lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date:   Wed, 28 Dec 2022 20:19:50 +0800
From:   kernel test robot <oliver.sang@...el.com>
To:     Petr Pavlu <petr.pavlu@...e.com>
CC:     <oe-lkp@...ts.linux.dev>, <lkp@...el.com>,
        Luis Chamberlain <mcgrof@...nel.org>,
        Martin Wilck <mwilck@...e.com>, Petr Mladek <pmladek@...e.com>,
        Linux Memory Management List <linux-mm@...ck.org>,
        <linux-modules@...r.kernel.org>, <linux-kernel@...r.kernel.org>,
        <ying.huang@...el.com>, <feng.tang@...el.com>,
        <zhengjun.xing@...ux.intel.com>, <fengwei.yin@...el.com>
Subject: [linux-next:master] [module]  7d3c2434c7:
 stress-ng.af-alg.ops_per_sec 975.8% improvement


Greeting,

FYI, we noticed a 975.8% improvement of stress-ng.af-alg.ops_per_sec due to commit:


commit: 7d3c2434c79b8204da8b1bb8d443bc30d6f25096 ("module: Don't wait for GOING modules")
https://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git master

in testcase: stress-ng
on test machine: 48 threads 2 sockets Intel(R) Xeon(R) CPU E5-2697 v2 @ 2.70GHz (Ivy Bridge-EP) with 112G memory
with following parameters:

	nr_threads: 100%
	testtime: 60s
	class: cpu
	test: af-alg
	cpufreq_governor: performance






Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        sudo bin/lkp install job.yaml           # job file is attached in this email
        bin/lkp split-job --compatible job.yaml # generate the yaml file for lkp run
        sudo bin/lkp run generated-yaml-file

        # if come across any failure that blocks the test,
        # please remove ~/.lkp and /lkp dir to run from a clean state.

=========================================================================================
class/compiler/cpufreq_governor/kconfig/nr_threads/rootfs/tbox_group/test/testcase/testtime:
  cpu/gcc-11/performance/x86_64-rhel-8.3/100%/debian-11.1-x86_64-20220510.cgz/lkp-ivb-2ep1/af-alg/stress-ng/60s

commit: 
  169a58ad82 ("module/decompress: Support zstd in-kernel decompression")
  7d3c2434c7 ("module: Don't wait for GOING modules")

169a58ad824d896b 7d3c2434c79b8204da8b1bb8d44 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
    391396 ±  3%    +961.1%    4153181        stress-ng.af-alg.ops
      6429 ±  3%    +975.8%      69171        stress-ng.af-alg.ops_per_sec
    163.33 ±  8%   +9203.3%      15195 ±  5%  stress-ng.time.involuntary_context_switches
      8837           +33.7%      11818        stress-ng.time.minor_page_faults
     43.33 ±  3%   +1244.6%     582.67        stress-ng.time.percent_of_cpu_this_job_got
     24.98 ±  3%   +1198.7%     324.37        stress-ng.time.system_time
      2.88 ±  3%   +1262.3%      39.21 ±  2%  stress-ng.time.user_time
     59533 ±  3%    +881.6%     584349        stress-ng.time.voluntary_context_switches
      5117 ±  2%     -27.3%       3721        uptime.idle
 2.959e+09 ±  4%     -45.0%  1.627e+09        cpuidle..time
   7015905 ±  4%     -27.6%    5079344 ±  2%  cpuidle..usage
     21440 ±  5%    +144.2%      52369 ±  2%  meminfo.Active
     20730 ±  4%    +149.9%      51812 ±  2%  meminfo.Active(anon)
     39364 ±  3%     +29.9%      51143 ±  2%  meminfo.Mapped
     30392 ±  2%    +158.8%      78667        meminfo.Shmem
     92.87           -40.0       52.89        mpstat.cpu.all.idle%
      0.14 ±  5%      +0.1        0.23 ±  2%  mpstat.cpu.all.soft%
      3.55 ±  4%     +29.0       32.55 ±  2%  mpstat.cpu.all.sys%
      1.62 ±  4%     +11.1       12.74        mpstat.cpu.all.usr%
   3816796 ± 38%    +666.1%   29238819        numa-numastat.node0.local_node
   3825597 ± 38%    +664.7%   29254064        numa-numastat.node0.numa_hit
   3869507 ± 35%    +641.0%   28671611        numa-numastat.node1.local_node
   3876588 ± 35%    +639.6%   28671725        numa-numastat.node1.numa_hit
      1372 ± 13%     -20.8%       1086 ± 10%  numa-meminfo.node0.Active(anon)
     19730 ±  4%    +158.1%      50927 ±  2%  numa-meminfo.node1.Active
     19357 ±  5%    +160.7%      50463 ±  2%  numa-meminfo.node1.Active(anon)
    219009 ± 17%     +38.4%     303138 ±  6%  numa-meminfo.node1.AnonPages.max
     28010 ±  4%    +172.8%      76406 ±  2%  numa-meminfo.node1.Shmem
     92.33           -41.9%      53.67        vmstat.cpu.id
      1.00         +1083.3%      11.83 ±  3%  vmstat.cpu.us
      3.00          +672.2%      23.17 ±  7%  vmstat.procs.r
     12734 ±  4%    +417.7%      65932        vmstat.system.cs
    102504            +6.0%     108683        vmstat.system.in
    342.83 ± 13%     -20.9%     271.33 ± 10%  numa-vmstat.node0.nr_active_anon
    342.83 ± 13%     -20.9%     271.33 ± 10%  numa-vmstat.node0.nr_zone_active_anon
   3825718 ± 38%    +664.7%   29254212        numa-vmstat.node0.numa_hit
   3816917 ± 38%    +666.0%   29238968        numa-vmstat.node0.numa_local
      4839 ±  5%    +160.7%      12616 ±  2%  numa-vmstat.node1.nr_active_anon
      7004 ±  4%    +172.7%      19103 ±  2%  numa-vmstat.node1.nr_shmem
      4839 ±  5%    +160.7%      12616 ±  2%  numa-vmstat.node1.nr_zone_active_anon
   3876636 ± 35%    +639.6%   28671883        numa-vmstat.node1.numa_hit
   3869555 ± 35%    +641.0%   28671769        numa-vmstat.node1.numa_local
    274.83 ±  3%    +423.0%       1437        turbostat.Avg_MHz
      9.60 ±  2%     +38.5       48.14        turbostat.Busy%
      2871 ±  3%      +4.2%       2992        turbostat.Bzy_MHz
   4404912 ± 19%     -53.2%    2063659 ± 15%  turbostat.C6
     73.85 ±  7%     -36.3       37.52 ±  9%  turbostat.C6%
     59.69 ± 16%     -37.0%      37.61 ± 10%  turbostat.CPU%c1
     30.72 ± 31%     -53.6%      14.25 ± 27%  turbostat.CPU%c6
     89.37 ±  6%     +57.2%     140.53        turbostat.CorWatt
      0.17           +33.3%       0.23 ±  2%  turbostat.IPC
      7487 ± 15%    +336.3%      32669 ±  4%  turbostat.POLL
    117.98 ±  4%     +43.9%     169.77        turbostat.PkgWatt
     19.97           +12.9%      22.55        turbostat.RAMWatt
      5204 ±  4%    +147.6%      12883 ±  2%  proc-vmstat.nr_active_anon
     66936            +2.1%      68354        proc-vmstat.nr_anon_pages
    954539            +1.3%     966554        proc-vmstat.nr_file_pages
     71940            +8.0%      77685        proc-vmstat.nr_inactive_anon
     14705            -3.7%      14166        proc-vmstat.nr_kernel_stack
      9830 ±  3%     +30.4%      12818 ±  2%  proc-vmstat.nr_mapped
      7613 ±  2%    +157.7%      19616        proc-vmstat.nr_shmem
     24063            +1.1%      24336        proc-vmstat.nr_slab_reclaimable
     27422            +4.3%      28612        proc-vmstat.nr_slab_unreclaimable
      5204 ±  4%    +147.6%      12883 ±  2%  proc-vmstat.nr_zone_active_anon
     71940            +8.0%      77685        proc-vmstat.nr_zone_inactive_anon
   7708480 ±  3%    +651.5%   57930153        proc-vmstat.numa_hit
   7690208 ±  3%    +653.1%   57912490        proc-vmstat.numa_local
     11913 ±  4%    +191.0%      34668        proc-vmstat.pgactivate
   7840627 ±  3%    +648.7%   58705224        proc-vmstat.pgalloc_normal
   9045514 ±  3%    +613.4%   64529177        proc-vmstat.pgfault
   7816368 ±  3%    +650.4%   58652688        proc-vmstat.pgfree
      0.22 ± 21%    +115.6%       0.48 ±  8%  sched_debug.cfs_rq:/.h_nr_running.avg
     52689 ± 59%    +331.0%     227091 ± 38%  sched_debug.cfs_rq:/.load.avg
    142.24 ± 11%    +167.9%     381.02 ± 26%  sched_debug.cfs_rq:/.load_avg.avg
      1078 ±  8%     +43.9%       1551 ± 15%  sched_debug.cfs_rq:/.load_avg.max
    309.01 ±  7%     +34.0%     414.22 ± 12%  sched_debug.cfs_rq:/.load_avg.stddev
     29489 ±  6%    +311.5%     121355 ±  2%  sched_debug.cfs_rq:/.min_vruntime.avg
     60652 ±  4%    +137.1%     143800 ±  2%  sched_debug.cfs_rq:/.min_vruntime.max
     17796 ± 16%    +523.8%     111009 ±  2%  sched_debug.cfs_rq:/.min_vruntime.min
      7824 ± 10%     -27.5%       5669 ± 12%  sched_debug.cfs_rq:/.min_vruntime.stddev
      0.22 ± 21%    +115.6%       0.48 ±  8%  sched_debug.cfs_rq:/.nr_running.avg
    323.49 ±  5%     +52.6%     493.64 ± 13%  sched_debug.cfs_rq:/.runnable_avg.avg
      0.75 ± 63%    +822.2%       6.92 ± 62%  sched_debug.cfs_rq:/.runnable_avg.min
      7825 ± 10%     -27.6%       5667 ± 12%  sched_debug.cfs_rq:/.spread0.stddev
    322.60 ±  5%     +51.4%     488.26 ± 13%  sched_debug.cfs_rq:/.util_avg.avg
      0.67 ± 70%    +550.0%       4.33 ± 26%  sched_debug.cfs_rq:/.util_avg.min
     32.77 ± 18%     +99.5%      65.39 ± 15%  sched_debug.cfs_rq:/.util_est_enqueued.avg
    117.37 ±  7%     +29.2%     151.65 ±  9%  sched_debug.cfs_rq:/.util_est_enqueued.stddev
    752702 ±  2%     -32.1%     510766 ± 12%  sched_debug.cpu.avg_idle.avg
    352441 ±  7%     -84.9%      53213 ± 15%  sched_debug.cpu.avg_idle.min
    172677 ± 12%     +45.1%     250563 ±  7%  sched_debug.cpu.avg_idle.stddev
      2738 ± 44%   +2730.2%      77499 ± 48%  sched_debug.cpu.curr->pid.avg
     31708 ±  3%    +529.1%     199482        sched_debug.cpu.curr->pid.max
      8189 ± 24%    +975.3%      88065 ± 16%  sched_debug.cpu.curr->pid.stddev
      0.00 ±  9%     +45.8%       0.00 ± 22%  sched_debug.cpu.next_balance.stddev
      0.22 ± 26%    +127.0%       0.50 ±  9%  sched_debug.cpu.nr_running.avg
      0.39 ± 12%     +28.7%       0.51 ± 10%  sched_debug.cpu.nr_running.stddev
     12310 ±  2%    +281.0%      46900        sched_debug.cpu.nr_switches.avg
     28983 ± 10%    +147.7%      71802 ± 10%  sched_debug.cpu.nr_switches.max
      5694 ± 16%    +625.7%      41327 ±  2%  sched_debug.cpu.nr_switches.min
      0.17 ±141%   +1150.0%       2.08 ± 56%  sched_debug.cpu.nr_uninterruptible.min
     11.32 ± 18%     -25.6%       8.42 ±  2%  perf-stat.i.MPKI
 1.444e+09 ±  6%    +434.8%  7.721e+09        perf-stat.i.branch-instructions
      3.56 ± 12%      -0.9        2.63        perf-stat.i.branch-miss-rate%
  47059976 ±  4%    +310.7%  1.933e+08        perf-stat.i.branch-misses
     11.53 ±  7%      -5.7        5.87 ±  3%  perf-stat.i.cache-miss-rate%
   9320701 ± 13%    +168.2%   24998204 ±  2%  perf-stat.i.cache-misses
  85891719 ±  6%    +469.0%  4.887e+08        perf-stat.i.cache-references
     12830 ±  4%    +436.0%      68776        perf-stat.i.context-switches
      1.88 ± 16%     -33.9%       1.24        perf-stat.i.cpi
 1.479e+10 ±  4%    +383.1%  7.147e+10        perf-stat.i.cpu-cycles
    327.04 ±  4%   +3511.3%      11810 ±  2%  perf-stat.i.cpu-migrations
      1628 ± 11%     +73.1%       2817 ±  2%  perf-stat.i.cycles-between-cache-misses
      0.51 ±  6%      -0.1        0.46 ±  2%  perf-stat.i.dTLB-load-miss-rate%
  10062011 ±  5%    +593.2%   69750448 ±  2%  perf-stat.i.dTLB-load-misses
 2.071e+09 ±  4%    +615.6%  1.482e+10        perf-stat.i.dTLB-loads
      0.16            -0.0        0.15        perf-stat.i.dTLB-store-miss-rate%
   1770740 ±  5%    +474.7%   10175761        perf-stat.i.dTLB-store-misses
 1.082e+09 ±  4%    +525.5%  6.766e+09        perf-stat.i.dTLB-stores
   2748413 ±  3%    +330.6%   11834679        perf-stat.i.iTLB-load-misses
    332623 ±  6%    +290.2%    1297978        perf-stat.i.iTLB-loads
 9.147e+09 ±  5%    +532.2%  5.782e+10        perf-stat.i.instructions
      3357 ±  5%     +49.2%       5007        perf-stat.i.instructions-per-iTLB-miss
      0.60 ±  3%     +34.9%       0.81        perf-stat.i.ipc
     30.97 ± 13%  +13540.8%       4224 ±  2%  perf-stat.i.major-faults
      0.31 ±  4%    +383.2%       1.49        perf-stat.i.metric.GHz
    153.72 ± 14%    +610.7%       1092        perf-stat.i.metric.K/sec
     97.44 ±  4%    +536.8%     620.46        perf-stat.i.metric.M/sec
    134994 ±  5%    +641.1%    1000482        perf-stat.i.minor-faults
     43.61 ±  2%      +2.4       46.03        perf-stat.i.node-load-miss-rate%
    686723 ± 17%   +1561.2%   11407558        perf-stat.i.node-load-misses
    882924 ± 14%   +1365.8%   12941981        perf-stat.i.node-loads
     22.94 ±  7%      +8.6       31.55        perf-stat.i.node-store-miss-rate%
    266808 ± 14%   +1543.5%    4385101        perf-stat.i.node-store-misses
    866881 ±  7%    +988.5%    9435634        perf-stat.i.node-stores
    135025 ±  5%    +644.1%    1004706        perf-stat.i.page-faults
      9.40 ±  3%      -9.9%       8.47        perf-stat.overall.MPKI
      3.26 ±  3%      -0.8        2.50        perf-stat.overall.branch-miss-rate%
     10.81 ±  9%      -5.7        5.11        perf-stat.overall.cache-miss-rate%
      1.62           -23.6%       1.24        perf-stat.overall.cpi
      1611 ± 11%     +77.4%       2858 ±  2%  perf-stat.overall.cycles-between-cache-misses
      0.48 ±  2%      -0.0        0.47        perf-stat.overall.dTLB-load-miss-rate%
      0.16            -0.0        0.15        perf-stat.overall.dTLB-store-miss-rate%
      3323 ±  3%     +46.9%       4881        perf-stat.overall.instructions-per-iTLB-miss
      0.62           +30.9%       0.81        perf-stat.overall.ipc
     43.55            +3.3       46.82        perf-stat.overall.node-load-miss-rate%
     23.38 ±  5%      +8.3       31.69        perf-stat.overall.node-store-miss-rate%
 1.422e+09 ±  5%    +434.9%  7.605e+09        perf-stat.ps.branch-instructions
  46279392 ±  4%    +310.8%  1.901e+08        perf-stat.ps.branch-misses
   9181836 ± 13%    +168.4%   24645921 ±  2%  perf-stat.ps.cache-misses
  84670710 ±  6%    +469.5%  4.822e+08        perf-stat.ps.cache-references
     12644 ±  4%    +436.2%      67803        perf-stat.ps.context-switches
 1.457e+10 ±  4%    +383.3%  7.041e+10        perf-stat.ps.cpu-cycles
    321.70 ±  4%   +3522.4%      11653 ±  2%  perf-stat.ps.cpu-migrations
   9919989 ±  4%    +594.1%   68858408 ±  2%  perf-stat.ps.dTLB-load-misses
 2.041e+09 ±  4%    +615.7%  1.461e+10        perf-stat.ps.dTLB-loads
   1745783 ±  5%    +474.8%   10035363        perf-stat.ps.dTLB-store-misses
 1.066e+09 ±  4%    +525.7%  6.671e+09        perf-stat.ps.dTLB-stores
   2708736 ±  3%    +330.6%   11664427        perf-stat.ps.iTLB-load-misses
    328336 ±  6%    +291.9%    1286778        perf-stat.ps.iTLB-loads
 9.007e+09 ±  5%    +532.2%  5.694e+10        perf-stat.ps.instructions
     30.32 ± 12%  +13637.4%       4165 ±  2%  perf-stat.ps.major-faults
    133094 ±  5%    +640.7%     985764        perf-stat.ps.minor-faults
    676218 ± 17%   +1560.9%   11231459        perf-stat.ps.node-load-misses
    871995 ± 14%   +1363.1%   12758519        perf-stat.ps.node-loads
    262621 ± 14%   +1545.1%    4320272        perf-stat.ps.node-store-misses
    855561 ±  7%    +988.3%    9311141        perf-stat.ps.node-stores
    133124 ±  5%    +643.6%     989929        perf-stat.ps.page-faults
 6.043e+11 ±  3%    +507.3%   3.67e+12        perf-stat.total.instructions
     57.09 ±  5%     -34.6       22.50 ± 11%  perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
     56.28 ±  5%     -34.2       22.07 ± 12%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     56.28 ±  5%     -34.2       22.07 ± 12%  perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     56.25 ±  5%     -34.2       22.06 ± 12%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     55.65 ±  5%     -34.0       21.70 ± 12%  perf-profile.calltrace.cycles-pp.cpuidle_idle_call.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     54.21 ±  6%     -32.6       21.64 ± 12%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call.do_idle.cpu_startup_entry
     53.80 ±  6%     -32.3       21.46 ± 12%  perf-profile.calltrace.cycles-pp.cpuidle_enter.cpuidle_idle_call.do_idle.cpu_startup_entry.start_secondary
     47.71 ±  8%     -26.8       20.92 ± 12%  perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call.do_idle
     47.65 ±  8%     -26.7       20.92 ± 12%  perf-profile.calltrace.cycles-pp.mwait_idle_with_hints.intel_idle.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call
     17.27 ±  9%     -10.5        6.74 ±  6%  perf-profile.calltrace.cycles-pp.syscall
     17.26 ±  9%     -10.5        6.74 ±  6%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.syscall
     17.26 ±  9%     -10.5        6.74 ±  6%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.syscall
     17.26 ±  9%     -10.5        6.74 ±  6%  perf-profile.calltrace.cycles-pp.__do_sys_finit_module.do_syscall_64.entry_SYSCALL_64_after_hwframe.syscall
      9.13 ± 10%      -7.8        1.32 ± 12%  perf-profile.calltrace.cycles-pp.do_one_initcall.do_init_module.__do_sys_finit_module.do_syscall_64.entry_SYSCALL_64_after_hwframe
      9.04 ± 12%      -7.7        1.36 ± 11%  perf-profile.calltrace.cycles-pp.do_init_module.__do_sys_finit_module.do_syscall_64.entry_SYSCALL_64_after_hwframe.syscall
      5.57 ± 14%      -5.3        0.28 ±100%  perf-profile.calltrace.cycles-pp.serial8250_console_write.console_emit_next_record.console_unlock.vprintk_emit._printk
      5.29 ± 14%      -5.0        0.27 ±100%  perf-profile.calltrace.cycles-pp.wait_for_lsr.serial8250_console_write.console_emit_next_record.console_unlock.vprintk_emit
      5.34 ±  9%      -4.8        0.58 ±  6%  perf-profile.calltrace.cycles-pp.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call.do_idle
      4.91 ±  9%      -4.4        0.54 ±  5%  perf-profile.calltrace.cycles-pp.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call
      4.36 ± 11%      -4.0        0.41 ± 71%  perf-profile.calltrace.cycles-pp._printk.do_one_initcall.do_init_module.__do_sys_finit_module.do_syscall_64
      4.36 ± 11%      -4.0        0.41 ± 71%  perf-profile.calltrace.cycles-pp.vprintk_emit._printk.do_one_initcall.do_init_module.__do_sys_finit_module
      8.19 ± 10%      -2.9        5.28 ±  8%  perf-profile.calltrace.cycles-pp.load_module.__do_sys_finit_module.do_syscall_64.entry_SYSCALL_64_after_hwframe.syscall
      3.16 ± 11%      -2.9        0.26 ±100%  perf-profile.calltrace.cycles-pp._printk.trace_initcall_start_cb.do_one_initcall.do_init_module.__do_sys_finit_module
      3.16 ± 11%      -2.9        0.26 ±100%  perf-profile.calltrace.cycles-pp.vprintk_emit._printk.trace_initcall_start_cb.do_one_initcall.do_init_module
      3.16 ± 11%      -2.9        0.26 ±100%  perf-profile.calltrace.cycles-pp.trace_initcall_start_cb.do_one_initcall.do_init_module.__do_sys_finit_module.do_syscall_64
      3.20 ± 13%      -2.8        0.36 ± 71%  perf-profile.calltrace.cycles-pp.console_unlock.vprintk_emit._printk.do_one_initcall.do_init_module
      3.19 ± 13%      -2.8        0.36 ± 71%  perf-profile.calltrace.cycles-pp.console_emit_next_record.console_unlock.vprintk_emit._printk.do_one_initcall
      0.64 ±  9%      +0.4        1.05        perf-profile.calltrace.cycles-pp.worker_thread.kthread.ret_from_fork
      0.48 ± 45%      +0.5        0.93        perf-profile.calltrace.cycles-pp.process_one_work.worker_thread.kthread.ret_from_fork
      0.74 ±  9%      +0.5        1.20        perf-profile.calltrace.cycles-pp.kthread.ret_from_fork
      0.00            +0.5        0.53 ±  3%  perf-profile.calltrace.cycles-pp.des3_ede_decrypt.crypto_ecb_crypt._skcipher_recvmsg.skcipher_recvmsg.sock_read_iter
      0.00            +0.5        0.54 ±  4%  perf-profile.calltrace.cycles-pp.des3_ede_decrypt.crypto_cbc_decrypt_segment.crypto_cbc_decrypt._skcipher_recvmsg.skcipher_recvmsg
      0.00            +0.5        0.54 ±  4%  perf-profile.calltrace.cycles-pp.mpihelp_divrem.mpi_powm.rsa_enc.pkcs1pad_verify.public_key_verify_signature
      0.00            +0.5        0.54 ±  4%  perf-profile.calltrace.cycles-pp.do_set_pte.filemap_map_pages.do_read_fault.do_fault.__handle_mm_fault
      0.00            +0.5        0.55 ±  7%  perf-profile.calltrace.cycles-pp.unmap_region.do_mas_align_munmap.__vm_munmap.__x64_sys_munmap.do_syscall_64
      0.00            +0.5        0.55 ±  3%  perf-profile.calltrace.cycles-pp.des3_ede_encrypt.crypto_cbc_encrypt_segment.crypto_cbc_encrypt._skcipher_recvmsg.skcipher_recvmsg
      0.00            +0.6        0.56 ±  5%  perf-profile.calltrace.cycles-pp.do_mas_align_munmap.mmap_region.do_mmap.vm_mmap_pgoff.do_syscall_64
      0.00            +0.6        0.56 ±  2%  perf-profile.calltrace.cycles-pp.kernel_clone.user_mode_thread.call_usermodehelper_exec_work.process_one_work.worker_thread
      0.00            +0.6        0.56 ±  2%  perf-profile.calltrace.cycles-pp.user_mode_thread.call_usermodehelper_exec_work.process_one_work.worker_thread.kthread
      0.00            +0.6        0.56 ±  4%  perf-profile.calltrace.cycles-pp.crypto_cbc_decrypt_segment.crypto_cbc_decrypt._skcipher_recvmsg.skcipher_recvmsg.sock_read_iter
      0.00            +0.6        0.56 ±  4%  perf-profile.calltrace.cycles-pp.crypto_cbc_decrypt._skcipher_recvmsg.skcipher_recvmsg.sock_read_iter.vfs_read
      0.00            +0.6        0.57 ±  4%  perf-profile.calltrace.cycles-pp.mas_store_prealloc.__vma_adjust.__split_vma.do_mas_align_munmap.mmap_region
      0.00            +0.6        0.58 ±  5%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.__x64_sys_openat.do_syscall_64
      0.00            +0.6        0.59 ±  9%  perf-profile.calltrace.cycles-pp.mmap_region.do_mmap.vm_mmap_pgoff.elf_map.load_elf_interp
      0.00            +0.6        0.59 ±  3%  perf-profile.calltrace.cycles-pp.crypto_cbc_encrypt_segment.crypto_cbc_encrypt._skcipher_recvmsg.skcipher_recvmsg.sock_read_iter
      0.00            +0.6        0.59 ±  3%  perf-profile.calltrace.cycles-pp.crypto_cbc_encrypt._skcipher_recvmsg.skcipher_recvmsg.sock_read_iter.vfs_read
      0.00            +0.6        0.61 ±  5%  perf-profile.calltrace.cycles-pp.af_alg_sendmsg.sock_sendmsg.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg
      0.00            +0.6        0.62 ±  5%  perf-profile.calltrace.cycles-pp.crypto_alg_mod_lookup.crypto_alloc_tfm_node.alg_bind.__sys_bind.__x64_sys_bind
      0.00            +0.6        0.62 ±  9%  perf-profile.calltrace.cycles-pp.do_mmap.vm_mmap_pgoff.elf_map.load_elf_interp.load_elf_binary
      0.00            +0.6        0.62 ±  3%  perf-profile.calltrace.cycles-pp.do_sys_openat2.__x64_sys_openat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.17 ± 12%      +0.6        1.80 ± 19%  perf-profile.calltrace.cycles-pp.__mutex_lock.add_unformed_module.load_module.__do_sys_finit_module.do_syscall_64
      0.00            +0.6        0.63 ±  3%  perf-profile.calltrace.cycles-pp.__x64_sys_openat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.6        0.64 ±  8%  perf-profile.calltrace.cycles-pp.vm_mmap_pgoff.elf_map.load_elf_interp.load_elf_binary.search_binary_handler
      0.18 ±141%      +0.6        0.82        perf-profile.calltrace.cycles-pp.call_usermodehelper_exec_work.process_one_work.worker_thread.kthread.ret_from_fork
      0.00            +0.6        0.64 ±  5%  perf-profile.calltrace.cycles-pp.crypto_alloc_tfm_node.alg_bind.__sys_bind.__x64_sys_bind.do_syscall_64
      0.00            +0.7        0.67 ±  5%  perf-profile.calltrace.cycles-pp.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe.__mmap
      0.00            +0.7        0.68 ± 29%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.__x64_sys_openat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.7        0.69 ±  5%  perf-profile.calltrace.cycles-pp.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe.__mmap
      0.00            +0.7        0.70 ±  4%  perf-profile.calltrace.cycles-pp.sock_sendmsg.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg.do_syscall_64
      0.00            +0.7        0.72 ±  5%  perf-profile.calltrace.cycles-pp.vma_expand.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff
      0.00            +0.7        0.72 ± 10%  perf-profile.calltrace.cycles-pp.mmap_region.do_mmap.vm_mmap_pgoff.elf_map.load_elf_binary
      0.00            +0.7        0.73 ±  4%  perf-profile.calltrace.cycles-pp.irqentry_exit_to_user_mode.asm_exc_page_fault
      0.00            +0.7        0.73 ±  5%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__mmap
      0.00            +0.7        0.73 ±  5%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__mmap
      0.00            +0.7        0.74 ±  6%  perf-profile.calltrace.cycles-pp.stress_mwc8
      0.00            +0.8        0.76 ±  6%  perf-profile.calltrace.cycles-pp.shash_async_update.hash_sendmsg.sock_sendmsg.__sys_sendto.__x64_sys_sendto
      0.00            +0.8        0.76 ± 10%  perf-profile.calltrace.cycles-pp.do_mmap.vm_mmap_pgoff.elf_map.load_elf_binary.search_binary_handler
      0.00            +0.8        0.76 ±  5%  perf-profile.calltrace.cycles-pp.do_sys_openat2.__x64_sys_openat.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
      0.00            +0.8        0.76 ±  5%  perf-profile.calltrace.cycles-pp.__mmap
      0.00            +0.8        0.78 ±  5%  perf-profile.calltrace.cycles-pp.__x64_sys_openat.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
      0.00            +0.8        0.78 ±  4%  perf-profile.calltrace.cycles-pp.page_remove_rmap.zap_pte_range.zap_pmd_range.unmap_page_range.unmap_vmas
      0.00            +0.8        0.78 ± 10%  perf-profile.calltrace.cycles-pp.vm_mmap_pgoff.elf_map.load_elf_binary.search_binary_handler.exec_binprm
      0.00            +0.8        0.81 ± 11%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.unlink_file_vma.free_pgtables.exit_mmap
      0.00            +0.8        0.82 ±  3%  perf-profile.calltrace.cycles-pp.mpi_powm.rsa_enc.pkcs1pad_verify.public_key_verify_signature.pkcs7_validate_trust_one
      0.00            +0.8        0.82 ±  3%  perf-profile.calltrace.cycles-pp.pkcs1pad_verify.public_key_verify_signature.pkcs7_validate_trust_one.pkcs7_validate_trust.verify_pkcs7_message_sig
      0.00            +0.8        0.82 ±  3%  perf-profile.calltrace.cycles-pp.rsa_enc.pkcs1pad_verify.public_key_verify_signature.pkcs7_validate_trust_one.pkcs7_validate_trust
      0.00            +0.8        0.83 ± 11%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.unlink_file_vma.free_pgtables.exit_mmap.__mmput
      0.00            +0.8        0.83 ±  5%  perf-profile.calltrace.cycles-pp.mmap_region.do_mmap.vm_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.8        0.83 ±  3%  perf-profile.calltrace.cycles-pp.public_key_verify_signature.pkcs7_validate_trust_one.pkcs7_validate_trust.verify_pkcs7_message_sig.verify_pkcs7_signature
      0.00            +0.8        0.84 ±  3%  perf-profile.calltrace.cycles-pp.pkcs7_validate_trust.verify_pkcs7_message_sig.verify_pkcs7_signature.mod_verify_sig.module_sig_check
      0.00            +0.8        0.84 ±  3%  perf-profile.calltrace.cycles-pp.pkcs7_validate_trust_one.pkcs7_validate_trust.verify_pkcs7_message_sig.verify_pkcs7_signature.mod_verify_sig
      0.09 ±223%      +0.8        0.93 ±  4%  perf-profile.calltrace.cycles-pp.open64
      0.00            +0.8        0.84 ±  4%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
      0.00            +0.8        0.85 ±  4%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.open64
      0.00            +0.8        0.85 ±  4%  perf-profile.calltrace.cycles-pp._dl_addr
      0.00            +0.9        0.89 ±  5%  perf-profile.calltrace.cycles-pp.do_mas_align_munmap.__vm_munmap.__x64_sys_munmap.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.09 ±223%      +0.9        0.99 ±  5%  perf-profile.calltrace.cycles-pp.wp_page_copy.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault
      0.00            +0.9        0.90 ±  5%  perf-profile.calltrace.cycles-pp.do_mmap.vm_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.9        0.91 ±  4%  perf-profile.calltrace.cycles-pp.__vm_munmap.__x64_sys_munmap.do_syscall_64.entry_SYSCALL_64_after_hwframe.__munmap
      0.00            +0.9        0.92 ±  5%  perf-profile.calltrace.cycles-pp.__x64_sys_munmap.do_syscall_64.entry_SYSCALL_64_after_hwframe.__munmap
      0.00            +0.9        0.92 ±  5%  perf-profile.calltrace.cycles-pp.vm_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.9        0.93 ±  5%  perf-profile.calltrace.cycles-pp.____sys_sendmsg.___sys_sendmsg.__sys_sendmsg.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.0        0.95 ±  8%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.mmap_region.do_mmap
      0.00            +1.0        0.95 ±  9%  perf-profile.calltrace.cycles-pp.elf_map.load_elf_interp.load_elf_binary.search_binary_handler.exec_binprm
      0.09 ±223%      +1.0        1.05 ±  5%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__munmap
      0.09 ±223%      +1.0        1.06 ±  4%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__munmap
      0.00            +1.0        1.01 ±  8%  perf-profile.calltrace.cycles-pp.load_elf_interp.load_elf_binary.search_binary_handler.exec_binprm.bprm_execve
      0.09 ±223%      +1.0        1.11 ±  5%  perf-profile.calltrace.cycles-pp.__munmap
      0.00            +1.0        1.02 ±  3%  perf-profile.calltrace.cycles-pp.next_uptodate_page.filemap_map_pages.do_read_fault.do_fault.__handle_mm_fault
      0.00            +1.0        1.02 ±  6%  perf-profile.calltrace.cycles-pp.stress_strnrnd
      0.00            +1.0        1.03 ±  4%  perf-profile.calltrace.cycles-pp.alg_bind.__sys_bind.__x64_sys_bind.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.0        1.04 ±  5%  perf-profile.calltrace.cycles-pp.release_pages.tlb_batch_pages_flush.tlb_finish_mmu.exit_mmap.__mmput
      0.00            +1.0        1.04 ±  6%  perf-profile.calltrace.cycles-pp.hash_sendmsg.sock_sendmsg.__sys_sendto.__x64_sys_sendto.do_syscall_64
      0.00            +1.0        1.05 ±  3%  perf-profile.calltrace.cycles-pp.__sys_bind.__x64_sys_bind.do_syscall_64.entry_SYSCALL_64_after_hwframe.bind
      0.00            +1.0        1.05 ±  4%  perf-profile.calltrace.cycles-pp.__x64_sys_bind.do_syscall_64.entry_SYSCALL_64_after_hwframe.bind
      0.00            +1.1        1.05 ±  4%  perf-profile.calltrace.cycles-pp.___sys_sendmsg.__sys_sendmsg.do_syscall_64.entry_SYSCALL_64_after_hwframe.sendmsg
      0.00            +1.1        1.06 ±  3%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.bind
      0.00            +1.1        1.06 ±  3%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.bind
      0.00            +1.1        1.07 ±  6%  perf-profile.calltrace.cycles-pp.sock_sendmsg.__sys_sendto.__x64_sys_sendto.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.1        1.09 ±  4%  perf-profile.calltrace.cycles-pp.__sys_sendmsg.do_syscall_64.entry_SYSCALL_64_after_hwframe.sendmsg
      0.00            +1.1        1.09 ±  3%  perf-profile.calltrace.cycles-pp.bind
      0.00            +1.1        1.09 ±  4%  perf-profile.calltrace.cycles-pp.crypto_ecb_crypt._skcipher_recvmsg.skcipher_recvmsg.sock_read_iter.vfs_read
      0.00            +1.1        1.09 ±  6%  perf-profile.calltrace.cycles-pp.__sys_sendto.__x64_sys_sendto.do_syscall_64.entry_SYSCALL_64_after_hwframe.__send
      0.00            +1.1        1.10 ±  6%  perf-profile.calltrace.cycles-pp.__x64_sys_sendto.do_syscall_64.entry_SYSCALL_64_after_hwframe.__send
      0.00            +1.1        1.10 ±  6%  perf-profile.calltrace.cycles-pp.des3_ede_encrypt.crypto_ctr_crypt._skcipher_recvmsg.skcipher_recvmsg.sock_read_iter
      0.00            +1.1        1.12 ±  4%  perf-profile.calltrace.cycles-pp.__vma_adjust.__split_vma.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect
      0.65 ± 20%      +1.2        1.80 ±  4%  perf-profile.calltrace.cycles-pp.unmap_page_range.unmap_vmas.exit_mmap.__mmput.exit_mm
      0.00            +1.2        1.16 ± 10%  perf-profile.calltrace.cycles-pp.elf_map.load_elf_binary.search_binary_handler.exec_binprm.bprm_execve
      0.52 ± 49%      +1.2        1.69 ±  4%  perf-profile.calltrace.cycles-pp.zap_pte_range.zap_pmd_range.unmap_page_range.unmap_vmas.exit_mmap
      0.62 ± 15%      +1.2        1.80 ±  4%  perf-profile.calltrace.cycles-pp.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.62 ± 15%      +1.2        1.80 ±  4%  perf-profile.calltrace.cycles-pp.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.2        1.18 ±  6%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__send
      0.00            +1.2        1.18 ±  6%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__send
      0.00            +1.2        1.19 ±  7%  perf-profile.calltrace.cycles-pp.unlink_file_vma.free_pgtables.exit_mmap.__mmput.exit_mm
      0.55 ± 49%      +1.2        1.75 ±  3%  perf-profile.calltrace.cycles-pp.zap_pmd_range.unmap_page_range.unmap_vmas.exit_mmap.__mmput
      0.69 ± 20%      +1.2        1.91 ±  4%  perf-profile.calltrace.cycles-pp.unmap_vmas.exit_mmap.__mmput.exit_mm.do_exit
      0.00            +1.2        1.24 ±  5%  perf-profile.calltrace.cycles-pp.loop1.sha256_base_do_update.sha256_finup.pkcs7_digest.pkcs7_verify
      0.00            +1.2        1.24 ±  4%  perf-profile.calltrace.cycles-pp.__split_vma.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64
      0.00            +1.2        1.24 ±  7%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff
      0.00            +1.3        1.27 ±  6%  perf-profile.calltrace.cycles-pp.__send
      0.00            +1.3        1.27 ±  4%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.sendmsg
      0.29 ±101%      +1.3        1.58 ±  5%  perf-profile.calltrace.cycles-pp.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +1.3        1.28 ±  4%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.sendmsg
      0.00            +1.3        1.28 ±  4%  perf-profile.calltrace.cycles-pp.tlb_batch_pages_flush.tlb_finish_mmu.exit_mmap.__mmput.exit_mm
      0.00            +1.3        1.30 ±  5%  perf-profile.calltrace.cycles-pp.tlb_finish_mmu.exit_mmap.__mmput.exit_mm.do_exit
      0.86 ±  9%      +1.3        2.16 ±  3%  perf-profile.calltrace.cycles-pp.filemap_map_pages.do_read_fault.do_fault.__handle_mm_fault.handle_mm_fault
      0.69 ±  9%      +1.3        2.00 ±  4%  perf-profile.calltrace.cycles-pp.jent_memaccess.jent_measure_jitter.jent_gen_entropy.jent_read_entropy.jent_kcapi_random
      0.00            +1.3        1.31 ± 20%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.mmap_region.do_mmap.vm_mmap_pgoff
      0.93 ±  9%      +1.4        2.30 ±  3%  perf-profile.calltrace.cycles-pp.do_read_fault.do_fault.__handle_mm_fault.handle_mm_fault.do_user_addr_fault
      0.10 ±223%      +1.4        1.48 ±  4%  perf-profile.calltrace.cycles-pp.sendmsg
      0.27 ±100%      +1.4        1.66 ±  4%  perf-profile.calltrace.cycles-pp.sha256_base_do_update.sha256_finup.pkcs7_digest.pkcs7_verify.verify_pkcs7_message_sig
      0.27 ±100%      +1.4        1.66 ±  4%  perf-profile.calltrace.cycles-pp.sha256_finup.pkcs7_digest.pkcs7_verify.verify_pkcs7_message_sig.verify_pkcs7_signature
      0.27 ±100%      +1.4        1.67 ±  4%  perf-profile.calltrace.cycles-pp.pkcs7_verify.verify_pkcs7_message_sig.verify_pkcs7_signature.mod_verify_sig.module_sig_check
      0.27 ±100%      +1.4        1.67 ±  4%  perf-profile.calltrace.cycles-pp.pkcs7_digest.pkcs7_verify.verify_pkcs7_message_sig.verify_pkcs7_signature.mod_verify_sig
      0.14 ±223%      +1.4        1.59 ± 21%  perf-profile.calltrace.cycles-pp.osq_lock.__mutex_lock.add_unformed_module.load_module.__do_sys_finit_module
      0.00            +1.5        1.55 ±  5%  perf-profile.calltrace.cycles-pp.free_pgtables.exit_mmap.__mmput.exit_mm.do_exit
      0.00            +1.5        1.55 ±  6%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.unlink_file_vma.free_pgtables.unmap_region
      0.00            +1.6        1.56 ±  6%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.unlink_file_vma.free_pgtables.unmap_region.do_mas_align_munmap
      0.00            +1.6        1.64 ± 23%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.unlink_file_vma.free_pgtables
      0.00            +1.7        1.67 ±  6%  perf-profile.calltrace.cycles-pp.unlink_file_vma.free_pgtables.unmap_region.do_mas_align_munmap.mmap_region
      0.00            +1.7        1.72 ±  6%  perf-profile.calltrace.cycles-pp.free_pgtables.unmap_region.do_mas_align_munmap.mmap_region.do_mmap
      0.76 ± 10%      +1.7        2.50 ±  4%  perf-profile.calltrace.cycles-pp.verify_pkcs7_message_sig.verify_pkcs7_signature.mod_verify_sig.module_sig_check.load_module
      0.77 ± 10%      +1.7        2.51 ±  4%  perf-profile.calltrace.cycles-pp.module_sig_check.load_module.__do_sys_finit_module.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.77 ± 10%      +1.7        2.51 ±  4%  perf-profile.calltrace.cycles-pp.mod_verify_sig.module_sig_check.load_module.__do_sys_finit_module.do_syscall_64
      0.77 ± 10%      +1.7        2.51 ±  4%  perf-profile.calltrace.cycles-pp.verify_pkcs7_signature.mod_verify_sig.module_sig_check.load_module.__do_sys_finit_module
      0.00            +1.8        1.80 ±  8%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.__vma_adjust.__split_vma
      0.97 ± 10%      +2.0        2.97 ±  4%  perf-profile.calltrace.cycles-pp.crypto_ctr_crypt._skcipher_recvmsg.skcipher_recvmsg.sock_read_iter.vfs_read
      0.00            +2.1        2.11 ±  5%  perf-profile.calltrace.cycles-pp.unmap_region.do_mas_align_munmap.mmap_region.do_mmap.vm_mmap_pgoff
      1.07 ± 11%      +2.1        3.22 ±  6%  perf-profile.calltrace.cycles-pp.load_elf_binary.search_binary_handler.exec_binprm.bprm_execve.kernel_execve
      1.10 ± 10%      +2.2        3.26 ±  6%  perf-profile.calltrace.cycles-pp.search_binary_handler.exec_binprm.bprm_execve.kernel_execve.call_usermodehelper_exec_async
      1.11 ± 10%      +2.2        3.27 ±  6%  perf-profile.calltrace.cycles-pp.exec_binprm.bprm_execve.kernel_execve.call_usermodehelper_exec_async.ret_from_fork
      1.28 ± 11%      +2.3        3.54 ±  5%  perf-profile.calltrace.cycles-pp.bprm_execve.kernel_execve.call_usermodehelper_exec_async.ret_from_fork
      0.00            +2.3        2.30 ±  7%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.__vma_adjust.__split_vma.do_mas_align_munmap
      0.00            +2.3        2.32 ±  7%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.__vma_adjust.__split_vma.do_mas_align_munmap.mmap_region
      1.54 ± 12%      +2.4        3.90 ±  5%  perf-profile.calltrace.cycles-pp.kernel_execve.call_usermodehelper_exec_async.ret_from_fork
      1.58 ± 12%      +2.4        3.96 ±  5%  perf-profile.calltrace.cycles-pp.call_usermodehelper_exec_async.ret_from_fork
      1.60 ±  8%      +2.4        3.98 ±  3%  perf-profile.calltrace.cycles-pp.do_fault.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault
      2.34 ± 11%      +2.8        5.19 ±  4%  perf-profile.calltrace.cycles-pp.ret_from_fork
      0.69 ± 13%      +3.4        4.11 ±  4%  perf-profile.calltrace.cycles-pp.__vma_adjust.__split_vma.do_mas_align_munmap.mmap_region.do_mmap
      2.51 ±  9%      +3.5        5.99 ±  3%  perf-profile.calltrace.cycles-pp.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      0.76 ± 13%      +3.5        4.30 ±  4%  perf-profile.calltrace.cycles-pp.__split_vma.do_mas_align_munmap.mmap_region.do_mmap.vm_mmap_pgoff
      1.28 ± 16%      +3.7        5.01 ±  4%  perf-profile.calltrace.cycles-pp.exit_mmap.__mmput.exit_mm.do_exit.do_group_exit
      1.29 ± 16%      +3.7        5.02 ±  4%  perf-profile.calltrace.cycles-pp.__mmput.exit_mm.do_exit.do_group_exit.__x64_sys_exit_group
      1.29 ± 16%      +3.7        5.03 ±  4%  perf-profile.calltrace.cycles-pp.exit_mm.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      2.73 ±  9%      +3.7        6.47 ±  3%  perf-profile.calltrace.cycles-pp.handle_mm_fault.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      1.52 ± 13%      +4.1        5.59 ±  4%  perf-profile.calltrace.cycles-pp.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.52 ± 13%      +4.1        5.59 ±  4%  perf-profile.calltrace.cycles-pp.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.52 ± 13%      +4.1        5.59 ±  4%  perf-profile.calltrace.cycles-pp.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.12 ±  9%      +4.2        7.37 ±  3%  perf-profile.calltrace.cycles-pp.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      3.16 ±  9%      +4.3        7.48 ±  3%  perf-profile.calltrace.cycles-pp.exc_page_fault.asm_exc_page_fault
      3.60 ± 10%      +4.7        8.34 ±  3%  perf-profile.calltrace.cycles-pp.asm_exc_page_fault
      2.60 ± 10%      +5.1        7.70 ±  4%  perf-profile.calltrace.cycles-pp.jent_lfsr_time.jent_measure_jitter.jent_gen_entropy.jent_read_entropy.jent_kcapi_random
      1.22 ± 13%      +5.8        7.01 ±  4%  perf-profile.calltrace.cycles-pp.do_mas_align_munmap.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff
      2.91 ±  8%      +6.0        8.94 ±  4%  perf-profile.calltrace.cycles-pp._skcipher_recvmsg.skcipher_recvmsg.sock_read_iter.vfs_read.ksys_read
      2.93 ±  8%      +6.1        9.01 ±  4%  perf-profile.calltrace.cycles-pp.skcipher_recvmsg.sock_read_iter.vfs_read.ksys_read.do_syscall_64
      3.30 ±  9%      +6.4        9.74 ±  4%  perf-profile.calltrace.cycles-pp.jent_measure_jitter.jent_gen_entropy.jent_read_entropy.jent_kcapi_random._rng_recvmsg
      3.30 ±  9%      +6.4        9.75 ±  4%  perf-profile.calltrace.cycles-pp.jent_gen_entropy.jent_read_entropy.jent_kcapi_random._rng_recvmsg.sock_read_iter
      3.30 ±  9%      +6.4        9.75 ±  4%  perf-profile.calltrace.cycles-pp.jent_read_entropy.jent_kcapi_random._rng_recvmsg.sock_read_iter.vfs_read
      3.30 ±  9%      +6.4        9.75 ±  4%  perf-profile.calltrace.cycles-pp.jent_kcapi_random._rng_recvmsg.sock_read_iter.vfs_read.ksys_read
      3.30 ±  9%      +6.4        9.75 ±  4%  perf-profile.calltrace.cycles-pp._rng_recvmsg.sock_read_iter.vfs_read.ksys_read.do_syscall_64
      2.15 ± 12%      +8.8       11.00 ±  4%  perf-profile.calltrace.cycles-pp.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.17 ± 12%      +8.9       11.05 ±  4%  perf-profile.calltrace.cycles-pp.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.00 ± 11%      +9.1       11.15 ±  5%  perf-profile.calltrace.cycles-pp.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64
      2.10 ± 11%      +9.4       11.53 ±  4%  perf-profile.calltrace.cycles-pp.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      6.25 ±  8%     +12.6       18.85 ±  4%  perf-profile.calltrace.cycles-pp.sock_read_iter.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
      6.43 ±  8%     +12.8       19.20 ±  4%  perf-profile.calltrace.cycles-pp.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe.read
      6.45 ±  8%     +12.8       19.24 ±  4%  perf-profile.calltrace.cycles-pp.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe.read
      6.58 ±  8%     +12.9       19.52 ±  4%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.read
      6.58 ±  8%     +13.0       19.54 ±  4%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.read
      6.70 ±  8%     +13.1       19.84 ±  4%  perf-profile.calltrace.cycles-pp.read
      5.94 ± 12%     +15.4       21.33 ±  4%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
      5.96 ± 12%     +15.4       21.36 ±  4%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
     57.09 ±  5%     -34.6       22.50 ± 11%  perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     57.09 ±  5%     -34.6       22.50 ± 11%  perf-profile.children.cycles-pp.cpu_startup_entry
     57.09 ±  5%     -34.6       22.50 ± 11%  perf-profile.children.cycles-pp.do_idle
     56.48 ±  5%     -34.4       22.12 ± 12%  perf-profile.children.cycles-pp.cpuidle_idle_call
     56.28 ±  5%     -34.2       22.07 ± 12%  perf-profile.children.cycles-pp.start_secondary
     54.58 ±  6%     -32.7       21.88 ± 12%  perf-profile.children.cycles-pp.cpuidle_enter
     54.54 ±  6%     -32.7       21.88 ± 12%  perf-profile.children.cycles-pp.cpuidle_enter_state
     47.71 ±  8%     -26.6       21.13 ± 12%  perf-profile.children.cycles-pp.intel_idle
     47.65 ±  8%     -26.5       21.12 ± 12%  perf-profile.children.cycles-pp.mwait_idle_with_hints
     17.56 ±  8%     -10.8        6.76 ±  6%  perf-profile.children.cycles-pp.__do_sys_finit_module
     17.27 ±  9%     -10.5        6.75 ±  6%  perf-profile.children.cycles-pp.syscall
      9.61 ± 10%      -8.2        1.45 ± 10%  perf-profile.children.cycles-pp._printk
      9.61 ± 10%      -8.2        1.45 ± 10%  perf-profile.children.cycles-pp.vprintk_emit
      9.26 ± 10%      -7.9        1.37 ± 11%  perf-profile.children.cycles-pp.do_init_module
      9.14 ± 10%      -7.8        1.34 ± 11%  perf-profile.children.cycles-pp.do_one_initcall
      7.19 ± 11%      -5.9        1.27 ±  9%  perf-profile.children.cycles-pp.console_unlock
      7.18 ± 12%      -5.9        1.27 ±  9%  perf-profile.children.cycles-pp.console_emit_next_record
      7.05 ± 11%      -5.8        1.24 ± 10%  perf-profile.children.cycles-pp.serial8250_console_write
      6.92 ± 11%      -5.7        1.22 ± 10%  perf-profile.children.cycles-pp.wait_for_lsr
      5.74 ±  9%      -4.4        1.38 ± 12%  perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
      5.28 ±  9%      -4.0        1.29 ± 12%  perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
      4.42 ± 12%      -3.6        0.79 ±  9%  perf-profile.children.cycles-pp.io_serial_in
      3.92 ± 11%      -3.4        0.49 ±  9%  perf-profile.children.cycles-pp.on_each_cpu_cond_mask
      3.92 ± 11%      -3.4        0.49 ±  9%  perf-profile.children.cycles-pp.smp_call_function_many_cond
      3.90 ± 11%      -3.4        0.49 ±  9%  perf-profile.children.cycles-pp.change_page_attr_set_clr
      8.28 ± 10%      -3.0        5.29 ±  8%  perf-profile.children.cycles-pp.load_module
      3.26 ±  7%      -2.8        0.49 ± 10%  perf-profile.children.cycles-pp.trace_initcall_start_cb
      3.52 ±  9%      -2.7        0.81 ± 13%  perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
      3.38 ± 10%      -2.6        0.79 ± 13%  perf-profile.children.cycles-pp.hrtimer_interrupt
      2.76 ± 29%      -2.5        0.28 ± 12%  perf-profile.children.cycles-pp.mutex_spin_on_owner
      2.74 ± 10%      -2.4        0.38 ±  5%  perf-profile.children.cycles-pp.module_enable_ro
      2.74 ± 10%      -2.4        0.38 ±  5%  perf-profile.children.cycles-pp.set_memory_ro
      2.48 ± 13%      -2.2        0.28 ± 14%  perf-profile.children.cycles-pp.cpa_flush
      2.47 ± 11%      -2.0        0.45 ± 11%  perf-profile.children.cycles-pp.delay_tsc
      2.49 ±  9%      -1.9        0.60 ± 15%  perf-profile.children.cycles-pp.__hrtimer_run_queues
      1.48 ± 10%      -1.3        0.18 ± 10%  perf-profile.children.cycles-pp.menu_select
      1.46 ±  7%      -1.2        0.23 ± 10%  perf-profile.children.cycles-pp._vm_unmap_aliases
      1.43 ±  8%      -1.2        0.21 ±  9%  perf-profile.children.cycles-pp.__purge_vmap_area_lazy
      1.50 ± 53%      -1.2        0.33 ± 48%  perf-profile.children.cycles-pp.finished_loading
      1.53 ± 11%      -1.1        0.42 ± 21%  perf-profile.children.cycles-pp.tick_sched_timer
      1.15 ± 14%      -1.0        0.10 ± 36%  perf-profile.children.cycles-pp.set_memory_x
      1.35 ± 13%      -1.0        0.37 ± 23%  perf-profile.children.cycles-pp.tick_sched_handle
      1.29 ± 12%      -0.9        0.36 ± 23%  perf-profile.children.cycles-pp.update_process_times
      0.76 ± 17%      -0.7        0.07 ± 56%  perf-profile.children.cycles-pp.module_enable_x
      0.99 ± 12%      -0.6        0.38 ± 13%  perf-profile.children.cycles-pp.__irq_exit_rcu
      0.68 ±  9%      -0.4        0.23 ± 27%  perf-profile.children.cycles-pp.scheduler_tick
      0.83 ± 15%      -0.4        0.43 ± 13%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.82 ± 16%      -0.4        0.44 ± 38%  perf-profile.children.cycles-pp.start_kernel
      0.82 ± 16%      -0.4        0.44 ± 38%  perf-profile.children.cycles-pp.arch_call_rest_init
      0.82 ± 16%      -0.4        0.44 ± 38%  perf-profile.children.cycles-pp.rest_init
      0.49 ± 26%      -0.4        0.12 ± 30%  perf-profile.children.cycles-pp.irq_work_run_list
      0.47 ± 28%      -0.4        0.11 ± 29%  perf-profile.children.cycles-pp.irq_work_single
      0.47 ± 27%      -0.4        0.11 ± 29%  perf-profile.children.cycles-pp.asm_sysvec_irq_work
      0.47 ± 27%      -0.4        0.11 ± 29%  perf-profile.children.cycles-pp.sysvec_irq_work
      0.47 ± 27%      -0.4        0.11 ± 29%  perf-profile.children.cycles-pp.__sysvec_irq_work
      0.47 ± 27%      -0.4        0.11 ± 29%  perf-profile.children.cycles-pp.irq_work_run
      0.40 ± 13%      -0.3        0.08 ± 14%  perf-profile.children.cycles-pp.ktime_get
      0.35 ± 19%      -0.3        0.08 ± 16%  perf-profile.children.cycles-pp.clockevents_program_event
      0.28 ± 21%      -0.2        0.03 ±100%  perf-profile.children.cycles-pp.rcu_sched_clock_irq
      0.31 ± 12%      -0.2        0.06 ± 16%  perf-profile.children.cycles-pp.perf_mux_hrtimer_handler
      0.28 ± 12%      -0.2        0.05 ± 51%  perf-profile.children.cycles-pp.rebalance_domains
      0.24 ±  7%      -0.2        0.04 ± 45%  perf-profile.children.cycles-pp.read_tsc
      0.26 ± 18%      -0.2        0.06 ± 19%  perf-profile.children.cycles-pp.run_rebalance_domains
      0.26 ±  3%      -0.2        0.07 ± 12%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.26 ± 19%      -0.2        0.09 ± 13%  perf-profile.children.cycles-pp.update_blocked_averages
      0.24 ± 10%      -0.2        0.07 ± 14%  perf-profile.children.cycles-pp.update_rq_clock
      0.20 ±  7%      -0.2        0.05 ± 46%  perf-profile.children.cycles-pp.native_sched_clock
      0.19 ±  9%      -0.2        0.04 ± 71%  perf-profile.children.cycles-pp.irqtime_account_irq
      0.13 ± 29%      -0.1        0.06 ± 20%  perf-profile.children.cycles-pp.__update_blocked_fair
      0.09 ± 29%      -0.1        0.03 ±100%  perf-profile.children.cycles-pp.main
      0.09 ± 29%      -0.1        0.03 ±100%  perf-profile.children.cycles-pp.run_builtin
      0.08 ± 16%      -0.1        0.03 ±100%  perf-profile.children.cycles-pp.intel_pmu_disable_all
      0.22 ± 12%      -0.1        0.17 ±  4%  perf-profile.children.cycles-pp.__x86_indirect_thunk_rax
      0.07 ± 12%      -0.0        0.04 ± 45%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.08 ± 16%      +0.0        0.10 ±  6%  perf-profile.children.cycles-pp.pick_link
      0.05 ± 46%      +0.0        0.08 ±  8%  perf-profile.children.cycles-pp.seq_read_iter
      0.06 ± 13%      +0.0        0.09 ±  7%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.05 ± 46%      +0.0        0.08 ±  8%  perf-profile.children.cycles-pp._raw_spin_trylock
      0.02 ±141%      +0.0        0.06 ±  9%  perf-profile.children.cycles-pp.up_read
      0.14 ± 17%      +0.0        0.18 ±  6%  perf-profile.children.cycles-pp.do_open_execat
      0.06 ± 21%      +0.0        0.10 ±  7%  perf-profile.children.cycles-pp.vma_link
      0.08 ± 26%      +0.0        0.12 ±  6%  perf-profile.children.cycles-pp.insert_vm_struct
      0.06 ± 19%      +0.0        0.10 ±  6%  perf-profile.children.cycles-pp.dequeue_entity
      0.06 ± 46%      +0.0        0.10 ± 13%  perf-profile.children.cycles-pp.__get_free_pages
      0.04 ± 45%      +0.0        0.09 ±  7%  perf-profile.children.cycles-pp.__mod_node_page_state
      0.08 ± 14%      +0.0        0.12 ±  8%  perf-profile.children.cycles-pp.dequeue_task_fair
      0.02 ±141%      +0.0        0.06 ±  6%  perf-profile.children.cycles-pp.move_page_tables
      0.06 ± 17%      +0.0        0.11 ± 13%  perf-profile.children.cycles-pp.mas_store_b_node
      0.05 ± 45%      +0.0        0.10 ± 12%  perf-profile.children.cycles-pp.__mod_lruvec_state
      0.06 ± 46%      +0.0        0.10 ±  7%  perf-profile.children.cycles-pp.mas_mab_cp
      0.01 ±223%      +0.0        0.06 ±  9%  perf-profile.children.cycles-pp.mas_prev
      0.01 ±223%      +0.0        0.06 ±  9%  perf-profile.children.cycles-pp.policy_node
      0.01 ±223%      +0.0        0.06 ±  9%  perf-profile.children.cycles-pp.prepare_creds
      0.06 ± 14%      +0.0        0.11 ±  8%  perf-profile.children.cycles-pp.user_path_at_empty
      0.05 ± 48%      +0.0        0.10 ± 10%  perf-profile.children.cycles-pp.cgroup_rstat_updated
      0.08 ± 14%      +0.0        0.12 ±  6%  perf-profile.children.cycles-pp.wake_up_new_task
      0.01 ±223%      +0.0        0.06 ± 11%  perf-profile.children.cycles-pp.proc_reg_read_iter
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.___slab_alloc
      0.07 ± 20%      +0.1        0.12 ±  7%  perf-profile.children.cycles-pp.perf_output_copy
      0.06 ± 11%      +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.handle_pte_fault
      0.05 ± 73%      +0.1        0.10 ±  9%  perf-profile.children.cycles-pp.create_elf_tables
      0.04 ± 71%      +0.1        0.09 ±  8%  perf-profile.children.cycles-pp.apparmor_file_permission
      0.12 ± 14%      +0.1        0.17 ±  6%  perf-profile.children.cycles-pp.__get_user_pages
      0.03 ±100%      +0.1        0.08 ±  7%  perf-profile.children.cycles-pp.charge_memcg
      0.03 ± 70%      +0.1        0.09 ±  8%  perf-profile.children.cycles-pp.sched_move_task
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.af_alg_alloc_areq
      0.00            +0.1        0.05 ± 13%  perf-profile.children.cycles-pp.free_p4d_range
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.mast_split_data
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.mt_destroy_walk
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.crypto_blake2b_update_generic
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.__blake2b_update
      0.07 ± 28%      +0.1        0.13 ± 10%  perf-profile.children.cycles-pp.mas_leaf_max_gap
      0.02 ±142%      +0.1        0.07 ± 12%  perf-profile.children.cycles-pp.__lookup_slow
      0.02 ±142%      +0.1        0.07 ± 12%  perf-profile.children.cycles-pp.apparmor_mmap_file
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles-pp._aesni_enc1
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles-pp.apparmor_file_free_security
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles-pp.updateblock
      0.02 ±141%      +0.1        0.07 ±  9%  perf-profile.children.cycles-pp.strlen
      0.01 ±223%      +0.1        0.06 ± 14%  perf-profile.children.cycles-pp.__dentry_kill
      0.02 ±141%      +0.1        0.07 ±  5%  perf-profile.children.cycles-pp.path_init
      0.12 ± 14%      +0.1        0.17 ±  4%  perf-profile.children.cycles-pp.__get_user_pages_remote
      0.06 ± 51%      +0.1        0.11 ±  6%  perf-profile.children.cycles-pp.mas_spanning_rebalance
      0.00            +0.1        0.06 ±  8%  perf-profile.children.cycles-pp.__perf_event__output_id_sample
      0.00            +0.1        0.06 ±  8%  perf-profile.children.cycles-pp.folio_mark_accessed
      0.00            +0.1        0.06 ±  8%  perf-profile.children.cycles-pp.xts_xor_tweak
      0.01 ±223%      +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.alloc_fd
      0.00            +0.1        0.06 ± 13%  perf-profile.children.cycles-pp.fsnotify_perm
      0.06 ± 11%      +0.1        0.12 ±  6%  perf-profile.children.cycles-pp.mas_empty_area_rev
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.__import_iovec
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.security_file_free
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.copy_strings_kernel
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.__mt_destroy
      0.01 ±223%      +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.__pmd_alloc
      0.01 ±223%      +0.1        0.07 ± 14%  perf-profile.children.cycles-pp.import_iovec
      0.03 ± 70%      +0.1        0.09 ±  7%  perf-profile.children.cycles-pp.inode_permission
      0.05 ±  8%      +0.1        0.11 ±  6%  perf-profile.children.cycles-pp.__gettimeofday
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles-pp.__pte_alloc
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.stress_af_alg
      0.00            +0.1        0.06 ±  9%  perf-profile.children.cycles-pp.add_mm_counter_fast
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.io_schedule
      0.02 ±141%      +0.1        0.08 ±  6%  perf-profile.children.cycles-pp.anon_vma_clone
      0.12 ± 12%      +0.1        0.18 ±  4%  perf-profile.children.cycles-pp.get_arg_page
      0.06 ± 13%      +0.1        0.12 ±  3%  perf-profile.children.cycles-pp.__mod_memcg_lruvec_state
      0.04 ± 45%      +0.1        0.11 ±  8%  perf-profile.children.cycles-pp.cfree
      0.04 ± 45%      +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.__x64_sys_close
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.filp_close
      0.00            +0.1        0.06 ± 17%  perf-profile.children.cycles-pp.change_pte_range
      0.00            +0.1        0.06 ±  6%  perf-profile.children.cycles-pp.down_write_killable
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.security_inode_getattr
      0.02 ±141%      +0.1        0.08 ±  4%  perf-profile.children.cycles-pp.mas_descend_adopt
      0.02 ±141%      +0.1        0.08 ±  8%  perf-profile.children.cycles-pp.__legitimize_path
      0.06 ± 11%      +0.1        0.12 ±  8%  perf-profile.children.cycles-pp.memmove
      0.03 ± 70%      +0.1        0.10 ±  7%  perf-profile.children.cycles-pp.__x64_sys_getdents64
      0.09 ± 16%      +0.1        0.15 ±  8%  perf-profile.children.cycles-pp.update_sg_wakeup_stats
      0.06 ± 13%      +0.1        0.12 ± 10%  perf-profile.children.cycles-pp.security_file_alloc
      0.08 ± 22%      +0.1        0.14 ±  9%  perf-profile.children.cycles-pp.mas_update_gap
      0.03 ±100%      +0.1        0.09 ± 11%  perf-profile.children.cycles-pp.wmemchr
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.serpent_cbc_dec_8way_avx
      0.05 ± 74%      +0.1        0.11 ± 10%  perf-profile.children.cycles-pp.sched_exec
      0.05 ± 57%      +0.1        0.12 ±  8%  perf-profile.children.cycles-pp.vfs_fstat
      0.22 ±  8%      +0.1        0.29 ±  7%  perf-profile.children.cycles-pp.find_busiest_group
      0.16 ± 14%      +0.1        0.22 ±  7%  perf-profile.children.cycles-pp.open_last_lookups
      0.15 ± 18%      +0.1        0.22 ±  4%  perf-profile.children.cycles-pp.shift_arg_pages
      0.05 ± 47%      +0.1        0.11 ±  8%  perf-profile.children.cycles-pp.mab_mas_cp
      0.02 ±142%      +0.1        0.08 ± 13%  perf-profile.children.cycles-pp.apparmor_file_alloc_security
      0.03 ±100%      +0.1        0.09 ± 13%  perf-profile.children.cycles-pp.run_ksoftirqd
      0.03 ±100%      +0.1        0.09 ±  9%  perf-profile.children.cycles-pp.change_pmd_range
      0.02 ±141%      +0.1        0.08 ±  8%  perf-profile.children.cycles-pp.__list_add_valid
      0.02 ±141%      +0.1        0.08 ± 10%  perf-profile.children.cycles-pp.atime_needs_update
      0.03 ±100%      +0.1        0.09 ±  9%  perf-profile.children.cycles-pp.try_to_unlazy
      0.02 ±141%      +0.1        0.08 ±  4%  perf-profile.children.cycles-pp.fput
      0.02 ±142%      +0.1        0.08 ±  5%  perf-profile.children.cycles-pp.mast_fill_bnode
      0.01 ±223%      +0.1        0.07 ± 10%  perf-profile.children.cycles-pp.terminate_walk
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.free_unref_page_commit
      0.07 ± 18%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.security_mmap_file
      0.21 ± 15%      +0.1        0.28 ± 11%  perf-profile.children.cycles-pp.rcu_core
      0.13 ± 14%      +0.1        0.20 ±  4%  perf-profile.children.cycles-pp.copy_string_kernel
      0.08 ± 22%      +0.1        0.14 ±  5%  perf-profile.children.cycles-pp.__install_special_mapping
      0.04 ± 71%      +0.1        0.10 ±  7%  perf-profile.children.cycles-pp.security_file_permission
      0.00            +0.1        0.07 ± 11%  perf-profile.children.cycles-pp.do_wp_page
      0.00            +0.1        0.07 ± 11%  perf-profile.children.cycles-pp.lock_sock_nested
      0.00            +0.1        0.07 ± 11%  perf-profile.children.cycles-pp.lockref_put_or_lock
      0.00            +0.1        0.07 ± 14%  perf-profile.children.cycles-pp.twofish_cbc_dec_8way
      0.00            +0.1        0.07 ± 11%  perf-profile.children.cycles-pp._sha256_update
      0.00            +0.1        0.07 ± 11%  perf-profile.children.cycles-pp.aead_bind
      0.02 ±142%      +0.1        0.08 ± 14%  perf-profile.children.cycles-pp.__wake_up_common_lock
      0.02 ±142%      +0.1        0.08 ±  5%  perf-profile.children.cycles-pp.mas_rev_awalk
      0.12 ±  9%      +0.1        0.18 ±  6%  perf-profile.children.cycles-pp.step_into
      0.06 ± 13%      +0.1        0.12 ±  8%  perf-profile.children.cycles-pp.change_protection_range
      0.05 ± 48%      +0.1        0.12 ±  7%  perf-profile.children.cycles-pp.__output_copy
      0.04 ± 72%      +0.1        0.11 ±  8%  perf-profile.children.cycles-pp.find_mergeable_anon_vma
      0.10 ± 25%      +0.1        0.17 ± 14%  perf-profile.children.cycles-pp.update_load_avg
      0.01 ±223%      +0.1        0.08 ±  9%  perf-profile.children.cycles-pp.copy_from_kernel_nofault
      0.00            +0.1        0.07 ± 13%  perf-profile.children.cycles-pp.cast5_cbc_dec_16way
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles-pp.dentry_kill
      0.01 ±223%      +0.1        0.08 ±  9%  perf-profile.children.cycles-pp.put_cred_rcu
      0.01 ±223%      +0.1        0.08 ± 12%  perf-profile.children.cycles-pp.unmap_single_vma
      0.00            +0.1        0.07 ±  5%  perf-profile.children.cycles-pp.folio_wait_bit_common
      0.12 ±  8%      +0.1        0.19 ±  5%  perf-profile.children.cycles-pp.native_flush_tlb_one_user
      0.09 ± 21%      +0.1        0.16 ±  6%  perf-profile.children.cycles-pp.do_faccessat
      0.08 ± 21%      +0.1        0.16 ±  9%  perf-profile.children.cycles-pp.mas_wr_spanning_store
      0.08 ± 10%      +0.1        0.15 ±  7%  perf-profile.children.cycles-pp.getdents64
      0.03 ±100%      +0.1        0.10 ±  7%  perf-profile.children.cycles-pp.entry_SYSRETQ_unsafe_stack
      0.00            +0.1        0.07 ± 16%  perf-profile.children.cycles-pp.cast5_ecb_enc_16way
      0.00            +0.1        0.07 ± 16%  perf-profile.children.cycles-pp.__cast5_enc_blk16
      0.06 ± 48%      +0.1        0.13 ± 10%  perf-profile.children.cycles-pp.smpboot_thread_fn
      0.07 ± 18%      +0.1        0.14 ±  5%  perf-profile.children.cycles-pp.malloc
      0.01 ±223%      +0.1        0.08 ±  8%  perf-profile.children.cycles-pp.alloc_pages
      0.02 ±141%      +0.1        0.09 ± 10%  perf-profile.children.cycles-pp.__cgroup_throttle_swaprate
      0.00            +0.1        0.07 ± 11%  perf-profile.children.cycles-pp.blk_cgroup_congested
      0.02 ±141%      +0.1        0.09 ±  8%  perf-profile.children.cycles-pp.cp_new_stat
      0.00            +0.1        0.07 ±  8%  perf-profile.children.cycles-pp.__do_sys_newfstatat
      0.00            +0.1        0.07 ± 14%  perf-profile.children.cycles-pp.xchacha_simd
      0.01 ±223%      +0.1        0.08 ± 13%  perf-profile.children.cycles-pp.open_exec
      0.00            +0.1        0.07 ±  8%  perf-profile.children.cycles-pp.af_alg_pull_tsgl
      0.00            +0.1        0.07 ± 11%  perf-profile.children.cycles-pp.skcipher_walk_virt
      0.00            +0.1        0.07 ± 20%  perf-profile.children.cycles-pp.blake2b_compress_one_generic
      0.21 ±  8%      +0.1        0.28 ±  8%  perf-profile.children.cycles-pp.update_sd_lb_stats
      0.05 ± 48%      +0.1        0.12 ±  4%  perf-profile.children.cycles-pp._exit
      0.05 ± 72%      +0.1        0.12 ±  3%  perf-profile.children.cycles-pp.mas_prev_entry
      0.03 ± 70%      +0.1        0.10 ±  7%  perf-profile.children.cycles-pp.get_obj_cgroup_from_current
      0.07 ± 18%      +0.1        0.14 ± 14%  perf-profile.children.cycles-pp.entry_SYSCALL_64_safe_stack
      0.00            +0.1        0.07 ± 12%  perf-profile.children.cycles-pp.security_socket_sendmsg
      0.00            +0.1        0.07 ±  9%  perf-profile.children.cycles-pp.cast5_ecb_dec_16way
      0.00            +0.1        0.07 ±  9%  perf-profile.children.cycles-pp.security_socket_recvmsg
      0.06 ±  9%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.free_unref_page
      0.08 ± 24%      +0.1        0.16 ±  3%  perf-profile.children.cycles-pp.map_vdso
      0.06 ± 14%      +0.1        0.14 ±  7%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.06 ± 19%      +0.1        0.14 ±  8%  perf-profile.children.cycles-pp.__mem_cgroup_charge
      0.03 ±101%      +0.1        0.10 ± 10%  perf-profile.children.cycles-pp.xas_start
      0.00            +0.1        0.07 ± 20%  perf-profile.children.cycles-pp.roundsm16_x4_x5_x6_x7_x0_x1_x2_x3_y4_y5_y6_y7_y0_y1_y2_y3_ab
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles-pp.folio_wake_bit
      0.01 ±223%      +0.1        0.08 ±  8%  perf-profile.children.cycles-pp._copy_to_user
      0.00            +0.1        0.07 ± 15%  perf-profile.children.cycles-pp.hash_recvmsg
      0.10 ± 20%      +0.1        0.18 ±  5%  perf-profile.children.cycles-pp.find_idlest_group
      0.00            +0.1        0.08 ± 12%  perf-profile.children.cycles-pp.acct_collect
      0.06 ± 19%      +0.1        0.14 ±  5%  perf-profile.children.cycles-pp.vm_unmapped_area
      0.08 ± 23%      +0.1        0.16 ±  4%  perf-profile.children.cycles-pp.do_brk_flags
      0.05 ± 49%      +0.1        0.13 ± 12%  perf-profile.children.cycles-pp.__getrlimit
      0.04 ± 72%      +0.1        0.12 ±  8%  perf-profile.children.cycles-pp.__fxstatat64
      0.03 ± 70%      +0.1        0.11 ±  9%  perf-profile.children.cycles-pp.unlock_page_memcg
      0.00            +0.1        0.08 ± 16%  perf-profile.children.cycles-pp.camellia_ecb_dec_16way
      0.06 ± 11%      +0.1        0.14 ±  5%  perf-profile.children.cycles-pp.copy_page_to_iter
      0.01 ±223%      +0.1        0.08 ±  5%  perf-profile.children.cycles-pp.prepend_copy
      0.01 ±223%      +0.1        0.08 ±  5%  perf-profile.children.cycles-pp.select_task_rq
      0.01 ±223%      +0.1        0.08 ±  5%  perf-profile.children.cycles-pp.__might_fault
      0.00            +0.1        0.08 ±  9%  perf-profile.children.cycles-pp.complete_walk
      0.11 ± 23%      +0.1        0.19 ±  6%  perf-profile.children.cycles-pp.find_idlest_cpu
      0.08 ± 17%      +0.1        0.16 ± 12%  perf-profile.children.cycles-pp.sync_regs
      0.02 ± 99%      +0.1        0.10 ±  4%  perf-profile.children.cycles-pp.filemap_get_pages
      0.19 ± 14%      +0.1        0.27 ±  2%  perf-profile.children.cycles-pp.setup_arg_pages
      0.01 ±223%      +0.1        0.09 ±  5%  perf-profile.children.cycles-pp.gup_pte_range
      0.00            +0.1        0.08 ± 11%  perf-profile.children.cycles-pp._copy_from_iter
      0.00            +0.1        0.08 ±  4%  perf-profile.children.cycles-pp.sock_recvmsg
      0.06 ± 17%      +0.1        0.14 ±  6%  perf-profile.children.cycles-pp.uname
      0.05 ± 46%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.vm_area_alloc
      0.01 ±223%      +0.1        0.09 ± 12%  perf-profile.children.cycles-pp.do_notify_parent
      0.01 ±223%      +0.1        0.09 ± 10%  perf-profile.children.cycles-pp.iterate_dir
      0.00            +0.1        0.08 ±  7%  perf-profile.children.cycles-pp.vm_normal_page
      0.08 ± 17%      +0.1        0.16 ±  2%  perf-profile.children.cycles-pp.strncpy_from_user
      0.06 ± 15%      +0.1        0.14 ±  9%  perf-profile.children.cycles-pp._copy_to_iter
      0.05 ±  8%      +0.1        0.14 ±  9%  perf-profile.children.cycles-pp.__libc_pthread_init
      0.04 ± 72%      +0.1        0.12 ±  4%  perf-profile.children.cycles-pp._init
      0.00            +0.1        0.08 ±  8%  perf-profile.children.cycles-pp.roundsm16_x0_x1_x2_x3_x4_x5_x6_x7_y0_y1_y2_y3_y4_y5_y6_y7_cd
      0.07 ± 16%      +0.1        0.15 ±  6%  perf-profile.children.cycles-pp.pte_alloc_one
      0.01 ±223%      +0.1        0.09 ±  6%  perf-profile.children.cycles-pp._copy_from_user
      0.01 ±223%      +0.1        0.09 ±  9%  perf-profile.children.cycles-pp.do_accept
      0.03 ±100%      +0.1        0.11 ±  7%  perf-profile.children.cycles-pp.__kmem_cache_free
      0.00            +0.1        0.08 ±  8%  perf-profile.children.cycles-pp.generic_file_mmap
      0.08 ± 10%      +0.1        0.16 ±  5%  perf-profile.children.cycles-pp.__d_lookup_rcu
      0.30 ±  5%      +0.1        0.39 ±  5%  perf-profile.children.cycles-pp.load_balance
      0.04 ± 71%      +0.1        0.12 ±  6%  perf-profile.children.cycles-pp.copy_msghdr_from_user
      0.01 ±223%      +0.1        0.09 ± 10%  perf-profile.children.cycles-pp.getopt_long
      0.01 ±223%      +0.1        0.09 ±  5%  perf-profile.children.cycles-pp.__sys_accept4
      0.06 ± 50%      +0.1        0.14 ±  7%  perf-profile.children.cycles-pp.kmalloc_trace
      0.01 ±223%      +0.1        0.10 ±  8%  perf-profile.children.cycles-pp.__x64_sys_accept
      0.03 ±100%      +0.1        0.11 ±  8%  perf-profile.children.cycles-pp.remove_vma
      0.06 ± 19%      +0.1        0.15 ±  3%  perf-profile.children.cycles-pp.__kernel_read
      0.05 ± 47%      +0.1        0.14 ±  9%  perf-profile.children.cycles-pp.free_unref_page_list
      0.10 ± 20%      +0.1        0.19 ±  3%  perf-profile.children.cycles-pp.padzero
      0.10 ± 20%      +0.1        0.19 ±  3%  perf-profile.children.cycles-pp.clear_user_erms
      0.08 ± 12%      +0.1        0.16 ± 16%  perf-profile.children.cycles-pp.finish_task_switch
      0.01 ±223%      +0.1        0.10 ± 15%  perf-profile.children.cycles-pp.__slab_free
      0.00            +0.1        0.09 ±  7%  perf-profile.children.cycles-pp.chacha_4block_xor_ssse3
      0.00            +0.1        0.09 ±  7%  perf-profile.children.cycles-pp.filemap_get_read_batch
      0.06 ± 47%      +0.1        0.14 ±  6%  perf-profile.children.cycles-pp.__tlb_remove_page_size
      0.01 ±223%      +0.1        0.10 ± 11%  perf-profile.children.cycles-pp.lock_page_memcg
      0.01 ±223%      +0.1        0.10 ± 11%  perf-profile.children.cycles-pp.kfree
      0.02 ±142%      +0.1        0.11 ±  6%  perf-profile.children.cycles-pp.accept
      0.00            +0.1        0.09 ±  9%  perf-profile.children.cycles-pp.chacha_dosimd
      0.02 ± 99%      +0.1        0.12 ± 10%  perf-profile.children.cycles-pp.rcu_all_qs
      0.03 ±102%      +0.1        0.12 ±  6%  perf-profile.children.cycles-pp.__virt_addr_valid
      0.03 ±102%      +0.1        0.12 ±  8%  perf-profile.children.cycles-pp.serpent_ecb_dec_8way_avx
      0.09 ± 17%      +0.1        0.18 ±  8%  perf-profile.children.cycles-pp.do_mas_munmap
      0.09 ± 23%      +0.1        0.18 ±  6%  perf-profile.children.cycles-pp.ptep_clear_flush
      0.06 ± 47%      +0.1        0.16 ±  3%  perf-profile.children.cycles-pp.__do_sys_brk
      0.15 ±  9%      +0.1        0.24 ±  6%  perf-profile.children.cycles-pp.update_sg_lb_stats
      0.07 ± 48%      +0.1        0.16 ± 10%  perf-profile.children.cycles-pp.__pthread_initialize_minimal_internal
      0.03 ±100%      +0.1        0.12 ± 34%  perf-profile.children.cycles-pp.task_tick_fair
      0.09 ± 18%      +0.1        0.18 ±  6%  perf-profile.children.cycles-pp.xas_find
      0.00            +0.1        0.10 ± 10%  perf-profile.children.cycles-pp.__memcpy_chk
      0.11 ± 26%      +0.1        0.20 ±  6%  perf-profile.children.cycles-pp.__open64_nocancel
      0.10 ± 19%      +0.1        0.20 ±  6%  perf-profile.children.cycles-pp.xas_load
      0.01 ±223%      +0.1        0.10 ±  4%  perf-profile.children.cycles-pp.__serpent_enc_blk8_avx
      0.10 ± 20%      +0.1        0.19 ±  6%  perf-profile.children.cycles-pp.__do_sys_newfstat
      0.12 ± 16%      +0.1        0.22 ±  4%  perf-profile.children.cycles-pp.lookup_fast
      0.00            +0.1        0.10 ±  6%  perf-profile.children.cycles-pp.chacha_simd_stream_xor
      0.00            +0.1        0.10 ± 13%  perf-profile.children.cycles-pp.crypto_larval_wait
      0.09 ± 15%      +0.1        0.19 ±  5%  perf-profile.children.cycles-pp.page_add_new_anon_rmap
      0.08 ± 20%      +0.1        0.18 ±  5%  perf-profile.children.cycles-pp.brk
      0.08 ± 18%      +0.1        0.17 ±  5%  perf-profile.children.cycles-pp.__filemap_get_folio
      0.02 ±141%      +0.1        0.12 ± 10%  perf-profile.children.cycles-pp.exit_notify
      0.01 ±223%      +0.1        0.11 ±  4%  perf-profile.children.cycles-pp.serpent_ecb_enc_8way_avx
      0.00            +0.1        0.10 ±  3%  perf-profile.children.cycles-pp.kernel_read_file_from_fd
      0.00            +0.1        0.10 ±  3%  perf-profile.children.cycles-pp.kernel_read_file
      0.16 ± 12%      +0.1        0.26 ±  4%  perf-profile.children.cycles-pp.clear_page_erms
      0.10 ± 17%      +0.1        0.20 ±  6%  perf-profile.children.cycles-pp.mas_push_data
      0.08 ± 19%      +0.1        0.18 ±  2%  perf-profile.children.cycles-pp.prepend_path
      0.06 ± 49%      +0.1        0.16 ±  5%  perf-profile.children.cycles-pp.vm_area_dup
      0.09 ± 27%      +0.1        0.19 ±  7%  perf-profile.children.cycles-pp.getenv
      0.00            +0.1        0.10 ± 14%  perf-profile.children.cycles-pp.blowfish_dec_blk_4way
      0.00            +0.1        0.10 ±  9%  perf-profile.children.cycles-pp.osq_unlock
      0.10 ± 10%      +0.1        0.21 ±  8%  perf-profile.children.cycles-pp.dput
      0.11 ± 19%      +0.1        0.22 ±  5%  perf-profile.children.cycles-pp.__count_memcg_events
      0.12 ± 21%      +0.1        0.22 ±  6%  perf-profile.children.cycles-pp.walk_component
      0.02 ±141%      +0.1        0.12 ±  6%  perf-profile.children.cycles-pp.__crypto_xor
      0.00            +0.1        0.11 ± 12%  perf-profile.children.cycles-pp.vma_interval_tree_augment_rotate
      0.08 ± 20%      +0.1        0.19 ±  6%  perf-profile.children.cycles-pp.mas_next_nentry
      0.06 ± 16%      +0.1        0.16 ±  7%  perf-profile.children.cycles-pp.folio_memcg_lock
      0.11 ± 15%      +0.1        0.22 ±  3%  perf-profile.children.cycles-pp.__list_del_entry_valid
      0.01 ±223%      +0.1        0.12 ± 17%  perf-profile.children.cycles-pp.__camellia_dec_blk16
      0.00            +0.1        0.11 ±  5%  perf-profile.children.cycles-pp.aa_sk_perm
      0.11 ±  6%      +0.1        0.22 ±  6%  perf-profile.children.cycles-pp.__do_sys_newstat
      0.07 ± 16%      +0.1        0.18 ±  8%  perf-profile.children.cycles-pp.unlink_anon_vmas
      0.00            +0.1        0.11 ±  8%  perf-profile.children.cycles-pp.__x64_sys_recvfrom
      0.00            +0.1        0.11 ±  8%  perf-profile.children.cycles-pp.__sys_recvfrom
      0.09 ± 11%      +0.1        0.21 ±  4%  perf-profile.children.cycles-pp.vfs_statx
      0.10 ± 26%      +0.1        0.22 ±  3%  perf-profile.children.cycles-pp.arch_get_unmapped_area_topdown
      0.06 ± 46%      +0.1        0.17 ±  5%  perf-profile.children.cycles-pp.check_heap_object
      0.00            +0.1        0.11 ±  8%  perf-profile.children.cycles-pp.cast6_cbc_dec_8way
      0.08 ± 20%      +0.1        0.20 ±  8%  perf-profile.children.cycles-pp.folio_add_lru
      0.06 ± 28%      +0.1        0.18 ±  8%  perf-profile.children.cycles-pp.__serpent_dec_blk8_avx
      0.11 ±  9%      +0.1        0.23 ±  9%  perf-profile.children.cycles-pp.mas_find
      0.01 ±223%      +0.1        0.13 ± 11%  perf-profile.children.cycles-pp.__wake_up_common
      0.14 ± 11%      +0.1        0.26 ±  5%  perf-profile.children.cycles-pp.__mod_lruvec_page_state
      0.00            +0.1        0.12 ±  4%  perf-profile.children.cycles-pp.sock_kfree_s
      0.32 ±  9%      +0.1        0.44 ±  4%  perf-profile.children.cycles-pp.copy_process
      0.11 ± 16%      +0.1        0.23 ±  7%  perf-profile.children.cycles-pp.mas_walk
      0.09 ± 13%      +0.1        0.22 ±  5%  perf-profile.children.cycles-pp.lru_add_fn
      0.13 ± 29%      +0.1        0.25 ±  2%  perf-profile.children.cycles-pp.__close
      0.01 ±223%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.__twofish_enc_blk8
      0.01 ±223%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.twofish_ecb_enc_8way
      0.15 ± 11%      +0.1        0.27 ±  5%  perf-profile.children.cycles-pp.flush_tlb_func
      0.11 ± 15%      +0.1        0.23 ±  4%  perf-profile.children.cycles-pp.getname_flags
      0.12 ± 13%      +0.1        0.24 ±  6%  perf-profile.children.cycles-pp.mas_store_gfp
      0.15 ± 20%      +0.1        0.27 ±  8%  perf-profile.children.cycles-pp.select_task_rq_fair
      0.02 ±141%      +0.1        0.14 ± 10%  perf-profile.children.cycles-pp.__cast5_dec_blk16
      0.10 ± 19%      +0.1        0.22 ±  8%  perf-profile.children.cycles-pp.try_to_wake_up
      0.12 ± 12%      +0.1        0.25 ± 10%  perf-profile.children.cycles-pp.rcu_do_batch
      0.14 ± 18%      +0.1        0.27 ±  5%  perf-profile.children.cycles-pp.perf_event_mmap_output
      0.10 ± 10%      +0.1        0.23 ±  2%  perf-profile.children.cycles-pp.d_path
      0.04 ± 71%      +0.1        0.17 ±  7%  perf-profile.children.cycles-pp.af_alg_free_resources
      0.05 ± 46%      +0.1        0.18 ±  6%  perf-profile.children.cycles-pp.sg_init_table
      0.13 ± 14%      +0.1        0.26 ±  4%  perf-profile.children.cycles-pp.path_lookupat
      0.06 ±129%      +0.1        0.19 ± 12%  perf-profile.children.cycles-pp.__twofish_dec_blk8
      0.14 ± 20%      +0.1        0.27 ±  5%  perf-profile.children.cycles-pp.mas_wr_node_store
      0.13 ± 10%      +0.1        0.26 ±  6%  perf-profile.children.cycles-pp.__fxstat64
      0.27 ± 17%      +0.1        0.41 ± 15%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      0.14 ± 14%      +0.1        0.27 ±  6%  perf-profile.children.cycles-pp.filename_lookup
      0.13 ± 11%      +0.1        0.27 ±  5%  perf-profile.children.cycles-pp.__xstat64
      0.12 ± 15%      +0.1        0.26 ±  7%  perf-profile.children.cycles-pp.__close_nocancel
      0.12 ± 10%      +0.1        0.26 ±  5%  perf-profile.children.cycles-pp.__anon_vma_prepare
      0.01 ±223%      +0.1        0.14 ±  8%  perf-profile.children.cycles-pp.do_task_dead
      0.05 ± 46%      +0.1        0.19 ±  4%  perf-profile.children.cycles-pp.mpihelp_addmul_1
      0.03 ±100%      +0.1        0.17 ±  8%  perf-profile.children.cycles-pp.gup_pgd_range
      0.08 ± 27%      +0.1        0.22 ±  7%  perf-profile.children.cycles-pp.twofish_enc_blk
      0.16 ± 16%      +0.1        0.30 ±  7%  perf-profile.children.cycles-pp.__alloc_file
      0.10 ± 27%      +0.1        0.24 ±  5%  perf-profile.children.cycles-pp.do_wait
      0.12 ±  5%      +0.1        0.27 ±  5%  perf-profile.children.cycles-pp.vfs_fstatat
      0.12 ± 15%      +0.2        0.28 ±  5%  perf-profile.children.cycles-pp.mas_wr_walk
      0.09 ± 10%      +0.2        0.24 ±  9%  perf-profile.children.cycles-pp.__might_sleep
      0.06 ± 19%      +0.2        0.21 ±  5%  perf-profile.children.cycles-pp.af_alg_alloc_tsgl
      0.06 ± 46%      +0.2        0.21 ±  2%  perf-profile.children.cycles-pp.mpih_sqr_n_basecase
      0.06 ± 20%      +0.2        0.20 ± 15%  perf-profile.children.cycles-pp.wait_for_completion_state
      0.00            +0.2        0.15 ±  3%  perf-profile.children.cycles-pp.__rb_erase_color
      0.16 ± 15%      +0.2        0.31 ±  6%  perf-profile.children.cycles-pp.alloc_empty_file
      0.16 ± 24%      +0.2        0.31 ±  2%  perf-profile.children.cycles-pp.get_unmapped_area
      0.11 ± 12%      +0.2        0.26 ±  5%  perf-profile.children.cycles-pp.__crypto_alg_lookup
      0.04 ± 72%      +0.2        0.19 ±  6%  perf-profile.children.cycles-pp.lockless_pages_from_mm
      0.10 ± 27%      +0.2        0.25 ±  4%  perf-profile.children.cycles-pp.kernel_wait
      0.05 ± 47%      +0.2        0.20 ± 10%  perf-profile.children.cycles-pp.crypto_sha3_update
      0.13 ± 18%      +0.2        0.29 ±  5%  perf-profile.children.cycles-pp.do_dentry_open
      0.08 ± 20%      +0.2        0.24 ±  6%  perf-profile.children.cycles-pp.__kmalloc
      0.05 ± 47%      +0.2        0.21 ±  6%  perf-profile.children.cycles-pp.internal_get_user_pages_fast
      0.11 ± 11%      +0.2        0.27 ±  5%  perf-profile.children.cycles-pp.crypto_alg_lookup
      0.10 ± 13%      +0.2        0.26 ±  6%  perf-profile.children.cycles-pp.__check_object_size
      0.40 ±  9%      +0.2        0.56 ±  2%  perf-profile.children.cycles-pp.kernel_clone
      0.06 ± 14%      +0.2        0.23 ±  7%  perf-profile.children.cycles-pp.keccakf_round
      0.07 ± 12%      +0.2        0.24 ±  5%  perf-profile.children.cycles-pp.recv
      0.10 ± 25%      +0.2        0.28 ±  5%  perf-profile.children.cycles-pp.jent_kcapi_init
      0.10 ± 25%      +0.2        0.28 ±  5%  perf-profile.children.cycles-pp.jent_entropy_collector_alloc
      0.07 ± 16%      +0.2        0.24 ±  6%  perf-profile.children.cycles-pp.__iov_iter_get_pages_alloc
      0.07 ± 21%      +0.2        0.25 ±  7%  perf-profile.children.cycles-pp.sock_kmalloc
      0.08 ± 14%      +0.2        0.26 ± 11%  perf-profile.children.cycles-pp.call_usermodehelper_exec
      0.10 ± 13%      +0.2        0.27 ±  4%  perf-profile.children.cycles-pp.__cond_resched
      0.15 ± 16%      +0.2        0.33 ±  3%  perf-profile.children.cycles-pp.___perf_sw_event
      0.13 ± 16%      +0.2        0.31 ±  4%  perf-profile.children.cycles-pp.memcpy_erms
      0.10 ± 25%      +0.2        0.28 ±  6%  perf-profile.children.cycles-pp.rng_bind
      0.09 ± 20%      +0.2        0.26 ±  4%  perf-profile.children.cycles-pp.af_alg_get_rsgl
      0.08 ± 19%      +0.2        0.26 ±  3%  perf-profile.children.cycles-pp.mpih_sqr_n
      0.19 ± 15%      +0.2        0.37 ±  5%  perf-profile.children.cycles-pp.flush_tlb_mm_range
      0.07 ± 14%      +0.2        0.25 ±  6%  perf-profile.children.cycles-pp.iov_iter_get_pages2
      0.38 ±  9%      +0.2        0.56 ±  2%  perf-profile.children.cycles-pp.user_mode_thread
      0.18 ± 19%      +0.2        0.36 ±  5%  perf-profile.children.cycles-pp.mas_wr_modify
      0.16 ± 16%      +0.2        0.34 ±  3%  perf-profile.children.cycles-pp.link_path_walk
      0.05 ± 48%      +0.2        0.24 ±  5%  perf-profile.children.cycles-pp.cast6_ecb_enc_8way
      0.11 ± 15%      +0.2        0.30 ±  9%  perf-profile.children.cycles-pp.__request_module
      0.07 ± 20%      +0.2        0.26 ± 11%  perf-profile.children.cycles-pp.schedule_timeout
      0.16 ± 13%      +0.2        0.35 ±  5%  perf-profile.children.cycles-pp.kmem_cache_free_bulk
      0.04 ± 72%      +0.2        0.24 ±  5%  perf-profile.children.cycles-pp.__cast6_enc_blk8
      0.05 ± 46%      +0.2        0.24 ±  6%  perf-profile.children.cycles-pp.cast6_ecb_dec_8way
      0.16 ± 15%      +0.2        0.35 ±  3%  perf-profile.children.cycles-pp.finish_fault
      0.02 ±142%      +0.2        0.22 ±  7%  perf-profile.children.cycles-pp.QBAR
      0.21 ±  9%      +0.2        0.40 ±  4%  perf-profile.children.cycles-pp.kmem_cache_free
      0.16 ±  9%      +0.2        0.35 ±  5%  perf-profile.children.cycles-pp.filemap_read
      0.11 ± 24%      +0.2        0.31 ±  5%  perf-profile.children.cycles-pp.crypto_create_tfm_node
      0.15 ± 15%      +0.2        0.35 ±  4%  perf-profile.children.cycles-pp.mas_next_entry
      0.07 ± 11%      +0.2        0.27 ± 10%  perf-profile.children.cycles-pp.wp512_process_buffer
      0.16 ± 16%      +0.2        0.36 ±  4%  perf-profile.children.cycles-pp.rmqueue
      0.04 ± 45%      +0.2        0.25 ±  5%  perf-profile.children.cycles-pp.free_swap_cache
      0.10 ± 16%      +0.2        0.31 ±  7%  perf-profile.children.cycles-pp.Q
      0.06 ±  7%      +0.2        0.27 ±  5%  perf-profile.children.cycles-pp.free_pages_and_swap_cache
      0.09 ± 14%      +0.2        0.30 ±  3%  perf-profile.children.cycles-pp.filemap_fault
      0.23 ± 12%      +0.2        0.44 ±  3%  perf-profile.children.cycles-pp.mas_split
      0.13 ± 13%      +0.2        0.34 ±  6%  perf-profile.children.cycles-pp.__kmem_cache_alloc_node
      0.01 ±223%      +0.2        0.22 ± 15%  perf-profile.children.cycles-pp.__rb_insert_augmented
      0.08 ± 20%      +0.2        0.30 ±  6%  perf-profile.children.cycles-pp.af_alg_make_sg
      0.08 ± 19%      +0.2        0.29 ±  8%  perf-profile.children.cycles-pp.wp512_update
      0.16 ± 16%      +0.2        0.37 ±  5%  perf-profile.children.cycles-pp.find_vma
      0.12 ± 49%      +0.2        0.33 ±  6%  perf-profile.children.cycles-pp.xts_decrypt
      0.17 ± 21%      +0.2        0.39 ±  4%  perf-profile.children.cycles-pp.exit_to_user_mode_loop
      0.25 ± 18%      +0.2        0.46 ±  4%  perf-profile.children.cycles-pp.__irqentry_text_end
      0.13 ± 17%      +0.2        0.35 ±  3%  perf-profile.children.cycles-pp.lru_add_drain_cpu
      0.26 ± 15%      +0.2        0.48 ±  3%  perf-profile.children.cycles-pp.perf_iterate_sb
      0.16 ± 21%      +0.2        0.38 ±  6%  perf-profile.children.cycles-pp.__might_resched
      0.16 ± 16%      +0.2        0.38 ±  5%  perf-profile.children.cycles-pp.__fput
      0.14 ± 16%      +0.2        0.36 ±  3%  perf-profile.children.cycles-pp.lru_add_drain
      0.11 ± 11%      +0.2        0.33 ±  3%  perf-profile.children.cycles-pp.__do_fault
      0.12 ± 23%      +0.2        0.36 ±  4%  perf-profile.children.cycles-pp.__blowfish_enc_blk
      0.19 ± 14%      +0.2        0.42 ±  5%  perf-profile.children.cycles-pp.do_open
      0.10 ± 15%      +0.2        0.34 ±  3%  perf-profile.children.cycles-pp.jent_loop_shuffle
      0.37 ± 15%      +0.2        0.61 ±  4%  perf-profile.children.cycles-pp.error_entry
      0.06 ± 14%      +0.2        0.30 ± 12%  perf-profile.children.cycles-pp.__wait_for_common
      0.19 ± 21%      +0.2        0.44 ±  4%  perf-profile.children.cycles-pp.__perf_sw_event
      0.08 ± 49%      +0.2        0.33 ±  2%  perf-profile.children.cycles-pp.__camellia_enc_blk
      0.08 ± 17%      +0.2        0.33 ±  4%  perf-profile.children.cycles-pp.xts_encrypt
      0.12 ± 24%      +0.2        0.37 ±  7%  perf-profile.children.cycles-pp.__cast5_encrypt
      0.00            +0.3        0.25 ±  8%  perf-profile.children.cycles-pp.folio_lruvec_lock_irqsave
      0.19 ± 17%      +0.3        0.45 ±  5%  perf-profile.children.cycles-pp.task_work_run
      0.10 ± 23%      +0.3        0.36 ±  5%  perf-profile.children.cycles-pp.down_write
      0.22 ±  9%      +0.3        0.48 ±  5%  perf-profile.children.cycles-pp.mas_wr_store_entry
      0.08 ± 25%      +0.3        0.36 ±  5%  perf-profile.children.cycles-pp.__cast6_dec_blk8
      0.12 ± 17%      +0.3        0.40 ±  2%  perf-profile.children.cycles-pp.loop2
      0.22 ± 17%      +0.3        0.50 ±  4%  perf-profile.children.cycles-pp.mt_find
      0.21 ± 21%      +0.3        0.50 ±  6%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.34 ±  9%      +0.3        0.63 ±  4%  perf-profile.children.cycles-pp.mas_wr_bnode
      0.18 ± 16%      +0.3        0.47 ±  5%  perf-profile.children.cycles-pp.folio_batch_move_lru
      0.17 ± 15%      +0.3        0.47 ±  5%  perf-profile.children.cycles-pp.pick_next_task_fair
      0.25 ±  9%      +0.3        0.55 ±  5%  perf-profile.children.cycles-pp.mas_destroy
      0.11 ± 22%      +0.3        0.42 ±  4%  perf-profile.children.cycles-pp.newidle_balance
      0.09 ± 23%      +0.3        0.39 ±  6%  perf-profile.children.cycles-pp.up_write
      0.24 ± 12%      +0.3        0.54 ±  4%  perf-profile.children.cycles-pp.page_add_file_rmap
      0.12 ± 17%      +0.3        0.44 ±  9%  perf-profile.children.cycles-pp.cbc_decrypt
      0.29 ±  8%      +0.3        0.62 ±  5%  perf-profile.children.cycles-pp.schedule
      0.20 ± 20%      +0.3        0.54 ±  3%  perf-profile.children.cycles-pp.vma_interval_tree_remove
      0.48 ±  8%      +0.3        0.82        perf-profile.children.cycles-pp.call_usermodehelper_exec_work
      0.33 ± 14%      +0.3        0.67 ±  4%  perf-profile.children.cycles-pp.do_anonymous_page
      0.30 ±  4%      +0.3        0.64 ±  3%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.26 ± 17%      +0.3        0.61 ±  4%  perf-profile.children.cycles-pp.kmem_cache_alloc_bulk
      0.34 ± 13%      +0.3        0.68 ±  5%  perf-profile.children.cycles-pp.__entry_text_start
      0.14 ± 14%      +0.3        0.49 ±  4%  perf-profile.children.cycles-pp.mpihelp_submul_1
      0.28 ± 13%      +0.4        0.64 ±  4%  perf-profile.children.cycles-pp.__folio_alloc
      0.20 ±  9%      +0.4        0.56 ±  4%  perf-profile.children.cycles-pp.crypto_cbc_decrypt_segment
      0.18 ± 56%      +0.4        0.54 ±  4%  perf-profile.children.cycles-pp.page_remove_file_rmap
      0.20 ±  9%      +0.4        0.56 ±  4%  perf-profile.children.cycles-pp.crypto_cbc_decrypt
      0.22 ± 22%      +0.4        0.58 ±  3%  perf-profile.children.cycles-pp.__serpent_encrypt
      0.56 ± 10%      +0.4        0.93        perf-profile.children.cycles-pp.process_one_work
      0.16 ± 15%      +0.4        0.54 ±  4%  perf-profile.children.cycles-pp.mpihelp_divrem
      0.35 ±  6%      +0.4        0.73 ±  4%  perf-profile.children.cycles-pp.copy_page
      0.20 ± 10%      +0.4        0.59 ±  3%  perf-profile.children.cycles-pp.crypto_cbc_encrypt
      0.34 ±  9%      +0.4        0.74 ±  4%  perf-profile.children.cycles-pp.kmem_cache_alloc
      0.20 ±  9%      +0.4        0.59 ±  3%  perf-profile.children.cycles-pp.crypto_cbc_encrypt_segment
      0.16 ± 13%      +0.4        0.56 ±  6%  perf-profile.children.cycles-pp.__cast6_encrypt
      0.23 ± 13%      +0.4        0.62 ±  3%  perf-profile.children.cycles-pp.memset_erms
      0.34 ± 13%      +0.4        0.73 ±  4%  perf-profile.children.cycles-pp.get_page_from_freelist
      0.44 ± 14%      +0.4        0.84 ±  5%  perf-profile.children.cycles-pp.irqentry_exit_to_user_mode
      0.36 ± 13%      +0.4        0.76 ±  5%  perf-profile.children.cycles-pp.__mmap
      0.44 ±  7%      +0.4        0.86 ±  4%  perf-profile.children.cycles-pp._dl_addr
      0.64 ±  9%      +0.4        1.06        perf-profile.children.cycles-pp.worker_thread
      0.35 ± 12%      +0.4        0.78 ±  4%  perf-profile.children.cycles-pp.vma_alloc_folio
      0.17 ± 21%      +0.4        0.61 ±  4%  perf-profile.children.cycles-pp.af_alg_sendmsg
      0.51 ±  6%      +0.5        0.97 ±  3%  perf-profile.children.cycles-pp.__schedule
      0.74 ±  9%      +0.5        1.20        perf-profile.children.cycles-pp.kthread
      0.25 ±  8%      +0.5        0.70 ±  5%  perf-profile.children.cycles-pp.crypto_alg_mod_lookup
      0.20 ± 21%      +0.5        0.66 ±  7%  perf-profile.children.cycles-pp.ecb_decrypt
      0.19 ± 22%      +0.5        0.66 ±  6%  perf-profile.children.cycles-pp.ecb_encrypt
      0.44 ± 11%      +0.5        0.94 ±  4%  perf-profile.children.cycles-pp.open64
      0.40 ± 13%      +0.5        0.90 ±  5%  perf-profile.children.cycles-pp.mas_preallocate
      0.41 ± 13%      +0.5        0.92 ±  5%  perf-profile.children.cycles-pp.mas_alloc_nodes
      0.45 ±  8%      +0.5        0.96 ±  3%  perf-profile.children.cycles-pp.perf_event_mmap_event
      0.46 ±  8%      +0.5        1.00 ±  3%  perf-profile.children.cycles-pp.perf_event_mmap
      0.22 ± 14%      +0.5        0.76 ±  6%  perf-profile.children.cycles-pp.shash_async_update
      0.45 ±  8%      +0.5        0.99 ±  4%  perf-profile.children.cycles-pp.wp_page_copy
      0.29 ± 16%      +0.6        0.86 ±  6%  perf-profile.children.cycles-pp.cbc_encrypt
      0.25 ± 14%      +0.6        0.82 ±  3%  perf-profile.children.cycles-pp.mpi_powm
      0.25 ± 14%      +0.6        0.82 ±  3%  perf-profile.children.cycles-pp.pkcs1pad_verify
      0.25 ± 14%      +0.6        0.82 ±  3%  perf-profile.children.cycles-pp.rsa_enc
      0.47 ± 14%      +0.6        1.04 ±  4%  perf-profile.children.cycles-pp.__alloc_pages
      0.26 ± 14%      +0.6        0.84 ±  3%  perf-profile.children.cycles-pp.public_key_verify_signature
      0.42 ± 10%      +0.6        1.00 ±  3%  perf-profile.children.cycles-pp.do_set_pte
      0.26 ± 14%      +0.6        0.84 ±  3%  perf-profile.children.cycles-pp.pkcs7_validate_trust
      0.26 ± 14%      +0.6        0.84 ±  3%  perf-profile.children.cycles-pp.pkcs7_validate_trust_one
      0.34 ± 31%      +0.6        0.93 ±  4%  perf-profile.children.cycles-pp.page_remove_rmap
      0.08 ± 14%      +0.6        0.72 ±  5%  perf-profile.children.cycles-pp.vma_expand
      0.47 ±  8%      +0.6        1.11 ±  5%  perf-profile.children.cycles-pp.__munmap
      0.36 ±  7%      +0.6        1.00 ±  4%  perf-profile.children.cycles-pp.crypto_alloc_tfm_node
      0.22 ±  9%      +0.7        0.87 ±  5%  perf-profile.children.cycles-pp.stress_mwc8
      0.37 ±  7%      +0.7        1.03 ±  4%  perf-profile.children.cycles-pp.alg_bind
      0.55 ±  4%      +0.7        1.21 ±  5%  perf-profile.children.cycles-pp.__x64_sys_munmap
      0.26 ± 20%      +0.7        0.93 ±  5%  perf-profile.children.cycles-pp.____sys_sendmsg
      0.68 ± 11%      +0.7        1.35 ±  3%  perf-profile.children.cycles-pp.path_openat
      0.38 ±  9%      +0.7        1.05 ±  3%  perf-profile.children.cycles-pp.__sys_bind
      0.38 ±  9%      +0.7        1.05 ±  4%  perf-profile.children.cycles-pp.__x64_sys_bind
      0.70 ± 10%      +0.7        1.38 ±  3%  perf-profile.children.cycles-pp.do_filp_open
      0.38 ±  8%      +0.7        1.07 ±  3%  perf-profile.children.cycles-pp.des3_ede_decrypt
      0.39 ±  8%      +0.7        1.09 ±  3%  perf-profile.children.cycles-pp.bind
      0.39 ± 14%      +0.7        1.09 ±  4%  perf-profile.children.cycles-pp.crypto_ecb_crypt
      0.31 ± 21%      +0.7        1.05 ±  4%  perf-profile.children.cycles-pp.___sys_sendmsg
      0.29 ± 11%      +0.8        1.04 ±  6%  perf-profile.children.cycles-pp.hash_sendmsg
      0.23 ± 17%      +0.8        1.01 ±  8%  perf-profile.children.cycles-pp.load_elf_interp
      0.32 ± 21%      +0.8        1.09 ±  4%  perf-profile.children.cycles-pp.__sys_sendmsg
      0.31 ± 10%      +0.8        1.09 ±  6%  perf-profile.children.cycles-pp.__sys_sendto
      0.31 ± 11%      +0.8        1.10 ±  6%  perf-profile.children.cycles-pp.__x64_sys_sendto
      0.40 ± 20%      +0.8        1.19 ±  5%  perf-profile.children.cycles-pp.vma_interval_tree_insert
      0.75 ± 10%      +0.8        1.56 ±  3%  perf-profile.children.cycles-pp.do_sys_openat2
      0.76 ± 10%      +0.8        1.58 ±  3%  perf-profile.children.cycles-pp.__x64_sys_openat
      0.40 ±  9%      +0.8        1.22 ±  6%  perf-profile.children.cycles-pp.stress_strnrnd
      0.29 ± 11%      +0.9        1.15 ±  4%  perf-profile.children.cycles-pp.release_pages
      0.37 ± 11%      +0.9        1.27 ±  7%  perf-profile.children.cycles-pp.__send
      0.39 ± 10%      +0.9        1.30 ±  5%  perf-profile.children.cycles-pp.loop1
      0.46 ± 10%      +0.9        1.38 ±  2%  perf-profile.children.cycles-pp.next_uptodate_page
      0.79 ± 11%      +0.9        1.72 ±  4%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      0.45 ± 16%      +1.0        1.48 ±  4%  perf-profile.children.cycles-pp.sendmsg
      0.34 ±  8%      +1.0        1.38 ±  4%  perf-profile.children.cycles-pp.tlb_batch_pages_flush
      0.52 ± 17%      +1.1        1.58 ±  5%  perf-profile.children.cycles-pp.mprotect_fixup
      1.02 ±  8%      +1.1        2.12 ±  3%  perf-profile.children.cycles-pp.mas_store_prealloc
      0.50 ±  9%      +1.2        1.67 ±  4%  perf-profile.children.cycles-pp.sha256_finup
      0.50 ±  9%      +1.2        1.67 ±  4%  perf-profile.children.cycles-pp.pkcs7_verify
      0.50 ±  9%      +1.2        1.67 ±  4%  perf-profile.children.cycles-pp.pkcs7_digest
      0.62 ± 15%      +1.2        1.80 ±  4%  perf-profile.children.cycles-pp.do_mprotect_pkey
      0.62 ± 15%      +1.2        1.80 ±  4%  perf-profile.children.cycles-pp.__x64_sys_mprotect
      0.48 ±  8%      +1.2        1.67 ±  4%  perf-profile.children.cycles-pp.tlb_finish_mmu
      0.52 ±  7%      +1.2        1.72 ±  4%  perf-profile.children.cycles-pp.sha256_base_do_update
      0.68 ±  5%      +1.2        1.90 ±  5%  perf-profile.children.cycles-pp.__vm_munmap
      0.50 ±  9%      +1.3        1.77 ±  5%  perf-profile.children.cycles-pp.sock_sendmsg
      0.78 ± 18%      +1.3        2.09 ±  3%  perf-profile.children.cycles-pp.zap_pte_range
      0.83 ± 17%      +1.3        2.18 ±  3%  perf-profile.children.cycles-pp.zap_pmd_range
      0.70 ±  9%      +1.4        2.06 ±  4%  perf-profile.children.cycles-pp.jent_memaccess
      0.78 ± 10%      +1.4        2.18 ±  4%  perf-profile.children.cycles-pp.des3_ede_encrypt
      0.88 ± 17%      +1.4        2.30 ±  3%  perf-profile.children.cycles-pp.unmap_page_range
      0.95 ± 18%      +1.5        2.48 ±  3%  perf-profile.children.cycles-pp.unmap_vmas
      0.00            +1.6        1.55 ±  4%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
      0.43 ± 13%      +1.7        2.11 ±  9%  perf-profile.children.cycles-pp.elf_map
      0.76 ± 10%      +1.7        2.50 ±  4%  perf-profile.children.cycles-pp.verify_pkcs7_message_sig
      0.77 ± 10%      +1.7        2.51 ±  4%  perf-profile.children.cycles-pp.module_sig_check
      0.77 ± 10%      +1.7        2.51 ±  4%  perf-profile.children.cycles-pp.mod_verify_sig
      0.77 ± 10%      +1.7        2.51 ±  4%  perf-profile.children.cycles-pp.verify_pkcs7_signature
      1.14 ±  9%      +1.8        2.92 ±  3%  perf-profile.children.cycles-pp.filemap_map_pages
      1.21 ±  8%      +1.8        3.05 ±  2%  perf-profile.children.cycles-pp.do_read_fault
      0.98 ± 10%      +2.0        2.99 ±  4%  perf-profile.children.cycles-pp.crypto_ctr_crypt
      1.11 ± 10%      +2.1        3.23 ±  6%  perf-profile.children.cycles-pp.load_elf_binary
      1.15 ± 10%      +2.1        3.27 ±  6%  perf-profile.children.cycles-pp.search_binary_handler
      1.15 ± 10%      +2.1        3.28 ±  6%  perf-profile.children.cycles-pp.exec_binprm
      1.34 ± 11%      +2.2        3.57 ±  5%  perf-profile.children.cycles-pp.bprm_execve
      1.54 ± 12%      +2.4        3.90 ±  5%  perf-profile.children.cycles-pp.kernel_execve
      1.58 ± 12%      +2.4        3.96 ±  5%  perf-profile.children.cycles-pp.call_usermodehelper_exec_async
      2.35 ± 11%      +2.8        5.19 ±  4%  perf-profile.children.cycles-pp.ret_from_fork
      0.62 ± 10%      +2.9        3.50 ±  4%  perf-profile.children.cycles-pp.unmap_region
      1.94 ±  8%      +2.9        4.84 ±  3%  perf-profile.children.cycles-pp.do_fault
      0.15 ± 15%      +3.2        3.38 ±  6%  perf-profile.children.cycles-pp.unlink_file_vma
      0.30 ± 14%      +3.6        3.85 ±  6%  perf-profile.children.cycles-pp.free_pgtables
      1.29 ± 16%      +3.7        5.01 ±  4%  perf-profile.children.cycles-pp.exit_mmap
      1.30 ± 16%      +3.7        5.03 ±  4%  perf-profile.children.cycles-pp.__mmput
      1.31 ± 15%      +3.7        5.05 ±  4%  perf-profile.children.cycles-pp.exit_mm
      1.56 ± 13%      +4.1        5.70 ±  4%  perf-profile.children.cycles-pp.do_exit
      3.02 ±  9%      +4.1        7.16 ±  3%  perf-profile.children.cycles-pp.__handle_mm_fault
      1.57 ± 13%      +4.1        5.71 ±  4%  perf-profile.children.cycles-pp.__x64_sys_exit_group
      1.56 ± 13%      +4.1        5.70 ±  4%  perf-profile.children.cycles-pp.do_group_exit
      3.28 ±  8%      +4.4        7.70 ±  3%  perf-profile.children.cycles-pp.handle_mm_fault
      1.11 ± 15%      +4.5        5.64 ±  4%  perf-profile.children.cycles-pp.__vma_adjust
      1.20 ± 14%      +4.7        5.86 ±  4%  perf-profile.children.cycles-pp.__split_vma
      3.67 ±  9%      +5.0        8.65 ±  3%  perf-profile.children.cycles-pp.do_user_addr_fault
      3.71 ±  9%      +5.1        8.76 ±  3%  perf-profile.children.cycles-pp.exc_page_fault
      2.68 ± 10%      +5.2        7.91 ±  4%  perf-profile.children.cycles-pp.jent_lfsr_time
      4.23 ±  9%      +5.6        9.78 ±  3%  perf-profile.children.cycles-pp.asm_exc_page_fault
      2.91 ±  8%      +6.0        8.94 ±  4%  perf-profile.children.cycles-pp._skcipher_recvmsg
      2.93 ±  8%      +6.1        9.01 ±  4%  perf-profile.children.cycles-pp.skcipher_recvmsg
      3.30 ±  9%      +6.4        9.75 ±  4%  perf-profile.children.cycles-pp.jent_read_entropy
      3.30 ±  9%      +6.4        9.75 ±  4%  perf-profile.children.cycles-pp.jent_kcapi_random
      3.30 ±  9%      +6.4        9.75 ±  4%  perf-profile.children.cycles-pp._rng_recvmsg
      3.40 ±  9%      +6.6       10.02 ±  4%  perf-profile.children.cycles-pp.jent_measure_jitter
      3.40 ±  9%      +6.6       10.02 ±  4%  perf-profile.children.cycles-pp.jent_gen_entropy
      2.04 ±  9%      +7.4        9.42 ±  4%  perf-profile.children.cycles-pp.do_mas_align_munmap
      0.48 ± 69%      +7.6        8.08 ±  8%  perf-profile.children.cycles-pp.osq_lock
      0.00            +7.9        7.92 ±  8%  perf-profile.children.cycles-pp.rwsem_optimistic_spin
      0.00            +8.0        8.03 ±  8%  perf-profile.children.cycles-pp.rwsem_down_write_slowpath
      2.48 ± 12%      +9.3       11.74 ±  4%  perf-profile.children.cycles-pp.ksys_mmap_pgoff
      2.77 ± 10%     +10.6       13.39 ±  4%  perf-profile.children.cycles-pp.mmap_region
      2.98 ± 10%     +10.8       13.81 ±  4%  perf-profile.children.cycles-pp.do_mmap
      3.07 ± 10%     +10.9       14.00 ±  4%  perf-profile.children.cycles-pp.vm_mmap_pgoff
      6.25 ±  8%     +12.6       18.85 ±  4%  perf-profile.children.cycles-pp.sock_read_iter
      6.53 ±  8%     +12.8       19.38 ±  4%  perf-profile.children.cycles-pp.vfs_read
      6.55 ±  8%     +12.9       19.43 ±  4%  perf-profile.children.cycles-pp.ksys_read
      6.71 ±  8%     +13.2       19.86 ±  4%  perf-profile.children.cycles-pp.read
     33.14 ±  6%     +22.6       55.76 ±  3%  perf-profile.children.cycles-pp.do_syscall_64
     33.18 ±  6%     +22.7       55.85 ±  3%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     47.65 ±  8%     -26.5       21.12 ± 12%  perf-profile.self.cycles-pp.mwait_idle_with_hints
      4.42 ± 12%      -3.6        0.78 ±  9%  perf-profile.self.cycles-pp.io_serial_in
      3.88 ± 10%      -3.4        0.48 ±  9%  perf-profile.self.cycles-pp.smp_call_function_many_cond
      2.74 ± 29%      -2.5        0.27 ± 12%  perf-profile.self.cycles-pp.mutex_spin_on_owner
      2.42 ±  6%      -2.2        0.17 ± 24%  perf-profile.self.cycles-pp.vprintk_emit
      2.47 ± 11%      -2.0        0.44 ± 11%  perf-profile.self.cycles-pp.delay_tsc
      0.74 ± 16%      -0.6        0.11 ± 14%  perf-profile.self.cycles-pp.menu_select
      0.58 ±  6%      -0.5        0.06 ± 11%  perf-profile.self.cycles-pp.cpuidle_enter_state
      0.20 ±  9%      -0.2        0.02 ± 99%  perf-profile.self.cycles-pp.read_tsc
      0.18 ±  7%      -0.1        0.04 ± 47%  perf-profile.self.cycles-pp.native_sched_clock
      0.20 ± 11%      -0.1        0.15 ±  3%  perf-profile.self.cycles-pp.__x86_indirect_thunk_rax
      0.08 ± 16%      -0.1        0.03 ±100%  perf-profile.self.cycles-pp.intel_pmu_disable_all
      0.14 ± 12%      -0.0        0.09 ± 11%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.05 ± 46%      +0.0        0.08 ±  8%  perf-profile.self.cycles-pp._raw_spin_trylock
      0.04 ± 45%      +0.0        0.09 ± 10%  perf-profile.self.cycles-pp.__mod_node_page_state
      0.03 ±100%      +0.0        0.07 ± 11%  perf-profile.self.cycles-pp.mas_split
      0.01 ±223%      +0.0        0.06 ±  9%  perf-profile.self.cycles-pp.up_read
      0.07 ± 28%      +0.1        0.12 ±  7%  perf-profile.self.cycles-pp.mas_leaf_max_gap
      0.04 ± 44%      +0.1        0.09 ±  7%  perf-profile.self.cycles-pp.prepend_path
      0.00            +0.1        0.05 ±  7%  perf-profile.self.cycles-pp.__blowfish_enc_blk_4way
      0.02 ±142%      +0.1        0.07 ±  8%  perf-profile.self.cycles-pp.apparmor_mmap_file
      0.02 ±141%      +0.1        0.07 ± 10%  perf-profile.self.cycles-pp.zap_pmd_range
      0.04 ± 47%      +0.1        0.10 ±  6%  perf-profile.self.cycles-pp.xas_load
      0.04 ± 45%      +0.1        0.10 ±  6%  perf-profile.self.cycles-pp.handle_pte_fault
      0.01 ±223%      +0.1        0.06 ± 11%  perf-profile.self.cycles-pp.wp_page_copy
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.folio_mark_accessed
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.apparmor_file_free_security
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.flush_tlb_func
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.add_mm_counter_fast
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.af_alg_sendmsg
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.updateblock
      0.02 ±141%      +0.1        0.07 ±  9%  perf-profile.self.cycles-pp.strlen
      0.02 ± 99%      +0.1        0.08 ±  8%  perf-profile.self.cycles-pp.entry_SYSRETQ_unsafe_stack
      0.00            +0.1        0.06 ±  6%  perf-profile.self.cycles-pp.d_path
      0.01 ±223%      +0.1        0.07 ± 11%  perf-profile.self.cycles-pp.update_load_avg
      0.00            +0.1        0.06 ± 15%  perf-profile.self.cycles-pp.xas_find
      0.08 ± 18%      +0.1        0.14 ±  9%  perf-profile.self.cycles-pp.update_sg_wakeup_stats
      0.05 ± 46%      +0.1        0.11 ± 12%  perf-profile.self.cycles-pp.perf_event_mmap_event
      0.03 ±100%      +0.1        0.09 ± 10%  perf-profile.self.cycles-pp.xas_start
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.mas_destroy
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.lockref_put_or_lock
      0.00            +0.1        0.06 ± 11%  perf-profile.self.cycles-pp.mas_find
      0.00            +0.1        0.06 ± 11%  perf-profile.self.cycles-pp.copy_from_kernel_nofault
      0.00            +0.1        0.06 ±  6%  perf-profile.self.cycles-pp.wp512_update
      0.03 ±102%      +0.1        0.09 ±  9%  perf-profile.self.cycles-pp.cgroup_rstat_updated
      0.02 ±141%      +0.1        0.08 ±  4%  perf-profile.self.cycles-pp.mas_descend_adopt
      0.02 ±142%      +0.1        0.08 ±  8%  perf-profile.self.cycles-pp.memcg_slab_post_alloc_hook
      0.06 ± 17%      +0.1        0.13 ±  8%  perf-profile.self.cycles-pp.malloc
      0.00            +0.1        0.06 ± 11%  perf-profile.self.cycles-pp.filemap_read
      0.02 ±142%      +0.1        0.08 ± 11%  perf-profile.self.cycles-pp.mas_alloc_nodes
      0.00            +0.1        0.06 ± 11%  perf-profile.self.cycles-pp.unlink_anon_vmas
      0.01 ±223%      +0.1        0.07 ± 10%  perf-profile.self.cycles-pp.apparmor_file_alloc_security
      0.02 ±142%      +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.mas_rev_awalk
      0.00            +0.1        0.07 ±  7%  perf-profile.self.cycles-pp.free_unref_page
      0.00            +0.1        0.07 ± 14%  perf-profile.self.cycles-pp.unmap_single_vma
      0.00            +0.1        0.07 ± 11%  perf-profile.self.cycles-pp.blake2b_compress_one_generic
      0.12 ±  8%      +0.1        0.19 ±  5%  perf-profile.self.cycles-pp.native_flush_tlb_one_user
      0.06 ± 16%      +0.1        0.13 ±  9%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.00            +0.1        0.07 ± 15%  perf-profile.self.cycles-pp.exit_to_user_mode_prepare
      0.01 ±223%      +0.1        0.08 ±  8%  perf-profile.self.cycles-pp.folio_batch_move_lru
      0.01 ±223%      +0.1        0.08 ±  9%  perf-profile.self.cycles-pp.apparmor_file_permission
      0.00            +0.1        0.07 ±  5%  perf-profile.self.cycles-pp.filemap_get_read_batch
      0.00            +0.1        0.07 ±  5%  perf-profile.self.cycles-pp.vm_normal_page
      0.00            +0.1        0.07 ± 15%  perf-profile.self.cycles-pp.mas_wr_modify
      0.00            +0.1        0.07 ± 16%  perf-profile.self.cycles-pp.__cast5_enc_blk16
      0.02 ±141%      +0.1        0.09 ±  5%  perf-profile.self.cycles-pp.cfree
      0.00            +0.1        0.07 ±  8%  perf-profile.self.cycles-pp.__tlb_remove_page_size
      0.00            +0.1        0.07 ±  8%  perf-profile.self.cycles-pp.vm_area_dup
      0.00            +0.1        0.07 ± 14%  perf-profile.self.cycles-pp.free_unref_page_list
      0.04 ± 71%      +0.1        0.11 ±  8%  perf-profile.self.cycles-pp.unmap_page_range
      0.01 ±223%      +0.1        0.08 ±  7%  perf-profile.self.cycles-pp.__list_add_valid
      0.00            +0.1        0.07 ±  9%  perf-profile.self.cycles-pp.__split_vma
      0.00            +0.1        0.07 ± 18%  perf-profile.self.cycles-pp.roundsm16_x4_x5_x6_x7_x0_x1_x2_x3_y4_y5_y6_y7_y0_y1_y2_y3_ab
      0.00            +0.1        0.07 ±  5%  perf-profile.self.cycles-pp.filemap_fault
      0.08 ± 20%      +0.1        0.15 ±  4%  perf-profile.self.cycles-pp.handle_mm_fault
      0.07 ± 15%      +0.1        0.15 ± 13%  perf-profile.self.cycles-pp.sync_regs
      0.02 ±142%      +0.1        0.09 ±  9%  perf-profile.self.cycles-pp.lru_add_fn
      0.02 ±142%      +0.1        0.09 ±  4%  perf-profile.self.cycles-pp.mab_mas_cp
      0.06 ± 26%      +0.1        0.14 ±  6%  perf-profile.self.cycles-pp.__mod_lruvec_page_state
      0.08 ± 25%      +0.1        0.15 ±  3%  perf-profile.self.cycles-pp.__count_memcg_events
      0.02 ±141%      +0.1        0.09 ±  4%  perf-profile.self.cycles-pp.__mod_memcg_lruvec_state
      0.01 ±223%      +0.1        0.09 ±  6%  perf-profile.self.cycles-pp.vma_alloc_folio
      0.02 ±142%      +0.1        0.10 ±  5%  perf-profile.self.cycles-pp.link_path_walk
      0.02 ±141%      +0.1        0.10 ± 10%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.08 ± 10%      +0.1        0.16 ±  6%  perf-profile.self.cycles-pp.__d_lookup_rcu
      0.02 ±141%      +0.1        0.10 ± 11%  perf-profile.self.cycles-pp.exc_page_fault
      0.01 ±223%      +0.1        0.09 ± 15%  perf-profile.self.cycles-pp.__fput
      0.01 ±223%      +0.1        0.09 ±  4%  perf-profile.self.cycles-pp.mas_prev_entry
      0.00            +0.1        0.08 ± 10%  perf-profile.self.cycles-pp.gup_pgd_range
      0.00            +0.1        0.08 ± 10%  perf-profile.self.cycles-pp.roundsm16_x0_x1_x2_x3_x4_x5_x6_x7_y0_y1_y2_y3_y4_y5_y6_y7_cd
      0.00            +0.1        0.08 ±  8%  perf-profile.self.cycles-pp.lock_page_memcg
      0.02 ±141%      +0.1        0.10 ±  9%  perf-profile.self.cycles-pp.do_dentry_open
      0.04 ± 73%      +0.1        0.12 ±  6%  perf-profile.self.cycles-pp.do_syscall_64
      0.03 ±100%      +0.1        0.11 ±  7%  perf-profile.self.cycles-pp.__kmem_cache_free
      0.00            +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.get_obj_cgroup_from_current
      0.12 ± 13%      +0.1        0.20 ±  8%  perf-profile.self.cycles-pp.update_sg_lb_stats
      0.05 ± 51%      +0.1        0.14 ± 10%  perf-profile.self.cycles-pp.__perf_sw_event
      0.01 ±223%      +0.1        0.09 ± 13%  perf-profile.self.cycles-pp.__slab_free
      0.00            +0.1        0.08 ±  8%  perf-profile.self.cycles-pp.aa_sk_perm
      0.00            +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.chacha_4block_xor_ssse3
      0.06 ±  7%      +0.1        0.15 ±  5%  perf-profile.self.cycles-pp.perf_iterate_sb
      0.04 ± 73%      +0.1        0.12 ±  7%  perf-profile.self.cycles-pp.__filemap_get_folio
      0.00            +0.1        0.09 ±  8%  perf-profile.self.cycles-pp.rwsem_optimistic_spin
      0.01 ±223%      +0.1        0.10 ± 10%  perf-profile.self.cycles-pp.rcu_all_qs
      0.01 ±223%      +0.1        0.10 ±  9%  perf-profile.self.cycles-pp.kfree
      0.04 ± 73%      +0.1        0.12 ±  8%  perf-profile.self.cycles-pp.get_page_from_freelist
      0.03 ±100%      +0.1        0.12 ±  8%  perf-profile.self.cycles-pp.__virt_addr_valid
      0.01 ±223%      +0.1        0.10 ±  8%  perf-profile.self.cycles-pp.__vma_adjust
      0.02 ±142%      +0.1        0.11 ±  8%  perf-profile.self.cycles-pp.do_mmap
      0.02 ±141%      +0.1        0.11 ±  6%  perf-profile.self.cycles-pp.do_mas_align_munmap
      0.05 ± 47%      +0.1        0.14 ±  6%  perf-profile.self.cycles-pp.page_remove_rmap
      0.04 ± 73%      +0.1        0.13 ±  6%  perf-profile.self.cycles-pp.rmqueue
      0.03 ±100%      +0.1        0.12 ± 10%  perf-profile.self.cycles-pp.mas_next_entry
      0.00            +0.1        0.09 ± 11%  perf-profile.self.cycles-pp.unlock_page_memcg
      0.16 ± 12%      +0.1        0.26 ±  3%  perf-profile.self.cycles-pp.clear_page_erms
      0.06 ± 45%      +0.1        0.16 ±  4%  perf-profile.self.cycles-pp.mas_wr_store_entry
      0.01 ±223%      +0.1        0.10 ±  4%  perf-profile.self.cycles-pp.__serpent_enc_blk8_avx
      0.00            +0.1        0.10 ± 12%  perf-profile.self.cycles-pp.vma_interval_tree_augment_rotate
      0.07 ± 12%      +0.1        0.17 ±  8%  perf-profile.self.cycles-pp.do_set_pte
      0.00            +0.1        0.10 ±  8%  perf-profile.self.cycles-pp.rwsem_down_write_slowpath
      0.00            +0.1        0.10 ±  6%  perf-profile.self.cycles-pp.osq_unlock
      0.06 ± 13%      +0.1        0.16 ±  8%  perf-profile.self.cycles-pp.folio_memcg_lock
      0.00            +0.1        0.10 ± 14%  perf-profile.self.cycles-pp.blowfish_dec_blk_4way
      0.10 ± 18%      +0.1        0.21 ±  7%  perf-profile.self.cycles-pp.mas_wr_node_store
      0.06 ± 28%      +0.1        0.17 ±  5%  perf-profile.self.cycles-pp.__serpent_dec_blk8_avx
      0.08 ± 16%      +0.1        0.18 ±  5%  perf-profile.self.cycles-pp.mas_next_nentry
      0.00            +0.1        0.11 ±  5%  perf-profile.self.cycles-pp.mas_store_prealloc
      0.11 ± 18%      +0.1        0.22 ±  2%  perf-profile.self.cycles-pp.__list_del_entry_valid
      0.01 ±223%      +0.1        0.12 ±  9%  perf-profile.self.cycles-pp.__crypto_xor
      0.10 ± 15%      +0.1        0.21 ±  9%  perf-profile.self.cycles-pp.kmem_cache_alloc_bulk
      0.01 ±223%      +0.1        0.12 ±  8%  perf-profile.self.cycles-pp.__twofish_enc_blk8
      0.07 ± 18%      +0.1        0.19 ±  8%  perf-profile.self.cycles-pp.mmap_region
      0.09 ± 19%      +0.1        0.21 ±  8%  perf-profile.self.cycles-pp.__alloc_pages
      0.11 ± 16%      +0.1        0.23 ±  7%  perf-profile.self.cycles-pp.mas_walk
      0.02 ±141%      +0.1        0.14 ± 12%  perf-profile.self.cycles-pp.__cast5_dec_blk16
      0.09 ± 17%      +0.1        0.22 ±  6%  perf-profile.self.cycles-pp.__crypto_alg_lookup
      0.02 ±142%      +0.1        0.14 ±  6%  perf-profile.self.cycles-pp.__cond_resched
      0.10 ± 15%      +0.1        0.22 ±  5%  perf-profile.self.cycles-pp.mas_wr_walk
      0.09 ± 14%      +0.1        0.22 ±  7%  perf-profile.self.cycles-pp.__kmem_cache_alloc_node
      0.00            +0.1        0.13 ±  5%  perf-profile.self.cycles-pp.__rb_erase_color
      0.05 ± 46%      +0.1        0.18 ±  5%  perf-profile.self.cycles-pp.mpihelp_addmul_1
      0.27 ± 17%      +0.1        0.41 ± 15%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.07 ±  6%      +0.1        0.21 ±  9%  perf-profile.self.cycles-pp.__might_sleep
      0.08 ± 27%      +0.1        0.22 ±  6%  perf-profile.self.cycles-pp.twofish_enc_blk
      0.13 ± 21%      +0.1        0.27 ±  3%  perf-profile.self.cycles-pp.___perf_sw_event
      0.10 ± 15%      +0.1        0.24 ±  8%  perf-profile.self.cycles-pp.do_user_addr_fault
      0.04 ±101%      +0.2        0.18 ± 11%  perf-profile.self.cycles-pp.__twofish_dec_blk8
      0.06 ± 14%      +0.2        0.23 ±  9%  perf-profile.self.cycles-pp.keccakf_round
      0.30 ± 19%      +0.2        0.46 ±  4%  perf-profile.self.cycles-pp.error_entry
      0.12 ± 17%      +0.2        0.29 ±  3%  perf-profile.self.cycles-pp.memcpy_erms
      0.14 ± 11%      +0.2        0.32 ±  5%  perf-profile.self.cycles-pp.kmem_cache_free_bulk
      0.02 ±144%      +0.2        0.21 ±  7%  perf-profile.self.cycles-pp.QBAR
      0.04 ± 72%      +0.2        0.23 ±  6%  perf-profile.self.cycles-pp.__cast6_enc_blk8
      0.18 ± 12%      +0.2        0.37 ±  4%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.20 ± 10%      +0.2        0.39 ±  4%  perf-profile.self.cycles-pp.kmem_cache_free
      0.01 ±223%      +0.2        0.20 ± 10%  perf-profile.self.cycles-pp.__rb_insert_augmented
      0.07 ± 10%      +0.2        0.26 ±  8%  perf-profile.self.cycles-pp.wp512_process_buffer
      0.16 ± 16%      +0.2        0.36 ±  6%  perf-profile.self.cycles-pp.page_add_file_rmap
      0.10 ± 16%      +0.2        0.30 ±  7%  perf-profile.self.cycles-pp.Q
      0.15 ± 22%      +0.2        0.36 ±  4%  perf-profile.self.cycles-pp.__might_resched
      0.06 ± 23%      +0.2        0.28 ±  4%  perf-profile.self.cycles-pp.down_write
      0.02 ± 99%      +0.2        0.24 ±  5%  perf-profile.self.cycles-pp.free_swap_cache
      0.15 ± 19%      +0.2        0.37 ±  8%  perf-profile.self.cycles-pp.__handle_mm_fault
      0.25 ± 18%      +0.2        0.46 ±  4%  perf-profile.self.cycles-pp.__irqentry_text_end
      0.10 ± 16%      +0.2        0.33 ±  4%  perf-profile.self.cycles-pp.jent_loop_shuffle
      0.12 ± 23%      +0.2        0.35 ±  5%  perf-profile.self.cycles-pp.__blowfish_enc_blk
      0.08 ± 49%      +0.2        0.32 ±  2%  perf-profile.self.cycles-pp.__camellia_enc_blk
      0.12 ± 24%      +0.3        0.37 ±  7%  perf-profile.self.cycles-pp.__cast5_encrypt
      0.21 ± 18%      +0.3        0.47 ±  4%  perf-profile.self.cycles-pp.mt_find
      0.08 ± 23%      +0.3        0.35 ±  5%  perf-profile.self.cycles-pp.__cast6_dec_blk8
      0.12 ± 17%      +0.3        0.40 ±  3%  perf-profile.self.cycles-pp.loop2
      0.25 ± 13%      +0.3        0.54 ±  3%  perf-profile.self.cycles-pp.filemap_map_pages
      0.08 ± 21%      +0.3        0.38 ±  5%  perf-profile.self.cycles-pp.up_write
      0.32 ± 14%      +0.3        0.63 ±  4%  perf-profile.self.cycles-pp.__entry_text_start
      0.20 ± 22%      +0.3        0.53 ±  4%  perf-profile.self.cycles-pp.vma_interval_tree_remove
      0.30 ±  4%      +0.3        0.63 ±  3%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.14 ± 15%      +0.3        0.49 ±  5%  perf-profile.self.cycles-pp.mpihelp_submul_1
      0.13 ± 23%      +0.4        0.50 ±  3%  perf-profile.self.cycles-pp.page_remove_file_rmap
      0.19 ± 17%      +0.4        0.57 ±  4%  perf-profile.self.cycles-pp.__serpent_encrypt
      0.35 ±  6%      +0.4        0.72 ±  4%  perf-profile.self.cycles-pp.copy_page
      0.39 ±  8%      +0.4        0.76 ±  5%  perf-profile.self.cycles-pp._dl_addr
      0.22 ± 13%      +0.4        0.61 ±  3%  perf-profile.self.cycles-pp.memset_erms
      0.43 ± 14%      +0.4        0.81 ±  5%  perf-profile.self.cycles-pp.irqentry_exit_to_user_mode
      0.16 ± 12%      +0.5        0.66 ±  5%  perf-profile.self.cycles-pp.stress_mwc8
      0.17 ± 10%      +0.6        0.74 ±  5%  perf-profile.self.cycles-pp.release_pages
      0.33 ± 13%      +0.6        0.90 ±  2%  perf-profile.self.cycles-pp.zap_pte_range
      0.58 ± 12%      +0.6        1.23 ±  4%  perf-profile.self.cycles-pp.syscall_exit_to_user_mode
      0.38 ±  8%      +0.7        1.06 ±  3%  perf-profile.self.cycles-pp.des3_ede_decrypt
      0.34 ± 13%      +0.7        1.08 ±  6%  perf-profile.self.cycles-pp.stress_strnrnd
      0.39 ± 20%      +0.8        1.18 ±  5%  perf-profile.self.cycles-pp.vma_interval_tree_insert
      0.45 ± 10%      +0.9        1.36 ±  3%  perf-profile.self.cycles-pp.next_uptodate_page
      0.36 ±  9%      +0.9        1.28 ±  5%  perf-profile.self.cycles-pp.loop1
      0.66 ± 10%      +1.2        1.92 ±  4%  perf-profile.self.cycles-pp.jent_memaccess
      0.78 ± 10%      +1.4        2.15 ±  4%  perf-profile.self.cycles-pp.des3_ede_encrypt
      0.00            +1.5        1.53 ±  4%  perf-profile.self.cycles-pp.rwsem_spin_on_owner
      2.60 ± 10%      +5.1        7.66 ±  4%  perf-profile.self.cycles-pp.jent_lfsr_time
      0.48 ± 69%      +7.5        8.01 ±  8%  perf-profile.self.cycles-pp.osq_lock




Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests



View attachment "config-6.1.0-rc4-00308-g7d3c2434c79b" of type "text/plain" (166070 bytes)

View attachment "job-script" of type "text/plain" (8050 bytes)

View attachment "job.yaml" of type "text/plain" (5486 bytes)

View attachment "reproduce" of type "text/plain" (339 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ