lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date:   Wed, 15 Jun 2022 14:49:42 +0800
From:   kernel test robot <oliver.sang@...el.com>
To:     Dave Chinner <dchinner@...hat.com>
Cc:     "Darrick J. Wong" <djwong@...nel.org>,
        LKML <linux-kernel@...r.kernel.org>,
        "Darrick J. Wong" <darrick.wong@...cle.com>,
        linux-xfs@...r.kernel.org, lkp@...ts.01.org, lkp@...el.com,
        ying.huang@...el.com, feng.tang@...el.com,
        zhengjun.xing@...ux.intel.com, fengwei.yin@...el.com
Subject: [xfs]  63fcc99497:  aim7.jobs-per-min 11.4% improvement



Greeting,

FYI, we noticed a 11.4% improvement of aim7.jobs-per-min due to commit:


commit: 63fcc99497e220dfefc9f15739b0cf5f47db9fe5 ("xfs: bound maximum wait time for inodegc work")
https://git.kernel.org/cgit/linux/kernel/git/djwong/xfs-linux.git xfs-merge-5.19

in testcase: aim7
on test machine: 88 threads 2 sockets Intel(R) Xeon(R) Gold 6238M CPU @ 2.10GHz with 128G memory
with following parameters:

	disk: 4BRD_12G
	md: RAID0
	fs: xfs
	test: disk_src
	load: 3000
	cpufreq_governor: performance
	ucode: 0x500320a

test-description: AIM7 is a traditional UNIX system level benchmark suite which is used to test and measure the performance of multiuser system.
test-url: https://sourceforge.net/projects/aimbench/files/aim-suite7/

In addition to that, the commit also has significant impact on the following tests:

+------------------+----------------------------------------------------------------------------------+
| testcase: change | aim7: aim7.jobs-per-min 18.0% improvement                                        |
| test machine     | 144 threads 4 sockets Intel(R) Xeon(R) Gold 5318H CPU @ 2.50GHz with 128G memory |
| test parameters  | cpufreq_governor=performance                                                     |
|                  | disk=1BRD_48G                                                                    |
|                  | fs=xfs                                                                           |
|                  | load=3000                                                                        |
|                  | test=disk_rw                                                                     |
|                  | ucode=0x7002402                                                                  |
+------------------+----------------------------------------------------------------------------------+




Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        sudo bin/lkp install job.yaml           # job file is attached in this email
        bin/lkp split-job --compatible job.yaml # generate the yaml file for lkp run
        sudo bin/lkp run generated-yaml-file

        # if come across any failure that blocks the test,
        # please remove ~/.lkp and /lkp dir to run from a clean state.

=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/md/rootfs/tbox_group/test/testcase/ucode:
  gcc-11/performance/4BRD_12G/xfs/x86_64-rhel-8.3/3000/RAID0/debian-11.1-x86_64-20220510.cgz/lkp-csl-2sp9/disk_src/aim7/0x500320a

commit: 
  0b35973ea8 ("Merge remote-tracking branch 'korg/for-next' into djwong-dev3")
  63fcc99497 ("xfs: bound maximum wait time for inodegc work")

0b35973ea89945f8 63fcc99497e220dfefc9f15739b 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
    100616           +11.4%     112091        aim7.jobs-per-min
    179.17           -10.2%     160.86        aim7.time.elapsed_time
    179.17           -10.2%     160.86        aim7.time.elapsed_time.max
   1190711           -91.4%     101837 ±  2%  aim7.time.involuntary_context_switches
      1110           +11.9%       1242        aim7.time.system_time
     28.04           -40.8%      16.60        aim7.time.user_time
  15666627           -37.6%    9769548 ±  2%  aim7.time.voluntary_context_switches
  1.43e+10           -11.6%  1.264e+10        cpuidle..time
     16911            -9.9%      15243        uptime.idle
     90.49            -7.7%      83.49        iostat.cpu.idle
      9.20           +75.6%      16.16        iostat.cpu.system
     32439 ±  3%     +11.0%      35993 ±  3%  meminfo.Active
     32252 ±  3%     +11.0%      35809 ±  3%  meminfo.Active(anon)
     96271 ±  5%     +10.4%     106238 ±  3%  meminfo.Mapped
      0.09 ±  2%      +0.0        0.11 ±  2%  mpstat.cpu.all.soft%
      8.36            +7.1       15.42        mpstat.cpu.all.sys%
      0.30 ±  2%      +0.0        0.34        mpstat.cpu.all.usr%
     90.00            -7.8%      83.00        vmstat.cpu.id
      7744 ±  2%    +106.1%      15962 ± 12%  vmstat.io.bo
    261812 ±  2%      -6.9%     243746        vmstat.system.cs
    296.17           +13.3%     335.50        turbostat.Avg_MHz
     10.76            +1.4       12.14        turbostat.Busy%
      0.23           -14.5%       0.20 ±  2%  turbostat.IPC
     13.73            -1.2%      13.57        turbostat.RAMWatt
    294.71 ± 13%     +19.4%     351.93 ±  7%  sched_debug.cfs_rq:/.load_avg.avg
     17678 ±  5%      -9.2%      16046 ±  3%  sched_debug.cfs_rq:/.min_vruntime.stddev
    161.13 ± 11%     +19.1%     191.85 ±  4%  sched_debug.cfs_rq:/.runnable_avg.avg
    145.99 ± 11%     +22.3%     178.60 ±  8%  sched_debug.cfs_rq:/.runnable_avg.stddev
     17682 ±  5%      -9.2%      16050 ±  3%  sched_debug.cfs_rq:/.spread0.stddev
    159.91 ± 11%     +19.7%     191.39 ±  4%  sched_debug.cfs_rq:/.util_avg.avg
    145.87 ± 11%     +22.3%     178.33 ±  8%  sched_debug.cfs_rq:/.util_avg.stddev
      8.97 ± 30%     +49.2%      13.38 ± 18%  sched_debug.cfs_rq:/.util_est_enqueued.avg
      0.00 ± 12%     +24.1%       0.00 ±  8%  sched_debug.cpu.next_balance.stddev
    232642 ± 18%     -30.9%     160720        sched_debug.cpu.nr_switches.avg
    212819 ± 18%     -30.7%     147454        sched_debug.cpu.nr_switches.min
      8069 ±  3%     +11.0%       8956 ±  3%  proc-vmstat.nr_active_anon
     24114 ±  5%     +10.3%      26599 ±  3%  proc-vmstat.nr_mapped
     30586 ±  5%     +10.0%      33639 ±  3%  proc-vmstat.nr_shmem
     42195            -0.8%      41845        proc-vmstat.nr_slab_reclaimable
      8069 ±  3%     +11.0%       8956 ±  3%  proc-vmstat.nr_zone_active_anon
   1133928           +12.0%    1269938 ±  4%  proc-vmstat.numa_hit
   1054182           +12.8%    1188997 ±  4%  proc-vmstat.numa_local
    184308            +7.8%     198750 ±  9%  proc-vmstat.numa_pte_updates
    309766 ±  2%      -5.7%     292053        proc-vmstat.pgactivate
   1134028           +11.9%    1268853 ±  4%  proc-vmstat.pgalloc_normal
    866434            -3.8%     833307        proc-vmstat.pgfault
   1160066           +11.8%    1297118 ±  4%  proc-vmstat.pgfree
   1414582 ±  2%     +85.2%    2619986 ± 12%  proc-vmstat.pgpgout
     30670            -5.8%      28890        proc-vmstat.pgreuse
      1.16 ± 10%      +0.1        1.25 ± 11%  perf-stat.i.branch-miss-rate%
     26.18            +2.8       29.01        perf-stat.i.cache-miss-rate%
  44578509           -22.4%   34587990        perf-stat.i.cache-misses
 1.662e+08           -30.0%  1.164e+08 ±  2%  perf-stat.i.cache-references
    265518            -6.9%     247272        perf-stat.i.context-switches
      1.31 ±  4%     +18.3%       1.55 ±  4%  perf-stat.i.cpi
 2.547e+10           +13.8%  2.899e+10        perf-stat.i.cpu-cycles
      3355 ±  2%     -60.2%       1334 ±  3%  perf-stat.i.cpu-migrations
    775.08 ± 11%     +31.0%       1015 ± 10%  perf-stat.i.cycles-between-cache-misses
  4.92e+09            -3.4%  4.752e+09        perf-stat.i.dTLB-loads
    215527 ±  6%     -25.2%     161229 ±  7%  perf-stat.i.dTLB-store-misses
 2.052e+09           -13.3%  1.779e+09        perf-stat.i.dTLB-stores
 2.087e+10            -2.9%  2.027e+10        perf-stat.i.instructions
      0.81           -14.3%       0.69        perf-stat.i.ipc
      0.29           +13.8%       0.33        perf-stat.i.metric.GHz
    126.22            -4.6%     120.39        perf-stat.i.metric.M/sec
      4139            +6.6%       4414        perf-stat.i.minor-faults
  12556922            -4.1%   12038356        perf-stat.i.node-load-misses
   1602773            -3.6%    1545382 ±  2%  perf-stat.i.node-loads
     91.17            -1.4       89.72        perf-stat.i.node-store-miss-rate%
   7372282           -23.2%    5662189        perf-stat.i.node-store-misses
    544804            -6.2%     510968 ±  3%  perf-stat.i.node-stores
      4142            +6.7%       4418        perf-stat.i.page-faults
      7.96           -27.9%       5.74 ±  2%  perf-stat.overall.MPKI
     26.82            +2.9       29.72        perf-stat.overall.cache-miss-rate%
      1.22           +17.2%       1.43        perf-stat.overall.cpi
    571.40           +46.7%     838.33        perf-stat.overall.cycles-between-cache-misses
      0.01 ±  6%      -0.0        0.01 ±  7%  perf-stat.overall.dTLB-store-miss-rate%
      0.82           -14.7%       0.70        perf-stat.overall.ipc
     93.12            -1.4       91.72        perf-stat.overall.node-store-miss-rate%
  44328908           -22.5%   34365938        perf-stat.ps.cache-misses
 1.653e+08           -30.0%  1.157e+08 ±  2%  perf-stat.ps.cache-references
    264030            -7.0%     245679        perf-stat.ps.context-switches
 2.533e+10           +13.7%   2.88e+10        perf-stat.ps.cpu-cycles
      3336 ±  2%     -60.2%       1326 ±  3%  perf-stat.ps.cpu-migrations
 4.893e+09            -3.5%  4.722e+09        perf-stat.ps.dTLB-loads
    214331 ±  6%     -25.2%     160229 ±  7%  perf-stat.ps.dTLB-store-misses
 2.041e+09           -13.4%  1.768e+09        perf-stat.ps.dTLB-stores
 2.075e+10            -3.0%  2.014e+10        perf-stat.ps.instructions
      4116            +6.6%       4386        perf-stat.ps.minor-faults
  12486559            -4.2%   11960831        perf-stat.ps.node-load-misses
   1593842            -3.7%    1535475 ±  2%  perf-stat.ps.node-loads
   7330981           -23.3%    5625743        perf-stat.ps.node-store-misses
    541836            -6.3%     507754 ±  3%  perf-stat.ps.node-stores
      4119            +6.6%       4390        perf-stat.ps.page-faults
 3.738e+12           -12.8%  3.258e+12        perf-stat.total.instructions
      8.95 ±  2%      -3.1        5.81 ±  5%  perf-profile.calltrace.cycles-pp.xfs_inodegc_worker.process_one_work.worker_thread.kthread.ret_from_fork
      8.76 ±  2%      -3.1        5.64 ±  5%  perf-profile.calltrace.cycles-pp.xfs_inactive.xfs_inodegc_worker.process_one_work.worker_thread.kthread
      8.74 ±  2%      -3.1        5.62 ±  5%  perf-profile.calltrace.cycles-pp.xfs_inactive_ifree.xfs_inactive.xfs_inodegc_worker.process_one_work.worker_thread
      9.14 ±  3%      -3.1        6.07 ±  5%  perf-profile.calltrace.cycles-pp.process_one_work.worker_thread.kthread.ret_from_fork
      9.17 ±  3%      -3.0        6.13 ±  5%  perf-profile.calltrace.cycles-pp.worker_thread.kthread.ret_from_fork
      9.19 ±  3%      -3.0        6.20 ±  5%  perf-profile.calltrace.cycles-pp.ret_from_fork
      9.19 ±  3%      -3.0        6.20 ±  5%  perf-profile.calltrace.cycles-pp.kthread.ret_from_fork
      3.53 ±  2%      -2.6        0.89 ± 24%  perf-profile.calltrace.cycles-pp.xfs_buf_item_format_segment.xfs_buf_item_format.xlog_cil_insert_format_items.xlog_cil_insert_items.xlog_cil_commit
      3.68 ±  2%      -2.5        1.17 ± 20%  perf-profile.calltrace.cycles-pp.xfs_buf_item_format.xlog_cil_insert_format_items.xlog_cil_insert_items.xlog_cil_commit.__xfs_trans_commit
      9.36            -2.2        7.19 ±  2%  perf-profile.calltrace.cycles-pp.vfs_unlink.do_unlinkat.__x64_sys_unlink.do_syscall_64.entry_SYSCALL_64_after_hwframe
      9.20            -2.2        7.04 ±  2%  perf-profile.calltrace.cycles-pp.xfs_vn_unlink.vfs_unlink.do_unlinkat.__x64_sys_unlink.do_syscall_64
      9.18            -2.2        7.03 ±  2%  perf-profile.calltrace.cycles-pp.xfs_remove.xfs_vn_unlink.vfs_unlink.do_unlinkat.__x64_sys_unlink
      3.59 ±  3%      -1.7        1.86 ±  6%  perf-profile.calltrace.cycles-pp.xlog_cil_commit.__xfs_trans_commit.xfs_inactive_ifree.xfs_inactive.xfs_inodegc_worker
      3.65 ±  3%      -1.7        1.93 ±  6%  perf-profile.calltrace.cycles-pp.__xfs_trans_commit.xfs_inactive_ifree.xfs_inactive.xfs_inodegc_worker.process_one_work
      4.81 ±  2%      -1.4        3.44 ±  6%  perf-profile.calltrace.cycles-pp.xfs_ifree.xfs_inactive_ifree.xfs_inactive.xfs_inodegc_worker.process_one_work
      2.09 ±  3%      -1.3        0.80 ±  7%  perf-profile.calltrace.cycles-pp.xlog_cil_insert_items.xlog_cil_commit.__xfs_trans_commit.xfs_inactive_ifree.xfs_inactive
      1.84 ±  3%      -1.3        0.56 ±  7%  perf-profile.calltrace.cycles-pp.xlog_cil_insert_format_items.xlog_cil_insert_items.xlog_cil_commit.__xfs_trans_commit.xfs_inactive_ifree
      3.12            -1.1        1.98 ±  2%  perf-profile.calltrace.cycles-pp.__xfs_trans_commit.xfs_remove.xfs_vn_unlink.vfs_unlink.do_unlinkat
      3.04 ±  2%      -1.1        1.90 ±  2%  perf-profile.calltrace.cycles-pp.xlog_cil_commit.__xfs_trans_commit.xfs_remove.xfs_vn_unlink.vfs_unlink
      1.78 ± 13%      -1.1        0.72 ±  8%  perf-profile.calltrace.cycles-pp.xfs_buf_find.xfs_buf_get_map.xfs_buf_read_map.xfs_trans_read_buf_map.xfs_read_agi
      1.94            -0.8        1.09 ±  4%  perf-profile.calltrace.cycles-pp.xlog_cil_insert_items.xlog_cil_commit.__xfs_trans_commit.xfs_remove.xfs_vn_unlink
      1.70 ±  2%      -0.8        0.85 ±  4%  perf-profile.calltrace.cycles-pp.xlog_cil_insert_format_items.xlog_cil_insert_items.xlog_cil_commit.__xfs_trans_commit.xfs_remove
      1.52 ±  5%      -0.8        0.70 ±  3%  perf-profile.calltrace.cycles-pp.xfs_iunlink.xfs_remove.xfs_vn_unlink.vfs_unlink.do_unlinkat
      3.63 ±  2%      -0.8        2.82 ±  6%  perf-profile.calltrace.cycles-pp.xfs_difree.xfs_ifree.xfs_inactive_ifree.xfs_inactive.xfs_inodegc_worker
      1.04 ±  3%      -0.8        0.26 ±100%  perf-profile.calltrace.cycles-pp.xfs_iunlink_remove.xfs_ifree.xfs_inactive_ifree.xfs_inactive.xfs_inodegc_worker
     10.98 ±  2%      -0.8       10.20 ±  2%  perf-profile.calltrace.cycles-pp.lookup_open.open_last_lookups.path_openat.do_filp_open.do_sys_openat2
     10.80 ±  2%      -0.8       10.03 ±  2%  perf-profile.calltrace.cycles-pp.xfs_generic_create.lookup_open.open_last_lookups.path_openat.do_filp_open
     10.65 ±  2%      -0.8        9.89 ±  2%  perf-profile.calltrace.cycles-pp.xfs_create.xfs_generic_create.lookup_open.open_last_lookups.path_openat
      3.71 ±  3%      -0.7        3.02 ±  2%  perf-profile.calltrace.cycles-pp.xfs_dialloc.xfs_create.xfs_generic_create.lookup_open.open_last_lookups
      1.35 ±  5%      -0.6        0.74 ±  8%  perf-profile.calltrace.cycles-pp.xfs_buf_get_map.xfs_buf_read_map.xfs_trans_read_buf_map.xfs_read_agi.xfs_ialloc_read_agi
      1.76 ±  2%      -0.5        1.23 ±  5%  perf-profile.calltrace.cycles-pp.xfs_difree_inobt.xfs_difree.xfs_ifree.xfs_inactive_ifree.xfs_inactive
      2.87 ±  3%      -0.5        2.36 ±  3%  perf-profile.calltrace.cycles-pp.xfs_dialloc_ag.xfs_dialloc.xfs_create.xfs_generic_create.lookup_open
      1.44 ±  2%      -0.5        0.97 ±  6%  perf-profile.calltrace.cycles-pp.xfs_check_agi_freecount.xfs_difree_inobt.xfs_difree.xfs_ifree.xfs_inactive_ifree
      0.71 ±  5%      -0.5        0.26 ±100%  perf-profile.calltrace.cycles-pp.xfs_trans_read_buf_map.xfs_read_agi.xfs_ialloc_read_agi.xfs_dialloc.xfs_create
      2.19 ±  4%      -0.4        1.75 ±  3%  perf-profile.calltrace.cycles-pp.xfs_check_agi_freecount.xfs_dialloc_ag.xfs_dialloc.xfs_create.xfs_generic_create
      0.73 ±  5%      -0.3        0.44 ± 44%  perf-profile.calltrace.cycles-pp.xfs_read_agi.xfs_ialloc_read_agi.xfs_dialloc.xfs_create.xfs_generic_create
      0.76 ±  5%      -0.2        0.54 ±  3%  perf-profile.calltrace.cycles-pp.xfs_ialloc_read_agi.xfs_dialloc.xfs_create.xfs_generic_create.lookup_open
      0.84 ±  2%      -0.2        0.65 ±  7%  perf-profile.calltrace.cycles-pp.xfs_difree_finobt.xfs_difree.xfs_ifree.xfs_inactive_ifree.xfs_inactive
      0.78 ±  6%      -0.2        0.59 ± 11%  perf-profile.calltrace.cycles-pp.xfs_inobt_get_rec.xfs_check_agi_freecount.xfs_dialloc_ag.xfs_dialloc.xfs_create
      1.35 ±  2%      -0.1        1.26 ±  5%  perf-profile.calltrace.cycles-pp.__xfs_dir3_data_check.xfs_dir3_data_check.xfs_dir2_block_removename.xfs_dir_removename.xfs_remove
      1.35 ±  2%      -0.1        1.27 ±  4%  perf-profile.calltrace.cycles-pp.xfs_dir3_data_check.xfs_dir2_block_removename.xfs_dir_removename.xfs_remove.xfs_vn_unlink
      0.87 ±  3%      -0.1        0.82 ±  2%  perf-profile.calltrace.cycles-pp.xfs_btree_lookup.xfs_check_agi_freecount.xfs_dialloc_ag.xfs_dialloc.xfs_create
      0.45 ± 44%      +0.1        0.58        perf-profile.calltrace.cycles-pp.xfs_dir2_node_removename.xfs_dir_removename.xfs_remove.xfs_vn_unlink.vfs_unlink
      0.00            +0.5        0.54 ±  4%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_down_write_slowpath.do_unlinkat.__x64_sys_unlink.do_syscall_64
     20.63            +2.0       22.60 ±  3%  perf-profile.calltrace.cycles-pp.unlink
     20.51            +2.0       22.49 ±  3%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
     20.52            +2.0       22.51 ±  3%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.unlink
     20.33            +2.0       22.35 ±  3%  perf-profile.calltrace.cycles-pp.do_unlinkat.__x64_sys_unlink.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
     20.43            +2.0       22.45 ±  3%  perf-profile.calltrace.cycles-pp.__x64_sys_unlink.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
     21.76 ±  2%      +2.6       24.40 ±  2%  perf-profile.calltrace.cycles-pp.creat64
     21.66 ±  2%      +2.7       24.32 ±  2%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.creat64
     21.64 ±  2%      +2.7       24.31 ±  2%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat64
     21.58 ±  2%      +2.7       24.26 ±  2%  perf-profile.calltrace.cycles-pp.do_sys_openat2.__x64_sys_creat.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat64
     21.38 ±  2%      +2.7       24.06 ±  2%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.__x64_sys_creat.do_syscall_64.entry_SYSCALL_64_after_hwframe
     21.36 ±  2%      +2.7       24.04 ±  2%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.__x64_sys_creat.do_syscall_64
     21.59 ±  2%      +2.7       24.27 ±  2%  perf-profile.calltrace.cycles-pp.__x64_sys_creat.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat64
     20.76 ±  2%      +2.7       23.45 ±  2%  perf-profile.calltrace.cycles-pp.open_last_lookups.path_openat.do_filp_open.do_sys_openat2.__x64_sys_creat
      9.20 ±  3%      +3.6       12.76 ±  4%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.open_last_lookups.path_openat.do_filp_open.do_sys_openat2
      4.74 ±  6%      +3.6        8.37 ±  5%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.open_last_lookups.path_openat
      8.26 ±  3%      +3.7       11.99 ±  4%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.open_last_lookups.path_openat.do_filp_open
      4.67 ±  4%      +4.1        8.82 ±  5%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.__x64_sys_unlink
      9.83 ±  2%      +4.2       14.04 ±  4%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.do_unlinkat.__x64_sys_unlink.do_syscall_64.entry_SYSCALL_64_after_hwframe
      8.87 ±  2%      +4.4       13.24 ±  4%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.__x64_sys_unlink.do_syscall_64
      8.95 ±  2%      -3.1        5.81 ±  5%  perf-profile.children.cycles-pp.xfs_inodegc_worker
      8.76 ±  2%      -3.1        5.64 ±  5%  perf-profile.children.cycles-pp.xfs_inactive
      8.74 ±  2%      -3.1        5.62 ±  5%  perf-profile.children.cycles-pp.xfs_inactive_ifree
      9.14 ±  3%      -3.1        6.07 ±  5%  perf-profile.children.cycles-pp.process_one_work
      9.17 ±  3%      -3.0        6.13 ±  5%  perf-profile.children.cycles-pp.worker_thread
      9.19 ±  3%      -3.0        6.20 ±  5%  perf-profile.children.cycles-pp.ret_from_fork
      9.19 ±  3%      -3.0        6.20 ±  5%  perf-profile.children.cycles-pp.kthread
      9.55 ±  2%      -2.8        6.72 ±  2%  perf-profile.children.cycles-pp.xlog_cil_commit
      9.74 ±  2%      -2.8        6.94 ±  2%  perf-profile.children.cycles-pp.__xfs_trans_commit
      9.36            -2.2        7.19 ±  2%  perf-profile.children.cycles-pp.vfs_unlink
      9.20            -2.2        7.04 ±  2%  perf-profile.children.cycles-pp.xfs_vn_unlink
      9.19 ±  2%      -2.2        7.03 ±  2%  perf-profile.children.cycles-pp.xfs_remove
      5.79 ±  2%      -2.1        3.71 ±  2%  perf-profile.children.cycles-pp.xlog_cil_insert_items
      5.00 ±  2%      -2.1        2.92 ±  3%  perf-profile.children.cycles-pp.xlog_cil_insert_format_items
      3.69 ±  2%      -2.0        1.72 ±  3%  perf-profile.children.cycles-pp.xfs_buf_item_format
      3.59 ±  2%      -1.9        1.66 ±  3%  perf-profile.children.cycles-pp.xfs_buf_item_format_segment
      4.81 ±  2%      -1.4        3.44 ±  6%  perf-profile.children.cycles-pp.xfs_ifree
      2.47 ±  3%      -1.1        1.34 ±  4%  perf-profile.children.cycles-pp.__schedule
      3.92 ±  2%      -1.0        2.89 ±  3%  perf-profile.children.cycles-pp.xfs_check_agi_freecount
      2.02 ±  4%      -1.0        1.02 ±  5%  perf-profile.children.cycles-pp.schedule
      5.09 ±  4%      -1.0        4.12 ±  3%  perf-profile.children.cycles-pp.xfs_trans_read_buf_map
      1.52 ±  4%      -0.8        0.68 ±  6%  perf-profile.children.cycles-pp.pick_next_task_fair
      3.50 ±  5%      -0.8        2.68 ±  3%  perf-profile.children.cycles-pp.xfs_buf_read_map
      1.52 ±  5%      -0.8        0.70 ±  3%  perf-profile.children.cycles-pp.xfs_iunlink
      3.63 ±  2%      -0.8        2.82 ±  6%  perf-profile.children.cycles-pp.xfs_difree
      3.38 ±  4%      -0.8        2.58 ±  3%  perf-profile.children.cycles-pp.xfs_buf_get_map
      1.34 ±  5%      -0.8        0.55 ±  7%  perf-profile.children.cycles-pp.newidle_balance
     10.98 ±  2%      -0.8       10.20 ±  2%  perf-profile.children.cycles-pp.lookup_open
      3.16 ±  4%      -0.8        2.39 ±  3%  perf-profile.children.cycles-pp.xfs_buf_find
     10.80 ±  2%      -0.8       10.03 ±  2%  perf-profile.children.cycles-pp.xfs_generic_create
     10.65 ±  2%      -0.8        9.89 ±  2%  perf-profile.children.cycles-pp.xfs_create
      1.27 ±  5%      -0.7        0.55 ±  7%  perf-profile.children.cycles-pp.load_balance
      3.72 ±  3%      -0.7        3.02 ±  2%  perf-profile.children.cycles-pp.xfs_dialloc
      1.18 ±  4%      -0.7        0.51 ±  7%  perf-profile.children.cycles-pp.find_busiest_group
      1.16 ±  5%      -0.7        0.50 ±  7%  perf-profile.children.cycles-pp.update_sd_lb_stats
      1.09 ±  5%      -0.6        0.47 ±  7%  perf-profile.children.cycles-pp.update_sg_lb_stats
      1.04 ±  3%      -0.5        0.50 ±  6%  perf-profile.children.cycles-pp.xfs_iunlink_remove
      0.95 ±  5%      -0.5        0.41 ±  8%  perf-profile.children.cycles-pp.xfs_iunlink_update_inode
      1.76 ±  2%      -0.5        1.23 ±  5%  perf-profile.children.cycles-pp.xfs_difree_inobt
      0.74 ±  3%      -0.5        0.22 ±  4%  perf-profile.children.cycles-pp.xlog_prepare_iovec
      2.43 ±  5%      -0.5        1.91 ±  3%  perf-profile.children.cycles-pp.xfs_read_agi
      2.88 ±  3%      -0.5        2.37 ±  3%  perf-profile.children.cycles-pp.xfs_dialloc_ag
      1.28 ±  5%      -0.5        0.78 ±  6%  perf-profile.children.cycles-pp.xfs_buf_lock
      1.38 ±  4%      -0.5        0.88 ±  5%  perf-profile.children.cycles-pp.xfs_btree_check_sblock
      1.26 ±  5%      -0.5        0.77 ±  6%  perf-profile.children.cycles-pp.down
      1.24 ±  5%      -0.5        0.75 ±  7%  perf-profile.children.cycles-pp.__down_common
      1.15 ±  5%      -0.5        0.67 ±  7%  perf-profile.children.cycles-pp.schedule_timeout
      1.69 ±  5%      -0.5        1.22 ±  7%  perf-profile.children.cycles-pp.xfs_inobt_get_rec
      1.37 ±  3%      -0.5        0.91 ±  2%  perf-profile.children.cycles-pp.xlog_cil_alloc_shadow_bufs
      0.78 ±  5%      -0.4        0.34 ± 10%  perf-profile.children.cycles-pp.xfs_imap_to_bp
      1.10 ±  4%      -0.4        0.70 ±  4%  perf-profile.children.cycles-pp.__xfs_btree_check_sblock
      0.93 ±  2%      -0.4        0.55 ±  6%  perf-profile.children.cycles-pp.xfs_btree_increment
      0.58 ±  3%      -0.4        0.23 ±  3%  perf-profile.children.cycles-pp.xfs_buf_item_size
      0.51 ±  4%      -0.3        0.17 ±  6%  perf-profile.children.cycles-pp.xfs_buf_item_size_segment
      0.93 ±  4%      -0.3        0.61 ±  6%  perf-profile.children.cycles-pp.xfs_btree_get_rec
      1.78 ±  5%      -0.3        1.48 ±  4%  perf-profile.children.cycles-pp.xfs_ialloc_read_agi
      0.31 ±  5%      -0.2        0.06 ±  6%  perf-profile.children.cycles-pp.xfs_contig_bits
      0.93 ±  3%      -0.2        0.71 ±  5%  perf-profile.children.cycles-pp.try_to_wake_up
      1.90 ±  2%      -0.2        1.70 ±  2%  perf-profile.children.cycles-pp.xfs_btree_lookup
      0.84 ±  2%      -0.2        0.65 ±  7%  perf-profile.children.cycles-pp.xfs_difree_finobt
      0.44 ± 13%      -0.2        0.25 ± 13%  perf-profile.children.cycles-pp.xfs_next_bit
      0.89 ±  3%      -0.2        0.72 ±  4%  perf-profile.children.cycles-pp.xfs_buf_item_release
      0.58 ±  2%      -0.2        0.40 ±  5%  perf-profile.children.cycles-pp.rwsem_wake
      0.78 ±  4%      -0.2        0.63 ±  5%  perf-profile.children.cycles-pp.xfs_buf_unlock
      0.73 ±  4%      -0.1        0.59 ±  5%  perf-profile.children.cycles-pp.up
      0.43 ±  3%      -0.1        0.30 ±  5%  perf-profile.children.cycles-pp.wake_up_q
      1.41 ±  2%      -0.1        1.28 ±  2%  perf-profile.children.cycles-pp._xfs_trans_bjoin
      0.71 ±  3%      -0.1        0.59 ±  6%  perf-profile.children.cycles-pp.__rhashtable_lookup
      0.42 ±  3%      -0.1        0.31 ±  4%  perf-profile.children.cycles-pp.flush_smp_call_function_from_idle
      0.31 ±  7%      -0.1        0.20 ±  6%  perf-profile.children.cycles-pp.dequeue_task_fair
      0.34 ±  4%      -0.1        0.23 ±  7%  perf-profile.children.cycles-pp.ttwu_do_activate
      0.32 ±  5%      -0.1        0.22 ±  7%  perf-profile.children.cycles-pp.enqueue_task_fair
      0.46 ±  4%      -0.1        0.36 ±  7%  perf-profile.children.cycles-pp.schedule_idle
      0.13 ± 11%      -0.1        0.04 ± 71%  perf-profile.children.cycles-pp.cpumask_next_and
      0.18 ±  5%      -0.1        0.08 ±  7%  perf-profile.children.cycles-pp.xfs_lookup_get_search_key
      0.27 ±  6%      -0.1        0.18 ±  5%  perf-profile.children.cycles-pp.sched_ttwu_pending
      0.26 ±  6%      -0.1        0.17 ±  7%  perf-profile.children.cycles-pp.dequeue_entity
      0.69 ±  8%      -0.1        0.60 ±  4%  perf-profile.children.cycles-pp.xfs_trans_alloc
      0.12 ±  7%      -0.1        0.03 ± 70%  perf-profile.children.cycles-pp.xfs_inobt_init_key_from_rec
      1.78            -0.1        1.70 ±  2%  perf-profile.children.cycles-pp._raw_spin_lock
      0.16 ±  6%      -0.1        0.08 ± 13%  perf-profile.children.cycles-pp.idle_cpu
      0.53 ±  8%      -0.1        0.45 ±  5%  perf-profile.children.cycles-pp.xfs_log_reserve
      0.56 ±  8%      -0.1        0.49 ±  5%  perf-profile.children.cycles-pp.xfs_trans_reserve
      0.68 ±  3%      -0.1        0.60 ±  2%  perf-profile.children.cycles-pp.xfs_buf_item_init
      0.18 ±  6%      -0.1        0.10 ±  9%  perf-profile.children.cycles-pp.xfs_buf_offset
      0.10 ± 10%      -0.1        0.03 ±100%  perf-profile.children.cycles-pp._find_next_bit
      0.48 ±  5%      -0.1        0.41 ±  5%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.37 ±  5%      -0.1        0.30 ±  7%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      1.24 ±  2%      -0.1        1.18 ±  2%  perf-profile.children.cycles-pp.xfs_btree_read_buf_block
      0.35 ±  4%      -0.1        0.28 ±  7%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.23 ±  5%      -0.1        0.17 ±  8%  perf-profile.children.cycles-pp.enqueue_entity
      0.18 ±  8%      -0.1        0.12 ± 11%  perf-profile.children.cycles-pp.xfs_errortag_test
      0.19 ± 10%      -0.1        0.13 ±  9%  perf-profile.children.cycles-pp.xfs_dialloc_ag_finobt_near
      0.16 ±  9%      -0.1        0.10 ±  6%  perf-profile.children.cycles-pp.tick_nohz_irq_exit
      0.24 ±  7%      -0.1        0.18 ±  4%  perf-profile.children.cycles-pp.update_rq_clock
      0.27 ±  6%      -0.1        0.22 ±  6%  perf-profile.children.cycles-pp.update_load_avg
      0.55 ±  4%      -0.1        0.49 ±  3%  perf-profile.children.cycles-pp.xfs_perag_get
      0.38 ±  3%      -0.1        0.33 ±  8%  perf-profile.children.cycles-pp.xfs_log_ticket_ungrant
      0.16 ±  5%      -0.1        0.11 ± 12%  perf-profile.children.cycles-pp.update_blocked_averages
      0.09 ± 12%      -0.0        0.04 ± 72%  perf-profile.children.cycles-pp.finish_task_switch
      0.13 ±  6%      -0.0        0.08 ± 11%  perf-profile.children.cycles-pp.xfs_verify_agino
      0.14 ±  3%      -0.0        0.09 ± 10%  perf-profile.children.cycles-pp.__switch_to_asm
      0.15 ±  3%      -0.0        0.10 ± 10%  perf-profile.children.cycles-pp.select_task_rq
      0.10 ± 10%      -0.0        0.06 ± 13%  perf-profile.children.cycles-pp.xfs_btree_check_block
      0.19 ±  8%      -0.0        0.15 ± 11%  perf-profile.children.cycles-pp.ttwu_queue_wakelist
      0.38 ±  4%      -0.0        0.34 ±  3%  perf-profile.children.cycles-pp.__list_del_entry_valid
      0.11 ±  4%      -0.0        0.07 ± 19%  perf-profile.children.cycles-pp.select_task_rq_fair
      0.06 ±  7%      -0.0        0.02 ± 99%  perf-profile.children.cycles-pp.wake_q_add
      0.08 ± 11%      -0.0        0.04 ± 44%  perf-profile.children.cycles-pp.xfs_inobt_get_maxrecs
      0.11 ± 12%      -0.0        0.08 ±  9%  perf-profile.children.cycles-pp.__cond_resched
      0.11 ±  6%      -0.0        0.08 ±  4%  perf-profile.children.cycles-pp.xfs_btree_rec_offset
      0.11 ±  6%      -0.0        0.08 ± 13%  perf-profile.children.cycles-pp.__switch_to
      0.11 ±  8%      -0.0        0.08 ±  8%  perf-profile.children.cycles-pp.set_next_entity
      0.12 ±  7%      -0.0        0.09 ± 14%  perf-profile.children.cycles-pp.update_curr
      0.08 ± 13%      -0.0        0.05 ±  8%  perf-profile.children.cycles-pp.tick_nohz_get_sleep_length
      0.12 ±  8%      -0.0        0.09 ±  5%  perf-profile.children.cycles-pp.flush_smp_call_function_queue
      0.10 ± 11%      -0.0        0.07 ± 14%  perf-profile.children.cycles-pp.serial8250_console_write
      0.09 ± 13%      -0.0        0.06 ± 17%  perf-profile.children.cycles-pp.wait_for_xmitr
      0.09 ±  9%      -0.0        0.06 ± 17%  perf-profile.children.cycles-pp.serial8250_console_putchar
      0.10 ± 11%      -0.0        0.07 ± 11%  perf-profile.children.cycles-pp.kmem_alloc
      0.09 ± 13%      -0.0        0.07 ± 14%  perf-profile.children.cycles-pp.uart_console_write
      0.10 ± 13%      -0.0        0.08 ± 12%  perf-profile.children.cycles-pp.irq_work_run_list
      0.09 ± 12%      -0.0        0.06 ± 14%  perf-profile.children.cycles-pp.__update_blocked_fair
      0.10 ±  8%      -0.0        0.08 ± 13%  perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.11 ±  6%      -0.0        0.09 ±  9%  perf-profile.children.cycles-pp.perf_trace_sched_wakeup_template
      0.06 ± 17%      +0.0        0.09 ±  7%  perf-profile.children.cycles-pp.xfs_iextents_copy
      0.09 ± 16%      +0.0        0.12        perf-profile.children.cycles-pp.xfs_inode_item_format_data_fork
      0.20 ±  6%      +0.0        0.23 ±  4%  perf-profile.children.cycles-pp.xfs_dir2_leafn_lookup_for_entry
      0.05 ± 46%      +0.0        0.09 ± 10%  perf-profile.children.cycles-pp.xfs_iunlink_update_bucket
      0.05 ± 46%      +0.0        0.10 ± 14%  perf-profile.children.cycles-pp.xlog_state_do_callback
      0.05 ± 46%      +0.0        0.10 ± 14%  perf-profile.children.cycles-pp.xlog_state_do_iclog_callbacks
      0.05 ± 46%      +0.0        0.10 ± 14%  perf-profile.children.cycles-pp.xlog_cil_process_committed
      0.05 ± 46%      +0.0        0.10 ± 14%  perf-profile.children.cycles-pp.xlog_cil_committed
      0.53 ±  4%      +0.0        0.58        perf-profile.children.cycles-pp.xfs_dir2_node_removename
      0.05 ± 46%      +0.0        0.10 ± 14%  perf-profile.children.cycles-pp.xlog_ioend_work
      0.13 ±  5%      +0.0        0.18 ±  7%  perf-profile.children.cycles-pp.destroy_inode
      0.00            +0.1        0.05 ±  7%  perf-profile.children.cycles-pp.xfs_trans_brelse
      0.02 ±141%      +0.1        0.07 ± 11%  perf-profile.children.cycles-pp.xfs_trans_committed_bulk
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.__queue_work
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.call_timer_fn
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles-pp.mod_delayed_work_on
      0.02 ± 99%      +0.1        0.10 ± 10%  perf-profile.children.cycles-pp.task_tick_fair
      0.01 ±223%      +0.1        0.09 ± 10%  perf-profile.children.cycles-pp.xfs_inodegc_queue
      0.00            +0.1        0.08 ± 11%  perf-profile.children.cycles-pp.__run_timers
      0.00            +0.1        0.09 ±  7%  perf-profile.children.cycles-pp.run_timer_softirq
      8.42            +0.5        8.96 ±  2%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
     20.65            +2.0       22.62 ±  3%  perf-profile.children.cycles-pp.unlink
     20.43            +2.0       22.45 ±  3%  perf-profile.children.cycles-pp.__x64_sys_unlink
     20.33            +2.0       22.36 ±  3%  perf-profile.children.cycles-pp.do_unlinkat
     21.79 ±  2%      +2.6       24.42 ±  2%  perf-profile.children.cycles-pp.creat64
     21.38 ±  2%      +2.7       24.06 ±  2%  perf-profile.children.cycles-pp.path_openat
     21.61 ±  2%      +2.7       24.28 ±  2%  perf-profile.children.cycles-pp.do_sys_openat2
     21.40 ±  2%      +2.7       24.08 ±  2%  perf-profile.children.cycles-pp.do_filp_open
     21.59 ±  2%      +2.7       24.27 ±  2%  perf-profile.children.cycles-pp.__x64_sys_creat
     20.76 ±  2%      +2.7       23.45 ±  2%  perf-profile.children.cycles-pp.open_last_lookups
     43.41            +4.6       48.01 ±  3%  perf-profile.children.cycles-pp.do_syscall_64
     43.45            +4.6       48.05 ±  3%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     19.04 ±  2%      +7.8       26.80 ±  4%  perf-profile.children.cycles-pp.rwsem_down_write_slowpath
      9.41 ±  4%      +7.8       17.20 ±  5%  perf-profile.children.cycles-pp.osq_lock
     17.14 ±  2%      +8.1       25.24 ±  4%  perf-profile.children.cycles-pp.rwsem_optimistic_spin
      1.49            -1.1        0.34 ±  6%  perf-profile.self.cycles-pp.xfs_buf_item_format_segment
      0.72 ±  3%      -0.5        0.20 ±  2%  perf-profile.self.cycles-pp.xlog_prepare_iovec
      0.85 ±  4%      -0.5        0.36 ±  9%  perf-profile.self.cycles-pp.update_sg_lb_stats
      1.00 ±  4%      -0.4        0.63 ±  5%  perf-profile.self.cycles-pp.__xfs_btree_check_sblock
      0.29 ±  6%      -0.2        0.06 ±  8%  perf-profile.self.cycles-pp.xfs_contig_bits
      0.40 ± 12%      -0.2        0.24 ± 13%  perf-profile.self.cycles-pp.xfs_next_bit
      0.21 ±  7%      -0.1        0.08 ± 13%  perf-profile.self.cycles-pp.xfs_buf_item_size_segment
      0.73 ±  4%      -0.1        0.61 ±  3%  perf-profile.self.cycles-pp.xlog_cil_alloc_shadow_bufs
      0.67 ±  2%      -0.1        0.56 ±  6%  perf-profile.self.cycles-pp.__rhashtable_lookup
      0.60 ±  3%      -0.1        0.49 ±  6%  perf-profile.self.cycles-pp.xlog_cil_insert_format_items
      0.24 ±  4%      -0.1        0.14 ±  6%  perf-profile.self.cycles-pp.xfs_btree_increment
      0.36 ±  4%      -0.1        0.26 ±  6%  perf-profile.self.cycles-pp.xfs_inobt_get_rec
      0.67 ±  3%      -0.1        0.58 ±  2%  perf-profile.self.cycles-pp.xfs_buf_item_init
      0.46 ±  5%      -0.1        0.38 ±  5%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.15 ±  8%      -0.1        0.08 ± 13%  perf-profile.self.cycles-pp.idle_cpu
      0.16 ±  6%      -0.1        0.09 ± 10%  perf-profile.self.cycles-pp.xfs_buf_offset
      0.09 ± 11%      -0.1        0.03 ±100%  perf-profile.self.cycles-pp._find_next_bit
      0.14 ± 10%      -0.1        0.08 ± 20%  perf-profile.self.cycles-pp.xfs_btree_get_rec
      0.21 ±  6%      -0.1        0.16 ±  6%  perf-profile.self.cycles-pp.__schedule
      0.09 ± 12%      -0.1        0.04 ± 71%  perf-profile.self.cycles-pp.xfs_btree_check_block
      0.16 ± 12%      -0.1        0.10 ± 10%  perf-profile.self.cycles-pp.xfs_errortag_test
      0.24 ±  8%      -0.1        0.19 ±  5%  perf-profile.self.cycles-pp.xfs_btree_lookup
      0.16 ± 10%      -0.0        0.12 ±  6%  perf-profile.self.cycles-pp.update_rq_clock
      0.13 ±  7%      -0.0        0.08 ± 11%  perf-profile.self.cycles-pp.xfs_verify_agino
      0.14 ±  3%      -0.0        0.09 ± 10%  perf-profile.self.cycles-pp.__switch_to_asm
      0.49 ±  3%      -0.0        0.44 ±  4%  perf-profile.self.cycles-pp.xfs_perag_get
      0.11 ±  6%      -0.0        0.07 ± 11%  perf-profile.self.cycles-pp.xfs_buf_item_format
      0.16 ±  7%      -0.0        0.12 ±  5%  perf-profile.self.cycles-pp.xfs_btree_check_sblock
      0.09 ±  9%      -0.0        0.05 ±  7%  perf-profile.self.cycles-pp.enqueue_task_fair
      0.37 ±  4%      -0.0        0.33 ±  3%  perf-profile.self.cycles-pp.__list_del_entry_valid
      0.06 ±  7%      -0.0        0.02 ± 99%  perf-profile.self.cycles-pp.wake_q_add
      0.14 ± 14%      -0.0        0.11 ±  6%  perf-profile.self.cycles-pp.xfs_buf_item_log
      0.11 ±  8%      -0.0        0.08 ± 12%  perf-profile.self.cycles-pp.update_load_avg
      0.14 ±  9%      -0.0        0.11 ±  9%  perf-profile.self.cycles-pp.rwsem_down_write_slowpath
      0.10 ±  5%      -0.0        0.07 ±  8%  perf-profile.self.cycles-pp.xfs_btree_rec_offset
      0.11 ±  5%      -0.0        0.08 ± 13%  perf-profile.self.cycles-pp.__switch_to
      0.08 ±  9%      -0.0        0.05        perf-profile.self.cycles-pp.xfs_check_agi_freecount
      0.10 ±  6%      -0.0        0.08 ± 12%  perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.08 ±  5%      -0.0        0.06 ±  6%  perf-profile.self.cycles-pp.flush_smp_call_function_from_idle
      8.36            +0.5        8.86 ±  2%  perf-profile.self.cycles-pp.rwsem_spin_on_owner
      9.35 ±  4%      +7.6       16.94 ±  5%  perf-profile.self.cycles-pp.osq_lock


***************************************************************************************************
lkp-cpl-4sp1: 144 threads 4 sockets Intel(R) Xeon(R) Gold 5318H CPU @ 2.50GHz with 128G memory
=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/rootfs/tbox_group/test/testcase/ucode:
  gcc-11/performance/1BRD_48G/xfs/x86_64-rhel-8.3/3000/debian-11.1-x86_64-20220510.cgz/lkp-cpl-4sp1/disk_rw/aim7/0x7002402

commit: 
  0b35973ea8 ("Merge remote-tracking branch 'korg/for-next' into djwong-dev3")
  63fcc99497 ("xfs: bound maximum wait time for inodegc work")

0b35973ea89945f8 63fcc99497e220dfefc9f15739b 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
    404122           +18.0%     476788        aim7.jobs-per-min
     44.85           -15.4%      37.95        aim7.time.elapsed_time
     44.85           -15.4%      37.95        aim7.time.elapsed_time.max
     27852          +365.7%     129712 ± 10%  aim7.time.involuntary_context_switches
    166596 ±  2%      -3.2%     161301        aim7.time.minor_page_faults
      1106           -28.9%     786.79 ±  2%  aim7.time.system_time
    624811           -31.9%     425686        aim7.time.voluntary_context_switches
     17.40            -3.1%      16.86        iostat.cpu.system
 5.411e+09           -12.4%  4.738e+09        cpuidle..time
  12063972           -13.1%   10483307 ±  3%  cpuidle..usage
      0.12 ±  3%      +0.0        0.13 ±  4%  mpstat.cpu.all.soft%
      0.72 ±  2%      +0.1        0.86        mpstat.cpu.all.usr%
     25.83 ± 12%     -20.0%      20.67 ±  4%  vmstat.procs.r
     41634           +23.0%      51220        vmstat.system.cs
     27263 ±  5%     -26.2%      20124 ±  6%  meminfo.Active
     27104 ±  5%     -26.3%      19967 ±  6%  meminfo.Active(anon)
     33657 ±  6%     -20.1%      26876 ±  6%  meminfo.Shmem
     30184 ± 37%     -40.4%      17983 ±  8%  numa-vmstat.node1.nr_slab_unreclaimable
      5491 ±  8%     -28.7%       3912 ±  9%  numa-vmstat.node3.nr_active_anon
      6555 ±  9%     -22.6%       5073 ±  8%  numa-vmstat.node3.nr_shmem
      5490 ±  8%     -28.7%       3912 ±  9%  numa-vmstat.node3.nr_zone_active_anon
    120781 ± 37%     -40.4%      71931 ±  8%  numa-meminfo.node1.SUnreclaim
    139016 ± 31%     -37.1%      87479 ± 10%  numa-meminfo.node1.Slab
     21986 ±  8%     -28.7%      15673 ±  9%  numa-meminfo.node3.Active
     21959 ±  8%     -28.7%      15646 ±  9%  numa-meminfo.node3.Active(anon)
     26215 ±  9%     -22.8%      20250 ±  8%  numa-meminfo.node3.Shmem
    621.00           -12.4%     543.83        turbostat.Avg_MHz
     19.44            -2.2       17.22        turbostat.Busy%
      3201            -1.1%       3164        turbostat.Bzy_MHz
    106914 ±  2%     -84.7%      16343 ± 55%  turbostat.C1
      0.10 ±  5%      -0.1        0.02 ± 20%  turbostat.C1%
      0.19           +26.5%       0.24 ±  2%  turbostat.IPC
  14128962           -14.0%   12151969        turbostat.IRQ
     16330 ±  6%     -30.7%      11317 ± 17%  turbostat.POLL
      6775 ±  5%     -26.3%       4991 ±  6%  proc-vmstat.nr_active_anon
    271158            -5.1%     257215        proc-vmstat.nr_dirty
    962765            -1.6%     947075        proc-vmstat.nr_file_pages
    271273            -5.1%     257401        proc-vmstat.nr_inactive_file
      8414 ±  6%     -20.2%       6718 ±  6%  proc-vmstat.nr_shmem
     40022            -2.7%      38930        proc-vmstat.nr_slab_reclaimable
    105742            -2.0%     103647        proc-vmstat.nr_slab_unreclaimable
      6775 ±  5%     -26.3%       4991 ±  6%  proc-vmstat.nr_zone_active_anon
    271274            -5.1%     257401        proc-vmstat.nr_zone_inactive_file
    271159            -5.1%     257215        proc-vmstat.nr_zone_write_pending
    510671            -3.9%     490896        proc-vmstat.pgfault
 1.179e+10           +10.8%  1.306e+10        perf-stat.i.branch-instructions
  63953807 ±  3%     +21.3%   77569163        perf-stat.i.branch-misses
  56678130 ±  4%     +13.6%   64362800 ±  6%  perf-stat.i.cache-misses
 1.386e+08 ±  8%     +25.5%  1.739e+08 ±  6%  perf-stat.i.cache-references
     42304           +23.3%      52142        perf-stat.i.context-switches
 8.925e+10           -13.5%  7.719e+10 ±  2%  perf-stat.i.cpu-cycles
      1079 ±  3%     +20.1%       1297 ± 10%  perf-stat.i.cpu-migrations
 1.696e+10           +10.8%  1.879e+10        perf-stat.i.dTLB-loads
 9.061e+09           +14.4%  1.036e+10        perf-stat.i.dTLB-stores
  36369087 ±  3%     +16.7%   42433618 ±  5%  perf-stat.i.iTLB-load-misses
 5.874e+10           +10.5%  6.489e+10        perf-stat.i.instructions
      0.62 ±  2%     +19.7%       0.74        perf-stat.i.ipc
      0.62           -13.5%       0.54 ±  2%  perf-stat.i.metric.GHz
    263.53           +11.8%     294.59        perf-stat.i.metric.M/sec
      8595           +12.1%       9631        perf-stat.i.minor-faults
  10617099 ±  3%     +23.1%   13072534 ±  4%  perf-stat.i.node-load-misses
   3893258 ±  2%     +21.6%    4733714 ±  4%  perf-stat.i.node-loads
   4194725           +13.3%    4751137        perf-stat.i.node-store-misses
   7554174           +14.1%    8617091        perf-stat.i.node-stores
      8618           +12.2%       9672        perf-stat.i.page-faults
      0.54 ±  3%      +0.0        0.59        perf-stat.overall.branch-miss-rate%
      1.52           -21.8%       1.19 ±  2%  perf-stat.overall.cpi
      1575 ±  3%     -23.9%       1199 ±  4%  perf-stat.overall.cycles-between-cache-misses
      0.66           +27.9%       0.84 ±  2%  perf-stat.overall.ipc
 1.162e+10           +11.3%  1.293e+10        perf-stat.ps.branch-instructions
  62661377 ±  3%     +21.4%   76066069        perf-stat.ps.branch-misses
  55922639 ±  4%     +14.1%   63821253 ±  6%  perf-stat.ps.cache-misses
 1.365e+08 ±  8%     +26.0%   1.72e+08 ±  5%  perf-stat.ps.cache-references
     41707           +23.8%      51619        perf-stat.ps.context-switches
 8.796e+10           -13.2%  7.633e+10 ±  2%  perf-stat.ps.cpu-cycles
      1061 ±  3%     +20.1%       1275 ± 10%  perf-stat.ps.cpu-migrations
 1.672e+10           +11.3%  1.862e+10        perf-stat.ps.dTLB-loads
 8.936e+09           +14.9%  1.027e+10        perf-stat.ps.dTLB-stores
  35859950 ±  2%     +17.3%   42051465 ±  5%  perf-stat.ps.iTLB-load-misses
 5.791e+10           +11.0%  6.426e+10        perf-stat.ps.instructions
      8259           +10.1%       9091        perf-stat.ps.minor-faults
  10479109 ±  3%     +23.8%   12973352 ±  4%  perf-stat.ps.node-load-misses
   3845863 ±  2%     +22.5%    4712381 ±  5%  perf-stat.ps.node-loads
   4138744           +13.8%    4710032        perf-stat.ps.node-store-misses
   7452930           +14.6%    8539283        perf-stat.ps.node-stores
      8281           +10.2%       9128        perf-stat.ps.page-faults
  2.64e+12            -5.5%  2.495e+12        perf-stat.total.instructions
     13.86 ±  2%     -11.7        2.18 ± 10%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.__x64_sys_unlink
     14.45 ±  2%     -11.6        2.86 ±  8%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.__x64_sys_unlink.do_syscall_64
     14.67 ±  2%     -11.5        3.21 ±  8%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.do_unlinkat.__x64_sys_unlink.do_syscall_64.entry_SYSCALL_64_after_hwframe
     15.23 ±  2%     -11.4        3.86 ±  8%  perf-profile.calltrace.cycles-pp.do_unlinkat.__x64_sys_unlink.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
     15.23 ±  2%     -11.4        3.86 ±  8%  perf-profile.calltrace.cycles-pp.__x64_sys_unlink.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
     15.24 ±  2%     -11.4        3.88 ±  8%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.unlink
     15.24 ±  2%     -11.4        3.88 ±  8%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
     15.25 ±  2%     -11.4        3.89 ±  8%  perf-profile.calltrace.cycles-pp.unlink
     13.46 ±  3%     -11.1        2.35 ±  8%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.open_last_lookups.path_openat
     14.06 ±  3%     -11.0        3.05 ±  6%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.open_last_lookups.path_openat.do_filp_open
     14.27 ±  3%     -10.9        3.40 ±  7%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.open_last_lookups.path_openat.do_filp_open.do_sys_openat2
     15.16 ±  3%     -10.8        4.36 ±  7%  perf-profile.calltrace.cycles-pp.open_last_lookups.path_openat.do_filp_open.do_sys_openat2.__x64_sys_creat
     15.20 ±  3%     -10.8        4.41 ±  7%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.__x64_sys_creat.do_syscall_64.entry_SYSCALL_64_after_hwframe
     15.20 ±  3%     -10.8        4.41 ±  7%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.__x64_sys_creat.do_syscall_64
     15.21 ±  3%     -10.8        4.43 ±  7%  perf-profile.calltrace.cycles-pp.do_sys_openat2.__x64_sys_creat.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat64
     15.21 ±  3%     -10.8        4.43 ±  7%  perf-profile.calltrace.cycles-pp.__x64_sys_creat.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat64
     15.22 ±  3%     -10.8        4.44 ±  7%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.creat64
     15.22 ±  3%     -10.8        4.44 ±  7%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat64
     15.23 ±  3%     -10.8        4.45 ±  7%  perf-profile.calltrace.cycles-pp.creat64
      0.57 ±  2%      +0.1        0.66 ±  3%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.do_unlinkat.__x64_sys_unlink
      0.57 ±  3%      +0.1        0.68 ±  4%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.open_last_lookups.path_openat
      0.67 ±  7%      +0.1        0.82 ±  4%  perf-profile.calltrace.cycles-pp.mem_cgroup_css_rstat_flush.cgroup_rstat_flush_locked.cgroup_rstat_flush_irqsafe.__mem_cgroup_flush_stats.mem_cgroup_wb_stats
      0.54 ±  4%      +0.2        0.70 ±  4%  perf-profile.calltrace.cycles-pp.apparmor_file_permission.security_file_permission.vfs_write.ksys_write.do_syscall_64
      0.54 ±  5%      +0.2        0.72 ±  5%  perf-profile.calltrace.cycles-pp.down_write.xfs_ilock.xfs_file_buffered_write.new_sync_write.vfs_write
      0.54 ±  4%      +0.2        0.72 ±  4%  perf-profile.calltrace.cycles-pp.__alloc_pages.folio_alloc.__filemap_get_folio.iomap_write_begin.iomap_write_iter
      0.62 ±  5%      +0.2        0.81 ±  5%  perf-profile.calltrace.cycles-pp.security_file_permission.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.67 ±  5%      +0.2        0.86 ±  2%  perf-profile.calltrace.cycles-pp.down_write.xfs_ilock.xfs_buffered_write_iomap_begin.iomap_iter.iomap_file_buffered_write
      0.56 ±  5%      +0.2        0.76 ±  5%  perf-profile.calltrace.cycles-pp.folio_add_lru.filemap_add_folio.__filemap_get_folio.iomap_write_begin.iomap_write_iter
      0.61 ±  3%      +0.2        0.82 ±  5%  perf-profile.calltrace.cycles-pp.folio_alloc.__filemap_get_folio.iomap_write_begin.iomap_write_iter.iomap_file_buffered_write
      0.67 ±  5%      +0.2        0.87 ±  5%  perf-profile.calltrace.cycles-pp.xfs_ilock.xfs_file_buffered_write.new_sync_write.vfs_write.ksys_write
      0.62 ±  3%      +0.2        0.84 ±  5%  perf-profile.calltrace.cycles-pp.charge_memcg.__mem_cgroup_charge.__filemap_add_folio.filemap_add_folio.__filemap_get_folio
      1.00 ±  5%      +0.2        1.22 ±  3%  perf-profile.calltrace.cycles-pp.__mem_cgroup_flush_stats.mem_cgroup_wb_stats.balance_dirty_pages.balance_dirty_pages_ratelimited.iomap_write_iter
      0.99 ±  6%      +0.2        1.22 ±  3%  perf-profile.calltrace.cycles-pp.cgroup_rstat_flush_locked.cgroup_rstat_flush_irqsafe.__mem_cgroup_flush_stats.mem_cgroup_wb_stats.balance_dirty_pages
      0.99 ±  6%      +0.2        1.22 ±  3%  perf-profile.calltrace.cycles-pp.cgroup_rstat_flush_irqsafe.__mem_cgroup_flush_stats.mem_cgroup_wb_stats.balance_dirty_pages.balance_dirty_pages_ratelimited
      0.80 ±  5%      +0.2        1.04 ±  3%  perf-profile.calltrace.cycles-pp.xfs_ilock.xfs_buffered_write_iomap_begin.iomap_iter.iomap_file_buffered_write.xfs_file_buffered_write
      0.79 ±  5%      +0.2        1.04 ±  5%  perf-profile.calltrace.cycles-pp.fault_in_readable.fault_in_iov_iter_readable.iomap_write_iter.iomap_file_buffered_write.xfs_file_buffered_write
      1.06 ±  5%      +0.3        1.32 ±  3%  perf-profile.calltrace.cycles-pp.mem_cgroup_wb_stats.balance_dirty_pages.balance_dirty_pages_ratelimited.iomap_write_iter.iomap_file_buffered_write
      0.89 ±  4%      +0.3        1.14 ±  4%  perf-profile.calltrace.cycles-pp.__entry_text_start.write
      0.73 ± 10%      +0.3        0.98 ± 11%  perf-profile.calltrace.cycles-pp.__folio_mark_dirty.filemap_dirty_folio.iomap_write_end.iomap_write_iter.iomap_file_buffered_write
      0.75 ±  3%      +0.3        1.01 ±  3%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.llseek
      0.93 ±  3%      +0.3        1.19 ±  4%  perf-profile.calltrace.cycles-pp.memset_erms.zero_user_segments.__iomap_write_begin.iomap_write_begin.iomap_write_iter
      1.11 ±  5%      +0.3        1.38 ±  4%  perf-profile.calltrace.cycles-pp.balance_dirty_pages.balance_dirty_pages_ratelimited.iomap_write_iter.iomap_file_buffered_write.xfs_file_buffered_write
      0.97 ±  4%      +0.3        1.24 ±  4%  perf-profile.calltrace.cycles-pp.zero_user_segments.__iomap_write_begin.iomap_write_begin.iomap_write_iter.iomap_file_buffered_write
      0.51 ± 46%      +0.3        0.80 ± 14%  perf-profile.calltrace.cycles-pp.folio_account_dirtied.__folio_mark_dirty.filemap_dirty_folio.iomap_write_end.iomap_write_iter
      0.94 ±  5%      +0.3        1.23 ±  5%  perf-profile.calltrace.cycles-pp.fault_in_iov_iter_readable.iomap_write_iter.iomap_file_buffered_write.xfs_file_buffered_write.new_sync_write
      0.88 ±  3%      +0.3        1.18 ±  3%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.llseek
      0.84 ±  4%      +0.3        1.15 ±  4%  perf-profile.calltrace.cycles-pp.__mem_cgroup_charge.__filemap_add_folio.filemap_add_folio.__filemap_get_folio.iomap_write_begin
      0.36 ± 70%      +0.3        0.70 ±  3%  perf-profile.calltrace.cycles-pp.xas_load.__filemap_get_folio.iomap_write_begin.iomap_write_iter.iomap_file_buffered_write
      1.60 ±  2%      +0.4        2.00 ±  5%  perf-profile.calltrace.cycles-pp.copy_user_enhanced_fast_string.copyin.copy_page_from_iter_atomic.iomap_write_iter.iomap_file_buffered_write
      0.99 ±  2%      +0.4        1.39 ±  3%  perf-profile.calltrace.cycles-pp.release_pages.__pagevec_release.truncate_inode_pages_range.evict.__dentry_kill
      1.01 ±  2%      +0.4        1.42 ±  3%  perf-profile.calltrace.cycles-pp.__pagevec_release.truncate_inode_pages_range.evict.__dentry_kill.dentry_kill
      0.25 ±100%      +0.4        0.66 ±  4%  perf-profile.calltrace.cycles-pp.xfs_break_layouts.xfs_file_write_checks.xfs_file_buffered_write.new_sync_write.vfs_write
      0.26 ±100%      +0.4        0.69 ±  5%  perf-profile.calltrace.cycles-pp.__pagevec_lru_add.folio_add_lru.filemap_add_folio.__filemap_get_folio.iomap_write_begin
      1.74 ±  2%      +0.5        2.20 ±  4%  perf-profile.calltrace.cycles-pp.copyin.copy_page_from_iter_atomic.iomap_write_iter.iomap_file_buffered_write.xfs_file_buffered_write
      0.09 ±223%      +0.5        0.59 ±  3%  perf-profile.calltrace.cycles-pp.xfs_file_write_iter.new_sync_write.vfs_write.ksys_write.do_syscall_64
      1.45 ±  4%      +0.5        1.96 ±  4%  perf-profile.calltrace.cycles-pp.__filemap_add_folio.filemap_add_folio.__filemap_get_folio.iomap_write_begin.iomap_write_iter
      0.00            +0.5        0.53 ±  4%  perf-profile.calltrace.cycles-pp.xfs_iunlock.xfs_file_buffered_write.new_sync_write.vfs_write.ksys_write
      0.00            +0.5        0.53 ±  4%  perf-profile.calltrace.cycles-pp.__folio_cancel_dirty.truncate_cleanup_folio.truncate_inode_pages_range.evict.__dentry_kill
      1.52 ±  6%      +0.5        2.05 ±  8%  perf-profile.calltrace.cycles-pp.filemap_dirty_folio.iomap_write_end.iomap_write_iter.iomap_file_buffered_write.xfs_file_buffered_write
      0.08 ±223%      +0.6        0.64 ±  4%  perf-profile.calltrace.cycles-pp.ksys_lseek.do_syscall_64.entry_SYSCALL_64_after_hwframe.llseek
      0.00            +0.6        0.56 ±  3%  perf-profile.calltrace.cycles-pp.xfs_iunlock.xfs_buffered_write_iomap_begin.iomap_iter.iomap_file_buffered_write.xfs_file_buffered_write
      0.00            +0.6        0.57 ±  6%  perf-profile.calltrace.cycles-pp.__entry_text_start.llseek
      0.00            +0.6        0.58 ±  4%  perf-profile.calltrace.cycles-pp.get_page_from_freelist.__alloc_pages.folio_alloc.__filemap_get_folio.iomap_write_begin
      1.82 ±  3%      +0.6        2.40 ±  4%  perf-profile.calltrace.cycles-pp.llseek
      0.00            +0.6        0.59 ±  5%  perf-profile.calltrace.cycles-pp.disk_rw
      1.04 ± 17%      +0.6        1.63 ± 15%  perf-profile.calltrace.cycles-pp.file_update_time.xfs_file_write_checks.xfs_file_buffered_write.new_sync_write.vfs_write
      0.00            +0.6        0.62 ±  4%  perf-profile.calltrace.cycles-pp.truncate_cleanup_folio.truncate_inode_pages_range.evict.__dentry_kill.dentry_kill
      2.19 ±  3%      +0.6        2.82 ±  4%  perf-profile.calltrace.cycles-pp.copy_page_from_iter_atomic.iomap_write_iter.iomap_file_buffered_write.xfs_file_buffered_write.new_sync_write
      2.03 ±  4%      +0.7        2.74 ±  4%  perf-profile.calltrace.cycles-pp.filemap_add_folio.__filemap_get_folio.iomap_write_begin.iomap_write_iter.iomap_file_buffered_write
      0.00            +0.8        0.76 ± 22%  perf-profile.calltrace.cycles-pp.xfs_inactive_truncate.xfs_inactive.xfs_inodegc_worker.process_one_work.worker_thread
      2.05 ±  3%      +0.8        2.84 ±  3%  perf-profile.calltrace.cycles-pp.truncate_inode_pages_range.evict.__dentry_kill.dentry_kill.dput
      2.06 ±  3%      +0.8        2.87 ±  3%  perf-profile.calltrace.cycles-pp.evict.__dentry_kill.dentry_kill.dput.__fput
      2.09 ±  3%      +0.8        2.91 ±  3%  perf-profile.calltrace.cycles-pp.__dentry_kill.dentry_kill.dput.__fput.task_work_run
      2.10 ±  3%      +0.8        2.92 ±  3%  perf-profile.calltrace.cycles-pp.dentry_kill.dput.__fput.task_work_run.exit_to_user_mode_loop
      2.11 ±  3%      +0.8        2.94 ±  3%  perf-profile.calltrace.cycles-pp.dput.__fput.task_work_run.exit_to_user_mode_loop.exit_to_user_mode_prepare
      0.72 ±  5%      +0.8        1.55 ± 16%  perf-profile.calltrace.cycles-pp.xfs_inactive.xfs_inodegc_worker.process_one_work.worker_thread.kthread
      0.73 ±  5%      +0.8        1.56 ± 16%  perf-profile.calltrace.cycles-pp.xfs_inodegc_worker.process_one_work.worker_thread.kthread.ret_from_fork
      0.75 ±  5%      +0.8        1.58 ± 16%  perf-profile.calltrace.cycles-pp.process_one_work.worker_thread.kthread.ret_from_fork
      2.19 ±  3%      +0.9        3.06 ±  3%  perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_user_mode_loop.exit_to_user_mode_prepare.syscall_exit_to_user_mode
      2.20 ±  3%      +0.9        3.07 ±  3%  perf-profile.calltrace.cycles-pp.task_work_run.exit_to_user_mode_loop.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64
      2.20 ±  3%      +0.9        3.08 ±  3%  perf-profile.calltrace.cycles-pp.exit_to_user_mode_loop.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.22 ±  3%      +0.9        3.09 ±  3%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__close
      2.22 ±  3%      +0.9        3.09 ±  3%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__close
      2.20 ±  3%      +0.9        3.08 ±  3%  perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.__close
      2.20 ±  3%      +0.9        3.08 ±  3%  perf-profile.calltrace.cycles-pp.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.__close
      2.22 ±  3%      +0.9        3.10 ±  3%  perf-profile.calltrace.cycles-pp.__close
      3.24 ±  3%      +0.9        4.12 ±  4%  perf-profile.calltrace.cycles-pp.__iomap_write_begin.iomap_write_begin.iomap_write_iter.iomap_file_buffered_write.xfs_file_buffered_write
      0.75 ±  5%      +0.9        1.67 ± 15%  perf-profile.calltrace.cycles-pp.worker_thread.kthread.ret_from_fork
      0.77 ±  6%      +0.9        1.69 ± 15%  perf-profile.calltrace.cycles-pp.ret_from_fork
      0.76 ±  5%      +0.9        1.69 ± 15%  perf-profile.calltrace.cycles-pp.kthread.ret_from_fork
      2.15 ±  6%      +1.0        3.12 ±  7%  perf-profile.calltrace.cycles-pp.xfs_file_write_checks.xfs_file_buffered_write.new_sync_write.vfs_write.ksys_write
      2.90 ±  4%      +1.1        3.97 ±  6%  perf-profile.calltrace.cycles-pp.xfs_buffered_write_iomap_begin.iomap_iter.iomap_file_buffered_write.xfs_file_buffered_write.new_sync_write
      4.39 ±  4%      +1.5        5.91 ±  5%  perf-profile.calltrace.cycles-pp.iomap_iter.iomap_file_buffered_write.xfs_file_buffered_write.new_sync_write.vfs_write
      4.87 ±  3%      +1.7        6.57 ±  4%  perf-profile.calltrace.cycles-pp.__filemap_get_folio.iomap_write_begin.iomap_write_iter.iomap_file_buffered_write.xfs_file_buffered_write
      6.52 ±  4%      +2.1        8.61 ±  3%  perf-profile.calltrace.cycles-pp.iomap_write_end.iomap_write_iter.iomap_file_buffered_write.xfs_file_buffered_write.new_sync_write
      5.41 ± 10%      +2.3        7.71 ± 12%  perf-profile.calltrace.cycles-pp.balance_dirty_pages_ratelimited.iomap_write_iter.iomap_file_buffered_write.xfs_file_buffered_write.new_sync_write
      8.52 ±  3%      +2.7       11.24 ±  4%  perf-profile.calltrace.cycles-pp.iomap_write_begin.iomap_write_iter.iomap_file_buffered_write.xfs_file_buffered_write.new_sync_write
     24.45 ±  9%      +6.2       30.67 ±  9%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     24.15 ±  9%      +6.2       30.36 ±  9%  perf-profile.calltrace.cycles-pp.cpuidle_enter.cpuidle_idle_call.do_idle.cpu_startup_entry.start_secondary
     24.45 ±  9%      +6.2       30.67 ±  9%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     24.45 ±  9%      +6.2       30.67 ±  9%  perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     24.31 ±  9%      +6.2       30.53 ±  9%  perf-profile.calltrace.cycles-pp.cpuidle_idle_call.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     24.64 ±  9%      +6.2       30.87 ±  9%  perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
     24.06 ±  9%      +6.2       30.30 ±  9%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call.do_idle.cpu_startup_entry
     22.66 ± 11%      +6.4       29.04 ± 10%  perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call.do_idle
     22.63 ± 11%      +6.4       29.01 ± 10%  perf-profile.calltrace.cycles-pp.mwait_idle_with_hints.intel_idle.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call
     24.50 ±  4%      +8.3       32.81 ±  4%  perf-profile.calltrace.cycles-pp.iomap_write_iter.iomap_file_buffered_write.xfs_file_buffered_write.new_sync_write.vfs_write
     29.53 ±  4%     +10.0       39.58 ±  4%  perf-profile.calltrace.cycles-pp.iomap_file_buffered_write.xfs_file_buffered_write.new_sync_write.vfs_write.ksys_write
     33.24 ±  3%     +11.5       44.74 ±  4%  perf-profile.calltrace.cycles-pp.xfs_file_buffered_write.new_sync_write.vfs_write.ksys_write.do_syscall_64
     34.11 ±  3%     +11.8       45.86 ±  4%  perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     36.06 ±  4%     +12.3       48.37 ±  4%  perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     36.60 ±  4%     +12.5       49.08 ±  4%  perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     37.06 ±  4%     +12.6       49.64 ±  4%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     37.33 ±  4%     +12.6       49.98 ±  4%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.write
     39.25 ±  4%     +13.7       52.90 ±  4%  perf-profile.calltrace.cycles-pp.write
     27.33 ±  2%     -22.8        4.53 ±  9%  perf-profile.children.cycles-pp.osq_lock
     28.51 ±  2%     -22.6        5.92 ±  7%  perf-profile.children.cycles-pp.rwsem_optimistic_spin
     28.94 ±  2%     -22.3        6.61 ±  7%  perf-profile.children.cycles-pp.rwsem_down_write_slowpath
     15.23 ±  2%     -11.4        3.86 ±  8%  perf-profile.children.cycles-pp.do_unlinkat
     15.23 ±  2%     -11.4        3.86 ±  8%  perf-profile.children.cycles-pp.__x64_sys_unlink
     15.26 ±  2%     -11.4        3.90 ±  8%  perf-profile.children.cycles-pp.unlink
     15.17 ±  3%     -10.8        4.36 ±  7%  perf-profile.children.cycles-pp.open_last_lookups
     15.21 ±  3%     -10.8        4.43 ±  7%  perf-profile.children.cycles-pp.__x64_sys_creat
     15.24 ±  3%     -10.8        4.46 ±  7%  perf-profile.children.cycles-pp.do_filp_open
     15.24 ±  3%     -10.8        4.46 ±  7%  perf-profile.children.cycles-pp.path_openat
     15.23 ±  3%     -10.8        4.46 ±  7%  perf-profile.children.cycles-pp.creat64
     15.26 ±  3%     -10.8        4.50 ±  7%  perf-profile.children.cycles-pp.do_sys_openat2
     70.64 ±  3%      -8.4       62.26 ±  3%  perf-profile.children.cycles-pp.do_syscall_64
     71.05 ±  3%      -8.3       62.76 ±  3%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.58 ±  8%      -0.2        0.37 ±  9%  perf-profile.children.cycles-pp.xfs_check_agi_freecount
      0.32 ±  9%      -0.1        0.19 ±  9%  perf-profile.children.cycles-pp.xfs_inobt_get_rec
      0.26 ±  8%      -0.1        0.14 ±  8%  perf-profile.children.cycles-pp.xfs_btree_check_sblock
      0.34 ± 15%      -0.1        0.24 ± 14%  perf-profile.children.cycles-pp.xfs_dialloc_ag
      0.20 ±  8%      -0.1        0.11 ±  6%  perf-profile.children.cycles-pp.__xfs_btree_check_sblock
      0.18 ±  6%      -0.1        0.10 ±  7%  perf-profile.children.cycles-pp.xfs_btree_increment
      0.18 ±  9%      -0.1        0.10 ±  8%  perf-profile.children.cycles-pp.xfs_btree_get_rec
      0.28 ±  5%      -0.1        0.22 ± 12%  perf-profile.children.cycles-pp.xfs_buf_item_format
      0.28 ±  6%      -0.1        0.21 ± 12%  perf-profile.children.cycles-pp.xfs_buf_item_format_segment
      0.24 ±  4%      -0.1        0.18 ± 10%  perf-profile.children.cycles-pp.xfs_difree_inobt
      0.08 ±  8%      -0.0        0.06 ±  6%  perf-profile.children.cycles-pp.xfs_difree_finobt
      0.05 ±  7%      +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.mem_cgroup_update_lru_size
      0.05 ±  8%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.xas_clear_mark
      0.05 ±  7%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.__x64_sys_openat
      0.08 ±  8%      +0.0        0.10 ±  7%  perf-profile.children.cycles-pp.ktime_get_coarse_real_ts64
      0.07 ± 11%      +0.0        0.09 ± 10%  perf-profile.children.cycles-pp.kmem_cache_free
      0.06 ±  6%      +0.0        0.08 ±  6%  perf-profile.children.cycles-pp.iov_iter_init
      0.05 ±  8%      +0.0        0.08 ± 12%  perf-profile.children.cycles-pp.kmem_cache_alloc
      0.06 ±  9%      +0.0        0.08 ±  4%  perf-profile.children.cycles-pp.__list_add_valid
      0.06 ±  9%      +0.0        0.08 ±  8%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode_prepare
      0.04 ± 44%      +0.0        0.06 ± 11%  perf-profile.children.cycles-pp.wake_up_q
      0.08 ±  6%      +0.0        0.10 ±  8%  perf-profile.children.cycles-pp.__xa_set_mark
      0.06 ±  9%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.xfs_bmapi_reserve_delalloc
      0.05 ±  7%      +0.0        0.08 ± 21%  perf-profile.children.cycles-pp.__xfs_dir3_data_check
      0.05 ±  7%      +0.0        0.08 ± 21%  perf-profile.children.cycles-pp.xfs_dir3_data_check
      0.06 ± 11%      +0.0        0.08 ± 10%  perf-profile.children.cycles-pp.xas_create
      0.08 ±  5%      +0.0        0.11 ±  6%  perf-profile.children.cycles-pp.xfs_get_extsz_hint
      0.08 ±  9%      +0.0        0.10 ± 13%  perf-profile.children.cycles-pp.rcu_do_batch
      0.06 ±  7%      +0.0        0.09 ± 13%  perf-profile.children.cycles-pp.__x64_sys_lseek
      0.04 ± 45%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.open64
      0.06 ±  9%      +0.0        0.09 ± 14%  perf-profile.children.cycles-pp.iomap_iter_done
      0.06 ± 13%      +0.0        0.08 ± 16%  perf-profile.children.cycles-pp.xfs_dir2_leafn_lookup_for_entry
      0.06 ±  7%      +0.0        0.09 ±  9%  perf-profile.children.cycles-pp.rwsem_wake
      0.03 ± 70%      +0.0        0.06 ±  6%  perf-profile.children.cycles-pp.xa_get_order
      0.06 ± 11%      +0.0        0.09 ±  9%  perf-profile.children.cycles-pp.__mark_inode_dirty
      0.08 ±  7%      +0.0        0.11 ±  5%  perf-profile.children.cycles-pp.folio_memcg_unlock
      0.07 ±  7%      +0.0        0.10 ± 14%  perf-profile.children.cycles-pp.xfs_free_eofblocks
      0.10 ±  8%      +0.0        0.13 ±  3%  perf-profile.children.cycles-pp.node_dirty_ok
      0.11 ±  4%      +0.0        0.14 ±  6%  perf-profile.children.cycles-pp.file_remove_privs
      0.08 ± 11%      +0.0        0.12 ± 13%  perf-profile.children.cycles-pp.xfs_dir_createname
      0.09 ± 10%      +0.0        0.12 ±  7%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.07 ± 10%      +0.0        0.10 ±  9%  perf-profile.children.cycles-pp.write@plt
      0.08 ± 12%      +0.0        0.12 ± 10%  perf-profile.children.cycles-pp.xfs_dir2_node_addname
      0.04 ± 71%      +0.0        0.07 ± 18%  perf-profile.children.cycles-pp.xfs_dir2_node_addname_int
      0.02 ± 99%      +0.0        0.06 ±  6%  perf-profile.children.cycles-pp.xas_find
      0.07 ±  6%      +0.0        0.11 ± 13%  perf-profile.children.cycles-pp.xfs_release
      0.11 ±  6%      +0.0        0.15 ±  4%  perf-profile.children.cycles-pp.aa_file_perm
      0.16 ±  5%      +0.0        0.20 ±  7%  perf-profile.children.cycles-pp.xfs_iread_extents
      0.12 ±  9%      +0.0        0.16 ±  7%  perf-profile.children.cycles-pp.rmqueue_bulk
      0.12 ±  4%      +0.0        0.16 ±  4%  perf-profile.children.cycles-pp.page_counter_try_charge
      0.13 ±  8%      +0.0        0.17 ±  6%  perf-profile.children.cycles-pp.filemap_unaccount_folio
      0.02 ±141%      +0.0        0.06 ± 14%  perf-profile.children.cycles-pp.kmem_cache_alloc_lru
      0.15 ±  3%      +0.0        0.20 ±  5%  perf-profile.children.cycles-pp.file_modified
      0.01 ±223%      +0.0        0.06 ±  8%  perf-profile.children.cycles-pp.update_curr
      0.08 ±  8%      +0.0        0.13 ± 10%  perf-profile.children.cycles-pp.try_to_wake_up
      0.02 ±141%      +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.propagate_protected_usage
      0.16 ±  5%      +0.1        0.21 ±  5%  perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.01 ±223%      +0.1        0.06        perf-profile.children.cycles-pp.xas_find_conflict
      0.00            +0.1        0.05 ±  7%  perf-profile.children.cycles-pp.generic_file_llseek_size
      0.17 ±  4%      +0.1        0.22 ±  5%  perf-profile.children.cycles-pp.__mod_node_page_state
      0.16 ±  6%      +0.1        0.21 ±  4%  perf-profile.children.cycles-pp.find_lock_entries
      0.16 ±  6%      +0.1        0.21 ±  8%  perf-profile.children.cycles-pp.xfs_file_llseek
      0.26 ±  5%      +0.1        0.32 ±  4%  perf-profile.children.cycles-pp.xfs_errortag_test
      0.13 ±  6%      +0.1        0.18 ±  6%  perf-profile.children.cycles-pp.__free_one_page
      0.18 ±  7%      +0.1        0.23 ±  5%  perf-profile.children.cycles-pp.xas_start
      0.22 ±  5%      +0.1        0.28        perf-profile.children.cycles-pp.current_time
      0.18 ±  6%      +0.1        0.25 ±  5%  perf-profile.children.cycles-pp.inode_to_bdi
      0.18 ±  3%      +0.1        0.24 ±  6%  perf-profile.children.cycles-pp.rcu_all_qs
      0.20 ±  2%      +0.1        0.26 ±  6%  perf-profile.children.cycles-pp.entry_SYSCALL_64_safe_stack
      0.30 ± 13%      +0.1        0.36 ± 14%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.19 ±  5%      +0.1        0.26 ±  7%  perf-profile.children.cycles-pp.__mod_lruvec_state
      0.20 ±  2%      +0.1        0.27 ±  5%  perf-profile.children.cycles-pp.try_charge_memcg
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles-pp.xlog_grant_push_threshold
      0.00            +0.1        0.07 ± 11%  perf-profile.children.cycles-pp.xlog_grant_push_ail
      0.11            +0.1        0.18 ±  9%  perf-profile.children.cycles-pp.folio_lruvec_lock_irqsave
      0.33 ± 13%      +0.1        0.40 ± 13%  perf-profile.children.cycles-pp.__irq_exit_rcu
      0.00            +0.1        0.07 ± 10%  perf-profile.children.cycles-pp.xlog_space_left
      0.17 ±  7%      +0.1        0.24 ±  3%  perf-profile.children.cycles-pp.free_pcppages_bulk
      0.20 ±  8%      +0.1        0.27 ± 13%  perf-profile.children.cycles-pp.__radix_tree_lookup
      0.18 ±  6%      +0.1        0.26 ±  6%  perf-profile.children.cycles-pp.get_mem_cgroup_from_mm
      0.30 ±  6%      +0.1        0.38 ±  3%  perf-profile.children.cycles-pp.generic_write_checks
      0.00            +0.1        0.08 ± 11%  perf-profile.children.cycles-pp.idle_cpu
      0.30 ±  5%      +0.1        0.39 ±  6%  perf-profile.children.cycles-pp.rmqueue
      0.24 ±  5%      +0.1        0.34 ±  7%  perf-profile.children.cycles-pp.xfs_bmbt_to_iomap
      0.22 ±  3%      +0.1        0.31 ±  6%  perf-profile.children.cycles-pp.page_counter_uncharge
      0.31 ±  5%      +0.1        0.40 ±  3%  perf-profile.children.cycles-pp.xas_store
      0.26 ±  4%      +0.1        0.36 ±  5%  perf-profile.children.cycles-pp.__list_del_entry_valid
      0.37 ±  4%      +0.1        0.47 ±  5%  perf-profile.children.cycles-pp.xfs_buffered_write_iomap_end
      0.31 ±  5%      +0.1        0.41 ±  4%  perf-profile.children.cycles-pp.folio_unlock
      0.31 ±  4%      +0.1        0.42 ±  4%  perf-profile.children.cycles-pp.xfs_break_leased_layouts
      0.29 ±  3%      +0.1        0.40 ±  5%  perf-profile.children.cycles-pp.uncharge_batch
      0.06 ± 32%      +0.1        0.18 ± 29%  perf-profile.children.cycles-pp.xfs_log_ticket_ungrant
      0.28 ±  4%      +0.1        0.40 ±  5%  perf-profile.children.cycles-pp.free_unref_page_list
      0.38 ±  5%      +0.1        0.49 ±  3%  perf-profile.children.cycles-pp.__might_sleep
      0.35 ±  5%      +0.1        0.46 ±  6%  perf-profile.children.cycles-pp.mem_cgroup_charge_statistics
      0.46 ±  7%      +0.1        0.59 ±  3%  perf-profile.children.cycles-pp.xfs_file_write_iter
      0.30 ±  6%      +0.1        0.42 ±  5%  perf-profile.children.cycles-pp.folio_account_cleaned
      0.38 ±  6%      +0.1        0.51 ±  5%  perf-profile.children.cycles-pp.__pagevec_lru_add_fn
      0.33 ±  9%      +0.1        0.46 ± 13%  perf-profile.children.cycles-pp.folio_memcg_lock
      0.34 ±  3%      +0.1        0.46 ±  5%  perf-profile.children.cycles-pp.__mem_cgroup_uncharge_list
      0.39 ±  3%      +0.1        0.52 ±  3%  perf-profile.children.cycles-pp.delete_from_page_cache_batch
      0.42 ±  5%      +0.1        0.56 ±  2%  perf-profile.children.cycles-pp.__fget_light
      0.44 ±  4%      +0.1        0.58 ±  4%  perf-profile.children.cycles-pp.get_page_from_freelist
      0.67 ±  7%      +0.1        0.82 ±  4%  perf-profile.children.cycles-pp.mem_cgroup_css_rstat_flush
      0.39 ±  5%      +0.2        0.54 ±  4%  perf-profile.children.cycles-pp.__folio_cancel_dirty
      0.45 ±  4%      +0.2        0.60 ± 12%  perf-profile.children.cycles-pp.xfs_ifree
      0.42 ±  3%      +0.2        0.57 ±  4%  perf-profile.children.cycles-pp.__cond_resched
      0.38 ±  4%      +0.2        0.54 ± 12%  perf-profile.children.cycles-pp.xfs_difree
      0.55 ±  5%      +0.2        0.72 ±  4%  perf-profile.children.cycles-pp.apparmor_file_permission
      0.10 ± 18%      +0.2        0.26 ± 22%  perf-profile.children.cycles-pp.xlog_grant_add_space
      0.50 ±  3%      +0.2        0.67 ±  4%  perf-profile.children.cycles-pp.ksys_lseek
      0.45 ±  4%      +0.2        0.62 ±  4%  perf-profile.children.cycles-pp.truncate_cleanup_folio
      0.54 ±  5%      +0.2        0.72        perf-profile.children.cycles-pp.__fdget_pos
      0.49 ±  4%      +0.2        0.66 ±  5%  perf-profile.children.cycles-pp.disk_rw
      0.50 ±  3%      +0.2        0.68 ±  4%  perf-profile.children.cycles-pp.xfs_break_layouts
      0.54 ±  4%      +0.2        0.73 ±  4%  perf-profile.children.cycles-pp.__alloc_pages
      0.52 ±  5%      +0.2        0.71 ±  5%  perf-profile.children.cycles-pp.__pagevec_lru_add
      0.63 ±  5%      +0.2        0.83 ±  4%  perf-profile.children.cycles-pp.security_file_permission
      0.62 ±  3%      +0.2        0.82 ±  4%  perf-profile.children.cycles-pp.up_write
      0.56 ±  5%      +0.2        0.76 ±  5%  perf-profile.children.cycles-pp.folio_add_lru
      0.64 ±  4%      +0.2        0.84 ±  6%  perf-profile.children.cycles-pp.cgroup_rstat_updated
      0.61 ±  3%      +0.2        0.82 ±  4%  perf-profile.children.cycles-pp.folio_alloc
      0.34 ±  3%      +0.2        0.55 ± 37%  perf-profile.children.cycles-pp.xfs_iext_lookup_extent
      0.59 ± 13%      +0.2        0.80 ± 13%  perf-profile.children.cycles-pp.folio_account_dirtied
      0.65 ±  5%      +0.2        0.86 ±  3%  perf-profile.children.cycles-pp.xas_load
      0.62 ±  4%      +0.2        0.84 ±  6%  perf-profile.children.cycles-pp.charge_memcg
      0.07 ±  7%      +0.2        0.29 ± 17%  perf-profile.children.cycles-pp.__down_common
      0.06 ±  6%      +0.2        0.28 ± 17%  perf-profile.children.cycles-pp.schedule_timeout
      0.07 ±  5%      +0.2        0.30 ± 16%  perf-profile.children.cycles-pp.xfs_buf_lock
      1.00 ±  5%      +0.2        1.22 ±  3%  perf-profile.children.cycles-pp.__mem_cgroup_flush_stats
      0.99 ±  6%      +0.2        1.22 ±  3%  perf-profile.children.cycles-pp.cgroup_rstat_flush_locked
      0.99 ±  6%      +0.2        1.22 ±  3%  perf-profile.children.cycles-pp.cgroup_rstat_flush_irqsafe
      0.07 ±  7%      +0.2        0.30 ± 16%  perf-profile.children.cycles-pp.down
      0.09 ±  7%      +0.2        0.34 ± 15%  perf-profile.children.cycles-pp.xfs_ialloc_read_agi
      0.13 ±  8%      +0.2        0.38 ± 14%  perf-profile.children.cycles-pp.xfs_read_agi
      0.70 ±  4%      +0.3        0.95 ±  4%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.73 ± 10%      +0.3        0.98 ± 11%  perf-profile.children.cycles-pp.__folio_mark_dirty
      1.06 ±  5%      +0.3        1.32 ±  3%  perf-profile.children.cycles-pp.mem_cgroup_wb_stats
      0.83 ±  5%      +0.3        1.08 ±  5%  perf-profile.children.cycles-pp.fault_in_readable
      0.15 ± 16%      +0.3        0.41 ± 19%  perf-profile.children.cycles-pp.xfs_log_reserve
      0.16 ± 14%      +0.3        0.42 ± 18%  perf-profile.children.cycles-pp.xfs_trans_reserve
      0.19 ±  6%      +0.3        0.46 ± 14%  perf-profile.children.cycles-pp.xfs_buf_find
      0.22 ±  6%      +0.3        0.48 ± 13%  perf-profile.children.cycles-pp.xfs_buf_read_map
      0.20 ±  5%      +0.3        0.47 ± 13%  perf-profile.children.cycles-pp.xfs_buf_get_map
      0.95 ±  3%      +0.3        1.22 ±  4%  perf-profile.children.cycles-pp.memset_erms
      0.85 ±  3%      +0.3        1.12 ±  3%  perf-profile.children.cycles-pp.xfs_iunlock
      1.11 ±  5%      +0.3        1.38 ±  4%  perf-profile.children.cycles-pp.balance_dirty_pages
      0.17 ± 12%      +0.3        0.44 ± 18%  perf-profile.children.cycles-pp.xfs_trans_alloc
      0.97 ±  4%      +0.3        1.24 ±  4%  perf-profile.children.cycles-pp.zero_user_segments
      0.32 ±  8%      +0.3        0.61 ± 13%  perf-profile.children.cycles-pp.xfs_trans_read_buf_map
      0.79 ±  6%      +0.3        1.09 ±  4%  perf-profile.children.cycles-pp.__mod_memcg_lruvec_state
      0.82 ±  5%      +0.3        1.12 ±  5%  perf-profile.children.cycles-pp.__mod_lruvec_page_state
      0.96 ±  4%      +0.3        1.26 ±  4%  perf-profile.children.cycles-pp.fault_in_iov_iter_readable
      1.00 ±  5%      +0.3        1.31 ±  5%  perf-profile.children.cycles-pp.__might_resched
      0.10 ±  6%      +0.3        0.41 ± 10%  perf-profile.children.cycles-pp.update_sg_lb_stats
      0.84 ±  4%      +0.3        1.16 ±  4%  perf-profile.children.cycles-pp.__mem_cgroup_charge
      0.11 ±  6%      +0.3        0.43 ± 10%  perf-profile.children.cycles-pp.find_busiest_group
      0.11 ±  8%      +0.3        0.43 ± 10%  perf-profile.children.cycles-pp.update_sd_lb_stats
      0.00            +0.3        0.34 ± 22%  perf-profile.children.cycles-pp.xfs_trans_roll
      1.11 ±  4%      +0.3        1.45 ±  4%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.03 ± 70%      +0.3        0.37 ± 22%  perf-profile.children.cycles-pp.xfs_itruncate_extents_flags
      0.00            +0.3        0.34 ± 23%  perf-profile.children.cycles-pp.xfs_defer_trans_roll
      0.00            +0.3        0.34 ± 23%  perf-profile.children.cycles-pp.xfs_defer_finish
      0.13 ±  8%      +0.3        0.47 ± 11%  perf-profile.children.cycles-pp.load_balance
      1.43 ±  8%      +0.4        1.78 ±  6%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
      0.11 ±  6%      +0.4        0.47 ± 10%  perf-profile.children.cycles-pp.newidle_balance
      0.12 ±  8%      +0.4        0.49 ± 10%  perf-profile.children.cycles-pp.pick_next_task_fair
      1.34 ±  4%      +0.4        1.72 ±  4%  perf-profile.children.cycles-pp.__entry_text_start
      1.30 ±  5%      +0.4        1.70 ±  4%  perf-profile.children.cycles-pp.down_write
      0.18 ±  8%      +0.4        0.58 ± 10%  perf-profile.children.cycles-pp.schedule
      1.01 ±  2%      +0.4        1.42 ±  3%  perf-profile.children.cycles-pp.__pagevec_release
      0.22 ± 11%      +0.4        0.63 ± 10%  perf-profile.children.cycles-pp.__schedule
      1.04 ±  3%      +0.4        1.46 ±  3%  perf-profile.children.cycles-pp.release_pages
      1.70 ±  2%      +0.4        2.14 ±  4%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      1.76 ±  2%      +0.5        2.21 ±  4%  perf-profile.children.cycles-pp.copyin
      1.50 ±  5%      +0.5        1.96 ±  4%  perf-profile.children.cycles-pp.xfs_ilock
      1.46 ±  4%      +0.5        1.96 ±  4%  perf-profile.children.cycles-pp.__filemap_add_folio
      1.53 ±  6%      +0.5        2.07 ±  8%  perf-profile.children.cycles-pp.filemap_dirty_folio
      1.05 ± 17%      +0.6        1.64 ± 14%  perf-profile.children.cycles-pp.file_update_time
      2.20 ±  3%      +0.6        2.83 ±  4%  perf-profile.children.cycles-pp.copy_page_from_iter_atomic
      2.07 ±  3%      +0.7        2.73 ±  4%  perf-profile.children.cycles-pp.llseek
      2.04 ±  4%      +0.7        2.74 ±  4%  perf-profile.children.cycles-pp.filemap_add_folio
      0.05 ± 45%      +0.7        0.76 ± 22%  perf-profile.children.cycles-pp.xfs_inactive_truncate
      0.80 ± 14%      +0.7        1.55 ± 17%  perf-profile.children.cycles-pp.xlog_cil_insert_items
      2.05 ±  3%      +0.8        2.85 ±  3%  perf-profile.children.cycles-pp.truncate_inode_pages_range
      2.06 ±  3%      +0.8        2.87 ±  3%  perf-profile.children.cycles-pp.evict
      2.09 ±  3%      +0.8        2.91 ±  3%  perf-profile.children.cycles-pp.__dentry_kill
      2.10 ±  3%      +0.8        2.92 ±  3%  perf-profile.children.cycles-pp.dentry_kill
      0.72 ±  5%      +0.8        1.55 ± 16%  perf-profile.children.cycles-pp.xfs_inactive
      2.13 ±  3%      +0.8        2.96 ±  3%  perf-profile.children.cycles-pp.dput
      0.73 ±  5%      +0.8        1.56 ± 16%  perf-profile.children.cycles-pp.xfs_inodegc_worker
      0.75 ±  5%      +0.8        1.58 ± 16%  perf-profile.children.cycles-pp.process_one_work
      2.20 ±  3%      +0.9        3.06 ±  3%  perf-profile.children.cycles-pp.__fput
      2.20 ±  3%      +0.9        3.07 ±  3%  perf-profile.children.cycles-pp.task_work_run
      2.20 ±  3%      +0.9        3.08 ±  3%  perf-profile.children.cycles-pp.exit_to_user_mode_loop
      2.22 ±  3%      +0.9        3.10 ±  3%  perf-profile.children.cycles-pp.__close
      0.54 ± 18%      +0.9        1.42 ± 19%  perf-profile.children.cycles-pp._raw_spin_lock
      3.26 ±  4%      +0.9        4.15 ±  4%  perf-profile.children.cycles-pp.__iomap_write_begin
      2.35 ±  4%      +0.9        3.26 ±  3%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.75 ±  5%      +0.9        1.67 ± 15%  perf-profile.children.cycles-pp.worker_thread
      0.77 ±  6%      +0.9        1.69 ± 15%  perf-profile.children.cycles-pp.ret_from_fork
      0.76 ±  5%      +0.9        1.69 ± 15%  perf-profile.children.cycles-pp.kthread
      0.59 ± 16%      +0.9        1.52 ± 15%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      1.10 ± 13%      +0.9        2.04 ± 16%  perf-profile.children.cycles-pp.xlog_cil_commit
      2.52 ±  4%      +0.9        3.46 ±  3%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      1.14 ± 14%      +1.0        2.11 ± 16%  perf-profile.children.cycles-pp.__xfs_trans_commit
      2.18 ±  6%      +1.0        3.16 ±  7%  perf-profile.children.cycles-pp.xfs_file_write_checks
      2.96 ±  4%      +1.1        4.05 ±  6%  perf-profile.children.cycles-pp.xfs_buffered_write_iomap_begin
      4.42 ±  4%      +1.5        5.95 ±  5%  perf-profile.children.cycles-pp.iomap_iter
      4.94 ±  3%      +1.7        6.67 ±  4%  perf-profile.children.cycles-pp.__filemap_get_folio
      6.54 ±  4%      +2.1        8.64 ±  3%  perf-profile.children.cycles-pp.iomap_write_end
      5.44 ± 10%      +2.3        7.76 ± 12%  perf-profile.children.cycles-pp.balance_dirty_pages_ratelimited
      8.53 ±  3%      +2.7       11.26 ±  4%  perf-profile.children.cycles-pp.iomap_write_begin
     24.45 ±  9%      +6.2       30.67 ±  9%  perf-profile.children.cycles-pp.start_secondary
     24.33 ±  9%      +6.2       30.55 ±  9%  perf-profile.children.cycles-pp.cpuidle_enter
     24.64 ±  9%      +6.2       30.86 ±  9%  perf-profile.children.cycles-pp.do_idle
     24.33 ±  9%      +6.2       30.55 ±  9%  perf-profile.children.cycles-pp.cpuidle_enter_state
     24.64 ±  9%      +6.2       30.87 ±  9%  perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     24.64 ±  9%      +6.2       30.87 ±  9%  perf-profile.children.cycles-pp.cpu_startup_entry
     24.50 ±  9%      +6.2       30.73 ±  9%  perf-profile.children.cycles-pp.cpuidle_idle_call
     22.82 ± 11%      +6.4       29.21 ± 10%  perf-profile.children.cycles-pp.mwait_idle_with_hints
     22.83 ± 11%      +6.4       29.22 ± 10%  perf-profile.children.cycles-pp.intel_idle
     24.54 ±  4%      +8.3       32.86 ±  4%  perf-profile.children.cycles-pp.iomap_write_iter
     29.56 ±  4%     +10.1       39.62 ±  4%  perf-profile.children.cycles-pp.iomap_file_buffered_write
     33.29 ±  3%     +11.5       44.81 ±  4%  perf-profile.children.cycles-pp.xfs_file_buffered_write
     34.14 ±  3%     +11.8       45.89 ±  4%  perf-profile.children.cycles-pp.new_sync_write
     36.10 ±  4%     +12.3       48.42 ±  4%  perf-profile.children.cycles-pp.vfs_write
     36.62 ±  4%     +12.5       49.11 ±  4%  perf-profile.children.cycles-pp.ksys_write
     39.62 ±  4%     +13.3       52.95 ±  4%  perf-profile.children.cycles-pp.write
     27.08 ±  2%     -22.7        4.42 ±  9%  perf-profile.self.cycles-pp.osq_lock
      0.19 ± 10%      -0.1        0.10 ±  6%  perf-profile.self.cycles-pp.__xfs_btree_check_sblock
      0.13 ±  5%      -0.1        0.06 ± 11%  perf-profile.self.cycles-pp.xfs_buf_item_format_segment
      0.07 ±  5%      +0.0        0.09 ±  7%  perf-profile.self.cycles-pp.xfs_get_extsz_hint
      0.07 ±  8%      +0.0        0.09 ±  7%  perf-profile.self.cycles-pp.rmqueue
      0.05 ±  7%      +0.0        0.07        perf-profile.self.cycles-pp.folio_add_lru
      0.04 ± 44%      +0.0        0.06 ±  6%  perf-profile.self.cycles-pp.truncate_cleanup_folio
      0.05 ±  8%      +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.copyin
      0.06 ±  8%      +0.0        0.08 ±  8%  perf-profile.self.cycles-pp.__folio_cancel_dirty
      0.07 ±  5%      +0.0        0.09 ±  4%  perf-profile.self.cycles-pp.node_dirty_ok
      0.06 ± 13%      +0.0        0.08 ± 12%  perf-profile.self.cycles-pp.__x64_sys_lseek
      0.06            +0.0        0.08 ±  8%  perf-profile.self.cycles-pp.__alloc_pages
      0.06 ±  6%      +0.0        0.08 ±  4%  perf-profile.self.cycles-pp.__list_add_valid
      0.06 ± 13%      +0.0        0.08 ±  8%  perf-profile.self.cycles-pp.__mark_inode_dirty
      0.08 ±  7%      +0.0        0.10 ±  7%  perf-profile.self.cycles-pp.try_charge_memcg
      0.06 ±  8%      +0.0        0.08 ±  8%  perf-profile.self.cycles-pp.mem_cgroup_wb_stats
      0.04 ± 45%      +0.0        0.07 ±  5%  perf-profile.self.cycles-pp.xas_clear_mark
      0.08 ±  7%      +0.0        0.11 ±  8%  perf-profile.self.cycles-pp.folio_memcg_unlock
      0.04 ± 44%      +0.0        0.07 ± 15%  perf-profile.self.cycles-pp.iomap_iter_done
      0.04 ± 45%      +0.0        0.07 ±  9%  perf-profile.self.cycles-pp.charge_memcg
      0.10 ±  4%      +0.0        0.13 ±  8%  perf-profile.self.cycles-pp.ksys_lseek
      0.08 ± 13%      +0.0        0.11 ±  9%  perf-profile.self.cycles-pp.security_file_permission
      0.04 ± 71%      +0.0        0.07 ±  7%  perf-profile.self.cycles-pp.rw_verify_area
      0.06 ±  8%      +0.0        0.09 ±  4%  perf-profile.self.cycles-pp.folio_account_cleaned
      0.10 ±  8%      +0.0        0.13 ±  5%  perf-profile.self.cycles-pp.aa_file_perm
      0.08 ± 14%      +0.0        0.11 ±  7%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.11 ±  6%      +0.0        0.15 ±  8%  perf-profile.self.cycles-pp.cgroup_rstat_flush_locked
      0.12 ±  5%      +0.0        0.16 ±  6%  perf-profile.self.cycles-pp.__filemap_add_folio
      0.10 ±  5%      +0.0        0.14 ±  3%  perf-profile.self.cycles-pp.file_remove_privs
      0.15 ±  2%      +0.0        0.18 ±  2%  perf-profile.self.cycles-pp.xas_store
      0.16 ±  6%      +0.0        0.19 ±  7%  perf-profile.self.cycles-pp.xfs_iread_extents
      0.12 ±  6%      +0.0        0.16 ±  3%  perf-profile.self.cycles-pp.__fdget_pos
      0.10 ±  9%      +0.0        0.14 ± 13%  perf-profile.self.cycles-pp.mem_cgroup_charge_statistics
      0.12 ±  7%      +0.0        0.16 ±  4%  perf-profile.self.cycles-pp.find_lock_entries
      0.10 ±  7%      +0.0        0.14 ±  4%  perf-profile.self.cycles-pp.page_counter_try_charge
      0.14 ±  5%      +0.0        0.18 ±  6%  perf-profile.self.cycles-pp.rcu_all_qs
      0.14 ±  5%      +0.0        0.18 ±  2%  perf-profile.self.cycles-pp.current_time
      0.14 ±  4%      +0.0        0.18 ±  5%  perf-profile.self.cycles-pp.fault_in_iov_iter_readable
      0.14 ±  6%      +0.0        0.18 ±  5%  perf-profile.self.cycles-pp.syscall_enter_from_user_mode
      0.13 ±  4%      +0.0        0.17 ±  7%  perf-profile.self.cycles-pp.__mod_lruvec_page_state
      0.15 ±  4%      +0.0        0.20 ±  6%  perf-profile.self.cycles-pp.generic_write_checks
      0.02 ±141%      +0.0        0.06 ± 14%  perf-profile.self.cycles-pp.get_page_from_freelist
      0.15 ±  8%      +0.0        0.20 ±  7%  perf-profile.self.cycles-pp.xfs_file_llseek
      0.01 ±223%      +0.0        0.06 ±  8%  perf-profile.self.cycles-pp.uncharge_folio
      0.16 ±  3%      +0.0        0.20 ±  5%  perf-profile.self.cycles-pp.xfs_break_layouts
      0.02 ±141%      +0.0        0.06 ±  7%  perf-profile.self.cycles-pp.propagate_protected_usage
      0.24 ±  6%      +0.0        0.28 ±  3%  perf-profile.self.cycles-pp.xfs_errortag_test
      0.16 ±  5%      +0.0        0.22 ±  5%  perf-profile.self.cycles-pp.__mod_node_page_state
      0.01 ±223%      +0.0        0.06 ± 18%  perf-profile.self.cycles-pp.__mem_cgroup_charge
      0.01 ±223%      +0.0        0.06 ± 11%  perf-profile.self.cycles-pp.delete_from_page_cache_batch
      0.00            +0.1        0.05 ±  7%  perf-profile.self.cycles-pp.free_unref_page_commit
      0.12 ±  5%      +0.1        0.17 ±  7%  perf-profile.self.cycles-pp.__free_one_page
      0.15 ±  6%      +0.1        0.20 ±  6%  perf-profile.self.cycles-pp.inode_to_bdi
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.balance_dirty_pages
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.__mod_lruvec_state
      0.00            +0.1        0.06 ±  9%  perf-profile.self.cycles-pp.alloc_pages
      0.15 ±  7%      +0.1        0.21 ±  5%  perf-profile.self.cycles-pp.xas_start
      0.18 ±  4%      +0.1        0.24 ±  6%  perf-profile.self.cycles-pp.ksys_write
      0.20 ±  3%      +0.1        0.26 ±  6%  perf-profile.self.cycles-pp.entry_SYSCALL_64_safe_stack
      0.24 ±  5%      +0.1        0.30 ±  6%  perf-profile.self.cycles-pp.xfs_buffered_write_iomap_end
      0.16 ±  5%      +0.1        0.23 ±  4%  perf-profile.self.cycles-pp.release_pages
      0.17 ±  7%      +0.1        0.24 ±  6%  perf-profile.self.cycles-pp.__pagevec_lru_add_fn
      0.06 ± 23%      +0.1        0.13 ± 22%  perf-profile.self.cycles-pp.xfs_log_ticket_ungrant
      0.20 ±  5%      +0.1        0.26 ±  6%  perf-profile.self.cycles-pp.xfs_ilock
      0.20 ±  3%      +0.1        0.27 ±  5%  perf-profile.self.cycles-pp.file_update_time
      0.18 ±  9%      +0.1        0.26 ± 13%  perf-profile.self.cycles-pp.__radix_tree_lookup
      0.00            +0.1        0.07 ± 10%  perf-profile.self.cycles-pp.xlog_space_left
      0.18 ±  5%      +0.1        0.25 ±  7%  perf-profile.self.cycles-pp.get_mem_cgroup_from_mm
      0.19 ±  2%      +0.1        0.26 ±  7%  perf-profile.self.cycles-pp.page_counter_uncharge
      0.19 ±  4%      +0.1        0.27 ±  3%  perf-profile.self.cycles-pp.xfs_file_write_checks
      0.24 ±  5%      +0.1        0.32 ±  4%  perf-profile.self.cycles-pp.xfs_iunlock
      0.21 ±  6%      +0.1        0.29 ±  5%  perf-profile.self.cycles-pp.__cond_resched
      0.00            +0.1        0.08 ±  8%  perf-profile.self.cycles-pp.idle_cpu
      0.26 ±  4%      +0.1        0.35 ±  5%  perf-profile.self.cycles-pp.__list_del_entry_valid
      0.30 ±  5%      +0.1        0.39 ±  4%  perf-profile.self.cycles-pp.new_sync_write
      0.24 ±  5%      +0.1        0.33 ±  7%  perf-profile.self.cycles-pp.xfs_bmbt_to_iomap
      0.32 ±  6%      +0.1        0.41 ±  4%  perf-profile.self.cycles-pp.llseek
      0.21 ± 15%      +0.1        0.31 ± 12%  perf-profile.self.cycles-pp._raw_spin_lock
      0.32 ±  4%      +0.1        0.42 ±  3%  perf-profile.self.cycles-pp.__might_sleep
      0.30 ±  5%      +0.1        0.40 ±  4%  perf-profile.self.cycles-pp.folio_unlock
      0.42 ±  5%      +0.1        0.52 ±  5%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.30 ±  3%      +0.1        0.41 ±  3%  perf-profile.self.cycles-pp.xfs_break_leased_layouts
      0.35 ±  4%      +0.1        0.46 ±  2%  perf-profile.self.cycles-pp.filemap_dirty_folio
      0.44 ±  5%      +0.1        0.55 ±  5%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.32 ±  9%      +0.1        0.44 ± 14%  perf-profile.self.cycles-pp.folio_memcg_lock
      0.35 ±  4%      +0.1        0.46 ±  3%  perf-profile.self.cycles-pp.iomap_write_begin
      0.40 ±  7%      +0.1        0.52 ±  8%  perf-profile.self.cycles-pp.cgroup_rstat_updated
      0.43 ±  7%      +0.1        0.55 ±  8%  perf-profile.self.cycles-pp.xfs_file_buffered_write
      0.46 ±  7%      +0.1        0.58 ±  3%  perf-profile.self.cycles-pp.xfs_file_write_iter
      0.43 ±  5%      +0.1        0.56 ±  5%  perf-profile.self.cycles-pp.apparmor_file_permission
      0.40 ±  5%      +0.1        0.53 ±  2%  perf-profile.self.cycles-pp.__fget_light
      0.65 ±  7%      +0.1        0.80 ±  4%  perf-profile.self.cycles-pp.mem_cgroup_css_rstat_flush
      0.48 ±  4%      +0.2        0.64 ±  3%  perf-profile.self.cycles-pp.xas_load
      0.50 ±  4%      +0.2        0.66        perf-profile.self.cycles-pp.iomap_write_iter
      0.10 ± 18%      +0.2        0.26 ± 22%  perf-profile.self.cycles-pp.xlog_grant_add_space
      0.43 ±  5%      +0.2        0.60 ±  4%  perf-profile.self.cycles-pp.copy_page_from_iter_atomic
      0.43 ±  6%      +0.2        0.60 ±  5%  perf-profile.self.cycles-pp.disk_rw
      0.59 ±  3%      +0.2        0.76 ±  5%  perf-profile.self.cycles-pp.__entry_text_start
      0.45 ±  7%      +0.2        0.63 ±  5%  perf-profile.self.cycles-pp.__mod_memcg_lruvec_state
      0.60 ±  3%      +0.2        0.78 ±  4%  perf-profile.self.cycles-pp.up_write
      0.61 ±  4%      +0.2        0.80 ±  4%  perf-profile.self.cycles-pp.down_write
      0.32 ±  4%      +0.2        0.53 ± 39%  perf-profile.self.cycles-pp.xfs_iext_lookup_extent
      0.62 ±  4%      +0.2        0.84 ±  5%  perf-profile.self.cycles-pp.iomap_file_buffered_write
      0.71 ±  4%      +0.2        0.92 ±  4%  perf-profile.self.cycles-pp.write
      0.08 ±  9%      +0.2        0.32 ± 10%  perf-profile.self.cycles-pp.update_sg_lb_stats
      0.80 ±  5%      +0.2        1.06 ±  5%  perf-profile.self.cycles-pp.fault_in_readable
      0.95 ± 10%      +0.3        1.21 ±  4%  perf-profile.self.cycles-pp.vfs_write
      0.94 ±  3%      +0.3        1.20 ±  4%  perf-profile.self.cycles-pp.memset_erms
      0.79 ±  5%      +0.3        1.07 ±  5%  perf-profile.self.cycles-pp.xfs_buffered_write_iomap_begin
      0.99 ±  5%      +0.3        1.29 ±  5%  perf-profile.self.cycles-pp.__might_resched
      1.03 ±  4%      +0.3        1.35 ±  4%  perf-profile.self.cycles-pp.iomap_iter
      1.10 ±  4%      +0.3        1.43 ±  4%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      1.42 ±  8%      +0.3        1.76 ±  6%  perf-profile.self.cycles-pp.rwsem_spin_on_owner
      1.68 ±  2%      +0.4        2.11 ±  5%  perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      1.45 ±  3%      +0.5        1.94 ±  4%  perf-profile.self.cycles-pp.__filemap_get_folio
      2.10 ±  4%      +0.6        2.66 ±  3%  perf-profile.self.cycles-pp.__iomap_write_begin
      0.59 ± 16%      +0.9        1.52 ± 15%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      4.70 ±  3%      +1.5        6.16 ±  3%  perf-profile.self.cycles-pp.iomap_write_end
      4.04 ± 13%      +1.9        5.96 ± 15%  perf-profile.self.cycles-pp.balance_dirty_pages_ratelimited
     22.81 ± 11%      +6.4       29.21 ± 10%  perf-profile.self.cycles-pp.mwait_idle_with_hints





Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


-- 
0-DAY CI Kernel Test Service
https://01.org/lkp



View attachment "config-5.18.0-00172-g63fcc99497e2" of type "text/plain" (162617 bytes)

View attachment "job-script" of type "text/plain" (8224 bytes)

View attachment "job.yaml" of type "text/plain" (5656 bytes)

View attachment "reproduce" of type "text/plain" (1040 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ