lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date:   Wed, 23 Jun 2021 15:16:51 +0800
From:   kernel test robot <oliver.sang@...el.com>
To:     Lu Baolu <baolu.lu@...ux.intel.com>
Cc:     Joerg Roedel <jroedel@...e.de>,
        LKML <linux-kernel@...r.kernel.org>,
        Linux Memory Management List <linux-mm@...ck.org>,
        lkp@...ts.01.org, lkp@...el.com, ying.huang@...el.com,
        feng.tang@...el.com, zhengjun.xing@...ux.intel.com
Subject: [iommu/vt]  e93a67f5a0:  netperf.Throughput_tps 28.9% improvement



Greeting,

FYI, we noticed a 28.9% improvement of netperf.Throughput_tps due to commit:


commit: e93a67f5a0eef3e9ab5b4649cac5c3b831c6a9db ("iommu/vt-d: Add prq_report trace event")
https://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git master


in testcase: netperf
on test machine: 192 threads 4 sockets Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory
with following parameters:

	ip: ipv4
	runtime: 300s
	nr_threads: 16
	cluster: cs-localhost
	test: TCP_CRR
	cpufreq_governor: performance
	ucode: 0x5003006

test-description: Netperf is a benchmark that can be use to measure various aspect of networking performance.
test-url: http://www.netperf.org/netperf/





Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install                job.yaml  # job file is attached in this email
        bin/lkp split-job --compatible job.yaml  # generate the yaml file for lkp run
        bin/lkp run                    generated-yaml-file

=========================================================================================
cluster/compiler/cpufreq_governor/ip/kconfig/nr_threads/rootfs/runtime/tbox_group/test/testcase/ucode:
  cs-localhost/gcc-9/performance/ipv4/x86_64-rhel-8.3/16/debian-10.4-x86_64-20200603.cgz/300s/lkp-csl-2ap3/TCP_CRR/netperf/0x5003006

commit: 
  d5b9e4bfe0 ("iommu/vt-d: Report prq to io-pgfault framework")
  e93a67f5a0 ("iommu/vt-d: Add prq_report trace event")

d5b9e4bfe0d8848a e93a67f5a0eef3e9ab5b4649cac 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
    292660           +28.9%     377257        netperf.Throughput_total_tps
     18291           +28.9%      23578        netperf.Throughput_tps
    858.83            +1.8%     874.33        netperf.time.percent_of_cpu_this_job_got
      2563            +1.2%       2593        netperf.time.system_time
     57.73 ±  5%     +29.9%      74.96        netperf.time.user_time
 1.723e+08           +27.9%  2.204e+08        netperf.time.voluntary_context_switches
  87798077           +28.9%  1.132e+08        netperf.workload
      0.27            +0.0        0.30        mpstat.cpu.all.usr%
  81872031 ±  5%     -21.1%   64590057 ±  7%  turbostat.C1
   2004024           +11.4%    2233205        vmstat.system.cs
 1.579e+08 ±  2%     -17.5%  1.302e+08        cpuidle.C1.usage
 3.677e+08            +9.1%  4.012e+08        cpuidle.POLL.time
 1.408e+08           +49.3%  2.103e+08        cpuidle.POLL.usage
   3854161           +12.6%    4339107        proc-vmstat.numa_hit
   3593959           +13.5%    4078863        proc-vmstat.numa_local
   4860582 ±  2%     +82.3%    8862055        proc-vmstat.pgalloc_normal
   2463286 ±  5%    +163.6%    6493532 ±  2%  proc-vmstat.pgfree
    144914           +12.2%     162646        slabinfo.filp.active_objs
      2267           +12.3%       2545        slabinfo.filp.active_slabs
    145122           +12.3%     162963        slabinfo.filp.num_objs
      2267           +12.3%       2545        slabinfo.filp.num_slabs
     21314 ±  3%     +16.1%      24743 ±  3%  slabinfo.kmalloc-rcl-512.active_objs
     21316 ±  3%     +16.1%      24744 ±  3%  slabinfo.kmalloc-rcl-512.num_objs
     78189 ±  7%     -13.1%      67951        slabinfo.sock_inode_cache.active_objs
      2007 ±  7%     -13.0%       1746        slabinfo.sock_inode_cache.active_slabs
     78293 ±  7%     -13.0%      68117        slabinfo.sock_inode_cache.num_objs
      2007 ±  7%     -13.0%       1746        slabinfo.sock_inode_cache.num_slabs
      0.00           +50.0%       0.00        perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      0.00           +50.0%       0.00        perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00           +75.0%       0.00 ± 31%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.__fput.task_work_run.exit_to_user_mode_prepare
      0.00          +100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.__release_sock.release_sock.__inet_stream_connect
      0.00          +116.7%       0.00 ± 17%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.aa_sk_perm.security_socket_connect.__sys_connect_file
      0.00           +50.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.aa_sk_perm.security_socket_sendmsg.sock_sendmsg
      0.00           +50.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.apparmor_file_alloc_security.security_file_alloc.__alloc_file
      0.00          +100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.apparmor_socket_create.security_socket_create.__sock_create
      0.00           +50.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.kmem_cache_alloc.__alloc_file.alloc_empty_file
      0.00           +50.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.kmem_cache_alloc.__d_alloc.d_alloc_pseudo
      0.00          +100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.kmem_cache_alloc.sk_prot_alloc.sk_alloc
      0.00           +50.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.kmem_cache_alloc.sock_alloc_inode.alloc_inode
      0.00          +100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.kmem_cache_alloc_trace.apparmor_sk_alloc_security.security_sk_alloc
      0.00           +50.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_common.__cond_resched.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode
      0.00           +50.0%       0.00        perf-sched.sch_delay.avg.ms.schedule_timeout.wait_woken.sk_wait_data.tcp_recvmsg_locked
     31.68 ±  7%     -13.9%      27.28 ±  3%  perf-sched.wait_and_delay.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
    304.50 ±  7%     +17.4%     357.50 ±  4%  perf-sched.wait_and_delay.count.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
   2674426           +25.3%    3351747        perf-sched.wait_and_delay.count.schedule_timeout.inet_csk_accept.inet_accept.__sys_accept4_file
   5092120           -14.2%    4370000        perf-sched.wait_and_delay.count.schedule_timeout.wait_woken.sk_wait_data.tcp_recvmsg_locked
      7.97 ± 17%     +50.9%      12.03 ±  9%  perf-sched.wait_and_delay.max.ms.schedule_timeout.inet_csk_accept.inet_accept.__sys_accept4_file
      0.01 ± 25%     -23.3%       0.01 ±  9%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.__kmalloc_node_track_caller.kmalloc_reserve.__alloc_skb
      0.03 ± 13%     -32.5%       0.02 ±  4%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.__release_sock.release_sock.inet_accept
      0.02 ± 29%     -41.2%       0.01 ±  5%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.aa_sk_perm.security_socket_recvmsg.sock_recvmsg
      0.02 ±  3%     -18.5%       0.02 ± 10%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.dput.__fput.task_work_run
      0.04 ± 37%     -40.3%       0.02 ±  3%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.lock_sock_nested.inet_accept.__sys_accept4_file
      0.03 ±  5%     -21.4%       0.02 ±  2%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.lock_sock_nested.inet_csk_accept.inet_accept
      0.02 ± 10%     -20.0%       0.01 ±  9%  perf-sched.wait_time.avg.ms.preempt_schedule_common.__cond_resched.lock_sock_nested.tcp_sendmsg.sock_sendmsg
     31.68 ±  7%     -13.9%      27.28 ±  3%  perf-sched.wait_time.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      0.03           -13.2%       0.03        perf-sched.wait_time.avg.ms.schedule_timeout.inet_csk_accept.inet_accept.__sys_accept4_file
      0.01           -18.8%       0.01 ±  7%  perf-sched.wait_time.avg.ms.schedule_timeout.wait_woken.sk_wait_data.tcp_recvmsg_locked
      0.19 ±181%     -95.9%       0.01 ± 21%  perf-sched.wait_time.max.ms.preempt_schedule_common.__cond_resched.lock_sock_nested.sk_wait_data.tcp_recvmsg_locked
      0.04 ±  5%     -21.2%       0.03 ± 12%  perf-sched.wait_time.max.ms.preempt_schedule_common.__cond_resched.lock_sock_nested.tcp_sendmsg.sock_sendmsg
      5.65 ±  6%     +53.9%       8.69 ± 19%  perf-sched.wait_time.max.ms.schedule_timeout.inet_csk_accept.inet_accept.__sys_accept4_file
     13.93           -18.0%      11.43 ±  3%  perf-stat.i.MPKI
 7.981e+09           +23.1%  9.824e+09        perf-stat.i.branch-instructions
 1.235e+08           +21.6%  1.502e+08        perf-stat.i.branch-misses
     16.20            -6.8        9.42 ±  2%  perf-stat.i.cache-miss-rate%
  89747627           -42.4%   51688841 ±  2%  perf-stat.i.cache-misses
   2027468           +11.4%    2257935        perf-stat.i.context-switches
      1.89           -15.6%       1.60        perf-stat.i.cpi
 7.493e+10            +3.6%  7.759e+10        perf-stat.i.cpu-cycles
    286.79            +4.2%     298.81        perf-stat.i.cpu-migrations
    866.75 ±  2%     +78.2%       1544 ±  2%  perf-stat.i.cycles-between-cache-misses
 1.198e+10           +23.9%  1.485e+10        perf-stat.i.dTLB-loads
      0.01 ± 11%      -0.0        0.01 ± 28%  perf-stat.i.dTLB-store-miss-rate%
    598272 ± 11%     -37.6%     373595 ±  9%  perf-stat.i.dTLB-store-misses
 6.974e+09           +24.1%  8.656e+09        perf-stat.i.dTLB-stores
     86.34            +3.4       89.74        perf-stat.i.iTLB-load-miss-rate%
  86304635           +22.4%  1.057e+08        perf-stat.i.iTLB-load-misses
  13093592           -12.7%   11433087        perf-stat.i.iTLB-loads
 4.018e+10           +23.6%  4.965e+10        perf-stat.i.instructions
    481.57            +1.3%     487.96        perf-stat.i.instructions-per-iTLB-miss
      0.53           +19.2%       0.64        perf-stat.i.ipc
      0.39            +3.6%       0.40        perf-stat.i.metric.GHz
    237.88           -10.1%     213.83 ±  2%  perf-stat.i.metric.K/sec
    143.19           +23.2%     176.47        perf-stat.i.metric.M/sec
  18509770           -30.0%   12958336        perf-stat.i.node-load-misses
   1702394           -29.4%    1201559 ±  2%  perf-stat.i.node-loads
   8725887           +28.2%   11190065        perf-stat.i.node-store-misses
    369566 ±  3%     +21.7%     449727 ±  4%  perf-stat.i.node-stores
     13.87           -19.6%      11.15        perf-stat.overall.MPKI
      1.55            -0.0        1.53        perf-stat.overall.branch-miss-rate%
     16.10            -6.8        9.34        perf-stat.overall.cache-miss-rate%
      1.86           -16.2%       1.56        perf-stat.overall.cpi
    835.06           +79.8%       1501 ±  2%  perf-stat.overall.cycles-between-cache-misses
      0.01 ± 11%      -0.0        0.00 ±  9%  perf-stat.overall.dTLB-store-miss-rate%
     86.83            +3.4       90.24        perf-stat.overall.iTLB-load-miss-rate%
      0.54           +19.3%       0.64        perf-stat.overall.ipc
    139329            -4.1%     133643        perf-stat.overall.path-length
 7.956e+09           +23.1%  9.793e+09        perf-stat.ps.branch-instructions
 1.231e+08           +21.6%  1.497e+08        perf-stat.ps.branch-misses
  89457625           -42.4%   51523050 ±  2%  perf-stat.ps.cache-misses
   2020751           +11.4%    2250369        perf-stat.ps.context-switches
 7.469e+10            +3.5%  7.734e+10        perf-stat.ps.cpu-cycles
    285.95            +4.2%     297.95        perf-stat.ps.cpu-migrations
 1.194e+10           +23.9%   1.48e+10        perf-stat.ps.dTLB-loads
    596323 ± 11%     -37.5%     372517 ±  9%  perf-stat.ps.dTLB-store-misses
 6.951e+09           +24.1%  8.627e+09        perf-stat.ps.dTLB-stores
  86021926           +22.4%  1.053e+08        perf-stat.ps.iTLB-load-misses
  13050237           -12.7%   11395139        perf-stat.ps.iTLB-loads
 4.005e+10           +23.6%  4.949e+10        perf-stat.ps.instructions
  18450004           -30.0%   12916579        perf-stat.ps.node-load-misses
   1696939           -29.4%    1197738 ±  2%  perf-stat.ps.node-loads
   8697914           +28.2%   11153733        perf-stat.ps.node-store-misses
    368842 ±  3%     +21.7%     448876 ±  4%  perf-stat.ps.node-stores
 1.223e+13           +23.6%  1.513e+13        perf-stat.total.instructions
   1706746 ±  8%     +46.9%    2507216 ±  8%  interrupts.CAL:Function_call_interrupts
     12437 ± 47%    +122.5%      27675 ± 23%  interrupts.CPU0.CAL:Function_call_interrupts
      2607 ± 20%     +53.6%       4006 ± 14%  interrupts.CPU0.RES:Rescheduling_interrupts
     12781 ± 43%     +74.9%      22358 ± 14%  interrupts.CPU1.CAL:Function_call_interrupts
      6714 ± 22%     +73.3%      11636 ± 15%  interrupts.CPU10.CAL:Function_call_interrupts
      9063 ± 30%     +51.8%      13762 ± 13%  interrupts.CPU100.CAL:Function_call_interrupts
      9001 ± 41%     +85.7%      16714 ± 24%  interrupts.CPU101.CAL:Function_call_interrupts
      8344 ± 30%     +93.4%      16141 ± 16%  interrupts.CPU108.CAL:Function_call_interrupts
      7189 ± 35%     +69.3%      12172 ± 24%  interrupts.CPU109.CAL:Function_call_interrupts
      8259 ± 37%     +68.4%      13908 ± 30%  interrupts.CPU112.CAL:Function_call_interrupts
      6889 ± 33%    +127.4%      15668 ± 22%  interrupts.CPU114.CAL:Function_call_interrupts
      8793 ± 40%     +92.2%      16902 ± 19%  interrupts.CPU115.CAL:Function_call_interrupts
      6869 ± 34%     +66.0%      11405 ± 23%  interrupts.CPU116.CAL:Function_call_interrupts
      7624 ± 24%     +67.8%      12790 ±  4%  interrupts.CPU117.CAL:Function_call_interrupts
      6559 ± 31%     +58.3%      10384 ± 23%  interrupts.CPU119.CAL:Function_call_interrupts
     12016 ± 32%     +85.9%      22333 ± 19%  interrupts.CPU120.CAL:Function_call_interrupts
      4860 ± 33%     +92.0%       9332 ± 26%  interrupts.CPU13.CAL:Function_call_interrupts
      7952 ± 22%    +114.5%      17059 ± 26%  interrupts.CPU131.CAL:Function_call_interrupts
      8572 ± 23%     +56.1%      13381 ± 21%  interrupts.CPU132.CAL:Function_call_interrupts
      7934 ± 21%     +67.9%      13323 ± 23%  interrupts.CPU137.CAL:Function_call_interrupts
      2527 ±  8%     -23.3%       1939 ± 11%  interrupts.CPU142.RES:Rescheduling_interrupts
      5391 ± 42%     +82.5%       9837 ± 24%  interrupts.CPU143.CAL:Function_call_interrupts
     13239 ± 35%    +123.8%      29632 ±  6%  interrupts.CPU144.CAL:Function_call_interrupts
     10829 ± 27%     +62.6%      17609 ± 23%  interrupts.CPU145.CAL:Function_call_interrupts
      8464 ± 26%     +97.5%      16720 ± 16%  interrupts.CPU152.CAL:Function_call_interrupts
      6444 ± 37%     +84.9%      11914 ± 22%  interrupts.CPU154.CAL:Function_call_interrupts
      7803 ± 26%    +101.1%      15690 ± 26%  interrupts.CPU156.CAL:Function_call_interrupts
      7220 ± 29%     +80.0%      13000 ± 12%  interrupts.CPU157.CAL:Function_call_interrupts
      8300 ± 27%     +80.2%      14955 ± 11%  interrupts.CPU158.CAL:Function_call_interrupts
      2018 ± 32%     -63.2%     743.67 ± 65%  interrupts.CPU16.NMI:Non-maskable_interrupts
      2018 ± 32%     -63.2%     743.67 ± 65%  interrupts.CPU16.PMI:Performance_monitoring_interrupts
      8326 ± 21%     +53.4%      12775 ± 19%  interrupts.CPU160.CAL:Function_call_interrupts
      8303 ± 26%     +50.4%      12490 ± 13%  interrupts.CPU162.CAL:Function_call_interrupts
      2757 ± 39%     -57.6%       1168 ± 55%  interrupts.CPU162.NMI:Non-maskable_interrupts
      2757 ± 39%     -57.6%       1168 ± 55%  interrupts.CPU162.PMI:Performance_monitoring_interrupts
      7732 ± 29%     +66.2%      12854 ± 20%  interrupts.CPU166.CAL:Function_call_interrupts
     11890 ± 26%    +125.8%      26843 ± 15%  interrupts.CPU168.CAL:Function_call_interrupts
      8786 ± 17%     +84.4%      16198 ± 22%  interrupts.CPU169.CAL:Function_call_interrupts
      9845 ± 21%     +41.0%      13879 ± 17%  interrupts.CPU170.CAL:Function_call_interrupts
     10884 ± 30%     +61.9%      17623 ± 35%  interrupts.CPU171.CAL:Function_call_interrupts
      1594 ± 40%     +40.9%       2246 ± 22%  interrupts.CPU171.NMI:Non-maskable_interrupts
      1594 ± 40%     +40.9%       2246 ± 22%  interrupts.CPU171.PMI:Performance_monitoring_interrupts
      9340 ± 36%     +73.5%      16206 ± 30%  interrupts.CPU172.CAL:Function_call_interrupts
      8517 ± 22%     +63.0%      13888 ± 26%  interrupts.CPU175.CAL:Function_call_interrupts
      1848 ± 29%     -50.6%     913.33 ± 28%  interrupts.CPU178.NMI:Non-maskable_interrupts
      1848 ± 29%     -50.6%     913.33 ± 28%  interrupts.CPU178.PMI:Performance_monitoring_interrupts
      8288 ± 29%     +67.9%      13919 ± 22%  interrupts.CPU179.CAL:Function_call_interrupts
      5419 ± 19%    +121.8%      12022 ± 22%  interrupts.CPU18.CAL:Function_call_interrupts
      9427 ± 20%     +60.5%      15135 ± 14%  interrupts.CPU180.CAL:Function_call_interrupts
      7529 ± 32%     +49.6%      11266 ± 21%  interrupts.CPU183.CAL:Function_call_interrupts
      7144 ± 14%     +74.1%      12441 ± 14%  interrupts.CPU184.CAL:Function_call_interrupts
      8461 ± 37%     +58.5%      13411 ± 15%  interrupts.CPU185.CAL:Function_call_interrupts
      2895 ± 16%     -31.4%       1987 ±  8%  interrupts.CPU188.RES:Rescheduling_interrupts
     13490 ± 34%    +129.2%      30916 ± 21%  interrupts.CPU24.CAL:Function_call_interrupts
      7880 ± 20%     +69.4%      13347 ± 27%  interrupts.CPU29.CAL:Function_call_interrupts
      2957 ± 17%     +48.2%       4384 ± 15%  interrupts.CPU3.RES:Rescheduling_interrupts
      6024 ± 16%     +48.7%       8955 ± 11%  interrupts.CPU33.CAL:Function_call_interrupts
      5590 ± 22%     +97.7%      11052 ± 28%  interrupts.CPU35.CAL:Function_call_interrupts
      8017 ± 19%    +107.6%      16647 ± 17%  interrupts.CPU4.CAL:Function_call_interrupts
      2357 ± 26%     +58.6%       3738 ± 12%  interrupts.CPU4.RES:Rescheduling_interrupts
     14210 ± 23%    +137.2%      33704 ± 12%  interrupts.CPU48.CAL:Function_call_interrupts
     11762 ± 22%     +91.1%      22475 ± 16%  interrupts.CPU49.CAL:Function_call_interrupts
      1870 ± 23%     +52.3%       2849 ± 20%  interrupts.CPU5.RES:Rescheduling_interrupts
      9457 ± 25%     +40.8%      13314 ± 18%  interrupts.CPU52.CAL:Function_call_interrupts
      8420 ± 15%     +63.3%      13750 ± 21%  interrupts.CPU54.CAL:Function_call_interrupts
      6334 ± 39%    +100.2%      12680 ± 25%  interrupts.CPU55.CAL:Function_call_interrupts
      1528 ± 22%     +65.8%       2533 ± 15%  interrupts.CPU6.RES:Rescheduling_interrupts
      6918 ± 16%     +52.8%      10573 ± 17%  interrupts.CPU61.CAL:Function_call_interrupts
      7423 ± 22%     +79.1%      13295 ± 12%  interrupts.CPU62.CAL:Function_call_interrupts
      8157 ± 12%     +50.0%      12237 ± 18%  interrupts.CPU65.CAL:Function_call_interrupts
      7541 ± 19%     +85.2%      13966 ± 19%  interrupts.CPU67.CAL:Function_call_interrupts
      6116 ± 18%    +108.4%      12748 ± 40%  interrupts.CPU7.CAL:Function_call_interrupts
      1547 ± 25%     +35.9%       2102 ± 16%  interrupts.CPU7.RES:Rescheduling_interrupts
     16938 ± 19%    +131.6%      39236 ± 23%  interrupts.CPU72.CAL:Function_call_interrupts
     16257 ± 23%     +55.9%      25342 ± 18%  interrupts.CPU73.CAL:Function_call_interrupts
      1320 ± 25%    +116.5%       2858 ± 24%  interrupts.CPU75.NMI:Non-maskable_interrupts
      1320 ± 25%    +116.5%       2858 ± 24%  interrupts.CPU75.PMI:Performance_monitoring_interrupts
      1534 ± 15%     +35.9%       2086 ± 11%  interrupts.CPU8.RES:Rescheduling_interrupts
      1858 ± 39%     -63.3%     682.00 ± 37%  interrupts.CPU86.NMI:Non-maskable_interrupts
      1858 ± 39%     -63.3%     682.00 ± 37%  interrupts.CPU86.PMI:Performance_monitoring_interrupts
      2116 ± 11%     -26.5%       1555 ± 20%  interrupts.CPU94.RES:Rescheduling_interrupts
     10657 ± 34%     +89.3%      20175 ± 11%  interrupts.CPU97.CAL:Function_call_interrupts
   2348627 ± 16%     +44.1%    3384436 ± 15%  softirqs.CPU0.NET_RX
    148579 ± 12%     +40.0%     207942 ± 12%  softirqs.CPU0.RCU
   2443805 ± 23%     +47.7%    3609239 ± 17%  softirqs.CPU1.NET_RX
    173008 ± 19%     +39.7%     241652 ± 16%  softirqs.CPU1.RCU
    858021 ± 21%     +65.8%    1422615 ± 14%  softirqs.CPU10.NET_RX
     81743 ± 12%     +41.0%     115246 ± 11%  softirqs.CPU10.RCU
   1525793 ± 18%     +40.8%    2147626 ±  8%  softirqs.CPU102.NET_RX
    116813 ± 12%     +30.3%     152253 ±  5%  softirqs.CPU102.RCU
   1432841 ± 15%     +49.8%    2147018 ± 10%  softirqs.CPU103.NET_RX
    111836 ± 11%     +35.8%     151879 ±  7%  softirqs.CPU103.RCU
   1448369 ± 22%     +32.4%    1918056 ±  9%  softirqs.CPU104.NET_RX
    112717 ± 16%     +26.4%     142449 ±  5%  softirqs.CPU104.RCU
    116789 ± 12%     +22.4%     142929 ± 11%  softirqs.CPU105.RCU
   1470758 ± 17%     +40.8%    2070235 ±  7%  softirqs.CPU107.NET_RX
    114531 ± 11%     +31.7%     150822 ±  7%  softirqs.CPU107.RCU
   1569493 ± 13%     +22.7%    1925124 ±  4%  softirqs.CPU108.NET_RX
    120079 ±  7%     +19.0%     142866 ±  5%  softirqs.CPU108.RCU
    813606 ± 20%     +45.8%    1186464 ± 14%  softirqs.CPU11.NET_RX
     79960 ± 12%     +29.8%     103813 ± 11%  softirqs.CPU11.RCU
   1575753 ± 17%     +46.7%    2311758 ± 11%  softirqs.CPU112.NET_RX
    123803 ± 10%     +34.4%     166334 ±  8%  softirqs.CPU112.RCU
   1524448 ± 11%     +38.0%    2103608 ± 19%  softirqs.CPU113.NET_RX
    118820 ±  9%     +33.7%     158864 ± 13%  softirqs.CPU113.RCU
   1372951 ± 21%     +53.5%    2107422 ± 15%  softirqs.CPU114.NET_RX
    114895 ± 14%     +34.7%     154799 ± 12%  softirqs.CPU114.RCU
   1464675 ± 19%     +55.0%    2270826 ± 12%  softirqs.CPU116.NET_RX
    116726 ± 15%     +42.1%     165820 ±  9%  softirqs.CPU116.RCU
   1440473 ± 12%     +38.3%    1992844 ± 13%  softirqs.CPU117.NET_RX
    115631 ±  7%     +29.9%     150189 ±  9%  softirqs.CPU117.RCU
   1409553 ± 10%     +25.5%    1769193 ±  7%  softirqs.CPU118.NET_RX
    113348 ±  7%     +20.0%     136057 ±  4%  softirqs.CPU118.RCU
   1053019 ± 14%     +40.0%    1474486 ± 14%  softirqs.CPU119.NET_RX
     96566 ±  9%     +25.8%     121484 ±  9%  softirqs.CPU119.RCU
    759657 ± 26%     +60.6%    1220188 ± 28%  softirqs.CPU12.NET_RX
     75770 ± 15%     +38.6%     104984 ± 20%  softirqs.CPU12.RCU
    126868 ± 13%     +22.6%     155597 ± 10%  softirqs.CPU121.RCU
   1572727 ± 16%     +33.8%    2104013 ± 14%  softirqs.CPU122.NET_RX
    125648 ± 12%     +23.7%     155473 ± 10%  softirqs.CPU122.RCU
   1400279 ± 19%     +44.6%    2025453 ± 16%  softirqs.CPU123.NET_RX
    118302 ± 11%     +31.5%     155593 ± 11%  softirqs.CPU123.RCU
   1427969 ± 17%     +51.8%    2167696 ± 16%  softirqs.CPU124.NET_RX
    117259 ± 12%     +34.7%     157929 ± 12%  softirqs.CPU124.RCU
    119777 ±  7%     +18.6%     142101 ± 10%  softirqs.CPU126.RCU
   1510403 ± 17%     +29.2%    1951398 ± 11%  softirqs.CPU127.NET_RX
    121226 ± 10%     +19.5%     144910 ±  7%  softirqs.CPU127.RCU
    721305 ± 13%     +69.9%    1225155 ± 19%  softirqs.CPU13.NET_RX
     73051 ±  8%     +42.3%     103924 ± 14%  softirqs.CPU13.RCU
   1632867 ± 14%     +21.9%    1990830 ± 13%  softirqs.CPU134.NET_RX
   1443549 ± 17%     +47.5%    2129204 ± 21%  softirqs.CPU145.NET_RX
   1508305 ± 14%     +43.4%    2162835 ± 14%  softirqs.CPU146.NET_RX
   1407592 ±  8%     +38.1%    1943326 ±  6%  softirqs.CPU147.NET_RX
    116447 ±  5%     +24.2%     144626 ±  5%  softirqs.CPU147.RCU
   1614666 ±  7%     +19.5%    1929208 ± 10%  softirqs.CPU148.NET_RX
    127408 ±  5%     +13.3%     144415 ±  7%  softirqs.CPU148.RCU
    863531 ± 12%     +43.6%    1239608 ± 23%  softirqs.CPU15.NET_RX
     81407 ±  8%     +30.0%     105849 ± 16%  softirqs.CPU15.RCU
   1443296 ± 16%     +36.2%    1966233 ± 16%  softirqs.CPU152.NET_RX
    115863 ± 12%     +22.8%     142285 ± 12%  softirqs.CPU152.RCU
   1546384 ±  5%     +25.7%    1944250 ± 14%  softirqs.CPU155.NET_RX
    120008 ±  5%     +19.1%     142871 ± 11%  softirqs.CPU155.RCU
   1511580 ± 15%     +32.0%    1995867 ±  9%  softirqs.CPU157.NET_RX
    117175 ± 10%     +21.4%     142192 ±  5%  softirqs.CPU157.RCU
   1834767 ±  7%     +42.8%    2620388 ± 10%  softirqs.CPU168.NET_RX
    125496 ±  7%     +32.1%     165816 ±  8%  softirqs.CPU168.RCU
   1413224 ± 12%     +64.5%    2325134 ± 11%  softirqs.CPU169.NET_RX
    117156 ±  8%     +44.1%     168824 ±  7%  softirqs.CPU169.RCU
   1480219 ± 16%     +38.4%    2048269 ± 11%  softirqs.CPU170.NET_RX
    118238 ± 12%     +27.4%     150617 ±  8%  softirqs.CPU170.RCU
   1445747 ± 13%     +43.7%    2077433 ±  6%  softirqs.CPU171.NET_RX
    118896 ±  8%     +30.3%     154869 ±  5%  softirqs.CPU171.RCU
   1422190 ± 12%     +49.5%    2126612 ± 11%  softirqs.CPU172.NET_RX
    112702 ±  8%     +37.6%     155096 ±  7%  softirqs.CPU172.RCU
   1379240 ± 18%     +41.2%    1947205 ±  8%  softirqs.CPU173.NET_RX
    113156 ± 11%     +26.1%     142715 ±  6%  softirqs.CPU173.RCU
   1490930 ± 12%     +23.3%    1838229 ±  7%  softirqs.CPU174.NET_RX
    114475 ±  9%     +21.3%     138863 ±  5%  softirqs.CPU174.RCU
   1397715 ± 12%     +40.8%    1967363 ± 15%  softirqs.CPU175.NET_RX
    112865 ±  9%     +27.1%     143505 ± 11%  softirqs.CPU175.RCU
   1472973 ± 12%     +38.9%    2046181 ± 21%  softirqs.CPU178.NET_RX
    117519 ±  7%     +25.3%     147196 ± 15%  softirqs.CPU178.RCU
    901543 ± 20%     +34.2%    1209719 ± 17%  softirqs.CPU18.NET_RX
     87339 ± 11%     +21.7%     106329 ± 12%  softirqs.CPU18.RCU
   1600911 ± 17%     +30.5%    2088919 ± 12%  softirqs.CPU189.NET_RX
   1849671 ± 22%     +85.2%    3426437 ± 14%  softirqs.CPU2.NET_RX
    138429 ± 16%     +66.8%     230887 ± 13%  softirqs.CPU2.RCU
   2041832 ± 13%     +31.1%    2676340 ± 14%  softirqs.CPU26.NET_RX
    154891 ± 10%     +25.7%     194759 ± 11%  softirqs.CPU26.RCU
   1331558 ± 11%     +25.8%    1675294 ± 16%  softirqs.CPU28.NET_RX
   1204601 ±  8%     +29.9%    1564514 ± 18%  softirqs.CPU29.NET_RX
    108387 ±  4%     +17.2%     127012 ± 10%  softirqs.CPU29.RCU
   1596021 ± 23%     +67.7%    2677172 ± 14%  softirqs.CPU3.NET_RX
    123078 ± 16%     +56.8%     193037 ± 12%  softirqs.CPU3.RCU
    992756 ± 14%     +28.9%    1279826 ± 19%  softirqs.CPU30.NET_RX
     93687 ±  7%     +20.0%     112409 ± 14%  softirqs.CPU30.RCU
    928101 ± 14%     +36.7%    1268348 ± 11%  softirqs.CPU32.NET_RX
     91098 ±  8%     +23.2%     112225 ±  8%  softirqs.CPU32.RCU
    886412 ± 15%     +43.3%    1270585 ± 18%  softirqs.CPU34.NET_RX
     88126 ±  8%     +24.9%     110056 ± 10%  softirqs.CPU34.RCU
   1154366 ± 26%    +105.1%    2367973 ± 18%  softirqs.CPU4.NET_RX
    100318 ± 17%     +72.6%     173178 ± 13%  softirqs.CPU4.RCU
   3520888 ± 13%     +23.2%    4337471 ±  6%  softirqs.CPU48.NET_RX
    220520 ± 10%     +19.9%     264469 ±  5%  softirqs.CPU48.RCU
   2655707 ± 13%     +30.3%    3461588 ±  5%  softirqs.CPU49.NET_RX
    185859 ± 10%     +25.3%     232851 ±  6%  softirqs.CPU49.RCU
   1034803 ± 26%     +74.1%    1801382 ± 15%  softirqs.CPU5.NET_RX
     92247 ± 15%     +53.5%     141584 ± 13%  softirqs.CPU5.RCU
   1851931 ± 16%     +55.7%    2882931 ± 11%  softirqs.CPU50.NET_RX
    142666 ± 13%     +42.4%     203086 ±  9%  softirqs.CPU50.RCU
   1676924 ± 18%     +53.4%    2573225 ± 13%  softirqs.CPU51.NET_RX
    133288 ± 13%     +39.6%     186031 ± 13%  softirqs.CPU51.RCU
   1340809 ± 11%     +50.6%    2019726 ± 14%  softirqs.CPU52.NET_RX
    113508 ± 10%     +34.1%     152208 ± 10%  softirqs.CPU52.RCU
   1238570 ± 18%     +43.1%    1771972 ±  9%  softirqs.CPU53.NET_RX
    105628 ± 12%     +32.7%     140198 ±  9%  softirqs.CPU53.RCU
   1046200 ± 16%     +52.0%    1590209 ± 12%  softirqs.CPU54.NET_RX
     95961 ± 10%     +33.3%     127871 ± 10%  softirqs.CPU54.RCU
   1020884 ±  9%     +44.5%    1475559 ± 19%  softirqs.CPU55.NET_RX
     94455 ±  5%     +26.7%     119704 ± 13%  softirqs.CPU55.RCU
   1045402 ± 11%     +33.0%    1390350 ± 13%  softirqs.CPU56.NET_RX
     94436 ±  7%     +20.5%     113833 ±  8%  softirqs.CPU56.RCU
   1000866 ± 14%     +42.4%    1425566 ±  8%  softirqs.CPU58.NET_RX
     92694 ±  8%     +25.7%     116536 ±  7%  softirqs.CPU58.RCU
    886422 ± 12%     +87.2%    1658957 ± 22%  softirqs.CPU6.NET_RX
     83337 ±  8%     +55.8%     129823 ± 15%  softirqs.CPU6.RCU
    996573 ± 15%     +55.8%    1553018 ± 11%  softirqs.CPU62.NET_RX
     92018 ±  9%     +33.7%     123058 ±  8%  softirqs.CPU62.RCU
   1102598 ±  9%     +34.3%    1480502 ±  3%  softirqs.CPU63.NET_RX
     98855 ±  9%     +20.8%     119457 ±  2%  softirqs.CPU63.RCU
    963299 ± 23%     +50.5%    1449323 ± 18%  softirqs.CPU67.NET_RX
     92980 ± 16%     +29.3%     120248 ± 11%  softirqs.CPU67.RCU
    915472 ± 24%     +54.6%    1415409 ± 18%  softirqs.CPU7.NET_RX
    893244 ± 15%     +34.9%    1205204 ±  9%  softirqs.CPU71.NET_RX
    229022 ±  3%     +22.4%     280269 ±  9%  softirqs.CPU72.RCU
   2281897 ±  4%     +35.1%    3083254 ± 10%  softirqs.CPU74.NET_RX
    165533 ±  3%     +29.5%     214351 ±  9%  softirqs.CPU74.RCU
   1705828 ±  9%     +21.7%    2075287 ± 14%  softirqs.CPU76.NET_RX
    133831 ±  7%     +18.3%     158353 ± 10%  softirqs.CPU76.RCU
    110415 ±  8%     +14.9%     126838 ±  7%  softirqs.CPU78.RCU
    788091 ± 13%     +66.8%    1314917 ± 15%  softirqs.CPU8.NET_RX
     77526 ±  7%     +41.9%     110041 ±  8%  softirqs.CPU8.RCU
   1027401 ± 13%     +35.9%    1396108 ± 18%  softirqs.CPU85.NET_RX
    837104 ± 19%     +55.5%    1301743 ± 17%  softirqs.CPU9.NET_RX
     80138 ± 10%     +37.1%     109906 ± 11%  softirqs.CPU9.RCU
   1761412 ± 19%     +38.3%    2436535 ± 14%  softirqs.CPU96.NET_RX
    118961 ± 14%     +31.7%     156658 ± 11%  softirqs.CPU96.RCU
   1576240 ±  8%     +58.2%    2494374 ± 14%  softirqs.CPU97.NET_RX
    121660 ±  7%     +39.4%     169570 ± 11%  softirqs.CPU97.RCU
   1617393 ± 14%     +34.6%    2177790 ±  2%  softirqs.CPU98.NET_RX
    123652 ± 11%     +28.4%     158790 ±  3%  softirqs.CPU98.RCU
 2.672e+08           +29.3%  3.454e+08        softirqs.NET_RX
  21698329           +21.0%   26249694        softirqs.RCU
    318124           -20.6%     252434        softirqs.TIMER
     39.30 ±  9%      -6.7       32.55        perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
     45.26 ±  7%      -6.0       39.23        perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
     45.40 ±  7%      -6.0       39.38        perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     49.27 ±  6%      -5.4       43.90        perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
     48.93 ±  6%      -5.4       43.58        perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     48.97 ±  6%      -5.4       43.62        perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     48.97 ±  6%      -5.3       43.62        perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     12.89 ±  6%      -1.6       11.26        perf-profile.calltrace.cycles-pp.__inet_stream_connect.inet_stream_connect.__sys_connect.__x64_sys_connect.do_syscall_64
     12.92 ±  6%      -1.6       11.32        perf-profile.calltrace.cycles-pp.inet_stream_connect.__sys_connect.__x64_sys_connect.do_syscall_64.entry_SYSCALL_64_after_hwframe
     13.08 ±  6%      -1.6       11.50        perf-profile.calltrace.cycles-pp.__sys_connect.__x64_sys_connect.do_syscall_64.entry_SYSCALL_64_after_hwframe
     13.09 ±  6%      -1.6       11.51        perf-profile.calltrace.cycles-pp.__x64_sys_connect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      6.40 ±  6%      -1.1        5.35        perf-profile.calltrace.cycles-pp.tcp_v4_connect.__inet_stream_connect.inet_stream_connect.__sys_connect.__x64_sys_connect
      5.16 ±  6%      -0.9        4.24        perf-profile.calltrace.cycles-pp.tcp_connect.tcp_v4_connect.__inet_stream_connect.inet_stream_connect.__sys_connect
      6.21 ±  5%      -0.7        5.55        perf-profile.calltrace.cycles-pp.tcp_rcv_synsent_state_process.tcp_rcv_state_process.tcp_v4_do_rcv.__release_sock.release_sock
      6.31 ±  5%      -0.6        5.68        perf-profile.calltrace.cycles-pp.tcp_v4_do_rcv.__release_sock.release_sock.__inet_stream_connect.inet_stream_connect
      6.36 ±  5%      -0.6        5.73        perf-profile.calltrace.cycles-pp.__release_sock.release_sock.__inet_stream_connect.inet_stream_connect.__sys_connect
      6.38 ±  5%      -0.6        5.76        perf-profile.calltrace.cycles-pp.release_sock.__inet_stream_connect.inet_stream_connect.__sys_connect.__x64_sys_connect
      4.04 ±  6%      -0.6        3.48        perf-profile.calltrace.cycles-pp.__tcp_transmit_skb.tcp_connect.tcp_v4_connect.__inet_stream_connect.inet_stream_connect
      3.78 ±  6%      -0.5        3.26        perf-profile.calltrace.cycles-pp.__ip_queue_xmit.__tcp_transmit_skb.tcp_connect.tcp_v4_connect.__inet_stream_connect
      1.96 ±  7%      -0.5        1.48        perf-profile.calltrace.cycles-pp.tcp_conn_request.tcp_rcv_state_process.tcp_v4_do_rcv.tcp_v4_rcv.ip_protocol_deliver_rcu
      5.50 ±  5%      -0.4        5.11        perf-profile.calltrace.cycles-pp.tcp_rcv_state_process.tcp_v4_do_rcv.__release_sock.release_sock.__inet_stream_connect
      3.34 ±  6%      -0.4        2.96        perf-profile.calltrace.cycles-pp.ip_finish_output2.ip_output.__ip_queue_xmit.__tcp_transmit_skb.tcp_connect
      3.36 ±  6%      -0.4        2.99        perf-profile.calltrace.cycles-pp.ip_output.__ip_queue_xmit.__tcp_transmit_skb.tcp_connect.tcp_v4_connect
      0.80 ±  5%      -0.2        0.55 ±  5%  perf-profile.calltrace.cycles-pp.tcp_rcv_state_process.tcp_child_process.tcp_v4_rcv.ip_protocol_deliver_rcu.ip_local_deliver_finish
      0.89 ±  5%      -0.2        0.67 ±  2%  perf-profile.calltrace.cycles-pp.__tcp_transmit_skb.tcp_rcv_established.tcp_v4_do_rcv.tcp_v4_rcv.ip_protocol_deliver_rcu
      1.06 ±  5%      -0.1        0.95        perf-profile.calltrace.cycles-pp.tcp_v4_do_rcv.__release_sock.release_sock.tcp_sendmsg.sock_sendmsg
      1.10 ±  5%      -0.1        1.00 ±  2%  perf-profile.calltrace.cycles-pp.__release_sock.release_sock.tcp_sendmsg.sock_sendmsg.__sys_sendto
      0.76 ±  6%      -0.1        0.66        perf-profile.calltrace.cycles-pp.tcp_ack.tcp_rcv_established.tcp_v4_do_rcv.__release_sock.release_sock
      0.76 ±  5%      -0.1        0.70 ±  2%  perf-profile.calltrace.cycles-pp.__inet_bind.inet_bind.__sys_bind.__x64_sys_bind.do_syscall_64
      0.77 ±  6%      -0.1        0.71 ±  2%  perf-profile.calltrace.cycles-pp.inet_bind.__sys_bind.__x64_sys_bind.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.58 ±  6%      +0.1        0.70        perf-profile.calltrace.cycles-pp.dequeue_task_fair.__schedule.schedule.schedule_timeout.wait_woken
      0.65 ±  8%      +0.1        0.78        perf-profile.calltrace.cycles-pp.tcp_send_fin.__tcp_close.tcp_close.inet_release.__sock_release
      0.72 ±  7%      +0.1        0.85 ±  2%  perf-profile.calltrace.cycles-pp.pick_next_task_fair.__schedule.schedule_idle.do_idle.cpu_startup_entry
      1.70 ±  5%      +0.2        1.86 ±  2%  perf-profile.calltrace.cycles-pp.tcp_fin.tcp_data_queue.tcp_rcv_state_process.tcp_v4_do_rcv.tcp_v4_rcv
      0.46 ± 45%      +0.2        0.63 ±  3%  perf-profile.calltrace.cycles-pp.set_next_entity.pick_next_task_fair.__schedule.schedule_idle.do_idle
      0.61 ±  7%      +0.2        0.78 ±  4%  perf-profile.calltrace.cycles-pp.kmem_cache_free.__sk_destruct.inet_release.__sock_release.sock_close
      1.72 ±  5%      +0.2        1.90 ±  2%  perf-profile.calltrace.cycles-pp.tcp_data_queue.tcp_rcv_state_process.tcp_v4_do_rcv.tcp_v4_rcv.ip_protocol_deliver_rcu
      0.69 ±  5%      +0.2        0.88 ±  2%  perf-profile.calltrace.cycles-pp.sk_alloc.inet_create.__sock_create.__sys_socket.__x64_sys_socket
      0.61 ±  8%      +0.2        0.80 ±  2%  perf-profile.calltrace.cycles-pp.try_to_wake_up.__wake_up_common.__wake_up_common_lock.sock_def_wakeup.tcp_fin
      0.56 ±  6%      +0.2        0.76        perf-profile.calltrace.cycles-pp.schedule_timeout.inet_csk_accept.inet_accept.__sys_accept4_file.__sys_accept4
      0.63 ±  8%      +0.2        0.84 ±  2%  perf-profile.calltrace.cycles-pp.__wake_up_common.__wake_up_common_lock.sock_def_wakeup.tcp_fin.tcp_data_queue
      0.45 ± 45%      +0.2        0.66 ±  2%  perf-profile.calltrace.cycles-pp.new_inode_pseudo.sock_alloc.__sock_create.__sys_socket.__x64_sys_socket
      0.46 ± 45%      +0.2        0.67 ±  2%  perf-profile.calltrace.cycles-pp.sock_alloc.__sock_create.__sys_socket.__x64_sys_socket.do_syscall_64
      0.59 ±  7%      +0.2        0.80 ±  4%  perf-profile.calltrace.cycles-pp.kmem_cache_free.__dentry_kill.__fput.task_work_run.exit_to_user_mode_prepare
      1.18 ±  7%      +0.2        1.40        perf-profile.calltrace.cycles-pp.schedule.schedule_timeout.wait_woken.sk_wait_data.tcp_recvmsg_locked
      1.14 ±  7%      +0.2        1.37        perf-profile.calltrace.cycles-pp.__schedule.schedule.schedule_timeout.wait_woken.sk_wait_data
      1.24 ±  7%      +0.2        1.47        perf-profile.calltrace.cycles-pp.schedule_timeout.wait_woken.sk_wait_data.tcp_recvmsg_locked.tcp_recvmsg
      0.68 ±  7%      +0.2        0.91 ±  2%  perf-profile.calltrace.cycles-pp.__wake_up_common_lock.sock_def_wakeup.tcp_fin.tcp_data_queue.tcp_rcv_established
      0.71 ±  7%      +0.2        0.95 ±  2%  perf-profile.calltrace.cycles-pp.sock_def_wakeup.tcp_fin.tcp_data_queue.tcp_rcv_established.tcp_v4_do_rcv
      0.68 ±  5%      +0.2        0.92        perf-profile.calltrace.cycles-pp.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock.sock_def_readable
      0.74 ±  7%      +0.2        0.99 ±  2%  perf-profile.calltrace.cycles-pp.tcp_fin.tcp_data_queue.tcp_rcv_established.tcp_v4_do_rcv.tcp_v4_rcv
      0.69 ±  4%      +0.2        0.94        perf-profile.calltrace.cycles-pp.autoremove_wake_function.__wake_up_common.__wake_up_common_lock.sock_def_readable.tcp_child_process
      0.70 ±  5%      +0.2        0.95        perf-profile.calltrace.cycles-pp.__wake_up_common.__wake_up_common_lock.sock_def_readable.tcp_child_process.tcp_v4_rcv
      0.36 ± 70%      +0.3        0.61        perf-profile.calltrace.cycles-pp.dequeue_entity.dequeue_task_fair.__schedule.schedule.schedule_timeout
      0.75 ±  4%      +0.3        1.01        perf-profile.calltrace.cycles-pp.__wake_up_common_lock.sock_def_readable.tcp_child_process.tcp_v4_rcv.ip_protocol_deliver_rcu
      0.66 ±  6%      +0.3        0.93 ±  3%  perf-profile.calltrace.cycles-pp.try_to_wake_up.__wake_up_common.__wake_up_common_lock.sock_def_readable.tcp_rcv_established
      1.46 ±  7%      +0.3        1.73        perf-profile.calltrace.cycles-pp.wait_woken.sk_wait_data.tcp_recvmsg_locked.tcp_recvmsg.inet_recvmsg
      1.09 ±  7%      +0.3        1.36 ±  2%  perf-profile.calltrace.cycles-pp.__sk_destruct.inet_release.__sock_release.sock_close.__fput
      0.68 ±  6%      +0.3        0.96 ±  3%  perf-profile.calltrace.cycles-pp.__wake_up_common.__wake_up_common_lock.sock_def_readable.tcp_rcv_established.tcp_v4_do_rcv
      0.69 ±  7%      +0.3        0.96 ±  2%  perf-profile.calltrace.cycles-pp.alloc_file_pseudo.sock_alloc_file.__sys_accept4_file.__sys_accept4.__x64_sys_accept
      0.63 ±  5%      +0.3        0.91        perf-profile.calltrace.cycles-pp.inet_csk_clone_lock.tcp_create_openreq_child.tcp_v4_syn_recv_sock.tcp_check_req.tcp_v4_rcv
      0.62 ±  5%      +0.3        0.90        perf-profile.calltrace.cycles-pp.sk_clone_lock.inet_csk_clone_lock.tcp_create_openreq_child.tcp_v4_syn_recv_sock.tcp_check_req
      0.69 ±  7%      +0.3        0.97 ±  2%  perf-profile.calltrace.cycles-pp.sock_alloc_file.__sys_accept4_file.__sys_accept4.__x64_sys_accept.do_syscall_64
      0.80 ±  5%      +0.3        1.08        perf-profile.calltrace.cycles-pp.sock_def_readable.tcp_child_process.tcp_v4_rcv.ip_protocol_deliver_rcu.ip_local_deliver_finish
      0.76 ±  5%      +0.3        1.04        perf-profile.calltrace.cycles-pp.tcp_create_openreq_child.tcp_v4_syn_recv_sock.tcp_check_req.tcp_v4_rcv.ip_protocol_deliver_rcu
      0.74 ±  6%      +0.3        1.03 ±  3%  perf-profile.calltrace.cycles-pp.__wake_up_common_lock.sock_def_readable.tcp_rcv_established.tcp_v4_do_rcv.tcp_v4_rcv
      0.89 ±  6%      +0.3        1.19 ±  2%  perf-profile.calltrace.cycles-pp.alloc_file_pseudo.sock_alloc_file.__sys_socket.__x64_sys_socket.do_syscall_64
      0.89 ±  6%      +0.3        1.19 ±  2%  perf-profile.calltrace.cycles-pp.sock_alloc_file.__sys_socket.__x64_sys_socket.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.79 ±  6%      +0.3        1.10 ±  2%  perf-profile.calltrace.cycles-pp.sock_def_readable.tcp_rcv_established.tcp_v4_do_rcv.tcp_v4_rcv.ip_protocol_deliver_rcu
      0.27 ±100%      +0.3        0.60 ±  3%  perf-profile.calltrace.cycles-pp.inet_csk_get_port.__inet_bind.inet_bind.__sys_bind.__x64_sys_bind
      1.50 ±  6%      +0.3        1.83        perf-profile.calltrace.cycles-pp.__schedule.schedule_idle.do_idle.cpu_startup_entry.start_secondary
      0.88 ±  6%      +0.3        1.22        perf-profile.calltrace.cycles-pp.inet_csk_accept.inet_accept.__sys_accept4_file.__sys_accept4.__x64_sys_accept
      1.55 ±  6%      +0.4        1.90        perf-profile.calltrace.cycles-pp.schedule_idle.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      0.27 ±100%      +0.4        0.62 ±  2%  perf-profile.calltrace.cycles-pp.alloc_inode.new_inode_pseudo.sock_alloc.__sock_create.__sys_socket
      1.10 ±  6%      +0.4        1.45 ±  3%  perf-profile.calltrace.cycles-pp.__dentry_kill.__fput.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode
      0.71 ±  6%      +0.4        1.08 ±  4%  perf-profile.calltrace.cycles-pp.drain_obj_stock.refill_obj_stock.kmem_cache_free.rcu_do_batch.rcu_core
      0.17 ±141%      +0.4        0.56 ±  2%  perf-profile.calltrace.cycles-pp.inet_csk_destroy_sock.tcp_fin.tcp_data_queue.tcp_rcv_state_process.tcp_v4_do_rcv
      0.28 ±100%      +0.4        0.70 ±  2%  perf-profile.calltrace.cycles-pp.alloc_file.alloc_file_pseudo.sock_alloc_file.__sys_socket.__x64_sys_socket
      2.15 ±  6%      +0.4        2.58        perf-profile.calltrace.cycles-pp.sk_wait_data.tcp_recvmsg_locked.tcp_recvmsg.inet_recvmsg.__sys_recvfrom
      1.09 ±  6%      +0.4        1.53 ±  2%  perf-profile.calltrace.cycles-pp.inet_accept.__sys_accept4_file.__sys_accept4.__x64_sys_accept.do_syscall_64
      3.82 ±  6%      +0.4        4.27        perf-profile.calltrace.cycles-pp.tcp_rcv_established.tcp_v4_do_rcv.tcp_v4_rcv.ip_protocol_deliver_rcu.ip_local_deliver_finish
      4.86 ±  6%      +0.5        5.32        perf-profile.calltrace.cycles-pp.__tcp_transmit_skb.tcp_write_xmit.__tcp_push_pending_frames.tcp_sendmsg_locked.tcp_sendmsg
      0.17 ±141%      +0.5        0.64 ±  3%  perf-profile.calltrace.cycles-pp.sk_prot_alloc.sk_alloc.inet_create.__sock_create.__sys_socket
      0.18 ±141%      +0.5        0.64        perf-profile.calltrace.cycles-pp.__sk_destruct.tcp_v4_rcv.ip_protocol_deliver_rcu.ip_local_deliver_finish.ip_local_deliver
      3.25 ±  5%      +0.5        3.72        perf-profile.calltrace.cycles-pp.__sys_socket.__x64_sys_socket.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.26 ±  5%      +0.5        3.72        perf-profile.calltrace.cycles-pp.__x64_sys_socket.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.17 ±141%      +0.5        0.66 ±  2%  perf-profile.calltrace.cycles-pp.alloc_empty_file.alloc_file.alloc_file_pseudo.sock_alloc_file.__sys_accept4_file
      0.18 ±141%      +0.5        0.66 ±  2%  perf-profile.calltrace.cycles-pp.alloc_file.alloc_file_pseudo.sock_alloc_file.__sys_accept4_file.__sys_accept4
      0.18 ±141%      +0.5        0.67        perf-profile.calltrace.cycles-pp.__schedule.schedule.schedule_timeout.inet_csk_accept.inet_accept
      0.19 ±141%      +0.5        0.68 ±  2%  perf-profile.calltrace.cycles-pp.alloc_empty_file.alloc_file.alloc_file_pseudo.sock_alloc_file.__sys_socket
      0.18 ±141%      +0.5        0.68        perf-profile.calltrace.cycles-pp.schedule.schedule_timeout.inet_csk_accept.inet_accept.__sys_accept4_file
      0.00            +0.5        0.52 ±  3%  perf-profile.calltrace.cycles-pp.kmem_cache_alloc.sock_alloc_inode.alloc_inode.new_inode_pseudo.sock_alloc
      1.05 ±  6%      +0.5        1.58 ±  5%  perf-profile.calltrace.cycles-pp.refill_obj_stock.kmem_cache_free.rcu_do_batch.rcu_core.__softirqentry_text_start
      0.00            +0.5        0.53 ±  2%  perf-profile.calltrace.cycles-pp.sock_alloc_inode.alloc_inode.new_inode_pseudo.sock_alloc.__sock_create
      0.00            +0.5        0.54        perf-profile.calltrace.cycles-pp.alloc_inode.new_inode_pseudo.sock_alloc.__sys_accept4_file.__sys_accept4
      0.00            +0.5        0.55 ±  5%  perf-profile.calltrace.cycles-pp.drain_obj_stock.refill_obj_stock.kmem_cache_free.__sk_destruct.inet_release
      0.00            +0.6        0.56        perf-profile.calltrace.cycles-pp.apparmor_file_free_security.security_file_free.__fput.task_work_run.exit_to_user_mode_prepare
      0.00            +0.6        0.56 ±  5%  perf-profile.calltrace.cycles-pp.refill_obj_stock.kmem_cache_free.__sk_destruct.inet_release.__sock_release
      0.00            +0.6        0.57        perf-profile.calltrace.cycles-pp.security_file_free.__fput.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode
      0.00            +0.6        0.58 ±  2%  perf-profile.calltrace.cycles-pp.new_inode_pseudo.sock_alloc.__sys_accept4_file.__sys_accept4.__x64_sys_accept
      0.00            +0.6        0.59        perf-profile.calltrace.cycles-pp.sock_alloc.__sys_accept4_file.__sys_accept4.__x64_sys_accept.do_syscall_64
      3.10 ±  6%      +0.7        3.76        perf-profile.calltrace.cycles-pp.poll_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      0.00            +0.7        0.66 ±  4%  perf-profile.calltrace.cycles-pp.obj_cgroup_uncharge_pages.drain_obj_stock.refill_obj_stock.kmem_cache_free.rcu_do_batch
      0.00            +0.7        0.67 ±  4%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_bh.lock_sock_nested.tcp_recvmsg.inet_recvmsg
      0.00            +0.7        0.71 ±  4%  perf-profile.calltrace.cycles-pp._raw_spin_lock_bh.lock_sock_nested.tcp_recvmsg.inet_recvmsg.__sys_recvfrom
      0.00            +0.8        0.76 ±  4%  perf-profile.calltrace.cycles-pp.lock_sock_nested.tcp_recvmsg.inet_recvmsg.__sys_recvfrom.__x64_sys_recvfrom
      6.93 ±  5%      +0.8        7.70        perf-profile.calltrace.cycles-pp.tcp_write_xmit.__tcp_push_pending_frames.__tcp_close.tcp_close.inet_release
      6.94 ±  5%      +0.8        7.74        perf-profile.calltrace.cycles-pp.__tcp_push_pending_frames.__tcp_close.tcp_close.inet_release.__sock_release
      3.39 ±  6%      +0.8        4.22        perf-profile.calltrace.cycles-pp.tcp_recvmsg_locked.tcp_recvmsg.inet_recvmsg.__sys_recvfrom.__x64_sys_recvfrom
      5.77 ±  5%      +1.0        6.73        perf-profile.calltrace.cycles-pp.__ip_queue_xmit.__tcp_transmit_skb.tcp_write_xmit.__tcp_push_pending_frames.__tcp_close
      2.40 ±  6%      +1.0        3.36        perf-profile.calltrace.cycles-pp.__sys_accept4_file.__sys_accept4.__x64_sys_accept.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.35 ±141%      +1.0        1.32        perf-profile.calltrace.cycles-pp.__alloc_file.alloc_empty_file.alloc_file.alloc_file_pseudo.sock_alloc_file
      2.42 ±  6%      +1.0        3.39        perf-profile.calltrace.cycles-pp.__sys_accept4.__x64_sys_accept.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.43 ±  6%      +1.0        3.41        perf-profile.calltrace.cycles-pp.__x64_sys_accept.do_syscall_64.entry_SYSCALL_64_after_hwframe
      5.97 ±  5%      +1.0        7.00        perf-profile.calltrace.cycles-pp.__tcp_transmit_skb.tcp_write_xmit.__tcp_push_pending_frames.__tcp_close.tcp_close
      2.24 ±  6%      +1.1        3.31 ±  4%  perf-profile.calltrace.cycles-pp.kmem_cache_free.rcu_do_batch.rcu_core.__softirqentry_text_start.run_ksoftirqd
      9.79 ±  6%      +1.1       10.88        perf-profile.calltrace.cycles-pp.__tcp_close.tcp_close.inet_release.__sock_release.sock_close
      2.31 ±  6%      +1.1        3.41 ±  4%  perf-profile.calltrace.cycles-pp.run_ksoftirqd.smpboot_thread_fn.kthread.ret_from_fork
      2.36 ±  6%      +1.1        3.46 ±  4%  perf-profile.calltrace.cycles-pp.ret_from_fork
      2.36 ±  6%      +1.1        3.46 ±  4%  perf-profile.calltrace.cycles-pp.kthread.ret_from_fork
      2.33 ±  6%      +1.1        3.43 ±  4%  perf-profile.calltrace.cycles-pp.smpboot_thread_fn.kthread.ret_from_fork
      2.31 ±  6%      +1.1        3.41 ±  4%  perf-profile.calltrace.cycles-pp.__softirqentry_text_start.run_ksoftirqd.smpboot_thread_fn.kthread.ret_from_fork
      2.30 ±  6%      +1.1        3.40 ±  4%  perf-profile.calltrace.cycles-pp.rcu_core.__softirqentry_text_start.run_ksoftirqd.smpboot_thread_fn.kthread
      2.29 ±  6%      +1.1        3.39 ±  4%  perf-profile.calltrace.cycles-pp.rcu_do_batch.rcu_core.__softirqentry_text_start.run_ksoftirqd.smpboot_thread_fn
      9.88 ±  6%      +1.1       11.02        perf-profile.calltrace.cycles-pp.tcp_close.inet_release.__sock_release.sock_close.__fput
      3.87 ±  6%      +1.2        5.12        perf-profile.calltrace.cycles-pp.tcp_recvmsg.inet_recvmsg.__sys_recvfrom.__x64_sys_recvfrom.do_syscall_64
      3.88 ±  6%      +1.3        5.13        perf-profile.calltrace.cycles-pp.inet_recvmsg.__sys_recvfrom.__x64_sys_recvfrom.do_syscall_64.entry_SYSCALL_64_after_hwframe
     10.18 ±  6%      +1.4       11.54        perf-profile.calltrace.cycles-pp.ip_finish_output2.ip_output.__ip_queue_xmit.__tcp_transmit_skb.tcp_write_xmit
     10.32 ±  6%      +1.4       11.70        perf-profile.calltrace.cycles-pp.ip_output.__ip_queue_xmit.__tcp_transmit_skb.tcp_write_xmit.__tcp_push_pending_frames
      4.29 ±  6%      +1.4        5.67 ±  2%  perf-profile.calltrace.cycles-pp.__sys_recvfrom.__x64_sys_recvfrom.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4.31 ±  6%      +1.4        5.70 ±  2%  perf-profile.calltrace.cycles-pp.__x64_sys_recvfrom.do_syscall_64.entry_SYSCALL_64_after_hwframe
     11.02 ±  6%      +1.4       12.45        perf-profile.calltrace.cycles-pp.inet_release.__sock_release.sock_close.__fput.task_work_run
     11.15 ±  6%      +1.5       12.64        perf-profile.calltrace.cycles-pp.__sock_release.sock_close.__fput.task_work_run.exit_to_user_mode_prepare
     11.16 ±  6%      +1.5       12.66        perf-profile.calltrace.cycles-pp.sock_close.__fput.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode
     12.90 ±  6%      +2.1       14.98        perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64
     13.02 ±  6%      +2.1       15.14        perf-profile.calltrace.cycles-pp.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
     13.34 ±  6%      +2.2       15.52        perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
     13.23 ±  6%      +2.2       15.41        perf-profile.calltrace.cycles-pp.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
     39.51 ±  9%      -6.8       32.76        perf-profile.children.cycles-pp.intel_idle
     45.66 ±  7%      -6.0       39.62        perf-profile.children.cycles-pp.cpuidle_enter_state
     45.67 ±  7%      -6.0       39.63        perf-profile.children.cycles-pp.cpuidle_enter
     49.25 ±  6%      -5.4       43.88        perf-profile.children.cycles-pp.do_idle
     49.27 ±  6%      -5.4       43.90        perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     49.27 ±  6%      -5.4       43.90        perf-profile.children.cycles-pp.cpu_startup_entry
     48.97 ±  6%      -5.3       43.62        perf-profile.children.cycles-pp.start_secondary
      1.87 ±  6%      -1.8        0.07 ± 14%  perf-profile.children.cycles-pp.ipv4_dst_check
     12.89 ±  6%      -1.6       11.26        perf-profile.children.cycles-pp.__inet_stream_connect
     12.92 ±  6%      -1.6       11.32        perf-profile.children.cycles-pp.inet_stream_connect
     13.08 ±  6%      -1.6       11.50        perf-profile.children.cycles-pp.__sys_connect
     13.09 ±  6%      -1.6       11.52        perf-profile.children.cycles-pp.__x64_sys_connect
      1.61 ±  7%      -1.5        0.09 ±  8%  perf-profile.children.cycles-pp.__sk_dst_check
      6.40 ±  6%      -1.0        5.36        perf-profile.children.cycles-pp.tcp_v4_connect
      5.16 ±  6%      -0.9        4.25        perf-profile.children.cycles-pp.tcp_connect
     12.02 ±  5%      -0.9       11.14        perf-profile.children.cycles-pp.tcp_rcv_state_process
      6.22 ±  5%      -0.7        5.55        perf-profile.children.cycles-pp.tcp_rcv_synsent_state_process
      9.05 ±  5%      -0.6        8.46        perf-profile.children.cycles-pp.__release_sock
      0.58 ±  7%      -0.5        0.06 ±  7%  perf-profile.children.cycles-pp.inet_sk_rebuild_header
      7.96 ±  5%      -0.5        7.47        perf-profile.children.cycles-pp.release_sock
      1.96 ±  7%      -0.5        1.48        perf-profile.children.cycles-pp.tcp_conn_request
      0.62 ±  6%      -0.5        0.16 ±  3%  perf-profile.children.cycles-pp.tcp_ack_update_rtt
      2.26 ±  6%      -0.4        1.82        perf-profile.children.cycles-pp.tcp_ack
      1.03 ±  5%      -0.4        0.62 ±  3%  perf-profile.children.cycles-pp.tcp_init_transfer
      1.26 ±  6%      -0.4        0.86 ±  2%  perf-profile.children.cycles-pp.ip_route_output_key_hash_rcu
      1.30 ±  6%      -0.4        0.93 ±  2%  perf-profile.children.cycles-pp.ip_route_output_key_hash
      0.94 ±  6%      -0.3        0.64 ±  3%  perf-profile.children.cycles-pp.ip_route_output_flow
      0.31 ± 10%      -0.3        0.04 ± 71%  perf-profile.children.cycles-pp.tcp_select_initial_window
      0.34 ±  9%      -0.3        0.06 ±  7%  perf-profile.children.cycles-pp.tcp_openreq_init_rwin
      0.43 ±  7%      -0.3        0.17 ±  2%  perf-profile.children.cycles-pp.tcp_connect_init
      0.28 ±  4%      -0.2        0.04 ± 44%  perf-profile.children.cycles-pp.ip_rcv_finish_core
      0.56 ±  5%      -0.2        0.32 ±  4%  perf-profile.children.cycles-pp.tcp_init_sock
      0.31 ±  7%      -0.2        0.09 ±  8%  perf-profile.children.cycles-pp.tcp_parse_options
      0.56 ±  5%      -0.2        0.34 ±  5%  perf-profile.children.cycles-pp.tcp_v4_init_sock
      0.30 ±  6%      -0.2        0.09 ±  4%  perf-profile.children.cycles-pp.ip_rcv_finish
      0.32 ±  7%      -0.2        0.12 ±  6%  perf-profile.children.cycles-pp.tcp_update_pacing_rate
      0.23 ±  6%      -0.2        0.02 ± 99%  perf-profile.children.cycles-pp.secure_tcp_ts_off
      0.56 ±  5%      -0.2        0.37 ±  2%  perf-profile.children.cycles-pp.tcp_finish_connect
      0.19 ±  4%      -0.1        0.06 ±  7%  perf-profile.children.cycles-pp.tcp_sync_mss
      0.37 ±  6%      -0.1        0.25 ±  3%  perf-profile.children.cycles-pp.inet_csk_route_req
      1.15 ±  6%      -0.1        1.04        perf-profile.children.cycles-pp.tcp_clean_rtx_queue
      0.16 ±  7%      -0.1        0.06 ±  8%  perf-profile.children.cycles-pp.tcp_synack_rtt_meas
      0.14 ±  7%      -0.1        0.04 ± 45%  perf-profile.children.cycles-pp.tcp_ca_openreq_child
      0.59 ±  7%      -0.1        0.50 ±  2%  perf-profile.children.cycles-pp.tcp_v4_send_synack
      0.49 ±  5%      -0.1        0.41 ±  5%  perf-profile.children.cycles-pp.tcp_update_metrics
      0.13 ±  8%      -0.1        0.06 ±  7%  perf-profile.children.cycles-pp.__inet_lookup_listener
      0.76 ±  6%      -0.1        0.70 ±  2%  perf-profile.children.cycles-pp.__inet_bind
      0.77 ±  6%      -0.1        0.71 ±  2%  perf-profile.children.cycles-pp.inet_bind
      0.36 ±  4%      -0.1        0.29 ±  4%  perf-profile.children.cycles-pp.inet_csk_route_child_sock
      0.15 ±  9%      -0.1        0.09 ±  7%  perf-profile.children.cycles-pp.__ip_finish_output
      0.28 ±  6%      -0.1        0.22 ±  5%  perf-profile.children.cycles-pp.ip_rcv_core
      0.11 ±  4%      -0.1        0.05 ±  7%  perf-profile.children.cycles-pp.tcp_mtup_init
      0.11 ±  8%      -0.0        0.07 ±  8%  perf-profile.children.cycles-pp.tcp_newly_delivered
      0.10 ±  4%      -0.0        0.07 ± 11%  perf-profile.children.cycles-pp.skb_entail
      0.07 ±  7%      -0.0        0.04 ± 44%  perf-profile.children.cycles-pp.inet_sock_destruct
      0.06 ±  9%      +0.0        0.07        perf-profile.children.cycles-pp.update_min_vruntime
      0.07 ±  5%      +0.0        0.08 ±  8%  perf-profile.children.cycles-pp.secure_tcp_seq
      0.06 ±  6%      +0.0        0.08 ± 13%  perf-profile.children.cycles-pp.cgroup_rstat_updated
      0.11 ±  8%      +0.0        0.12 ±  4%  perf-profile.children.cycles-pp.tcp_check_space
      0.09 ±  8%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.memcpy_erms
      0.07 ±  9%      +0.0        0.09 ±  9%  perf-profile.children.cycles-pp.tcp_send_mss
      0.06 ±  6%      +0.0        0.08 ±  9%  perf-profile.children.cycles-pp.rcu_segcblist_enqueue
      0.07 ± 13%      +0.0        0.09 ±  7%  perf-profile.children.cycles-pp.tcp_rearm_rto
      0.06 ±  9%      +0.0        0.08 ±  6%  perf-profile.children.cycles-pp.refill_stock
      0.07 ±  8%      +0.0        0.09 ±  6%  perf-profile.children.cycles-pp.__wrgsbase_inactive
      0.06 ±  9%      +0.0        0.08 ±  7%  perf-profile.children.cycles-pp.rcu_all_qs
      0.08 ± 11%      +0.0        0.11 ±  4%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.09 ±  6%      +0.0        0.11 ±  6%  perf-profile.children.cycles-pp.available_idle_cpu
      0.05 ±  7%      +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.move_addr_to_kernel
      0.15 ±  7%      +0.0        0.18 ±  4%  perf-profile.children.cycles-pp.select_idle_sibling
      0.11 ±  8%      +0.0        0.14 ±  3%  perf-profile.children.cycles-pp.sk_setup_caps
      0.16 ±  6%      +0.0        0.18 ±  7%  perf-profile.children.cycles-pp.sk_stream_kill_queues
      0.05 ±  8%      +0.0        0.08 ±  8%  perf-profile.children.cycles-pp.__build_skb_around
      0.16 ±  7%      +0.0        0.18 ±  4%  perf-profile.children.cycles-pp.remove_wait_queue
      0.06 ±  9%      +0.0        0.08 ±  4%  perf-profile.children.cycles-pp.inet_csk_complete_hashdance
      0.12 ±  7%      +0.0        0.15 ±  4%  perf-profile.children.cycles-pp.perf_trace_sched_wakeup_template
      0.13 ± 10%      +0.0        0.16 ±  5%  perf-profile.children.cycles-pp.security_socket_create
      0.08 ±  8%      +0.0        0.11 ±  5%  perf-profile.children.cycles-pp.move_addr_to_user
      0.08 ± 10%      +0.0        0.11 ±  6%  perf-profile.children.cycles-pp.memset_erms
      0.07 ± 11%      +0.0        0.09 ±  7%  perf-profile.children.cycles-pp._copy_from_user
      0.06 ± 11%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.migrate_enable
      0.16 ±  8%      +0.0        0.18 ±  2%  perf-profile.children.cycles-pp.update_cfs_group
      0.15 ±  9%      +0.0        0.18 ±  2%  perf-profile.children.cycles-pp.update_ts_time_stats
      0.07 ±  6%      +0.0        0.10 ±  8%  perf-profile.children.cycles-pp.cpuidle_governor_latency_req
      0.07 ± 14%      +0.0        0.10 ±  5%  perf-profile.children.cycles-pp.fsnotify_destroy_marks
      0.07 ± 13%      +0.0        0.10 ±  7%  perf-profile.children.cycles-pp.dput
      0.05 ±  8%      +0.0        0.08 ±  4%  perf-profile.children.cycles-pp.kmem_cache_alloc_trace
      0.06 ± 13%      +0.0        0.09 ±  7%  perf-profile.children.cycles-pp.fsnotify_grab_connector
      0.06 ±  6%      +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.tcp_established_options
      0.08 ±  5%      +0.0        0.12 ±  4%  perf-profile.children.cycles-pp.tcp_validate_incoming
      0.06 ± 17%      +0.0        0.09 ±  4%  perf-profile.children.cycles-pp._copy_to_user
      0.08 ± 10%      +0.0        0.11 ±  6%  perf-profile.children.cycles-pp.tcp_init_xmit_timers
      0.10 ±  8%      +0.0        0.13 ±  7%  perf-profile.children.cycles-pp.rcu_read_unlock_strict
      0.09 ±  7%      +0.0        0.12 ±  6%  perf-profile.children.cycles-pp.tick_nohz_idle_enter
      0.04 ± 71%      +0.0        0.07 ±  7%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.03 ± 70%      +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.drain_stock
      0.07 ± 11%      +0.0        0.10 ±  5%  perf-profile.children.cycles-pp.netif_skb_features
      0.10 ±  5%      +0.0        0.13 ±  5%  perf-profile.children.cycles-pp.task_work_add
      0.06 ± 11%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.inet_reqsk_alloc
      0.20 ±  6%      +0.0        0.23 ±  2%  perf-profile.children.cycles-pp.__update_load_avg_se
      0.12 ±  6%      +0.0        0.15 ±  4%  perf-profile.children.cycles-pp.fput_many
      0.08 ±  6%      +0.0        0.11 ±  4%  perf-profile.children.cycles-pp.ipv4_mtu
      0.07 ± 11%      +0.0        0.10 ±  9%  perf-profile.children.cycles-pp._copy_from_iter_full
      0.03 ±100%      +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.switch_fpu_return
      0.06 ± 13%      +0.0        0.09 ±  9%  perf-profile.children.cycles-pp.up_write
      0.02 ± 99%      +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.__sock_wfree
      0.10 ±  4%      +0.0        0.14 ±  4%  perf-profile.children.cycles-pp.simple_copy_to_iter
      0.07 ± 12%      +0.0        0.11 ±  4%  perf-profile.children.cycles-pp.tcp_schedule_loss_probe
      0.06 ±  6%      +0.0        0.10 ±  6%  perf-profile.children.cycles-pp.security_sk_alloc
      0.06 ± 13%      +0.0        0.10 ±  5%  perf-profile.children.cycles-pp.apparmor_sk_alloc_security
      0.02 ±141%      +0.0        0.06 ± 11%  perf-profile.children.cycles-pp.__hrtimer_init
      0.03 ± 70%      +0.0        0.08 ±  6%  perf-profile.children.cycles-pp.sk_page_frag_refill
      0.12 ± 12%      +0.0        0.16 ±  5%  perf-profile.children.cycles-pp.inet_twsk_kill
      0.16 ±  4%      +0.0        0.20 ±  4%  perf-profile.children.cycles-pp.filp_close
      0.13 ±  5%      +0.0        0.17 ±  2%  perf-profile.children.cycles-pp.__fget_light
      0.02 ± 99%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.tcp_v4_fill_cb
      0.17 ±  7%      +0.0        0.22 ±  3%  perf-profile.children.cycles-pp.switch_mm_irqs_off
      0.16 ±  6%      +0.0        0.20 ±  2%  perf-profile.children.cycles-pp.sockfd_lookup_light
      0.03 ±100%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.put_prev_task_fair
      0.10 ±  4%      +0.0        0.15 ±  8%  perf-profile.children.cycles-pp.tcp_wfree
      0.14 ±  9%      +0.0        0.19 ±  3%  perf-profile.children.cycles-pp.__entry_text_start
      0.11 ±  5%      +0.0        0.16 ±  4%  perf-profile.children.cycles-pp.evict
      0.01 ±223%      +0.0        0.06 ±  9%  perf-profile.children.cycles-pp.pick_next_task_idle
      0.08 ± 11%      +0.0        0.13 ±  7%  perf-profile.children.cycles-pp.__might_fault
      0.14 ± 10%      +0.0        0.19 ±  5%  perf-profile.children.cycles-pp.inet_twsk_deschedule_put
      0.11 ± 10%      +0.0        0.16 ±  7%  perf-profile.children.cycles-pp.tcp_rcv_space_adjust
      0.07 ± 11%      +0.0        0.12 ±  4%  perf-profile.children.cycles-pp.tcp_queue_rcv
      0.16 ±  9%      +0.0        0.21 ±  7%  perf-profile.children.cycles-pp.finish_task_switch
      0.14 ±  9%      +0.0        0.18 ±  4%  perf-profile.children.cycles-pp.sock_getsockopt
      0.02 ±141%      +0.0        0.06 ± 11%  perf-profile.children.cycles-pp.kfree_skb
      0.02 ±141%      +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.migrate_disable
      0.12 ±  9%      +0.0        0.16 ±  4%  perf-profile.children.cycles-pp.__cond_resched
      0.21 ±  6%      +0.0        0.26        perf-profile.children.cycles-pp.tick_nohz_idle_exit
      0.14 ±  6%      +0.0        0.19 ±  2%  perf-profile.children.cycles-pp.pick_next_entity
      0.19 ±  8%      +0.0        0.24 ±  4%  perf-profile.children.cycles-pp.propagate_protected_usage
      0.10 ±  6%      +0.0        0.15 ±  2%  perf-profile.children.cycles-pp.copyout
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.inet_csk_reqsk_queue_drop
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.fsnotify
      0.33 ±  6%      +0.1        0.38        perf-profile.children.cycles-pp.security_socket_post_create
      0.32 ±  6%      +0.1        0.38        perf-profile.children.cycles-pp.apparmor_socket_post_create
      0.20 ± 10%      +0.1        0.25 ±  5%  perf-profile.children.cycles-pp.inet_ehashfn
      0.20 ±  8%      +0.1        0.25 ±  4%  perf-profile.children.cycles-pp.__slab_free
      0.00            +0.1        0.05 ±  7%  perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.00            +0.1        0.05 ±  7%  perf-profile.children.cycles-pp.__rdgsbase_inactive
      0.23 ±  7%      +0.1        0.28        perf-profile.children.cycles-pp.__switch_to
      0.14 ±  8%      +0.1        0.19 ±  5%  perf-profile.children.cycles-pp.del_timer
      0.08 ±  6%      +0.1        0.13 ±  5%  perf-profile.children.cycles-pp.sock_put
      0.01 ±223%      +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.close_fd
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.try_to_del_timer_sync
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.__srcu_read_lock
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.entry_SYSCALL_64_safe_stack
      0.20 ±  8%      +0.1        0.26 ±  3%  perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.18 ±  4%      +0.1        0.24 ±  2%  perf-profile.children.cycles-pp.call_rcu
      0.15 ±  9%      +0.1        0.20 ±  2%  perf-profile.children.cycles-pp.resched_curr
      0.06 ±  7%      +0.1        0.12 ±  6%  perf-profile.children.cycles-pp.d_instantiate
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles-pp.cubictcp_acked
      0.21 ±  8%      +0.1        0.26 ±  4%  perf-profile.children.cycles-pp.__switch_to_asm
      0.17 ±  7%      +0.1        0.23 ±  3%  perf-profile.children.cycles-pp.check_preempt_curr
      0.18 ±  7%      +0.1        0.24 ±  2%  perf-profile.children.cycles-pp.ttwu_do_wakeup
      0.00            +0.1        0.06 ±  8%  perf-profile.children.cycles-pp.del_timer_sync
      0.32 ±  6%      +0.1        0.38 ±  5%  perf-profile.children.cycles-pp.update_curr
      0.15 ±  7%      +0.1        0.21 ±  2%  perf-profile.children.cycles-pp.sock_rfree
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.tcp_options_write
      0.01 ±223%      +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.skb_page_frag_refill
      0.12 ±  4%      +0.1        0.18 ±  2%  perf-profile.children.cycles-pp._copy_to_iter
      0.23 ±  9%      +0.1        0.29 ±  8%  perf-profile.children.cycles-pp.inet_unhash
      0.28 ± 10%      +0.1        0.34 ±  4%  perf-profile.children.cycles-pp.apparmor_sk_free_security
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.___slab_alloc
      0.01 ±223%      +0.1        0.07 ±  5%  perf-profile.children.cycles-pp.security_sock_rcv_skb
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.__d_instantiate
      0.15 ±  6%      +0.1        0.21 ±  3%  perf-profile.children.cycles-pp.__check_object_size
      0.16 ±  8%      +0.1        0.22 ±  3%  perf-profile.children.cycles-pp.kfree
      0.30 ±  9%      +0.1        0.36 ±  2%  perf-profile.children.cycles-pp.security_sk_free
      0.18 ± 10%      +0.1        0.24 ±  3%  perf-profile.children.cycles-pp.inet_csk_clear_xmit_timers
      0.13 ±  7%      +0.1        0.20 ±  4%  perf-profile.children.cycles-pp.__netif_receive_skb_core
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.__slab_alloc
      0.21 ±  6%      +0.1        0.27 ±  3%  perf-profile.children.cycles-pp.security_socket_sendmsg
      0.20 ±  7%      +0.1        0.26 ±  5%  perf-profile.children.cycles-pp.__kmalloc_node_track_caller
      0.22 ±  6%      +0.1        0.29 ±  4%  perf-profile.children.cycles-pp.kmalloc_reserve
      0.21 ±  6%      +0.1        0.27 ±  3%  perf-profile.children.cycles-pp.__x64_sys_close
      0.00            +0.1        0.07 ± 14%  perf-profile.children.cycles-pp.tcp_v4_inbound_md5_hash
      0.19 ±  8%      +0.1        0.26 ±  2%  perf-profile.children.cycles-pp.__ksize
      0.16 ±  7%      +0.1        0.23 ±  4%  perf-profile.children.cycles-pp.copy_user_generic_unrolled
      0.00            +0.1        0.07 ±  5%  perf-profile.children.cycles-pp.minmax_running_min
      0.44 ±  6%      +0.1        0.51 ±  3%  perf-profile.children.cycles-pp.tcp_event_new_data_sent
      0.14 ±  9%      +0.1        0.22 ±  7%  perf-profile.children.cycles-pp.validate_xmit_skb
      0.02 ±141%      +0.1        0.09 ±  6%  perf-profile.children.cycles-pp.nf_hook_slow
      0.00            +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.ip_copy_addrs
      0.26 ±  6%      +0.1        0.33 ±  2%  perf-profile.children.cycles-pp.tcp_write_queue_purge
      0.24 ±  9%      +0.1        0.32 ±  3%  perf-profile.children.cycles-pp.inet_csk_reqsk_queue_hash_add
      0.41 ±  7%      +0.1        0.49        perf-profile.children.cycles-pp.tcp_v4_destroy_sock
      0.34 ±  8%      +0.1        0.42        perf-profile.children.cycles-pp.__sys_getsockopt
      0.00            +0.1        0.08 ±  6%  perf-profile.children.cycles-pp.ipv4_default_advmss
      0.19 ±  5%      +0.1        0.27 ±  2%  perf-profile.children.cycles-pp.ip_finish_output
      0.20 ±  8%      +0.1        0.28 ±  4%  perf-profile.children.cycles-pp.sk_stop_timer
      0.15 ± 11%      +0.1        0.22 ±  4%  perf-profile.children.cycles-pp.__might_sleep
      0.10 ±  9%      +0.1        0.18 ±  4%  perf-profile.children.cycles-pp.ip_send_check
      0.35 ±  8%      +0.1        0.43        perf-profile.children.cycles-pp.__x64_sys_getsockopt
      0.16 ±  5%      +0.1        0.24 ±  2%  perf-profile.children.cycles-pp.enqueue_to_backlog
      0.16 ±  7%      +0.1        0.24 ±  7%  perf-profile.children.cycles-pp.inet_put_port
      0.24 ±  7%      +0.1        0.32 ±  2%  perf-profile.children.cycles-pp.tcp_mstamp_refresh
      0.35 ±  6%      +0.1        0.43 ±  4%  perf-profile.children.cycles-pp.inet_csk_bind_conflict
      0.25 ±  6%      +0.1        0.33 ±  4%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.25 ±  4%      +0.1        0.34 ±  2%  perf-profile.children.cycles-pp.irqtime_account_irq
      0.32 ±  3%      +0.1        0.40        perf-profile.children.cycles-pp.native_sched_clock
      0.31 ±  8%      +0.1        0.39 ±  2%  perf-profile.children.cycles-pp.skb_release_data
      0.24 ±  3%      +0.1        0.33 ±  3%  perf-profile.children.cycles-pp.__inet_check_established
      0.51 ±  7%      +0.1        0.60 ±  3%  perf-profile.children.cycles-pp.inet_csk_get_port
      0.30 ±  6%      +0.1        0.39 ±  5%  perf-profile.children.cycles-pp.security_socket_recvmsg
      0.34 ±  8%      +0.1        0.42 ±  2%  perf-profile.children.cycles-pp.get_mem_cgroup_from_objcg
      0.28 ±  4%      +0.1        0.37 ±  3%  perf-profile.children.cycles-pp.__inet_hash_connect
      0.19 ±  5%      +0.1        0.28 ±  3%  perf-profile.children.cycles-pp.netif_rx_internal
      0.31 ±  7%      +0.1        0.40 ±  5%  perf-profile.children.cycles-pp.sock_recvmsg
      0.20 ±  5%      +0.1        0.29 ±  3%  perf-profile.children.cycles-pp.netif_rx
      0.14 ±  8%      +0.1        0.23 ±  5%  perf-profile.children.cycles-pp.__ip_local_out
      0.15 ±  6%      +0.1        0.24 ±  5%  perf-profile.children.cycles-pp.ip_local_out
      0.17 ±  7%      +0.1        0.27 ±  2%  perf-profile.children.cycles-pp.__skb_clone
      0.29 ±  6%      +0.1        0.39 ±  3%  perf-profile.children.cycles-pp.skb_release_all
      0.27 ±  5%      +0.1        0.38 ±  2%  perf-profile.children.cycles-pp.skb_release_head_state
      0.42 ±  7%      +0.1        0.53 ±  6%  perf-profile.children.cycles-pp.dst_release
      0.23 ±  6%      +0.1        0.33 ±  3%  perf-profile.children.cycles-pp.__tcp_send_ack
      0.20 ±  7%      +0.1        0.30 ±  2%  perf-profile.children.cycles-pp.sk_filter_trim_cap
      0.25 ±  7%      +0.1        0.35 ±  3%  perf-profile.children.cycles-pp.___might_sleep
      0.38 ±  2%      +0.1        0.48 ±  2%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.12 ± 11%      +0.1        0.23 ±  5%  perf-profile.children.cycles-pp.kmem_cache_alloc_node
      0.36 ±  5%      +0.1        0.48 ±  2%  perf-profile.children.cycles-pp.__skb_datagram_iter
      0.78 ±  8%      +0.1        0.90        perf-profile.children.cycles-pp.__sk_mem_reduce_allocated
      0.51 ±  5%      +0.1        0.62 ±  2%  perf-profile.children.cycles-pp.update_rq_clock
      0.37 ±  6%      +0.1        0.48 ±  2%  perf-profile.children.cycles-pp.skb_copy_datagram_iter
      0.27 ±  6%      +0.1        0.39        perf-profile.children.cycles-pp.__cgroup_bpf_run_filter_skb
      0.37 ±  7%      +0.1        0.49        perf-profile.children.cycles-pp.read_tsc
      0.65 ±  8%      +0.1        0.78        perf-profile.children.cycles-pp.tcp_send_fin
      0.26 ±  5%      +0.1        0.38 ±  4%  perf-profile.children.cycles-pp.security_sk_clone
      0.64 ±  7%      +0.1        0.77 ±  2%  perf-profile.children.cycles-pp.update_load_avg
      0.48 ±  6%      +0.1        0.61 ±  4%  perf-profile.children.cycles-pp.tcp_set_state
      0.25 ±  6%      +0.1        0.38 ±  4%  perf-profile.children.cycles-pp.apparmor_sk_clone_security
      0.55 ±  8%      +0.1        0.68 ±  6%  perf-profile.children.cycles-pp.page_counter_try_charge
      0.78 ±  6%      +0.1        0.92 ±  2%  perf-profile.children.cycles-pp.enqueue_entity
      0.82 ±  7%      +0.1        0.97 ±  2%  perf-profile.children.cycles-pp.pick_next_task_fair
      0.59 ±  7%      +0.1        0.74 ±  5%  perf-profile.children.cycles-pp.obj_cgroup_charge_pages
      0.52 ±  5%      +0.1        0.66        perf-profile.children.cycles-pp.apparmor_file_alloc_security
      0.42 ±  7%      +0.2        0.57        perf-profile.children.cycles-pp.security_file_free
      0.31 ±  5%      +0.2        0.46 ±  3%  perf-profile.children.cycles-pp.lock_timer_base
      0.88 ±  5%      +0.2        1.03        perf-profile.children.cycles-pp.inet_csk_destroy_sock
      0.41 ±  7%      +0.2        0.56        perf-profile.children.cycles-pp.apparmor_file_free_security
      0.50 ±  6%      +0.2        0.65 ±  2%  perf-profile.children.cycles-pp.d_alloc_pseudo
      0.50 ±  6%      +0.2        0.65 ±  2%  perf-profile.children.cycles-pp.__d_alloc
      0.98 ±  6%      +0.2        1.14        perf-profile.children.cycles-pp.enqueue_task_fair
      0.88 ±  6%      +0.2        1.04 ±  2%  perf-profile.children.cycles-pp.aa_sk_perm
      1.00 ±  6%      +0.2        1.16        perf-profile.children.cycles-pp.ttwu_do_activate
      0.76 ±  5%      +0.2        0.93        perf-profile.children.cycles-pp.dequeue_entity
      0.57 ±  6%      +0.2        0.74        perf-profile.children.cycles-pp.security_file_alloc
      0.53 ±  5%      +0.2        0.70 ±  2%  perf-profile.children.cycles-pp.sk_prot_alloc
      0.66 ±  7%      +0.2        0.84 ±  4%  perf-profile.children.cycles-pp.obj_cgroup_charge
      0.06 ± 11%      +0.2        0.24 ±  4%  perf-profile.children.cycles-pp.fib_lookup_good_nhc
      0.41 ±  5%      +0.2        0.60 ±  3%  perf-profile.children.cycles-pp.mod_timer
      0.69 ±  5%      +0.2        0.88 ±  2%  perf-profile.children.cycles-pp.sk_alloc
      0.50 ±  5%      +0.2        0.69 ±  2%  perf-profile.children.cycles-pp.sk_reset_timer
      0.68 ±  7%      +0.2        0.88        perf-profile.children.cycles-pp.sk_forced_mem_schedule
      0.85 ±  6%      +0.2        1.06        perf-profile.children.cycles-pp.dequeue_task_fair
      0.18 ±  8%      +0.2        0.40 ±  2%  perf-profile.children.cycles-pp.fib_table_lookup
      0.90 ±  6%      +0.2        1.12        perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.57 ±  7%      +0.2        0.80 ±  3%  perf-profile.children.cycles-pp.tcp_done
      0.51 ±  5%      +0.2        0.74        perf-profile.children.cycles-pp.loopback_xmit
      0.48 ±  7%      +0.2        0.72        perf-profile.children.cycles-pp.sk_stream_alloc_skb
      0.54 ± 10%      +0.2        0.78 ±  3%  perf-profile.children.cycles-pp.page_counter_cancel
      0.75 ±  6%      +0.2        0.99        perf-profile.children.cycles-pp.__kfree_skb
      0.52 ±  5%      +0.2        0.77        perf-profile.children.cycles-pp.percpu_counter_add_batch
      0.74 ±  5%      +0.2        0.99 ±  2%  perf-profile.children.cycles-pp.sock_alloc_inode
      0.69 ±  5%      +0.2        0.94        perf-profile.children.cycles-pp.autoremove_wake_function
      0.57 ±  5%      +0.3        0.82        perf-profile.children.cycles-pp.dev_hard_start_xmit
      0.90 ±  5%      +0.3        1.17 ±  2%  perf-profile.children.cycles-pp.alloc_inode
      0.64 ±  5%      +0.3        0.91        perf-profile.children.cycles-pp.inet_csk_clone_lock
      0.62 ±  5%      +0.3        0.90        perf-profile.children.cycles-pp.sk_clone_lock
      0.78 ±  7%      +0.3        1.06        perf-profile.children.cycles-pp.sock_def_wakeup
      0.66 ±  8%      +0.3        0.94 ±  3%  perf-profile.children.cycles-pp.page_counter_uncharge
      1.48 ±  7%      +0.3        1.76        perf-profile.children.cycles-pp.wait_woken
      0.68 ±  7%      +0.3        0.96 ±  5%  perf-profile.children.cycles-pp.get_obj_cgroup_from_current
      0.76 ±  4%      +0.3        1.04        perf-profile.children.cycles-pp.tcp_create_openreq_child
      0.96 ±  5%      +0.3        1.25        perf-profile.children.cycles-pp.sock_alloc
      0.95 ±  5%      +0.3        1.24        perf-profile.children.cycles-pp.new_inode_pseudo
      2.05 ±  5%      +0.3        2.36        perf-profile.children.cycles-pp.sock_def_readable
      0.92 ±  6%      +0.3        1.23        perf-profile.children.cycles-pp.__inet_lookup_established
      0.71 ±  6%      +0.3        1.03        perf-profile.children.cycles-pp.__alloc_skb
      0.37 ±  7%      +0.3        0.69 ±  4%  perf-profile.children.cycles-pp.tcp_get_metrics
      0.30 ±  7%      +0.3        0.63 ±  5%  perf-profile.children.cycles-pp.__tcp_get_metrics
      0.89 ±  6%      +0.3        1.23        perf-profile.children.cycles-pp.inet_csk_accept
      1.57 ±  7%      +0.4        1.92        perf-profile.children.cycles-pp.schedule_idle
      0.97 ±  7%      +0.4        1.32        perf-profile.children.cycles-pp.__alloc_file
      0.99 ±  7%      +0.4        1.35        perf-profile.children.cycles-pp.alloc_empty_file
      1.10 ±  6%      +0.4        1.46 ±  3%  perf-profile.children.cycles-pp.__dentry_kill
      1.00 ±  7%      +0.4        1.36        perf-profile.children.cycles-pp.alloc_file
      1.00 ±  7%      +0.4        1.37 ±  2%  perf-profile.children.cycles-pp.obj_cgroup_uncharge_pages
      3.34 ±  5%      +0.4        3.74        perf-profile.children.cycles-pp.tcp_data_queue
      1.71 ±  6%      +0.4        2.11        perf-profile.children.cycles-pp.schedule
      2.45 ±  5%      +0.4        2.86        perf-profile.children.cycles-pp.tcp_fin
      0.72 ±  6%      +0.4        1.15 ±  2%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      2.16 ±  7%      +0.4        2.59        perf-profile.children.cycles-pp.sk_wait_data
      1.80 ±  7%      +0.4        2.24        perf-profile.children.cycles-pp.schedule_timeout
      1.56 ±  7%      +0.4        2.00        perf-profile.children.cycles-pp.__sk_destruct
      1.09 ±  6%      +0.4        1.54 ±  2%  perf-profile.children.cycles-pp.inet_accept
      1.06 ±  5%      +0.4        1.50        perf-profile.children.cycles-pp.__dev_queue_xmit
      2.33 ±  5%      +0.5        2.79        perf-profile.children.cycles-pp.try_to_wake_up
      3.25 ±  5%      +0.5        3.72        perf-profile.children.cycles-pp.__sys_socket
      3.26 ±  5%      +0.5        3.72        perf-profile.children.cycles-pp.__x64_sys_socket
      2.43 ±  5%      +0.5        2.91        perf-profile.children.cycles-pp.__wake_up_common
      1.57 ±  5%      +0.5        2.06        perf-profile.children.cycles-pp._raw_spin_lock
      0.92 ±  6%      +0.5        1.42 ±  2%  perf-profile.children.cycles-pp.lock_sock_nested
      2.65 ±  5%      +0.5        3.17        perf-profile.children.cycles-pp.__wake_up_common_lock
      4.97 ±  5%      +0.5        5.52        perf-profile.children.cycles-pp.tcp_rcv_established
      1.62 ±  6%      +0.6        2.17 ±  2%  perf-profile.children.cycles-pp.drain_obj_stock
      1.58 ±  6%      +0.6        2.16        perf-profile.children.cycles-pp.alloc_file_pseudo
      1.59 ±  6%      +0.6        2.16        perf-profile.children.cycles-pp.sock_alloc_file
      1.25 ±  5%      +0.6        1.87 ±  2%  perf-profile.children.cycles-pp._raw_spin_lock_bh
      3.14 ±  7%      +0.7        3.79        perf-profile.children.cycles-pp.poll_idle
      2.03 ±  5%      +0.7        2.73 ±  2%  perf-profile.children.cycles-pp.kmem_cache_alloc
      3.22 ±  6%      +0.7        3.96        perf-profile.children.cycles-pp.__schedule
      2.40 ±  6%      +0.8        3.24 ±  3%  perf-profile.children.cycles-pp.refill_obj_stock
      3.39 ±  6%      +0.8        4.23        perf-profile.children.cycles-pp.tcp_recvmsg_locked
      2.40 ±  6%      +1.0        3.36        perf-profile.children.cycles-pp.__sys_accept4_file
      2.42 ±  6%      +1.0        3.40        perf-profile.children.cycles-pp.__sys_accept4
      2.44 ±  6%      +1.0        3.41        perf-profile.children.cycles-pp.__x64_sys_accept
      9.80 ±  6%      +1.1       10.89        perf-profile.children.cycles-pp.__tcp_close
      2.31 ±  6%      +1.1        3.41 ±  4%  perf-profile.children.cycles-pp.run_ksoftirqd
      2.36 ±  6%      +1.1        3.46 ±  4%  perf-profile.children.cycles-pp.ret_from_fork
      2.36 ±  6%      +1.1        3.46 ±  4%  perf-profile.children.cycles-pp.kthread
      2.33 ±  6%      +1.1        3.43 ±  4%  perf-profile.children.cycles-pp.smpboot_thread_fn
      9.89 ±  6%      +1.1       11.03        perf-profile.children.cycles-pp.tcp_close
      3.87 ±  6%      +1.2        5.12        perf-profile.children.cycles-pp.tcp_recvmsg
      3.88 ±  6%      +1.3        5.13        perf-profile.children.cycles-pp.inet_recvmsg
      3.59 ±  7%      +1.3        4.88 ±  2%  perf-profile.children.cycles-pp.rcu_do_batch
      3.63 ±  7%      +1.3        4.92 ±  2%  perf-profile.children.cycles-pp.rcu_core
      4.29 ±  6%      +1.4        5.68 ±  2%  perf-profile.children.cycles-pp.__sys_recvfrom
      4.31 ±  6%      +1.4        5.70 ±  2%  perf-profile.children.cycles-pp.__x64_sys_recvfrom
     11.02 ±  6%      +1.4       12.45        perf-profile.children.cycles-pp.inet_release
     11.15 ±  6%      +1.5       12.65        perf-profile.children.cycles-pp.__sock_release
     11.16 ±  6%      +1.5       12.66        perf-profile.children.cycles-pp.sock_close
      4.96 ±  7%      +1.7        6.68 ±  2%  perf-profile.children.cycles-pp.kmem_cache_free
     20.95 ±  5%      +2.1       23.03        perf-profile.children.cycles-pp.__softirqentry_text_start
     12.91 ±  6%      +2.1       15.00        perf-profile.children.cycles-pp.__fput
     13.02 ±  6%      +2.1       15.14        perf-profile.children.cycles-pp.task_work_run
     13.25 ±  6%      +2.2       15.43        perf-profile.children.cycles-pp.exit_to_user_mode_prepare
     13.35 ±  6%      +2.2       15.53        perf-profile.children.cycles-pp.syscall_exit_to_user_mode
     39.51 ±  9%      -6.8       32.76        perf-profile.self.cycles-pp.intel_idle
      1.84 ±  6%      -1.8        0.06 ± 11%  perf-profile.self.cycles-pp.ipv4_dst_check
      0.98 ±  7%      -0.6        0.38 ±  2%  perf-profile.self.cycles-pp.ip_route_output_key_hash_rcu
      0.57 ±  6%      -0.5        0.08 ±  6%  perf-profile.self.cycles-pp.tcp_ack_update_rtt
      0.53 ±  5%      -0.3        0.22 ±  3%  perf-profile.self.cycles-pp.tcp_write_xmit
      0.30 ±  9%      -0.3        0.04 ± 71%  perf-profile.self.cycles-pp.tcp_select_initial_window
      0.27 ±  5%      -0.2        0.04 ± 44%  perf-profile.self.cycles-pp.ip_rcv_finish_core
      0.31 ±  6%      -0.2        0.08 ±  8%  perf-profile.self.cycles-pp.tcp_parse_options
      0.32 ±  6%      -0.2        0.12 ±  7%  perf-profile.self.cycles-pp.tcp_update_pacing_rate
      0.25 ±  8%      -0.2        0.06 ±  8%  perf-profile.self.cycles-pp.tcp_connect_init
      0.26 ±  4%      -0.2        0.07 ± 12%  perf-profile.self.cycles-pp.tcp_update_metrics
      0.18 ±  5%      -0.1        0.06 ±  6%  perf-profile.self.cycles-pp.tcp_sync_mss
      0.17 ±  5%      -0.1        0.06 ±  6%  perf-profile.self.cycles-pp.tcp_v4_syn_recv_sock
      0.26 ±  5%      -0.1        0.16 ±  2%  perf-profile.self.cycles-pp.ip_protocol_deliver_rcu
      0.35 ±  7%      -0.1        0.26 ±  3%  perf-profile.self.cycles-pp.__ip_queue_xmit
      0.28 ± 10%      -0.1        0.18 ±  4%  perf-profile.self.cycles-pp.ip_output
      0.11 ±  6%      -0.1        0.03 ± 70%  perf-profile.self.cycles-pp.inet_csk_get_port
      0.11 ±  4%      -0.1        0.03 ± 70%  perf-profile.self.cycles-pp.tcp_mtup_init
      0.12 ±  6%      -0.1        0.06 ±  9%  perf-profile.self.cycles-pp.tcp_init_transfer
      0.13 ±  9%      -0.1        0.07 ± 14%  perf-profile.self.cycles-pp.__ip_finish_output
      0.28 ±  6%      -0.1        0.22 ±  4%  perf-profile.self.cycles-pp.ip_rcv_core
      0.13 ±  8%      -0.0        0.08 ±  7%  perf-profile.self.cycles-pp.tcp_connect
      0.11 ±  9%      -0.0        0.06 ±  7%  perf-profile.self.cycles-pp.tcp_newly_delivered
      0.12 ±  6%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.tcp_event_new_data_sent
      0.10 ±  3%      -0.0        0.06 ± 11%  perf-profile.self.cycles-pp.skb_entail
      0.11 ±  6%      -0.0        0.08 ±  8%  perf-profile.self.cycles-pp.tcp_set_state
      0.12 ±  4%      -0.0        0.10 ±  4%  perf-profile.self.cycles-pp.inode_init_always
      0.06 ±  8%      +0.0        0.07        perf-profile.self.cycles-pp.call_cpuidle
      0.06 ±  6%      +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.rcu_segcblist_enqueue
      0.20 ±  4%      +0.0        0.22 ±  2%  perf-profile.self.cycles-pp.enqueue_task_fair
      0.09 ±  7%      +0.0        0.11 ±  6%  perf-profile.self.cycles-pp.do_softirq
      0.08 ±  5%      +0.0        0.10 ±  3%  perf-profile.self.cycles-pp.copy_fpregs_to_fpstate
      0.08 ±  7%      +0.0        0.10 ±  8%  perf-profile.self.cycles-pp.finish_task_switch
      0.06 ± 13%      +0.0        0.08 ± 12%  perf-profile.self.cycles-pp.cgroup_rstat_updated
      0.07 ±  8%      +0.0        0.09 ±  6%  perf-profile.self.cycles-pp.__wrgsbase_inactive
      0.11 ± 10%      +0.0        0.13 ±  2%  perf-profile.self.cycles-pp.sk_clone_lock
      0.06 ± 11%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.tcp_rearm_rto
      0.05 ±  8%      +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.sk_filter_trim_cap
      0.08 ±  8%      +0.0        0.11 ±  4%  perf-profile.self.cycles-pp.irqtime_account_irq
      0.09 ± 10%      +0.0        0.11 ±  5%  perf-profile.self.cycles-pp.available_idle_cpu
      0.07 ±  5%      +0.0        0.09 ±  5%  perf-profile.self.cycles-pp.rcu_read_unlock_strict
      0.04 ± 45%      +0.0        0.06 ±  7%  perf-profile.self.cycles-pp.sched_clock_cpu
      0.04 ± 44%      +0.0        0.06 ±  7%  perf-profile.self.cycles-pp.__sys_sendto
      0.05 ±  7%      +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.migrate_enable
      0.05 ±  8%      +0.0        0.08 ±  9%  perf-profile.self.cycles-pp.__cond_resched
      0.04 ± 45%      +0.0        0.07 ±  5%  perf-profile.self.cycles-pp.update_min_vruntime
      0.08 ± 12%      +0.0        0.10 ±  6%  perf-profile.self.cycles-pp.memset_erms
      0.06 ±  6%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.sk_stop_timer
      0.06 ±  7%      +0.0        0.09 ±  6%  perf-profile.self.cycles-pp.ipv4_mtu
      0.06 ±  9%      +0.0        0.08 ±  4%  perf-profile.self.cycles-pp.inet_reqsk_alloc
      0.08 ± 11%      +0.0        0.11 ±  6%  perf-profile.self.cycles-pp.dequeue_task_fair
      0.08 ±  5%      +0.0        0.11 ±  3%  perf-profile.self.cycles-pp.tcp_validate_incoming
      0.16 ±  8%      +0.0        0.18 ±  2%  perf-profile.self.cycles-pp.update_cfs_group
      0.06 ±  8%      +0.0        0.09 ±  5%  perf-profile.self.cycles-pp.tcp_established_options
      0.04 ± 44%      +0.0        0.07 ±  5%  perf-profile.self.cycles-pp.sock_def_wakeup
      0.12 ±  7%      +0.0        0.15 ±  5%  perf-profile.self.cycles-pp.__kmalloc_node_track_caller
      0.13 ±  7%      +0.0        0.17 ±  5%  perf-profile.self.cycles-pp.exit_to_user_mode_prepare
      0.09 ±  9%      +0.0        0.12 ±  4%  perf-profile.self.cycles-pp.task_work_add
      0.03 ± 70%      +0.0        0.07 ±  7%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.12 ±  9%      +0.0        0.15 ±  7%  perf-profile.self.cycles-pp.fib_table_lookup
      0.11 ±  7%      +0.0        0.14 ±  5%  perf-profile.self.cycles-pp.call_rcu
      0.07 ± 10%      +0.0        0.11 ±  6%  perf-profile.self.cycles-pp.validate_xmit_skb
      0.06 ±  9%      +0.0        0.10 ±  5%  perf-profile.self.cycles-pp.release_sock
      0.19 ±  6%      +0.0        0.23 ±  4%  perf-profile.self.cycles-pp.__update_load_avg_se
      0.13 ±  9%      +0.0        0.16 ±  4%  perf-profile.self.cycles-pp.sk_reset_timer
      0.13 ±  5%      +0.0        0.16 ±  2%  perf-profile.self.cycles-pp.__fget_light
      0.09 ±  4%      +0.0        0.13 ±  8%  perf-profile.self.cycles-pp.__inet_check_established
      0.06 ± 11%      +0.0        0.10 ±  6%  perf-profile.self.cycles-pp.tcp_rcv_space_adjust
      0.09 ±  7%      +0.0        0.13 ±  4%  perf-profile.self.cycles-pp.dequeue_entity
      0.06 ± 13%      +0.0        0.09 ±  9%  perf-profile.self.cycles-pp.up_write
      0.13 ± 11%      +0.0        0.17 ±  4%  perf-profile.self.cycles-pp.sock_def_readable
      0.07 ± 11%      +0.0        0.10 ±  4%  perf-profile.self.cycles-pp.inet_csk_accept
      0.02 ± 99%      +0.0        0.06 ±  7%  perf-profile.self.cycles-pp.__sock_wfree
      0.43 ±  6%      +0.0        0.47 ±  3%  perf-profile.self.cycles-pp.tcp_ack
      0.02 ±141%      +0.0        0.06 ±  8%  perf-profile.self.cycles-pp.__hrtimer_init
      0.14 ±  7%      +0.0        0.18 ±  5%  perf-profile.self.cycles-pp.net_rx_action
      0.20 ±  4%      +0.0        0.24 ±  5%  perf-profile.self.cycles-pp.__softirqentry_text_start
      0.13 ±  9%      +0.0        0.17 ±  4%  perf-profile.self.cycles-pp.tcp_rcv_state_process
      0.10 ±  4%      +0.0        0.14 ±  6%  perf-profile.self.cycles-pp.tcp_wfree
      0.11 ±  4%      +0.0        0.15 ±  3%  perf-profile.self.cycles-pp.__check_object_size
      0.18 ±  6%      +0.0        0.23 ±  2%  perf-profile.self.cycles-pp.sk_alloc
      0.09 ±  7%      +0.0        0.13 ±  5%  perf-profile.self.cycles-pp.__tcp_close
      0.08 ±  8%      +0.0        0.13 ±  4%  perf-profile.self.cycles-pp.loopback_xmit
      0.02 ±141%      +0.0        0.06 ±  6%  perf-profile.self.cycles-pp.tcp_schedule_loss_probe
      0.02 ±141%      +0.0        0.06 ±  6%  perf-profile.self.cycles-pp.tcp_v4_fill_cb
      0.17 ±  6%      +0.0        0.21 ±  3%  perf-profile.self.cycles-pp.switch_mm_irqs_off
      0.10 ±  9%      +0.0        0.15 ±  4%  perf-profile.self.cycles-pp.mod_timer
      0.14 ±  9%      +0.0        0.19 ±  3%  perf-profile.self.cycles-pp.__entry_text_start
      0.17 ±  6%      +0.0        0.22 ±  4%  perf-profile.self.cycles-pp.tcp_rcv_established
      0.08 ±  8%      +0.0        0.13 ±  5%  perf-profile.self.cycles-pp.enqueue_to_backlog
      0.19 ±  8%      +0.0        0.24 ±  5%  perf-profile.self.cycles-pp.propagate_protected_usage
      0.02 ±141%      +0.0        0.06 ±  7%  perf-profile.self.cycles-pp.tcp_rcv_synsent_state_process
      0.23 ±  8%      +0.0        0.28 ±  2%  perf-profile.self.cycles-pp.wait_woken
      0.25 ±  9%      +0.0        0.30 ±  5%  perf-profile.self.cycles-pp.update_load_avg
      0.22 ±  6%      +0.0        0.27        perf-profile.self.cycles-pp.__switch_to
      0.06 ± 14%      +0.0        0.11 ±  4%  perf-profile.self.cycles-pp.tcp_queue_rcv
      0.01 ±223%      +0.0        0.06 ±  6%  perf-profile.self.cycles-pp.netif_skb_features
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.tcp_write_queue_purge
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.__srcu_read_lock
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.fsnotify
      0.20 ±  6%      +0.1        0.25 ±  3%  perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.32 ±  7%      +0.1        0.37        perf-profile.self.cycles-pp.apparmor_socket_post_create
      0.14 ±  8%      +0.1        0.19 ±  3%  perf-profile.self.cycles-pp.pick_next_entity
      0.20 ± 10%      +0.1        0.25 ±  5%  perf-profile.self.cycles-pp.inet_ehashfn
      0.21 ±  8%      +0.1        0.26 ±  4%  perf-profile.self.cycles-pp.__switch_to_asm
      0.20 ± 10%      +0.1        0.25 ±  3%  perf-profile.self.cycles-pp.__slab_free
      0.01 ±223%      +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.ip_route_output_key_hash
      0.00            +0.1        0.05 ±  7%  perf-profile.self.cycles-pp.cubictcp_acked
      0.00            +0.1        0.05 ±  7%  perf-profile.self.cycles-pp.ip_local_deliver_finish
      0.00            +0.1        0.05 ±  7%  perf-profile.self.cycles-pp.tcp_options_write
      0.00            +0.1        0.05 ±  7%  perf-profile.self.cycles-pp.__rdgsbase_inactive
      0.08 ±  6%      +0.1        0.13 ±  3%  perf-profile.self.cycles-pp.sock_put
      0.38 ±  6%      +0.1        0.43 ±  3%  perf-profile.self.cycles-pp.tcp_v4_rcv
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.entry_SYSCALL_64_safe_stack
      0.16 ±  5%      +0.1        0.22 ±  4%  perf-profile.self.cycles-pp.__local_bh_enable_ip
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.rcu_all_qs
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.__alloc_file
      0.18 ±  8%      +0.1        0.24 ±  4%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.15 ±  8%      +0.1        0.20 ±  2%  perf-profile.self.cycles-pp.resched_curr
      0.00            +0.1        0.06 ±  8%  perf-profile.self.cycles-pp.__fput
      0.15 ±  6%      +0.1        0.21 ±  2%  perf-profile.self.cycles-pp.sock_rfree
      0.00            +0.1        0.06 ±  6%  perf-profile.self.cycles-pp.migrate_disable
      0.28 ± 10%      +0.1        0.34 ±  3%  perf-profile.self.cycles-pp.apparmor_sk_free_security
      0.16 ±  8%      +0.1        0.22 ±  3%  perf-profile.self.cycles-pp.kfree
      0.02 ±141%      +0.1        0.08 ±  6%  perf-profile.self.cycles-pp.lock_sock_nested
      0.36 ±  5%      +0.1        0.42 ±  3%  perf-profile.self.cycles-pp.enqueue_entity
      0.17 ±  4%      +0.1        0.23 ±  4%  perf-profile.self.cycles-pp.try_to_wake_up
      0.13 ±  8%      +0.1        0.19 ±  3%  perf-profile.self.cycles-pp.process_backlog
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles-pp.skb_page_frag_refill
      0.18 ±  7%      +0.1        0.25 ±  3%  perf-profile.self.cycles-pp.__ksize
      0.13 ±  9%      +0.1        0.20 ±  4%  perf-profile.self.cycles-pp.__netif_receive_skb_core
      0.16 ±  6%      +0.1        0.23 ±  2%  perf-profile.self.cycles-pp.__cgroup_bpf_run_filter_skb
      0.15 ±  4%      +0.1        0.22 ±  2%  perf-profile.self.cycles-pp.__alloc_skb
      0.01 ±223%      +0.1        0.08 ±  6%  perf-profile.self.cycles-pp.tcp_data_queue
      0.30 ±  6%      +0.1        0.37        perf-profile.self.cycles-pp.do_idle
      0.00            +0.1        0.07 ±  8%  perf-profile.self.cycles-pp.ip_copy_addrs
      0.15 ±  8%      +0.1        0.22 ±  4%  perf-profile.self.cycles-pp.copy_user_generic_unrolled
      0.13 ± 13%      +0.1        0.20 ±  3%  perf-profile.self.cycles-pp.__might_sleep
      0.00            +0.1        0.07 ±  5%  perf-profile.self.cycles-pp.minmax_running_min
      0.00            +0.1        0.07 ±  9%  perf-profile.self.cycles-pp.lock_timer_base
      0.10 ±  9%      +0.1        0.18 ±  5%  perf-profile.self.cycles-pp.ip_send_check
      0.14 ±  7%      +0.1        0.22 ±  2%  perf-profile.self.cycles-pp.__skb_clone
      0.35 ±  7%      +0.1        0.42 ±  5%  perf-profile.self.cycles-pp.inet_csk_bind_conflict
      0.08 ± 11%      +0.1        0.16 ±  7%  perf-profile.self.cycles-pp.kmem_cache_alloc_node
      0.25 ±  6%      +0.1        0.33 ±  3%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.31 ±  3%      +0.1        0.40        perf-profile.self.cycles-pp.native_sched_clock
      0.30 ±  7%      +0.1        0.39 ±  2%  perf-profile.self.cycles-pp.skb_release_data
      0.22 ±  3%      +0.1        0.30 ±  5%  perf-profile.self.cycles-pp.ip_finish_output2
      0.33 ±  8%      +0.1        0.42 ±  3%  perf-profile.self.cycles-pp.get_mem_cgroup_from_objcg
      0.39 ±  6%      +0.1        0.48 ±  2%  perf-profile.self.cycles-pp.update_rq_clock
      0.21 ±  3%      +0.1        0.31 ±  3%  perf-profile.self.cycles-pp.tcp_clean_rtx_queue
      0.29 ±  6%      +0.1        0.39 ±  3%  perf-profile.self.cycles-pp.__dev_queue_xmit
      0.24 ±  6%      +0.1        0.34 ±  3%  perf-profile.self.cycles-pp.___might_sleep
      0.18 ± 10%      +0.1        0.28 ±  4%  perf-profile.self.cycles-pp.tcp_sendmsg_locked
      0.41 ±  7%      +0.1        0.52 ±  6%  perf-profile.self.cycles-pp.dst_release
      0.77 ±  8%      +0.1        0.88        perf-profile.self.cycles-pp.__sk_mem_reduce_allocated
      0.28 ±  6%      +0.1        0.39 ±  3%  perf-profile.self.cycles-pp.tcp_recvmsg_locked
      0.47 ±  9%      +0.1        0.59 ±  6%  perf-profile.self.cycles-pp.page_counter_try_charge
      0.36 ±  6%      +0.1        0.48        perf-profile.self.cycles-pp.read_tsc
      0.25 ±  7%      +0.1        0.38 ±  3%  perf-profile.self.cycles-pp.apparmor_sk_clone_security
      0.81 ±  6%      +0.1        0.94 ±  2%  perf-profile.self.cycles-pp.aa_sk_perm
      0.50 ±  5%      +0.1        0.64        perf-profile.self.cycles-pp.apparmor_file_alloc_security
      0.40 ±  8%      +0.1        0.54        perf-profile.self.cycles-pp.apparmor_file_free_security
      0.63 ±  6%      +0.2        0.81        perf-profile.self.cycles-pp.__schedule
      0.51 ±  6%      +0.2        0.69 ±  4%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.51 ±  8%      +0.2        0.69 ±  3%  perf-profile.self.cycles-pp.__sk_destruct
      0.62 ±  6%      +0.2        0.80 ±  4%  perf-profile.self.cycles-pp.drain_obj_stock
      0.06 ± 13%      +0.2        0.24 ±  3%  perf-profile.self.cycles-pp.fib_lookup_good_nhc
      0.66 ±  7%      +0.2        0.86        perf-profile.self.cycles-pp.sk_forced_mem_schedule
      0.89 ±  6%      +0.2        1.12        perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.54 ± 10%      +0.2        0.78 ±  3%  perf-profile.self.cycles-pp.page_counter_cancel
      0.52 ±  5%      +0.2        0.76        perf-profile.self.cycles-pp.percpu_counter_add_batch
      0.76 ±  6%      +0.3        1.02        perf-profile.self.cycles-pp.__inet_lookup_established
      0.86 ±  5%      +0.3        1.13 ±  3%  perf-profile.self.cycles-pp._raw_spin_lock_bh
      0.63 ±  7%      +0.3        0.90 ±  5%  perf-profile.self.cycles-pp.get_obj_cgroup_from_current
      0.77 ±  7%      +0.3        1.04 ±  5%  perf-profile.self.cycles-pp.refill_obj_stock
      0.29 ±  8%      +0.3        0.62 ±  5%  perf-profile.self.cycles-pp.__tcp_get_metrics
      1.19 ±  5%      +0.4        1.61        perf-profile.self.cycles-pp._raw_spin_lock
      0.72 ±  6%      +0.4        1.14 ±  2%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      2.99 ±  7%      +0.6        3.61        perf-profile.self.cycles-pp.poll_idle
      2.33 ±  7%      +0.8        3.16 ±  2%  perf-profile.self.cycles-pp.kmem_cache_free


                                                                                
                               netperf.Throughput_tps                           
                                                                                
  25000 +-------------------------------------------------------------------+   
        |       O                                                           |   
  24000 |OOOOOO                        O  O   OOOO                          |   
  23000 |-+    O O OOOO OO O            OOOOOO                              |   
        |                  O                                                |   
  22000 |-+       O    O  O                                                 |   
        |                                                                   |   
  21000 |-+                 OOOOOOOOOOO                                     |   
        |                         O                                         |   
  20000 |-+                                                                 |   
  19000 |-+                                                                 |   
        |+                 +       +                                ++      |   
  18000 |-:++++++++++ ++++ +:++++++ :+++++++++++++++++++++++++++++++  ++++++|   
        | +        + +    + +       +                                       |   
  17000 +-------------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample



Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


---
0DAY/LKP+ Test Infrastructure                   Open Source Technology Center
https://lists.01.org/hyperkitty/list/lkp@lists.01.org       Intel Corporation

Thanks,
Oliver Sang


View attachment "config-5.13.0-rc4-00012-ge93a67f5a0ee" of type "text/plain" (174170 bytes)

View attachment "job-script" of type "text/plain" (8138 bytes)

View attachment "job.yaml" of type "text/plain" (5518 bytes)

View attachment "reproduce" of type "text/plain" (1091 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ