycles-pp._raw_spin_lock
      0.93 ±  4%      -0.8        0.15 ± 17%  perf-profile.children.cycles-pp.schedule_idle
      0.80 ±  9%      -0.7        0.08 ± 26%  perf-profile.children.cycles-pp.f2fs_space_for_roll_forward
      0.87            -0.7        0.19 ±  9%  perf-profile.children.cycles-pp.f2fs_issue_flush
      0.76 ± 10%      -0.7        0.08 ± 26%  perf-profile.children.cycles-pp.__percpu_counter_sum
      0.74 ±  4%      -0.6        0.09 ± 11%  perf-profile.children.cycles-pp.down_read
      0.76 ±  3%      -0.6        0.11 ±  9%  perf-profile.children.cycles-pp.dequeue_task_fair
      0.70 ±  3%      -0.6        0.10 ±  8%  perf-profile.children.cycles-pp.dequeue_entity
      0.71 ±  2%      -0.6        0.12 ± 22%  perf-profile.children.cycles-pp.f2fs_write_begin
      0.68            -0.6        0.09 ± 11%  perf-profile.children.cycles-pp.brd_insert_page
      0.60            -0.6        0.05 ± 58%  perf-profile.children.cycles-pp.complete
      0.61            -0.5        0.08 ± 13%  perf-profile.children.cycles-pp.f2fs_write_end_io
      0.57            -0.5        0.05 ± 58%  perf-profile.children.cycles-pp.swake_up_locked
      0.66 ±  2%      -0.5        0.15 ± 13%  perf-profile.children.cycles-pp.rwsem_mark_wake
      0.62 ±  4%      -0.5        0.13 ± 11%  perf-profile.children.cycles-pp.md_submit_bio
      0.63            -0.5        0.14 ±  8%  perf-profile.children.cycles-pp.update_load_avg
      0.58            -0.5        0.09 ± 11%  perf-profile.children.cycles-pp.select_task_rq_fair
      0.56 ±  5%      -0.5        0.09 ± 10%  perf-profile.children.cycles-pp.orc_find
      0.59            -0.5        0.13 ± 14%  perf-profile.children.cycles-pp.__submit_flush_wait
      0.56            -0.4        0.12 ± 15%  perf-profile.children.cycles-pp.submit_bio_wait
      0.50 ±  6%      -0.4        0.08 ± 15%  perf-profile.children.cycles-pp.__orc_find
      0.44 ±  3%      -0.4        0.03 ±100%  perf-profile.children.cycles-pp.__set_page_dirty_nobuffers
      0.54 ±  4%      -0.4        0.14 ± 11%  perf-profile.children.cycles-pp.worker_thread
      0.45 ±  3%      -0.4        0.07 ± 17%  perf-profile.children.cycles-pp.__get_node_page
      0.47 ±  3%      -0.4        0.10 ± 12%  perf-profile.children.cycles-pp.md_handle_request
      0.43 ±  2%      -0.4        0.07 ± 21%  perf-profile.children.cycles-pp.update_curr
      0.43 ±  3%      -0.4        0.07 ± 12%  perf-profile.children.cycles-pp.ttwu_queue_wakelist
      0.38            -0.3        0.03 ±100%  perf-profile.children.cycles-pp.__test_set_page_writeback
      0.38 ±  4%      -0.3        0.04 ± 59%  perf-profile.children.cycles-pp.unwind_get_return_address
      0.42 ±  3%      -0.3        0.08 ± 13%  perf-profile.children.cycles-pp.raid0_make_request
      0.39            -0.3        0.06 ± 34%  perf-profile.children.cycles-pp.f2fs_write_end
      0.36 ±  4%      -0.3        0.04 ± 58%  perf-profile.children.cycles-pp.f2fs_is_valid_blkaddr
      0.42 ±  5%      -0.3        0.10 ± 19%  perf-profile.children.cycles-pp.process_one_work
      0.35            -0.3        0.03 ±102%  perf-profile.children.cycles-pp.f2fs_submit_merged_ipu_write
      0.34 ±  6%      -0.3        0.03 ±100%  perf-profile.children.cycles-pp.pagecache_get_page
      0.34 ±  5%      -0.3        0.04 ± 58%  perf-profile.children.cycles-pp.__kernel_text_address
      0.32 ±  2%      -0.3        0.03 ±100%  perf-profile.children.cycles-pp.update_cfs_rq_h_load
      0.34 ±  3%      -0.3        0.04 ± 58%  perf-profile.children.cycles-pp.__lookup_nat_cache
      0.32 ±  2%      -0.3        0.03 ±100%  perf-profile.children.cycles-pp.__list_del_entry_valid
      0.31 ±  6%      -0.3        0.03 ±100%  perf-profile.children.cycles-pp.kernel_text_address
      0.30 ±  5%      -0.3        0.03 ±100%  perf-profile.children.cycles-pp.tick_nohz_idle_exit
      0.31 ±  5%      -0.3        0.04 ± 58%  perf-profile.children.cycles-pp.set_next_entity
      0.31 ±  2%      -0.3        0.06 ± 14%  perf-profile.children.cycles-pp.wait_for_completion
      0.30 ±  2%      -0.3        0.04 ± 59%  perf-profile.children.cycles-pp.__radix_tree_lookup
      0.32 ±  2%      -0.2        0.07 ± 15%  perf-profile.children.cycles-pp.md_flush_request
      0.29 ±  2%      -0.2        0.05 ± 62%  perf-profile.children.cycles-pp.__alloc_pages_nodemask
      0.31 ±  4%      -0.2        0.07 ± 21%  perf-profile.children.cycles-pp.submit_flushes
      0.27 ±  4%      -0.2        0.03 ±102%  perf-profile.children.cycles-pp.get_page_from_freelist
      0.30 ±  2%      -0.2        0.07 ± 12%  perf-profile.children.cycles-pp.queue_work_on
      0.28 ±  2%      -0.2        0.06 ± 14%  perf-profile.children.cycles-pp.schedule_timeout
      0.26 ±  5%      -0.2        0.04 ± 58%  perf-profile.children.cycles-pp.update_ts_time_stats
      0.26 ±  3%      -0.2        0.04 ± 58%  perf-profile.children.cycles-pp.nr_iowait_cpu
      0.58 ±  4%      -0.2        0.38 ±  7%  perf-profile.children.cycles-pp.pick_next_task_fair
      0.27 ±  5%      -0.2        0.07 ± 13%  perf-profile.children.cycles-pp.__queue_work
      0.24 ±  4%      -0.2        0.07 ± 11%  perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.30 ±  3%      -0.2        0.14 ±  6%  perf-profile.children.cycles-pp.update_rq_clock
      0.18 ±  2%      -0.2        0.03 ±100%  perf-profile.children.cycles-pp.__wake_up_common_lock
      0.24 ±  6%      -0.1        0.11 ± 11%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      1.89            -0.1        1.77 ±  3%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
      0.09            -0.1        0.04 ± 57%  perf-profile.children.cycles-pp._find_next_bit
      0.21 ±  4%      -0.0        0.17 ±  5%  perf-profile.children.cycles-pp.sched_clock
      0.20 ±  6%      -0.0        0.16 ±  6%  perf-profile.children.cycles-pp.native_sched_clock
      0.10 ±  7%      -0.0        0.07        perf-profile.children.cycles-pp.hrtimer_next_event_without
      0.20 ±  7%      -0.0        0.17 ±  4%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.11 ±  4%      -0.0        0.09 ± 15%  perf-profile.children.cycles-pp.get_next_timer_interrupt
      0.06 ± 11%      +0.0        0.08 ±  6%  perf-profile.children.cycles-pp.rcu_sched_clock_irq
      0.07 ± 13%      +0.0        0.11 ± 13%  perf-profile.children.cycles-pp._raw_spin_trylock
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.arch_scale_freq_tick
      0.00            +0.1        0.07 ± 17%  perf-profile.children.cycles-pp.idle_cpu
      0.06 ±  7%      +0.1        0.12 ±  6%  perf-profile.children.cycles-pp.run_rebalance_domains
      0.04 ± 57%      +0.1        0.12 ± 10%  perf-profile.children.cycles-pp.update_blocked_averages
      0.09 ± 13%      +0.1        0.17 ±  6%  perf-profile.children.cycles-pp.lapic_next_deadline
      0.04 ± 58%      +0.1        0.12 ± 21%  perf-profile.children.cycles-pp.tsc_verify_tsc_adjust
      0.04 ± 58%      +0.1        0.12 ± 18%  perf-profile.children.cycles-pp.arch_cpu_idle_enter
      0.05 ±  8%      +0.1        0.14 ±  5%  perf-profile.children.cycles-pp.irqtime_account_irq
      0.00            +0.1        0.09 ±  4%  perf-profile.children.cycles-pp.__intel_pmu_enable_all
      0.09 ±  4%      +0.1        0.20 ±  7%  perf-profile.children.cycles-pp.calc_global_load_tick
      0.09 ±  4%      +0.1        0.21 ±  6%  perf-profile.children.cycles-pp.perf_mux_hrtimer_handler
      0.09 ±  4%      +0.1        0.22 ±  4%  perf-profile.children.cycles-pp.native_irq_return_iret
      0.35 ±  7%      +0.1        0.48 ±  6%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.36 ±  6%      +0.1        0.49 ±  6%  perf-profile.children.cycles-pp.do_softirq_own_stack
      0.14 ±  3%      +0.1        0.27 ±  9%  perf-profile.children.cycles-pp.rebalance_domains
      0.10 ± 19%      +0.1        0.24 ±  8%  perf-profile.children.cycles-pp.ktime_get_update_offsets_now
      0.16 ±  9%      +0.2        0.31 ±  8%  perf-profile.children.cycles-pp.tick_nohz_irq_exit
      0.16 ± 13%      +0.2        0.33 ±  9%  perf-profile.children.cycles-pp.tick_irq_enter
      0.42 ±  7%      +0.2        0.58 ±  7%  perf-profile.children.cycles-pp.irq_exit_rcu
      0.20 ±  8%      +0.2        0.42 ±  8%  perf-profile.children.cycles-pp.irq_enter_rcu
      0.07 ± 11%      +0.2        0.30 ±  9%  perf-profile.children.cycles-pp.newidle_balance
      0.23 ±  2%      +0.2        0.45 ±  5%  perf-profile.children.cycles-pp.scheduler_tick
      0.08 ± 10%      +0.2        0.33 ±  6%  perf-profile.children.cycles-pp.update_sd_lb_stats
      0.09 ± 12%      +0.2        0.34 ±  6%  perf-profile.children.cycles-pp.find_busiest_group
      0.11 ±  7%      +0.3        0.39 ±  5%  perf-profile.children.cycles-pp.load_balance
      0.16 ± 18%      +0.3        0.48 ±  5%  perf-profile.children.cycles-pp.timekeeping_max_deferment
      0.50 ± 13%      +0.3        0.84 ±  8%  perf-profile.children.cycles-pp.clockevents_program_event
      0.44 ±  5%      +0.4        0.84 ±  4%  perf-profile.children.cycles-pp.tick_sched_handle
      0.52 ±  8%      +0.4        0.92 ±  7%  perf-profile.children.cycles-pp.tick_nohz_get_sleep_length
      0.43 ±  6%      +0.4        0.83 ±  4%  perf-profile.children.cycles-pp.update_process_times
      0.39 ± 11%      +0.4        0.83 ±  8%  perf-profile.children.cycles-pp.tick_nohz_next_event
      0.88 ±  9%      +0.5        1.40 ±  6%  perf-profile.children.cycles-pp.ktime_get
      0.57 ±  4%      +0.5        1.09 ±  2%  perf-profile.children.cycles-pp.tick_sched_timer
      1.16 ±  4%      +0.6        1.81 ± 12%  perf-profile.children.cycles-pp.menu_select
      0.77 ±  4%      +0.7        1.46 ±  2%  perf-profile.children.cycles-pp.__hrtimer_run_queues
      0.00            +0.8        0.78 ± 75%  perf-profile.children.cycles-pp.f2fs_remove_inode_page
      0.00            +0.8        0.78 ± 75%  perf-profile.children.cycles-pp.truncate_node
      1.46 ±  6%      +1.2        2.67 ±  3%  perf-profile.children.cycles-pp.hrtimer_interrupt
      1.48 ±  5%      +1.2        2.70 ±  3%  perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
      1.96 ±  4%      +1.3        3.25 ±  2%  perf-profile.children.cycles-pp.asm_call_sysvec_on_stack
      8.06            +1.7        9.75 ± 12%  perf-profile.children.cycles-pp.set_node_addr
      2.29 ±  3%      +1.8        4.06 ±  3%  perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
      2.50 ±  3%      +2.1        4.58 ±  3%  perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
      1.64 ±  2%      +4.0        5.67 ±  8%  perf-profile.children.cycles-pp.f2fs_need_inode_block_update
      0.91 ±  3%      +5.4        6.34 ±  3%  perf-profile.children.cycles-pp.f2fs_need_dentry_mark
      7.65 ±  2%      +6.9       14.58 ±  6%  perf-profile.children.cycles-pp.file_write_and_wait_range
      7.61 ±  2%      +7.0       14.57 ±  6%  perf-profile.children.cycles-pp.__filemap_fdatawrite_range
      7.59 ±  2%      +7.0       14.57 ±  6%  perf-profile.children.cycles-pp.do_writepages
      7.59 ±  2%      +7.0       14.57 ±  6%  perf-profile.children.cycles-pp.f2fs_write_data_pages
      7.47 ±  2%      +7.1       14.55 ±  6%  perf-profile.children.cycles-pp.f2fs_write_cache_pages
      4.52 ±  3%      +9.8       14.27 ±  6%  perf-profile.children.cycles-pp.f2fs_write_single_data_page
      4.33 ±  3%      +9.9       14.25 ±  6%  perf-profile.children.cycles-pp.f2fs_do_write_data_page
      1.80           +16.2       18.03 ±  7%  perf-profile.children.cycles-pp.f2fs_get_node_info
      1.54           +19.7       21.27 ±  5%  perf-profile.children.cycles-pp.f2fs_is_checkpointed_node
     41.70           +20.7       62.36        perf-profile.children.cycles-pp.write
     41.57           +20.9       62.48        perf-profile.children.cycles-pp.do_syscall_64
     41.39           +20.9       62.30        perf-profile.children.cycles-pp.ksys_write
     41.37           +20.9       62.30        perf-profile.children.cycles-pp.vfs_write
     41.26           +21.0       62.29        perf-profile.children.cycles-pp.new_sync_write
     41.23           +21.0       62.28        perf-profile.children.cycles-pp.f2fs_file_write_iter
     41.77           +21.6       63.35        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     39.59           +22.4       62.03        perf-profile.children.cycles-pp.f2fs_do_sync_file
     13.89           +35.4       49.30 ±  2%  perf-profile.children.cycles-pp.osq_lock
     10.27           +41.0       51.25        perf-profile.children.cycles-pp.rwsem_down_read_slowpath
     16.38           +43.4       59.78        perf-profile.children.cycles-pp.rwsem_optimistic_spin
     47.58           -19.3       28.30        perf-profile.self.cycles-pp.intel_idle
      3.02            -2.7        0.29 ± 15%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      1.86            -1.8        0.04 ± 58%  perf-profile.self.cycles-pp.find_get_pages_range_tag
      1.14            -0.9        0.26 ±  9%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      1.83            -0.8        0.99 ±  6%  perf-profile.self.cycles-pp.rwsem_spin_on_owner
      1.04 ±  2%      -0.8        0.22 ±  5%  perf-profile.self.cycles-pp._raw_spin_lock
      0.69 ±  4%      -0.6        0.08 ± 13%  perf-profile.self.cycles-pp.down_read
      0.71            -0.6        0.12 ± 13%  perf-profile.self.cycles-pp.unwind_next_frame
      0.59 ±  3%      -0.5        0.10 ± 17%  perf-profile.self.cycles-pp.rwsem_down_read_slowpath
      0.50 ±  6%      -0.4        0.08 ± 15%  perf-profile.self.cycles-pp.__orc_find
      0.42 ±  6%      -0.4        0.06 ± 13%  perf-profile.self.cycles-pp.brd_do_bvec
      0.42 ±  3%      -0.4        0.06 ±  6%  perf-profile.self.cycles-pp.try_to_wake_up
      0.36 ±  4%      -0.3        0.03 ±100%  perf-profile.self.cycles-pp.f2fs_is_valid_blkaddr
      0.40 ±  3%      -0.3        0.07 ± 10%  perf-profile.self.cycles-pp.__schedule
      0.40 ±  7%      -0.3        0.08 ± 10%  perf-profile.self.cycles-pp.__account_scheduler_latency
      0.35 ± 15%      -0.3        0.05 ± 62%  perf-profile.self.cycles-pp.__percpu_counter_sum
      0.32 ±  2%      -0.3        0.03 ±100%  perf-profile.self.cycles-pp.update_cfs_rq_h_load
      0.32 ±  2%      -0.3        0.03 ±100%  perf-profile.self.cycles-pp.__list_del_entry_valid
      0.29 ±  2%      -0.3        0.04 ± 60%  perf-profile.self.cycles-pp.__radix_tree_lookup
      0.26 ±  3%      -0.2        0.04 ± 58%  perf-profile.self.cycles-pp.nr_iowait_cpu
      0.23 ±  3%      -0.2        0.04 ± 58%  perf-profile.self.cycles-pp.update_load_avg
      0.23 ±  6%      -0.2        0.04 ± 57%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.24 ±  3%      -0.2        0.07 ± 11%  perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.23 ±  2%      -0.1        0.10 ± 14%  perf-profile.self.cycles-pp.do_idle
      0.18 ±  5%      -0.1        0.07 ±  7%  perf-profile.self.cycles-pp.update_rq_clock
      0.20 ±  2%      -0.1        0.09 ± 15%  perf-profile.self.cycles-pp.rwsem_mark_wake
      0.20            -0.1        0.10 ± 10%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.08 ±  5%      -0.1        0.03 ±100%  perf-profile.self.cycles-pp._find_next_bit
      0.19 ±  5%      -0.0        0.15 ±  7%  perf-profile.self.cycles-pp.native_sched_clock
      0.06 ± 17%      +0.0        0.11 ± 13%  perf-profile.self.cycles-pp._raw_spin_trylock
      0.03 ±100%      +0.1        0.09 ±  4%  perf-profile.self.cycles-pp.tick_sched_timer
      0.00            +0.1        0.06 ± 17%  perf-profile.self.cycles-pp.update_blocked_averages
      0.00            +0.1        0.06 ±  6%  perf-profile.self.cycles-pp.arch_scale_freq_tick
      0.00            +0.1        0.07 ± 17%  perf-profile.self.cycles-pp.idle_cpu
      0.00            +0.1        0.08 ±  6%  perf-profile.self.cycles-pp.irqtime_account_irq
      0.09 ± 13%      +0.1        0.17 ±  6%  perf-profile.self.cycles-pp.lapic_next_deadline
      0.00            +0.1        0.09 ±  4%  perf-profile.self.cycles-pp.__intel_pmu_enable_all
      0.01 ±173%      +0.1        0.11 ± 19%  perf-profile.self.cycles-pp.tsc_verify_tsc_adjust
      0.09 ±  4%      +0.1        0.20 ±  7%  perf-profile.self.cycles-pp.calc_global_load_tick
      0.08 ± 26%      +0.1        0.21 ± 13%  perf-profile.self.cycles-pp.update_process_times
      0.09 ± 17%      +0.1        0.21 ±  6%  perf-profile.self.cycles-pp.ktime_get_update_offsets_now
      0.09 ±  4%      +0.1        0.22 ±  4%  perf-profile.self.cycles-pp.native_irq_return_iret
      0.09 ± 20%      +0.2        0.24 ± 20%  perf-profile.self.cycles-pp.tick_nohz_next_event
      0.06 ± 13%      +0.2        0.24 ±  9%  perf-profile.self.cycles-pp.update_sd_lb_stats
      0.16 ± 18%      +0.3        0.48 ±  5%  perf-profile.self.cycles-pp.timekeeping_max_deferment
      0.76 ± 10%      +0.5        1.26 ±  7%  perf-profile.self.cycles-pp.ktime_get
      0.26 ±  4%      +0.6        0.84 ± 22%  perf-profile.self.cycles-pp.cpuidle_enter_state
      0.67 ±  2%      +8.8        9.43 ±  2%  perf-profile.self.cycles-pp.rwsem_optimistic_spin
     13.81           +35.3       49.11        perf-profile.self.cycles-pp.osq_lock
    250.00 ± 98%  +12777.4%      32193 ±167%  interrupts.75:PCI-MSI.70260737-edge.eth3-TxRx-0
    774.25 ±162%   +1610.6%      13244 ±136%  interrupts.77:PCI-MSI.70260739-edge.eth3-TxRx-2
    552.00 ±158%   +8041.8%      44942 ±105%  interrupts.79:PCI-MSI.70260741-edge.eth3-TxRx-4
    844.50 ±163%   +6985.2%      59834 ± 92%  interrupts.80:PCI-MSI.70260742-edge.eth3-TxRx-5
     96.50 ± 90%   +4080.3%       4034 ±150%  interrupts.81:PCI-MSI.70260743-edge.eth3-TxRx-6
    150.50         +1092.7%       1795 ±  2%  interrupts.9:IO-APIC.9-fasteoi.acpi
    609956            -6.3%     571265        interrupts.CAL:Function_call_interrupts
      6904 ±  4%     -17.1%       5724 ±  6%  interrupts.CPU0.CAL:Function_call_interrupts
    149876         +1092.6%    1787470 ±  3%  interrupts.CPU0.LOC:Local_timer_interrupts
      1581 ± 25%     -63.5%     577.25 ± 23%  interrupts.CPU0.NMI:Non-maskable_interrupts
      1581 ± 25%     -63.5%     577.25 ± 23%  interrupts.CPU0.PMI:Performance_monitoring_interrupts
    537.75 ±  3%     +78.5%     959.75 ±  7%  interrupts.CPU0.RES:Rescheduling_interrupts
    150.50         +1092.7%       1795 ±  2%  interrupts.CPU1.9:IO-APIC.9-fasteoi.acpi
      7196 ±  4%     -22.6%       5570 ±  4%  interrupts.CPU1.CAL:Function_call_interrupts
    150226         +1090.1%    1787842 ±  3%  interrupts.CPU1.LOC:Local_timer_interrupts
      1527 ± 25%     -64.8%     538.00 ± 30%  interrupts.CPU1.NMI:Non-maskable_interrupts
      1527 ± 25%     -64.8%     538.00 ± 30%  interrupts.CPU1.PMI:Performance_monitoring_interrupts
    529.75 ±  3%     +88.7%     999.75 ±  2%  interrupts.CPU1.RES:Rescheduling_interrupts
      6843           -11.7%       6039 ±  4%  interrupts.CPU10.CAL:Function_call_interrupts
    150193         +1090.3%    1787827 ±  3%  interrupts.CPU10.LOC:Local_timer_interrupts
      1773           -50.0%     886.50 ± 42%  interrupts.CPU10.NMI:Non-maskable_interrupts
      1773           -50.0%     886.50 ± 42%  interrupts.CPU10.PMI:Performance_monitoring_interrupts
    517.75 ±  6%     +87.9%     972.75 ± 11%  interrupts.CPU10.RES:Rescheduling_interrupts
    150160         +1090.6%    1787832 ±  3%  interrupts.CPU11.LOC:Local_timer_interrupts
      1774           -59.7%     716.00 ± 27%  interrupts.CPU11.NMI:Non-maskable_interrupts
      1774           -59.7%     716.00 ± 27%  interrupts.CPU11.PMI:Performance_monitoring_interrupts
    515.00 ±  4%     +84.8%     951.50 ±  5%  interrupts.CPU11.RES:Rescheduling_interrupts
      6965           -17.1%       5773 ±  3%  interrupts.CPU12.CAL:Function_call_interrupts
    150211         +1090.1%    1787741 ±  3%  interrupts.CPU12.LOC:Local_timer_interrupts
      1769           -53.4%     824.75 ± 26%  interrupts.CPU12.NMI:Non-maskable_interrupts
      1769           -53.4%     824.75 ± 26%  interrupts.CPU12.PMI:Performance_monitoring_interrupts
    509.00 ±  4%     +99.6%       1015 ±  4%  interrupts.CPU12.RES:Rescheduling_interrupts
      6966           -15.8%       5866 ±  5%  interrupts.CPU13.CAL:Function_call_interrupts
    149890         +1092.7%    1787701 ±  3%  interrupts.CPU13.LOC:Local_timer_interrupts
      1755           -46.8%     933.25 ± 28%  interrupts.CPU13.NMI:Non-maskable_interrupts
      1755           -46.8%     933.25 ± 28%  interrupts.CPU13.PMI:Performance_monitoring_interrupts
    507.75 ±  5%     +99.3%       1011 ±  8%  interrupts.CPU13.RES:Rescheduling_interrupts
      6884 ±  2%     -18.1%       5639 ±  4%  interrupts.CPU14.CAL:Function_call_interrupts
    150173         +1090.5%    1787862 ±  3%  interrupts.CPU14.LOC:Local_timer_interrupts
    510.25 ±  6%     +83.0%     934.00 ±  5%  interrupts.CPU14.RES:Rescheduling_interrupts
      7174 ±  4%     -17.0%       5957 ±  8%  interrupts.CPU15.CAL:Function_call_interrupts
    150282         +1089.6%    1787694 ±  3%  interrupts.CPU15.LOC:Local_timer_interrupts
      1751           -48.6%     899.50 ± 24%  interrupts.CPU15.NMI:Non-maskable_interrupts
      1751           -48.6%     899.50 ± 24%  interrupts.CPU15.PMI:Performance_monitoring_interrupts
    500.75 ±  4%    +100.0%       1001 ±  5%  interrupts.CPU15.RES:Rescheduling_interrupts
      7088 ±  2%     -15.8%       5970 ±  6%  interrupts.CPU16.CAL:Function_call_interrupts
    150253         +1089.8%    1787673 ±  3%  interrupts.CPU16.LOC:Local_timer_interrupts
      1531 ± 24%     -55.3%     684.00 ± 40%  interrupts.CPU16.NMI:Non-maskable_interrupts
      1531 ± 24%     -55.3%     684.00 ± 40%  interrupts.CPU16.PMI:Performance_monitoring_interrupts
    520.75 ±  3%     +72.5%     898.50 ±  4%  interrupts.CPU16.RES:Rescheduling_interrupts
      6974 ±  2%     -15.5%       5896 ±  3%  interrupts.CPU17.CAL:Function_call_interrupts
    150233         +1090.0%    1787724 ±  3%  interrupts.CPU17.LOC:Local_timer_interrupts
      1782           -60.1%     710.25 ± 31%  interrupts.CPU17.NMI:Non-maskable_interrupts
      1782           -60.1%     710.25 ± 31%  interrupts.CPU17.PMI:Performance_monitoring_interrupts
    523.75           +66.5%     872.25 ±  2%  interrupts.CPU17.RES:Rescheduling_interrupts
      6812           -14.4%       5828 ±  4%  interrupts.CPU18.CAL:Function_call_interrupts
    150333         +1089.2%    1787828 ±  3%  interrupts.CPU18.LOC:Local_timer_interrupts
      1549 ± 23%     -47.7%     811.00 ± 20%  interrupts.CPU18.NMI:Non-maskable_interrupts
      1549 ± 23%     -47.7%     811.00 ± 20%  interrupts.CPU18.PMI:Performance_monitoring_interrupts
    518.75 ±  5%     +93.6%       1004 ±  5%  interrupts.CPU18.RES:Rescheduling_interrupts
      6896 ±  2%     -13.8%       5941        interrupts.CPU19.CAL:Function_call_interrupts
    150247         +1090.0%    1787866 ±  3%  interrupts.CPU19.LOC:Local_timer_interrupts
      1534 ± 24%     -43.1%     874.00 ± 20%  interrupts.CPU19.NMI:Non-maskable_interrupts
      1534 ± 24%     -43.1%     874.00 ± 20%  interrupts.CPU19.PMI:Performance_monitoring_interrupts
    515.25 ±  6%    +103.8%       1050 ±  4%  interrupts.CPU19.RES:Rescheduling_interrupts
    150079         +1091.0%    1787408 ±  2%  interrupts.CPU2.LOC:Local_timer_interrupts
      1516 ± 23%     -58.1%     635.25 ± 22%  interrupts.CPU2.NMI:Non-maskable_interrupts
      1516 ± 23%     -58.1%     635.25 ± 22%  interrupts.CPU2.PMI:Performance_monitoring_interrupts
    513.00 ±  4%     +88.9%     969.00 ±  7%  interrupts.CPU2.RES:Rescheduling_interrupts
      6783           -15.1%       5757 ±  5%  interrupts.CPU20.CAL:Function_call_interrupts
    150187         +1090.4%    1787794 ±  3%  interrupts.CPU20.LOC:Local_timer_interrupts
    525.75 ±  6%     +75.5%     922.50 ±  5%  interrupts.CPU20.RES:Rescheduling_interrupts
      6991 ±  3%     -17.8%       5748 ±  4%  interrupts.CPU21.CAL:Function_call_interrupts
    150327         +1089.3%    1787825 ±  3%  interrupts.CPU21.LOC:Local_timer_interrupts
      1766           -68.9%     549.50 ± 34%  interrupts.CPU21.NMI:Non-maskable_interrupts
      1766           -68.9%     549.50 ± 34%  interrupts.CPU21.PMI:Performance_monitoring_interrupts
    540.50 ±  8%     +73.1%     935.50 ±  5%  interrupts.CPU21.RES:Rescheduling_interrupts
      6879 ±  3%     -14.4%       5891 ±  3%  interrupts.CPU22.CAL:Function_call_interrupts
    150278         +1089.6%    1787778 ±  3%  interrupts.CPU22.LOC:Local_timer_interrupts
      1774           -51.4%     861.50 ± 25%  interrupts.CPU22.NMI:Non-maskable_interrupts
      1774           -51.4%     861.50 ± 25%  interrupts.CPU22.PMI:Performance_monitoring_interrupts
    553.25 ± 12%     +59.7%     883.50 ±  7%  interrupts.CPU22.RES:Rescheduling_interrupts
      6914 ±  2%     -12.3%       6062 ±  6%  interrupts.CPU23.CAL:Function_call_interrupts
    150270         +1089.7%    1787808 ±  3%  interrupts.CPU23.LOC:Local_timer_interrupts
      1546 ± 25%     -53.2%     723.00 ± 34%  interrupts.CPU23.NMI:Non-maskable_interrupts
      1546 ± 25%     -53.2%     723.00 ± 34%  interrupts.CPU23.PMI:Performance_monitoring_interrupts
    516.75 ±  6%     +79.2%     926.25 ±  6%  interrupts.CPU23.RES:Rescheduling_interrupts
      5887 ±  4%     +15.2%       6783 ±  7%  interrupts.CPU24.CAL:Function_call_interrupts
    149885         +1093.6%    1789046 ±  2%  interrupts.CPU24.LOC:Local_timer_interrupts
      1799 ±  2%     -61.7%     689.25 ±  9%  interrupts.CPU24.NMI:Non-maskable_interrupts
      1799 ±  2%     -61.7%     689.25 ±  9%  interrupts.CPU24.PMI:Performance_monitoring_interrupts
    569.50 ± 10%     +88.9%       1076 ±  5%  interrupts.CPU24.RES:Rescheduling_interrupts
    149890         +1093.6%    1789026 ±  2%  interrupts.CPU25.LOC:Local_timer_interrupts
      1768           -47.1%     934.75 ± 12%  interrupts.CPU25.NMI:Non-maskable_interrupts
      1768           -47.1%     934.75 ± 12%  interrupts.CPU25.PMI:Performance_monitoring_interrupts
    540.75           +92.3%       1039 ±  8%  interrupts.CPU25.RES:Rescheduling_interrupts
    150160         +1091.4%    1789061 ±  2%  interrupts.CPU26.LOC:Local_timer_interrupts
    537.25 ±  2%     +88.1%       1010 ±  6%  interrupts.CPU26.RES:Rescheduling_interrupts
    150017         +1092.6%    1789042 ±  2%  interrupts.CPU27.LOC:Local_timer_interrupts
      1759           -58.1%     737.25 ±  6%  interrupts.CPU27.NMI:Non-maskable_interrupts
      1759           -58.1%     737.25 ±  6%  interrupts.CPU27.PMI:Performance_monitoring_interrupts
    528.75 ±  5%     +75.1%     925.75 ±  3%  interrupts.CPU27.RES:Rescheduling_interrupts
    149980         +1092.8%    1789024 ±  2%  interrupts.CPU28.LOC:Local_timer_interrupts
    503.25           +88.9%     950.50 ±  2%  interrupts.CPU28.RES:Rescheduling_interrupts
    150157         +1091.3%    1788798 ±  2%  interrupts.CPU29.LOC:Local_timer_interrupts
      1782 ±  2%     -47.6%     934.00 ±  8%  interrupts.CPU29.NMI:Non-maskable_interrupts
      1782 ±  2%     -47.6%     934.00 ±  8%  interrupts.CPU29.PMI:Performance_monitoring_interrupts
    525.00 ±  6%     +77.4%     931.50 ±  6%  interrupts.CPU29.RES:Rescheduling_interrupts
      7140 ±  4%     -18.8%       5798 ±  4%  interrupts.CPU3.CAL:Function_call_interrupts
    149871         +1092.9%    1787743 ±  3%  interrupts.CPU3.LOC:Local_timer_interrupts
      1755           -50.9%     861.75 ± 17%  interrupts.CPU3.NMI:Non-maskable_interrupts
      1755           -50.9%     861.75 ± 17%  interrupts.CPU3.PMI:Performance_monitoring_interrupts
    529.75 ±  4%     +80.9%     958.50 ±  5%  interrupts.CPU3.RES:Rescheduling_interrupts
    149977         +1092.9%    1789016 ±  2%  interrupts.CPU30.LOC:Local_timer_interrupts
      1791           -61.1%     696.25 ± 22%  interrupts.CPU30.NMI:Non-maskable_interrupts
      1791           -61.1%     696.25 ± 22%  interrupts.CPU30.PMI:Performance_monitoring_interrupts
    521.75 ±  5%     +77.8%     927.50 ±  3%  interrupts.CPU30.RES:Rescheduling_interrupts
    150029         +1092.4%    1788968 ±  2%  interrupts.CPU31.LOC:Local_timer_interrupts
      1767           -62.0%     671.75 ± 37%  interrupts.CPU31.NMI:Non-maskable_interrupts
      1767           -62.0%     671.75 ± 37%  interrupts.CPU31.PMI:Performance_monitoring_interrupts
    521.00 ±  2%     +84.7%     962.50 ±  7%  interrupts.CPU31.RES:Rescheduling_interrupts
    150028         +1092.5%    1789067 ±  2%  interrupts.CPU32.LOC:Local_timer_interrupts
    532.50 ±  2%     +96.5%       1046 ±  4%  interrupts.CPU32.RES:Rescheduling_interrupts
    149637         +1095.6%    1789077 ±  2%  interrupts.CPU33.LOC:Local_timer_interrupts
      1763 ±  2%     -64.4%     628.25 ± 37%  interrupts.CPU33.NMI:Non-maskable_interrupts
      1763 ±  2%     -64.4%     628.25 ± 37%  interrupts.CPU33.PMI:Performance_monitoring_interrupts
    499.25 ±  5%     +92.8%     962.75 ± 10%  interrupts.CPU33.RES:Rescheduling_interrupts
    150148         +1091.6%    1789238 ±  2%  interrupts.CPU34.LOC:Local_timer_interrupts
      1323 ± 33%     -54.5%     602.75 ± 46%  interrupts.CPU34.NMI:Non-maskable_interrupts
      1323 ± 33%     -54.5%     602.75 ± 46%  interrupts.CPU34.PMI:Performance_monitoring_interrupts
    498.00 ±  5%     +92.6%     959.00 ±  3%  interrupts.CPU34.RES:Rescheduling_interrupts
    150084         +1091.9%    1788867 ±  2%  interrupts.CPU35.LOC:Local_timer_interrupts
      1544 ± 25%     -57.8%     651.25 ± 43%  interrupts.CPU35.NMI:Non-maskable_interrupts
      1544 ± 25%     -57.8%     651.25 ± 43%  interrupts.CPU35.PMI:Performance_monitoring_interrupts
    511.25 ±  3%     +89.8%     970.25 ±  5%  interrupts.CPU35.RES:Rescheduling_interrupts
    150106         +1091.5%    1788521 ±  2%  interrupts.CPU36.LOC:Local_timer_interrupts
    533.00 ±  3%     +76.4%     940.25 ±  5%  interrupts.CPU36.RES:Rescheduling_interrupts
    150139         +1091.8%    1789312 ±  2%  interrupts.CPU37.LOC:Local_timer_interrupts
    513.25 ±  4%     +91.3%     982.00 ±  5%  interrupts.CPU37.RES:Rescheduling_interrupts
    150102         +1091.9%    1789006 ±  2%  interrupts.CPU38.LOC:Local_timer_interrupts
      1299 ± 32%     -43.1%     739.00 ± 21%  interrupts.CPU38.NMI:Non-maskable_interrupts
      1299 ± 32%     -43.1%     739.00 ± 21%  interrupts.CPU38.PMI:Performance_monitoring_interrupts
    518.75 ±  4%    +107.7%       1077 ±  6%  interrupts.CPU38.RES:Rescheduling_interrupts
    150053         +1092.2%    1788960 ±  2%  interrupts.CPU39.LOC:Local_timer_interrupts
      1525 ± 25%     -53.5%     709.00 ± 26%  interrupts.CPU39.NMI:Non-maskable_interrupts
      1525 ± 25%     -53.5%     709.00 ± 26%  interrupts.CPU39.PMI:Performance_monitoring_interrupts
    526.50 ±  2%     +94.3%       1022 ±  8%  interrupts.CPU39.RES:Rescheduling_interrupts
      7103 ±  2%     -16.3%       5942 ±  3%  interrupts.CPU4.CAL:Function_call_interrupts
    150217         +1090.1%    1787766 ±  3%  interrupts.CPU4.LOC:Local_timer_interrupts
      1536 ± 25%     -49.7%     772.25 ± 20%  interrupts.CPU4.NMI:Non-maskable_interrupts
      1536 ± 25%     -49.7%     772.25 ± 20%  interrupts.CPU4.PMI:Performance_monitoring_interrupts
    495.75 ±  3%     +88.8%     936.00 ±  4%  interrupts.CPU4.RES:Rescheduling_interrupts
    150146         +1091.5%    1788930 ±  2%  interrupts.CPU40.LOC:Local_timer_interrupts
    501.50           +89.0%     947.75 ±  3%  interrupts.CPU40.RES:Rescheduling_interrupts
    150099         +1091.8%    1788854 ±  2%  interrupts.CPU41.LOC:Local_timer_interrupts
    518.00 ±  5%     +87.3%     970.00 ±  4%  interrupts.CPU41.RES:Rescheduling_interrupts
    150159         +1091.3%    1788781 ±  2%  interrupts.CPU42.LOC:Local_timer_interrupts
    536.00 ±  2%     +69.8%     910.25 ±  9%  interrupts.CPU42.RES:Rescheduling_interrupts
      4.75 ±101%   +2936.8%     144.25 ±137%  interrupts.CPU42.TLB:TLB_shootdowns
    149916         +1093.3%    1788909 ±  2%  interrupts.CPU43.LOC:Local_timer_interrupts
    531.25 ±  2%     +80.3%     958.00 ±  2%  interrupts.CPU43.RES:Rescheduling_interrupts
    150126         +1091.7%    1789018 ±  2%  interrupts.CPU44.LOC:Local_timer_interrupts
      1525 ± 24%     -52.2%     729.75 ± 24%  interrupts.CPU44.NMI:Non-maskable_interrupts
      1525 ± 24%     -52.2%     729.75 ± 24%  interrupts.CPU44.PMI:Performance_monitoring_interrupts
    505.00 ±  3%     +81.0%     914.25 ±  4%  interrupts.CPU44.RES:Rescheduling_interrupts
    150108         +1091.8%    1788995 ±  2%  interrupts.CPU45.LOC:Local_timer_interrupts
      1756           -58.0%     738.00 ± 15%  interrupts.CPU45.NMI:Non-maskable_interrupts
      1756           -58.0%     738.00 ± 15%  interrupts.CPU45.PMI:Performance_monitoring_interrupts
    524.50 ±  5%     +74.5%     915.00 ±  2%  interrupts.CPU45.RES:Rescheduling_interrupts
    149970         +1092.9%    1788950 ±  2%  interrupts.CPU46.LOC:Local_timer_interrupts
      1790           -57.7%     757.25 ±  8%  interrupts.CPU46.NMI:Non-maskable_interrupts
      1790           -57.7%     757.25 ±  8%  interrupts.CPU46.PMI:Performance_monitoring_interrupts
    516.00 ±  6%     +84.0%     949.25 ± 11%  interrupts.CPU46.RES:Rescheduling_interrupts
    149906         +1093.4%    1788999 ±  2%  interrupts.CPU47.LOC:Local_timer_interrupts
      1756           -48.8%     898.75 ± 23%  interrupts.CPU47.NMI:Non-maskable_interrupts
      1756           -48.8%     898.75 ± 23%  interrupts.CPU47.PMI:Performance_monitoring_interrupts
    495.75 ±  5%     +83.2%     908.25 ± 12%  interrupts.CPU47.RES:Rescheduling_interrupts
    150137         +1090.7%    1787631 ±  3%  interrupts.CPU48.LOC:Local_timer_interrupts
      1538 ± 25%     -54.2%     704.50 ± 37%  interrupts.CPU48.NMI:Non-maskable_interrupts
      1538 ± 25%     -54.2%     704.50 ± 37%  interrupts.CPU48.PMI:Performance_monitoring_interrupts
    565.25 ±  7%     +86.8%       1056 ±  6%  interrupts.CPU48.RES:Rescheduling_interrupts
      6840 ±  2%     -15.8%       5757 ±  5%  interrupts.CPU49.CAL:Function_call_interrupts
    150165         +1090.5%    1787741 ±  3%  interrupts.CPU49.LOC:Local_timer_interrupts
      1516 ± 24%     -52.5%     720.00 ± 29%  interrupts.CPU49.NMI:Non-maskable_interrupts
      1516 ± 24%     -52.5%     720.00 ± 29%  interrupts.CPU49.PMI:Performance_monitoring_interrupts
    558.75 ±  5%     +86.2%       1040 ±  9%  interrupts.CPU49.RES:Rescheduling_interrupts
    150264         +1089.8%    1787810 ±  3%  interrupts.CPU5.LOC:Local_timer_interrupts
      1751 ±  3%     -62.5%     656.25 ± 30%  interrupts.CPU5.NMI:Non-maskable_interrupts
      1751 ±  3%     -62.5%     656.25 ± 30%  interrupts.CPU5.PMI:Performance_monitoring_interrupts
    505.50 ±  5%     +79.2%     906.00 ±  3%  interrupts.CPU5.RES:Rescheduling_interrupts
      6841 ±  3%     -18.2%       5593 ±  5%  interrupts.CPU50.CAL:Function_call_interrupts
    150244         +1089.9%    1787787 ±  3%  interrupts.CPU50.LOC:Local_timer_interrupts
      1312 ± 34%     -54.4%     599.00 ±  4%  interrupts.CPU50.NMI:Non-maskable_interrupts
      1312 ± 34%     -54.4%     599.00 ±  4%  interrupts.CPU50.PMI:Performance_monitoring_interrupts
    522.50 ±  2%     +77.7%     928.50 ±  4%  interrupts.CPU50.RES:Rescheduling_interrupts
      6771 ±  2%     -16.3%       5669 ±  2%  interrupts.CPU51.CAL:Function_call_interrupts
    150197         +1090.3%    1787760 ±  3%  interrupts.CPU51.LOC:Local_timer_interrupts
    519.75 ±  4%     +74.6%     907.25 ±  3%  interrupts.CPU51.RES:Rescheduling_interrupts
      6920           -18.7%       5624 ±  4%  interrupts.CPU52.CAL:Function_call_interrupts
    150223         +1090.1%    1787770 ±  3%  interrupts.CPU52.LOC:Local_timer_interrupts
    535.50 ±  6%     +59.2%     852.75 ±  4%  interrupts.CPU52.RES:Rescheduling_interrupts
      6938           -16.3%       5804 ±  6%  interrupts.CPU53.CAL:Function_call_interrupts
    150134         +1090.8%    1787795 ±  3%  interrupts.CPU53.LOC:Local_timer_interrupts
    525.75 ±  7%     +75.5%     922.50 ± 10%  interrupts.CPU53.RES:Rescheduling_interrupts
      7038 ±  2%     -17.9%       5779 ±  5%  interrupts.CPU54.CAL:Function_call_interrupts
    150213         +1090.2%    1787848 ±  3%  interrupts.CPU54.LOC:Local_timer_interrupts
      1519 ± 24%     -45.1%     834.75 ± 28%  interrupts.CPU54.NMI:Non-maskable_interrupts
      1519 ± 24%     -45.1%     834.75 ± 28%  interrupts.CPU54.PMI:Performance_monitoring_interrupts
    520.75 ±  5%     +57.3%     819.00 ±  8%  interrupts.CPU54.RES:Rescheduling_interrupts
      6722 ±  2%     -13.0%       5848 ±  6%  interrupts.CPU55.CAL:Function_call_interrupts
    150261         +1089.8%    1787822 ±  3%  interrupts.CPU55.LOC:Local_timer_interrupts
      1523 ± 24%     -53.9%     702.75 ± 35%  interrupts.CPU55.NMI:Non-maskable_interrupts
      1523 ± 24%     -53.9%     702.75 ± 35%  interrupts.CPU55.PMI:Performance_monitoring_interrupts
    541.25 ±  7%     +74.5%     944.25 ± 14%  interrupts.CPU55.RES:Rescheduling_interrupts
    150127         +1090.8%    1787690 ±  3%  interrupts.CPU56.LOC:Local_timer_interrupts
    516.75 ±  4%     +80.0%     930.00 ±  7%  interrupts.CPU56.RES:Rescheduling_interrupts
      6916 ±  2%     -17.1%       5737 ±  6%  interrupts.CPU57.CAL:Function_call_interrupts
    150223         +1090.1%    1787837 ±  3%  interrupts.CPU57.LOC:Local_timer_interrupts
      1528 ± 24%     -45.3%     835.75 ± 29%  interrupts.CPU57.NMI:Non-maskable_interrupts
      1528 ± 24%     -45.3%     835.75 ± 29%  interrupts.CPU57.PMI:Performance_monitoring_interrupts
    573.75 ±  7%     +69.5%     972.50 ±  9%  interrupts.CPU57.RES:Rescheduling_interrupts
      6876 ±  2%     -14.8%       5855 ±  4%  interrupts.CPU58.CAL:Function_call_interrupts
    150314         +1089.4%    1787848 ±  3%  interrupts.CPU58.LOC:Local_timer_interrupts
      1534 ± 24%     -52.6%     727.50 ± 35%  interrupts.CPU58.NMI:Non-maskable_interrupts
      1534 ± 24%     -52.6%     727.50 ± 35%  interrupts.CPU58.PMI:Performance_monitoring_interrupts
    505.00 ±  8%     +68.2%     849.25 ±  4%  interrupts.CPU58.RES:Rescheduling_interrupts
      7000           -15.1%       5941 ±  5%  interrupts.CPU59.CAL:Function_call_interrupts
    150209         +1090.3%    1787892 ±  3%  interrupts.CPU59.LOC:Local_timer_interrupts
      1314 ± 32%     -40.8%     778.00 ± 14%  interrupts.CPU59.NMI:Non-maskable_interrupts
      1314 ± 32%     -40.8%     778.00 ± 14%  interrupts.CPU59.PMI:Performance_monitoring_interrupts
    555.50 ± 12%     +66.2%     923.00 ±  7%  interrupts.CPU59.RES:Rescheduling_interrupts
      6913 ±  3%     -17.0%       5740 ±  4%  interrupts.CPU6.CAL:Function_call_interrupts
    150232         +1090.0%    1787761 ±  3%  interrupts.CPU6.LOC:Local_timer_interrupts
    530.75 ±  6%     +84.4%     978.50 ±  5%  interrupts.CPU6.RES:Rescheduling_interrupts
      6918           -14.8%       5895 ±  6%  interrupts.CPU60.CAL:Function_call_interrupts
    150296         +1089.5%    1787820 ±  3%  interrupts.CPU60.LOC:Local_timer_interrupts
    543.50 ±  5%     +64.0%     891.25 ±  7%  interrupts.CPU60.RES:Rescheduling_interrupts
      6832           -15.7%       5756 ±  4%  interrupts.CPU61.CAL:Function_call_interrupts
    150275         +1089.7%    1787780 ±  3%  interrupts.CPU61.LOC:Local_timer_interrupts
      1736           -50.9%     852.25 ± 16%  interrupts.CPU61.NMI:Non-maskable_interrupts
      1736           -50.9%     852.25 ± 16%  interrupts.CPU61.PMI:Performance_monitoring_interrupts
    561.50 ±  3%     +69.0%     948.75 ± 10%  interrupts.CPU61.RES:Rescheduling_interrupts
    150147         +1090.7%    1787853 ±  3%  interrupts.CPU62.LOC:Local_timer_interrupts
      1523 ± 24%     -59.8%     613.00 ± 32%  interrupts.CPU62.NMI:Non-maskable_interrupts
      1523 ± 24%     -59.8%     613.00 ± 32%  interrupts.CPU62.PMI:Performance_monitoring_interrupts
    513.50 ±  3%     +87.0%     960.25 ± 11%  interrupts.CPU62.RES:Rescheduling_interrupts
      6929 ±  2%     -17.0%       5750 ±  4%  interrupts.CPU63.CAL:Function_call_interrupts
    150307         +1089.5%    1787834 ±  3%  interrupts.CPU63.LOC:Local_timer_interrupts
      1749 ±  2%     -49.4%     884.25 ± 16%  interrupts.CPU63.NMI:Non-maskable_interrupts
      1749 ±  2%     -49.4%     884.25 ± 16%  interrupts.CPU63.PMI:Performance_monitoring_interrupts
    531.50 ±  7%     +65.6%     880.25        interrupts.CPU63.RES:Rescheduling_interrupts
      6986 ±  2%     -17.1%       5788 ±  3%  interrupts.CPU64.CAL:Function_call_interrupts
    150298         +1089.4%    1787593 ±  3%  interrupts.CPU64.LOC:Local_timer_interrupts
      1521 ± 26%     -52.4%     724.75 ± 18%  interrupts.CPU64.NMI:Non-maskable_interrupts
      1521 ± 26%     -52.4%     724.75 ± 18%  interrupts.CPU64.PMI:Performance_monitoring_interrupts
    527.25 ±  3%     +60.2%     844.50 ±  2%  interrupts.CPU64.RES:Rescheduling_interrupts
      7083           -16.8%       5894 ±  5%  interrupts.CPU65.CAL:Function_call_interrupts
    150225         +1090.2%    1787921 ±  3%  interrupts.CPU65.LOC:Local_timer_interrupts
    536.75 ±  4%     +59.3%     855.00 ±  5%  interrupts.CPU65.RES:Rescheduling_interrupts
      6910           -14.1%       5938 ±  4%  interrupts.CPU66.CAL:Function_call_interrupts
    150340         +1089.2%    1787898 ±  3%  interrupts.CPU66.LOC:Local_timer_interrupts
    585.75 ±  2%     +71.5%       1004 ±  9%  interrupts.CPU66.RES:Rescheduling_interrupts
      6851           -15.0%       5823 ±  5%  interrupts.CPU67.CAL:Function_call_interrupts
    150302         +1089.4%    1787748 ±  3%  interrupts.CPU67.LOC:Local_timer_interrupts
      1552 ± 25%     -50.5%     768.00 ± 23%  interrupts.CPU67.NMI:Non-maskable_interrupts
      1552 ± 25%     -50.5%     768.00 ± 23%  interrupts.CPU67.PMI:Performance_monitoring_interrupts
    555.25 ±  3%     +62.0%     899.50 ±  6%  interrupts.CPU67.RES:Rescheduling_interrupts
      6901 ±  2%     -19.6%       5550 ±  4%  interrupts.CPU68.CAL:Function_call_interrupts
    150258         +1089.9%    1787888 ±  3%  interrupts.CPU68.LOC:Local_timer_interrupts
    556.75 ± 10%     +58.7%     883.75 ±  8%  interrupts.CPU68.RES:Rescheduling_interrupts
      6944           -18.0%       5692 ±  9%  interrupts.CPU69.CAL:Function_call_interrupts
    150265         +1089.8%    1787886 ±  3%  interrupts.CPU69.LOC:Local_timer_interrupts
      1540 ± 25%     -54.8%     696.25 ± 30%  interrupts.CPU69.NMI:Non-maskable_interrupts
      1540 ± 25%     -54.8%     696.25 ± 30%  interrupts.CPU69.PMI:Performance_monitoring_interrupts
    553.25 ±  9%     +67.8%     928.25 ±  8%  interrupts.CPU69.RES:Rescheduling_interrupts
      6819           -13.5%       5900 ±  5%  interrupts.CPU7.CAL:Function_call_interrupts
    150231         +1090.0%    1787821 ±  3%  interrupts.CPU7.LOC:Local_timer_interrupts
    518.50 ±  2%    +105.4%       1065 ± 10%  interrupts.CPU7.RES:Rescheduling_interrupts
      6876 ±  2%     -16.4%       5751 ±  5%  interrupts.CPU70.CAL:Function_call_interrupts
    150342         +1089.2%    1787842 ±  3%  interrupts.CPU70.LOC:Local_timer_interrupts
    532.25 ±  6%     +59.7%     849.75 ±  2%  interrupts.CPU70.RES:Rescheduling_interrupts
      6849           -13.8%       5904 ±  4%  interrupts.CPU71.CAL:Function_call_interrupts
    150219         +1090.2%    1787845 ±  3%  interrupts.CPU71.LOC:Local_timer_interrupts
    517.00 ±  7%     +70.7%     882.75 ±  9%  interrupts.CPU71.RES:Rescheduling_interrupts
    149871         +1093.7%    1789000 ±  2%  interrupts.CPU72.LOC:Local_timer_interrupts
      1570 ± 24%     -56.9%     676.50 ± 17%  interrupts.CPU72.NMI:Non-maskable_interrupts
      1570 ± 24%     -56.9%     676.50 ± 17%  interrupts.CPU72.PMI:Performance_monitoring_interrupts
    553.75 ±  3%     +85.5%       1027 ±  7%  interrupts.CPU72.RES:Rescheduling_interrupts
      5738 ±  4%     +18.8%       6818 ± 11%  interrupts.CPU73.CAL:Function_call_interrupts
    150071         +1092.1%    1788977 ±  2%  interrupts.CPU73.LOC:Local_timer_interrupts
    557.25 ±  7%     +92.7%       1073 ± 10%  interrupts.CPU73.RES:Rescheduling_interrupts
    150122         +1091.7%    1789048 ±  2%  interrupts.CPU74.LOC:Local_timer_interrupts
      1544 ± 24%     -41.7%     900.75 ± 24%  interrupts.CPU74.NMI:Non-maskable_interrupts
      1544 ± 24%     -41.7%     900.75 ± 24%  interrupts.CPU74.PMI:Performance_monitoring_interrupts
    524.50 ±  6%     +87.6%     984.00 ± 11%  interrupts.CPU74.RES:Rescheduling_interrupts
    150079         +1092.1%    1789068 ±  2%  interrupts.CPU75.LOC:Local_timer_interrupts
    523.50 ±  2%     +78.7%     935.25 ±  6%  interrupts.CPU75.RES:Rescheduling_interrupts
    150127         +1091.6%    1788984 ±  2%  interrupts.CPU76.LOC:Local_timer_interrupts
      1523 ± 24%     -52.4%     725.50 ±  8%  interrupts.CPU76.NMI:Non-maskable_interrupts
      1523 ± 24%     -52.4%     725.50 ±  8%  interrupts.CPU76.PMI:Performance_monitoring_interrupts
    525.00           +76.5%     926.75 ±  9%  interrupts.CPU76.RES:Rescheduling_interrupts
    150165         +1091.4%    1789008 ±  2%  interrupts.CPU77.LOC:Local_timer_interrupts
      1556 ± 25%     -46.9%     826.50 ± 25%  interrupts.CPU77.NMI:Non-maskable_interrupts
      1556 ± 25%     -46.9%     826.50 ± 25%  interrupts.CPU77.PMI:Performance_monitoring_interrupts
    535.75 ±  3%     +78.3%     955.50 ± 10%  interrupts.CPU77.RES:Rescheduling_interrupts
    149783         +1094.4%    1789010 ±  2%  interrupts.CPU78.LOC:Local_timer_interrupts
      1788           -59.3%     727.50 ±  8%  interrupts.CPU78.NMI:Non-maskable_interrupts
      1788           -59.3%     727.50 ±  8%  interrupts.CPU78.PMI:Performance_monitoring_interrupts
    539.00 ±  7%     +67.3%     901.50 ±  8%  interrupts.CPU78.RES:Rescheduling_interrupts
    150147         +1091.4%    1788924 ±  2%  interrupts.CPU79.LOC:Local_timer_interrupts
      1562 ± 25%     -43.0%     889.75 ± 31%  interrupts.CPU79.NMI:Non-maskable_interrupts
      1562 ± 25%     -43.0%     889.75 ± 31%  interrupts.CPU79.PMI:Performance_monitoring_interrupts
    542.75 ±  9%     +65.5%     898.50 ±  2%  interrupts.CPU79.RES:Rescheduling_interrupts
      6824 ±  2%     -15.1%       5793 ±  4%  interrupts.CPU8.CAL:Function_call_interrupts
    150210         +1090.0%    1787456 ±  3%  interrupts.CPU8.LOC:Local_timer_interrupts
      1741           -56.3%     760.50 ± 19%  interrupts.CPU8.NMI:Non-maskable_interrupts
      1741           -56.3%     760.50 ± 19%  interrupts.CPU8.PMI:Performance_monitoring_interrupts
    506.00 ±  4%     +93.4%     978.75 ±  5%  interrupts.CPU8.RES:Rescheduling_interrupts
    250.00 ± 98%  +12777.4%      32193 ±167%  interrupts.CPU80.75:PCI-MSI.70260737-edge.eth3-TxRx-0
    150009         +1092.6%    1789046 ±  2%  interrupts.CPU80.LOC:Local_timer_interrupts
      1761           -56.8%     760.50 ± 27%  interrupts.CPU80.NMI:Non-maskable_interrupts
      1761           -56.8%     760.50 ± 27%  interrupts.CPU80.PMI:Performance_monitoring_interrupts
    523.25 ±  5%     +81.6%     950.25 ±  5%  interrupts.CPU80.RES:Rescheduling_interrupts
    149572         +1096.1%    1789038 ±  2%  interrupts.CPU81.LOC:Local_timer_interrupts
      1546 ± 24%     -49.7%     777.00 ± 21%  interrupts.CPU81.NMI:Non-maskable_interrupts
      1546 ± 24%     -49.7%     777.00 ± 21%  interrupts.CPU81.PMI:Performance_monitoring_interrupts
    546.75 ± 10%     +64.0%     896.50 ±  6%  interrupts.CPU81.RES:Rescheduling_interrupts
    774.25 ±162%   +1610.6%      13244 ±136%  interrupts.CPU82.77:PCI-MSI.70260739-edge.eth3-TxRx-2
    150143         +1091.7%    1789225 ±  2%  interrupts.CPU82.LOC:Local_timer_interrupts
      1771           -50.5%     876.50 ± 27%  interrupts.CPU82.NMI:Non-maskable_interrupts
      1771           -50.5%     876.50 ± 27%  interrupts.CPU82.PMI:Performance_monitoring_interrupts
    542.50 ±  7%     +70.5%     924.75 ±  7%  interrupts.CPU82.RES:Rescheduling_interrupts
    150013         +1092.5%    1788903 ±  2%  interrupts.CPU83.LOC:Local_timer_interrupts
      1767           -54.8%     798.50 ± 19%  interrupts.CPU83.NMI:Non-maskable_interrupts
      1767           -54.8%     798.50 ± 19%  interrupts.CPU83.PMI:Performance_monitoring_interrupts
    526.75 ±  3%     +68.0%     885.00 ±  8%  interrupts.CPU83.RES:Rescheduling_interrupts
    552.00 ±158%   +8041.8%      44942 ±105%  interrupts.CPU84.79:PCI-MSI.70260741-edge.eth3-TxRx-4
    150082         +1091.7%    1788512 ±  2%  interrupts.CPU84.LOC:Local_timer_interrupts
      1803           -49.1%     917.25 ± 21%  interrupts.CPU84.NMI:Non-maskable_interrupts
      1803           -49.1%     917.25 ± 21%  interrupts.CPU84.PMI:Performance_monitoring_interrupts
    545.75           +71.5%     936.00 ±  4%  interrupts.CPU84.RES:Rescheduling_interrupts
    844.50 ±163%   +6985.2%      59834 ± 92%  interrupts.CPU85.80:PCI-MSI.70260742-edge.eth3-TxRx-5
    150154         +1091.7%    1789379 ±  2%  interrupts.CPU85.LOC:Local_timer_interrupts
      1765 ±  2%     -53.6%     818.75 ± 26%  interrupts.CPU85.NMI:Non-maskable_interrupts
      1765 ±  2%     -53.6%     818.75 ± 26%  interrupts.CPU85.PMI:Performance_monitoring_interrupts
    545.50 ±  3%     +77.2%     966.75 ±  8%  interrupts.CPU85.RES:Rescheduling_interrupts
     96.50 ± 90%   +4080.3%       4034 ±150%  interrupts.CPU86.81:PCI-MSI.70260743-edge.eth3-TxRx-6
    150129         +1091.7%    1789096 ±  2%  interrupts.CPU86.LOC:Local_timer_interrupts
      1751 ±  2%     -52.7%     828.00 ± 17%  interrupts.CPU86.NMI:Non-maskable_interrupts
      1751 ±  2%     -52.7%     828.00 ± 17%  interrupts.CPU86.PMI:Performance_monitoring_interrupts
    560.00 ±  3%     +65.1%     924.50 ±  4%  interrupts.CPU86.RES:Rescheduling_interrupts
    150050         +1092.3%    1789021 ±  2%  interrupts.CPU87.LOC:Local_timer_interrupts
    559.50 ±  6%     +60.3%     896.75 ±  8%  interrupts.CPU87.RES:Rescheduling_interrupts
    150187         +1091.2%    1788981 ±  2%  interrupts.CPU88.LOC:Local_timer_interrupts
      1771 ±  2%     -48.8%     907.00 ± 17%  interrupts.CPU88.NMI:Non-maskable_interrupts
      1771 ±  2%     -48.8%     907.00 ± 17%  interrupts.CPU88.PMI:Performance_monitoring_interrupts
    561.00 ±  3%     +67.9%     942.00 ±  5%  interrupts.CPU88.RES:Rescheduling_interrupts
    150116         +1091.7%    1788958 ±  2%  interrupts.CPU89.LOC:Local_timer_interrupts
      1793           -43.4%       1015 ± 17%  interrupts.CPU89.NMI:Non-maskable_interrupts
      1793           -43.4%       1015 ± 17%  interrupts.CPU89.PMI:Performance_monitoring_interrupts
    521.50 ±  4%     +72.1%     897.50 ±  6%  interrupts.CPU89.RES:Rescheduling_interrupts
    150194         +1090.4%    1787840 ±  3%  interrupts.CPU9.LOC:Local_timer_interrupts
      1522 ± 23%     -47.5%     799.25 ± 17%  interrupts.CPU9.NMI:Non-maskable_interrupts
      1522 ± 23%     -47.5%     799.25 ± 17%  interrupts.CPU9.PMI:Performance_monitoring_interrupts
    498.00 ±  3%    +101.5%       1003 ±  2%  interrupts.CPU9.RES:Rescheduling_interrupts
    150149         +1091.5%    1788993 ±  2%  interrupts.CPU90.LOC:Local_timer_interrupts
      1780           -56.4%     775.75 ± 23%  interrupts.CPU90.NMI:Non-maskable_interrupts
      1780           -56.4%     775.75 ± 23%  interrupts.CPU90.PMI:Performance_monitoring_interrupts
    512.75 ±  3%     +68.9%     866.25 ±  3%  interrupts.CPU90.RES:Rescheduling_interrupts
    149986         +1092.7%    1788910 ±  2%  interrupts.CPU91.LOC:Local_timer_interrupts
    518.25 ±  4%     +69.9%     880.25 ±  6%  interrupts.CPU91.RES:Rescheduling_interrupts
      6.00 ± 61%   +2137.5%     134.25 ±125%  interrupts.CPU91.TLB:TLB_shootdowns
    150056         +1092.2%    1789012 ±  2%  interrupts.CPU92.LOC:Local_timer_interrupts
      1765           -55.4%     788.00 ± 14%  interrupts.CPU92.NMI:Non-maskable_interrupts
      1765           -55.4%     788.00 ± 14%  interrupts.CPU92.PMI:Performance_monitoring_interrupts
    526.50 ±  5%     +65.5%     871.50 ±  9%  interrupts.CPU92.RES:Rescheduling_interrupts
    150123         +1091.7%    1789025 ±  2%  interrupts.CPU93.LOC:Local_timer_interrupts
      1543 ± 24%     -55.3%     689.75 ± 26%  interrupts.CPU93.NMI:Non-maskable_interrupts
      1543 ± 24%     -55.3%     689.75 ± 26%  interrupts.CPU93.PMI:Performance_monitoring_interrupts
    511.25 ±  3%     +70.4%     871.00 ±  4%  interrupts.CPU93.RES:Rescheduling_interrupts
    150075         +1092.1%    1789036 ±  2%  interrupts.CPU94.LOC:Local_timer_interrupts
      1568 ± 25%     -50.4%     777.25 ± 16%  interrupts.CPU94.NMI:Non-maskable_interrupts
      1568 ± 25%     -50.4%     777.25 ± 16%  interrupts.CPU94.PMI:Performance_monitoring_interrupts
    526.25 ±  5%     +66.7%     877.25 ±  4%  interrupts.CPU94.RES:Rescheduling_interrupts
    150146         +1091.5%    1789044 ±  2%  interrupts.CPU95.LOC:Local_timer_interrupts
      1784           -50.6%     880.50 ± 27%  interrupts.CPU95.NMI:Non-maskable_interrupts
      1784           -50.6%     880.50 ± 27%  interrupts.CPU95.PMI:Performance_monitoring_interrupts
    539.25 ±  7%     +53.6%     828.25 ±  4%  interrupts.CPU95.RES:Rescheduling_interrupts
  14412372         +1091.2%  1.717e+08 ±  2%  interrupts.LOC:Local_timer_interrupts
      0.00       +1.9e+104%     192.00        interrupts.MCP:Machine_check_polls
    154111 ±  4%     -51.0%      75504 ±  4%  interrupts.NMI:Non-maskable_interrupts
    154111 ±  4%     -51.0%      75504 ±  4%  interrupts.PMI:Performance_monitoring_interrupts
     50770           +78.2%      90484 ±  2%  interrupts.RES:Rescheduling_interrupts
    721.25 ±  3%    +396.3%       3579 ± 37%  interrupts.TLB:TLB_shootdowns


                                                                                
                                 aim7.jobs-per-min                              
                                                                                
  9000 +--------------------------------------------------------------------+   
       |.+..+.+.+..+.+.+.+..+.+    +.+.+..+.   .+..+.+.+                    |   
  8000 |-+                    :    :        +.+                             |   
  7000 |-O  O O O  O O O O  O : O  : O O  O O O O  O O O  O O O  O O        |   
       |                      :   :                                         |   
  6000 |-+                     :  :                                         |   
  5000 |-+                     :  :                                         |   
       |                       :  :                                         |   
  4000 |-+                     : :                                          |   
  3000 |-+                     : :                                          |   
       |                       : :                                          |   
  2000 |-+                      ::                                          |   
  1000 |-+                      :                                           |   
       |                        :                                    O O  O |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                              aim7.time.elapsed_time                            
                                                                                
  1000 +--------------------------------------------------------------------+   
   900 |-+                                                             O    |   
       |                                                             O    O |   
   800 |-+                                                                  |   
   700 |-+                                                                  |   
       |                                                                    |   
   600 |-+                                                                  |   
   500 |-+                                                                  |   
   400 |-+                                                                  |   
       |                                                                    |   
   300 |-+                                                                  |   
   200 |-+                                                                  |   
       |                                                                    |   
   100 |.+..+.+.+..+.+.+.+..+.+.O .+.+.+..+.+.+.+..+.+.+  O O O  O O        |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                            aim7.time.elapsed_time.max                          
                                                                                
  1000 +--------------------------------------------------------------------+   
   900 |-+                                                             O    |   
       |                                                             O    O |   
   800 |-+                                                                  |   
   700 |-+                                                                  |   
       |                                                                    |   
   600 |-+                                                                  |   
   500 |-+                                                                  |   
   400 |-+                                                                  |   
       |                                                                    |   
   300 |-+                                                                  |   
   200 |-+                                                                  |   
       |                                                                    |   
   100 |.+..+.+.+..+.+.+.+..+.+.O .+.+.+..+.+.+.+..+.+.+  O O O  O O        |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                        aim7.time.involuntary_context_switches                  
                                                                                
    3e+06 +-----------------------------------------------------------------+   
          |                                                          O  O O |   
  2.5e+06 |-O O  O O O O O  O O O O O  O O O O O  O O O O O  O O O O        |   
          |                                                                 |   
          |                                                                 |   
    2e+06 |-+                                                               |   
          |                                                                 |   
  1.5e+06 |-+                                +.+..+.+.+.+                   |   
          |                                 :                               |   
    1e+06 |-+                               :                               |   
          |.+.+..+.+.+.+.+..+.+.+   +..+.+.+                                |   
          |                      :  :                                       |   
   500000 |-+                    : :                                        |   
          |                       ::                                        |   
        0 +-----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                            aim7.time.file_system_outputs                       
                                                                                
  9e+07 +-------------------------------------------------------------------+   
        | O  O O O O  O O O O  : O : O  O O O  O O O O  O O O O  O O O O  O |   
  8e+07 |-+                    :   :                                        |   
  7e+07 |-+                    :   :                                        |   
        |                       : :                                         |   
  6e+07 |-+                     : :                                         |   
  5e+07 |-+                     : :                                         |   
        |                       : :                                         |   
  4e+07 |-+                     : :                                         |   
  3e+07 |-+                     : :                                         |   
        |                       : :                                         |   
  2e+07 |-+                      :                                          |   
  1e+07 |-+                      :                                          |   
        |                        :                                          |   
      0 +-------------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample

***************************************************************************************************
lkp-cfl-e1: 16 threads Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz with 32G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
  gcc-9/performance/x86_64-rhel-8.3/30%/debian-10.4-x86_64-20200603.cgz/300s/lkp-cfl-e1/shell8/unixbench/0xde

commit: 
  62d5313500 ("locking/rwsem: Enable reader optimistic lock stealing")
  c9847a7f94 ("locking/rwsem: Wake up all waiting readers if RWSEM_WAKE_READ_OWNED")

62d5313500ac58b6 c9847a7f94679e742710574a2a7 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
     22370            -1.9%      21939        unixbench.score
   1325065            -2.8%    1287341        unixbench.time.involuntary_context_switches
     10030            -0.8%       9950        unixbench.time.maximum_resident_set_size
 1.074e+08            -1.9%  1.054e+08        unixbench.time.minor_page_faults
      1367            -2.2%       1337        unixbench.time.percent_of_cpu_this_job_got
    372.90            -2.6%     363.18        unixbench.time.system_time
    490.82            -1.9%     481.37        unixbench.time.user_time
   3156052           +11.8%    3528615        unixbench.time.voluntary_context_switches
    845598            -1.9%     829330        unixbench.workload
     11.84            +2.0       13.83 ±  4%  mpstat.cpu.all.idle%
     14864 ± 57%     -63.7%       5388 ± 26%  softirqs.NET_RX
     48363           -16.4%      40455 ± 10%  meminfo.AnonHugePages
    217888           -11.7%     192288 ±  4%  meminfo.DirectMap4k
      2185           +12.1%       2449        slabinfo.kmalloc-1k.num_objs
     11354 ±  3%     -16.1%       9521 ±  4%  slabinfo.vmap_area.active_objs
     11526 ±  3%     -14.7%       9835 ±  4%  slabinfo.vmap_area.num_objs
     13.50 ±  3%     +14.8%      15.50 ±  3%  vmstat.cpu.id
     51.00            -2.5%      49.75        vmstat.cpu.sy
     34.00            -2.9%      33.00        vmstat.cpu.us
     23.50 ±  2%      -9.6%      21.25 ±  5%  vmstat.procs.r
    102380           +10.6%     113264        vmstat.system.cs
  33970733 ±  2%     +50.1%   50992679 ±  8%  cpuidle.C1.time
    886295           +46.4%    1297530 ±  6%  cpuidle.C1.usage
     62811 ± 99%    +202.9%     190270 ± 12%  cpuidle.C10.time
     45921 ±  3%     +35.2%      62068 ± 13%  cpuidle.C3.usage
    115402          +124.5%     259071 ±  8%  cpuidle.POLL.time
     10953 ±  3%    +197.5%      32585 ±  7%  cpuidle.POLL.usage
    477.50 ±  3%      +9.5%     522.75        proc-vmstat.nr_active_anon
      5785            +0.9%       5838        proc-vmstat.nr_kernel_stack
    477.50 ±  3%      +9.5%     522.75        proc-vmstat.nr_zone_active_anon
  71809737            -1.1%   71020069        proc-vmstat.numa_hit
  71809737            -1.1%   71020069        proc-vmstat.numa_local
    119599            -3.0%     115977        proc-vmstat.pgactivate
  76761873            -1.9%   75313926        proc-vmstat.pgalloc_normal
 1.077e+08            -1.9%  1.056e+08        proc-vmstat.pgfault
  76755211            -1.9%   75305695        proc-vmstat.pgfree
   5472622            -2.1%    5357159        proc-vmstat.pgreuse
      3627            -4.2%       3475        proc-vmstat.thp_fault_alloc
   1503946            -1.9%    1474994        proc-vmstat.unevictable_pgs_culled
      4767 ± 96%     -89.1%     519.50 ±139%  interrupts.132:IR-PCI-MSI.2097153-edge.eth1-TxRx-0
     22159 ±  2%      -4.0%      21268 ±  3%  interrupts.CAL:Function_call_interrupts
    558.50 ±  2%     +14.4%     639.00 ± 11%  interrupts.CPU0.TLB:TLB_shootdowns
      4767 ± 96%     -89.1%     519.50 ±139%  interrupts.CPU1.132:IR-PCI-MSI.2097153-edge.eth1-TxRx-0
      1363 ±  5%      -9.3%       1237 ±  6%  interrupts.CPU1.CAL:Function_call_interrupts
    559.00           +17.1%     654.50 ±  2%  interrupts.CPU1.TLB:TLB_shootdowns
    535.00 ±  2%     +24.1%     663.75 ±  4%  interrupts.CPU10.TLB:TLB_shootdowns
    576.50           +14.1%     658.00 ±  4%  interrupts.CPU11.TLB:TLB_shootdowns
      1421 ±  5%      -7.1%       1320 ±  4%  interrupts.CPU12.CAL:Function_call_interrupts
    579.00           +20.5%     697.75 ±  3%  interrupts.CPU12.TLB:TLB_shootdowns
    569.50           +21.2%     690.50 ±  6%  interrupts.CPU13.TLB:TLB_shootdowns
    505.00           +32.2%     667.50 ±  6%  interrupts.CPU14.TLB:TLB_shootdowns
      1422 ±  3%      -8.4%       1302 ±  3%  interrupts.CPU15.CAL:Function_call_interrupts
    509.50 ±  6%     +36.2%     694.00 ±  8%  interrupts.CPU15.TLB:TLB_shootdowns
    557.50 ±  2%     +18.9%     662.75 ±  6%  interrupts.CPU2.TLB:TLB_shootdowns
    570.00 ±  2%     +18.9%     678.00 ±  8%  interrupts.CPU3.TLB:TLB_shootdowns
    556.50           +21.4%     675.75 ±  2%  interrupts.CPU4.TLB:TLB_shootdowns
    506.00           +34.7%     681.75 ±  6%  interrupts.CPU5.TLB:TLB_shootdowns
      1363 ±  3%      -6.5%       1274 ±  5%  interrupts.CPU6.CAL:Function_call_interrupts
    534.00 ±  3%     +23.5%     659.50 ±  4%  interrupts.CPU6.TLB:TLB_shootdowns
    559.50           +21.3%     678.50 ±  7%  interrupts.CPU7.TLB:TLB_shootdowns
    563.50 ±  2%     +20.6%     679.75 ±  7%  interrupts.CPU8.TLB:TLB_shootdowns
    514.50 ±  4%     +27.8%     657.75 ±  2%  interrupts.CPU9.TLB:TLB_shootdowns
      8753           +22.7%      10738 ±  4%  interrupts.TLB:TLB_shootdowns
    242.90 ±  8%     +20.9%     293.59 ±  5%  sched_debug.cfs_rq:/.exec_clock.stddev
     12708 ±  2%     +19.8%      15225 ±  8%  sched_debug.cfs_rq:/.min_vruntime.stddev
      1472           +26.0%       1854 ± 12%  sched_debug.cfs_rq:/.runnable_avg.max
    292.07 ±  5%     +28.7%     375.92 ± 13%  sched_debug.cfs_rq:/.runnable_avg.stddev
     12708 ±  2%     +19.8%      15226 ±  8%  sched_debug.cfs_rq:/.spread0.stddev
      1418           +27.0%       1801 ± 12%  sched_debug.cfs_rq:/.util_avg.max
    281.89 ±  7%     +30.6%     368.13 ± 14%  sched_debug.cfs_rq:/.util_avg.stddev
    212080 ± 10%     -15.4%     179338 ± 12%  sched_debug.cpu.avg_idle.avg
     41096 ± 15%     -24.6%      30990 ± 17%  sched_debug.cpu.avg_idle.min
    208687 ±  3%     -15.1%     177102 ± 10%  sched_debug.cpu.avg_idle.stddev
      7605 ± 19%     +92.1%      14611 ±  7%  sched_debug.cpu.curr->pid.max
      2601 ± 37%     +93.0%       5020 ± 20%  sched_debug.cpu.curr->pid.stddev
    203329           +10.7%     225114        sched_debug.cpu.nr_switches.avg
    -82.00          +129.7%    -188.38        sched_debug.cpu.nr_uninterruptible.min
     42.97           +69.8%      72.96 ± 16%  sched_debug.cpu.nr_uninterruptible.stddev
    197540           +11.1%     219447        sched_debug.cpu.sched_count.avg
    200544           +11.3%     223137        sched_debug.cpu.sched_count.max
    187758           +11.0%     208437        sched_debug.cpu.sched_count.min
      3057           +23.1%       3763 ± 10%  sched_debug.cpu.sched_count.stddev
     43758           +28.3%      56141 ±  3%  sched_debug.cpu.sched_goidle.avg
     45063           +27.4%      57397 ±  3%  sched_debug.cpu.sched_goidle.max
     41416           +28.8%      53349 ±  2%  sched_debug.cpu.sched_goidle.min
    860.48           +23.8%       1064 ± 10%  sched_debug.cpu.sched_goidle.stddev
     86423           +13.0%      97665        sched_debug.cpu.ttwu_count.avg
     87940           +13.8%     100103        sched_debug.cpu.ttwu_count.max
     81643           +12.4%      91752 ±  2%  sched_debug.cpu.ttwu_count.min
    611.62 ±  2%     +26.0%     770.48 ± 11%  sched_debug.cpu.ttwu_local.stddev
 1.024e+10            -1.5%  1.008e+10        perf-stat.i.branch-instructions
      4.55            +0.1        4.69        perf-stat.i.cache-miss-rate%
 1.019e+08            -0.9%  1.009e+08        perf-stat.i.cache-misses
 2.485e+09            -1.7%  2.442e+09        perf-stat.i.cache-references
    105828           +10.8%     117262        perf-stat.i.context-switches
 5.631e+10            -1.8%  5.529e+10        perf-stat.i.cpu-cycles
     15839           +15.4%      18271 ±  2%  perf-stat.i.cpu-migrations
 1.276e+10            -1.8%  1.253e+10        perf-stat.i.dTLB-loads
   3739007            -2.7%    3638057        perf-stat.i.dTLB-store-misses
 7.373e+09            -1.9%  7.236e+09        perf-stat.i.dTLB-stores
  10623717            -1.7%   10438031        perf-stat.i.iTLB-load-misses
 4.991e+10            -1.5%  4.914e+10        perf-stat.i.instructions
      3.52            -1.8%       3.46        perf-stat.i.metric.GHz
      0.33 ±  6%     -58.4%       0.14 ± 28%  perf-stat.i.metric.K/sec
      2056            -1.7%       2021        perf-stat.i.metric.M/sec
   1655018            -2.2%    1619167        perf-stat.i.minor-faults
      0.00 ±  2%      +0.0        0.00 ± 15%  perf-stat.i.node-load-miss-rate%
   5452609            -1.0%    5399939        perf-stat.i.node-loads
  33146294            -1.4%   32686027        perf-stat.i.node-stores
   1655623            -2.2%    1619758        perf-stat.i.page-faults
 1.007e+10            -1.5%  9.918e+09        perf-stat.ps.branch-instructions
 1.002e+08            -0.9%   99277053        perf-stat.ps.cache-misses
 2.444e+09            -1.7%  2.403e+09        perf-stat.ps.cache-references
    104069           +10.9%     115371        perf-stat.ps.context-switches
 5.538e+10            -1.8%   5.44e+10        perf-stat.ps.cpu-cycles
     15575           +15.4%      17977 ±  2%  perf-stat.ps.cpu-migrations
 1.254e+10            -1.7%  1.233e+10        perf-stat.ps.dTLB-loads
   3676839            -2.7%    3579226        perf-stat.ps.dTLB-store-misses
 7.251e+09            -1.8%  7.119e+09        perf-stat.ps.dTLB-stores
  10447266            -1.7%   10269385        perf-stat.ps.iTLB-load-misses
 4.909e+10            -1.5%  4.835e+10        perf-stat.ps.instructions
   1627477            -2.1%    1592966        perf-stat.ps.minor-faults
   5362125            -0.9%    5312864        perf-stat.ps.node-loads
  32594979            -1.3%   32157625        perf-stat.ps.node-stores
   1628072            -2.1%    1593547        perf-stat.ps.page-faults
 3.148e+12            -1.5%  3.102e+12        perf-stat.total.instructions
     15.17 ±100%     -15.2        0.00        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.write
     15.17 ±100%     -15.2        0.00        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     15.17 ±100%     -15.2        0.00        perf-profile.calltrace.cycles-pp.write
     15.17 ±100%     -15.2        0.00        perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     15.17 ±100%     -15.2        0.00        perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     15.17 ±100%     -15.2        0.00        perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     15.17 ±100%     -15.2        0.00        perf-profile.calltrace.cycles-pp.devkmsg_write.cold.new_sync_write.vfs_write.ksys_write.do_syscall_64
     15.17 ±100%     -15.2        0.00        perf-profile.calltrace.cycles-pp.devkmsg_emit.devkmsg_write.cold.new_sync_write.vfs_write.ksys_write
     15.17 ±100%     -15.2        0.00        perf-profile.calltrace.cycles-pp.vprintk_emit.devkmsg_emit.devkmsg_write.cold.new_sync_write.vfs_write
     15.17 ±100%     -15.2        0.00        perf-profile.calltrace.cycles-pp.console_unlock.vprintk_emit.devkmsg_emit.devkmsg_write.cold.new_sync_write
     24.48 ±100%     -14.2       10.29 ±173%  perf-profile.calltrace.cycles-pp.worker_thread.kthread.ret_from_fork
     24.48 ±100%     -14.2       10.29 ±173%  perf-profile.calltrace.cycles-pp.process_one_work.worker_thread.kthread.ret_from_fork
     24.48 ±100%     -14.2       10.29 ±173%  perf-profile.calltrace.cycles-pp.drm_fb_helper_dirty_work.process_one_work.worker_thread.kthread.ret_from_fork
     24.48 ±100%     -13.9       10.59 ±173%  perf-profile.calltrace.cycles-pp.ret_from_fork
     24.48 ±100%     -13.9       10.59 ±173%  perf-profile.calltrace.cycles-pp.kthread.ret_from_fork
     23.80 ± 99%     -13.8       10.00 ±173%  perf-profile.calltrace.cycles-pp.memcpy_erms.drm_fb_helper_dirty_work.process_one_work.worker_thread.kthread
     13.79 ±100%     -13.8        0.00        perf-profile.calltrace.cycles-pp.serial8250_console_write.console_unlock.vprintk_emit.devkmsg_emit.devkmsg_write.cold
     13.11 ±100%     -13.1        0.00        perf-profile.calltrace.cycles-pp.uart_console_write.serial8250_console_write.console_unlock.vprintk_emit.devkmsg_emit
      8.96 ±100%      -9.0        0.00        perf-profile.calltrace.cycles-pp.wait_for_xmitr.serial8250_console_putchar.uart_console_write.serial8250_console_write.console_unlock
      8.96 ±100%      -9.0        0.00        perf-profile.calltrace.cycles-pp.io_serial_in.wait_for_xmitr.serial8250_console_putchar.uart_console_write.serial8250_console_write
      8.96 ±100%      -9.0        0.00        perf-profile.calltrace.cycles-pp.serial8250_console_putchar.uart_console_write.serial8250_console_write.console_unlock.vprintk_emit
      4.54 ±100%      -4.5        0.00        perf-profile.calltrace.cycles-pp.perf_output_begin.perf_event_mmap_output.perf_iterate_sb.perf_event_mmap.mmap_region
      4.54 ±100%      -4.5        0.00        perf-profile.calltrace.cycles-pp.vma_interval_tree_remove.__vma_adjust.__split_vma.mprotect_fixup.do_mprotect_pkey
      4.54 ±100%      -4.5        0.00        perf-profile.calltrace.cycles-pp.__tsearch
      4.54 ±100%      -4.5        0.00        perf-profile.calltrace.cycles-pp.__dentry_kill.shrink_dentry_list.shrink_dcache_parent.d_invalidate.proc_invalidate_siblings_dcache
      4.54 ±100%      -4.5        0.00        perf-profile.calltrace.cycles-pp.evict.__dentry_kill.shrink_dentry_list.shrink_dcache_parent.d_invalidate
      4.54 ±100%      -4.5        0.00        perf-profile.calltrace.cycles-pp.asm_exc_page_fault
      4.54 ±100%      -4.5        0.00        perf-profile.calltrace.cycles-pp.exc_page_fault.asm_exc_page_fault
      4.54 ±100%      -4.5        0.00        perf-profile.calltrace.cycles-pp.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      4.54 ±100%      -4.5        0.00        perf-profile.calltrace.cycles-pp.handle_mm_fault.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      4.54 ±100%      -4.5        0.00        perf-profile.calltrace.cycles-pp.perf_event_mmap.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff
      4.54 ±100%      -4.5        0.00        perf-profile.calltrace.cycles-pp.perf_iterate_sb.perf_event_mmap.mmap_region.do_mmap.vm_mmap_pgoff
      4.54 ±100%      -4.5        0.00        perf-profile.calltrace.cycles-pp.perf_event_mmap_output.perf_iterate_sb.perf_event_mmap.mmap_region.do_mmap
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.calltrace.cycles-pp.__alloc_pages_nodemask.alloc_pages_vma.do_anonymous_page.__handle_mm_fault.handle_mm_fault
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.calltrace.cycles-pp.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.calltrace.cycles-pp.alloc_pages_vma.do_anonymous_page.__handle_mm_fault.handle_mm_fault.do_user_addr_fault
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.calltrace.cycles-pp.do_anonymous_page.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault
      4.14 ±100%      -4.1        0.00        perf-profile.calltrace.cycles-pp.io_serial_out.uart_console_write.serial8250_console_write.console_unlock.vprintk_emit
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.waitid
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.waitid
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.calltrace.cycles-pp.__do_sys_waitid.do_syscall_64.entry_SYSCALL_64_after_hwframe.waitid
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.calltrace.cycles-pp.shrink_dentry_list.shrink_dcache_parent.d_invalidate.proc_invalidate_siblings_dcache.release_task
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.calltrace.cycles-pp.kernel_waitid.__do_sys_waitid.do_syscall_64.entry_SYSCALL_64_after_hwframe.waitid
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.calltrace.cycles-pp.do_wait.kernel_waitid.__do_sys_waitid.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.calltrace.cycles-pp.d_invalidate.proc_invalidate_siblings_dcache.release_task.wait_task_zombie.do_wait
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.calltrace.cycles-pp.release_task.wait_task_zombie.do_wait.kernel_waitid.__do_sys_waitid
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.calltrace.cycles-pp.proc_invalidate_siblings_dcache.release_task.wait_task_zombie.do_wait.kernel_waitid
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.calltrace.cycles-pp.shrink_dcache_parent.d_invalidate.proc_invalidate_siblings_dcache.release_task.wait_task_zombie
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.calltrace.cycles-pp.waitid
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.calltrace.cycles-pp.wait_task_zombie.do_wait.kernel_waitid.__do_sys_waitid.do_syscall_64
      4.54 ±100%      -2.5        2.08 ±173%  perf-profile.calltrace.cycles-pp.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4.54 ±100%      -2.5        2.08 ±173%  perf-profile.calltrace.cycles-pp.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4.54 ±100%      -2.5        2.08 ±173%  perf-profile.calltrace.cycles-pp.__split_vma.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64
      4.54 ±100%      -2.5        2.08 ±173%  perf-profile.calltrace.cycles-pp.__vma_adjust.__split_vma.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect
      4.54 ±100%      -2.5        2.08 ±173%  perf-profile.calltrace.cycles-pp.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4.54 ±100%      -2.5        2.08 ±173%  perf-profile.calltrace.cycles-pp.setlocale
      0.34 ±100%     +10.4       10.71 ± 57%  perf-profile.calltrace.cycles-pp.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.34 ±100%     +10.4       10.71 ± 57%  perf-profile.calltrace.cycles-pp.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.34 ±100%     +10.4       10.71 ± 57%  perf-profile.calltrace.cycles-pp.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
     15.17 ±100%     -15.2        0.00        perf-profile.children.cycles-pp.write
     15.17 ±100%     -15.2        0.00        perf-profile.children.cycles-pp.ksys_write
     15.17 ±100%     -15.2        0.00        perf-profile.children.cycles-pp.vfs_write
     15.17 ±100%     -15.2        0.00        perf-profile.children.cycles-pp.new_sync_write
     15.17 ±100%     -15.2        0.00        perf-profile.children.cycles-pp.devkmsg_write.cold
     15.17 ±100%     -15.2        0.00        perf-profile.children.cycles-pp.devkmsg_emit
     15.17 ±100%     -15.2        0.00        perf-profile.children.cycles-pp.vprintk_emit
     15.17 ±100%     -15.2        0.00        perf-profile.children.cycles-pp.console_unlock
     24.48 ±100%     -14.2       10.29 ±173%  perf-profile.children.cycles-pp.worker_thread
     24.48 ±100%     -14.2       10.29 ±173%  perf-profile.children.cycles-pp.process_one_work
     24.48 ±100%     -14.2       10.29 ±173%  perf-profile.children.cycles-pp.drm_fb_helper_dirty_work
     24.48 ±100%     -13.9       10.59 ±173%  perf-profile.children.cycles-pp.ret_from_fork
     24.48 ±100%     -13.9       10.59 ±173%  perf-profile.children.cycles-pp.kthread
     24.14 ±100%     -13.8       10.29 ±173%  perf-profile.children.cycles-pp.memcpy_erms
     13.79 ±100%     -13.8        0.00        perf-profile.children.cycles-pp.serial8250_console_write
     13.11 ±100%     -13.1        0.00        perf-profile.children.cycles-pp.uart_console_write
      9.65 ±100%      -9.7        0.00        perf-profile.children.cycles-pp.wait_for_xmitr
      9.65 ±100%      -9.7        0.00        perf-profile.children.cycles-pp.io_serial_in
      8.96 ±100%      -9.0        0.00        perf-profile.children.cycles-pp.serial8250_console_putchar
      4.89 ± 85%      -4.9        0.00        perf-profile.children.cycles-pp.vma_interval_tree_remove
      4.54 ±100%      -4.5        0.00        perf-profile.children.cycles-pp.perf_output_begin
      4.54 ±100%      -4.5        0.00        perf-profile.children.cycles-pp.__tsearch
      4.54 ±100%      -4.5        0.00        perf-profile.children.cycles-pp.__dentry_kill
      4.54 ±100%      -4.5        0.00        perf-profile.children.cycles-pp.evict
      4.54 ±100%      -4.5        0.00        perf-profile.children.cycles-pp.perf_event_mmap
      4.54 ±100%      -4.5        0.00        perf-profile.children.cycles-pp.perf_iterate_sb
      4.54 ±100%      -4.5        0.00        perf-profile.children.cycles-pp.perf_event_mmap_output
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.children.cycles-pp.__alloc_pages_nodemask
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.children.cycles-pp.__handle_mm_fault
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.children.cycles-pp.alloc_pages_vma
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.children.cycles-pp.asm_exc_page_fault
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.children.cycles-pp.do_user_addr_fault
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.children.cycles-pp.do_anonymous_page
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.children.cycles-pp.exc_page_fault
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.children.cycles-pp.handle_mm_fault
      4.14 ±100%      -4.1        0.00        perf-profile.children.cycles-pp.io_serial_out
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.children.cycles-pp.__do_sys_waitid
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.children.cycles-pp.shrink_dentry_list
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.children.cycles-pp.kernel_waitid
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.children.cycles-pp.do_wait
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.children.cycles-pp.d_invalidate
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.children.cycles-pp.release_task
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.children.cycles-pp.proc_invalidate_siblings_dcache
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.children.cycles-pp.shrink_dcache_parent
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.children.cycles-pp.waitid
      4.54 ±100%      -2.8        1.78 ±173%  perf-profile.children.cycles-pp.wait_task_zombie
      4.54 ±100%      -2.5        2.08 ±173%  perf-profile.children.cycles-pp.__x64_sys_mprotect
      4.54 ±100%      -2.5        2.08 ±173%  perf-profile.children.cycles-pp.do_mprotect_pkey
      4.54 ±100%      -2.5        2.08 ±173%  perf-profile.children.cycles-pp.__vma_adjust
      4.54 ±100%      -2.5        2.08 ±173%  perf-profile.children.cycles-pp.mprotect_fixup
      4.54 ±100%      -2.5        2.08 ±173%  perf-profile.children.cycles-pp.setlocale
      0.34 ±100%     +10.4       10.71 ± 57%  perf-profile.children.cycles-pp.__x64_sys_exit_group
      0.69 ±100%     +20.4       21.12 ± 82%  perf-profile.children.cycles-pp.do_group_exit
      0.69 ±100%     +20.4       21.12 ± 82%  perf-profile.children.cycles-pp.do_exit
     24.14 ±100%     -14.1       10.00 ±173%  perf-profile.self.cycles-pp.memcpy_erms
      9.65 ±100%      -9.7        0.00        perf-profile.self.cycles-pp.io_serial_in
      4.89 ± 85%      -4.9        0.00        perf-profile.self.cycles-pp.vma_interval_tree_remove
      4.54 ±100%      -4.5        0.00        perf-profile.self.cycles-pp.perf_output_begin
      4.54 ±100%      -4.5        0.00        perf-profile.self.cycles-pp.__tsearch
      4.54 ±100%      -4.5        0.00        perf-profile.self.cycles-pp.setlocale
      4.54 ±100%      -4.5        0.00        perf-profile.self.cycles-pp.evict
      4.54 ±100%      -4.2        0.29 ±173%  perf-profile.self.cycles-pp.__alloc_pages_nodemask
      4.14 ±100%      -4.1        0.00        perf-profile.self.cycles-pp.io_serial_out



***************************************************************************************************
lkp-csl-2ap1: 192 threads Intel(R) Xeon(R) CPU @ 2.20GHz with 192G memory
=========================================================================================
bs/compiler/cpufreq_governor/disk/fs/ioengine/kconfig/nr_task/rootfs/runtime/rw/tbox_group/test_size/testcase/ucode:
  4k/gcc-9/performance/1SSD/xfs/sync/x86_64-rhel-8.3/32/debian-10.4-x86_64-20200603.cgz/300s/randwrite/lkp-csl-2ap1/256g/fio-basic/0x4003003

commit: 
  62d5313500 ("locking/rwsem: Enable reader optimistic lock stealing")
  c9847a7f94 ("locking/rwsem: Wake up all waiting readers if RWSEM_WAKE_READ_OWNED")

62d5313500ac58b6 c9847a7f94679e742710574a2a7 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          0:2           11%           0:4     perf-profile.children.cycles-pp.error_entry
          0:2            8%           0:4     perf-profile.self.cycles-pp.error_entry
         %stddev     %change         %stddev
             \          |                \  
      0.03 ±  4%      +0.0        0.04 ±  5%  fio.latency_100us%
    310.22            +2.2%     316.95 ±  2%  fio.time.system_time
     80.27            -3.3%      77.63        fio.time.user_time
  14149913 ±  7%     -13.0%   12317496 ±  7%  meminfo.DirectMap2M
     20012 ±  5%      -8.9%      18226 ±  2%  meminfo.Writeback
     10114 ±  3%      -7.4%       9369 ±  5%  sched_debug.cpu.ttwu_count.stddev
     23907 ±  5%     -16.1%      20049 ±  6%  sched_debug.cpu.ttwu_local.max
     34.12            +1.5%      34.63        boot-time.boot
     29.29            +1.5%      29.72        boot-time.dhcp
      5692            +1.6%       5785        boot-time.idle
      1273            -2.3%       1244 ±  2%  perf-stat.i.cycles-between-cache-misses
      1253            -1.5%       1234        perf-stat.overall.cycles-between-cache-misses
      1255            -1.3%       1239        perf-stat.overall.instructions-per-iTLB-miss
   2249599 ±  8%    +196.0%    6658444 ± 27%  numa-numastat.node1.numa_foreign
  14201697 ±  4%     -32.4%    9595709 ± 11%  numa-numastat.node2.local_node
   3615071 ± 18%     -33.0%    2422719 ± 27%  numa-numastat.node2.numa_foreign
  14232753 ±  4%     -32.4%    9619099 ± 11%  numa-numastat.node2.numa_hit
   3648742 ± 14%    +111.0%    7698381 ± 17%  numa-numastat.node2.numa_miss
   3679798 ± 14%    +109.8%    7721778 ± 17%  numa-numastat.node2.other_node
    565431 ± 97%     -98.3%       9626 ± 27%  numa-meminfo.node0.Mapped
    562998 ± 98%     -99.0%       5571 ± 71%  numa-meminfo.node0.Shmem
      5781 ±  6%      -7.4%       5353 ±  7%  numa-meminfo.node0.Writeback
      6824 ±  8%    +770.6%      59416 ± 99%  numa-meminfo.node2.AnonPages
      6921 ±  8%   +8832.4%     618210 ± 85%  numa-meminfo.node2.Inactive(anon)
      6229 ±  3%     +17.1%       7294 ±  6%  numa-meminfo.node2.KernelStack
    221.00 ± 26%   +1132.2%       2723 ± 67%  numa-meminfo.node2.PageTables
   7779536 ±  3%      -7.2%    7221783 ±  5%  numa-meminfo.node3.Dirty
    916.00 ±  8%     -16.1%     768.25 ± 12%  proc-vmstat.kswapd_high_wmark_hit_quickly
    302394            -0.9%     299680        proc-vmstat.nr_slab_unreclaimable
  16262663 ±  3%     +25.8%   20453611 ±  9%  proc-vmstat.numa_foreign
  53313089            -7.9%   49075650 ±  3%  proc-vmstat.numa_hit
  53219629            -8.0%   48981929 ±  3%  proc-vmstat.numa_local
  16262663 ±  3%     +25.8%   20453611 ±  9%  proc-vmstat.numa_miss
  16356124 ±  3%     +25.6%   20547332 ±  9%  proc-vmstat.numa_other
      2589 ±  3%      -8.4%       2371 ±  8%  proc-vmstat.pageoutrun
      3178           -10.7%       2837 ±  4%  proc-vmstat.pgactivate
    464640           -16.5%     387918 ±  4%  proc-vmstat.pgalloc_dma32
  28308854            -2.0%   27733269        proc-vmstat.pgfree
    140746 ± 98%     -99.0%       1392 ± 71%  numa-vmstat.node0.nr_shmem
    611995 ±  8%    +329.7%    2629633 ± 30%  numa-vmstat.node1.numa_foreign
      1706 ±  8%    +770.5%      14854 ± 99%  numa-vmstat.node2.nr_anon_pages
      1731 ±  8%   +8828.6%     154553 ± 85%  numa-vmstat.node2.nr_inactive_anon
      6236 ±  3%     +16.9%       7290 ±  6%  numa-vmstat.node2.nr_kernel_stack
     53.50 ± 27%   +1166.4%     677.50 ± 68%  numa-vmstat.node2.nr_page_table_pages
      1276 ± 12%     -18.7%       1037 ± 18%  numa-vmstat.node2.nr_writeback
      1733 ±  8%   +8818.5%     154557 ± 85%  numa-vmstat.node2.nr_zone_inactive_anon
   8117299 ±  7%     -30.7%    5628762 ± 11%  numa-vmstat.node2.numa_hit
   8000798 ±  7%     -31.0%    5519712 ± 11%  numa-vmstat.node2.numa_local
   1945012 ±  3%      -7.2%    1804575 ±  5%  numa-vmstat.node3.nr_dirty
   1945821 ±  3%      -7.2%    1805557 ±  5%  numa-vmstat.node3.nr_zone_write_pending
     21294 ±  6%     -10.7%      19009 ± 10%  softirqs.CPU121.RCU
      8982 ± 60%     -59.2%       3668 ±151%  softirqs.CPU13.NET_RX
     21708            -9.8%      19575 ±  5%  softirqs.CPU160.RCU
     21280 ±  4%      -9.3%      19291 ±  5%  softirqs.CPU168.RCU
     21250 ±  2%     -11.5%      18811 ±  4%  softirqs.CPU169.RCU
     20674 ±  5%      -7.8%      19066 ±  3%  softirqs.CPU170.RCU
     19940 ±  5%      -7.3%      18493 ±  4%  softirqs.CPU172.RCU
     20439 ±  6%      -7.2%      18962 ±  6%  softirqs.CPU173.RCU
     20464 ±  5%      -7.9%      18847 ±  4%  softirqs.CPU174.RCU
     20260 ±  6%      -7.7%      18706 ±  5%  softirqs.CPU175.RCU
     22472 ±  4%     -10.4%      20138 ±  5%  softirqs.CPU176.RCU
     22274 ±  5%      -8.8%      20307 ±  6%  softirqs.CPU177.RCU
     22391 ±  4%      -9.7%      20210 ±  5%  softirqs.CPU178.RCU
     22638 ±  2%     -11.4%      20060 ±  5%  softirqs.CPU179.RCU
     21904 ±  6%      -9.2%      19882 ±  5%  softirqs.CPU180.RCU
     21495 ±  6%      -8.3%      19705 ±  5%  softirqs.CPU181.RCU
     21991 ±  5%      -7.5%      20334 ±  5%  softirqs.CPU183.RCU
     21678 ±  5%      -6.5%      20277 ±  4%  softirqs.CPU185.RCU
     22661 ±  8%     -11.1%      20139 ±  5%  softirqs.CPU187.RCU
     24764           -16.2%      20750 ±  7%  softirqs.CPU24.RCU
     22860 ±  7%      -9.9%      20606 ±  3%  softirqs.CPU64.RCU
      8947 ± 12%    +137.3%      21230 ± 40%  softirqs.CPU7.SCHED
     23032 ±  3%      -9.8%      20770 ±  5%  softirqs.CPU72.RCU
     22208 ±  3%     -10.8%      19814 ±  6%  softirqs.CPU73.RCU
     22009 ±  4%     -11.9%      19390 ±  8%  softirqs.CPU83.RCU
     21939 ±  5%      -7.0%      20400 ±  3%  softirqs.CPU90.RCU
     21959 ±  5%      -7.2%      20371 ±  4%  softirqs.CPU91.RCU
     22777           -11.0%      20263 ±  3%  softirqs.CPU92.RCU
     21811 ±  5%      -6.3%      20446 ±  5%  softirqs.CPU94.RCU
     48.90 ±  2%      -2.7       46.17 ±  2%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     47.31 ±  2%      -2.6       44.69        perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
     54.66 ±  4%      -2.4       52.27 ±  2%  perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
      2.45 ±  8%      -0.3        2.10 ±  6%  perf-profile.calltrace.cycles-pp.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack
      1.67 ±  5%      -0.2        1.50 ±  2%  perf-profile.calltrace.cycles-pp.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt
      1.71 ±  5%      -0.2        1.55 ±  3%  perf-profile.calltrace.cycles-pp.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt
      0.91 ±  8%      -0.1        0.82 ±  4%  perf-profile.calltrace.cycles-pp.scheduler_tick.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues
     49.23 ±  2%      -2.6       46.58 ±  2%  perf-profile.children.cycles-pp.cpuidle_enter_state
     49.25 ±  2%      -2.6       46.61 ±  2%  perf-profile.children.cycles-pp.cpuidle_enter
     54.66 ±  4%      -2.4       52.27 ±  2%  perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     54.66 ±  4%      -2.4       52.27 ±  2%  perf-profile.children.cycles-pp.cpu_startup_entry
     54.66 ±  4%      -2.4       52.27 ±  2%  perf-profile.children.cycles-pp.do_idle
      1.73 ±  6%      -0.1        1.58 ±  2%  perf-profile.children.cycles-pp.update_process_times
      1.76 ±  6%      -0.1        1.63 ±  3%  perf-profile.children.cycles-pp.tick_sched_handle
      0.56 ±  5%      -0.1        0.47 ± 13%  perf-profile.children.cycles-pp.lapic_next_deadline
      0.96 ±  8%      -0.1        0.87 ±  4%  perf-profile.children.cycles-pp.scheduler_tick
      0.11 ± 18%      -0.1        0.03 ±105%  perf-profile.children.cycles-pp.put_cpu_partial
      0.20 ± 19%      -0.1        0.13 ± 14%  perf-profile.children.cycles-pp.xfs_btree_lshift
      0.43 ±  8%      -0.0        0.38 ±  4%  perf-profile.children.cycles-pp.irqtime_account_irq
      0.24 ±  4%      -0.0        0.20 ± 11%  perf-profile.children.cycles-pp.rcu_sched_clock_irq
      0.07 ± 20%      -0.0        0.04 ± 58%  perf-profile.children.cycles-pp.timekeeping_advance
      0.06            -0.0        0.03 ±100%  perf-profile.children.cycles-pp.native_apic_mem_write
      0.08 ±  6%      -0.0        0.04 ± 59%  perf-profile.children.cycles-pp.delay_tsc
      0.07            -0.0        0.04 ± 58%  perf-profile.children.cycles-pp.rcu_read_unlock_strict
      0.17 ±  5%      -0.0        0.14 ± 10%  perf-profile.children.cycles-pp._xfs_trans_bjoin
      0.28 ±  5%      -0.0        0.25 ±  7%  perf-profile.children.cycles-pp.calc_global_load_tick
      0.11 ±  4%      -0.0        0.09 ±  7%  perf-profile.children.cycles-pp.xfs_errortag_test
      0.05            +0.0        0.06        perf-profile.children.cycles-pp.menu_reflect
      0.08 ±  5%      +0.0        0.11 ±  9%  perf-profile.children.cycles-pp.xfs_end_bio
      0.06 ± 16%      +0.0        0.09        perf-profile.children.cycles-pp.xfs_iext_insert
      0.16            +0.0        0.19 ±  7%  perf-profile.children.cycles-pp.xfs_trans_log_buf
      0.07 ±  7%      +0.0        0.10 ± 11%  perf-profile.children.cycles-pp.run_local_timers
      0.06 ±  9%      +0.0        0.09 ± 13%  perf-profile.children.cycles-pp.up_read
      0.09            +0.0        0.12 ± 23%  perf-profile.children.cycles-pp.node_dirty_ok
      0.29 ±  6%      +0.0        0.33 ±  2%  perf-profile.children.cycles-pp.xfs_inode_item_format
      0.00            +0.1        0.06 ± 15%  perf-profile.children.cycles-pp.irqentry_exit
      0.23            +0.1        0.29 ±  6%  perf-profile.children.cycles-pp.xfs_btree_insrec
      0.25 ±  4%      +0.1        0.31 ±  6%  perf-profile.children.cycles-pp.xfs_btree_insert
      0.57 ±  6%      +0.1        0.68 ±  5%  perf-profile.children.cycles-pp.kmem_cache_alloc
      0.44 ±  5%      +0.1        0.57 ±  9%  perf-profile.children.cycles-pp.get_page_from_freelist
      0.52 ±  4%      +0.1        0.64 ±  8%  perf-profile.children.cycles-pp.__alloc_pages_nodemask
      0.55 ±  5%      -0.1        0.47 ± 13%  perf-profile.self.cycles-pp.lapic_next_deadline
      0.34 ±  4%      -0.1        0.27 ± 15%  perf-profile.self.cycles-pp.update_process_times
      0.71            -0.1        0.66 ±  4%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.18 ± 13%      -0.0        0.15 ± 10%  perf-profile.self.cycles-pp.blk_attempt_plug_merge
      0.22 ±  6%      -0.0        0.18 ±  8%  perf-profile.self.cycles-pp.rcu_sched_clock_irq
      0.19 ± 15%      -0.0        0.16 ±  8%  perf-profile.self.cycles-pp.arch_scale_freq_tick
      0.16 ±  9%      -0.0        0.13 ±  6%  perf-profile.self.cycles-pp.tick_sched_timer
      0.08 ±  6%      -0.0        0.04 ± 59%  perf-profile.self.cycles-pp.delay_tsc
      0.09 ± 11%      -0.0        0.07 ± 13%  perf-profile.self.cycles-pp._xfs_trans_bjoin
      0.13 ±  7%      -0.0        0.11 ±  6%  perf-profile.self.cycles-pp.rebalance_domains
      0.10 ±  5%      -0.0        0.08 ±  6%  perf-profile.self.cycles-pp.xfs_errortag_test
      0.13            -0.0        0.11 ±  7%  perf-profile.self.cycles-pp.asm_sysvec_apic_timer_interrupt
      0.10            -0.0        0.09 ±  5%  perf-profile.self.cycles-pp.xfs_btree_rec_offset
      0.11 ±  4%      -0.0        0.10 ±  7%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.05            +0.0        0.07 ±  7%  perf-profile.self.cycles-pp.blk_attempt_bio_merge
      0.05            +0.0        0.07 ±  7%  perf-profile.self.cycles-pp.xfs_iext_insert
      0.12            +0.0        0.14 ±  3%  perf-profile.self.cycles-pp.xfs_trans_dirty_buf
      0.06 ±  9%      +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.up_read
      0.05            +0.0        0.08 ± 14%  perf-profile.self.cycles-pp.run_local_timers
      0.20 ±  2%      +0.1        0.26 ± 15%  perf-profile.self.cycles-pp.clear_page_dirty_for_io
     17886 ± 60%     -61.2%       6932 ±151%  interrupts.34:PCI-MSI.524292-edge.eth0-TxRx-3
    178.50 ±  7%     -54.3%      81.50 ± 88%  interrupts.CPU101.TLB:TLB_shootdowns
    179.00 ±  7%     -54.1%      82.25 ± 87%  interrupts.CPU103.TLB:TLB_shootdowns
    186.00           -52.3%      88.75 ± 82%  interrupts.CPU104.TLB:TLB_shootdowns
    188.50           -55.2%      84.50 ± 88%  interrupts.CPU105.TLB:TLB_shootdowns
    556.00           -39.6%     336.00 ± 59%  interrupts.CPU106.RES:Rescheduling_interrupts
    222.50 ± 14%     -59.8%      89.50 ± 80%  interrupts.CPU106.TLB:TLB_shootdowns
    179.00 ±  6%     -50.4%      88.75 ± 82%  interrupts.CPU107.TLB:TLB_shootdowns
    680.50 ± 16%     -37.5%     425.25 ± 21%  interrupts.CPU108.NMI:Non-maskable_interrupts
    680.50 ± 16%     -37.5%     425.25 ± 21%  interrupts.CPU108.PMI:Performance_monitoring_interrupts
    107.00 ± 57%     -59.1%      43.75 ±145%  interrupts.CPU11.TLB:TLB_shootdowns
    191.50           -55.1%      86.00 ± 87%  interrupts.CPU110.TLB:TLB_shootdowns
    701.50 ± 62%     -70.1%     209.50 ± 35%  interrupts.CPU111.NMI:Non-maskable_interrupts
    701.50 ± 62%     -70.1%     209.50 ± 35%  interrupts.CPU111.PMI:Performance_monitoring_interrupts
    187.00           -54.4%      85.25 ± 88%  interrupts.CPU111.TLB:TLB_shootdowns
    181.00 ±  4%     -51.1%      88.50 ± 81%  interrupts.CPU112.TLB:TLB_shootdowns
    184.50 ±  2%     -54.9%      83.25 ± 89%  interrupts.CPU114.TLB:TLB_shootdowns
    174.00 ±  9%     -52.6%      82.50 ± 87%  interrupts.CPU116.TLB:TLB_shootdowns
    681.00 ± 37%     -69.6%     207.00 ± 48%  interrupts.CPU117.NMI:Non-maskable_interrupts
    681.00 ± 37%     -69.6%     207.00 ± 48%  interrupts.CPU117.PMI:Performance_monitoring_interrupts
    194.50 ±  9%     -54.8%      88.00 ± 82%  interrupts.CPU117.TLB:TLB_shootdowns
    189.00           -50.4%      93.75 ± 69%  interrupts.CPU118.TLB:TLB_shootdowns
     59.50 ± 88%    +200.0%     178.50 ± 32%  interrupts.CPU121.TLB:TLB_shootdowns
    246.00           -42.9%     140.50 ± 61%  interrupts.CPU124.NMI:Non-maskable_interrupts
    246.00           -42.9%     140.50 ± 61%  interrupts.CPU124.PMI:Performance_monitoring_interrupts
     17886 ± 60%     -61.2%       6932 ±151%  interrupts.CPU13.34:PCI-MSI.524292-edge.eth0-TxRx-3
     96.00 ± 67%     -65.6%      33.00 ±167%  interrupts.CPU13.TLB:TLB_shootdowns
    109.50 ± 15%     -30.1%      76.50 ± 38%  interrupts.CPU136.NMI:Non-maskable_interrupts
    109.50 ± 15%     -30.1%      76.50 ± 38%  interrupts.CPU136.PMI:Performance_monitoring_interrupts
    102.50 ±  7%     -30.5%      71.25 ± 22%  interrupts.CPU137.NMI:Non-maskable_interrupts
    102.50 ±  7%     -30.5%      71.25 ± 22%  interrupts.CPU137.PMI:Performance_monitoring_interrupts
    101.00 ±  6%    +131.2%     233.50 ± 52%  interrupts.CPU143.NMI:Non-maskable_interrupts
    101.00 ±  6%    +131.2%     233.50 ± 52%  interrupts.CPU143.PMI:Performance_monitoring_interrupts
    497.00 ± 47%     -63.4%     181.75 ± 45%  interrupts.CPU144.NMI:Non-maskable_interrupts
    497.00 ± 47%     -63.4%     181.75 ± 45%  interrupts.CPU144.PMI:Performance_monitoring_interrupts
    336.00 ± 18%     -42.8%     192.25 ± 25%  interrupts.CPU145.NMI:Non-maskable_interrupts
    336.00 ± 18%     -42.8%     192.25 ± 25%  interrupts.CPU145.PMI:Performance_monitoring_interrupts
    321.50 ± 22%     -55.5%     143.00 ± 29%  interrupts.CPU147.NMI:Non-maskable_interrupts
    321.50 ± 22%     -55.5%     143.00 ± 29%  interrupts.CPU147.PMI:Performance_monitoring_interrupts
    103.00 ±  6%     +72.1%     177.25 ± 37%  interrupts.CPU149.NMI:Non-maskable_interrupts
    103.00 ±  6%     +72.1%     177.25 ± 37%  interrupts.CPU149.PMI:Performance_monitoring_interrupts
     82.50 ±  3%     +84.8%     152.50 ± 40%  interrupts.CPU149.TLB:TLB_shootdowns
    733.50 ± 32%     -56.9%     316.50 ± 46%  interrupts.CPU15.NMI:Non-maskable_interrupts
    733.50 ± 32%     -56.9%     316.50 ± 46%  interrupts.CPU15.PMI:Performance_monitoring_interrupts
      3.00 ± 33%   +1933.3%      61.00 ± 68%  interrupts.CPU152.RES:Rescheduling_interrupts
    151.50 ± 26%     -40.9%      89.50 ± 26%  interrupts.CPU153.NMI:Non-maskable_interrupts
    151.50 ± 26%     -40.9%      89.50 ± 26%  interrupts.CPU153.PMI:Performance_monitoring_interrupts
    111.50 ±  2%     +67.9%     187.25 ± 27%  interrupts.CPU158.NMI:Non-maskable_interrupts
    111.50 ±  2%     +67.9%     187.25 ± 27%  interrupts.CPU158.PMI:Performance_monitoring_interrupts
     87.50 ± 22%     +92.0%     168.00 ± 31%  interrupts.CPU159.TLB:TLB_shootdowns
    175.50           -59.5%      71.00 ± 57%  interrupts.CPU16.RES:Rescheduling_interrupts
    244.00 ±  7%     -55.0%     109.75 ±  9%  interrupts.CPU160.NMI:Non-maskable_interrupts
    244.00 ±  7%     -55.0%     109.75 ±  9%  interrupts.CPU160.PMI:Performance_monitoring_interrupts
    311.00 ± 24%     -71.1%      90.00 ± 23%  interrupts.CPU163.NMI:Non-maskable_interrupts
    311.00 ± 24%     -71.1%      90.00 ± 23%  interrupts.CPU163.PMI:Performance_monitoring_interrupts
    317.00 ± 23%     -57.3%     135.50 ± 58%  interrupts.CPU164.NMI:Non-maskable_interrupts
    317.00 ± 23%     -57.3%     135.50 ± 58%  interrupts.CPU164.PMI:Performance_monitoring_interrupts
    101.00 ± 80%     -51.5%      49.00 ±145%  interrupts.CPU17.TLB:TLB_shootdowns
    100.50 ± 44%    +233.1%     334.75 ± 29%  interrupts.CPU170.NMI:Non-maskable_interrupts
    100.50 ± 44%    +233.1%     334.75 ± 29%  interrupts.CPU170.PMI:Performance_monitoring_interrupts
     68.00 ± 33%    +126.8%     154.25 ± 30%  interrupts.CPU172.NMI:Non-maskable_interrupts
     68.00 ± 33%    +126.8%     154.25 ± 30%  interrupts.CPU172.PMI:Performance_monitoring_interrupts
    130.00 ± 40%     -65.0%      45.50 ±142%  interrupts.CPU18.TLB:TLB_shootdowns
     79.50 ± 44%    +255.3%     282.50 ± 27%  interrupts.CPU184.NMI:Non-maskable_interrupts
     79.50 ± 44%    +255.3%     282.50 ± 27%  interrupts.CPU184.PMI:Performance_monitoring_interrupts
    714.50 ± 21%     -67.9%     229.50 ± 32%  interrupts.CPU21.NMI:Non-maskable_interrupts
    714.50 ± 21%     -67.9%     229.50 ± 32%  interrupts.CPU21.PMI:Performance_monitoring_interrupts
    159.50 ± 20%     -59.1%      65.25 ± 81%  interrupts.CPU22.TLB:TLB_shootdowns
    118.00 ± 14%     -53.8%      54.50 ± 56%  interrupts.CPU23.RES:Rescheduling_interrupts
    312.00 ± 19%    +109.9%     654.75 ± 28%  interrupts.CPU24.NMI:Non-maskable_interrupts
    312.00 ± 19%    +109.9%     654.75 ± 28%  interrupts.CPU24.PMI:Performance_monitoring_interrupts
     16.50 ± 81%    +943.9%     172.25 ± 51%  interrupts.CPU24.TLB:TLB_shootdowns
    254.50          +143.4%     619.50 ± 45%  interrupts.CPU25.NMI:Non-maskable_interrupts
    254.50          +143.4%     619.50 ± 45%  interrupts.CPU25.PMI:Performance_monitoring_interrupts
    742.00 ± 19%     -41.4%     435.00 ± 56%  interrupts.CPU3.NMI:Non-maskable_interrupts
    742.00 ± 19%     -41.4%     435.00 ± 56%  interrupts.CPU3.PMI:Performance_monitoring_interrupts
     21.00 ± 57%    +409.5%     107.00 ± 61%  interrupts.CPU37.TLB:TLB_shootdowns
    540.00 ± 21%     -46.0%     291.75 ± 43%  interrupts.CPU48.NMI:Non-maskable_interrupts
    540.00 ± 21%     -46.0%     291.75 ± 43%  interrupts.CPU48.PMI:Performance_monitoring_interrupts
    111.00 ± 54%     -65.1%      38.75 ±136%  interrupts.CPU5.TLB:TLB_shootdowns
    103.50 ±  8%    +137.9%     246.25 ± 50%  interrupts.CPU53.NMI:Non-maskable_interrupts
    103.50 ±  8%    +137.9%     246.25 ± 50%  interrupts.CPU53.PMI:Performance_monitoring_interrupts
    123.50 ±  9%     -16.4%     103.25 ±  8%  interrupts.CPU57.NMI:Non-maskable_interrupts
    123.50 ±  9%     -16.4%     103.25 ±  8%  interrupts.CPU57.PMI:Performance_monitoring_interrupts
    105.50 ± 46%     -92.7%       7.75 ± 68%  interrupts.CPU6.TLB:TLB_shootdowns
     82.00 ± 35%    +247.6%     285.00 ± 44%  interrupts.CPU62.NMI:Non-maskable_interrupts
     82.00 ± 35%    +247.6%     285.00 ± 44%  interrupts.CPU62.PMI:Performance_monitoring_interrupts
     29.50 ± 69%    +341.5%     130.25 ± 43%  interrupts.CPU63.TLB:TLB_shootdowns
    379.50 ±  3%     -71.5%     108.25 ±  6%  interrupts.CPU64.NMI:Non-maskable_interrupts
    379.50 ±  3%     -71.5%     108.25 ±  6%  interrupts.CPU64.PMI:Performance_monitoring_interrupts
    342.00 ± 18%     -69.9%     103.00 ±  9%  interrupts.CPU67.NMI:Non-maskable_interrupts
    342.00 ± 18%     -69.9%     103.00 ±  9%  interrupts.CPU67.PMI:Performance_monitoring_interrupts
    105.50 ± 47%     -68.2%      33.50 ± 85%  interrupts.CPU7.TLB:TLB_shootdowns
      7.50 ±  6%    +960.0%      79.50 ±144%  interrupts.CPU72.RES:Rescheduling_interrupts
    148.00 ± 27%    +137.5%     351.50 ± 16%  interrupts.CPU74.NMI:Non-maskable_interrupts
    148.00 ± 27%    +137.5%     351.50 ± 16%  interrupts.CPU74.PMI:Performance_monitoring_interrupts
    407.50 ±  4%     +77.5%     723.50 ± 35%  interrupts.CPU8.NMI:Non-maskable_interrupts
    407.50 ±  4%     +77.5%     723.50 ± 35%  interrupts.CPU8.PMI:Performance_monitoring_interrupts
    151.50 ±  9%     -69.8%      45.75 ±139%  interrupts.CPU8.TLB:TLB_shootdowns
    101.50 ± 12%    +192.4%     296.75 ± 39%  interrupts.CPU88.NMI:Non-maskable_interrupts
    101.50 ± 12%    +192.4%     296.75 ± 39%  interrupts.CPU88.PMI:Performance_monitoring_interrupts
      1.00 ±100%   +3975.0%      40.75 ±150%  interrupts.CPU94.RES:Rescheduling_interrupts
    167.00 ± 16%     -56.7%      72.25 ± 77%  interrupts.CPU96.TLB:TLB_shootdowns
    474.50 ± 62%     -81.1%      89.75 ± 76%  interrupts.CPU97.TLB:TLB_shootdowns
    191.00           -52.7%      90.25 ± 75%  interrupts.CPU98.TLB:TLB_shootdowns





Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


Thanks,
Oliver Sang


View attachment "config-5.10.0-rc3-00005-gc9847a7f9467" of type "text/plain" (170093 bytes)

View attachment "job-script" of type "text/plain" (8373 bytes)

View attachment "job.yaml" of type "text/plain" (5700 bytes)

View attachment "reproduce" of type "text/plain" (1009 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ