lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date:   Mon, 17 Jul 2023 22:04:16 +0800
From:   kernel test robot <oliver.sang@...el.com>
To:     Christoph Hellwig <hch@....de>
CC:     <oe-lkp@...ts.linux.dev>, <lkp@...el.com>,
        <linux-kernel@...r.kernel.org>, David Sterba <dsterba@...e.com>,
        Johannes Thumshirn <johannes.thumshirn@....com>,
        Josef Bacik <josef@...icpanda.com>,
        <linux-btrfs@...r.kernel.org>, <ying.huang@...el.com>,
        <feng.tang@...el.com>, <fengwei.yin@...el.com>,
        <oliver.sang@...el.com>
Subject: [linus:master] [btrfs]  50b21d7a06:  stress-ng.iomix.ops_per_sec
 129.0% improvement



Hello,

kernel test robot noticed a 129.0% improvement of stress-ng.iomix.ops_per_sec on:


commit: 50b21d7a066f9a702b1d54ca11fc577302e875cb ("btrfs: submit a writeback bio per extent_buffer")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

testcase: stress-ng
test machine: 64 threads 2 sockets Intel(R) Xeon(R) Gold 6346 CPU @ 3.10GHz (Ice Lake) with 256G memory
parameters:

	nr_threads: 10%
	disk: 1HDD
	testtime: 60s
	fs: btrfs
	class: filesystem
	test: iomix
	cpufreq_governor: performance






Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        sudo bin/lkp install job.yaml           # job file is attached in this email
        bin/lkp split-job --compatible job.yaml # generate the yaml file for lkp run
        sudo bin/lkp run generated-yaml-file

        # if come across any failure that blocks the test,
        # please remove ~/.lkp and /lkp dir to run from a clean state.

=========================================================================================
class/compiler/cpufreq_governor/disk/fs/kconfig/nr_threads/rootfs/tbox_group/test/testcase/testtime:
  filesystem/gcc-12/performance/1HDD/btrfs/x86_64-rhel-8.3/10%/debian-11.1-x86_64-20220510.cgz/lkp-icl-2sp8/iomix/stress-ng/60s

commit: 
  9fdd160160 ("btrfs: return bool from lock_extent_buffer_for_io")
  50b21d7a06 ("btrfs: submit a writeback bio per extent_buffer")

9fdd160160f002ac 50b21d7a066f9a702b1d54ca11f 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
   4590984           +12.5%    5164820        cpuidle..usage
      0.58 ±  4%      +0.5        1.10 ±  5%  mpstat.cpu.all.sys%
     88.55            -1.8%      86.97        iostat.cpu.idle
      9.83           +10.7%      10.88        iostat.cpu.iowait
      1.27 ±  2%     +40.5%       1.79 ±  3%  iostat.cpu.system
    108.33 ± 19%    +106.9%     224.17 ± 30%  perf-c2c.DRAM.remote
    146.17 ± 11%     +82.8%     267.17 ± 28%  perf-c2c.HITM.local
     64.33 ± 27%    +102.8%     130.50 ± 28%  perf-c2c.HITM.remote
     21797 ±  2%      -9.2%      19797 ±  3%  vmstat.io.bo
     17921 ±  5%    +132.8%      41720 ±  5%  vmstat.system.cs
     73183           +14.2%      83547        vmstat.system.in
  10804565 ±  9%     -18.0%    8861354 ±  8%  meminfo.DirectMap2M
    394211           +14.7%     452290        meminfo.Inactive(anon)
    113918 ±  3%     -20.7%      90351 ±  6%  meminfo.Inactive(file)
     38657 ±  9%    +148.0%      95883 ±  9%  meminfo.Shmem
     57475 ± 12%     -24.6%      43317 ±  9%  numa-meminfo.node0.Inactive(file)
     56705 ± 13%     -17.1%      47026 ±  9%  numa-meminfo.node1.Inactive(file)
     14556 ±102%     +64.0%      23875 ± 70%  numa-meminfo.node1.Mapped
     30873 ± 12%    +188.2%      88969 ± 11%  numa-meminfo.node1.Shmem
    937.17 ±  9%     +23.1%       1153 ± 12%  sched_debug.cfs_rq:/.runnable_avg.max
    936.92 ±  9%     +23.2%       1153 ± 12%  sched_debug.cfs_rq:/.util_avg.max
     15277 ±  3%     +74.5%      26660 ±  4%  sched_debug.cpu.nr_switches.avg
     27310 ±  3%     +39.3%      38032 ±  6%  sched_debug.cpu.nr_switches.stddev
     14372 ± 12%     -24.7%      10817 ±  9%  numa-vmstat.node0.nr_inactive_file
     14372 ± 12%     -24.7%      10817 ±  9%  numa-vmstat.node0.nr_zone_inactive_file
     14182 ± 13%     -17.2%      11746 ±  9%  numa-vmstat.node1.nr_inactive_file
      3638 ±102%     +64.1%       5972 ± 70%  numa-vmstat.node1.nr_mapped
      7719 ± 12%    +188.2%      22247 ± 11%  numa-vmstat.node1.nr_shmem
     14182 ± 13%     -17.2%      11746 ±  9%  numa-vmstat.node1.nr_zone_inactive_file
    418509 ± 11%    +129.1%     958797 ±  5%  stress-ng.iomix.ops
      6956 ± 11%    +129.0%      15927 ±  5%  stress-ng.iomix.ops_per_sec
     44666 ±  4%     +19.5%      53370 ±  4%  stress-ng.time.file_system_inputs
   1589081            -4.7%    1515138 ±  3%  stress-ng.time.file_system_outputs
     34.67 ±  4%    +100.5%      69.50 ±  6%  stress-ng.time.percent_of_cpu_this_job_got
     18.46 ±  6%    +114.2%      39.56 ±  6%  stress-ng.time.system_time
    442652 ±  7%    +175.9%    1221280 ±  6%  stress-ng.time.voluntary_context_switches
     67.00           +33.6%      89.50 ±  3%  turbostat.Avg_MHz
      1.87            +0.6        2.49 ±  3%  turbostat.Busy%
   4540744           +11.7%    5072796        turbostat.C1
   4751710           +14.6%    5445538        turbostat.IRQ
     26450 ±  9%    +190.8%      76918 ± 22%  turbostat.POLL
      0.02            +0.0        0.03 ± 11%  turbostat.POLL%
     62.07            +1.0%      62.66        turbostat.RAMWatt
    253366            -6.3%     237407 ±  3%  proc-vmstat.nr_dirtied
    746247            +1.1%     754119        proc-vmstat.nr_file_pages
     98556           +14.7%     113083        proc-vmstat.nr_inactive_anon
     28495 ±  3%     -20.7%      22590 ±  6%  proc-vmstat.nr_inactive_file
     10308            +9.2%      11258        proc-vmstat.nr_mapped
      9667 ±  9%    +148.0%      23976 ±  9%  proc-vmstat.nr_shmem
    253612            -6.2%     237823 ±  3%  proc-vmstat.nr_written
     98556           +14.7%     113083        proc-vmstat.nr_zone_inactive_anon
     28495 ±  3%     -20.7%      22590 ±  6%  proc-vmstat.nr_zone_inactive_file
      2.33 ±112%  +2.4e+05%       5540 ± 59%  proc-vmstat.numa_hint_faults_local
   1117104            +1.3%    1131369        proc-vmstat.numa_hit
   1050834            +1.4%    1065109        proc-vmstat.numa_local
     17258 ± 44%    +144.4%      42177 ± 22%  proc-vmstat.numa_pte_updates
     44497 ±  5%     -27.8%      32106 ±  9%  proc-vmstat.pgdeactivate
    757316            +5.2%     797044        proc-vmstat.pgfault
     23276 ±  7%     +18.7%      27635 ±  8%  proc-vmstat.pgpgin
   1423051            -9.1%    1293364 ±  3%  proc-vmstat.pgpgout
   1098308 ± 11%     -43.0%     625766 ±  9%  proc-vmstat.pgrotated
      4.02 ±  2%      +6.7%       4.28 ±  2%  perf-stat.i.MPKI
 7.252e+08 ±  2%     +31.7%  9.551e+08 ±  2%  perf-stat.i.branch-instructions
      0.68            -0.0        0.64        perf-stat.i.branch-miss-rate%
   8345906           +10.2%    9199803        perf-stat.i.branch-misses
     19.79 ±  2%      +8.0       27.76 ±  7%  perf-stat.i.cache-miss-rate%
   2763359 ±  4%     +90.7%    5269196 ±  9%  perf-stat.i.cache-misses
  13423537 ±  3%     +43.3%   19241344 ±  4%  perf-stat.i.cache-references
     18365 ±  5%    +136.6%      43460 ±  5%  perf-stat.i.context-switches
      1.08            +4.1%       1.13 ±  2%  perf-stat.i.cpi
 3.494e+09 ±  2%     +42.3%  4.971e+09 ±  3%  perf-stat.i.cpu-cycles
      1595 ±  4%     -29.7%       1121 ±  9%  perf-stat.i.cycles-between-cache-misses
      0.02 ±  4%      -0.0        0.01 ±  7%  perf-stat.i.dTLB-load-miss-rate%
    119254 ±  3%     +16.5%     138930 ±  5%  perf-stat.i.dTLB-load-misses
 8.315e+08 ±  2%     +37.4%  1.142e+09 ±  3%  perf-stat.i.dTLB-loads
      0.01 ±  2%      -0.0        0.01 ±  4%  perf-stat.i.dTLB-store-miss-rate%
     35849            +7.7%      38627        perf-stat.i.dTLB-store-misses
 4.735e+08 ±  3%     +39.0%  6.582e+08 ±  2%  perf-stat.i.dTLB-stores
 3.557e+09 ±  2%     +33.5%   4.75e+09 ±  2%  perf-stat.i.instructions
      0.96            -3.4%       0.93 ±  2%  perf-stat.i.ipc
      0.05 ±  2%     +42.3%       0.08 ±  3%  perf-stat.i.metric.GHz
    227.63 ±  3%     +46.9%     334.31 ±  4%  perf-stat.i.metric.K/sec
     31.70 ±  2%     +35.8%      43.04 ±  2%  perf-stat.i.metric.M/sec
      3169 ±  2%     +19.8%       3797        perf-stat.i.minor-faults
     84.14 ±  2%      +6.1       90.28        perf-stat.i.node-load-miss-rate%
    515537 ±  5%    +145.9%    1267696 ± 13%  perf-stat.i.node-load-misses
    107524 ± 12%     +19.5%     128512 ±  8%  perf-stat.i.node-loads
     42.99 ±  7%     +18.8       61.79 ±  4%  perf-stat.i.node-store-miss-rate%
    259185 ± 12%    +178.0%     720587 ± 14%  perf-stat.i.node-store-misses
    277184 ±  3%     +40.6%     389700 ±  5%  perf-stat.i.node-stores
      3169 ±  2%     +19.8%       3797        perf-stat.i.page-faults
      3.77 ±  2%      +7.3%       4.05 ±  2%  perf-stat.overall.MPKI
      1.15            -0.2        0.96        perf-stat.overall.branch-miss-rate%
     20.57 ±  2%      +6.8       27.35 ±  6%  perf-stat.overall.cache-miss-rate%
      0.98            +6.5%       1.05 ±  2%  perf-stat.overall.cpi
      1266 ±  4%     -25.0%     949.42 ±  7%  perf-stat.overall.cycles-between-cache-misses
      0.01 ±  3%      -0.0        0.01 ±  6%  perf-stat.overall.dTLB-load-miss-rate%
      0.01 ±  2%      -0.0        0.01 ±  3%  perf-stat.overall.dTLB-store-miss-rate%
      1.02            -6.1%       0.96 ±  2%  perf-stat.overall.ipc
     82.72 ±  2%      +8.0       90.69        perf-stat.overall.node-load-miss-rate%
     48.14 ±  7%     +16.5       64.66 ±  4%  perf-stat.overall.node-store-miss-rate%
 7.139e+08 ±  2%     +31.7%  9.399e+08 ±  2%  perf-stat.ps.branch-instructions
   8221498           +10.1%    9054143        perf-stat.ps.branch-misses
   2720536 ±  4%     +90.6%    5185818 ±  9%  perf-stat.ps.cache-misses
  13216063 ±  3%     +43.3%   18938459 ±  4%  perf-stat.ps.cache-references
     18093 ±  5%    +136.4%      42775 ±  5%  perf-stat.ps.context-switches
  3.44e+09 ±  2%     +42.2%  4.893e+09 ±  3%  perf-stat.ps.cpu-cycles
    117392 ±  3%     +16.5%     136743 ±  5%  perf-stat.ps.dTLB-load-misses
 8.186e+08 ±  2%     +37.4%  1.124e+09 ±  3%  perf-stat.ps.dTLB-loads
     35285            +7.8%      38027        perf-stat.ps.dTLB-store-misses
  4.66e+08 ±  3%     +39.0%  6.477e+08 ±  2%  perf-stat.ps.dTLB-stores
 3.502e+09 ±  2%     +33.5%  4.674e+09 ±  2%  perf-stat.ps.instructions
      3118 ±  2%     +19.8%       3737        perf-stat.ps.minor-faults
    507636 ±  5%    +145.8%    1247606 ± 13%  perf-stat.ps.node-load-misses
    105820 ± 12%     +19.5%     126480 ±  8%  perf-stat.ps.node-loads
    255177 ± 12%    +177.9%     709159 ± 14%  perf-stat.ps.node-store-misses
    272855 ±  3%     +40.6%     383548 ±  5%  perf-stat.ps.node-stores
      3118 ±  2%     +19.8%       3737        perf-stat.ps.page-faults
 2.212e+11 ±  2%     +33.4%  2.952e+11 ±  2%  perf-stat.total.instructions
      0.01 ± 20%     -50.6%       0.01 ± 17%  perf-sched.sch_delay.avg.ms.__cond_resched.__filemap_get_folio.pagecache_get_page.write_dev_supers.write_all_supers
      0.02 ± 20%     -68.9%       0.00 ± 20%  perf-sched.sch_delay.avg.ms.__cond_resched.__wait_for_common.barrier_all_devices.write_all_supers.btrfs_commit_transaction
      0.00 ±223%   +1333.3%       0.01 ± 40%  perf-sched.sch_delay.avg.ms.__cond_resched.writeback_sb_inodes.__writeback_inodes_wb.wb_writeback.wb_do_writeback
      0.00 ± 21%    +121.1%       0.01 ± 11%  perf-sched.sch_delay.avg.ms.io_schedule.bit_wait_io.__wait_on_bit.out_of_line_wait_on_bit
      0.00 ± 17%     -53.8%       0.00        perf-sched.sch_delay.avg.ms.schedule_hrtimeout_range_clock.do_poll.constprop.0.do_sys_poll
      0.00           +33.3%       0.00        perf-sched.sch_delay.avg.ms.wb_wait_for_completion.sync_inodes_sb.iterate_supers.ksys_sync
      0.06 ± 29%     -72.4%       0.02 ± 55%  perf-sched.sch_delay.max.ms.__cond_resched.__wait_for_common.barrier_all_devices.write_all_supers.btrfs_commit_transaction
      0.00 ±223%   +3466.7%       0.02 ± 42%  perf-sched.sch_delay.max.ms.__cond_resched.writeback_sb_inodes.__writeback_inodes_wb.wb_writeback.wb_do_writeback
      0.00 ± 20%    +513.6%       0.02 ± 21%  perf-sched.sch_delay.max.ms.io_schedule.bit_wait_io.__wait_on_bit.out_of_line_wait_on_bit
      0.02 ± 63%    +173.0%       0.06 ± 52%  perf-sched.sch_delay.max.ms.io_schedule.rq_qos_wait.wbt_wait.__rq_qos_throttle
     55.86 ± 17%     -74.3%      14.37 ± 11%  perf-sched.total_wait_and_delay.average.ms
     25809 ± 17%    +293.1%     101469 ± 11%  perf-sched.total_wait_and_delay.count.ms
     55.86 ± 17%     -74.3%      14.36 ± 11%  perf-sched.total_wait_time.average.ms
     93.06 ±  5%     -74.0%      24.17 ± 11%  perf-sched.wait_and_delay.avg.ms.__cond_resched.__filemap_get_folio.pagecache_get_page.write_dev_supers.write_all_supers
     18.97 ± 33%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.__cond_resched.__wait_for_common.affine_move_task.__set_cpus_allowed_ptr.__sched_setaffinity
     11.56 ±  7%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.btrfs_start_ordered_extent.btrfs_run_ordered_extent_work.btrfs_work_helper.process_one_work
     19.84 ± 10%     -37.7%      12.36 ± 20%  perf-sched.wait_and_delay.avg.ms.btrfs_start_ordered_extent.btrfs_wait_ordered_range.btrfs_sync_file.btrfs_do_write_iter
    513.95 ±  4%     +20.6%     619.78 ± 10%  perf-sched.wait_and_delay.avg.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
     89.37 ±  6%     -11.7%      78.95 ±  6%  perf-sched.wait_and_delay.avg.ms.do_nanosleep.hrtimer_nanosleep.common_nsleep.__x64_sys_clock_nanosleep
     75.55 ±  8%     -21.6%      59.25 ± 13%  perf-sched.wait_and_delay.avg.ms.io_schedule.folio_wait_bit_common.extent_write_cache_pages.extent_writepages
     10.87 ± 19%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.io_schedule.folio_wait_bit_common.folio_wait_writeback.extent_write_cache_pages
    602.19 ±  8%     -50.3%     299.21 ± 13%  perf-sched.wait_and_delay.avg.ms.schedule_hrtimeout_range_clock.do_poll.constprop.0.do_sys_poll
    107.68 ±  8%     -17.2%      89.19 ± 11%  perf-sched.wait_and_delay.avg.ms.schedule_preempt_disabled.__mutex_lock.constprop.0.__fdget_pos
      8.39 ±223%   +1262.1%     114.29 ± 48%  perf-sched.wait_and_delay.avg.ms.schedule_preempt_disabled.__mutex_lock.constprop.0.wait_sb_inodes
      8.81 ± 63%     -92.7%       0.64 ± 13%  perf-sched.wait_and_delay.avg.ms.schedule_preempt_disabled.rwsem_down_read_slowpath.down_read.__btrfs_tree_read_lock
     23.43 ±  9%     -67.9%       7.53 ± 19%  perf-sched.wait_and_delay.avg.ms.schedule_preempt_disabled.rwsem_down_write_slowpath.down_write.btrfs_inode_lock
     12.49 ± 14%     -44.8%       6.89 ± 13%  perf-sched.wait_and_delay.avg.ms.schedule_preempt_disabled.rwsem_down_write_slowpath.down_write.vfs_fileattr_set
      7.09 ± 22%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.schedule_timeout.__wait_for_common.btrfs_wait_ordered_extents.btrfs_wait_ordered_roots
    513.95 ±  4%     +20.6%     619.79 ± 10%  perf-sched.wait_and_delay.avg.ms.syslog_print.do_syslog.kmsg_read.vfs_read
     81.94 ±  3%     +49.4%     122.38 ± 18%  perf-sched.wait_and_delay.avg.ms.wb_wait_for_completion.sync_inodes_sb.iterate_supers.ksys_sync
    373.33 ±  6%    -100.0%       0.00        perf-sched.wait_and_delay.count.__cond_resched.__wait_for_common.affine_move_task.__set_cpus_allowed_ptr.__sched_setaffinity
     34.33 ±100%    +139.3%      82.17 ±  9%  perf-sched.wait_and_delay.count.__cond_resched.prepare_uptodate_page.prepare_pages.constprop.0
    248.67 ±  6%    -100.0%       0.00        perf-sched.wait_and_delay.count.btrfs_start_ordered_extent.btrfs_run_ordered_extent_work.btrfs_work_helper.process_one_work
    219.83 ± 10%     -12.7%     192.00 ±  6%  perf-sched.wait_and_delay.count.io_schedule.folio_wait_bit_common.extent_write_cache_pages.extent_writepages
      1924 ±  5%     -17.1%       1595 ±  6%  perf-sched.wait_and_delay.count.io_schedule.folio_wait_bit_common.folio_wait_writeback.__filemap_fdatawait_range
    321.33 ± 10%    -100.0%       0.00        perf-sched.wait_and_delay.count.io_schedule.folio_wait_bit_common.folio_wait_writeback.extent_write_cache_pages
      4.83 ±223%  +19075.9%     926.83 ±  9%  perf-sched.wait_and_delay.count.io_schedule.rq_qos_wait.wbt_wait.__rq_qos_throttle
     23.17 ±  6%    +142.4%      56.17 ± 11%  perf-sched.wait_and_delay.count.schedule_hrtimeout_range_clock.do_poll.constprop.0.do_sys_poll
      1114 ±  9%     +24.8%       1390 ± 11%  perf-sched.wait_and_delay.count.schedule_preempt_disabled.__mutex_lock.constprop.0.__fdget_pos
      5.83 ±223%    +562.9%      38.67 ± 12%  perf-sched.wait_and_delay.count.schedule_preempt_disabled.__mutex_lock.constprop.0.wait_sb_inodes
      8030 ± 55%    +815.6%      73519 ± 11%  perf-sched.wait_and_delay.count.schedule_preempt_disabled.rwsem_down_read_slowpath.down_read.__btrfs_tree_read_lock
      3747 ± 10%    +183.4%      10618 ± 17%  perf-sched.wait_and_delay.count.schedule_preempt_disabled.rwsem_down_write_slowpath.down_write.btrfs_inode_lock
     12.83 ± 53%    +346.8%      57.33 ± 11%  perf-sched.wait_and_delay.count.schedule_preempt_disabled.rwsem_down_write_slowpath.down_write.sync_inodes_sb
    157.33 ±  7%    -100.0%       0.00        perf-sched.wait_and_delay.count.schedule_timeout.__wait_for_common.btrfs_wait_ordered_extents.btrfs_wait_ordered_roots
     57.67 ± 20%     +44.2%      83.17 ± 14%  perf-sched.wait_and_delay.count.wait_for_commit.btrfs_wait_for_commit.btrfs_attach_transaction_barrier.btrfs_sync_fs
     65.33 ± 10%     -14.8%      55.67 ±  6%  perf-sched.wait_and_delay.count.wb_wait_for_completion.sync_inodes_sb.iterate_supers.ksys_sync
    185.19 ± 12%     -37.2%     116.27 ± 12%  perf-sched.wait_and_delay.max.ms.__cond_resched.__filemap_get_folio.pagecache_get_page.write_dev_supers.write_all_supers
      3128 ± 59%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.__cond_resched.__wait_for_common.affine_move_task.__set_cpus_allowed_ptr.__sched_setaffinity
    197.14 ± 17%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.btrfs_start_ordered_extent.btrfs_run_ordered_extent_work.btrfs_work_helper.process_one_work
    439.23 ± 25%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.io_schedule.folio_wait_bit_common.folio_wait_writeback.extent_write_cache_pages
     58.46 ±223%    +973.9%     627.85 ± 41%  perf-sched.wait_and_delay.max.ms.io_schedule.rq_qos_wait.wbt_wait.__rq_qos_throttle
      1742 ± 53%     -42.4%       1003        perf-sched.wait_and_delay.max.ms.schedule_hrtimeout_range_clock.do_poll.constprop.0.do_sys_poll
     55.56 ±223%    +655.2%     419.60 ± 44%  perf-sched.wait_and_delay.max.ms.schedule_preempt_disabled.__mutex_lock.constprop.0.wait_sb_inodes
    153.32 ± 20%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.schedule_timeout.__wait_for_common.btrfs_wait_ordered_extents.btrfs_wait_ordered_roots
     93.05 ±  5%     -74.0%      24.16 ± 11%  perf-sched.wait_time.avg.ms.__cond_resched.__filemap_get_folio.pagecache_get_page.write_dev_supers.write_all_supers
      0.23 ±222%  +19382.8%      44.62 ± 37%  perf-sched.wait_time.avg.ms.__cond_resched.writeback_sb_inodes.__writeback_inodes_wb.wb_writeback.wb_do_writeback
     19.84 ± 10%     -37.7%      12.36 ± 20%  perf-sched.wait_time.avg.ms.btrfs_start_ordered_extent.btrfs_wait_ordered_range.btrfs_sync_file.btrfs_do_write_iter
    513.94 ±  4%     +20.6%     619.78 ± 10%  perf-sched.wait_time.avg.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
     89.37 ±  6%     -11.7%      78.95 ±  6%  perf-sched.wait_time.avg.ms.do_nanosleep.hrtimer_nanosleep.common_nsleep.__x64_sys_clock_nanosleep
     75.54 ±  8%     -21.6%      59.25 ± 13%  perf-sched.wait_time.avg.ms.io_schedule.folio_wait_bit_common.extent_write_cache_pages.extent_writepages
     10.87 ± 19%     -35.2%       7.04 ± 18%  perf-sched.wait_time.avg.ms.io_schedule.folio_wait_bit_common.folio_wait_writeback.extent_write_cache_pages
    602.19 ±  8%     -50.3%     299.21 ± 13%  perf-sched.wait_time.avg.ms.schedule_hrtimeout_range_clock.do_poll.constprop.0.do_sys_poll
    107.68 ±  8%     -17.2%      89.18 ± 11%  perf-sched.wait_time.avg.ms.schedule_preempt_disabled.__mutex_lock.constprop.0.__fdget_pos
     23.95 ± 61%    +377.1%     114.28 ± 48%  perf-sched.wait_time.avg.ms.schedule_preempt_disabled.__mutex_lock.constprop.0.wait_sb_inodes
      8.81 ± 63%     -92.8%       0.64 ± 13%  perf-sched.wait_time.avg.ms.schedule_preempt_disabled.rwsem_down_read_slowpath.down_read.__btrfs_tree_read_lock
      5.00 ± 68%     -84.4%       0.78 ± 51%  perf-sched.wait_time.avg.ms.schedule_preempt_disabled.rwsem_down_write_slowpath.down_write.__btrfs_tree_lock
     23.42 ±  9%     -67.9%       7.52 ± 19%  perf-sched.wait_time.avg.ms.schedule_preempt_disabled.rwsem_down_write_slowpath.down_write.btrfs_inode_lock
     12.49 ± 14%     -44.8%       6.89 ± 13%  perf-sched.wait_time.avg.ms.schedule_preempt_disabled.rwsem_down_write_slowpath.down_write.vfs_fileattr_set
    513.94 ±  4%     +20.6%     619.78 ± 10%  perf-sched.wait_time.avg.ms.syslog_print.do_syslog.kmsg_read.vfs_read
     81.94 ±  3%     +49.4%     122.38 ± 18%  perf-sched.wait_time.avg.ms.wb_wait_for_completion.sync_inodes_sb.iterate_supers.ksys_sync
    185.18 ± 12%     -37.2%     116.26 ± 12%  perf-sched.wait_time.max.ms.__cond_resched.__filemap_get_folio.pagecache_get_page.write_dev_supers.write_all_supers
     11.36 ±163%    +746.6%      96.18 ± 53%  perf-sched.wait_time.max.ms.__cond_resched.process_one_work.worker_thread.kthread.ret_from_fork
      0.23 ±222%  +48604.6%     111.53 ± 34%  perf-sched.wait_time.max.ms.__cond_resched.writeback_sb_inodes.__writeback_inodes_wb.wb_writeback.wb_do_writeback
    197.14 ± 17%     +49.0%     293.75 ± 11%  perf-sched.wait_time.max.ms.btrfs_start_ordered_extent.btrfs_run_ordered_extent_work.btrfs_work_helper.process_one_work
     93.88 ± 21%     -46.2%      50.50 ± 58%  perf-sched.wait_time.max.ms.btrfs_start_ordered_extent.btrfs_wait_ordered_range.__btrfs_wait_cache_io.btrfs_start_dirty_block_groups
     60.52 ±  7%     -23.0       37.50 ± 11%  perf-profile.calltrace.cycles-pp.asm_sysvec_apic_timer_interrupt.acpi_safe_halt.acpi_idle_enter.cpuidle_enter_state.cpuidle_enter
     49.83 ±  5%     -15.0       34.86 ±  8%  perf-profile.calltrace.cycles-pp.cpuidle_idle_call.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     50.59 ±  5%     -14.6       35.99 ±  8%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     50.59 ±  5%     -14.6       35.99 ±  8%  perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     51.41 ±  5%     -14.6       36.82 ±  8%  perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
     50.48 ±  5%     -14.6       35.93 ±  8%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     47.38 ±  5%     -14.4       33.02 ±  8%  perf-profile.calltrace.cycles-pp.cpuidle_enter.cpuidle_idle_call.do_idle.cpu_startup_entry.start_secondary
     47.83 ±  6%     -14.3       33.56 ±  8%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call.do_idle.cpu_startup_entry
     45.94 ±  6%     -14.2       31.78 ±  8%  perf-profile.calltrace.cycles-pp.acpi_idle_enter.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call.do_idle
     24.62 ±  7%      -7.5       17.12 ±  9%  perf-profile.calltrace.cycles-pp.acpi_safe_halt.acpi_idle_enter.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call
     19.12 ±  7%      -6.5       12.64 ± 11%  perf-profile.calltrace.cycles-pp.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.acpi_safe_halt.acpi_idle_enter.cpuidle_enter_state
     14.07 ±  7%      -4.8        9.26 ± 13%  perf-profile.calltrace.cycles-pp.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.acpi_safe_halt.acpi_idle_enter
     13.62 ±  7%      -4.6        8.98 ± 13%  perf-profile.calltrace.cycles-pp.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.acpi_safe_halt
     11.68 ±  7%      -4.0        7.65 ± 13%  perf-profile.calltrace.cycles-pp.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      9.75 ±  6%      -3.5        6.28 ± 16%  perf-profile.calltrace.cycles-pp.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt
      8.98 ±  7%      -3.2        5.80 ± 15%  perf-profile.calltrace.cycles-pp.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt
      8.89 ±  7%      -3.2        5.73 ± 15%  perf-profile.calltrace.cycles-pp.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt
      7.81 ±  7%      -2.8        5.03 ± 15%  perf-profile.calltrace.cycles-pp.scheduler_tick.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues
      5.91 ±  8%      -2.0        3.93 ± 12%  perf-profile.calltrace.cycles-pp.perf_event_task_tick.scheduler_tick.update_process_times.tick_sched_handle.tick_sched_timer
      5.74 ±  8%      -1.9        3.83 ± 11%  perf-profile.calltrace.cycles-pp.perf_adjust_freq_unthr_context.perf_event_task_tick.scheduler_tick.update_process_times.tick_sched_handle
      3.37 ± 11%      -1.7        1.65 ± 27%  perf-profile.calltrace.cycles-pp.stress_mwc8
      3.29 ± 14%      -1.3        2.02 ± 17%  perf-profile.calltrace.cycles-pp.stress_rndbuf
      3.68 ±  9%      -1.2        2.46 ± 11%  perf-profile.calltrace.cycles-pp.__intel_pmu_enable_all.perf_adjust_freq_unthr_context.perf_event_task_tick.scheduler_tick.update_process_times
      2.92 ± 14%      -1.2        1.73 ± 17%  perf-profile.calltrace.cycles-pp.__mmap
      2.88 ± 14%      -1.2        1.70 ± 17%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__mmap
      2.88 ± 14%      -1.2        1.71 ± 17%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__mmap
      3.32 ±  6%      -1.2        2.16 ± 13%  perf-profile.calltrace.cycles-pp.__irq_exit_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.acpi_safe_halt.acpi_idle_enter
      2.80 ± 15%      -1.2        1.64 ± 16%  perf-profile.calltrace.cycles-pp.vm_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe.__mmap
      2.97 ±  6%      -1.0        1.93 ± 14%  perf-profile.calltrace.cycles-pp.__do_softirq.__irq_exit_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.acpi_safe_halt
      2.40 ± 12%      -1.0        1.43 ± 16%  perf-profile.calltrace.cycles-pp.__munmap
      2.36 ± 12%      -0.9        1.41 ± 15%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__munmap
      2.33 ± 12%      -0.9        1.39 ± 15%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__munmap
      1.98 ± 14%      -0.8        1.14 ± 18%  perf-profile.calltrace.cycles-pp.do_mmap.vm_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe.__mmap
      1.83 ± 11%      -0.8        1.04 ± 20%  perf-profile.calltrace.cycles-pp.stress_iomix_rd_wr_mmap
      2.65 ± 15%      -0.7        1.90 ± 15%  perf-profile.calltrace.cycles-pp.worker_thread.kthread.ret_from_fork
      1.75 ± 12%      -0.7        1.00 ± 17%  perf-profile.calltrace.cycles-pp.mmap_region.do_mmap.vm_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.82 ± 13%      -0.7        2.08 ± 14%  perf-profile.calltrace.cycles-pp.ret_from_fork
      2.82 ± 13%      -0.7        2.08 ± 14%  perf-profile.calltrace.cycles-pp.kthread.ret_from_fork
      2.56 ± 15%      -0.7        1.84 ± 16%  perf-profile.calltrace.cycles-pp.process_one_work.worker_thread.kthread.ret_from_fork
      1.55 ± 14%      -0.6        0.92 ± 14%  perf-profile.calltrace.cycles-pp.__x64_sys_munmap.do_syscall_64.entry_SYSCALL_64_after_hwframe.__munmap
      1.54 ± 14%      -0.6        0.92 ± 14%  perf-profile.calltrace.cycles-pp.__vm_munmap.__x64_sys_munmap.do_syscall_64.entry_SYSCALL_64_after_hwframe.__munmap
      1.51 ± 14%      -0.6        0.90 ± 14%  perf-profile.calltrace.cycles-pp.do_vmi_munmap.__vm_munmap.__x64_sys_munmap.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.46 ± 13%      -0.6        0.87 ± 14%  perf-profile.calltrace.cycles-pp.do_vmi_align_munmap.do_vmi_munmap.__vm_munmap.__x64_sys_munmap.do_syscall_64
      0.94 ± 14%      -0.6        0.35 ±101%  perf-profile.calltrace.cycles-pp.arch_scale_freq_tick.scheduler_tick.update_process_times.tick_sched_handle.tick_sched_timer
      1.26 ±  8%      -0.6        0.69 ± 17%  perf-profile.calltrace.cycles-pp.sync
      1.26 ±  8%      -0.6        0.69 ± 17%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.sync
      1.26 ±  8%      -0.6        0.69 ± 17%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.sync
      1.24 ±  8%      -0.6        0.68 ± 18%  perf-profile.calltrace.cycles-pp.iterate_supers.ksys_sync.__x64_sys_sync.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.25 ±  8%      -0.6        0.69 ± 17%  perf-profile.calltrace.cycles-pp.__x64_sys_sync.do_syscall_64.entry_SYSCALL_64_after_hwframe.sync
      1.25 ±  8%      -0.6        0.69 ± 17%  perf-profile.calltrace.cycles-pp.ksys_sync.__x64_sys_sync.do_syscall_64.entry_SYSCALL_64_after_hwframe.sync
      1.16 ±  9%      -0.6        0.61 ± 20%  perf-profile.calltrace.cycles-pp.btrfs_commit_transaction.iterate_supers.ksys_sync.__x64_sys_sync.do_syscall_64
      1.83 ± 11%      -0.5        1.37 ± 15%  perf-profile.calltrace.cycles-pp.menu_select.cpuidle_idle_call.do_idle.cpu_startup_entry.start_secondary
      0.77 ± 20%      -0.5        0.32 ±100%  perf-profile.calltrace.cycles-pp.clockevents_program_event.hrtimer_interrupt.__sysvec_apic_timer_interrupt.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      0.73 ± 16%      -0.4        0.28 ±100%  perf-profile.calltrace.cycles-pp.btrfs_finish_ordered_io.btrfs_work_helper.process_one_work.worker_thread.kthread
      0.68 ± 16%      -0.4        0.26 ±100%  perf-profile.calltrace.cycles-pp.load_balance.rebalance_domains.__do_softirq.__irq_exit_rcu.sysvec_apic_timer_interrupt
      0.93 ± 29%      -0.4        0.54 ± 49%  perf-profile.calltrace.cycles-pp._printk.drop_caches_sysctl_handler.proc_sys_call_handler.vfs_write.ksys_write
      0.93 ± 29%      -0.4        0.54 ± 49%  perf-profile.calltrace.cycles-pp.vprintk_emit._printk.drop_caches_sysctl_handler.proc_sys_call_handler.vfs_write
      1.08 ±  9%      -0.4        0.69 ± 15%  perf-profile.calltrace.cycles-pp.rebalance_domains.__do_softirq.__irq_exit_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      1.15 ±  9%      -0.4        0.76 ± 14%  perf-profile.calltrace.cycles-pp.rcu_core.__do_softirq.__irq_exit_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt
      0.82 ±  6%      -0.4        0.46 ± 45%  perf-profile.calltrace.cycles-pp.__writeback_single_inode.writeback_sb_inodes.wb_writeback.wb_do_writeback.wb_workfn
      0.82 ±  5%      -0.4        0.46 ± 45%  perf-profile.calltrace.cycles-pp.writeback_sb_inodes.wb_writeback.wb_do_writeback.wb_workfn.process_one_work
      0.81 ±  6%      -0.4        0.46 ± 45%  perf-profile.calltrace.cycles-pp.btree_write_cache_pages.do_writepages.__writeback_single_inode.writeback_sb_inodes.wb_writeback
      0.81 ±  6%      -0.4        0.46 ± 45%  perf-profile.calltrace.cycles-pp.do_writepages.__writeback_single_inode.writeback_sb_inodes.wb_writeback.wb_do_writeback
      0.74 ± 15%      -0.3        0.45 ± 45%  perf-profile.calltrace.cycles-pp.btrfs_work_helper.process_one_work.worker_thread.kthread.ret_from_fork
      0.90 ±  5%      -0.3        0.61 ± 10%  perf-profile.calltrace.cycles-pp.wb_do_writeback.wb_workfn.process_one_work.worker_thread.kthread
      0.90 ±  5%      -0.3        0.61 ± 10%  perf-profile.calltrace.cycles-pp.wb_workfn.process_one_work.worker_thread.kthread.ret_from_fork
      0.84 ±  5%      -0.3        0.56 ±  9%  perf-profile.calltrace.cycles-pp.wb_writeback.wb_do_writeback.wb_workfn.process_one_work.worker_thread
      0.18 ±141%      +0.5        0.72 ± 16%  perf-profile.calltrace.cycles-pp.find_extent_buffer.read_block_for_search.btrfs_search_slot.btrfs_lookup_xattr.btrfs_setxattr
      0.57 ± 49%      +0.6        1.15 ± 17%  perf-profile.calltrace.cycles-pp.sysvec_call_function_single.asm_sysvec_call_function_single.acpi_safe_halt.acpi_idle_enter.cpuidle_enter_state
      0.19 ±142%      +0.6        0.77 ± 11%  perf-profile.calltrace.cycles-pp.btrfs_bin_search.btrfs_search_slot.btrfs_lookup_xattr.btrfs_setxattr.btrfs_set_prop
      0.20 ±141%      +0.6        0.83 ± 21%  perf-profile.calltrace.cycles-pp.__sysvec_call_function_single.sysvec_call_function_single.asm_sysvec_call_function_single.acpi_safe_halt.acpi_idle_enter
      0.10 ±223%      +0.7        0.79 ± 39%  perf-profile.calltrace.cycles-pp.__entry_text_start.ioctl
      0.92 ± 18%      +0.7        1.63 ± 13%  perf-profile.calltrace.cycles-pp.read_block_for_search.btrfs_search_slot.btrfs_lookup_xattr.btrfs_setxattr.btrfs_set_prop
      0.00            +0.7        0.73 ± 20%  perf-profile.calltrace.cycles-pp._raw_spin_lock.btrfs_block_rsv_release.btrfs_trans_release_metadata.__btrfs_end_transaction.btrfs_fileattr_set
      0.20 ±142%      +0.7        0.95 ± 11%  perf-profile.calltrace.cycles-pp.__reserve_bytes.btrfs_reserve_metadata_bytes.btrfs_block_rsv_add.start_transaction.btrfs_fileattr_set
      0.32 ±101%      +0.8        1.10 ± 17%  perf-profile.calltrace.cycles-pp.btrfs_block_rsv_release.btrfs_trans_release_metadata.__btrfs_end_transaction.btrfs_fileattr_set.vfs_fileattr_set
      0.21 ±143%      +0.8        1.00 ± 16%  perf-profile.calltrace.cycles-pp._raw_spin_lock.__btrfs_release_delayed_node.btrfs_delayed_update_inode.btrfs_update_inode.btrfs_fileattr_set
      0.34 ±102%      +0.8        1.14 ± 16%  perf-profile.calltrace.cycles-pp.btrfs_trans_release_metadata.__btrfs_end_transaction.btrfs_fileattr_set.vfs_fileattr_set.do_vfs_ioctl
      0.23 ±146%      +0.9        1.09 ±  9%  perf-profile.calltrace.cycles-pp.btrfs_get_delayed_node.btrfs_get_or_create_delayed_node.btrfs_delayed_update_inode.btrfs_update_inode.btrfs_fileattr_set
      0.11 ±223%      +0.9        0.98 ± 16%  perf-profile.calltrace.cycles-pp._raw_spin_lock.btrfs_update_root_times.btrfs_update_inode.btrfs_fileattr_set.vfs_fileattr_set
      0.24 ±145%      +0.9        1.11 ±  8%  perf-profile.calltrace.cycles-pp.btrfs_get_or_create_delayed_node.btrfs_delayed_update_inode.btrfs_update_inode.btrfs_fileattr_set.vfs_fileattr_set
      0.09 ±223%      +0.9        0.98 ± 13%  perf-profile.calltrace.cycles-pp._raw_spin_lock.wait_current_trans.start_transaction.btrfs_fileattr_set.vfs_fileattr_set
      0.21 ±142%      +0.9        1.14 ± 18%  perf-profile.calltrace.cycles-pp.join_transaction.start_transaction.btrfs_fileattr_set.vfs_fileattr_set.do_vfs_ioctl
      0.20 ±141%      +0.9        1.15 ± 11%  perf-profile.calltrace.cycles-pp.btrfs_root_node.btrfs_read_lock_root_node.btrfs_search_slot.btrfs_lookup_xattr.btrfs_setxattr
      0.27 ±142%      +1.0        1.24 ±  8%  perf-profile.calltrace.cycles-pp.btrfs_reserve_metadata_bytes.btrfs_block_rsv_add.start_transaction.btrfs_fileattr_set.vfs_fileattr_set
      0.00            +1.0        0.98 ± 10%  perf-profile.calltrace.cycles-pp.rwsem_wake.up_write.btrfs_release_path.btrfs_free_path.btrfs_setxattr
      0.20 ±142%      +1.0        1.20 ± 22%  perf-profile.calltrace.cycles-pp.btrfs_search_slot.btrfs_insert_empty_items.insert_with_overflow.btrfs_insert_xattr_item.btrfs_setxattr
      0.22 ±143%      +1.0        1.23 ± 11%  perf-profile.calltrace.cycles-pp.wait_current_trans.start_transaction.btrfs_fileattr_set.vfs_fileattr_set.do_vfs_ioctl
      0.27 ±145%      +1.0        1.29 ± 13%  perf-profile.calltrace.cycles-pp.btrfs_update_root_times.btrfs_update_inode.btrfs_fileattr_set.vfs_fileattr_set.do_vfs_ioctl
      0.54 ± 80%      +1.1        1.64 ±  8%  perf-profile.calltrace.cycles-pp.btrfs_block_rsv_add.start_transaction.btrfs_fileattr_set.vfs_fileattr_set.do_vfs_ioctl
      0.00            +1.2        1.23 ± 16%  perf-profile.calltrace.cycles-pp.rwsem_down_read_slowpath.down_read.__btrfs_tree_read_lock.btrfs_read_lock_root_node.btrfs_search_slot
      2.09 ± 20%      +1.3        3.38 ± 15%  perf-profile.calltrace.cycles-pp.btrfs_insert_empty_items.insert_with_overflow.btrfs_insert_xattr_item.btrfs_setxattr.btrfs_set_prop
      2.10 ± 20%      +1.3        3.42 ± 14%  perf-profile.calltrace.cycles-pp.insert_with_overflow.btrfs_insert_xattr_item.btrfs_setxattr.btrfs_set_prop.btrfs_fileattr_set
      0.20 ±142%      +1.3        1.52 ±  8%  perf-profile.calltrace.cycles-pp.up_write.btrfs_release_path.btrfs_free_path.btrfs_setxattr.btrfs_set_prop
      0.20 ±141%      +1.3        1.54 ± 16%  perf-profile.calltrace.cycles-pp.down_read.__btrfs_tree_read_lock.btrfs_read_lock_root_node.btrfs_search_slot.btrfs_lookup_xattr
      2.22 ± 21%      +1.4        3.58 ± 13%  perf-profile.calltrace.cycles-pp.btrfs_insert_xattr_item.btrfs_setxattr.btrfs_set_prop.btrfs_fileattr_set.vfs_fileattr_set
      0.21 ±141%      +1.4        1.59 ± 15%  perf-profile.calltrace.cycles-pp.__btrfs_tree_read_lock.btrfs_read_lock_root_node.btrfs_search_slot.btrfs_lookup_xattr.btrfs_setxattr
      1.11 ± 36%      +1.4        2.50 ± 11%  perf-profile.calltrace.cycles-pp.__btrfs_end_transaction.btrfs_fileattr_set.vfs_fileattr_set.do_vfs_ioctl.__x64_sys_ioctl
      0.84 ± 29%      +1.5        2.32 ±  9%  perf-profile.calltrace.cycles-pp.btrfs_release_path.btrfs_free_path.btrfs_setxattr.btrfs_set_prop.btrfs_fileattr_set
      0.86 ± 27%      +1.5        2.34 ±  9%  perf-profile.calltrace.cycles-pp.btrfs_free_path.btrfs_setxattr.btrfs_set_prop.btrfs_fileattr_set.vfs_fileattr_set
      0.20 ±141%      +1.5        1.71 ± 18%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.down_write.__btrfs_tree_lock
      0.80 ± 63%      +1.6        2.36 ± 12%  perf-profile.calltrace.cycles-pp.__btrfs_release_delayed_node.btrfs_delayed_update_inode.btrfs_update_inode.btrfs_fileattr_set.vfs_fileattr_set
      0.63 ± 80%      +2.1        2.78 ± 13%  perf-profile.calltrace.cycles-pp.btrfs_read_lock_root_node.btrfs_search_slot.btrfs_lookup_xattr.btrfs_setxattr.btrfs_set_prop
      0.35 ±104%      +2.3        2.68 ± 27%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.down_write.__btrfs_tree_lock
      1.69 ± 47%      +2.6        4.30 ±  9%  perf-profile.calltrace.cycles-pp.btrfs_delayed_update_inode.btrfs_update_inode.btrfs_fileattr_set.vfs_fileattr_set.do_vfs_ioctl
      2.88 ± 19%      +2.6        5.50 ± 16%  perf-profile.calltrace.cycles-pp.asm_sysvec_call_function_single.acpi_safe_halt.acpi_idle_enter.cpuidle_enter_state.cpuidle_enter
      2.22 ± 36%      +3.2        5.47 ± 10%  perf-profile.calltrace.cycles-pp.start_transaction.btrfs_fileattr_set.vfs_fileattr_set.do_vfs_ioctl.__x64_sys_ioctl
      2.43 ± 42%      +3.6        6.02 ± 10%  perf-profile.calltrace.cycles-pp.btrfs_update_inode.btrfs_fileattr_set.vfs_fileattr_set.do_vfs_ioctl.__x64_sys_ioctl
      1.12 ± 62%      +4.8        5.94 ± 23%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.down_write.__btrfs_tree_lock.btrfs_lock_root_node
      1.24 ± 62%      +5.3        6.54 ± 23%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.down_write.__btrfs_tree_lock.btrfs_lock_root_node.btrfs_search_slot
      1.36 ± 62%      +5.4        6.73 ± 19%  perf-profile.calltrace.cycles-pp.down_write.__btrfs_tree_lock.btrfs_lock_root_node.btrfs_search_slot.btrfs_lookup_xattr
      1.38 ± 62%      +5.4        6.76 ± 19%  perf-profile.calltrace.cycles-pp.__btrfs_tree_lock.btrfs_lock_root_node.btrfs_search_slot.btrfs_lookup_xattr.btrfs_setxattr
      1.57 ± 47%      +5.5        7.03 ± 18%  perf-profile.calltrace.cycles-pp.btrfs_lock_root_node.btrfs_search_slot.btrfs_lookup_xattr.btrfs_setxattr.btrfs_set_prop
      4.81 ± 32%      +9.9       14.75 ± 13%  perf-profile.calltrace.cycles-pp.btrfs_search_slot.btrfs_lookup_xattr.btrfs_setxattr.btrfs_set_prop.btrfs_fileattr_set
      5.07 ± 32%     +10.1       15.18 ± 13%  perf-profile.calltrace.cycles-pp.btrfs_lookup_xattr.btrfs_setxattr.btrfs_set_prop.btrfs_fileattr_set.vfs_fileattr_set
      9.67 ± 23%     +13.7       23.39 ± 11%  perf-profile.calltrace.cycles-pp.btrfs_setxattr.btrfs_set_prop.btrfs_fileattr_set.vfs_fileattr_set.do_vfs_ioctl
     10.06 ± 23%     +14.0       24.06 ± 11%  perf-profile.calltrace.cycles-pp.btrfs_set_prop.btrfs_fileattr_set.vfs_fileattr_set.do_vfs_ioctl.__x64_sys_ioctl
     16.34 ± 27%     +22.6       38.90 ± 10%  perf-profile.calltrace.cycles-pp.btrfs_fileattr_set.vfs_fileattr_set.do_vfs_ioctl.__x64_sys_ioctl.do_syscall_64
     17.33 ± 26%     +23.1       40.46 ± 10%  perf-profile.calltrace.cycles-pp.vfs_fileattr_set.do_vfs_ioctl.__x64_sys_ioctl.do_syscall_64.entry_SYSCALL_64_after_hwframe
     18.06 ± 26%     +23.6       41.68 ± 10%  perf-profile.calltrace.cycles-pp.do_vfs_ioctl.__x64_sys_ioctl.do_syscall_64.entry_SYSCALL_64_after_hwframe.ioctl
     18.39 ± 26%     +23.8       42.22 ± 10%  perf-profile.calltrace.cycles-pp.__x64_sys_ioctl.do_syscall_64.entry_SYSCALL_64_after_hwframe.ioctl
     18.69 ± 25%     +24.1       42.81 ± 10%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.ioctl
     18.84 ± 25%     +24.2       43.02 ± 10%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.ioctl
     19.44 ± 25%     +24.8       44.24 ± 10%  perf-profile.calltrace.cycles-pp.ioctl
     50.70 ±  5%     -15.0       35.69 ±  8%  perf-profile.children.cycles-pp.cpuidle_idle_call
     40.57 ±  6%     -14.7       25.84 ± 11%  perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
     50.59 ±  5%     -14.6       35.99 ±  8%  perf-profile.children.cycles-pp.start_secondary
     51.41 ±  5%     -14.6       36.82 ±  8%  perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     51.41 ±  5%     -14.6       36.82 ±  8%  perf-profile.children.cycles-pp.cpu_startup_entry
     51.40 ±  5%     -14.6       36.81 ±  8%  perf-profile.children.cycles-pp.do_idle
     48.16 ±  5%     -14.4       33.78 ±  8%  perf-profile.children.cycles-pp.cpuidle_enter
     47.95 ±  5%     -14.3       33.62 ±  8%  perf-profile.children.cycles-pp.cpuidle_enter_state
     46.03 ±  6%     -14.2       31.84 ±  8%  perf-profile.children.cycles-pp.acpi_idle_enter
     45.86 ±  6%     -14.1       31.74 ±  8%  perf-profile.children.cycles-pp.acpi_safe_halt
     19.57 ±  7%      -6.5       13.04 ± 11%  perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
     14.43 ±  7%      -4.9        9.57 ± 12%  perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
     13.99 ±  7%      -4.7        9.30 ± 12%  perf-profile.children.cycles-pp.hrtimer_interrupt
     12.05 ±  7%      -4.1        7.96 ± 12%  perf-profile.children.cycles-pp.__hrtimer_run_queues
     10.05 ±  7%      -3.5        6.53 ± 15%  perf-profile.children.cycles-pp.tick_sched_timer
      9.24 ±  7%      -3.2        6.03 ± 14%  perf-profile.children.cycles-pp.tick_sched_handle
      9.16 ±  7%      -3.2        5.96 ± 14%  perf-profile.children.cycles-pp.update_process_times
      8.04 ±  7%      -2.8        5.23 ± 14%  perf-profile.children.cycles-pp.scheduler_tick
      6.06 ±  8%      -2.0        4.06 ± 11%  perf-profile.children.cycles-pp.perf_event_task_tick
      6.01 ±  8%      -2.0        4.04 ± 10%  perf-profile.children.cycles-pp.perf_adjust_freq_unthr_context
      3.69 ± 11%      -1.5        2.21 ± 16%  perf-profile.children.cycles-pp.stress_mwc8
      4.34 ±  9%      -1.4        2.93 ± 10%  perf-profile.children.cycles-pp.__intel_pmu_enable_all
      2.94 ± 14%      -1.2        1.74 ± 17%  perf-profile.children.cycles-pp.__mmap
      3.65 ±  6%      -1.2        2.46 ± 13%  perf-profile.children.cycles-pp.__irq_exit_rcu
      2.95 ± 14%      -1.2        1.76 ± 16%  perf-profile.children.cycles-pp.vm_mmap_pgoff
      2.97 ± 13%      -1.2        1.82 ± 15%  perf-profile.children.cycles-pp.stress_rndbuf
      3.27 ±  7%      -1.1        2.20 ± 14%  perf-profile.children.cycles-pp.__do_softirq
      2.41 ± 12%      -1.0        1.44 ± 16%  perf-profile.children.cycles-pp.__munmap
      2.12 ± 13%      -0.9        1.25 ± 17%  perf-profile.children.cycles-pp.do_mmap
      1.84 ± 11%      -0.8        1.04 ± 20%  perf-profile.children.cycles-pp.stress_iomix_rd_wr_mmap
      1.88 ± 11%      -0.8        1.11 ± 16%  perf-profile.children.cycles-pp.mmap_region
      2.65 ± 15%      -0.7        1.90 ± 15%  perf-profile.children.cycles-pp.worker_thread
      2.82 ± 13%      -0.7        2.08 ± 14%  perf-profile.children.cycles-pp.kthread
      2.82 ± 13%      -0.7        2.09 ± 14%  perf-profile.children.cycles-pp.ret_from_fork
      2.56 ± 15%      -0.7        1.84 ± 16%  perf-profile.children.cycles-pp.process_one_work
      1.59 ± 14%      -0.6        0.96 ± 14%  perf-profile.children.cycles-pp.do_vmi_munmap
      1.56 ± 14%      -0.6        0.94 ± 14%  perf-profile.children.cycles-pp.__vm_munmap
      1.52 ± 13%      -0.6        0.90 ± 14%  perf-profile.children.cycles-pp.do_vmi_align_munmap
      1.55 ± 14%      -0.6        0.93 ± 14%  perf-profile.children.cycles-pp.__x64_sys_munmap
      1.26 ±  8%      -0.6        0.69 ± 17%  perf-profile.children.cycles-pp.sync
      1.25 ±  8%      -0.6        0.69 ± 17%  perf-profile.children.cycles-pp.__x64_sys_sync
      1.25 ±  8%      -0.6        0.69 ± 17%  perf-profile.children.cycles-pp.ksys_sync
      1.16 ±  9%      -0.6        0.61 ± 20%  perf-profile.children.cycles-pp.btrfs_commit_transaction
      1.55 ±  7%      -0.6        1.00 ± 12%  perf-profile.children.cycles-pp.do_writepages
      1.89 ± 12%      -0.5        1.42 ± 15%  perf-profile.children.cycles-pp.menu_select
      0.97 ± 15%      -0.5        0.50 ± 43%  perf-profile.children.cycles-pp.arch_scale_freq_tick
      1.08 ±  6%      -0.4        0.68 ± 12%  perf-profile.children.cycles-pp.btree_write_cache_pages
      0.95 ±  5%      -0.4        0.54 ±  9%  perf-profile.children.cycles-pp.btree_csum_one_bio
      1.11 ± 10%      -0.4        0.71 ± 15%  perf-profile.children.cycles-pp.rebalance_domains
      0.94 ±  5%      -0.4        0.54 ±  9%  perf-profile.children.cycles-pp.csum_one_extent_buffer
      1.07 ±  5%      -0.4        0.67 ± 13%  perf-profile.children.cycles-pp.btrfs_submit_chunk
      1.07 ±  5%      -0.4        0.68 ± 13%  perf-profile.children.cycles-pp.submit_one_bio
      1.07 ±  5%      -0.4        0.68 ± 13%  perf-profile.children.cycles-pp.btrfs_submit_bio
      1.18 ± 10%      -0.4        0.79 ± 14%  perf-profile.children.cycles-pp.rcu_core
      0.83 ±  9%      -0.3        0.49 ±  8%  perf-profile.children.cycles-pp.__btrfs_check_leaf
      0.83 ±  9%      -0.3        0.49 ±  8%  perf-profile.children.cycles-pp.btrfs_check_leaf
      0.81 ± 12%      -0.3        0.48 ± 21%  perf-profile.children.cycles-pp.exit_to_user_mode_loop
      0.79 ± 14%      -0.3        0.48 ± 22%  perf-profile.children.cycles-pp.task_work_run
      0.73 ± 13%      -0.3        0.42 ± 21%  perf-profile.children.cycles-pp.__fput
      0.78 ± 21%      -0.3        0.48 ± 16%  perf-profile.children.cycles-pp.__mm_populate
      0.90 ±  5%      -0.3        0.61 ± 10%  perf-profile.children.cycles-pp.wb_do_writeback
      0.90 ±  5%      -0.3        0.61 ± 10%  perf-profile.children.cycles-pp.wb_workfn
      0.74 ± 11%      -0.3        0.46 ± 17%  perf-profile.children.cycles-pp.filemap_fdatawrite_wbc
      0.74 ± 11%      -0.3        0.46 ± 17%  perf-profile.children.cycles-pp.__filemap_fdatawrite_range
      0.65 ± 11%      -0.3        0.37 ± 13%  perf-profile.children.cycles-pp.unmap_region
      0.66 ± 14%      -0.3        0.38 ± 22%  perf-profile.children.cycles-pp.dput
      0.84 ±  5%      -0.3        0.56 ±  9%  perf-profile.children.cycles-pp.wb_writeback
      0.82 ±  5%      -0.3        0.55 ±  9%  perf-profile.children.cycles-pp.writeback_sb_inodes
      0.82 ±  5%      -0.3        0.55 ±  9%  perf-profile.children.cycles-pp.__writeback_single_inode
      0.63 ± 13%      -0.3        0.37 ± 22%  perf-profile.children.cycles-pp.dentry_kill
      0.72 ± 22%      -0.3        0.45 ± 17%  perf-profile.children.cycles-pp.populate_vma_page_range
      0.56 ± 10%      -0.3        0.30 ± 21%  perf-profile.children.cycles-pp.mas_store_prealloc
      0.71 ± 21%      -0.3        0.45 ± 16%  perf-profile.children.cycles-pp.handle_mm_fault
      0.88 ± 10%      -0.3        0.62 ± 17%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.62 ± 13%      -0.3        0.36 ± 22%  perf-profile.children.cycles-pp.__dentry_kill
      0.86 ± 12%      -0.3        0.60 ± 13%  perf-profile.children.cycles-pp.load_balance
      0.65 ± 20%      -0.2        0.40 ± 15%  perf-profile.children.cycles-pp.__get_user_pages
      0.68 ± 21%      -0.2        0.44 ± 16%  perf-profile.children.cycles-pp.__handle_mm_fault
      0.73 ± 16%      -0.2        0.49 ± 11%  perf-profile.children.cycles-pp.perf_rotate_context
      0.68 ±  9%      -0.2        0.45 ±  9%  perf-profile.children.cycles-pp.find_busiest_group
      0.80 ± 19%      -0.2        0.56 ± 16%  perf-profile.children.cycles-pp.clockevents_program_event
      0.57 ± 16%      -0.2        0.34 ± 14%  perf-profile.children.cycles-pp.shmem_zero_setup
      0.57 ± 16%      -0.2        0.34 ± 14%  perf-profile.children.cycles-pp.__shmem_file_setup
      0.54 ± 11%      -0.2        0.32 ± 11%  perf-profile.children.cycles-pp.unmap_vmas
      0.84 ± 15%      -0.2        0.61 ± 15%  perf-profile.children.cycles-pp.native_irq_return_iret
      0.74 ± 15%      -0.2        0.53 ±  8%  perf-profile.children.cycles-pp.btrfs_work_helper
      0.68 ±  4%      -0.2        0.47 ± 24%  perf-profile.children.cycles-pp.release_pages
      0.51 ± 12%      -0.2        0.30 ± 12%  perf-profile.children.cycles-pp.unmap_page_range
      0.65 ±  2%      -0.2        0.44 ± 27%  perf-profile.children.cycles-pp.__pagevec_release
      0.53 ± 16%      -0.2        0.32 ± 18%  perf-profile.children.cycles-pp.mas_store_gfp
      0.64 ± 10%      -0.2        0.43 ± 10%  perf-profile.children.cycles-pp.update_sd_lb_stats
      0.73 ± 16%      -0.2        0.52 ±  9%  perf-profile.children.cycles-pp.btrfs_finish_ordered_io
      0.49 ± 11%      -0.2        0.30 ± 11%  perf-profile.children.cycles-pp.zap_pmd_range
      0.48 ± 13%      -0.2        0.29 ± 12%  perf-profile.children.cycles-pp.zap_pte_range
      0.43 ± 14%      -0.2        0.24 ± 24%  perf-profile.children.cycles-pp._raw_spin_trylock
      0.37 ± 15%      -0.2        0.18 ± 21%  perf-profile.children.cycles-pp.btrfs_start_dirty_block_groups
      0.46 ± 13%      -0.2        0.27 ± 24%  perf-profile.children.cycles-pp.evict
      0.46 ±  9%      -0.2        0.28 ±  8%  perf-profile.children.cycles-pp.btrfs_cow_block
      0.46 ±  9%      -0.2        0.28 ±  8%  perf-profile.children.cycles-pp.__btrfs_cow_block
      0.54 ±  9%      -0.2        0.36 ± 13%  perf-profile.children.cycles-pp.rcu_do_batch
      0.58 ± 17%      -0.2        0.40 ± 17%  perf-profile.children.cycles-pp.lapic_next_deadline
      0.42 ± 11%      -0.2        0.25 ± 20%  perf-profile.children.cycles-pp.check_leaf_item
      0.37 ± 19%      -0.2        0.20 ± 24%  perf-profile.children.cycles-pp.btrfs_run_delayed_refs
      0.37 ± 20%      -0.2        0.20 ± 24%  perf-profile.children.cycles-pp.__btrfs_run_delayed_refs
      0.40 ± 12%      -0.2        0.24 ± 26%  perf-profile.children.cycles-pp.shmem_evict_inode
      0.32 ± 24%      -0.2        0.15 ± 29%  perf-profile.children.cycles-pp.btrfs_run_delayed_refs_for_head
      0.50 ±  8%      -0.2        0.34 ± 10%  perf-profile.children.cycles-pp.update_sg_lb_stats
      0.47 ± 18%      -0.2        0.32 ± 14%  perf-profile.children.cycles-pp.rcu_sched_clock_irq
      0.36 ± 13%      -0.1        0.22 ± 28%  perf-profile.children.cycles-pp.shmem_undo_range
      0.46 ± 14%      -0.1        0.32 ± 20%  perf-profile.children.cycles-pp.extent_writepages
      0.40 ± 17%      -0.1        0.26 ± 18%  perf-profile.children.cycles-pp.extent_write_cache_pages
      0.33 ±  8%      -0.1        0.18 ± 28%  perf-profile.children.cycles-pp.mas_alloc_nodes
      0.28 ± 19%      -0.1        0.14 ± 26%  perf-profile.children.cycles-pp.btrfs_write_and_wait_transaction
      0.26 ± 13%      -0.1        0.12 ± 28%  perf-profile.children.cycles-pp.mas_wr_modify
      0.39 ± 21%      -0.1        0.25 ± 16%  perf-profile.children.cycles-pp.shmem_fault
      0.28 ± 20%      -0.1        0.14 ± 27%  perf-profile.children.cycles-pp.btrfs_write_marked_extents
      0.45 ±  5%      -0.1        0.32 ± 21%  perf-profile.children.cycles-pp.run_rebalance_domains
      0.44 ±  3%      -0.1        0.31 ± 19%  perf-profile.children.cycles-pp.update_blocked_averages
      0.30 ±  9%      -0.1        0.17 ± 31%  perf-profile.children.cycles-pp.__btrfs_write_out_cache
      0.30 ±  9%      -0.1        0.17 ± 31%  perf-profile.children.cycles-pp.btrfs_write_out_cache
      0.42 ±  7%      -0.1        0.29 ±  6%  perf-profile.children.cycles-pp.native_apic_msr_eoi_write
      0.34 ± 19%      -0.1        0.22 ± 22%  perf-profile.children.cycles-pp.__extent_writepage
      0.42 ± 12%      -0.1        0.29 ± 10%  perf-profile.children.cycles-pp.irqtime_account_irq
      0.24 ± 15%      -0.1        0.12 ± 26%  perf-profile.children.cycles-pp.mas_wr_node_store
      0.53 ±  7%      -0.1        0.40 ±  9%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.32 ±  7%      -0.1        0.20 ± 18%  perf-profile.children.cycles-pp.__slab_free
      0.30 ±  9%      -0.1        0.18 ± 21%  perf-profile.children.cycles-pp.check_extent_data_item
      0.39 ±  8%      -0.1        0.27 ± 20%  perf-profile.children.cycles-pp.btrfs_buffered_write
      0.26 ± 14%      -0.1        0.15 ±  7%  perf-profile.children.cycles-pp.__hrtimer_next_event_base
      0.23 ± 16%      -0.1        0.12 ± 18%  perf-profile.children.cycles-pp.rcu_report_qs_rdp
      0.27 ± 14%      -0.1        0.16 ± 16%  perf-profile.children.cycles-pp.mas_wr_spanning_store
      0.32 ± 17%      -0.1        0.22 ± 21%  perf-profile.children.cycles-pp.ksys_read
      0.21 ± 18%      -0.1        0.11 ± 24%  perf-profile.children.cycles-pp.mas_destroy
      0.25 ± 23%      -0.1        0.15 ±  7%  perf-profile.children.cycles-pp.insert_reserved_file_extent
      0.23 ± 27%      -0.1        0.13 ± 33%  perf-profile.children.cycles-pp.get_unmapped_area
      0.21 ± 33%      -0.1        0.12 ± 30%  perf-profile.children.cycles-pp.shmem_get_unmapped_area
      0.20 ± 21%      -0.1        0.11 ± 32%  perf-profile.children.cycles-pp.x86_pmu_disable
      0.24 ±  6%      -0.1        0.14 ± 24%  perf-profile.children.cycles-pp.kmem_cache_alloc_bulk
      0.26 ± 13%      -0.1        0.17 ± 21%  perf-profile.children.cycles-pp.btrfs_inode_lock
      0.21 ± 34%      -0.1        0.12 ± 34%  perf-profile.children.cycles-pp.arch_get_unmapped_area_topdown
      0.21 ± 11%      -0.1        0.12 ± 26%  perf-profile.children.cycles-pp.mas_preallocate
      0.23 ± 13%      -0.1        0.14 ± 16%  perf-profile.children.cycles-pp.btrfs_alloc_tree_block
      0.22 ± 25%      -0.1        0.13 ±  9%  perf-profile.children.cycles-pp.btrfs_drop_extents
      0.20 ± 36%      -0.1        0.10 ± 33%  perf-profile.children.cycles-pp.vm_unmapped_area
      0.22 ±  5%      -0.1        0.13 ± 28%  perf-profile.children.cycles-pp.__kmem_cache_alloc_bulk
      0.23 ± 17%      -0.1        0.14 ± 26%  perf-profile.children.cycles-pp.lru_add_drain
      0.22 ± 16%      -0.1        0.13 ± 15%  perf-profile.children.cycles-pp.perf_pmu_nop_void
      0.21 ±  6%      -0.1        0.13 ± 26%  perf-profile.children.cycles-pp.mas_wr_bnode
      0.13 ± 32%      -0.1        0.05 ± 77%  perf-profile.children.cycles-pp.mas_rev_awalk
      0.19 ± 14%      -0.1        0.11 ± 34%  perf-profile.children.cycles-pp.commit_cowonly_roots
      0.20 ± 18%      -0.1        0.12 ± 30%  perf-profile.children.cycles-pp.wait_for_xmitr
      0.19 ± 16%      -0.1        0.11 ± 32%  perf-profile.children.cycles-pp.pagecache_get_page
      0.19 ± 12%      -0.1        0.11 ± 31%  perf-profile.children.cycles-pp.__filemap_get_folio
      0.17 ± 32%      -0.1        0.10 ± 23%  perf-profile.children.cycles-pp.check_cpu_stall
      0.19 ± 25%      -0.1        0.11 ± 16%  perf-profile.children.cycles-pp.btrfs_lookup_file_extent
      0.17 ± 14%      -0.1        0.10 ± 37%  perf-profile.children.cycles-pp.btrfs_write_dirty_block_groups
      0.26 ± 23%      -0.1        0.18 ± 19%  perf-profile.children.cycles-pp.update_irq_load_avg
      0.18 ± 15%      -0.1        0.11 ± 25%  perf-profile.children.cycles-pp.tlb_batch_pages_flush
      0.15 ± 16%      -0.1        0.07 ± 25%  perf-profile.children.cycles-pp.kmem_cache_free_bulk
      0.11 ± 31%      -0.1        0.04 ± 71%  perf-profile.children.cycles-pp.io_ctl_set_crc
      0.20 ± 23%      -0.1        0.13 ± 30%  perf-profile.children.cycles-pp.mtree_range_walk
      0.15 ± 33%      -0.1        0.08 ± 28%  perf-profile.children.cycles-pp.___slab_alloc
      0.14 ± 29%      -0.1        0.07 ± 62%  perf-profile.children.cycles-pp.vm_area_alloc
      0.16 ± 21%      -0.1        0.10 ± 21%  perf-profile.children.cycles-pp.btrfs_init_new_buffer
      0.20 ±  5%      -0.1        0.13 ± 18%  perf-profile.children.cycles-pp.xas_load
      0.20 ± 20%      -0.1        0.14 ± 10%  perf-profile.children.cycles-pp.filemap_get_pages
      0.17 ± 21%      -0.1        0.10 ± 14%  perf-profile.children.cycles-pp.hrtimer_update_next_event
      0.10 ± 15%      -0.1        0.03 ±101%  perf-profile.children.cycles-pp.__mem_cgroup_uncharge_list
      0.20 ±  6%      -0.1        0.13 ± 14%  perf-profile.children.cycles-pp.vfs_read
      0.16 ± 21%      -0.1        0.09 ± 32%  perf-profile.children.cycles-pp.lru_add_drain_cpu
      0.12 ± 26%      -0.1        0.06 ± 23%  perf-profile.children.cycles-pp.run_delayed_data_ref
      0.16 ± 24%      -0.1        0.10 ± 23%  perf-profile.children.cycles-pp.mas_spanning_rebalance
      0.13 ± 27%      -0.1        0.07 ± 29%  perf-profile.children.cycles-pp.irqtime_account_process_tick
      0.10 ± 19%      -0.1        0.04 ± 80%  perf-profile.children.cycles-pp.do_filp_open
      0.10 ± 18%      -0.1        0.04 ± 77%  perf-profile.children.cycles-pp.path_openat
      0.13 ± 12%      -0.1        0.08 ± 25%  perf-profile.children.cycles-pp.mas_split
      0.13 ± 21%      -0.1        0.08 ± 25%  perf-profile.children.cycles-pp.alloc_extent_buffer
      0.12 ± 17%      -0.1        0.06 ± 47%  perf-profile.children.cycles-pp.mod_objcg_state
      0.14 ± 17%      -0.1        0.09 ± 20%  perf-profile.children.cycles-pp.free_pages_and_swap_cache
      0.13 ± 31%      -0.1        0.08 ± 21%  perf-profile.children.cycles-pp.read_counters
      0.13 ± 16%      -0.1        0.08 ± 26%  perf-profile.children.cycles-pp.filemap_add_folio
      0.09 ± 25%      -0.0        0.04 ± 73%  perf-profile.children.cycles-pp.slab_pre_alloc_hook
      0.10 ± 23%      -0.0        0.05 ± 46%  perf-profile.children.cycles-pp.vma_alloc_folio
      0.09 ± 17%      -0.0        0.04 ± 47%  perf-profile.children.cycles-pp.folio_activate_fn
      0.16 ± 16%      -0.0        0.11 ± 15%  perf-profile.children.cycles-pp.__call_rcu_common
      0.14 ±  8%      -0.0        0.09 ± 16%  perf-profile.children.cycles-pp.__alloc_pages
      0.15 ± 13%      -0.0        0.10 ± 18%  perf-profile.children.cycles-pp.ct_idle_exit
      0.11 ± 19%      -0.0        0.07 ± 18%  perf-profile.children.cycles-pp.shmem_alloc_and_acct_folio
      0.09 ± 18%      -0.0        0.05 ± 47%  perf-profile.children.cycles-pp.tick_nohz_tick_stopped
      0.13 ± 10%      -0.0        0.09 ± 14%  perf-profile.children.cycles-pp.read
      0.18 ± 13%      -0.0        0.14 ± 10%  perf-profile.children.cycles-pp.memcg_slab_post_alloc_hook
      0.11 ± 16%      -0.0        0.07 ± 18%  perf-profile.children.cycles-pp.shmem_alloc_folio
      0.10 ± 19%      -0.0        0.06 ± 50%  perf-profile.children.cycles-pp.blk_mq_dispatch_rq_list
      0.12 ±  9%      -0.0        0.08 ± 20%  perf-profile.children.cycles-pp.__mmput
      0.12 ±  9%      -0.0        0.08 ± 20%  perf-profile.children.cycles-pp.exit_mmap
      0.10 ± 15%      -0.0        0.06 ± 19%  perf-profile.children.cycles-pp.mem_cgroup_css_rstat_flush
      0.07 ± 21%      +0.0        0.11 ± 16%  perf-profile.children.cycles-pp.map_id_up
      0.04 ± 73%      +0.0        0.09 ± 29%  perf-profile.children.cycles-pp.leaf_space_used
      0.09 ±  7%      +0.1        0.14 ± 10%  perf-profile.children.cycles-pp.strlen
      0.02 ±142%      +0.1        0.07 ± 17%  perf-profile.children.cycles-pp.security_file_ioctl
      0.23 ±  9%      +0.1        0.28 ±  8%  perf-profile.children.cycles-pp.pick_next_task_fair
      0.09 ± 26%      +0.1        0.15 ± 10%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.02 ±144%      +0.1        0.08 ± 24%  perf-profile.children.cycles-pp.available_idle_cpu
      0.03 ±108%      +0.1        0.09 ± 24%  perf-profile.children.cycles-pp.___perf_sw_event
      0.10 ± 13%      +0.1        0.17 ± 12%  perf-profile.children.cycles-pp.inode_get_bytes
      0.09 ± 23%      +0.1        0.16 ± 17%  perf-profile.children.cycles-pp.__blk_mq_do_dispatch_sched
      0.01 ±223%      +0.1        0.08 ±  8%  perf-profile.children.cycles-pp.need_preemptive_reclaim
      0.09 ± 14%      +0.1        0.16 ± 15%  perf-profile.children.cycles-pp.select_task_rq
      0.19 ± 27%      +0.1        0.26 ±  9%  perf-profile.children.cycles-pp.ktime_get_real_ts64
      0.07 ± 54%      +0.1        0.14 ± 21%  perf-profile.children.cycles-pp.blk_finish_plug
      0.04 ± 71%      +0.1        0.11 ± 20%  perf-profile.children.cycles-pp.inode_owner_or_capable
      0.00            +0.1        0.07 ± 29%  perf-profile.children.cycles-pp.dd_dispatch_request
      0.06 ± 51%      +0.1        0.13 ± 21%  perf-profile.children.cycles-pp.finish_task_switch
      0.05 ± 76%      +0.1        0.13 ± 10%  perf-profile.children.cycles-pp.prepare_task_switch
      0.08 ± 50%      +0.1        0.16 ± 22%  perf-profile.children.cycles-pp.blk_mq_flush_plug_list
      0.13 ± 13%      +0.1        0.21 ± 13%  perf-profile.children.cycles-pp.inode_maybe_inc_iversion
      0.11 ± 50%      +0.1        0.19 ± 16%  perf-profile.children.cycles-pp.__put_user_4
      0.06 ± 49%      +0.1        0.14 ±  8%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode_prepare
      0.12 ± 44%      +0.1        0.20 ± 10%  perf-profile.children.cycles-pp.unlock_up
      0.09 ± 39%      +0.1        0.17 ± 25%  perf-profile.children.cycles-pp.strcmp
      0.07 ± 54%      +0.1        0.16 ± 22%  perf-profile.children.cycles-pp.__blk_flush_plug
      0.14 ± 31%      +0.1        0.22 ± 10%  perf-profile.children.cycles-pp.rcu_all_qs
      0.07 ± 52%      +0.1        0.16 ± 20%  perf-profile.children.cycles-pp.btrfs_sync_inode_flags_to_i_flags
      0.17 ± 17%      +0.1        0.26 ± 11%  perf-profile.children.cycles-pp.mnt_want_write_file
      0.01 ±223%      +0.1        0.10 ± 23%  perf-profile.children.cycles-pp.nohz_run_idle_balance
      0.06 ± 78%      +0.1        0.16 ± 26%  perf-profile.children.cycles-pp.check_preempt_curr
      0.03 ±100%      +0.1        0.13 ± 31%  perf-profile.children.cycles-pp.flush_smp_call_function_queue
      0.05 ± 77%      +0.1        0.15 ± 23%  perf-profile.children.cycles-pp.resched_curr
      0.50 ± 10%      +0.1        0.61 ± 11%  perf-profile.children.cycles-pp.read_extent_buffer
      0.22 ± 24%      +0.1        0.32 ± 13%  perf-profile.children.cycles-pp.release_extent_buffer
      0.08 ± 45%      +0.1        0.20 ± 18%  perf-profile.children.cycles-pp.llist_add_batch
      0.04 ± 73%      +0.1        0.16 ± 29%  perf-profile.children.cycles-pp.llist_reverse_order
      0.19 ± 30%      +0.1        0.32 ± 14%  perf-profile.children.cycles-pp.__fget_light
      0.18 ± 32%      +0.1        0.31 ± 14%  perf-profile.children.cycles-pp.__get_user_4
      0.46 ± 12%      +0.1        0.59 ±  5%  perf-profile.children.cycles-pp.crc32c
      0.24 ± 16%      +0.1        0.38 ±  9%  perf-profile.children.cycles-pp.fill_stack_inode_item
      0.18 ± 18%      +0.1        0.31 ± 11%  perf-profile.children.cycles-pp.stress_iomix_inode_ioctl
      0.06 ± 49%      +0.1        0.20 ± 12%  perf-profile.children.cycles-pp.__switch_to
      0.09 ± 70%      +0.1        0.22 ± 25%  perf-profile.children.cycles-pp.btrfs_space_info_update_bytes_may_use
      0.08 ± 44%      +0.1        0.23 ± 16%  perf-profile.children.cycles-pp.__smp_call_single_queue
      0.13 ± 34%      +0.1        0.27 ± 14%  perf-profile.children.cycles-pp.apparmor_capable
      0.17 ± 22%      +0.1        0.32 ± 11%  perf-profile.children.cycles-pp.update_load_avg
      0.14 ± 37%      +0.2        0.29 ± 13%  perf-profile.children.cycles-pp.security_capable
      0.14 ± 38%      +0.2        0.30 ± 12%  perf-profile.children.cycles-pp.capable
      0.14 ± 26%      +0.2        0.30 ± 12%  perf-profile.children.cycles-pp.__list_add_valid
      0.49 ± 15%      +0.2        0.66 ± 12%  perf-profile.children.cycles-pp.btrfs_set_token_32
      0.13 ± 39%      +0.2        0.30 ± 18%  perf-profile.children.cycles-pp.dequeue_entity
      0.31 ± 14%      +0.2        0.48 ± 15%  perf-profile.children.cycles-pp.entry_SYSRETQ_unsafe_stack
      0.29 ± 24%      +0.2        0.47 ± 16%  perf-profile.children.cycles-pp.find_extent_buffer_nolock
      0.11 ± 24%      +0.2        0.30 ± 20%  perf-profile.children.cycles-pp.__flush_smp_call_function_queue
      0.18 ± 28%      +0.2        0.37 ± 27%  perf-profile.children.cycles-pp.enqueue_entity
      0.03 ±142%      +0.2        0.23 ± 27%  perf-profile.children.cycles-pp.osq_unlock
      0.21 ± 35%      +0.2        0.41 ± 11%  perf-profile.children.cycles-pp.mutex_lock
      0.24 ± 17%      +0.2        0.44 ± 11%  perf-profile.children.cycles-pp.fileattr_set_prepare
      0.16 ± 37%      +0.2        0.36 ± 17%  perf-profile.children.cycles-pp.dequeue_task_fair
      0.40 ± 15%      +0.2        0.61 ±  8%  perf-profile.children.cycles-pp.__cond_resched
      0.21 ± 24%      +0.2        0.42 ± 21%  perf-profile.children.cycles-pp.enqueue_task_fair
      0.22 ± 22%      +0.2        0.43 ± 22%  perf-profile.children.cycles-pp.activate_task
      0.18 ± 39%      +0.2        0.41 ± 12%  perf-profile.children.cycles-pp.btrfs_put_transaction
      0.15 ± 28%      +0.2        0.39 ± 12%  perf-profile.children.cycles-pp.ttwu_queue_wakelist
      0.35 ± 29%      +0.2        0.58 ±  9%  perf-profile.children.cycles-pp.find_prop_handler
      0.14 ± 23%      +0.2        0.39 ± 19%  perf-profile.children.cycles-pp.up_read
      0.18 ± 27%      +0.2        0.44 ± 15%  perf-profile.children.cycles-pp.mutex_unlock
      0.25 ± 24%      +0.3        0.50 ± 11%  perf-profile.children.cycles-pp.schedule_idle
      0.45 ± 20%      +0.3        0.73 ± 14%  perf-profile.children.cycles-pp.__entry_text_start
      0.56 ± 16%      +0.3        0.85 ± 15%  perf-profile.children.cycles-pp.find_extent_buffer
      0.10 ± 66%      +0.3        0.40 ± 12%  perf-profile.children.cycles-pp.rwsem_mark_wake
      0.29 ± 23%      +0.3        0.60 ± 21%  perf-profile.children.cycles-pp.ttwu_do_activate
      0.53 ± 21%      +0.3        0.86 ± 12%  perf-profile.children.cycles-pp.btrfs_bin_search
      0.37 ± 19%      +0.4        0.74 ±  8%  perf-profile.children.cycles-pp.try_to_wake_up
      0.33 ± 25%      +0.4        0.72 ± 15%  perf-profile.children.cycles-pp.free_extent_buffer
      0.51 ± 20%      +0.4        0.90 ± 10%  perf-profile.children.cycles-pp.schedule
      0.34 ± 29%      +0.4        0.77 ± 20%  perf-profile.children.cycles-pp.sched_ttwu_pending
      0.22 ± 27%      +0.4        0.65 ± 10%  perf-profile.children.cycles-pp.wake_up_q
      0.25 ± 38%      +0.4        0.70 ± 12%  perf-profile.children.cycles-pp.schedule_preempt_disabled
      0.46 ± 28%      +0.5        1.00 ± 20%  perf-profile.children.cycles-pp.__sysvec_call_function_single
      0.46 ± 32%      +0.5        1.00 ± 10%  perf-profile.children.cycles-pp.__reserve_bytes
      0.08 ± 54%      +0.6        0.65 ± 12%  perf-profile.children.cycles-pp.write_one_eb
      0.74 ± 17%      +0.6        1.35 ±  9%  perf-profile.children.cycles-pp.__schedule
      0.52 ± 34%      +0.6        1.14 ± 17%  perf-profile.children.cycles-pp.btrfs_block_rsv_release
      0.52 ± 36%      +0.6        1.16 ± 16%  perf-profile.children.cycles-pp.btrfs_trans_release_metadata
      0.69 ± 22%      +0.7        1.35 ± 17%  perf-profile.children.cycles-pp.sysvec_call_function_single
      0.46 ± 33%      +0.7        1.17 ± 18%  perf-profile.children.cycles-pp.join_transaction
      0.54 ± 38%      +0.7        1.25 ±  8%  perf-profile.children.cycles-pp.btrfs_reserve_metadata_bytes
      0.39 ± 69%      +0.7        1.13 ±  7%  perf-profile.children.cycles-pp.btrfs_get_or_create_delayed_node
      0.36 ± 75%      +0.7        1.10 ±  9%  perf-profile.children.cycles-pp.btrfs_get_delayed_node
      1.08 ± 16%      +0.8        1.85 ± 13%  perf-profile.children.cycles-pp.read_block_for_search
      0.54 ± 39%      +0.8        1.30 ± 13%  perf-profile.children.cycles-pp.btrfs_update_root_times
      0.31 ± 39%      +0.8        1.14 ±  9%  perf-profile.children.cycles-pp.rwsem_wake
      0.42 ± 55%      +0.8        1.27 ± 10%  perf-profile.children.cycles-pp.wait_current_trans
      0.69 ± 40%      +1.0        1.65 ±  8%  perf-profile.children.cycles-pp.btrfs_block_rsv_add
      0.51 ± 44%      +1.0        1.50 ± 10%  perf-profile.children.cycles-pp.btrfs_root_node
      0.29 ± 49%      +1.0        1.33 ± 17%  perf-profile.children.cycles-pp.rwsem_down_read_slowpath
      2.25 ± 19%      +1.2        3.48 ± 15%  perf-profile.children.cycles-pp.btrfs_insert_empty_items
      0.47 ± 36%      +1.2        1.70 ± 16%  perf-profile.children.cycles-pp.down_read
      0.67 ± 25%      +1.3        1.92 ±  8%  perf-profile.children.cycles-pp.up_write
      0.47 ± 39%      +1.3        1.74 ± 14%  perf-profile.children.cycles-pp.__btrfs_tree_read_lock
      2.10 ± 20%      +1.3        3.42 ± 14%  perf-profile.children.cycles-pp.insert_with_overflow
      0.78 ± 18%      +1.3        2.13 ± 15%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
      2.22 ± 21%      +1.4        3.58 ± 14%  perf-profile.children.cycles-pp.btrfs_insert_xattr_item
      1.14 ± 35%      +1.4        2.54 ± 11%  perf-profile.children.cycles-pp.__btrfs_end_transaction
      0.88 ± 26%      +1.5        2.36 ±  9%  perf-profile.children.cycles-pp.btrfs_release_path
      0.87 ± 27%      +1.5        2.36 ±  9%  perf-profile.children.cycles-pp.btrfs_free_path
      0.90 ± 48%      +1.5        2.40 ± 12%  perf-profile.children.cycles-pp.__btrfs_release_delayed_node
      1.84 ± 20%      +1.8        3.67 ± 15%  perf-profile.children.cycles-pp.asm_sysvec_call_function_single
      0.88 ± 45%      +2.1        3.02 ± 12%  perf-profile.children.cycles-pp.btrfs_read_lock_root_node
      0.58 ± 52%      +2.4        2.98 ± 27%  perf-profile.children.cycles-pp.osq_lock
      1.73 ± 46%      +2.6        4.35 ±  9%  perf-profile.children.cycles-pp.btrfs_delayed_update_inode
      2.31 ± 35%      +3.3        5.58 ± 10%  perf-profile.children.cycles-pp.start_transaction
      2.46 ± 41%      +3.6        6.06 ± 10%  perf-profile.children.cycles-pp.btrfs_update_inode
      1.73 ± 38%      +5.1        6.81 ± 19%  perf-profile.children.cycles-pp.rwsem_optimistic_spin
      1.94 ± 35%      +5.3        7.21 ± 18%  perf-profile.children.cycles-pp.rwsem_down_write_slowpath
      2.39 ± 31%      +5.7        8.10 ± 17%  perf-profile.children.cycles-pp.down_write
      1.75 ± 44%      +5.8        7.55 ± 19%  perf-profile.children.cycles-pp.__btrfs_tree_lock
      1.77 ± 43%      +5.9        7.63 ± 19%  perf-profile.children.cycles-pp.btrfs_lock_root_node
      5.08 ± 32%     +10.1       15.20 ± 13%  perf-profile.children.cycles-pp.btrfs_lookup_xattr
      5.91 ± 28%     +10.6       16.49 ± 13%  perf-profile.children.cycles-pp.btrfs_search_slot
      9.68 ± 22%     +13.7       23.42 ± 11%  perf-profile.children.cycles-pp.btrfs_setxattr
     10.07 ± 22%     +14.0       24.07 ± 11%  perf-profile.children.cycles-pp.btrfs_set_prop
     37.07 ± 10%     +17.3       54.39 ±  7%  perf-profile.children.cycles-pp.do_syscall_64
     37.22 ± 10%     +17.4       54.59 ±  7%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     16.36 ± 27%     +22.6       38.96 ± 10%  perf-profile.children.cycles-pp.btrfs_fileattr_set
     17.37 ± 26%     +23.2       40.54 ± 10%  perf-profile.children.cycles-pp.vfs_fileattr_set
     18.12 ± 26%     +23.6       41.75 ± 10%  perf-profile.children.cycles-pp.do_vfs_ioctl
     18.43 ± 26%     +23.8       42.28 ± 10%  perf-profile.children.cycles-pp.__x64_sys_ioctl
     19.70 ± 25%     +24.9       44.63 ±  9%  perf-profile.children.cycles-pp.ioctl
     24.11 ±  5%      -7.7       16.37 ±  8%  perf-profile.self.cycles-pp.acpi_safe_halt
      4.34 ±  9%      -1.4        2.93 ± 10%  perf-profile.self.cycles-pp.__intel_pmu_enable_all
      2.91 ± 12%      -1.2        1.74 ± 18%  perf-profile.self.cycles-pp.stress_mwc8
      1.82 ± 11%      -0.8        1.03 ± 20%  perf-profile.self.cycles-pp.stress_iomix_rd_wr_mmap
      1.89 ± 12%      -0.7        1.15 ± 14%  perf-profile.self.cycles-pp.stress_rndbuf
      1.81 ±  7%      -0.6        1.20 ± 13%  perf-profile.self.cycles-pp.perf_adjust_freq_unthr_context
      0.96 ± 15%      -0.5        0.50 ± 44%  perf-profile.self.cycles-pp.arch_scale_freq_tick
      0.83 ± 14%      -0.2        0.61 ± 15%  perf-profile.self.cycles-pp.native_irq_return_iret
      0.42 ± 14%      -0.2        0.24 ± 24%  perf-profile.self.cycles-pp._raw_spin_trylock
      0.58 ± 17%      -0.2        0.40 ± 18%  perf-profile.self.cycles-pp.lapic_next_deadline
      0.42 ± 10%      -0.1        0.28 ± 10%  perf-profile.self.cycles-pp.update_sg_lb_stats
      0.41 ±  7%      -0.1        0.28 ±  6%  perf-profile.self.cycles-pp.native_apic_msr_eoi_write
      0.31 ±  7%      -0.1        0.19 ± 20%  perf-profile.self.cycles-pp.__slab_free
      0.25 ± 10%      -0.1        0.14 ± 13%  perf-profile.self.cycles-pp.cpuidle_enter_state
      0.28 ± 20%      -0.1        0.17 ± 29%  perf-profile.self.cycles-pp.sysvec_apic_timer_interrupt
      0.21 ± 11%      -0.1        0.11 ± 15%  perf-profile.self.cycles-pp.__hrtimer_next_event_base
      0.12 ± 26%      -0.1        0.03 ±105%  perf-profile.self.cycles-pp.mas_wr_node_store
      0.18 ± 24%      -0.1        0.10 ± 34%  perf-profile.self.cycles-pp.x86_pmu_disable
      0.10 ± 31%      -0.1        0.03 ±101%  perf-profile.self.cycles-pp.___slab_alloc
      0.25 ± 22%      -0.1        0.18 ± 19%  perf-profile.self.cycles-pp.update_irq_load_avg
      0.23 ± 14%      -0.1        0.16 ± 15%  perf-profile.self.cycles-pp.note_gp_changes
      0.22 ± 18%      -0.1        0.15 ± 19%  perf-profile.self.cycles-pp.cpuidle_enter
      0.11 ± 15%      -0.1        0.05 ± 47%  perf-profile.self.cycles-pp.kmem_cache_free_bulk
      0.18 ± 22%      -0.1        0.12 ± 12%  perf-profile.self.cycles-pp.irq_enter_rcu
      0.13 ± 27%      -0.1        0.07 ± 29%  perf-profile.self.cycles-pp.irqtime_account_process_tick
      0.15 ± 24%      -0.1        0.09 ± 24%  perf-profile.self.cycles-pp.acpi_idle_enter
      0.10 ± 13%      -0.1        0.05 ± 72%  perf-profile.self.cycles-pp.mod_objcg_state
      0.14 ±  8%      -0.0        0.10 ± 16%  perf-profile.self.cycles-pp.scheduler_tick
      0.10 ±  8%      -0.0        0.06 ± 51%  perf-profile.self.cycles-pp.__irq_exit_rcu
      0.06 ± 53%      +0.0        0.10 ± 18%  perf-profile.self.cycles-pp.map_id_up
      0.09 ±  9%      +0.0        0.14 ±  8%  perf-profile.self.cycles-pp.strlen
      0.02 ±142%      +0.1        0.07 ± 21%  perf-profile.self.cycles-pp.update_load_avg
      0.02 ±144%      +0.1        0.07 ± 24%  perf-profile.self.cycles-pp.available_idle_cpu
      0.09 ± 26%      +0.1        0.15 ± 11%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.01 ±223%      +0.1        0.07 ± 19%  perf-profile.self.cycles-pp.inode_owner_or_capable
      0.01 ±223%      +0.1        0.07 ±  8%  perf-profile.self.cycles-pp.need_preemptive_reclaim
      0.00            +0.1        0.06 ± 11%  perf-profile.self.cycles-pp.btrfs_update_root_times
      0.13 ± 14%      +0.1        0.19 ± 13%  perf-profile.self.cycles-pp.mnt_want_write_file
      0.04 ±101%      +0.1        0.10 ± 17%  perf-profile.self.cycles-pp.balance_level
      0.08 ± 37%      +0.1        0.16 ± 21%  perf-profile.self.cycles-pp.find_extent_buffer_nolock
      0.00            +0.1        0.07 ± 21%  perf-profile.self.cycles-pp.ttwu_queue_wakelist
      0.15 ± 22%      +0.1        0.22 ± 20%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.11 ± 50%      +0.1        0.18 ± 15%  perf-profile.self.cycles-pp.__put_user_4
      0.12 ± 14%      +0.1        0.20 ± 17%  perf-profile.self.cycles-pp.inode_maybe_inc_iversion
      0.06 ± 47%      +0.1        0.14 ± 17%  perf-profile.self.cycles-pp.__flush_smp_call_function_queue
      0.09 ± 32%      +0.1        0.17 ± 16%  perf-profile.self.cycles-pp.rcu_all_qs
      0.03 ±105%      +0.1        0.11 ± 19%  perf-profile.self.cycles-pp.try_to_wake_up
      0.03 ±100%      +0.1        0.11 ± 17%  perf-profile.self.cycles-pp.syscall_exit_to_user_mode_prepare
      0.07 ± 54%      +0.1        0.16 ± 22%  perf-profile.self.cycles-pp.btrfs_sync_inode_flags_to_i_flags
      0.12 ± 25%      +0.1        0.22 ± 18%  perf-profile.self.cycles-pp.btrfs_block_rsv_release
      0.19 ± 23%      +0.1        0.29 ± 17%  perf-profile.self.cycles-pp.release_extent_buffer
      0.05 ± 77%      +0.1        0.15 ± 23%  perf-profile.self.cycles-pp.resched_curr
      0.50 ±  9%      +0.1        0.60 ± 12%  perf-profile.self.cycles-pp.read_extent_buffer
      0.07 ± 71%      +0.1        0.18 ± 16%  perf-profile.self.cycles-pp.__schedule
      0.15 ± 22%      +0.1        0.26 ± 23%  perf-profile.self.cycles-pp.do_vfs_ioctl
      0.15 ± 27%      +0.1        0.26 ± 10%  perf-profile.self.cycles-pp.vfs_fileattr_set
      0.18 ± 18%      +0.1        0.30 ± 11%  perf-profile.self.cycles-pp.__reserve_bytes
      0.31 ± 21%      +0.1        0.42 ±  5%  perf-profile.self.cycles-pp.crc32c
      0.08 ± 46%      +0.1        0.20 ± 18%  perf-profile.self.cycles-pp.llist_add_batch
      0.16 ± 24%      +0.1        0.28 ± 11%  perf-profile.self.cycles-pp.stress_iomix_inode_ioctl
      0.04 ± 73%      +0.1        0.16 ± 29%  perf-profile.self.cycles-pp.llist_reverse_order
      0.18 ± 30%      +0.1        0.30 ± 14%  perf-profile.self.cycles-pp.__fget_light
      0.14 ± 26%      +0.1        0.26 ± 18%  perf-profile.self.cycles-pp.btrfs_fileattr_set
      0.18 ± 31%      +0.1        0.30 ± 14%  perf-profile.self.cycles-pp.__get_user_4
      0.23 ± 17%      +0.1        0.36 ±  9%  perf-profile.self.cycles-pp.__cond_resched
      0.06 ± 49%      +0.1        0.20 ± 10%  perf-profile.self.cycles-pp.__switch_to
      0.07 ± 90%      +0.1        0.21 ± 27%  perf-profile.self.cycles-pp.btrfs_space_info_update_bytes_may_use
      0.12 ± 36%      +0.1        0.27 ± 13%  perf-profile.self.cycles-pp.apparmor_capable
      0.45 ± 12%      +0.2        0.60 ± 13%  perf-profile.self.cycles-pp.btrfs_set_token_32
      0.30 ± 13%      +0.2        0.46 ± 16%  perf-profile.self.cycles-pp.entry_SYSRETQ_unsafe_stack
      0.18 ± 35%      +0.2        0.33 ± 13%  perf-profile.self.cycles-pp.mutex_lock
      0.16 ± 19%      +0.2        0.32 ±  9%  perf-profile.self.cycles-pp.btrfs_setxattr
      0.12 ± 30%      +0.2        0.28 ± 12%  perf-profile.self.cycles-pp.__list_add_valid
      0.09 ± 64%      +0.2        0.25 ± 18%  perf-profile.self.cycles-pp.wait_current_trans
      0.12 ± 37%      +0.2        0.30 ± 12%  perf-profile.self.cycles-pp.read_block_for_search
      0.07 ±107%      +0.2        0.25 ± 18%  perf-profile.self.cycles-pp.btrfs_reserve_metadata_bytes
      0.12 ± 37%      +0.2        0.31 ± 19%  perf-profile.self.cycles-pp.btrfs_update_inode
      0.14 ± 26%      +0.2        0.32 ± 17%  perf-profile.self.cycles-pp.down_read
      0.03 ±142%      +0.2        0.23 ± 27%  perf-profile.self.cycles-pp.osq_unlock
      0.08 ± 52%      +0.2        0.30 ± 17%  perf-profile.self.cycles-pp.rwsem_down_write_slowpath
      0.18 ± 40%      +0.2        0.40 ± 13%  perf-profile.self.cycles-pp.btrfs_put_transaction
      0.32 ± 27%      +0.2        0.55 ± 10%  perf-profile.self.cycles-pp.ioctl
      0.13 ± 22%      +0.2        0.37 ± 18%  perf-profile.self.cycles-pp.up_read
      0.18 ± 29%      +0.2        0.42 ± 15%  perf-profile.self.cycles-pp.mutex_unlock
      0.07 ± 69%      +0.3        0.33 ± 12%  perf-profile.self.cycles-pp.rwsem_mark_wake
      0.13 ± 29%      +0.3        0.42 ± 13%  perf-profile.self.cycles-pp.free_extent_buffer
      0.52 ± 21%      +0.3        0.85 ± 12%  perf-profile.self.cycles-pp.btrfs_bin_search
      0.32 ± 48%      +0.3        0.66 ± 15%  perf-profile.self.cycles-pp.__btrfs_release_delayed_node
      0.07 ± 85%      +0.4        0.45 ± 16%  perf-profile.self.cycles-pp.rwsem_down_read_slowpath
      0.36 ± 21%      +0.4        0.74 ±  9%  perf-profile.self.cycles-pp.down_write
      0.34 ± 19%      +0.4        0.78 ± 14%  perf-profile.self.cycles-pp.up_write
      0.37 ± 35%      +0.5        0.84 ±  5%  perf-profile.self.cycles-pp.__btrfs_end_transaction
      0.41 ± 39%      +0.5        0.92 ± 14%  perf-profile.self.cycles-pp.start_transaction
      0.36 ± 41%      +0.5        0.88 ± 17%  perf-profile.self.cycles-pp.join_transaction
      0.34 ± 79%      +0.7        1.08 ±  8%  perf-profile.self.cycles-pp.btrfs_get_delayed_node
      0.52 ± 31%      +0.9        1.39 ± 12%  perf-profile.self.cycles-pp.btrfs_search_slot
      0.50 ± 43%      +1.0        1.48 ± 11%  perf-profile.self.cycles-pp.btrfs_root_node
      0.72 ± 14%      +1.1        1.80 ± 14%  perf-profile.self.cycles-pp.rwsem_spin_on_owner
      0.46 ± 47%      +1.3        1.79 ± 14%  perf-profile.self.cycles-pp.rwsem_optimistic_spin
      0.58 ± 52%      +2.4        2.97 ± 27%  perf-profile.self.cycles-pp.osq_lock
      3.38 ± 23%      +2.5        5.84 ±  7%  perf-profile.self.cycles-pp._raw_spin_lock




Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



View attachment "config-6.4.0-rc7-00058-g50b21d7a066f" of type "text/plain" (158733 bytes)

View attachment "job-script" of type "text/plain" (9202 bytes)

View attachment "job.yaml" of type "text/plain" (6911 bytes)

View attachment "reproduce" of type "text/plain" (529 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ