lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <20210210070321.GD26362@xsang-OptiPlex-9020>
Date:   Wed, 10 Feb 2021 15:03:21 +0800
From:   kernel test robot <oliver.sang@...el.com>
To:     Harshad Shirwadkar <harshadshirwadkar@...il.com>
Cc:     0day robot <lkp@...el.com>, LKML <linux-kernel@...r.kernel.org>,
        lkp@...ts.01.org, ying.huang@...el.com, feng.tang@...el.com,
        zhengjun.xing@...el.com
Subject: [ext4]  80149e782f:  stress-ng.link.ops_per_sec -87.5% regression


Greeting,

FYI, we noticed a -87.5% regression of stress-ng.link.ops_per_sec due to commit:


commit: 80149e782f06040d7dc79251e85d91d66cfe02d9 ("ext4: improve cr 0 / cr 1 group scanning")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git UPDATE-20210203-003951/Harshad-Shirwadkar/Improve-group-scanning-in-CR-0-and-CR-1-passes/20210130-063423


in testcase: stress-ng
on test machine: 96 threads Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz with 512G memory
with following parameters:

	nr_threads: 10%
	disk: 1HDD
	testtime: 60s
	fs: ext4
	class: filesystem
	test: link
	cpufreq_governor: performance
	ucode: 0x5003003


In addition to that, the commit also has significant impact on the following tests:

+------------------+----------------------------------------------------------------------+
| testcase: change | stress-ng: stress-ng.msync.ops_per_sec -12.8% regression             |
| test machine     | 96 threads Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz with 192G memory |
| test parameters  | class=os                                                             |
|                  | cpufreq_governor=performance                                         |
|                  | disk=1HDD                                                            |
|                  | fs=ext4                                                              |
|                  | nr_threads=10%                                                       |
|                  | test=msync                                                           |
|                  | testtime=60s                                                         |
|                  | ucode=0x5003003                                                      |
+------------------+----------------------------------------------------------------------+


If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@...el.com>


Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install                job.yaml  # job file is attached in this email
        bin/lkp split-job --compatible job.yaml
        bin/lkp run                    compatible-job.yaml

=========================================================================================
class/compiler/cpufreq_governor/disk/fs/kconfig/nr_threads/rootfs/tbox_group/test/testcase/testtime/ucode:
  filesystem/gcc-9/performance/1HDD/ext4/x86_64-rhel-8.3/10%/debian-10.4-x86_64-20200603.cgz/lkp-csl-2sp7/link/stress-ng/60s/0x5003003

commit: 
  ce9e591ea7 ("ext4: drop s_mb_bal_lock and convert protected fields to atomic")
  80149e782f ("ext4: improve cr 0 / cr 1 group scanning")

ce9e591ea7dcad07 80149e782f06040d7dc79251e85 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          0:4           14%           0:4     perf-profile.children.cycles-pp.error_entry
           :4           14%           0:4     perf-profile.self.cycles-pp.error_entry
         %stddev     %change         %stddev
             \          |                \  
      1760 ± 13%     -87.3%     223.75 ±  5%  stress-ng.link.ops
     29.24 ± 13%     -87.5%       3.65 ±  5%  stress-ng.link.ops_per_sec
     62.32            +1.9%      63.50        stress-ng.time.elapsed_time
     62.32            +1.9%      63.50        stress-ng.time.elapsed_time.max
      7545 ± 15%     -86.2%       1039 ±  6%  stress-ng.time.involuntary_context_switches
     10526            -6.1%       9879        stress-ng.time.minor_page_faults
    400.00           -88.2%      47.00 ±  5%  stress-ng.time.percent_of_cpu_this_job_got
    231.16 ±  2%     -88.0%      27.67 ±  5%  stress-ng.time.system_time
     18.25 ± 13%     -87.0%       2.37 ±  5%  stress-ng.time.user_time
     40680 ± 11%     -88.9%       4516 ±  4%  stress-ng.time.voluntary_context_switches
    276.71           -17.6%     228.06 ±  7%  pmeter.Average_Active_Power
     93.48            +2.9%      96.17        iostat.cpu.idle
      1.16 ±  6%     +38.2%       1.61 ±  7%  iostat.cpu.iowait
      5.02 ±  3%     -57.5%       2.14 ±  7%  iostat.cpu.system
    362941 ±  8%     -58.4%     151081 ± 67%  numa-numastat.node0.local_node
    392361 ± 10%     -50.5%     194279 ± 30%  numa-numastat.node0.numa_hit
    303737 ±  3%     -31.2%     208947 ± 28%  numa-numastat.node1.numa_hit
      0.01 ±  4%     -17.9%       0.01 ±  8%  perf-sched.sch_delay.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
      0.01 ±  4%     -17.9%       0.01 ±  8%  perf-sched.sch_delay.max.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
      3.52 ± 27%     -39.2%       2.14 ± 55%  perf-sched.wait_and_delay.avg.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
     13.78 ± 12%     -33.2%       9.20 ± 49%  perf-sched.wait_and_delay.max.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      1.19 ±  6%      +0.5        1.65 ±  7%  mpstat.cpu.all.iowait%
      1.03 ±  4%      +0.5        1.49 ± 10%  mpstat.cpu.all.irq%
      0.14 ±  2%      -0.0        0.09 ±  7%  mpstat.cpu.all.soft%
      3.90 ±  2%      -3.4        0.50 ±  4%  mpstat.cpu.all.sys%
      0.33 ± 11%      -0.3        0.07 ±  3%  mpstat.cpu.all.usr%
     93.00            +3.0%      95.75        vmstat.cpu.id
     40525 ± 11%     -82.1%       7245 ± 16%  vmstat.io.bo
      9449 ±  6%      -9.8%       8518        vmstat.memory.buff
      4.25 ± 10%     -88.2%       0.50 ±100%  vmstat.procs.r
      3638 ±  4%     -42.2%       2102 ± 10%  vmstat.system.cs
    191401            -1.1%     189248        vmstat.system.in
   1525476 ±  6%     -12.2%    1339246 ±  4%  numa-meminfo.node0.MemUsed
      3902 ± 14%     -57.0%       1676 ± 41%  numa-meminfo.node1.Active(anon)
     12224 ±105%    +215.6%      38578 ± 52%  numa-meminfo.node1.AnonHugePages
     37325 ± 85%    +193.2%     109423 ± 44%  numa-meminfo.node1.AnonPages
     54582 ± 65%    +129.4%     125200 ± 36%  numa-meminfo.node1.AnonPages.max
     42063 ± 75%    +174.9%     115623 ± 40%  numa-meminfo.node1.Inactive
     41950 ± 76%    +175.3%     115506 ± 40%  numa-meminfo.node1.Inactive(anon)
     14629 ±  3%     +22.7%      17947 ±  4%  meminfo.Active
      5120           -41.0%       3019 ±  2%  meminfo.Active(anon)
      9509 ±  5%     +57.0%      14927 ±  4%  meminfo.Active(file)
      9357 ±  6%      -9.2%       8501        meminfo.Buffers
      1169 ± 14%     -22.3%     908.25 ± 13%  meminfo.Dirty
    124211           -12.6%     108537        meminfo.KReclaimable
    124211           -12.6%     108537        meminfo.SReclaimable
     16881           -13.3%      14637        meminfo.Shmem
   1193299 ± 12%     -26.2%     880748 ± 15%  numa-vmstat.node0.numa_hit
   1130856 ± 10%     -26.2%     834041 ± 12%  numa-vmstat.node0.numa_local
    976.50 ± 14%     -57.3%     417.25 ± 41%  numa-vmstat.node1.nr_active_anon
      9330 ± 85%    +193.5%      27381 ± 43%  numa-vmstat.node1.nr_anon_pages
     10479 ± 76%    +175.8%      28904 ± 40%  numa-vmstat.node1.nr_inactive_anon
    976.50 ± 14%     -57.3%     417.25 ± 41%  numa-vmstat.node1.nr_zone_active_anon
     10481 ± 76%    +175.8%      28904 ± 40%  numa-vmstat.node1.nr_zone_inactive_anon
    724559 ± 15%     +22.0%     883668 ± 11%  numa-vmstat.node1.numa_local
      1279           -41.0%     754.50 ±  2%  proc-vmstat.nr_active_anon
      2377 ±  5%     +56.9%       3731 ±  4%  proc-vmstat.nr_active_file
    193062 ± 12%     -86.8%      25544 ±  4%  proc-vmstat.nr_dirtied
    301.50 ±  9%     -23.2%     231.50 ±  8%  proc-vmstat.nr_dirty
     17170            -2.1%      16803        proc-vmstat.nr_kernel_stack
      4220           -13.3%       3659        proc-vmstat.nr_shmem
     31088           -12.8%      27120        proc-vmstat.nr_slab_reclaimable
     49216            -3.4%      47526        proc-vmstat.nr_slab_unreclaimable
    192978 ± 12%     -86.8%      25471 ±  4%  proc-vmstat.nr_written
      1279           -41.0%     754.50 ±  2%  proc-vmstat.nr_zone_active_anon
      2377 ±  5%     +56.9%       3731 ±  4%  proc-vmstat.nr_zone_active_file
    113.00 ± 38%     +81.6%     205.25 ±  5%  proc-vmstat.nr_zone_write_pending
    862.25 ± 25%     -60.0%     344.50 ±107%  proc-vmstat.numa_hint_faults
    728118 ±  4%     -39.9%     437826        proc-vmstat.numa_hit
    641487 ±  4%     -45.2%     351317        proc-vmstat.numa_local
      2770 ±  5%     -50.7%       1365 ± 12%  proc-vmstat.pgactivate
    804817 ±  8%     -40.0%     483017        proc-vmstat.pgalloc_normal
    218271            +1.8%     222168        proc-vmstat.pgfault
    661300 ± 10%     -47.3%     348451 ±  2%  proc-vmstat.pgfree
   2636481 ± 10%     -81.9%     477647 ± 16%  proc-vmstat.pgpgout
     15818 ± 40%     -74.7%       4007 ± 13%  sched_debug.cfs_rq:/.load.avg
    473249 ± 85%     -91.8%      38740 ±  4%  sched_debug.cfs_rq:/.load.max
     71496 ± 67%     -86.9%       9330 ± 10%  sched_debug.cfs_rq:/.load.stddev
     46948 ± 16%     -32.4%      31738 ±  9%  sched_debug.cfs_rq:/.min_vruntime.max
      6150 ± 17%     -47.6%       3222 ±  8%  sched_debug.cfs_rq:/.min_vruntime.stddev
    630.75 ± 35%     +61.6%       1019        sched_debug.cfs_rq:/.removed.load_avg.max
    278.00 ± 17%     +75.1%     486.75 ±  9%  sched_debug.cfs_rq:/.removed.runnable_avg.max
     46.91 ± 18%     +61.6%      75.81 ± 24%  sched_debug.cfs_rq:/.removed.runnable_avg.stddev
    278.00 ± 17%     +75.1%     486.75 ±  9%  sched_debug.cfs_rq:/.removed.util_avg.max
     46.91 ± 18%     +61.6%      75.81 ± 24%  sched_debug.cfs_rq:/.removed.util_avg.stddev
      6159 ± 17%     -47.5%       3231 ±  8%  sched_debug.cfs_rq:/.spread0.stddev
    562.00 ± 11%     -11.2%     499.00 ±  2%  sched_debug.cfs_rq:/.util_est_enqueued.max
    806407 ±  6%     -10.4%     722465        sched_debug.cpu.avg_idle.avg
     60349 ± 21%     -37.5%      37709        sched_debug.cpu.clock.avg
     60353 ± 21%     -37.5%      37714        sched_debug.cpu.clock.max
     60345 ± 21%     -37.5%      37704        sched_debug.cpu.clock.min
     59956 ± 21%     -37.3%      37574        sched_debug.cpu.clock_task.avg
     60110 ± 21%     -37.3%      37698        sched_debug.cpu.clock_task.max
     55287 ± 22%     -40.0%      33162        sched_debug.cpu.clock_task.min
      3037 ± 12%     -21.2%       2393        sched_debug.cpu.curr->pid.max
     60346 ± 21%     -37.5%      37707        sched_debug.cpu_clk
     59850 ± 21%     -37.8%      37210        sched_debug.ktime
     60699 ± 21%     -37.3%      38049        sched_debug.sched_clk
    748.25 ±  4%     -62.3%     281.75 ± 18%  slabinfo.biovec-128.active_objs
    752.25 ±  5%     -60.0%     301.00 ± 20%  slabinfo.biovec-128.num_objs
      1401 ± 12%     -72.1%     390.75 ± 13%  slabinfo.biovec-64.active_objs
      1401 ± 12%     -72.1%     390.75 ± 13%  slabinfo.biovec-64.num_objs
    611.50 ±  3%     -63.5%     223.50 ± 17%  slabinfo.biovec-max.active_objs
    613.00 ±  3%     -62.7%     228.75 ± 19%  slabinfo.biovec-max.num_objs
     16831 ± 12%     -58.4%       7008 ± 14%  slabinfo.buffer_head.active_objs
    437.25 ± 12%     -58.7%     180.50 ± 14%  slabinfo.buffer_head.active_slabs
     17081 ± 12%     -58.7%       7061 ± 13%  slabinfo.buffer_head.num_objs
    437.25 ± 12%     -58.7%     180.50 ± 14%  slabinfo.buffer_head.num_slabs
      5312 ±  3%     -12.4%       4655 ±  2%  slabinfo.dentry.active_slabs
    223159 ±  3%     -12.4%     195546 ±  2%  slabinfo.dentry.num_objs
      5312 ±  3%     -12.4%       4655 ±  2%  slabinfo.dentry.num_slabs
     22138 ± 21%     -71.6%       6283 ± 36%  slabinfo.dmaengine-unmap-16.active_objs
    529.50 ± 21%     -71.6%     150.25 ± 35%  slabinfo.dmaengine-unmap-16.active_slabs
     22256 ± 21%     -71.5%       6332 ± 35%  slabinfo.dmaengine-unmap-16.num_objs
    529.50 ± 21%     -71.6%     150.25 ± 35%  slabinfo.dmaengine-unmap-16.num_slabs
      2431 ±  2%     -62.5%     912.25 ± 13%  slabinfo.dquot.active_objs
      2431 ±  2%     -62.5%     912.25 ± 13%  slabinfo.dquot.num_objs
    360.00 ± 10%     +79.9%     647.50 ±  9%  slabinfo.ext4_allocation_context.active_objs
    360.00 ± 10%     +79.9%     647.50 ±  9%  slabinfo.ext4_allocation_context.num_objs
      1013 ±  4%     +87.6%       1900 ±  2%  slabinfo.ext4_extent_status.active_objs
      1013 ±  4%     +87.6%       1900 ±  2%  slabinfo.ext4_extent_status.num_objs
      2220 ±  8%     -21.4%       1745 ±  7%  slabinfo.jbd2_journal_head.active_objs
    448.00 ± 18%     +32.1%     592.00 ±  8%  slabinfo.kmalloc-rcl-128.active_objs
    448.00 ± 18%     +32.1%     592.00 ±  8%  slabinfo.kmalloc-rcl-128.num_objs
     17692 ±  2%     -54.3%       8086 ± 11%  slabinfo.kmalloc-rcl-512.active_objs
    552.75 ±  2%     -54.3%     252.50 ± 11%  slabinfo.kmalloc-rcl-512.active_slabs
     17698 ±  2%     -54.3%       8086 ± 11%  slabinfo.kmalloc-rcl-512.num_objs
    552.75 ±  2%     -54.3%     252.50 ± 11%  slabinfo.kmalloc-rcl-512.num_slabs
      4513           +10.9%       5005 ±  3%  slabinfo.kmalloc-rcl-64.active_objs
      4513           +10.9%       5005 ±  3%  slabinfo.kmalloc-rcl-64.num_objs
     64697           -60.1%      25834 ± 22%  slabinfo.kmalloc-rcl-96.active_objs
      1544           -59.7%     623.00 ± 22%  slabinfo.kmalloc-rcl-96.active_slabs
     64904           -59.6%      26189 ± 22%  slabinfo.kmalloc-rcl-96.num_objs
      1544           -59.7%     623.00 ± 22%  slabinfo.kmalloc-rcl-96.num_slabs
      5941 ±  2%     -50.4%       2950 ± 19%  slabinfo.mbcache.active_objs
      5941 ±  2%     -50.4%       2950 ± 19%  slabinfo.mbcache.num_objs
      2109 ±  9%     -30.9%       1457 ±  9%  slabinfo.pool_workqueue.active_objs
      2110 ±  9%     -30.9%       1459 ±  9%  slabinfo.pool_workqueue.num_objs
      1300 ± 20%     -66.2%     439.00 ± 16%  slabinfo.skbuff_fclone_cache.active_objs
      1300 ± 20%     -66.2%     439.00 ± 16%  slabinfo.skbuff_fclone_cache.num_objs
     21394 ±  4%     +15.8%      24780        softirqs.BLOCK
     10773 ± 14%     -55.3%       4818 ± 10%  softirqs.CPU1.RCU
      8061 ± 29%     -57.7%       3407 ± 10%  softirqs.CPU10.RCU
      8869 ± 18%     -57.9%       3730 ± 13%  softirqs.CPU11.RCU
      8728 ± 30%     -56.0%       3838 ± 13%  softirqs.CPU12.RCU
      9896 ± 26%     -61.5%       3812 ± 17%  softirqs.CPU13.RCU
      9627 ± 23%     -50.9%       4726 ± 52%  softirqs.CPU14.RCU
      8787 ± 12%     -51.5%       4258 ± 32%  softirqs.CPU15.RCU
      9483 ± 18%     -62.8%       3524 ± 24%  softirqs.CPU16.RCU
      9797 ± 21%     -64.5%       3474 ±  8%  softirqs.CPU17.RCU
     14389 ± 30%     -74.9%       3607 ± 12%  softirqs.CPU18.RCU
     16600 ±  9%     -74.7%       4196 ± 22%  softirqs.CPU19.RCU
     10673 ± 10%     -62.3%       4026 ± 15%  softirqs.CPU2.RCU
     12846 ± 21%     -66.7%       4277 ± 20%  softirqs.CPU20.RCU
     13121 ± 15%     -67.6%       4253 ± 15%  softirqs.CPU21.RCU
     11204 ± 32%     -67.4%       3655 ± 18%  softirqs.CPU22.RCU
     10770 ± 20%     -64.3%       3850 ± 22%  softirqs.CPU23.RCU
     11456 ± 16%     -66.6%       3825 ± 16%  softirqs.CPU24.RCU
      9196 ± 18%     -64.2%       3288 ±  9%  softirqs.CPU25.RCU
      8823 ± 14%     -61.1%       3436 ± 10%  softirqs.CPU26.RCU
      7993 ± 15%     -53.3%       3734 ±  4%  softirqs.CPU27.RCU
      8300 ± 23%     -56.0%       3652 ± 10%  softirqs.CPU3.RCU
      7606 ± 25%     -55.5%       3387 ±  4%  softirqs.CPU33.RCU
      9856 ± 27%     -64.9%       3461 ±  6%  softirqs.CPU4.RCU
      9228 ± 19%     -56.4%       4024 ± 23%  softirqs.CPU48.RCU
      9420 ± 25%     -64.6%       3331 ±  9%  softirqs.CPU49.RCU
      9231 ± 36%     -58.8%       3800 ±  4%  softirqs.CPU5.RCU
      7693 ± 28%     -55.0%       3459 ± 11%  softirqs.CPU50.RCU
      7661 ± 32%     -55.9%       3378 ± 14%  softirqs.CPU51.RCU
      9392 ± 28%     -65.2%       3270 ±  8%  softirqs.CPU55.RCU
      9945 ± 25%     -60.3%       3947 ± 10%  softirqs.CPU6.RCU
      8384 ± 28%     -60.7%       3294 ±  7%  softirqs.CPU62.RCU
      8315 ± 16%     -48.3%       4302 ± 46%  softirqs.CPU66.RCU
      9943 ± 38%     -58.6%       4112 ± 33%  softirqs.CPU67.RCU
      9648 ± 13%     -61.9%       3680 ± 10%  softirqs.CPU68.RCU
     11108 ± 24%     -71.5%       3171 ±  8%  softirqs.CPU69.RCU
      9053 ± 16%     -62.6%       3382 ± 19%  softirqs.CPU7.RCU
      9057 ± 26%     -64.7%       3199 ±  2%  softirqs.CPU70.RCU
     10237 ± 55%     -68.2%       3259 ±  7%  softirqs.CPU71.RCU
      9312 ± 13%     -68.4%       2942 ±  6%  softirqs.CPU72.RCU
      7022 ± 27%     -54.9%       3165 ± 12%  softirqs.CPU77.RCU
      9147 ±  9%     -58.7%       3778 ± 20%  softirqs.CPU8.RCU
      6868 ± 27%     -54.3%       3136 ±  2%  softirqs.CPU84.RCU
      8486 ± 20%     -63.7%       3083 ±  8%  softirqs.CPU9.RCU
      4199 ± 97%     -71.8%       1182 ± 90%  softirqs.NET_RX
    787770 ±  9%     -57.0%     339060 ±  3%  softirqs.RCU
     15423 ±  3%     -22.5%      11946 ±  5%  softirqs.TIMER
      4.20 ± 20%     +73.1%       7.28 ±  6%  perf-stat.i.MPKI
 2.802e+09 ± 11%     -80.9%  5.345e+08 ±  4%  perf-stat.i.branch-instructions
      0.57 ±  2%      +0.6        1.18        perf-stat.i.branch-miss-rate%
  14830947 ±  7%     -65.9%    5063879 ±  5%  perf-stat.i.branch-misses
     29.81 ± 18%     -12.0       17.77 ± 10%  perf-stat.i.cache-miss-rate%
  17549380 ± 26%     -84.4%    2732885 ± 12%  perf-stat.i.cache-misses
  58005487 ± 11%     -74.3%   14935665 ±  4%  perf-stat.i.cache-references
      3530 ±  4%     -44.7%       1952 ± 11%  perf-stat.i.context-switches
      1.08 ± 12%    +124.5%       2.43 ±  5%  perf-stat.i.cpi
 1.472e+10 ±  2%     -68.5%  4.638e+09 ±  3%  perf-stat.i.cpu-cycles
    135.36           -17.9%     111.09        perf-stat.i.cpu-migrations
    989.25 ± 22%     +99.5%       1973 ±  8%  perf-stat.i.cycles-between-cache-misses
      0.02 ± 34%      -0.0        0.01        perf-stat.i.dTLB-load-miss-rate%
    651473 ± 20%     -85.1%      97225 ±  5%  perf-stat.i.dTLB-load-misses
 3.992e+09 ± 11%     -81.7%  7.314e+08 ±  4%  perf-stat.i.dTLB-loads
     46360 ± 51%     -66.1%      15728 ±  2%  perf-stat.i.dTLB-store-misses
 1.912e+09 ± 12%     -81.0%  3.631e+08 ±  3%  perf-stat.i.dTLB-stores
     78.02           -21.2       56.85        perf-stat.i.iTLB-load-miss-rate%
   8019640 ±  8%     -66.1%    2715265        perf-stat.i.iTLB-load-misses
   2140243            -8.6%    1955875        perf-stat.i.iTLB-loads
 1.407e+10 ± 11%     -81.3%  2.638e+09 ±  4%  perf-stat.i.instructions
      1753 ±  4%     -50.7%     864.40 ±  4%  perf-stat.i.instructions-per-iTLB-miss
      0.95 ± 12%     -47.6%       0.50 ±  5%  perf-stat.i.ipc
     11.28 ±  2%      -3.8%      10.86        perf-stat.i.major-faults
      0.15 ±  2%     -68.5%       0.05 ±  3%  perf-stat.i.metric.GHz
      0.54 ± 33%     +69.9%       0.92 ±  5%  perf-stat.i.metric.K/sec
     91.39 ± 11%     -81.2%      17.15 ±  4%  perf-stat.i.metric.M/sec
     85.80            -5.6       80.19 ±  4%  perf-stat.i.node-load-miss-rate%
   3533187 ± 26%     -87.6%     437168 ± 20%  perf-stat.i.node-load-misses
    538713 ± 30%     -80.5%     105081 ± 10%  perf-stat.i.node-loads
     86.31           -19.0       67.27 ± 16%  perf-stat.i.node-store-miss-rate%
   1834798 ± 13%     -90.8%     167986 ± 38%  perf-stat.i.node-store-misses
    220387 ±  3%     -63.4%      80604 ± 21%  perf-stat.i.node-stores
      4.21 ± 20%     +34.6%       5.66 ±  2%  perf-stat.overall.MPKI
      0.53 ±  3%      +0.4        0.95        perf-stat.overall.branch-miss-rate%
     29.99 ± 19%     -11.6       18.38 ± 14%  perf-stat.overall.cache-miss-rate%
      1.06 ± 13%     +65.8%       1.76 ±  4%  perf-stat.overall.cpi
    890.65 ± 22%     +93.3%       1721 ± 11%  perf-stat.overall.cycles-between-cache-misses
     78.84           -20.7       58.13        perf-stat.overall.iTLB-load-miss-rate%
      1751 ±  4%     -44.5%     971.54 ±  3%  perf-stat.overall.instructions-per-iTLB-miss
      0.96 ± 12%     -40.6%       0.57 ±  5%  perf-stat.overall.ipc
     86.88            -6.9       79.93 ±  5%  perf-stat.overall.node-load-miss-rate%
     89.14           -24.5       64.60 ± 23%  perf-stat.overall.node-store-miss-rate%
 2.758e+09 ± 11%     -80.9%  5.264e+08 ±  4%  perf-stat.ps.branch-instructions
  14592366 ±  7%     -65.8%    4987057 ±  5%  perf-stat.ps.branch-misses
  17269894 ± 26%     -84.4%    2690468 ± 12%  perf-stat.ps.cache-misses
  57087470 ± 11%     -74.2%   14705493 ±  4%  perf-stat.ps.cache-references
      3475 ±  4%     -44.7%       1922 ± 11%  perf-stat.ps.context-switches
 1.449e+10 ±  2%     -68.5%  4.567e+09 ±  3%  perf-stat.ps.cpu-cycles
    133.17           -17.9%     109.36        perf-stat.ps.cpu-migrations
    641037 ± 20%     -85.1%      95742 ±  5%  perf-stat.ps.dTLB-load-misses
 3.928e+09 ± 11%     -81.7%  7.203e+08 ±  4%  perf-stat.ps.dTLB-loads
     45607 ± 51%     -66.0%      15504 ±  2%  perf-stat.ps.dTLB-store-misses
 1.882e+09 ± 12%     -81.0%  3.576e+08 ±  3%  perf-stat.ps.dTLB-stores
   7891855 ±  8%     -66.1%    2673213        perf-stat.ps.iTLB-load-misses
   2105981            -8.6%    1925480        perf-stat.ps.iTLB-loads
 1.384e+10 ± 11%     -81.2%  2.598e+09 ±  4%  perf-stat.ps.instructions
     11.12            -2.7%      10.82        perf-stat.ps.major-faults
   3476741 ± 26%     -87.6%     430396 ± 20%  perf-stat.ps.node-load-misses
    530072 ± 31%     -80.5%     103480 ± 10%  perf-stat.ps.node-loads
   1805272 ± 13%     -90.8%     165392 ± 38%  perf-stat.ps.node-store-misses
    216751 ±  3%     -63.4%      79391 ± 21%  perf-stat.ps.node-stores
 8.756e+11 ± 11%     -80.8%  1.678e+11 ±  4%  perf-stat.total.instructions
     64194 ±  5%     -16.3%      53734        interrupts.CAL:Function_call_interrupts
    897.25 ± 39%     -73.5%     237.75 ± 73%  interrupts.CPU1.NMI:Non-maskable_interrupts
    897.25 ± 39%     -73.5%     237.75 ± 73%  interrupts.CPU1.PMI:Performance_monitoring_interrupts
    672.75 ± 24%     -25.8%     499.00        interrupts.CPU10.CAL:Function_call_interrupts
    781.25 ± 81%     -87.0%     101.75 ±  3%  interrupts.CPU10.NMI:Non-maskable_interrupts
    781.25 ± 81%     -87.0%     101.75 ±  3%  interrupts.CPU10.PMI:Performance_monitoring_interrupts
    618.25 ± 76%     -77.0%     142.00 ± 52%  interrupts.CPU11.NMI:Non-maskable_interrupts
    618.25 ± 76%     -77.0%     142.00 ± 52%  interrupts.CPU11.PMI:Performance_monitoring_interrupts
    710.75 ± 29%     -29.1%     503.75        interrupts.CPU12.CAL:Function_call_interrupts
    779.50 ± 25%     -29.4%     550.50 ± 13%  interrupts.CPU13.CAL:Function_call_interrupts
    960.50 ± 25%     -87.4%     121.00 ± 24%  interrupts.CPU14.NMI:Non-maskable_interrupts
    960.50 ± 25%     -87.4%     121.00 ± 24%  interrupts.CPU14.PMI:Performance_monitoring_interrupts
      1190 ± 72%     -57.4%     507.00 ±  2%  interrupts.CPU15.CAL:Function_call_interrupts
    668.00 ± 30%     -78.4%     144.50 ± 51%  interrupts.CPU15.NMI:Non-maskable_interrupts
    668.00 ± 30%     -78.4%     144.50 ± 51%  interrupts.CPU15.PMI:Performance_monitoring_interrupts
      1062 ± 63%     -87.8%     129.25 ± 39%  interrupts.CPU16.NMI:Non-maskable_interrupts
      1062 ± 63%     -87.8%     129.25 ± 39%  interrupts.CPU16.PMI:Performance_monitoring_interrupts
    785.00 ±  9%     -31.6%     537.25 ± 11%  interrupts.CPU17.CAL:Function_call_interrupts
      1658 ± 48%     -91.9%     133.75 ± 32%  interrupts.CPU18.NMI:Non-maskable_interrupts
      1658 ± 48%     -91.9%     133.75 ± 32%  interrupts.CPU18.PMI:Performance_monitoring_interrupts
    684.25 ± 18%     -22.8%     528.50 ±  9%  interrupts.CPU19.CAL:Function_call_interrupts
      1784 ± 43%     -85.1%     266.75 ± 51%  interrupts.CPU19.NMI:Non-maskable_interrupts
      1784 ± 43%     -85.1%     266.75 ± 51%  interrupts.CPU19.PMI:Performance_monitoring_interrupts
    927.25 ± 10%     -45.1%     509.25 ±  2%  interrupts.CPU20.CAL:Function_call_interrupts
      1501 ± 29%     -84.9%     226.75 ± 76%  interrupts.CPU20.NMI:Non-maskable_interrupts
      1501 ± 29%     -84.9%     226.75 ± 76%  interrupts.CPU20.PMI:Performance_monitoring_interrupts
    800.25 ± 11%     -36.2%     510.25 ±  2%  interrupts.CPU21.CAL:Function_call_interrupts
      1826 ± 35%     -90.1%     181.25 ± 40%  interrupts.CPU21.NMI:Non-maskable_interrupts
      1826 ± 35%     -90.1%     181.25 ± 40%  interrupts.CPU21.PMI:Performance_monitoring_interrupts
    887.75 ± 17%     -30.8%     614.75 ± 32%  interrupts.CPU22.CAL:Function_call_interrupts
      1681 ± 46%     -82.5%     294.75 ± 55%  interrupts.CPU22.NMI:Non-maskable_interrupts
      1681 ± 46%     -82.5%     294.75 ± 55%  interrupts.CPU22.PMI:Performance_monitoring_interrupts
    745.75 ±  8%     -32.9%     500.75        interrupts.CPU23.CAL:Function_call_interrupts
      1167 ± 25%     -84.6%     179.25 ± 66%  interrupts.CPU24.NMI:Non-maskable_interrupts
      1167 ± 25%     -84.6%     179.25 ± 66%  interrupts.CPU24.PMI:Performance_monitoring_interrupts
    761.00 ± 53%     -82.1%     136.50 ± 65%  interrupts.CPU25.NMI:Non-maskable_interrupts
    761.00 ± 53%     -82.1%     136.50 ± 65%  interrupts.CPU25.PMI:Performance_monitoring_interrupts
    608.00 ± 11%     -17.0%     504.75        interrupts.CPU27.CAL:Function_call_interrupts
    573.50 ±  7%     -11.5%     507.75 ±  2%  interrupts.CPU28.CAL:Function_call_interrupts
    558.50 ±  3%     -10.1%     502.00        interrupts.CPU29.CAL:Function_call_interrupts
    312.25 ± 85%     -72.9%      84.75 ± 21%  interrupts.CPU31.NMI:Non-maskable_interrupts
    312.25 ± 85%     -72.9%      84.75 ± 21%  interrupts.CPU31.PMI:Performance_monitoring_interrupts
    154.50 ± 41%     -50.5%      76.50 ± 34%  interrupts.CPU32.NMI:Non-maskable_interrupts
    154.50 ± 41%     -50.5%      76.50 ± 34%  interrupts.CPU32.PMI:Performance_monitoring_interrupts
    548.00 ±  3%      -8.3%     502.75        interrupts.CPU34.CAL:Function_call_interrupts
      1103 ± 86%     -54.3%     504.25        interrupts.CPU36.CAL:Function_call_interrupts
    353.75 ± 95%     -70.1%     105.75 ± 42%  interrupts.CPU37.NMI:Non-maskable_interrupts
    353.75 ± 95%     -70.1%     105.75 ± 42%  interrupts.CPU37.PMI:Performance_monitoring_interrupts
    259.50 ± 26%     -45.1%     142.50 ± 44%  interrupts.CPU39.NMI:Non-maskable_interrupts
    259.50 ± 26%     -45.1%     142.50 ± 44%  interrupts.CPU39.PMI:Performance_monitoring_interrupts
    563.50 ±  8%     -19.9%     451.25 ± 18%  interrupts.CPU42.CAL:Function_call_interrupts
    619.75 ± 87%     -84.7%      94.75 ± 50%  interrupts.CPU45.NMI:Non-maskable_interrupts
    619.75 ± 87%     -84.7%      94.75 ± 50%  interrupts.CPU45.PMI:Performance_monitoring_interrupts
    699.25 ± 17%     -28.4%     501.00        interrupts.CPU48.CAL:Function_call_interrupts
    694.75 ± 17%     -27.7%     502.00        interrupts.CPU49.CAL:Function_call_interrupts
    852.75 ± 21%     -68.3%     270.25 ± 61%  interrupts.CPU49.NMI:Non-maskable_interrupts
    852.75 ± 21%     -68.3%     270.25 ± 61%  interrupts.CPU49.PMI:Performance_monitoring_interrupts
    736.50 ± 23%     -31.5%     504.25        interrupts.CPU5.CAL:Function_call_interrupts
    602.50 ± 10%     -16.9%     500.75        interrupts.CPU50.CAL:Function_call_interrupts
    470.50 ± 96%     -79.9%      94.75 ± 12%  interrupts.CPU52.NMI:Non-maskable_interrupts
    470.50 ± 96%     -79.9%      94.75 ± 12%  interrupts.CPU52.PMI:Performance_monitoring_interrupts
    602.25 ± 13%     -17.1%     499.25        interrupts.CPU53.CAL:Function_call_interrupts
    596.50 ± 12%     -16.1%     500.50        interrupts.CPU54.CAL:Function_call_interrupts
    750.00 ± 27%     -28.2%     538.25 ± 13%  interrupts.CPU55.CAL:Function_call_interrupts
    587.50 ±102%     -82.0%     106.00 ± 41%  interrupts.CPU55.NMI:Non-maskable_interrupts
    587.50 ±102%     -82.0%     106.00 ± 41%  interrupts.CPU55.PMI:Performance_monitoring_interrupts
    593.50 ±  4%     -16.1%     498.00        interrupts.CPU56.CAL:Function_call_interrupts
    651.00 ±  6%     -20.4%     518.50 ± 16%  interrupts.CPU57.CAL:Function_call_interrupts
    792.50 ± 54%     -87.2%     101.25 ±  3%  interrupts.CPU58.NMI:Non-maskable_interrupts
    792.50 ± 54%     -87.2%     101.25 ±  3%  interrupts.CPU58.PMI:Performance_monitoring_interrupts
    649.00 ± 73%     -81.4%     120.75 ± 30%  interrupts.CPU59.NMI:Non-maskable_interrupts
    649.00 ± 73%     -81.4%     120.75 ± 30%  interrupts.CPU59.PMI:Performance_monitoring_interrupts
    753.25 ± 16%     -20.9%     595.75 ± 24%  interrupts.CPU6.CAL:Function_call_interrupts
    564.50 ± 11%     -11.7%     498.25        interrupts.CPU60.CAL:Function_call_interrupts
    583.75 ±  6%     -14.0%     502.25        interrupts.CPU61.CAL:Function_call_interrupts
    625.75 ±  9%     -18.5%     510.25 ±  3%  interrupts.CPU62.CAL:Function_call_interrupts
      1026 ± 41%     -89.2%     110.75 ±  9%  interrupts.CPU62.NMI:Non-maskable_interrupts
      1026 ± 41%     -89.2%     110.75 ±  9%  interrupts.CPU62.PMI:Performance_monitoring_interrupts
    665.25 ± 14%     -82.1%     119.25 ± 23%  interrupts.CPU63.NMI:Non-maskable_interrupts
    665.25 ± 14%     -82.1%     119.25 ± 23%  interrupts.CPU63.PMI:Performance_monitoring_interrupts
    603.00 ±  7%     -14.8%     513.75 ±  2%  interrupts.CPU64.CAL:Function_call_interrupts
    951.75 ± 63%     -88.2%     112.25 ± 18%  interrupts.CPU64.NMI:Non-maskable_interrupts
    951.75 ± 63%     -88.2%     112.25 ± 18%  interrupts.CPU64.PMI:Performance_monitoring_interrupts
    594.75 ±  6%     -22.7%     460.00 ± 19%  interrupts.CPU65.CAL:Function_call_interrupts
    664.00 ± 12%     -24.3%     502.50        interrupts.CPU66.CAL:Function_call_interrupts
      1389 ± 46%     -87.5%     173.50 ± 65%  interrupts.CPU66.NMI:Non-maskable_interrupts
      1389 ± 46%     -87.5%     173.50 ± 65%  interrupts.CPU66.PMI:Performance_monitoring_interrupts
    806.75 ± 23%     -37.1%     507.75 ±  2%  interrupts.CPU67.CAL:Function_call_interrupts
      1615 ± 42%     -85.0%     241.75 ± 39%  interrupts.CPU67.NMI:Non-maskable_interrupts
      1615 ± 42%     -85.0%     241.75 ± 39%  interrupts.CPU67.PMI:Performance_monitoring_interrupts
      1449 ± 36%     -85.2%     214.50 ± 66%  interrupts.CPU68.NMI:Non-maskable_interrupts
      1449 ± 36%     -85.2%     214.50 ± 66%  interrupts.CPU68.PMI:Performance_monitoring_interrupts
    835.75 ± 34%     -37.6%     521.25 ±  4%  interrupts.CPU69.CAL:Function_call_interrupts
      1677 ± 34%     -90.5%     159.25 ± 24%  interrupts.CPU69.NMI:Non-maskable_interrupts
      1677 ± 34%     -90.5%     159.25 ± 24%  interrupts.CPU69.PMI:Performance_monitoring_interrupts
    860.75 ± 11%     -31.5%     589.75 ±  8%  interrupts.CPU7.CAL:Function_call_interrupts
    743.00 ±105%     -83.2%     124.50 ± 32%  interrupts.CPU7.NMI:Non-maskable_interrupts
    743.00 ±105%     -83.2%     124.50 ± 32%  interrupts.CPU7.PMI:Performance_monitoring_interrupts
      1548 ± 49%     -80.9%     295.50 ± 40%  interrupts.CPU70.NMI:Non-maskable_interrupts
      1548 ± 49%     -80.9%     295.50 ± 40%  interrupts.CPU70.PMI:Performance_monitoring_interrupts
    623.50 ± 19%     -19.8%     500.25        interrupts.CPU71.CAL:Function_call_interrupts
      1244 ± 25%     -87.1%     160.75 ± 51%  interrupts.CPU72.NMI:Non-maskable_interrupts
      1244 ± 25%     -87.1%     160.75 ± 51%  interrupts.CPU72.PMI:Performance_monitoring_interrupts
    570.50 ±  6%     -10.5%     510.75 ±  3%  interrupts.CPU73.CAL:Function_call_interrupts
    943.00 ± 58%     -76.7%     220.00 ± 84%  interrupts.CPU73.NMI:Non-maskable_interrupts
    943.00 ± 58%     -76.7%     220.00 ± 84%  interrupts.CPU73.PMI:Performance_monitoring_interrupts
    710.00 ± 22%     -27.9%     511.75 ±  3%  interrupts.CPU77.CAL:Function_call_interrupts
    538.50 ±  3%      -6.8%     501.75        interrupts.CPU78.CAL:Function_call_interrupts
    560.50 ±  5%     -10.2%     503.25        interrupts.CPU80.CAL:Function_call_interrupts
     61829           -76.1%      14760 ±  8%  interrupts.NMI:Non-maskable_interrupts
     61829           -76.1%      14760 ±  8%  interrupts.PMI:Performance_monitoring_interrupts
    921.75 ±  6%     -51.5%     447.25 ±  2%  interrupts.RES:Rescheduling_interrupts
     44.73 ±  3%     -22.7       22.01 ±  5%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
     44.06 ±  3%     -22.4       21.70 ±  5%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
     29.36 ±  4%     -14.5       14.82 ±  6%  perf-profile.calltrace.cycles-pp.__x64_sys_link.do_syscall_64.entry_SYSCALL_64_after_hwframe
     29.34 ±  4%     -14.5       14.81 ±  6%  perf-profile.calltrace.cycles-pp.do_linkat.__x64_sys_link.do_syscall_64.entry_SYSCALL_64_after_hwframe
     12.48 ±  6%      -7.0        5.48 ± 12%  perf-profile.calltrace.cycles-pp.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
     11.22 ±  9%      -6.4        4.79 ± 16%  perf-profile.calltrace.cycles-pp.vfs_unlink.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
     10.75 ± 10%      -6.2        4.53 ± 18%  perf-profile.calltrace.cycles-pp.ext4_unlink.vfs_unlink.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
     10.75 ± 15%      -5.8        4.96 ±  4%  perf-profile.calltrace.cycles-pp.vfs_link.do_linkat.__x64_sys_link.do_syscall_64.entry_SYSCALL_64_after_hwframe
     10.49 ± 15%      -5.7        4.80 ±  4%  perf-profile.calltrace.cycles-pp.__ext4_link.vfs_link.do_linkat.__x64_sys_link.do_syscall_64
      7.30 ± 15%      -3.8        3.46 ± 10%  perf-profile.calltrace.cycles-pp.ext4_add_entry.__ext4_link.vfs_link.do_linkat.__x64_sys_link
      7.17 ± 15%      -3.8        3.40 ± 10%  perf-profile.calltrace.cycles-pp.ext4_dx_add_entry.ext4_add_entry.__ext4_link.vfs_link.do_linkat
      6.50 ± 12%      -3.7        2.80 ±  8%  perf-profile.calltrace.cycles-pp.__ext4_unlink.ext4_unlink.vfs_unlink.do_unlinkat.do_syscall_64
      4.83 ± 17%      -2.6        2.28 ± 14%  perf-profile.calltrace.cycles-pp.add_dirent_to_buf.ext4_dx_add_entry.ext4_add_entry.__ext4_link.vfs_link
      3.38 ± 19%      -2.0        1.41 ± 37%  perf-profile.calltrace.cycles-pp.__ext4_journal_start_sb.ext4_unlink.vfs_unlink.do_unlinkat.do_syscall_64
      4.13 ± 14%      -2.0        2.16 ±  5%  perf-profile.calltrace.cycles-pp.filename_lookup.do_linkat.__x64_sys_link.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4.00 ± 13%      -1.9        2.09 ±  5%  perf-profile.calltrace.cycles-pp.path_lookupat.filename_lookup.do_linkat.__x64_sys_link.do_syscall_64
      3.07 ± 20%      -1.9        1.19 ± 58%  perf-profile.calltrace.cycles-pp.jbd2__journal_start.__ext4_journal_start_sb.ext4_unlink.vfs_unlink.do_unlinkat
      2.93 ± 21%      -1.8        1.11 ± 59%  perf-profile.calltrace.cycles-pp.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_unlink.vfs_unlink
      3.29 ± 19%      -1.7        1.54 ± 17%  perf-profile.calltrace.cycles-pp.ext4_find_dest_de.add_dirent_to_buf.ext4_dx_add_entry.ext4_add_entry.__ext4_link
      2.88 ± 18%      -1.7        1.20 ± 10%  perf-profile.calltrace.cycles-pp.__ext4_mark_inode_dirty.__ext4_unlink.ext4_unlink.vfs_unlink.do_unlinkat
      1.91 ±  9%      -1.6        0.27 ±100%  perf-profile.calltrace.cycles-pp.__find_get_block.__getblk_gfp.ext4_getblk.ext4_bread.__ext4_read_dirblock
      2.61 ± 11%      -1.4        1.17 ± 10%  perf-profile.calltrace.cycles-pp.ext4_find_entry.__ext4_unlink.ext4_unlink.vfs_unlink.do_unlinkat
      2.53 ± 12%      -1.4        1.14 ±  9%  perf-profile.calltrace.cycles-pp.__ext4_find_entry.ext4_find_entry.__ext4_unlink.ext4_unlink.vfs_unlink
      2.48 ± 11%      -1.3        1.13 ±  9%  perf-profile.calltrace.cycles-pp.ext4_dx_find_entry.__ext4_find_entry.ext4_find_entry.__ext4_unlink.ext4_unlink
      2.61 ± 14%      -1.2        1.38 ±  6%  perf-profile.calltrace.cycles-pp.link_path_walk.path_lookupat.filename_lookup.do_linkat.__x64_sys_link
      2.57 ±  8%      -1.2        1.39 ± 11%  perf-profile.calltrace.cycles-pp.__lookup_hash.filename_create.do_linkat.__x64_sys_link.do_syscall_64
      1.34 ± 15%      -1.0        0.32 ±102%  perf-profile.calltrace.cycles-pp.__ext4_journal_start_sb.__ext4_link.vfs_link.do_linkat.__x64_sys_link
      1.41 ± 16%      -0.9        0.48 ± 57%  perf-profile.calltrace.cycles-pp.ext4_reserve_inode_write.__ext4_mark_inode_dirty.__ext4_unlink.ext4_unlink.vfs_unlink
      1.66 ±  3%      -0.9        0.75 ±  8%  perf-profile.calltrace.cycles-pp.filename_parentat.filename_create.do_linkat.__x64_sys_link.do_syscall_64
      1.59 ±  3%      -0.9        0.73 ±  8%  perf-profile.calltrace.cycles-pp.path_parentat.filename_parentat.filename_create.do_linkat.__x64_sys_link
      1.72 ± 18%      -0.9        0.86 ± 18%  perf-profile.calltrace.cycles-pp.fscrypt_match_name.ext4_find_dest_de.add_dirent_to_buf.ext4_dx_add_entry.ext4_add_entry
      1.69 ±  6%      -0.8        0.89 ± 13%  perf-profile.calltrace.cycles-pp.d_alloc.__lookup_hash.filename_create.do_linkat.__x64_sys_link
      1.38 ± 19%      -0.8        0.59 ±  7%  perf-profile.calltrace.cycles-pp.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.__ext4_unlink.ext4_unlink.vfs_unlink
      1.18 ± 13%      -0.8        0.40 ± 57%  perf-profile.calltrace.cycles-pp.ext4_do_update_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.__ext4_unlink.ext4_unlink
      1.28 ± 15%      -0.8        0.52 ± 58%  perf-profile.calltrace.cycles-pp.vfs_statx.__do_sys_newlstat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.40 ±  8%      -0.7        0.66 ± 13%  perf-profile.calltrace.cycles-pp.__ext4_read_dirblock.ext4_dx_find_entry.__ext4_find_entry.ext4_find_entry.__ext4_unlink
      1.47 ± 16%      -0.7        0.74 ± 15%  perf-profile.calltrace.cycles-pp.__do_sys_newlstat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.10 ±  8%      -0.7        0.41 ± 58%  perf-profile.calltrace.cycles-pp.__getblk_gfp.ext4_getblk.ext4_bread.__ext4_read_dirblock.ext4_dx_find_entry
      1.27 ±  9%      -0.7        0.58 ±  9%  perf-profile.calltrace.cycles-pp.done_path_create.do_linkat.__x64_sys_link.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.39 ± 21%      -0.7        0.70 ± 14%  perf-profile.calltrace.cycles-pp.crc32c_pcl_intel_update
      1.31 ±  7%      -0.7        0.64 ± 15%  perf-profile.calltrace.cycles-pp.ext4_getblk.ext4_bread.__ext4_read_dirblock.ext4_dx_find_entry.__ext4_find_entry
      1.32 ±  7%      -0.7        0.65 ± 14%  perf-profile.calltrace.cycles-pp.ext4_bread.__ext4_read_dirblock.ext4_dx_find_entry.__ext4_find_entry.ext4_find_entry
      1.13 ±  9%      -0.6        0.48 ± 58%  perf-profile.calltrace.cycles-pp.__d_alloc.d_alloc.__lookup_hash.filename_create.do_linkat
      1.29 ± 18%      -0.6        0.66 ± 19%  perf-profile.calltrace.cycles-pp.memcmp.fscrypt_match_name.ext4_find_dest_de.add_dirent_to_buf.ext4_dx_add_entry
      1.13 ± 12%      -0.5        0.61 ±  8%  perf-profile.calltrace.cycles-pp.__ext4_read_dirblock.ext4_dx_add_entry.ext4_add_entry.__ext4_link.vfs_link
      1.06 ± 13%      -0.5        0.58 ±  8%  perf-profile.calltrace.cycles-pp.ext4_bread.__ext4_read_dirblock.ext4_dx_add_entry.ext4_add_entry.__ext4_link
      1.06 ± 13%      -0.5        0.58 ±  8%  perf-profile.calltrace.cycles-pp.ext4_getblk.ext4_bread.__ext4_read_dirblock.ext4_dx_add_entry.ext4_add_entry
      1.00 ± 12%      -0.4        0.57 ±  5%  perf-profile.calltrace.cycles-pp.inode_permission.link_path_walk.path_lookupat.filename_lookup.do_linkat
      0.00            +0.6        0.56 ±  5%  perf-profile.calltrace.cycles-pp.load_balance.rebalance_domains.__softirqentry_text_start.asm_call_sysvec_on_stack.do_softirq_own_stack
      0.00            +0.8        0.77 ±  6%  perf-profile.calltrace.cycles-pp.ktime_get_update_offsets_now.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt
      0.00            +0.8        0.79 ± 28%  perf-profile.calltrace.cycles-pp.ktime_get.tick_irq_enter.irq_enter_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      0.00            +0.9        0.88 ±  8%  perf-profile.calltrace.cycles-pp.perf_mux_hrtimer_handler.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack
      0.00            +1.0        0.96 ± 14%  perf-profile.calltrace.cycles-pp.lapic_next_deadline.clockevents_program_event.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack
      0.00            +1.0        0.99 ± 22%  perf-profile.calltrace.cycles-pp.tick_irq_enter.irq_enter_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
      0.00            +1.0        1.04 ± 16%  perf-profile.calltrace.cycles-pp.ktime_get.tick_nohz_irq_exit.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
      0.00            +1.1        1.07 ± 16%  perf-profile.calltrace.cycles-pp.tick_nohz_irq_exit.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      0.00            +1.2        1.19 ±  5%  perf-profile.calltrace.cycles-pp.rebalance_domains.__softirqentry_text_start.asm_call_sysvec_on_stack.do_softirq_own_stack.irq_exit_rcu
      0.14 ±173%      +1.2        1.36 ± 18%  perf-profile.calltrace.cycles-pp.irq_enter_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      0.77 ±  4%      +1.3        2.04 ±  7%  perf-profile.calltrace.cycles-pp.__softirqentry_text_start.asm_call_sysvec_on_stack.do_softirq_own_stack.irq_exit_rcu.sysvec_apic_timer_interrupt
      0.78 ±  4%      +1.3        2.04 ±  7%  perf-profile.calltrace.cycles-pp.asm_call_sysvec_on_stack.do_softirq_own_stack.irq_exit_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      0.78 ±  3%      +1.3        2.06 ±  7%  perf-profile.calltrace.cycles-pp.do_softirq_own_stack.irq_exit_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
      0.26 ±100%      +1.3        1.58 ± 14%  perf-profile.calltrace.cycles-pp.timekeeping_max_deferment.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle
      0.00            +1.6        1.60 ±  6%  perf-profile.calltrace.cycles-pp.scheduler_tick.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues
      0.93            +1.6        2.54 ±  8%  perf-profile.calltrace.cycles-pp.irq_exit_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      0.92 ± 21%      +1.7        2.66 ± 11%  perf-profile.calltrace.cycles-pp.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry
      0.66 ± 10%      +1.8        2.44        perf-profile.calltrace.cycles-pp.ktime_get.clockevents_program_event.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack
      0.71 ±  3%      +2.0        2.68 ±  6%  perf-profile.calltrace.cycles-pp.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt
      0.73 ±  3%      +2.0        2.77 ±  6%  perf-profile.calltrace.cycles-pp.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt
      1.09 ± 30%      +2.1        3.17 ±  8%  perf-profile.calltrace.cycles-pp.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry.start_secondary
      0.94 ±  2%      +2.5        3.45 ±  6%  perf-profile.calltrace.cycles-pp.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack
      0.87 ±  9%      +2.6        3.50 ±  4%  perf-profile.calltrace.cycles-pp.clockevents_program_event.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt
      1.34 ±  2%      +3.8        5.11 ±  6%  perf-profile.calltrace.cycles-pp.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt
      2.58 ±  4%      +7.5       10.13 ±  5%  perf-profile.calltrace.cycles-pp.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      2.63 ±  5%      +7.7       10.30 ±  5%  perf-profile.calltrace.cycles-pp.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
      2.64 ±  5%      +7.7       10.34 ±  5%  perf-profile.calltrace.cycles-pp.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      4.64 ± 90%      +8.4       13.06 ±  9%  perf-profile.calltrace.cycles-pp.menu_select.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      4.37 ±  4%     +11.2       15.62 ±  7%  perf-profile.calltrace.cycles-pp.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle
     44.52 ± 11%     +12.8       57.32        perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
     45.14 ± 11%     +14.4       59.52        perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      5.62 ±  4%     +16.7       22.33 ±  8%  perf-profile.calltrace.cycles-pp.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
     50.18           +23.5       73.69        perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     50.19           +23.5       73.74        perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     50.19           +23.5       73.74        perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     50.82 ±  2%     +23.9       74.68        perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
     44.88 ±  3%     -22.3       22.54 ±  5%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     44.20 ±  3%     -22.0       22.22 ±  5%  perf-profile.children.cycles-pp.do_syscall_64
     29.37 ±  4%     -14.5       14.83 ±  6%  perf-profile.children.cycles-pp.__x64_sys_link
     29.36 ±  4%     -14.5       14.82 ±  6%  perf-profile.children.cycles-pp.do_linkat
     12.50 ±  6%      -7.0        5.48 ± 12%  perf-profile.children.cycles-pp.do_unlinkat
     11.23 ±  9%      -6.4        4.79 ± 16%  perf-profile.children.cycles-pp.vfs_unlink
     10.75 ± 10%      -6.2        4.53 ± 17%  perf-profile.children.cycles-pp.ext4_unlink
     10.75 ± 15%      -5.8        4.97 ±  4%  perf-profile.children.cycles-pp.vfs_link
     10.49 ± 15%      -5.7        4.81 ±  4%  perf-profile.children.cycles-pp.__ext4_link
      7.30 ± 15%      -3.8        3.46 ± 10%  perf-profile.children.cycles-pp.ext4_add_entry
      7.17 ± 15%      -3.8        3.40 ± 10%  perf-profile.children.cycles-pp.ext4_dx_add_entry
      6.51 ± 12%      -3.7        2.81 ±  8%  perf-profile.children.cycles-pp.__ext4_unlink
      4.72 ± 11%      -2.8        1.92 ± 32%  perf-profile.children.cycles-pp.__ext4_journal_start_sb
      4.92 ±  9%      -2.8        2.12 ±  6%  perf-profile.children.cycles-pp.__ext4_mark_inode_dirty
      4.83 ± 17%      -2.6        2.28 ± 14%  perf-profile.children.cycles-pp.add_dirent_to_buf
      4.26 ± 12%      -2.5        1.76 ± 34%  perf-profile.children.cycles-pp.jbd2__journal_start
      4.00 ± 13%      -2.4        1.63 ± 36%  perf-profile.children.cycles-pp.start_this_handle
      4.77 ± 14%      -2.3        2.50 ±  3%  perf-profile.children.cycles-pp.filename_lookup
      4.59 ± 13%      -2.2        2.39 ±  5%  perf-profile.children.cycles-pp.path_lookupat
      3.98 ± 11%      -1.9        2.04 ±  6%  perf-profile.children.cycles-pp.link_path_walk
      3.29 ± 19%      -1.7        1.55 ± 17%  perf-profile.children.cycles-pp.ext4_find_dest_de
      3.32 ± 11%      -1.7        1.60 ±  6%  perf-profile.children.cycles-pp.__ext4_read_dirblock
      3.10 ± 10%      -1.6        1.53 ±  7%  perf-profile.children.cycles-pp.ext4_bread
      3.08 ± 10%      -1.6        1.52 ±  7%  perf-profile.children.cycles-pp.ext4_getblk
      2.61 ± 11%      -1.4        1.17 ± 10%  perf-profile.children.cycles-pp.ext4_find_entry
      2.53 ± 12%      -1.4        1.14 ±  9%  perf-profile.children.cycles-pp.__ext4_find_entry
      2.33 ±  7%      -1.4        0.96 ±  9%  perf-profile.children.cycles-pp.ext4_reserve_inode_write
      2.50 ± 10%      -1.4        1.13 ± 11%  perf-profile.children.cycles-pp.__getblk_gfp
      2.48 ± 11%      -1.3        1.14 ±  9%  perf-profile.children.cycles-pp.ext4_dx_find_entry
      2.42 ± 10%      -1.3        1.09 ±  8%  perf-profile.children.cycles-pp.ext4_mark_iloc_dirty
      2.91 ± 10%      -1.3        1.60 ±  8%  perf-profile.children.cycles-pp.__lookup_hash
      2.27 ± 10%      -1.2        1.03 ±  9%  perf-profile.children.cycles-pp.__find_get_block
      2.21 ±  2%      -1.2        0.98 ± 17%  perf-profile.children.cycles-pp.__ext4_journal_get_write_access
      2.16 ±  3%      -1.2        1.00 ±  5%  perf-profile.children.cycles-pp.filename_parentat
      2.09 ±  7%      -1.2        0.94 ±  8%  perf-profile.children.cycles-pp.ext4_do_update_inode
      2.36 ± 10%      -1.1        1.21 ±  7%  perf-profile.children.cycles-pp.walk_component
      2.07 ±  3%      -1.1        0.98 ±  5%  perf-profile.children.cycles-pp.path_parentat
      1.79 ± 13%      -1.0        0.81 ± 14%  perf-profile.children.cycles-pp.dx_probe
      1.84 ±  3%      -1.0        0.85 ±  7%  perf-profile.children.cycles-pp.dput
      1.95 ± 20%      -0.9        1.01 ± 15%  perf-profile.children.cycles-pp.getname_flags
      1.78 ± 18%      -0.9        0.88 ± 18%  perf-profile.children.cycles-pp.fscrypt_match_name
      1.69 ±  6%      -0.8        0.90 ± 13%  perf-profile.children.cycles-pp.d_alloc
      1.45 ±  7%      -0.8        0.69 ±  6%  perf-profile.children.cycles-pp.unlazy_walk
      1.48 ± 16%      -0.7        0.74 ± 15%  perf-profile.children.cycles-pp.__do_sys_newlstat
      1.29 ±  4%      -0.7        0.56 ± 25%  perf-profile.children.cycles-pp.__ext4_journal_stop
      1.24 ±  9%      -0.7        0.53 ± 28%  perf-profile.children.cycles-pp._raw_read_lock
      1.35 ±  6%      -0.7        0.64 ±  8%  perf-profile.children.cycles-pp.__legitimize_path
      1.96 ±  4%      -0.7        1.25 ± 10%  perf-profile.children.cycles-pp._raw_spin_lock
      1.41 ± 20%      -0.7        0.71 ± 18%  perf-profile.children.cycles-pp.strncpy_from_user
      1.28 ±  9%      -0.7        0.58 ±  8%  perf-profile.children.cycles-pp.done_path_create
      1.39 ± 21%      -0.7        0.71 ± 15%  perf-profile.children.cycles-pp.crc32c_pcl_intel_update
      1.34 ± 18%      -0.7        0.67 ± 19%  perf-profile.children.cycles-pp.memcmp
      1.36 ±  8%      -0.7        0.70 ±  8%  perf-profile.children.cycles-pp.inode_permission
      1.28 ± 15%      -0.6        0.66 ± 15%  perf-profile.children.cycles-pp.vfs_statx
      1.18 ±  6%      -0.6        0.55 ±  5%  perf-profile.children.cycles-pp.complete_walk
      1.13 ±  8%      -0.6        0.52 ± 24%  perf-profile.children.cycles-pp.jbd2_journal_stop
      1.00 ± 13%      -0.6        0.41 ±  7%  perf-profile.children.cycles-pp.ext4_get_inode_loc
      1.06 ± 11%      -0.6        0.49 ±  7%  perf-profile.children.cycles-pp.pagecache_get_page
      0.96 ± 13%      -0.6        0.39 ±  6%  perf-profile.children.cycles-pp.__ext4_get_inode_loc
      0.92 ± 19%      -0.6        0.36 ± 17%  perf-profile.children.cycles-pp.__ext4_check_dir_entry
      1.13 ± 13%      -0.5        0.59 ± 13%  perf-profile.children.cycles-pp.lookup_fast
      1.00 ± 11%      -0.5        0.47 ±  9%  perf-profile.children.cycles-pp.find_get_entry
      1.13 ±  9%      -0.5        0.60 ± 15%  perf-profile.children.cycles-pp.__d_alloc
      0.95 ± 12%      -0.5        0.43 ± 18%  perf-profile.children.cycles-pp.jbd2_journal_get_write_access
      1.03 ± 21%      -0.5        0.52 ± 14%  perf-profile.children.cycles-pp.user_path_at_empty
      1.20 ± 12%      -0.5        0.69 ±  8%  perf-profile.children.cycles-pp.kmem_cache_alloc
      0.92 ±  9%      -0.5        0.42 ±  9%  perf-profile.children.cycles-pp.__ext4_handle_dirty_metadata
      0.89 ± 12%      -0.5        0.39 ± 20%  perf-profile.children.cycles-pp.ext4_delete_entry
      1.20 ± 19%      -0.5        0.71 ±  6%  perf-profile.children.cycles-pp.__d_lookup
      1.09 ±  8%      -0.5        0.60 ± 22%  perf-profile.children.cycles-pp.step_into
      0.84 ±  6%      -0.5        0.36 ± 29%  perf-profile.children.cycles-pp.errseq_check
      1.09 ±  7%      -0.5        0.61 ± 16%  perf-profile.children.cycles-pp.rcu_do_batch
      0.87 ±  8%      -0.5        0.39 ± 14%  perf-profile.children.cycles-pp.lockref_get_not_dead
      0.84 ± 17%      -0.5        0.38 ± 30%  perf-profile.children.cycles-pp.add_transaction_credits
      0.74 ± 12%      -0.4        0.32 ± 20%  perf-profile.children.cycles-pp.jbd2_journal_dirty_metadata
      1.14 ±  7%      -0.4        0.73 ± 10%  perf-profile.children.cycles-pp.rcu_core
      0.75 ±  8%      -0.4        0.35 ±  9%  perf-profile.children.cycles-pp.lockref_put_return
      0.82 ± 18%      -0.3        0.49 ± 20%  perf-profile.children.cycles-pp.ext4_map_blocks
      0.57 ±  6%      -0.3        0.25 ±  8%  perf-profile.children.cycles-pp.__might_sleep
      0.53 ± 20%      -0.3        0.22 ± 10%  perf-profile.children.cycles-pp.ext4_inode_csum_set
      0.79 ±  6%      -0.3        0.48 ±  7%  perf-profile.children.cycles-pp.kmem_cache_free
      0.63 ± 22%      -0.3        0.32 ± 29%  perf-profile.children.cycles-pp.__check_object_size
      0.70 ±  9%      -0.3        0.41 ± 21%  perf-profile.children.cycles-pp.run_ksoftirqd
      0.63 ± 18%      -0.3        0.33 ± 20%  perf-profile.children.cycles-pp.___might_sleep
      0.56 ± 12%      -0.3        0.28 ± 23%  perf-profile.children.cycles-pp.down_write
      0.56 ± 12%      -0.3        0.28 ±  3%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      0.54 ± 18%      -0.3        0.27 ± 21%  perf-profile.children.cycles-pp.stop_this_handle
      0.51 ± 14%      -0.3        0.25 ± 24%  perf-profile.children.cycles-pp.__traverse_mounts
      0.52 ± 13%      -0.3        0.26 ±  6%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.42 ± 17%      -0.3        0.16 ± 18%  perf-profile.children.cycles-pp.ext4_journal_check_start
      0.52 ± 25%      -0.3        0.26 ± 21%  perf-profile.children.cycles-pp.ext4fs_dirhash
      0.45 ± 21%      -0.2        0.20 ± 16%  perf-profile.children.cycles-pp.kernel_fpu_begin
      0.47 ± 13%      -0.2        0.23 ±  6%  perf-profile.children.cycles-pp.switch_fpu_return
      0.72 ± 10%      -0.2        0.47 ± 20%  perf-profile.children.cycles-pp.smpboot_thread_fn
      0.41 ± 13%      -0.2        0.18 ± 11%  perf-profile.children.cycles-pp.ext4_handle_dirty_dirblock
      0.46 ± 16%      -0.2        0.23 ± 34%  perf-profile.children.cycles-pp.__kmalloc
      0.61 ± 17%      -0.2        0.38 ± 12%  perf-profile.children.cycles-pp.kernfs_iop_permission
      0.44 ± 21%      -0.2        0.22 ± 14%  perf-profile.children.cycles-pp.__legitimize_mnt
      0.48 ±  8%      -0.2        0.27 ± 21%  perf-profile.children.cycles-pp.__d_free_external
      0.38 ± 11%      -0.2        0.17 ± 19%  perf-profile.children.cycles-pp.__dentry_kill
      0.40 ± 11%      -0.2        0.20 ± 16%  perf-profile.children.cycles-pp.ext4_inode_csum
      0.33 ±  4%      -0.2        0.15 ± 14%  perf-profile.children.cycles-pp.simple_lookup
      0.35 ± 20%      -0.2        0.17 ± 25%  perf-profile.children.cycles-pp.path_init
      0.32 ±  6%      -0.2        0.15 ± 31%  perf-profile.children.cycles-pp.lockref_get
      0.43 ± 20%      -0.2        0.26 ± 17%  perf-profile.children.cycles-pp.xas_load
      0.31 ±  4%      -0.2        0.15 ± 15%  perf-profile.children.cycles-pp.d_add
      0.30 ± 21%      -0.2        0.14 ± 19%  perf-profile.children.cycles-pp.__check_heap_object
      0.30 ± 20%      -0.2        0.14 ± 20%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.38 ±  9%      -0.2        0.22 ± 21%  perf-profile.children.cycles-pp.kfree
      0.34 ± 17%      -0.1        0.20 ± 23%  perf-profile.children.cycles-pp.__d_lookup_rcu
      0.34 ± 17%      -0.1        0.21 ± 25%  perf-profile.children.cycles-pp.__x64_sys_unlink
      0.39 ± 16%      -0.1        0.26 ± 10%  perf-profile.children.cycles-pp.ext4_es_lookup_extent
      0.28 ± 21%      -0.1        0.15 ± 13%  perf-profile.children.cycles-pp.mutex_unlock
      0.25 ± 16%      -0.1        0.12 ± 36%  perf-profile.children.cycles-pp.__brelse
      0.23 ± 22%      -0.1        0.11 ± 21%  perf-profile.children.cycles-pp.jbd2_write_access_granted
      0.26 ± 27%      -0.1        0.14 ± 30%  perf-profile.children.cycles-pp.__mutex_lock
      0.15 ± 31%      -0.1        0.03 ±100%  perf-profile.children.cycles-pp.__x64_sys_sync
      0.15 ± 31%      -0.1        0.03 ±100%  perf-profile.children.cycles-pp.ksys_sync
      0.24 ±  6%      -0.1        0.12 ± 10%  perf-profile.children.cycles-pp.get_obj_cgroup_from_current
      0.32 ± 15%      -0.1        0.21 ± 43%  perf-profile.children.cycles-pp.mutex_lock
      0.26 ± 23%      -0.1        0.15 ±  2%  perf-profile.children.cycles-pp.kernfs_dop_revalidate
      0.14 ± 35%      -0.1        0.03 ±100%  perf-profile.children.cycles-pp.iterate_bdevs
      0.22 ± 28%      -0.1        0.12 ± 19%  perf-profile.children.cycles-pp.iput
      0.18 ± 16%      -0.1        0.08 ± 28%  perf-profile.children.cycles-pp.obj_cgroup_charge
      0.21 ± 14%      -0.1        0.11 ± 20%  perf-profile.children.cycles-pp.generic_permission
      0.14 ± 23%      -0.1        0.04 ± 58%  perf-profile.children.cycles-pp.ext4_fname_setup_filename
      0.21 ± 26%      -0.1        0.11 ± 18%  perf-profile.children.cycles-pp._atomic_dec_and_lock
      0.18 ± 23%      -0.1        0.09 ± 20%  perf-profile.children.cycles-pp.copy_fpregs_to_fpstate
      0.14 ± 47%      -0.1        0.04 ± 58%  perf-profile.children.cycles-pp.ext4_get_group_desc
      0.16 ± 23%      -0.1        0.07 ± 17%  perf-profile.children.cycles-pp.__might_fault
      0.18 ± 27%      -0.1        0.09 ± 44%  perf-profile.children.cycles-pp.cp_new_stat
      0.13 ± 23%      -0.1        0.04 ± 59%  perf-profile.children.cycles-pp.rcu_read_unlock_strict
      0.12 ± 19%      -0.1        0.03 ±102%  perf-profile.children.cycles-pp.__mod_memcg_lruvec_state
      0.21 ± 16%      -0.1        0.12 ± 19%  perf-profile.children.cycles-pp.mnt_want_write
      0.11 ± 19%      -0.1        0.03 ±102%  perf-profile.children.cycles-pp.vfs_getattr
      0.14 ± 32%      -0.1        0.06 ± 74%  perf-profile.children.cycles-pp.kjournald2
      0.20 ± 12%      -0.1        0.12 ± 16%  perf-profile.children.cycles-pp.terminate_walk
      0.14 ± 30%      -0.1        0.06 ± 74%  perf-profile.children.cycles-pp.jbd2_journal_commit_transaction
      0.16 ± 16%      -0.1        0.08 ± 17%  perf-profile.children.cycles-pp.call_rcu
      0.15 ± 16%      -0.1        0.07 ± 20%  perf-profile.children.cycles-pp.__slab_free
      0.15 ± 19%      -0.1        0.07 ± 19%  perf-profile.children.cycles-pp.map_id_up
      0.17 ± 27%      -0.1        0.10 ±  9%  perf-profile.children.cycles-pp.crypto_shash_update
      0.11 ± 27%      -0.1        0.04 ± 60%  perf-profile.children.cycles-pp.crc_1
      0.11 ± 27%      -0.1        0.04 ± 57%  perf-profile.children.cycles-pp.d_instantiate
      0.10 ± 21%      -0.1        0.04 ±102%  perf-profile.children.cycles-pp.current_time
      0.14 ± 19%      -0.1        0.08 ± 26%  perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.10 ± 28%      -0.1        0.05 ± 58%  perf-profile.children.cycles-pp.mntput_no_expire
      0.10 ± 12%      -0.0        0.07        perf-profile.children.cycles-pp.__mnt_want_write
      0.01 ±173%      +0.1        0.07 ± 19%  perf-profile.children.cycles-pp.get_cpu_device
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.run_posix_cpu_timers
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.new_sync_read
      0.00            +0.1        0.06 ± 15%  perf-profile.children.cycles-pp.update_rt_rq_load_avg
      0.00            +0.1        0.06 ± 13%  perf-profile.children.cycles-pp.copy_process
      0.06 ±  6%      +0.1        0.13 ± 21%  perf-profile.children.cycles-pp.__schedule
      0.00            +0.1        0.07 ± 12%  perf-profile.children.cycles-pp.newidle_balance
      0.00            +0.1        0.07 ± 17%  perf-profile.children.cycles-pp.__do_sys_clone
      0.00            +0.1        0.07 ± 17%  perf-profile.children.cycles-pp.kernel_clone
      0.02 ±173%      +0.1        0.10 ±  5%  perf-profile.children.cycles-pp.rcu_dynticks_eqs_enter
      0.03 ±100%      +0.1        0.10 ± 19%  perf-profile.children.cycles-pp.schedule
      0.01 ±173%      +0.1        0.09 ± 20%  perf-profile.children.cycles-pp.update_ts_time_stats
      0.07 ± 14%      +0.1        0.15 ±  8%  perf-profile.children.cycles-pp.memcpy_erms
      0.01 ±173%      +0.1        0.09 ± 15%  perf-profile.children.cycles-pp.rb_next
      0.00            +0.1        0.08 ± 30%  perf-profile.children.cycles-pp.do_fault
      0.00            +0.1        0.09 ± 15%  perf-profile.children.cycles-pp.read
      0.00            +0.1        0.09 ± 53%  perf-profile.children.cycles-pp.tick_sched_do_timer
      0.00            +0.1        0.09 ± 20%  perf-profile.children.cycles-pp.menu_reflect
      0.00            +0.1        0.10 ± 15%  perf-profile.children.cycles-pp.__x64_sys_exit_group
      0.00            +0.1        0.10 ± 15%  perf-profile.children.cycles-pp.do_group_exit
      0.00            +0.1        0.10 ± 15%  perf-profile.children.cycles-pp.do_exit
      0.03 ±102%      +0.1        0.13 ± 31%  perf-profile.children.cycles-pp.idle_cpu
      0.03 ±100%      +0.1        0.12 ± 16%  perf-profile.children.cycles-pp.enqueue_hrtimer
      0.00            +0.1        0.10 ± 14%  perf-profile.children.cycles-pp.timerqueue_add
      0.00            +0.1        0.10 ± 15%  perf-profile.children.cycles-pp.__libc_fork
      0.00            +0.1        0.10 ± 31%  perf-profile.children.cycles-pp.note_gp_changes
      0.00            +0.1        0.11 ± 30%  perf-profile.children.cycles-pp.delay_tsc
      0.01 ±173%      +0.1        0.12 ± 22%  perf-profile.children.cycles-pp.run_local_timers
      0.00            +0.1        0.11 ± 39%  perf-profile.children.cycles-pp.__hrtimer_get_next_event
      0.00            +0.1        0.11 ± 23%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.00            +0.1        0.12 ± 16%  perf-profile.children.cycles-pp.drm_fb_helper_dirty_work
      0.00            +0.1        0.12 ± 11%  perf-profile.children.cycles-pp.ksys_read
      0.00            +0.1        0.12 ± 11%  perf-profile.children.cycles-pp.vfs_read
      0.00            +0.1        0.12 ± 33%  perf-profile.children.cycles-pp.cpumask_next_and
      0.04 ±173%      +0.1        0.16 ± 25%  perf-profile.children.cycles-pp.cpuidle_governor_latency_req
      0.00            +0.1        0.12 ± 13%  perf-profile.children.cycles-pp.rcu_dynticks_eqs_exit
      0.00            +0.1        0.13 ± 31%  perf-profile.children.cycles-pp.load_elf_binary
      0.00            +0.1        0.13 ± 33%  perf-profile.children.cycles-pp.exec_binprm
      0.00            +0.1        0.13 ± 68%  perf-profile.children.cycles-pp.read_counters
      0.00            +0.1        0.14 ± 13%  perf-profile.children.cycles-pp.mmput
      0.00            +0.1        0.14 ± 13%  perf-profile.children.cycles-pp.exit_mmap
      0.00            +0.1        0.14 ± 65%  perf-profile.children.cycles-pp.__libc_start_main
      0.00            +0.1        0.14 ± 65%  perf-profile.children.cycles-pp.main
      0.00            +0.1        0.14 ± 65%  perf-profile.children.cycles-pp.run_builtin
      0.00            +0.1        0.14 ± 65%  perf-profile.children.cycles-pp.cmd_stat
      0.00            +0.1        0.14 ± 65%  perf-profile.children.cycles-pp.__run_perf_stat
      0.00            +0.1        0.14 ± 65%  perf-profile.children.cycles-pp.dispatch_events
      0.00            +0.1        0.14 ± 65%  perf-profile.children.cycles-pp.process_interval
      0.00            +0.1        0.14 ± 36%  perf-profile.children.cycles-pp.bprm_execve
      0.06 ± 15%      +0.1        0.20 ± 22%  perf-profile.children.cycles-pp.timerqueue_del
      0.07 ±  7%      +0.1        0.21 ± 18%  perf-profile.children.cycles-pp.update_irq_load_avg
      0.00            +0.1        0.14 ± 39%  perf-profile.children.cycles-pp.trigger_load_balance
      0.03 ±100%      +0.1        0.17 ± 32%  perf-profile.children.cycles-pp.do_execveat_common
      0.03 ±100%      +0.1        0.17 ± 32%  perf-profile.children.cycles-pp.execve
      0.03 ±100%      +0.1        0.17 ± 32%  perf-profile.children.cycles-pp.__x64_sys_execve
      0.01 ±173%      +0.1        0.16 ± 13%  perf-profile.children.cycles-pp.__handle_mm_fault
      0.00            +0.1        0.15 ± 16%  perf-profile.children.cycles-pp.process_one_work
      0.04 ± 57%      +0.2        0.19 ±  4%  perf-profile.children.cycles-pp.asm_exc_page_fault
      0.04 ±118%      +0.2        0.20 ± 13%  perf-profile.children.cycles-pp.call_cpuidle
      0.04 ± 58%      +0.2        0.20 ± 12%  perf-profile.children.cycles-pp.rcu_eqs_exit
      0.01 ±173%      +0.2        0.17 ± 11%  perf-profile.children.cycles-pp.handle_mm_fault
      0.11 ± 15%      +0.2        0.27 ± 19%  perf-profile.children.cycles-pp.tsc_verify_tsc_adjust
      0.10 ± 10%      +0.2        0.26 ±  8%  perf-profile.children.cycles-pp.rcu_sched_clock_irq
      0.12 ± 16%      +0.2        0.29 ± 16%  perf-profile.children.cycles-pp.arch_cpu_idle_enter
      0.00            +0.2        0.17 ± 21%  perf-profile.children.cycles-pp.worker_thread
      0.01 ±173%      +0.2        0.18 ±  2%  perf-profile.children.cycles-pp.do_user_addr_fault
      0.09 ± 94%      +0.2        0.26 ± 30%  perf-profile.children.cycles-pp.hrtimer_get_next_event
      0.01 ±173%      +0.2        0.19 ±  4%  perf-profile.children.cycles-pp.exc_page_fault
      0.07 ± 12%      +0.2        0.24 ± 30%  perf-profile.children.cycles-pp.__remove_hrtimer
      0.09 ± 55%      +0.2        0.27 ± 27%  perf-profile.children.cycles-pp.__hrtimer_next_event_base
      0.08 ±  8%      +0.2        0.28 ± 18%  perf-profile.children.cycles-pp.update_blocked_averages
      0.09 ± 10%      +0.2        0.29 ± 19%  perf-profile.children.cycles-pp.run_rebalance_domains
      0.09 ±  8%      +0.2        0.34 ± 12%  perf-profile.children.cycles-pp.__intel_pmu_enable_all
      0.11 ±  7%      +0.3        0.37 ± 10%  perf-profile.children.cycles-pp.update_rq_clock
      0.08 ± 13%      +0.3        0.34 ± 11%  perf-profile.children.cycles-pp.rcu_idle_exit
      0.15 ± 80%      +0.3        0.42 ± 11%  perf-profile.children.cycles-pp.hrtimer_next_event_without
      0.06 ±  6%      +0.3        0.34 ± 35%  perf-profile.children.cycles-pp.io_serial_in
      0.11 ±  7%      +0.3        0.43        perf-profile.children.cycles-pp.update_sd_lb_stats
      0.08 ± 13%      +0.3        0.41 ±  6%  perf-profile.children.cycles-pp.arch_scale_freq_tick
      0.23 ± 39%      +0.3        0.55 ± 16%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.12 ± 13%      +0.3        0.46 ±  4%  perf-profile.children.cycles-pp.find_busiest_group
      0.09 ±  5%      +0.3        0.43 ± 28%  perf-profile.children.cycles-pp.serial8250_console_putchar
      0.25 ± 10%      +0.3        0.60 ±  8%  perf-profile.children.cycles-pp._raw_spin_trylock
      0.09 ±  4%      +0.4        0.44 ± 29%  perf-profile.children.cycles-pp.wait_for_xmitr
      0.09 ±  4%      +0.4        0.45 ± 26%  perf-profile.children.cycles-pp.uart_console_write
      0.09 ±  4%      +0.4        0.46 ± 27%  perf-profile.children.cycles-pp.serial8250_console_write
      0.16 ± 35%      +0.4        0.54 ± 23%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.10 ±  5%      +0.4        0.48 ± 26%  perf-profile.children.cycles-pp.asm_sysvec_irq_work
      0.10 ±  5%      +0.4        0.48 ± 26%  perf-profile.children.cycles-pp.sysvec_irq_work
      0.10 ±  5%      +0.4        0.48 ± 26%  perf-profile.children.cycles-pp.__sysvec_irq_work
      0.10 ±  5%      +0.4        0.48 ± 26%  perf-profile.children.cycles-pp.irq_work_run
      0.10 ±  5%      +0.4        0.48 ± 26%  perf-profile.children.cycles-pp.irq_work_single
      0.10 ±  5%      +0.4        0.48 ± 26%  perf-profile.children.cycles-pp.printk
      0.10 ±  5%      +0.4        0.48 ± 26%  perf-profile.children.cycles-pp.vprintk_emit
      0.10 ±  5%      +0.4        0.48 ± 26%  perf-profile.children.cycles-pp.console_unlock
      0.10 ±  4%      +0.4        0.51 ± 24%  perf-profile.children.cycles-pp.irq_work_run_list
      0.16 ±  9%      +0.5        0.62 ±  4%  perf-profile.children.cycles-pp.load_balance
      0.16 ±  4%      +0.5        0.64 ± 16%  perf-profile.children.cycles-pp.calc_global_load_tick
      0.17 ± 13%      +0.5        0.66 ± 15%  perf-profile.children.cycles-pp.native_sched_clock
      0.18 ± 12%      +0.5        0.68 ± 13%  perf-profile.children.cycles-pp.sched_clock
      0.24 ± 12%      +0.6        0.79 ± 13%  perf-profile.children.cycles-pp.irqtime_account_irq
      0.20 ± 16%      +0.6        0.76 ± 12%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.21 ±  9%      +0.6        0.78 ±  5%  perf-profile.children.cycles-pp.ktime_get_update_offsets_now
      0.35 ± 23%      +0.7        1.02 ± 22%  perf-profile.children.cycles-pp.tick_irq_enter
      0.19 ±  3%      +0.7        0.88 ± 11%  perf-profile.children.cycles-pp.read_tsc
      0.22 ±  9%      +0.7        0.91 ±  8%  perf-profile.children.cycles-pp.perf_mux_hrtimer_handler
      0.31 ±  4%      +0.8        1.10 ± 15%  perf-profile.children.cycles-pp.tick_nohz_irq_exit
      0.22 ±  3%      +0.8        1.02 ± 15%  perf-profile.children.cycles-pp.lapic_next_deadline
      0.29 ± 14%      +0.8        1.12 ±  7%  perf-profile.children.cycles-pp.native_irq_return_iret
      0.32 ±  2%      +0.9        1.20 ±  4%  perf-profile.children.cycles-pp.rebalance_domains
      1.70 ±  4%      +0.9        2.61 ±  7%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.44 ± 19%      +1.0        1.40 ± 19%  perf-profile.children.cycles-pp.irq_enter_rcu
      0.48 ±  9%      +1.1        1.60 ± 14%  perf-profile.children.cycles-pp.timekeeping_max_deferment
      0.48 ±  3%      +1.2        1.67 ±  6%  perf-profile.children.cycles-pp.scheduler_tick
      1.01 ±  3%      +1.2        2.23 ±  9%  perf-profile.children.cycles-pp.do_softirq_own_stack
      1.17            +1.6        2.74 ±  9%  perf-profile.children.cycles-pp.irq_exit_rcu
      0.93 ± 22%      +1.8        2.71 ± 11%  perf-profile.children.cycles-pp.tick_nohz_next_event
      0.83 ±  3%      +1.9        2.78 ±  5%  perf-profile.children.cycles-pp.update_process_times
      0.85 ±  4%      +2.0        2.85 ±  5%  perf-profile.children.cycles-pp.tick_sched_handle
      1.11 ± 30%      +2.1        3.21 ±  8%  perf-profile.children.cycles-pp.tick_nohz_get_sleep_length
      1.08 ±  3%      +2.5        3.57 ±  5%  perf-profile.children.cycles-pp.tick_sched_timer
      0.94 ±  8%      +2.6        3.56 ±  4%  perf-profile.children.cycles-pp.clockevents_program_event
      1.43 ±  8%      +3.4        4.87 ±  6%  perf-profile.children.cycles-pp.ktime_get
      1.51 ±  3%      +3.8        5.28 ±  5%  perf-profile.children.cycles-pp.__hrtimer_run_queues
      2.83 ±  4%      +7.5       10.38 ±  4%  perf-profile.children.cycles-pp.hrtimer_interrupt
      2.89 ±  4%      +7.6       10.54 ±  4%  perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
      4.68 ± 90%      +8.5       13.20 ±  9%  perf-profile.children.cycles-pp.menu_select
      3.98 ±  2%      +9.3       13.26 ±  5%  perf-profile.children.cycles-pp.asm_call_sysvec_on_stack
      4.83 ±  4%     +11.2       16.01 ±  6%  perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
      5.52 ±  4%     +14.0       19.53 ±  7%  perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
     45.72 ± 11%     +14.6       60.31        perf-profile.children.cycles-pp.cpuidle_enter_state
     45.73 ± 11%     +14.6       60.34        perf-profile.children.cycles-pp.cpuidle_enter
     50.19           +23.5       73.74        perf-profile.children.cycles-pp.start_secondary
     50.82 ±  2%     +23.9       74.68        perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     50.82 ±  2%     +23.9       74.68        perf-profile.children.cycles-pp.cpu_startup_entry
     50.82 ±  2%     +23.9       74.68        perf-profile.children.cycles-pp.do_idle
      2.02 ± 14%      -1.2        0.78 ± 43%  perf-profile.self.cycles-pp.start_this_handle
      1.23 ± 10%      -0.7        0.52 ± 28%  perf-profile.self.cycles-pp._raw_read_lock
      1.32 ± 18%      -0.7        0.67 ± 19%  perf-profile.self.cycles-pp.memcmp
      1.70 ±  5%      -0.6        1.10 ±  7%  perf-profile.self.cycles-pp._raw_spin_lock
      0.91 ± 19%      -0.6        0.35 ± 17%  perf-profile.self.cycles-pp.__ext4_check_dir_entry
      0.84 ±  6%      -0.5        0.36 ± 28%  perf-profile.self.cycles-pp.errseq_check
      0.83 ± 18%      -0.5        0.36 ±  5%  perf-profile.self.cycles-pp.__find_get_block
      0.84 ± 16%      -0.5        0.38 ± 30%  perf-profile.self.cycles-pp.add_transaction_credits
      0.89 ± 23%      -0.4        0.48 ± 15%  perf-profile.self.cycles-pp.crc32c_pcl_intel_update
      0.81 ± 20%      -0.4        0.41 ±  4%  perf-profile.self.cycles-pp.link_path_walk
      0.71 ± 13%      -0.4        0.31 ± 22%  perf-profile.self.cycles-pp.jbd2_journal_dirty_metadata
      0.69 ± 15%      -0.4        0.29 ± 13%  perf-profile.self.cycles-pp.lockref_get_not_dead
      0.73 ±  8%      -0.4        0.34 ±  7%  perf-profile.self.cycles-pp.lockref_put_return
      0.66 ± 15%      -0.4        0.28 ± 11%  perf-profile.self.cycles-pp.ext4_do_update_inode
      0.67 ± 16%      -0.4        0.30 ± 27%  perf-profile.self.cycles-pp.jbd2_journal_get_write_access
      0.71 ± 20%      -0.4        0.35 ± 15%  perf-profile.self.cycles-pp.ext4_find_dest_de
      0.57 ±  4%      -0.4        0.22 ± 31%  perf-profile.self.cycles-pp.find_get_entry
      0.53 ±  9%      -0.3        0.23 ± 29%  perf-profile.self.cycles-pp.jbd2_journal_stop
      0.52 ± 13%      -0.3        0.22 ±  3%  perf-profile.self.cycles-pp.inode_permission
      0.63 ± 18%      -0.3        0.33 ± 13%  perf-profile.self.cycles-pp.strncpy_from_user
      0.52 ±  4%      -0.3        0.22 ± 10%  perf-profile.self.cycles-pp.__might_sleep
      0.79 ± 24%      -0.3        0.51 ±  9%  perf-profile.self.cycles-pp.__d_lookup
      0.60 ± 18%      -0.3        0.33 ± 19%  perf-profile.self.cycles-pp.___might_sleep
      0.48 ± 13%      -0.3        0.22 ± 19%  perf-profile.self.cycles-pp.dx_probe
      0.46 ± 14%      -0.3        0.21 ± 10%  perf-profile.self.cycles-pp.__ext4_get_inode_loc
      0.38 ± 19%      -0.3        0.12 ± 31%  perf-profile.self.cycles-pp.ext4_journal_check_start
      0.48 ± 19%      -0.3        0.23 ± 19%  perf-profile.self.cycles-pp.stop_this_handle
      0.47 ± 12%      -0.2        0.22 ±  6%  perf-profile.self.cycles-pp.switch_fpu_return
      0.45 ± 13%      -0.2        0.21 ± 31%  perf-profile.self.cycles-pp.down_write
      0.44 ± 20%      -0.2        0.20 ± 22%  perf-profile.self.cycles-pp.fscrypt_match_name
      0.53 ± 19%      -0.2        0.30 ± 18%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.46 ± 10%      -0.2        0.25 ±  9%  perf-profile.self.cycles-pp.kmem_cache_free
      0.42 ± 20%      -0.2        0.22 ± 13%  perf-profile.self.cycles-pp.__legitimize_mnt
      0.33 ± 16%      -0.2        0.15 ± 31%  perf-profile.self.cycles-pp.__d_lookup_rcu
      0.34 ±  6%      -0.2        0.17 ± 33%  perf-profile.self.cycles-pp.step_into
      0.28 ± 49%      -0.2        0.11 ± 29%  perf-profile.self.cycles-pp.__ext4_journal_get_write_access
      0.32 ±  7%      -0.2        0.15 ± 31%  perf-profile.self.cycles-pp.lockref_get
      0.23 ± 54%      -0.2        0.06 ± 74%  perf-profile.self.cycles-pp.__ext4_read_dirblock
      0.29 ± 20%      -0.2        0.13 ± 17%  perf-profile.self.cycles-pp.__check_heap_object
      0.30 ± 20%      -0.2        0.14 ± 20%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.26 ± 23%      -0.1        0.11 ± 20%  perf-profile.self.cycles-pp.kernel_fpu_begin
      0.26 ± 17%      -0.1        0.12 ± 33%  perf-profile.self.cycles-pp.ext4_inode_csum
      0.26 ± 12%      -0.1        0.12 ± 30%  perf-profile.self.cycles-pp.mutex_lock
      0.28 ± 21%      -0.1        0.14 ± 14%  perf-profile.self.cycles-pp.mutex_unlock
      0.15 ± 25%      -0.1        0.03 ±100%  perf-profile.self.cycles-pp.__ext4_journal_stop
      0.24 ± 16%      -0.1        0.12 ± 38%  perf-profile.self.cycles-pp.__brelse
      0.23 ± 12%      -0.1        0.11 ± 30%  perf-profile.self.cycles-pp.kfree
      0.25 ± 26%      -0.1        0.13 ± 12%  perf-profile.self.cycles-pp.str2hashbuf_signed
      0.22 ± 15%      -0.1        0.10 ± 23%  perf-profile.self.cycles-pp.path_init
      0.22 ± 22%      -0.1        0.10 ± 19%  perf-profile.self.cycles-pp.ext4_mark_iloc_dirty
      0.21 ± 22%      -0.1        0.09 ± 23%  perf-profile.self.cycles-pp.jbd2_write_access_granted
      0.18 ± 26%      -0.1        0.07 ± 10%  perf-profile.self.cycles-pp.__kmalloc
      0.19 ± 20%      -0.1        0.09 ± 28%  perf-profile.self.cycles-pp.dput
      0.19 ± 26%      -0.1        0.09 ± 27%  perf-profile.self.cycles-pp.__check_object_size
      0.18 ± 22%      -0.1        0.08 ± 19%  perf-profile.self.cycles-pp.copy_fpregs_to_fpstate
      0.21 ± 27%      -0.1        0.11 ± 18%  perf-profile.self.cycles-pp._atomic_dec_and_lock
      0.19 ± 19%      -0.1        0.10 ± 17%  perf-profile.self.cycles-pp._cond_resched
      0.21 ± 11%      -0.1        0.12 ± 13%  perf-profile.self.cycles-pp.get_obj_cgroup_from_current
      0.12 ± 19%      -0.1        0.03 ±100%  perf-profile.self.cycles-pp.rwsem_down_write_slowpath
      0.12 ± 51%      -0.1        0.04 ± 57%  perf-profile.self.cycles-pp.ext4_get_group_desc
      0.13 ± 21%      -0.1        0.04 ± 58%  perf-profile.self.cycles-pp.obj_cgroup_charge
      0.11 ± 11%      -0.1        0.03 ±100%  perf-profile.self.cycles-pp.jbd2__journal_start
      0.19 ± 13%      -0.1        0.11 ± 21%  perf-profile.self.cycles-pp.generic_permission
      0.14 ± 15%      -0.1        0.07 ± 20%  perf-profile.self.cycles-pp.__slab_free
      0.14 ± 26%      -0.1        0.07 ± 57%  perf-profile.self.cycles-pp.getname_flags
      0.10 ± 19%      -0.1        0.03 ±100%  perf-profile.self.cycles-pp.add_dirent_to_buf
      0.11 ± 24%      -0.1        0.04 ± 58%  perf-profile.self.cycles-pp.crc_1
      0.15 ± 10%      -0.1        0.08 ± 23%  perf-profile.self.cycles-pp.rcu_all_qs
      0.14 ± 18%      -0.1        0.07 ± 20%  perf-profile.self.cycles-pp.map_id_up
      0.14 ± 22%      -0.1        0.07 ± 11%  perf-profile.self.cycles-pp.walk_component
      0.12 ± 24%      -0.1        0.06 ± 20%  perf-profile.self.cycles-pp.lookup_fast
      0.10 ± 18%      -0.1        0.04 ± 57%  perf-profile.self.cycles-pp.ext4_map_blocks
      0.13 ± 21%      -0.1        0.07 ± 26%  perf-profile.self.cycles-pp.syscall_enter_from_user_mode
      0.09 ± 28%      -0.1        0.03 ±102%  perf-profile.self.cycles-pp.mntput_no_expire
      0.10 ± 12%      -0.0        0.07        perf-profile.self.cycles-pp.__mnt_want_write
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.irq_enter_rcu
      0.01 ±173%      +0.1        0.07 ±  7%  perf-profile.self.cycles-pp.get_next_timer_interrupt
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.run_posix_cpu_timers
      0.01 ±173%      +0.1        0.07 ± 19%  perf-profile.self.cycles-pp.get_cpu_device
      0.00            +0.1        0.06 ± 15%  perf-profile.self.cycles-pp.update_rt_rq_load_avg
      0.00            +0.1        0.06 ± 14%  perf-profile.self.cycles-pp.timerqueue_add
      0.01 ±173%      +0.1        0.09 ± 13%  perf-profile.self.cycles-pp.rb_next
      0.00            +0.1        0.07 ± 33%  perf-profile.self.cycles-pp.clockevents_program_event
      0.00            +0.1        0.08 ± 20%  perf-profile.self.cycles-pp.timerqueue_del
      0.00            +0.1        0.08 ± 24%  perf-profile.self.cycles-pp.rcu_eqs_exit
      0.00            +0.1        0.08 ± 24%  perf-profile.self.cycles-pp.scheduler_tick
      0.00            +0.1        0.08 ± 14%  perf-profile.self.cycles-pp.update_rq_clock
      0.07 ± 15%      +0.1        0.15 ±  8%  perf-profile.self.cycles-pp.memcpy_erms
      0.01 ±173%      +0.1        0.10 ± 22%  perf-profile.self.cycles-pp.run_local_timers
      0.00            +0.1        0.08 ± 13%  perf-profile.self.cycles-pp.tick_irq_enter
      0.00            +0.1        0.09 ± 30%  perf-profile.self.cycles-pp.update_blocked_averages
      0.00            +0.1        0.09 ± 39%  perf-profile.self.cycles-pp.sysvec_apic_timer_interrupt
      0.03 ±102%      +0.1        0.13 ± 31%  perf-profile.self.cycles-pp.idle_cpu
      0.00            +0.1        0.10 ± 45%  perf-profile.self.cycles-pp.load_balance
      0.00            +0.1        0.11 ± 30%  perf-profile.self.cycles-pp.delay_tsc
      0.00            +0.1        0.11 ± 22%  perf-profile.self.cycles-pp.__sysvec_apic_timer_interrupt
      0.01 ±173%      +0.1        0.13 ± 31%  perf-profile.self.cycles-pp.__softirqentry_text_start
      0.00            +0.1        0.11 ± 23%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.00            +0.1        0.12 ±  9%  perf-profile.self.cycles-pp.rcu_dynticks_eqs_exit
      0.01 ±173%      +0.1        0.14 ± 15%  perf-profile.self.cycles-pp.rebalance_domains
      0.09 ±  9%      +0.1        0.21 ± 13%  perf-profile.self.cycles-pp.rcu_sched_clock_irq
      0.06 ± 14%      +0.1        0.18 ± 20%  perf-profile.self.cycles-pp.asm_sysvec_apic_timer_interrupt
      0.00            +0.1        0.13 ± 44%  perf-profile.self.cycles-pp.trigger_load_balance
      0.10 ±  8%      +0.1        0.23 ± 21%  perf-profile.self.cycles-pp.tick_sched_timer
      0.00            +0.1        0.14 ± 16%  perf-profile.self.cycles-pp.rcu_idle_exit
      0.07 ±  7%      +0.1        0.20 ± 19%  perf-profile.self.cycles-pp.update_irq_load_avg
      0.03 ±100%      +0.1        0.17 ± 19%  perf-profile.self.cycles-pp.perf_mux_hrtimer_handler
      0.11 ± 14%      +0.2        0.27 ± 19%  perf-profile.self.cycles-pp.tsc_verify_tsc_adjust
      0.04 ±115%      +0.2        0.20 ± 14%  perf-profile.self.cycles-pp.call_cpuidle
      0.03 ±102%      +0.2        0.20 ± 14%  perf-profile.self.cycles-pp.__hrtimer_run_queues
      0.06 ± 77%      +0.2        0.24 ± 32%  perf-profile.self.cycles-pp.__hrtimer_next_event_base
      0.04 ± 58%      +0.2        0.25 ± 22%  perf-profile.self.cycles-pp.hrtimer_interrupt
      0.08 ± 14%      +0.2        0.29 ± 14%  perf-profile.self.cycles-pp.update_sd_lb_stats
      0.09 ±  8%      +0.2        0.34 ± 12%  perf-profile.self.cycles-pp.__intel_pmu_enable_all
      0.12 ± 62%      +0.3        0.40 ± 10%  perf-profile.self.cycles-pp.do_idle
      0.06 ±  6%      +0.3        0.34 ± 35%  perf-profile.self.cycles-pp.io_serial_in
      0.15 ± 10%      +0.3        0.45 ± 20%  perf-profile.self.cycles-pp.irqtime_account_irq
      0.13 ± 18%      +0.3        0.44 ±  5%  perf-profile.self.cycles-pp.update_process_times
      0.08 ± 13%      +0.3        0.41 ±  6%  perf-profile.self.cycles-pp.arch_scale_freq_tick
      0.22 ± 37%      +0.3        0.55 ± 15%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.15 ± 35%      +0.3        0.48 ± 10%  perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
      0.25 ± 10%      +0.3        0.59 ±  8%  perf-profile.self.cycles-pp._raw_spin_trylock
      0.24 ± 20%      +0.4        0.63 ±  4%  perf-profile.self.cycles-pp.tick_nohz_next_event
      0.17 ± 13%      +0.5        0.63 ± 12%  perf-profile.self.cycles-pp.native_sched_clock
      0.18 ± 11%      +0.5        0.65 ±  6%  perf-profile.self.cycles-pp.ktime_get_update_offsets_now
      0.16 ±  4%      +0.5        0.63 ± 16%  perf-profile.self.cycles-pp.calc_global_load_tick
      0.18 ±  3%      +0.7        0.84 ± 11%  perf-profile.self.cycles-pp.read_tsc
      0.22 ±  3%      +0.8        1.02 ± 15%  perf-profile.self.cycles-pp.lapic_next_deadline
      0.29 ± 14%      +0.8        1.12 ±  7%  perf-profile.self.cycles-pp.native_irq_return_iret
      0.47 ±  9%      +1.1        1.59 ± 14%  perf-profile.self.cycles-pp.timekeeping_max_deferment
      1.27 ±  9%      +2.8        4.10 ±  7%  perf-profile.self.cycles-pp.ktime_get
      1.91 ± 68%      +6.3        8.24 ± 10%  perf-profile.self.cycles-pp.cpuidle_enter_state


                                                                                
                            stress-ng.time.user_time                            
                                                                                
  40 +----------------------------------------------------------------------+   
     |                                                                      |   
  35 |-+                                                                    |   
  30 |-::                                                                   |   
     |: :                                                                   |   
  25 |:+ :                                                                  |   
     |   : .+.+..      .+.+..   .+.. .+..                             .+..  |   
  20 |-+  +      +.+..+      +.+    +     .+.  .+.+.+..+.+.+..+.+..+.+      |   
     |                                   +   +.                           +.|   
  15 |-+                                                                    |   
  10 |-+                                                                    |   
     |                                                                      |   
   5 |-+                                                                    |   
     | O  O O O  O O  O O O  O O O  O O  O O O  O O O  O O O  O             |   
   0 +----------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                            stress-ng.time.system_time                          
                                                                                
  250 +---------------------------------------------------------------------+   
      |.+..+.+.  .+.+.+..+.+     .+.+..+.+.+..+.+.+..+.+.+..+.+.+..+.+.+..+.|   
      |        +.               +                                           |   
  200 |-+                                                                   |   
      |                                                                     |   
      |                                                                     |   
  150 |-+                                                                   |   
      |                                                                     |   
  100 |-+                                                                   |   
      |                                                                     |   
      |                                                                     |   
   50 |-+                                                                   |   
      | O  O O O  O O O  O O O  O O O  O O O  O O O  O   O  O O             |   
      |                                                O                    |   
    0 +---------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                    stress-ng.time.percent_of_cpu_this_job_got                  
                                                                                
  450 +---------------------------------------------------------------------+   
      |.+.. .+.  .+.      .+.+..   .+..   .+.. .+.      .+..+.+.+..+.    .+.|   
  400 |-+  +   +.   +.+..+      +.+    +.+    +   +..+.+             +.+.   |   
  350 |-+                                                                   |   
      |                                                                     |   
  300 |-+                                                                   |   
  250 |-+                                                                   |   
      |                                                                     |   
  200 |-+                                                                   |   
  150 |-+                                                                   |   
      |                                                                     |   
  100 |-+                                                                   |   
   50 |-O  O O    O O O  O O O  O   O  O   O  O O    O   O  O               |   
      |        O                  O      O        O    O      O             |   
    0 +---------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                      stress-ng.time.voluntary_context_switches                 
                                                                                
  55000 +-------------------------------------------------------------------+   
  50000 |-+                             +                .+                 |   
        |        +        +.+     .+. .. :              +  :          .+..  |   
  45000 |-+      :        :  :   +   +   :        .+   +   :         +      |   
  40000 |-+  +  : :      :   :   :        +.+..+.+  + +     +.+..   :     +.|   
  35000 |.+.. + : :      :    : :                    +              :       |   
  30000 |-+    +   :     :    : :                                +.+        |   
        |          +..+.:      +                                            |   
  25000 |-+             +                                                   |   
  20000 |-+                                                                 |   
  15000 |-+                                                                 |   
  10000 |-+                                                                 |   
        |                                                                   |   
   5000 |-O  O O O O  O O O O  O O O O  O O O  O O O O  O O O O             |   
      0 +-------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                     stress-ng.time.involuntary_context_switches                
                                                                                
  18000 +-------------------------------------------------------------------+   
        | +                                                                 |   
  16000 |-:                                                                 |   
  14000 |:+:                                                                |   
        |: :                                                                |   
  12000 |:+ :                                                               |   
  10000 |:+ :             +.+..                                             |   
        |    :.+.+.+..+. +     +.+.+.+..+. .+.. .+.    .+.+.+.+..+.+. .+..  |   
   8000 |-+  +          +                 +    +   +.+.              +      |   
   6000 |-+                                                               +.|   
        |                                                                   |   
   4000 |-+                                                                 |   
   2000 |-+                                                                 |   
        | O  O O O O  O O O O  O O O O  O O O  O O O O  O O O O             |   
      0 +-------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                stress-ng.link.ops                              
                                                                                
  2200 +--------------------------------------------------------------------+   
  2000 |-+..  +.+..     .+..+.    .+. .+..             +..+.    .+.+. .+    |   
       |+    +      .+.+      +.+.   +     .+. .+..+. +     +.+.     +  +   |   
  1800 |-+  +      +                      +   +      +                   +  |   
  1600 |-+                                                                +.|   
       |                                                                    |   
  1400 |-+                                                                  |   
  1200 |-+                                                                  |   
  1000 |-+                                                                  |   
       |                                                                    |   
   800 |-+                                                                  |   
   600 |-+                                                                  |   
       |                                                                    |   
   400 |-+                                                                  |   
   200 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                           stress-ng.link.ops_per_sec                           
                                                                                
  35 +----------------------------------------------------------------------+   
     |.+.. .+.+..      +  +..+.+    +.+.. .+.  .+.+. ..    +..+.+.  + + +   |   
  30 |-+  +      +.+..+                  +   +.     +                +   +  |   
     |                                                                    +.|   
  25 |-+                                                                    |   
     |                                                                      |   
  20 |-+                                                                    |   
     |                                                                      |   
  15 |-+                                                                    |   
     |                                                                      |   
  10 |-+                                                                    |   
     |                                                                      |   
   5 |-O  O        O    O                              O   O                |   
     |      O O  O    O   O  O O O  O O  O O O  O O O    O    O             |   
   0 +----------------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample

***************************************************************************************************
lkp-csl-2sp5: 96 threads Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz with 192G memory
=========================================================================================
class/compiler/cpufreq_governor/disk/fs/kconfig/nr_threads/rootfs/tbox_group/test/testcase/testtime/ucode:
  os/gcc-9/performance/1HDD/ext4/x86_64-rhel-8.3/10%/debian-10.4-x86_64-20200603.cgz/lkp-csl-2sp5/msync/stress-ng/60s/0x5003003

commit: 
  ce9e591ea7 ("ext4: drop s_mb_bal_lock and convert protected fields to atomic")
  80149e782f ("ext4: improve cr 0 / cr 1 group scanning")

ce9e591ea7dcad07 80149e782f06040d7dc79251e85 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          1:6           -1%           1:6     perf-profile.children.cycles-pp.error_entry
          1:6           -1%           1:6     perf-profile.self.cycles-pp.error_entry
         %stddev     %change         %stddev
             \          |                \  
      0.17 ± 23%      -0.1        0.10 ± 23%  perf-profile.children.cycles-pp.file_write_and_wait_range
      5086           -12.9%       4432 ±  4%  stress-ng.msync.ops
     84.68           -12.8%      73.81 ±  4%  stress-ng.msync.ops_per_sec
     79772           -12.8%      69590 ±  4%  stress-ng.time.file_system_outputs
     10564           -12.0%       9291 ±  4%  stress-ng.time.major_page_faults
      8779            -6.0%       8255        stress-ng.time.maximum_resident_set_size
     20610           -19.0%      16686 ±  4%  stress-ng.time.voluntary_context_switches
     13223           -27.3%       9619 ± 44%  interrupts.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
     15351           -12.2%      13476 ±  4%  meminfo.Active(file)
      5676           -10.8%       5062 ±  3%  meminfo.Buffers
      7340           -11.4%       6505 ±  5%  slabinfo.buffer_head.active_objs
      7365           -11.3%       6533 ±  5%  slabinfo.buffer_head.num_objs
      6688 ± 70%     -82.1%       1200 ± 90%  softirqs.NET_RX
     12142 ±  6%     -11.8%      10709 ±  3%  softirqs.TIMER
      5737           -10.5%       5136 ±  3%  vmstat.memory.buff
      2984 ±  3%     -10.7%       2665 ±  5%  vmstat.system.cs
      0.02 ± 73%    +894.5%       0.18 ±111%  perf-sched.wait_and_delay.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.02 ± 81%    +435.1%       0.08 ± 88%  perf-sched.wait_time.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.04 ± 29%     -24.2%       0.03 ±  6%  perf-sched.wait_time.avg.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      3320 ±  7%     +10.8%       3678 ±  5%  sched_debug.cfs_rq:/.min_vruntime.stddev
      3320 ±  7%     +10.6%       3673 ±  5%  sched_debug.cfs_rq:/.spread0.stddev
      1222 ± 16%     +28.6%       1572 ± 15%  sched_debug.cfs_rq:/.util_avg.max
      2866 ±  3%     -11.4%       2539 ±  6%  perf-stat.i.context-switches
    169.02           -11.7%     149.28 ±  4%  perf-stat.i.major-faults
      2820 ±  3%     -11.4%       2498 ±  6%  perf-stat.ps.context-switches
    166.40           -11.7%     146.95 ±  4%  perf-stat.ps.major-faults
      3823           -11.9%       3370 ±  4%  proc-vmstat.nr_active_file
     10162 ±  2%     -13.3%       8810 ±  4%  proc-vmstat.nr_dirtied
     43882            -3.1%      42537        proc-vmstat.nr_inactive_file
     14316            -3.4%      13827        proc-vmstat.nr_mapped
      8465 ±  3%     -14.5%       7239 ±  4%  proc-vmstat.nr_written
      3823           -11.9%       3370 ±  4%  proc-vmstat.nr_zone_active_file
     43882            -3.1%      42537        proc-vmstat.nr_zone_inactive_file
      9893 ±  2%     -11.3%       8777 ±  3%  proc-vmstat.pgactivate
      2466            -2.4%       2407        proc-vmstat.pgmajfault
      5094           -12.8%       4440 ±  4%  proc-vmstat.unevictable_pgs_mlocked
      5093           -12.8%       4439 ±  4%  proc-vmstat.unevictable_pgs_munlocked





Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


Thanks,
Oliver Sang


View attachment "config-5.10.0-rc5-00044-g80149e782f06" of type "text/plain" (172621 bytes)

View attachment "job-script" of type "text/plain" (8568 bytes)

View attachment "job.yaml" of type "text/plain" (5793 bytes)

View attachment "reproduce" of type "text/plain" (532 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ