lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Tue, 27 Jul 2021 13:06:26 +0800
From:   kernel test robot <oliver.sang@...el.com>
To:     Zhang Yi <yi.zhang@...wei.com>
Cc:     0day robot <lkp@...el.com>, Jan Kara <jack@...e.cz>,
        LKML <linux-kernel@...r.kernel.org>, lkp@...ts.01.org,
        ying.huang@...el.com, feng.tang@...el.com,
        zhengjun.xing@...ux.intel.com, linux-ext4@...r.kernel.org,
        tytso@....edu, adilger.kernel@...ger.ca, yi.zhang@...wei.com,
        yukuai3@...wei.com
Subject: [ext4]  57e8668f62:  aim7.jobs-per-min 60.2% improvement



Greeting,

FYI, we noticed a 60.2% improvement of aim7.jobs-per-min due to commit:


commit: 57e8668f62e2f2fb09bc459d660f2af04aad9255 ("[PATCH v3 4/4] ext4: drop unnecessary journal handle in delalloc write")
url: https://github.com/0day-ci/linux/commits/Zhang-Yi/ext4-improve-delalloc-buffer-write-performance/20210718-105534
base: https://git.kernel.org/cgit/linux/kernel/git/tytso/ext4.git dev

in testcase: aim7
on test machine: 88 threads 2 sockets Intel(R) Xeon(R) Gold 6238M CPU @ 2.10GHz with 128G memory
with following parameters:

	disk: 4BRD_12G
	md: RAID1
	fs: ext4
	test: disk_rw
	load: 3000
	cpufreq_governor: performance
	ucode: 0x5003006

test-description: AIM7 is a traditional UNIX system level benchmark suite which is used to test and measure the performance of multiuser system.
test-url: https://sourceforge.net/projects/aimbench/files/aim-suite7/

In addition to that, the commit also has significant impact on the following tests:

+------------------+---------------------------------------------------------------------------------+
| testcase: change | aim7: aim7.jobs-per-min 60.6% improvement                                       |
| test machine     | 88 threads 2 sockets Intel(R) Xeon(R) Gold 6238M CPU @ 2.10GHz with 128G memory |
| test parameters  | cpufreq_governor=performance                                                    |
|                  | disk=4BRD_12G                                                                   |
|                  | fs=ext4                                                                         |
|                  | load=3000                                                                       |
|                  | md=RAID0                                                                        |
|                  | test=disk_rw                                                                    |
|                  | ucode=0x5003006                                                                 |
+------------------+---------------------------------------------------------------------------------+




Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install                job.yaml  # job file is attached in this email
        bin/lkp split-job --compatible job.yaml  # generate the yaml file for lkp run
        bin/lkp run                    generated-yaml-file

=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/md/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/4BRD_12G/ext4/x86_64-rhel-8.3/3000/RAID1/debian-10.4-x86_64-20200603.cgz/lkp-csl-2sp9/disk_rw/aim7/0x5003006

commit: 
  45f1df8c51 ("ext4: factor out write end code of inline file")
  57e8668f62 ("ext4: drop unnecessary journal handle in delalloc write")

45f1df8c51768910 57e8668f62e2f2fb09bc459d660 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
     90668           +60.2%     145273        aim7.jobs-per-min
    199.85           -37.3%     125.24        aim7.time.elapsed_time
    199.85           -37.3%     125.24        aim7.time.elapsed_time.max
   1322263           -51.8%     637493        aim7.time.involuntary_context_switches
    225811 ±  2%      -9.8%     203703 ±  2%  aim7.time.minor_page_faults
     15643           -40.3%       9340        aim7.time.system_time
    257.97            -6.4%     241.57        aim7.time.user_time
    179568           -32.9%     120556        aim7.time.voluntary_context_switches
     43.66            +1.8%      44.42        boot-time.boot
    248.41           -29.5%     175.08        uptime.boot
      7.15 ±  2%     +56.0%      11.14 ±  5%  iostat.cpu.idle
     91.32            -5.2%      86.59        iostat.cpu.system
      1.52           +48.0%       2.25        iostat.cpu.user
    918.67 ± 12%     -17.8%     755.57        vmstat.memory.buff
    195.67 ±  5%     -21.1%     154.43 ±  2%  vmstat.procs.r
      9188           -15.0%       7812        vmstat.system.cs
      6.25 ±  2%      +3.6        9.81 ±  5%  mpstat.cpu.all.idle%
      3.28            +0.3        3.61        mpstat.cpu.all.irq%
      0.13            +0.0        0.17 ±  2%  mpstat.cpu.all.soft%
      1.53            +0.7        2.28        mpstat.cpu.all.usr%
      2792            -1.1%       2762        turbostat.Bzy_MHz
      6.21           +46.7%       9.11 ± 13%  turbostat.CPU%c1
      0.07 ±  6%   +1045.5%       0.84 ± 98%  turbostat.CPU%c6
  36901039           -36.2%   23553568        turbostat.IRQ
    212633 ± 17%     -53.6%      98580 ±  6%  numa-meminfo.node1.Active
    212185 ± 17%     -53.6%      98413 ±  6%  numa-meminfo.node1.Active(anon)
    712775 ±  2%      -8.2%     654441 ±  2%  numa-meminfo.node1.Dirty
    922105 ±  6%     -11.7%     814457 ±  7%  numa-meminfo.node1.Inactive
    712749 ±  2%      -8.2%     654062 ±  2%  numa-meminfo.node1.Inactive(file)
    248023 ± 18%     -45.6%     134986 ± 15%  numa-meminfo.node1.Shmem
     17503           -10.0%      15745        slabinfo.Acpi-State.active_objs
     17504           -10.0%      15747        slabinfo.Acpi-State.num_objs
      9171 ±  7%     -13.1%       7970 ±  3%  slabinfo.kmalloc-192.active_objs
      9247 ±  7%     -12.9%       8058 ±  3%  slabinfo.kmalloc-192.num_objs
      9970 ± 23%     -25.1%       7467 ±  8%  slabinfo.skbuff_ext_cache.active_objs
     10082 ± 22%     -25.1%       7552 ±  8%  slabinfo.skbuff_ext_cache.num_objs
    246278           -55.9%     108689 ±  4%  meminfo.Active
    245097           -56.1%     107692 ±  4%  meminfo.Active(anon)
      1180 ± 10%     -15.6%     996.43 ±  3%  meminfo.Active(file)
    164596           -15.8%     138561        meminfo.AnonHugePages
    914.67 ± 12%     -17.9%     751.00        meminfo.Buffers
     78427 ±  5%     +26.9%      99488 ±  5%  meminfo.Mapped
    289109 ±  2%     -42.5%     166378 ±  2%  meminfo.Shmem
     52968 ± 17%     -53.8%      24496 ±  5%  numa-vmstat.node1.nr_active_anon
    177997 ±  2%      -8.2%     163447        numa-vmstat.node1.nr_dirty
    178023 ±  2%      -8.2%     163352        numa-vmstat.node1.nr_inactive_file
     62044 ± 18%     -45.6%      33723 ± 15%  numa-vmstat.node1.nr_shmem
     52968 ± 17%     -53.8%      24496 ±  5%  numa-vmstat.node1.nr_zone_active_anon
    178026 ±  2%      -8.2%     163355        numa-vmstat.node1.nr_zone_inactive_file
    178763 ±  2%      -8.1%     164234        numa-vmstat.node1.nr_zone_write_pending
     61216           -56.2%      26806 ±  4%  proc-vmstat.nr_active_anon
    345382            -6.6%     322434        proc-vmstat.nr_dirty
   1010144            -5.4%     956008        proc-vmstat.nr_file_pages
    102844            +2.9%     105873        proc-vmstat.nr_inactive_anon
    345467            -6.6%     322532        proc-vmstat.nr_inactive_file
     60214            -2.2%      58901        proc-vmstat.nr_kernel_stack
     19668 ±  6%     +27.0%      24969 ±  5%  proc-vmstat.nr_mapped
     72191 ±  2%     -42.5%      41528 ±  2%  proc-vmstat.nr_shmem
     72062            -3.1%      69862        proc-vmstat.nr_slab_reclaimable
     83276            -1.5%      81989        proc-vmstat.nr_slab_unreclaimable
     61216           -56.2%      26806 ±  4%  proc-vmstat.nr_zone_active_anon
    102844            +2.9%     105873        proc-vmstat.nr_zone_inactive_anon
    345467            -6.6%     322532        proc-vmstat.nr_zone_inactive_file
    346851            -6.6%     323972        proc-vmstat.nr_zone_write_pending
     75551 ±  4%     -26.1%      55808 ±  9%  proc-vmstat.numa_hint_faults
     43171 ±  6%     -31.9%      29420 ± 10%  proc-vmstat.numa_hint_faults_local
     45315 ± 11%     -32.2%      30714 ± 25%  proc-vmstat.numa_pages_migrated
    223574 ±  3%     -11.8%     197184 ±  7%  proc-vmstat.numa_pte_updates
    976856           -19.1%     790307        proc-vmstat.pgfault
     45315 ± 11%     -32.2%      30714 ± 25%  proc-vmstat.pgmigrate_success
     49949           -31.1%      34427        proc-vmstat.pgreuse
      1708 ±  2%      -3.7%       1646        proc-vmstat.unevictable_pgs_culled
 2.863e+10           +37.2%  3.928e+10        perf-stat.i.branch-instructions
  58194922           +18.0%   68646396        perf-stat.i.branch-misses
     32.71            -1.0       31.70        perf-stat.i.cache-miss-rate%
  97395396           -10.5%   87157164 ±  2%  perf-stat.i.cache-misses
 2.874e+08           -10.1%  2.585e+08        perf-stat.i.cache-references
      9191           -15.1%       7805        perf-stat.i.context-switches
      1.70           -29.3%       1.20        perf-stat.i.cpi
 2.259e+11            -4.9%  2.148e+11        perf-stat.i.cpu-cycles
 3.901e+10           +37.8%  5.377e+10        perf-stat.i.dTLB-loads
 2.147e+10           +38.5%  2.973e+10        perf-stat.i.dTLB-stores
  21936223 ±  3%     +12.2%   24603783        perf-stat.i.iTLB-load-misses
 1.297e+11           +37.6%  1.785e+11        perf-stat.i.instructions
      5923 ±  3%     +21.9%       7218        perf-stat.i.instructions-per-iTLB-miss
      0.60           +39.7%       0.84        perf-stat.i.ipc
      2.57            -4.9%       2.44        perf-stat.i.metric.GHz
    279.64           +10.0%     307.73 ±  8%  perf-stat.i.metric.K/sec
      1015           +37.6%       1397        perf-stat.i.metric.M/sec
      4642           +27.5%       5920        perf-stat.i.minor-faults
     76.21            -2.5       73.66        perf-stat.i.node-load-miss-rate%
  11033575            -9.2%   10023610        perf-stat.i.node-load-misses
   3389631            +6.8%    3620610 ±  2%  perf-stat.i.node-loads
     61.27            -5.3       55.97        perf-stat.i.node-store-miss-rate%
   5328168            +4.5%    5568818        perf-stat.i.node-store-misses
   3205270           +27.0%    4071063        perf-stat.i.node-stores
      4649           +27.6%       5931        perf-stat.i.page-faults
      2.21           -34.7%       1.45        perf-stat.overall.MPKI
      0.20            -0.0        0.17        perf-stat.overall.branch-miss-rate%
      1.74           -30.9%       1.20        perf-stat.overall.cpi
      2321            +6.2%       2465 ±  2%  perf-stat.overall.cycles-between-cache-misses
      5920 ±  3%     +22.6%       7257        perf-stat.overall.instructions-per-iTLB-miss
      0.57           +44.8%       0.83        perf-stat.overall.ipc
     76.50            -3.1       73.44        perf-stat.overall.node-load-miss-rate%
     62.44            -4.7       57.75        perf-stat.overall.node-store-miss-rate%
 2.863e+10           +37.3%  3.931e+10        perf-stat.ps.branch-instructions
  58113275           +17.9%   68518841        perf-stat.ps.branch-misses
  97303334           -10.4%   87224204 ±  2%  perf-stat.ps.cache-misses
 2.871e+08           -10.0%  2.585e+08        perf-stat.ps.cache-references
      9168           -15.1%       7780        perf-stat.ps.context-switches
 2.259e+11            -4.8%   2.15e+11        perf-stat.ps.cpu-cycles
   3.9e+10           +38.0%  5.381e+10        perf-stat.ps.dTLB-loads
 2.146e+10           +38.6%  2.976e+10        perf-stat.ps.dTLB-stores
  21931530 ±  3%     +12.3%   24622094        perf-stat.ps.iTLB-load-misses
 1.297e+11           +37.8%  1.787e+11        perf-stat.ps.instructions
      4537           +26.5%       5741        perf-stat.ps.minor-faults
  11023788            -9.1%   10021712        perf-stat.ps.node-load-misses
   3385728            +7.0%    3624356 ±  2%  perf-stat.ps.node-loads
   5330547            +4.5%    5572866        perf-stat.ps.node-store-misses
   3205864           +27.2%    4077407        perf-stat.ps.node-stores
      4543           +26.6%       5752        perf-stat.ps.page-faults
 2.601e+13           -13.3%  2.254e+13        perf-stat.total.instructions
     22627 ±  4%     -23.2%      17379 ± 11%  softirqs.CPU0.RCU
     17988 ±  5%     -33.0%      12044 ± 10%  softirqs.CPU10.RCU
     17467 ±  4%     -31.8%      11915 ±  7%  softirqs.CPU11.RCU
     17388 ±  5%     -28.7%      12393 ± 14%  softirqs.CPU12.RCU
     17482 ±  5%     -32.4%      11826 ±  7%  softirqs.CPU13.RCU
     16961 ±  9%     -29.2%      12010 ±  9%  softirqs.CPU14.RCU
     17309 ±  2%     -31.3%      11890 ±  5%  softirqs.CPU15.RCU
     17392 ±  3%     -34.4%      11413 ±  4%  softirqs.CPU16.RCU
     17367 ±  5%     -33.7%      11517 ±  4%  softirqs.CPU18.RCU
     17147 ±  5%     -32.5%      11581 ± 10%  softirqs.CPU19.RCU
     18411 ±  7%     -27.6%      13334 ± 15%  softirqs.CPU2.RCU
     16815           -29.0%      11941 ±  7%  softirqs.CPU20.RCU
     16883 ±  2%     -31.0%      11641 ±  5%  softirqs.CPU21.RCU
     17509 ±  4%     -30.1%      12239 ±  9%  softirqs.CPU22.RCU
     18150 ±  5%     -32.8%      12196 ±  7%  softirqs.CPU23.RCU
     17569 ±  6%     -28.6%      12548 ±  7%  softirqs.CPU24.RCU
     17494 ±  4%     -31.0%      12063 ±  5%  softirqs.CPU25.RCU
     17798 ±  4%     -31.9%      12128 ±  3%  softirqs.CPU26.RCU
     17527 ±  4%     -32.1%      11897 ±  5%  softirqs.CPU27.RCU
     17335 ±  4%     -32.2%      11752 ± 12%  softirqs.CPU28.RCU
     17323 ±  4%     -31.6%      11842 ±  8%  softirqs.CPU29.RCU
     17306 ±  2%     -26.5%      12717 ± 10%  softirqs.CPU3.RCU
     17334 ±  5%     -31.2%      11933 ±  6%  softirqs.CPU30.RCU
     17430 ±  4%     -31.2%      11992 ±  5%  softirqs.CPU31.RCU
     17837 ±  6%     -31.9%      12142 ±  4%  softirqs.CPU32.RCU
     17283 ±  4%     -33.1%      11556 ±  4%  softirqs.CPU34.RCU
     16867 ±  6%     -28.2%      12117 ±  7%  softirqs.CPU35.RCU
     17241 ±  4%     -31.3%      11836 ±  4%  softirqs.CPU36.RCU
     17353 ±  4%     -31.2%      11937 ±  4%  softirqs.CPU38.RCU
     17236 ±  4%     -30.9%      11908 ±  5%  softirqs.CPU39.RCU
     18184 ±  6%     -29.3%      12852 ± 10%  softirqs.CPU4.RCU
     17218 ±  3%     -31.8%      11748 ±  4%  softirqs.CPU40.RCU
     17386 ±  2%     -31.7%      11879 ±  7%  softirqs.CPU41.RCU
     17975 ±  6%     -32.7%      12091 ±  5%  softirqs.CPU42.RCU
     17593 ±  8%     -30.9%      12149 ±  6%  softirqs.CPU43.RCU
     17759 ±  5%     -35.3%      11494 ± 16%  softirqs.CPU45.RCU
     16957 ±  3%     -27.4%      12305 ± 10%  softirqs.CPU46.RCU
     17368 ±  2%     -32.4%      11740 ±  6%  softirqs.CPU47.RCU
     17599 ±  3%     -31.3%      12097 ±  5%  softirqs.CPU48.RCU
     17634 ±  4%     -29.5%      12431 ±  7%  softirqs.CPU49.RCU
     18443 ± 12%     -31.5%      12627 ±  4%  softirqs.CPU5.RCU
     17104 ±  4%     -27.0%      12478 ±  6%  softirqs.CPU50.RCU
     17825 ±  5%     -32.6%      12017 ±  8%  softirqs.CPU51.RCU
     17420 ±  2%     -30.2%      12154 ±  7%  softirqs.CPU52.RCU
     17589 ±  3%     -31.8%      11996 ±  8%  softirqs.CPU53.RCU
     17800 ±  5%     -31.3%      12227 ±  7%  softirqs.CPU54.RCU
     17818 ±  3%     -28.8%      12684 ± 13%  softirqs.CPU55.RCU
     17889 ±  5%     -32.6%      12063 ±  6%  softirqs.CPU56.RCU
     17339 ±  4%     -28.0%      12490 ±  8%  softirqs.CPU57.RCU
     17415 ±  3%     -29.2%      12333 ± 12%  softirqs.CPU59.RCU
     17548 ±  3%     -31.6%      11998 ±  4%  softirqs.CPU6.RCU
     17745 ±  6%     -32.7%      11947 ±  6%  softirqs.CPU60.RCU
     17663 ±  4%     -32.6%      11901 ± 12%  softirqs.CPU61.RCU
     18337 ± 10%     -36.8%      11581 ±  5%  softirqs.CPU62.RCU
     17425 ±  3%     -32.9%      11691 ±  6%  softirqs.CPU63.RCU
     17321 ±  3%     -31.9%      11799 ±  7%  softirqs.CPU64.RCU
     17170 ±  5%     -30.2%      11978 ±  4%  softirqs.CPU65.RCU
     15852 ± 14%     -26.3%      11684 ±  5%  softirqs.CPU66.RCU
     17611 ±  5%     -31.6%      12040 ±  8%  softirqs.CPU67.RCU
     17539 ±  2%     -30.7%      12153 ±  4%  softirqs.CPU68.RCU
     17603 ±  2%     -32.1%      11946 ±  4%  softirqs.CPU69.RCU
     17269 ±  3%     -33.1%      11556 ± 11%  softirqs.CPU7.RCU
     17805 ±  5%     -31.6%      12170 ± 12%  softirqs.CPU70.RCU
     18568 ± 11%     -32.1%      12606 ±  6%  softirqs.CPU71.RCU
     17500 ±  3%     -32.5%      11816 ± 11%  softirqs.CPU72.RCU
     17499 ±  4%     -31.4%      12005 ±  8%  softirqs.CPU73.RCU
     17354 ±  2%     -25.3%      12971 ± 13%  softirqs.CPU74.RCU
     16304 ±  4%     -30.1%      11400 ±  7%  softirqs.CPU75.RCU
     16150 ±  3%     -27.3%      11745 ±  9%  softirqs.CPU76.RCU
     15797 ±  5%     -30.2%      11021 ±  6%  softirqs.CPU77.RCU
     15948 ±  3%     -27.1%      11632 ±  8%  softirqs.CPU78.RCU
     17233 ±  3%     -30.6%      11956 ±  9%  softirqs.CPU8.RCU
     16088 ±  3%     -28.3%      11537 ±  9%  softirqs.CPU80.RCU
     16098 ±  5%     -29.3%      11380 ±  3%  softirqs.CPU81.RCU
     16499 ±  6%     -31.0%      11388 ±  7%  softirqs.CPU82.RCU
     16145 ±  5%     -30.6%      11202 ±  6%  softirqs.CPU83.RCU
     16119 ±  4%     -29.7%      11333 ±  7%  softirqs.CPU84.RCU
     16640 ±  9%     -30.6%      11545 ±  4%  softirqs.CPU85.RCU
     16527 ±  5%     -32.4%      11164 ±  4%  softirqs.CPU86.RCU
     17396 ±  7%     -34.9%      11327 ± 10%  softirqs.CPU87.RCU
     17432 ±  4%     -30.5%      12117 ± 10%  softirqs.CPU9.RCU
   1524142 ±  2%     -30.5%    1058751 ±  4%  softirqs.RCU
    469127           -16.1%     393426 ±  2%  softirqs.SCHED
     44548           -27.8%      32184        softirqs.TIMER
    189560           -14.1%     162909        interrupts.CAL:Function_call_interrupts
      2395 ±  6%     -17.3%       1981 ±  6%  interrupts.CPU0.CAL:Function_call_interrupts
    402068           -37.5%     251336        interrupts.CPU0.LOC:Local_timer_interrupts
      1194 ± 13%     -35.9%     765.43 ± 15%  interrupts.CPU0.RES:Rescheduling_interrupts
      2573 ± 18%     -23.3%       1974 ±  8%  interrupts.CPU1.CAL:Function_call_interrupts
    402114           -37.5%     251316        interrupts.CPU1.LOC:Local_timer_interrupts
      1122 ± 12%     -38.8%     687.14 ±  3%  interrupts.CPU1.RES:Rescheduling_interrupts
      2213 ±  9%     -18.0%       1815 ±  2%  interrupts.CPU10.CAL:Function_call_interrupts
    402099           -37.5%     251269        interrupts.CPU10.LOC:Local_timer_interrupts
      1202 ± 25%     -36.2%     766.43 ± 12%  interrupts.CPU10.RES:Rescheduling_interrupts
    402034           -37.5%     251116        interrupts.CPU11.LOC:Local_timer_interrupts
      1021 ±  7%     -32.6%     688.00 ±  5%  interrupts.CPU11.RES:Rescheduling_interrupts
      2057           -13.8%       1774 ±  3%  interrupts.CPU12.CAL:Function_call_interrupts
    402051           -37.5%     251238        interrupts.CPU12.LOC:Local_timer_interrupts
      1063 ± 12%     -34.8%     693.57 ±  6%  interrupts.CPU12.RES:Rescheduling_interrupts
      2145 ±  8%     -16.3%       1796 ±  3%  interrupts.CPU13.CAL:Function_call_interrupts
    401885           -37.5%     251206        interrupts.CPU13.LOC:Local_timer_interrupts
      1052 ±  8%     -33.1%     704.71 ±  4%  interrupts.CPU13.RES:Rescheduling_interrupts
      2247 ± 10%     -19.6%       1807 ±  3%  interrupts.CPU14.CAL:Function_call_interrupts
    402014           -37.5%     251208        interrupts.CPU14.LOC:Local_timer_interrupts
      1118 ± 25%     -39.0%     682.43 ±  6%  interrupts.CPU14.RES:Rescheduling_interrupts
      2163 ± 10%     -16.6%       1804 ±  2%  interrupts.CPU15.CAL:Function_call_interrupts
    401988           -37.5%     251267        interrupts.CPU15.LOC:Local_timer_interrupts
    402156           -37.6%     250978        interrupts.CPU16.LOC:Local_timer_interrupts
      1027 ±  8%     -31.8%     701.14 ±  4%  interrupts.CPU16.RES:Rescheduling_interrupts
      2103 ±  3%     -14.7%       1793 ±  2%  interrupts.CPU17.CAL:Function_call_interrupts
    402161           -37.5%     251173        interrupts.CPU17.LOC:Local_timer_interrupts
      1168 ± 28%     -38.6%     717.00 ±  7%  interrupts.CPU17.RES:Rescheduling_interrupts
      2066 ±  3%     -10.2%       1855 ±  6%  interrupts.CPU18.CAL:Function_call_interrupts
    402025           -37.5%     251137        interrupts.CPU18.LOC:Local_timer_interrupts
      2062 ±  2%     -12.1%       1812 ±  4%  interrupts.CPU19.CAL:Function_call_interrupts
    402099           -37.5%     251228        interrupts.CPU19.LOC:Local_timer_interrupts
    402091           -37.5%     251174        interrupts.CPU2.LOC:Local_timer_interrupts
      1026 ±  7%     -30.0%     718.57 ±  4%  interrupts.CPU2.RES:Rescheduling_interrupts
      2030 ±  3%     -10.5%       1816 ±  2%  interrupts.CPU20.CAL:Function_call_interrupts
    402015           -37.5%     251263        interrupts.CPU20.LOC:Local_timer_interrupts
    986.50 ±  4%     -28.0%     709.86 ±  6%  interrupts.CPU20.RES:Rescheduling_interrupts
    402043           -37.5%     251208        interrupts.CPU21.LOC:Local_timer_interrupts
      1096 ± 16%     -33.1%     733.71 ± 14%  interrupts.CPU21.RES:Rescheduling_interrupts
    402119           -37.7%     250465 ±  2%  interrupts.CPU22.LOC:Local_timer_interrupts
      1325 ± 12%     -36.5%     841.71 ±  5%  interrupts.CPU22.RES:Rescheduling_interrupts
      2148 ±  2%     -10.5%       1922        interrupts.CPU23.CAL:Function_call_interrupts
    402064           -37.7%     250449 ±  2%  interrupts.CPU23.LOC:Local_timer_interrupts
      1088 ±  4%     -39.5%     658.43 ±  2%  interrupts.CPU23.RES:Rescheduling_interrupts
    402279           -37.8%     250236 ±  2%  interrupts.CPU24.LOC:Local_timer_interrupts
      2138 ±  2%     -11.1%       1901 ±  2%  interrupts.CPU25.CAL:Function_call_interrupts
    401916           -37.7%     250578 ±  2%  interrupts.CPU25.LOC:Local_timer_interrupts
      1077 ±  8%     -35.3%     697.43 ±  7%  interrupts.CPU25.RES:Rescheduling_interrupts
    401887           -37.7%     250536 ±  2%  interrupts.CPU26.LOC:Local_timer_interrupts
      1067 ±  7%     -37.8%     664.14 ±  2%  interrupts.CPU26.RES:Rescheduling_interrupts
    401898           -37.7%     250417 ±  2%  interrupts.CPU27.LOC:Local_timer_interrupts
      1054 ±  5%     -35.3%     682.57 ±  2%  interrupts.CPU27.RES:Rescheduling_interrupts
      2255 ±  5%     -22.8%       1741 ± 17%  interrupts.CPU28.CAL:Function_call_interrupts
    402037           -37.7%     250444 ±  2%  interrupts.CPU28.LOC:Local_timer_interrupts
      1165 ± 29%     -43.6%     657.57 ±  6%  interrupts.CPU28.RES:Rescheduling_interrupts
    402085           -37.7%     250380 ±  2%  interrupts.CPU29.LOC:Local_timer_interrupts
      1057 ±  5%     -38.0%     655.86 ±  2%  interrupts.CPU29.RES:Rescheduling_interrupts
      2332 ± 13%     -19.7%       1873 ±  5%  interrupts.CPU3.CAL:Function_call_interrupts
    401973           -37.6%     251021        interrupts.CPU3.LOC:Local_timer_interrupts
      2178 ±  5%     -14.9%       1852        interrupts.CPU30.CAL:Function_call_interrupts
    402006           -37.7%     250355 ±  2%  interrupts.CPU30.LOC:Local_timer_interrupts
      1069 ±  6%     -39.4%     648.43 ±  5%  interrupts.CPU30.RES:Rescheduling_interrupts
      2334 ±  9%     -21.7%       1828        interrupts.CPU31.CAL:Function_call_interrupts
    401980           -37.7%     250310 ±  2%  interrupts.CPU31.LOC:Local_timer_interrupts
      1186 ± 23%     -45.8%     642.71 ±  3%  interrupts.CPU31.RES:Rescheduling_interrupts
      2189 ±  7%     -15.7%       1845 ±  2%  interrupts.CPU32.CAL:Function_call_interrupts
    402129           -37.8%     250307 ±  2%  interrupts.CPU32.LOC:Local_timer_interrupts
      1056 ±  7%     -35.2%     685.14 ±  8%  interrupts.CPU32.RES:Rescheduling_interrupts
    402034           -37.7%     250382 ±  2%  interrupts.CPU33.LOC:Local_timer_interrupts
      1050 ±  6%     -36.7%     664.43 ±  5%  interrupts.CPU33.RES:Rescheduling_interrupts
      2208 ±  5%     -16.5%       1844        interrupts.CPU34.CAL:Function_call_interrupts
    401997           -37.7%     250407 ±  2%  interrupts.CPU34.LOC:Local_timer_interrupts
      1162 ± 25%     -42.3%     671.00 ±  4%  interrupts.CPU34.RES:Rescheduling_interrupts
      2177 ±  3%     -16.2%       1824        interrupts.CPU35.CAL:Function_call_interrupts
    402028           -37.7%     250437 ±  2%  interrupts.CPU35.LOC:Local_timer_interrupts
      1021 ±  6%     -33.6%     678.43 ±  6%  interrupts.CPU35.RES:Rescheduling_interrupts
    402001           -37.7%     250357 ±  2%  interrupts.CPU36.LOC:Local_timer_interrupts
      1068 ±  6%     -37.2%     670.71 ±  6%  interrupts.CPU36.RES:Rescheduling_interrupts
      2200 ±  5%     -22.8%       1699 ± 19%  interrupts.CPU37.CAL:Function_call_interrupts
    401997           -37.7%     250356 ±  2%  interrupts.CPU37.LOC:Local_timer_interrupts
      1278 ± 42%     -48.5%     658.71 ±  7%  interrupts.CPU37.RES:Rescheduling_interrupts
    401956           -37.7%     250331 ±  2%  interrupts.CPU38.LOC:Local_timer_interrupts
      1015 ±  3%     -34.3%     667.43 ±  4%  interrupts.CPU38.RES:Rescheduling_interrupts
      2071           -12.0%       1822        interrupts.CPU39.CAL:Function_call_interrupts
    402120           -37.8%     250188 ±  2%  interrupts.CPU39.LOC:Local_timer_interrupts
      1049 ±  6%     -38.3%     648.00 ±  4%  interrupts.CPU39.RES:Rescheduling_interrupts
      2308 ± 10%     -19.9%       1847 ±  5%  interrupts.CPU4.CAL:Function_call_interrupts
    402110           -37.5%     251138        interrupts.CPU4.LOC:Local_timer_interrupts
      1026 ±  6%     -33.4%     683.43 ±  3%  interrupts.CPU4.RES:Rescheduling_interrupts
      2122 ±  4%     -14.3%       1819        interrupts.CPU40.CAL:Function_call_interrupts
    402099           -37.7%     250347 ±  2%  interrupts.CPU40.LOC:Local_timer_interrupts
      1146 ± 21%     -41.4%     671.29 ±  5%  interrupts.CPU40.RES:Rescheduling_interrupts
      2104 ±  3%     -14.2%       1806 ±  2%  interrupts.CPU41.CAL:Function_call_interrupts
    401910           -37.7%     250359 ±  2%  interrupts.CPU41.LOC:Local_timer_interrupts
      1150 ± 17%     -42.0%     667.29 ±  4%  interrupts.CPU41.RES:Rescheduling_interrupts
      2120 ±  2%     -15.7%       1787 ±  2%  interrupts.CPU42.CAL:Function_call_interrupts
    402006           -37.7%     250369 ±  2%  interrupts.CPU42.LOC:Local_timer_interrupts
      1118 ±  8%     -41.6%     652.86 ±  4%  interrupts.CPU42.RES:Rescheduling_interrupts
      3526 ±  3%     -18.6%       2869 ±  3%  interrupts.CPU43.CAL:Function_call_interrupts
    402052           -37.7%     250389 ±  2%  interrupts.CPU43.LOC:Local_timer_interrupts
      1811 ±  6%     -39.4%       1097 ±  8%  interrupts.CPU43.RES:Rescheduling_interrupts
      2058 ±  5%     -13.0%       1791 ±  2%  interrupts.CPU44.CAL:Function_call_interrupts
    402028           -37.5%     251076        interrupts.CPU44.LOC:Local_timer_interrupts
      1030 ± 12%     -33.0%     690.14 ±  8%  interrupts.CPU44.RES:Rescheduling_interrupts
      2047 ±  3%     -12.3%       1795 ±  4%  interrupts.CPU45.CAL:Function_call_interrupts
    402039           -37.5%     251320        interrupts.CPU45.LOC:Local_timer_interrupts
    402084           -37.5%     251241        interrupts.CPU46.LOC:Local_timer_interrupts
      1008 ± 10%     -29.0%     716.00 ±  7%  interrupts.CPU46.RES:Rescheduling_interrupts
    402045           -37.5%     251166        interrupts.CPU47.LOC:Local_timer_interrupts
      2141 ±  8%     -16.9%       1778 ±  2%  interrupts.CPU48.CAL:Function_call_interrupts
    402119           -37.5%     251178        interrupts.CPU48.LOC:Local_timer_interrupts
      1118 ± 21%     -37.8%     695.86 ±  6%  interrupts.CPU48.RES:Rescheduling_interrupts
      2187 ± 11%     -16.7%       1821 ±  5%  interrupts.CPU49.CAL:Function_call_interrupts
    402002           -37.6%     251036        interrupts.CPU49.LOC:Local_timer_interrupts
      1039 ±  7%     -30.0%     728.00 ± 11%  interrupts.CPU49.RES:Rescheduling_interrupts
    402112           -37.5%     251293        interrupts.CPU5.LOC:Local_timer_interrupts
      1026 ±  7%     -33.6%     682.14 ±  6%  interrupts.CPU5.RES:Rescheduling_interrupts
      2042 ±  2%     -12.2%       1792 ±  4%  interrupts.CPU50.CAL:Function_call_interrupts
    402041           -37.5%     251204        interrupts.CPU50.LOC:Local_timer_interrupts
      1047 ±  8%     -30.6%     726.86 ±  9%  interrupts.CPU50.RES:Rescheduling_interrupts
      2061 ±  2%     -15.2%       1747        interrupts.CPU51.CAL:Function_call_interrupts
    402005           -37.5%     251267        interrupts.CPU51.LOC:Local_timer_interrupts
      1069 ± 10%     -34.1%     704.71 ±  4%  interrupts.CPU51.RES:Rescheduling_interrupts
      2062 ±  2%     -13.4%       1787        interrupts.CPU52.CAL:Function_call_interrupts
    402039           -37.5%     251164        interrupts.CPU52.LOC:Local_timer_interrupts
      1052 ± 12%     -29.9%     737.43 ± 15%  interrupts.CPU52.RES:Rescheduling_interrupts
      2105 ±  4%     -13.7%       1817 ±  4%  interrupts.CPU53.CAL:Function_call_interrupts
    402057           -37.5%     251150        interrupts.CPU53.LOC:Local_timer_interrupts
      2084 ±  2%     -16.5%       1740 ±  4%  interrupts.CPU54.CAL:Function_call_interrupts
    402080           -37.5%     251222        interrupts.CPU54.LOC:Local_timer_interrupts
      1014 ±  5%     -31.8%     691.86 ±  6%  interrupts.CPU54.RES:Rescheduling_interrupts
    402067           -37.5%     251202        interrupts.CPU55.LOC:Local_timer_interrupts
    402099           -37.5%     251218        interrupts.CPU56.LOC:Local_timer_interrupts
    402025           -37.5%     251325        interrupts.CPU57.LOC:Local_timer_interrupts
    402232           -37.5%     251339        interrupts.CPU58.LOC:Local_timer_interrupts
    402107           -37.5%     251174        interrupts.CPU59.LOC:Local_timer_interrupts
      2217 ±  7%     -17.9%       1821 ±  2%  interrupts.CPU6.CAL:Function_call_interrupts
    402089           -37.5%     251279        interrupts.CPU6.LOC:Local_timer_interrupts
      1010 ±  7%     -30.4%     702.71 ±  4%  interrupts.CPU6.RES:Rescheduling_interrupts
    402070           -37.5%     251165        interrupts.CPU60.LOC:Local_timer_interrupts
      1021 ± 11%     -31.3%     701.86 ±  4%  interrupts.CPU60.RES:Rescheduling_interrupts
      2069 ±  3%     -13.3%       1793 ±  3%  interrupts.CPU61.CAL:Function_call_interrupts
    402212           -37.5%     251190        interrupts.CPU61.LOC:Local_timer_interrupts
    402078           -37.5%     251171        interrupts.CPU62.LOC:Local_timer_interrupts
      1084 ± 25%     -36.3%     690.86 ±  3%  interrupts.CPU62.RES:Rescheduling_interrupts
      2162 ±  9%     -17.8%       1777 ±  2%  interrupts.CPU63.CAL:Function_call_interrupts
    402009           -37.5%     251215        interrupts.CPU63.LOC:Local_timer_interrupts
    967.33 ±  6%     -26.7%     709.43 ±  9%  interrupts.CPU63.RES:Rescheduling_interrupts
    402076           -37.5%     251213        interrupts.CPU64.LOC:Local_timer_interrupts
    981.33 ± 15%     -29.5%     691.57 ±  6%  interrupts.CPU64.RES:Rescheduling_interrupts
    402010           -37.5%     251176        interrupts.CPU65.LOC:Local_timer_interrupts
      1090 ± 29%     -36.4%     693.86 ±  5%  interrupts.CPU65.RES:Rescheduling_interrupts
      2186 ±  7%     -17.1%       1812 ±  2%  interrupts.CPU66.CAL:Function_call_interrupts
    402129           -37.8%     250246 ±  2%  interrupts.CPU66.LOC:Local_timer_interrupts
    957.83 ±  9%     -35.0%     622.14 ±  3%  interrupts.CPU66.RES:Rescheduling_interrupts
      2110           -10.0%       1898 ±  5%  interrupts.CPU67.CAL:Function_call_interrupts
    402017           -37.7%     250389 ±  2%  interrupts.CPU67.LOC:Local_timer_interrupts
    938.33 ±  6%     -35.1%     608.86 ±  7%  interrupts.CPU67.RES:Rescheduling_interrupts
      2066 ±  2%     -11.3%       1832 ±  5%  interrupts.CPU68.CAL:Function_call_interrupts
    402059           -37.7%     250458 ±  2%  interrupts.CPU68.LOC:Local_timer_interrupts
      1006 ±  6%     -41.3%     590.43 ±  5%  interrupts.CPU68.RES:Rescheduling_interrupts
      2134 ±  3%     -15.5%       1804        interrupts.CPU69.CAL:Function_call_interrupts
    401896           -37.7%     250392 ±  2%  interrupts.CPU69.LOC:Local_timer_interrupts
    998.00 ± 18%     -40.3%     595.57 ±  6%  interrupts.CPU69.RES:Rescheduling_interrupts
      2144 ±  5%     -14.2%       1839 ±  2%  interrupts.CPU7.CAL:Function_call_interrupts
    402133           -37.6%     251090        interrupts.CPU7.LOC:Local_timer_interrupts
      1036 ±  6%     -24.2%     785.29 ±  9%  interrupts.CPU7.RES:Rescheduling_interrupts
      2252 ±  8%     -21.6%       1766 ±  4%  interrupts.CPU70.CAL:Function_call_interrupts
    402058           -37.7%     250410 ±  2%  interrupts.CPU70.LOC:Local_timer_interrupts
      1000 ± 12%     -41.1%     589.14 ±  4%  interrupts.CPU70.RES:Rescheduling_interrupts
      2049           -14.0%       1763 ±  3%  interrupts.CPU71.CAL:Function_call_interrupts
    402151           -37.7%     250505 ±  2%  interrupts.CPU71.LOC:Local_timer_interrupts
    935.50 ±  5%     -34.3%     614.57 ±  5%  interrupts.CPU71.RES:Rescheduling_interrupts
      2087 ±  2%     -18.2%       1706 ± 16%  interrupts.CPU72.CAL:Function_call_interrupts
    402111           -37.7%     250479 ±  2%  interrupts.CPU72.LOC:Local_timer_interrupts
    934.33 ±  8%     -35.9%     598.86 ±  4%  interrupts.CPU72.RES:Rescheduling_interrupts
    402033           -37.7%     250439 ±  2%  interrupts.CPU73.LOC:Local_timer_interrupts
      1077 ± 32%     -44.1%     602.71 ±  9%  interrupts.CPU73.RES:Rescheduling_interrupts
      2156 ± 10%     -20.9%       1705 ± 16%  interrupts.CPU74.CAL:Function_call_interrupts
    402108           -37.7%     250520 ±  2%  interrupts.CPU74.LOC:Local_timer_interrupts
    968.50 ±  6%     -37.8%     602.43 ±  7%  interrupts.CPU74.RES:Rescheduling_interrupts
      2102 ±  2%     -15.0%       1786        interrupts.CPU75.CAL:Function_call_interrupts
    402031           -37.7%     250505 ±  2%  interrupts.CPU75.LOC:Local_timer_interrupts
    955.17 ± 12%     -40.8%     565.71 ±  3%  interrupts.CPU75.RES:Rescheduling_interrupts
      2085           -13.8%       1798        interrupts.CPU76.CAL:Function_call_interrupts
    402068           -37.7%     250544 ±  2%  interrupts.CPU76.LOC:Local_timer_interrupts
    925.17 ±  9%     -37.7%     576.29 ±  7%  interrupts.CPU76.RES:Rescheduling_interrupts
      2308 ± 20%     -21.9%       1803        interrupts.CPU77.CAL:Function_call_interrupts
    402095           -37.7%     250564 ±  2%  interrupts.CPU77.LOC:Local_timer_interrupts
    956.17 ±  5%     -39.4%     579.14 ±  8%  interrupts.CPU77.RES:Rescheduling_interrupts
    402029           -37.7%     250417 ±  2%  interrupts.CPU78.LOC:Local_timer_interrupts
    921.83 ±  8%     -36.1%     589.14 ±  5%  interrupts.CPU78.RES:Rescheduling_interrupts
    402170           -37.8%     250306 ±  2%  interrupts.CPU79.LOC:Local_timer_interrupts
      2299 ± 13%     -21.7%       1801 ±  2%  interrupts.CPU8.CAL:Function_call_interrupts
    401979           -37.5%     251275        interrupts.CPU8.LOC:Local_timer_interrupts
      1066 ±  6%     -34.3%     700.14 ±  3%  interrupts.CPU8.RES:Rescheduling_interrupts
      2107 ±  3%     -14.6%       1800        interrupts.CPU80.CAL:Function_call_interrupts
    402079           -37.7%     250511 ±  2%  interrupts.CPU80.LOC:Local_timer_interrupts
      1052 ± 28%     -43.5%     594.86 ±  6%  interrupts.CPU80.RES:Rescheduling_interrupts
    402214           -37.7%     250465 ±  2%  interrupts.CPU81.LOC:Local_timer_interrupts
    979.50 ± 16%     -37.7%     610.14 ±  4%  interrupts.CPU81.RES:Rescheduling_interrupts
    402026           -37.7%     250465 ±  2%  interrupts.CPU82.LOC:Local_timer_interrupts
    958.17 ± 16%     -38.8%     586.00 ±  6%  interrupts.CPU82.RES:Rescheduling_interrupts
    402070           -37.7%     250486 ±  2%  interrupts.CPU83.LOC:Local_timer_interrupts
    904.17 ±  6%     -35.6%     582.57 ±  4%  interrupts.CPU83.RES:Rescheduling_interrupts
      2156 ±  5%     -16.9%       1792 ±  3%  interrupts.CPU84.CAL:Function_call_interrupts
    401949           -37.7%     250498 ±  2%  interrupts.CPU84.LOC:Local_timer_interrupts
      1195 ± 42%     -52.2%     571.29 ±  7%  interrupts.CPU84.RES:Rescheduling_interrupts
      2084 ±  2%     -19.3%       1682 ± 18%  interrupts.CPU85.CAL:Function_call_interrupts
    402066           -37.7%     250455 ±  2%  interrupts.CPU85.LOC:Local_timer_interrupts
    975.83 ± 16%     -42.1%     564.57 ±  4%  interrupts.CPU85.RES:Rescheduling_interrupts
      2185 ±  9%     -15.4%       1848 ±  5%  interrupts.CPU86.CAL:Function_call_interrupts
    402149           -37.7%     250482 ±  2%  interrupts.CPU86.LOC:Local_timer_interrupts
      1032 ± 26%     -39.0%     629.43 ± 13%  interrupts.CPU86.RES:Rescheduling_interrupts
      1997 ±  5%     -13.1%       1734 ±  2%  interrupts.CPU87.CAL:Function_call_interrupts
    402079           -37.7%     250418 ±  2%  interrupts.CPU87.LOC:Local_timer_interrupts
    878.83 ±  7%     -36.2%     561.00 ±  7%  interrupts.CPU87.RES:Rescheduling_interrupts
      2083 ±  2%     -12.8%       1817 ±  3%  interrupts.CPU9.CAL:Function_call_interrupts
    402140           -37.5%     251174        interrupts.CPU9.LOC:Local_timer_interrupts
      1005 ±  4%     -32.8%     675.86 ±  3%  interrupts.CPU9.RES:Rescheduling_interrupts
  35381125           -37.6%   22071192 ±  2%  interrupts.LOC:Local_timer_interrupts
     93079           -34.6%      60918        interrupts.RES:Rescheduling_interrupts
     35.57           -35.6        0.00        perf-profile.calltrace.cycles-pp.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter.new_sync_write
     34.64           -34.6        0.00        perf-profile.calltrace.cycles-pp.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter
     31.86           -31.9        0.00        perf-profile.calltrace.cycles-pp.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
     50.18           -29.6       20.60        perf-profile.calltrace.cycles-pp.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter.new_sync_write.vfs_write
     27.73           -26.8        0.91 ±  3%  perf-profile.calltrace.cycles-pp.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write.vfs_write
     16.01           -16.0        0.00        perf-profile.calltrace.cycles-pp.__ext4_journal_stop.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write
     15.85           -15.8        0.00        perf-profile.calltrace.cycles-pp.jbd2_journal_stop.__ext4_journal_stop.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter
     11.06           -11.1        0.00        perf-profile.calltrace.cycles-pp.generic_write_end.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write
     79.67            -9.6       70.08        perf-profile.calltrace.cycles-pp.generic_perform_write.ext4_buffered_write_iter.new_sync_write.vfs_write.ksys_write
      8.99 ±  2%      -9.0        0.00        perf-profile.calltrace.cycles-pp.stop_this_handle.jbd2_journal_stop.__ext4_journal_stop.ext4_da_write_end.generic_perform_write
      8.09            -8.1        0.00        perf-profile.calltrace.cycles-pp.__mark_inode_dirty.generic_write_end.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter
      7.42            -7.4        0.00        perf-profile.calltrace.cycles-pp.ext4_dirty_inode.__mark_inode_dirty.generic_write_end.ext4_da_write_end.generic_perform_write
     86.60            -7.4       79.22        perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
     86.18            -7.3       78.91        perf-profile.calltrace.cycles-pp.ext4_buffered_write_iter.new_sync_write.vfs_write.ksys_write.do_syscall_64
      7.15            -7.1        0.00        perf-profile.calltrace.cycles-pp.add_transaction_credits.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
      6.90            -6.9        0.00        perf-profile.calltrace.cycles-pp.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty.generic_write_end.ext4_da_write_end
      6.09 ±  4%      -6.1        0.00        perf-profile.calltrace.cycles-pp.do_raw_read_lock.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
     83.77            -4.3       79.46 ±  2%  perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     83.95            -4.2       79.70 ±  2%  perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     85.30            -3.4       81.88 ±  2%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
     85.36            -3.4       81.96 ±  2%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.write
     85.72            -3.3       82.45 ±  2%  perf-profile.calltrace.cycles-pp.write
      0.58 ±  2%      -0.3        0.29 ± 86%  perf-profile.calltrace.cycles-pp.__lock_acquire.lock_acquire.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb
      1.76            -0.2        1.54 ±  2%  perf-profile.calltrace.cycles-pp.__mark_inode_dirty.generic_update_time.file_update_time.ext4_write_checks.ext4_buffered_write_iter
      1.76            -0.2        1.54 ±  2%  perf-profile.calltrace.cycles-pp.generic_update_time.file_update_time.ext4_write_checks.ext4_buffered_write_iter.new_sync_write
      0.75            -0.1        0.64 ±  3%  perf-profile.calltrace.cycles-pp.lock_acquire.fs_reclaim_acquire.kmem_cache_alloc.jbd2__journal_start.__ext4_journal_start_sb
      1.29            -0.1        1.19 ±  2%  perf-profile.calltrace.cycles-pp.ext4_dirty_inode.__mark_inode_dirty.generic_update_time.file_update_time.ext4_write_checks
      0.58 ±  2%      +0.3        0.86 ±  3%  perf-profile.calltrace.cycles-pp.ext4_da_reserve_space.ext4_da_map_blocks.ext4_da_get_block_prep.ext4_block_write_begin.ext4_da_write_begin
      0.79 ±  4%      +0.3        1.13 ±  3%  perf-profile.calltrace.cycles-pp.lock_acquire.aa_file_perm.common_file_perm.security_file_permission.vfs_write
      0.56            +0.3        0.90 ±  2%  perf-profile.calltrace.cycles-pp.syscall_enter_from_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
      0.58            +0.4        0.93 ±  2%  perf-profile.calltrace.cycles-pp.lock_is_held_type.rcu_read_lock_any_held.vfs_write.ksys_write.do_syscall_64
      0.51            +0.4        0.87        perf-profile.calltrace.cycles-pp.__pagevec_release.truncate_inode_pages_range.ext4_evict_inode.evict.__dentry_kill
      0.71            +0.4        1.08 ±  3%  perf-profile.calltrace.cycles-pp.lru_cache_add.add_to_page_cache_lru.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin
      0.65 ±  2%      +0.4        1.03 ±  2%  perf-profile.calltrace.cycles-pp.__alloc_pages.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write
      0.66            +0.4        1.05 ±  3%  perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
      0.60            +0.4        0.99 ±  2%  perf-profile.calltrace.cycles-pp.kmem_cache_free.free_buffer_head.try_to_free_buffers.truncate_cleanup_page.truncate_inode_pages_range
      0.89            +0.4        1.29 ±  2%  perf-profile.calltrace.cycles-pp.jbd2_write_access_granted.jbd2_journal_get_write_access.__ext4_journal_get_write_access.ext4_reserve_inode_write.__ext4_mark_inode_dirty
      0.70            +0.4        1.10 ±  2%  perf-profile.calltrace.cycles-pp.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter.new_sync_write.vfs_write
      0.62            +0.4        1.03 ±  2%  perf-profile.calltrace.cycles-pp.free_buffer_head.try_to_free_buffers.truncate_cleanup_page.truncate_inode_pages_range.ext4_evict_inode
      0.74            +0.4        1.16 ±  2%  perf-profile.calltrace.cycles-pp.__set_page_dirty.mark_buffer_dirty.__block_commit_write.block_write_end.generic_write_end
      0.72            +0.4        1.16 ±  3%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.llseek
      0.73            +0.5        1.19 ±  3%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.llseek
      0.68            +0.5        1.15 ±  3%  perf-profile.calltrace.cycles-pp.lock_acquire.ktime_get_coarse_real_ts64.current_time.file_update_time.ext4_write_checks
      0.97            +0.5        1.44 ±  2%  perf-profile.calltrace.cycles-pp.jbd2_journal_get_write_access.__ext4_journal_get_write_access.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode
      0.75            +0.5        1.25 ±  2%  perf-profile.calltrace.cycles-pp.lock_acquire.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.93            +0.5        1.44 ±  2%  perf-profile.calltrace.cycles-pp.xas_descend.xas_load.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin
      0.00            +0.5        0.52 ±  2%  perf-profile.calltrace.cycles-pp.___might_sleep.down_write.ext4_buffered_write_iter.new_sync_write.vfs_write
      0.72            +0.5        1.24 ±  2%  perf-profile.calltrace.cycles-pp.lock_acquire.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write
      0.00            +0.5        0.52 ±  4%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64
      0.00            +0.5        0.52 ±  2%  perf-profile.calltrace.cycles-pp.ext4_es_insert_delayed_block.ext4_da_map_blocks.ext4_da_get_block_prep.ext4_block_write_begin.ext4_da_write_begin
      0.00            +0.5        0.52 ±  3%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.86            +0.5        1.39 ±  3%  perf-profile.calltrace.cycles-pp.llseek
      0.74 ±  2%      +0.5        1.27 ±  2%  perf-profile.calltrace.cycles-pp.__find_get_block.__getblk_gfp.__ext4_get_inode_loc.ext4_get_inode_loc.ext4_reserve_inode_write
      0.00            +0.5        0.53 ±  3%  perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat64
      0.00            +0.5        0.53 ±  3%  perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat64
      0.76            +0.5        1.30 ±  2%  perf-profile.calltrace.cycles-pp.__cancel_dirty_page.try_to_free_buffers.truncate_cleanup_page.truncate_inode_pages_range.ext4_evict_inode
      0.00            +0.5        0.54 ±  3%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.creat64
      0.00            +0.5        0.54 ±  3%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat64
      0.00            +0.5        0.54 ±  3%  perf-profile.calltrace.cycles-pp.creat64
      0.00            +0.5        0.54        perf-profile.calltrace.cycles-pp.ext4_es_lookup_extent.ext4_da_map_blocks.ext4_da_get_block_prep.ext4_block_write_begin.ext4_da_write_begin
      0.00            +0.6        0.56 ±  2%  perf-profile.calltrace.cycles-pp.___might_sleep.generic_perform_write.ext4_buffered_write_iter.new_sync_write.vfs_write
      0.00            +0.6        0.56 ±  2%  perf-profile.calltrace.cycles-pp.__ext4_handle_dirty_metadata.ext4_do_update_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.ext4_dirty_inode
      0.25 ±100%      +0.6        0.82 ±  2%  perf-profile.calltrace.cycles-pp.xas_start.xas_load.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin
      0.80            +0.6        1.37 ±  3%  perf-profile.calltrace.cycles-pp.lock_acquire.down_write.ext4_buffered_write_iter.new_sync_write.vfs_write
      0.00            +0.6        0.57 ±  2%  perf-profile.calltrace.cycles-pp.trace_hardirqs_on.ktime_get_coarse_real_ts64.current_time.file_update_time.ext4_write_checks
      0.00            +0.6        0.57        perf-profile.calltrace.cycles-pp.__lock_acquire.lock_acquire.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin
      0.85            +0.6        1.42 ±  2%  perf-profile.calltrace.cycles-pp.rcu_read_lock_any_held.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.6        0.58 ±  3%  perf-profile.calltrace.cycles-pp.rcu_read_lock_sched_held.__mark_inode_dirty.generic_write_end.generic_perform_write.ext4_buffered_write_iter
      0.00            +0.6        0.59 ±  3%  perf-profile.calltrace.cycles-pp.delete_from_page_cache_batch.truncate_inode_pages_range.ext4_evict_inode.evict.__dentry_kill
      0.00            +0.6        0.60 ±  4%  perf-profile.calltrace.cycles-pp.lock_page_memcg.mark_buffer_dirty.__block_commit_write.block_write_end.generic_write_end
      0.00            +0.6        0.63 ±  2%  perf-profile.calltrace.cycles-pp.account_page_dirtied.__set_page_dirty.mark_buffer_dirty.__block_commit_write.block_write_end
      0.00            +0.6        0.63 ±  3%  perf-profile.calltrace.cycles-pp.__mem_cgroup_charge.mem_cgroup_charge.__add_to_page_cache_locked.add_to_page_cache_lru.pagecache_get_page
      0.00            +0.6        0.65 ±  3%  perf-profile.calltrace.cycles-pp.lock_acquire.jbd2_write_access_granted.jbd2_journal_get_write_access.__ext4_journal_get_write_access.ext4_reserve_inode_write
      0.00            +0.6        0.65 ±  2%  perf-profile.calltrace.cycles-pp.copy_user_enhanced_fast_string.copyin.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter
      0.00            +0.6        0.65 ±  3%  perf-profile.calltrace.cycles-pp.__lock_acquire.lock_acquire.vfs_write.ksys_write.do_syscall_64
      0.00            +0.7        0.65 ±  3%  perf-profile.calltrace.cycles-pp.rcu_read_lock_sched_held.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write
      1.23            +0.7        1.89 ±  2%  perf-profile.calltrace.cycles-pp.__ext4_journal_get_write_access.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
      0.00            +0.7        0.66 ±  3%  perf-profile.calltrace.cycles-pp.lock_release.aa_file_perm.common_file_perm.security_file_permission.vfs_write
      0.00            +0.7        0.66 ±  3%  perf-profile.calltrace.cycles-pp.fs_reclaim_acquire.kmem_cache_alloc.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      0.00            +0.7        0.66 ±  2%  perf-profile.calltrace.cycles-pp.lock_release.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.82            +0.7        1.49 ±  2%  perf-profile.calltrace.cycles-pp.ext4_get_group_desc.__ext4_get_inode_loc.ext4_get_inode_loc.ext4_reserve_inode_write.__ext4_mark_inode_dirty
      0.00            +0.7        0.67 ±  3%  perf-profile.calltrace.cycles-pp.get_obj_cgroup_from_current.kmem_cache_alloc.alloc_buffer_head.alloc_page_buffers.create_empty_buffers
      0.00            +0.7        0.68 ±  2%  perf-profile.calltrace.cycles-pp.copyin.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter.new_sync_write
      0.17 ±141%      +0.7        0.85 ±  2%  perf-profile.calltrace.cycles-pp.release_pages.__pagevec_release.truncate_inode_pages_range.ext4_evict_inode.evict
      1.77            +0.7        2.45        perf-profile.calltrace.cycles-pp.ext4_da_map_blocks.ext4_da_get_block_prep.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write
      0.95 ±  2%      +0.7        1.63 ±  2%  perf-profile.calltrace.cycles-pp.__getblk_gfp.__ext4_get_inode_loc.ext4_get_inode_loc.ext4_reserve_inode_write.__ext4_mark_inode_dirty
      1.78            +0.7        2.47 ±  2%  perf-profile.calltrace.cycles-pp.ext4_da_get_block_prep.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter
      0.00            +0.7        0.68 ±  3%  perf-profile.calltrace.cycles-pp.lock_acquire.ext4_get_group_desc.__ext4_get_inode_loc.ext4_get_inode_loc.ext4_reserve_inode_write
      0.00            +0.7        0.70 ±  2%  perf-profile.calltrace.cycles-pp.lock_release.ktime_get_coarse_real_ts64.current_time.file_update_time.ext4_write_checks
      0.00            +0.7        0.70 ±  2%  perf-profile.calltrace.cycles-pp.lock_release.up_write.ext4_buffered_write_iter.new_sync_write.vfs_write
      0.00            +0.7        0.72 ±  2%  perf-profile.calltrace.cycles-pp.lock_release.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write
      0.00            +0.7        0.73 ±  2%  perf-profile.calltrace.cycles-pp.__pagevec_lru_add.lru_cache_add.add_to_page_cache_lru.pagecache_get_page.grab_cache_page_write_begin
      0.95            +0.7        1.68 ±  3%  perf-profile.calltrace.cycles-pp.mem_cgroup_charge.__add_to_page_cache_locked.add_to_page_cache_lru.pagecache_get_page.grab_cache_page_write_begin
      0.00            +0.7        0.74 ±  2%  perf-profile.calltrace.cycles-pp.__lock_acquire.lock_acquire.down_write.ext4_buffered_write_iter.new_sync_write
      0.00            +0.8        0.77 ±  2%  perf-profile.calltrace.cycles-pp.lock_acquire._raw_spin_lock.ext4_do_update_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty
      0.00            +0.8        0.77 ±  3%  perf-profile.calltrace.cycles-pp.get_mem_cgroup_from_mm.mem_cgroup_charge.__add_to_page_cache_locked.add_to_page_cache_lru.pagecache_get_page
      0.00            +0.8        0.79 ±  3%  perf-profile.calltrace.cycles-pp.rcu_read_lock_held.xas_descend.xas_load.pagecache_get_page.grab_cache_page_write_begin
      0.00            +0.8        0.81 ±  2%  perf-profile.calltrace.cycles-pp.memcg_slab_free_hook.kmem_cache_free.free_buffer_head.try_to_free_buffers.truncate_cleanup_page
      0.00            +0.8        0.83 ±  2%  perf-profile.calltrace.cycles-pp._raw_spin_lock.ext4_do_update_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.ext4_dirty_inode
      0.00            +0.8        0.84 ±  3%  perf-profile.calltrace.cycles-pp.lock_acquire.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      1.51            +0.8        2.35 ±  2%  perf-profile.calltrace.cycles-pp.kmem_cache_alloc.alloc_buffer_head.alloc_page_buffers.create_empty_buffers.ext4_block_write_begin
      1.47            +0.8        2.32 ±  2%  perf-profile.calltrace.cycles-pp.xas_load.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write
      1.27            +0.9        2.13 ±  2%  perf-profile.calltrace.cycles-pp.down_write.ext4_buffered_write_iter.new_sync_write.vfs_write.ksys_write
      2.26            +0.9        3.11 ±  2%  perf-profile.calltrace.cycles-pp.ext4_do_update_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
      0.00            +0.9        0.88 ±  2%  perf-profile.calltrace.cycles-pp.kmem_cache_free.jbd2_journal_stop.__ext4_journal_stop.__mark_inode_dirty.generic_write_end
      1.57            +0.9        2.46 ±  2%  perf-profile.calltrace.cycles-pp.alloc_buffer_head.alloc_page_buffers.create_empty_buffers.ext4_block_write_begin.ext4_da_write_begin
      1.58            +0.9        2.49 ±  2%  perf-profile.calltrace.cycles-pp.alloc_page_buffers.create_empty_buffers.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write
      1.67 ±  2%      +0.9        2.61 ±  2%  perf-profile.calltrace.cycles-pp.aa_file_perm.common_file_perm.security_file_permission.vfs_write.ksys_write
      1.93            +1.0        2.88 ±  2%  perf-profile.calltrace.cycles-pp.common_file_perm.security_file_permission.vfs_write.ksys_write.do_syscall_64
      1.86            +1.0        2.82 ±  2%  perf-profile.calltrace.cycles-pp.create_empty_buffers.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter
      2.80            +1.0        3.80 ±  4%  perf-profile.calltrace.cycles-pp.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty.generic_write_end
      1.98            +1.0        2.99 ±  2%  perf-profile.calltrace.cycles-pp.security_file_permission.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.11            +1.1        3.21 ±  2%  perf-profile.calltrace.cycles-pp.truncate_cleanup_page.truncate_inode_pages_range.ext4_evict_inode.evict.__dentry_kill
      1.71            +1.1        2.81 ±  2%  perf-profile.calltrace.cycles-pp.try_to_free_buffers.truncate_cleanup_page.truncate_inode_pages_range.ext4_evict_inode.evict
      1.68            +1.2        2.86 ±  2%  perf-profile.calltrace.cycles-pp.ktime_get_coarse_real_ts64.current_time.file_update_time.ext4_write_checks.ext4_buffered_write_iter
      1.73            +1.2        2.94 ±  3%  perf-profile.calltrace.cycles-pp.current_time.file_update_time.ext4_write_checks.ext4_buffered_write_iter.new_sync_write
      3.53            +1.3        4.81 ±  4%  perf-profile.calltrace.cycles-pp.file_update_time.ext4_write_checks.ext4_buffered_write_iter.new_sync_write.vfs_write
      2.05            +1.4        3.40 ±  3%  perf-profile.calltrace.cycles-pp.__add_to_page_cache_locked.add_to_page_cache_lru.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin
      1.89            +1.4        3.31 ±  2%  perf-profile.calltrace.cycles-pp.ext4_get_inode_loc.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
      1.87            +1.4        3.30 ±  2%  perf-profile.calltrace.cycles-pp.__ext4_get_inode_loc.ext4_get_inode_loc.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode
      3.68            +1.5        5.15 ±  4%  perf-profile.calltrace.cycles-pp.ext4_write_checks.ext4_buffered_write_iter.new_sync_write.vfs_write.ksys_write
      0.00            +1.7        1.73 ±  2%  perf-profile.calltrace.cycles-pp.kmem_cache_alloc.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty
      3.36            +1.9        5.21 ±  2%  perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.__close
      3.36            +1.9        5.21 ±  2%  perf-profile.calltrace.cycles-pp.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.__close
      3.36            +1.9        5.22 ±  2%  perf-profile.calltrace.cycles-pp.__close
      3.36            +1.9        5.22 ±  2%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__close
      3.36            +1.9        5.22 ±  2%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__close
      2.78            +2.0        4.73 ±  3%  perf-profile.calltrace.cycles-pp.add_to_page_cache_lru.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write
      3.20            +2.1        5.32 ±  4%  perf-profile.calltrace.cycles-pp.truncate_inode_pages_range.ext4_evict_inode.evict.__dentry_kill.dput
      3.31            +2.2        5.48 ±  4%  perf-profile.calltrace.cycles-pp.ext4_evict_inode.evict.__dentry_kill.dput.__fput
      3.32            +2.2        5.50 ±  4%  perf-profile.calltrace.cycles-pp.evict.__dentry_kill.dput.__fput.task_work_run
      3.33            +2.2        5.52 ±  4%  perf-profile.calltrace.cycles-pp.__dentry_kill.dput.__fput.task_work_run.exit_to_user_mode_prepare
      3.34            +2.2        5.54 ±  4%  perf-profile.calltrace.cycles-pp.dput.__fput.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode
      3.35            +2.2        5.55 ±  4%  perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64
      3.35            +2.2        5.56 ±  4%  perf-profile.calltrace.cycles-pp.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +2.3        2.29 ±  7%  perf-profile.calltrace.cycles-pp._raw_read_lock.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      4.01            +2.4        6.45 ±  2%  perf-profile.calltrace.cycles-pp.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter.new_sync_write
      3.14            +2.5        5.66 ±  3%  perf-profile.calltrace.cycles-pp.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty.generic_write_end
      0.00            +2.9        2.86 ±  2%  perf-profile.calltrace.cycles-pp.add_transaction_credits.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      0.00            +2.9        2.89 ±  2%  perf-profile.calltrace.cycles-pp.mark_buffer_dirty.__block_commit_write.block_write_end.generic_write_end.generic_perform_write
      0.00            +3.2        3.22 ±  8%  perf-profile.calltrace.cycles-pp._raw_read_unlock.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      0.00            +3.4        3.38 ±  6%  perf-profile.calltrace.cycles-pp.stop_this_handle.jbd2_journal_stop.__ext4_journal_stop.__mark_inode_dirty.generic_write_end
      0.00            +3.4        3.40        perf-profile.calltrace.cycles-pp.__block_commit_write.block_write_end.generic_write_end.generic_perform_write.ext4_buffered_write_iter
      0.00            +3.4        3.42        perf-profile.calltrace.cycles-pp.block_write_end.generic_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write
      0.00            +4.2        4.22 ±  8%  perf-profile.calltrace.cycles-pp.do_raw_read_lock.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      8.47            +4.7       13.20        perf-profile.calltrace.cycles-pp.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter
      8.55            +4.8       13.31        perf-profile.calltrace.cycles-pp.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter.new_sync_write
      0.00            +7.3        7.32 ±  4%  perf-profile.calltrace.cycles-pp.jbd2_journal_stop.__ext4_journal_stop.__mark_inode_dirty.generic_write_end.generic_perform_write
      0.00            +7.4        7.43 ±  4%  perf-profile.calltrace.cycles-pp.__ext4_journal_stop.__mark_inode_dirty.generic_write_end.generic_perform_write.ext4_buffered_write_iter
      0.00           +10.6       10.59        perf-profile.calltrace.cycles-pp.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty.generic_write_end.generic_perform_write
      0.84 ±  2%     +19.4       20.22 ±  2%  perf-profile.calltrace.cycles-pp.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty
      0.00           +21.8       21.79 ±  2%  perf-profile.calltrace.cycles-pp.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty.generic_write_end
      0.00           +22.6       22.58 ±  2%  perf-profile.calltrace.cycles-pp.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty.generic_write_end.generic_perform_write
      0.00           +33.2       33.20        perf-profile.calltrace.cycles-pp.ext4_dirty_inode.__mark_inode_dirty.generic_write_end.generic_perform_write.ext4_buffered_write_iter
      0.00           +41.6       41.63        perf-profile.calltrace.cycles-pp.__mark_inode_dirty.generic_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write
      0.00           +45.7       45.73        perf-profile.calltrace.cycles-pp.generic_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write.vfs_write
     50.20           -29.6       20.62        perf-profile.children.cycles-pp.ext4_da_write_begin
     27.74           -26.7        1.01        perf-profile.children.cycles-pp.ext4_da_write_end
     37.17           -13.6       23.61 ±  2%  perf-profile.children.cycles-pp.__ext4_journal_start_sb
     35.72           -12.9       22.80 ±  2%  perf-profile.children.cycles-pp.jbd2__journal_start
     32.84           -12.5       20.37 ±  2%  perf-profile.children.cycles-pp.start_this_handle
     79.74            -9.6       70.17        perf-profile.children.cycles-pp.generic_perform_write
     16.61            -8.7        7.87 ±  3%  perf-profile.children.cycles-pp.__ext4_journal_stop
     16.37            -8.6        7.75 ±  3%  perf-profile.children.cycles-pp.jbd2_journal_stop
     86.66            -7.4       79.28        perf-profile.children.cycles-pp.new_sync_write
     86.18            -7.3       78.93        perf-profile.children.cycles-pp.ext4_buffered_write_iter
      9.27 ±  2%      -5.4        3.84 ±  3%  perf-profile.children.cycles-pp.stop_this_handle
     92.08            -4.3       87.78        perf-profile.children.cycles-pp.vfs_write
     92.25            -4.2       88.00        perf-profile.children.cycles-pp.ksys_write
      7.36            -4.0        3.33 ±  3%  perf-profile.children.cycles-pp.add_transaction_credits
     85.80            -3.2       82.57 ±  2%  perf-profile.children.cycles-pp.write
      6.40 ±  2%      -1.7        4.73 ±  5%  perf-profile.children.cycles-pp.do_raw_read_lock
      0.93 ±  3%      -0.4        0.53 ±  2%  perf-profile.children.cycles-pp.ext4_journal_check_start
     99.04            -0.4       98.69        perf-profile.children.cycles-pp.do_syscall_64
      0.52            -0.3        0.19 ±  5%  perf-profile.children.cycles-pp.unlock_page
     99.12            -0.3       98.80        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
      1.93            -0.2        1.71 ±  2%  perf-profile.children.cycles-pp.generic_update_time
      0.15 ±  7%      -0.1        0.10 ± 26%  perf-profile.children.cycles-pp.queued_read_lock_slowpath
      0.21 ±  3%      -0.0        0.17 ±  6%  perf-profile.children.cycles-pp.__brelse
      0.07 ±  7%      -0.0        0.05 ±  6%  perf-profile.children.cycles-pp.__slab_free
      0.12            +0.0        0.14 ±  3%  perf-profile.children.cycles-pp.up_read
      0.05            +0.0        0.07 ±  4%  perf-profile.children.cycles-pp.__ext4_find_entry
      0.07 ±  5%      +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.rcu_nocb_flush_deferred_wakeup
      0.07 ± 10%      +0.0        0.09 ±  6%  perf-profile.children.cycles-pp.__fsnotify_parent
      0.07            +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.uncharge_batch
      0.04 ± 44%      +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.ext4_invalidatepage
      0.06 ±  8%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.obj_cgroup_charge_pages
      0.97 ±  2%      +0.0        1.00        perf-profile.children.cycles-pp.up_write
      0.07            +0.0        0.10 ±  3%  perf-profile.children.cycles-pp.ext4_file_write_iter
      0.06            +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.crypto_shash_update
      0.05 ±  8%      +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.trace_preempt_off
      0.12 ±  5%      +0.0        0.15 ±  4%  perf-profile.children.cycles-pp.__get_user_nocheck_1
      0.06 ±  7%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.__ext4_unlink
      0.02 ± 99%      +0.0        0.06        perf-profile.children.cycles-pp.__list_del_entry_valid
      0.06 ±  9%      +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.iov_iter_advance
      0.06            +0.0        0.10 ±  5%  perf-profile.children.cycles-pp.drain_obj_stock
      0.03 ± 70%      +0.0        0.07 ±  4%  perf-profile.children.cycles-pp.ext4_dx_find_entry
      0.09 ±  6%      +0.0        0.13 ±  2%  perf-profile.children.cycles-pp.ext4_unlink
      0.12 ±  4%      +0.0        0.16 ±  7%  perf-profile.children.cycles-pp.disk_rw
      0.10 ±  3%      +0.0        0.14 ±  2%  perf-profile.children.cycles-pp.vfs_unlink
      0.08 ±  4%      +0.0        0.12 ±  3%  perf-profile.children.cycles-pp.__ext4_new_inode
      0.09 ±  8%      +0.0        0.13 ±  2%  perf-profile.children.cycles-pp.rcu_core
      0.06 ±  7%      +0.0        0.11 ±  4%  perf-profile.children.cycles-pp.rcu_do_batch
      0.12 ±  3%      +0.0        0.16 ±  3%  perf-profile.children.cycles-pp.__fget_light
      0.07            +0.0        0.11 ±  4%  perf-profile.children.cycles-pp.xas_create
      0.06 ±  8%      +0.0        0.10 ±  3%  perf-profile.children.cycles-pp.mem_cgroup_track_foreign_dirty_slowpath
      0.12 ±  6%      +0.0        0.17 ±  3%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.07 ±  5%      +0.0        0.12 ±  2%  perf-profile.children.cycles-pp.__mod_node_page_state
      0.19            +0.0        0.24 ±  3%  perf-profile.children.cycles-pp.__might_sleep
      0.12 ±  3%      +0.0        0.17 ±  4%  perf-profile.children.cycles-pp.tracer_hardirqs_off
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.thread_group_cputime_adjusted
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.tracer_preempt_off
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.ext4_dx_add_entry
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.ext4_lookup
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.rw_verify_area
      0.09 ±  7%      +0.1        0.14 ±  6%  perf-profile.children.cycles-pp._raw_write_unlock
      0.15 ±  5%      +0.1        0.20 ±  5%  perf-profile.children.cycles-pp.irq_exit_rcu
      0.02 ±141%      +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.__ext4_read_dirblock
      0.18 ±  6%      +0.1        0.23 ±  3%  perf-profile.children.cycles-pp.iov_iter_fault_in_readable
      0.09 ±  5%      +0.1        0.14 ±  3%  perf-profile.children.cycles-pp.ksys_lseek
      0.07 ±  9%      +0.1        0.12 ±  3%  perf-profile.children.cycles-pp.__mod_memcg_state
      0.00            +0.1        0.05 ±  6%  perf-profile.children.cycles-pp.__x64_sys_write
      0.00            +0.1        0.05 ±  6%  perf-profile.children.cycles-pp.do_sys_times
      0.00            +0.1        0.05 ±  6%  perf-profile.children.cycles-pp.map_id_up
      0.00            +0.1        0.05 ±  6%  perf-profile.children.cycles-pp.ext4_add_entry
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.mark_page_accessed
      0.08            +0.1        0.13 ±  5%  perf-profile.children.cycles-pp.__mod_lruvec_state
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.tracer_preempt_on
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.update_rq_clock
      0.01 ±223%      +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.ext4_bread
      0.01 ±223%      +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.ext4_getblk
      0.08 ±  6%      +0.1        0.13 ±  4%  perf-profile.children.cycles-pp.generic_write_checks
      0.07 ±  5%      +0.1        0.13 ±  3%  perf-profile.children.cycles-pp.xas_find_conflict
      0.00            +0.1        0.06 ±  8%  perf-profile.children.cycles-pp.ext4_free_inode
      0.14 ±  4%      +0.1        0.20 ±  2%  perf-profile.children.cycles-pp.__fdget_pos
      0.00            +0.1        0.06 ±  5%  perf-profile.children.cycles-pp.__es_insert_extent
      0.00            +0.1        0.06 ±  5%  perf-profile.children.cycles-pp.do_raw_spin_unlock
      0.00            +0.1        0.06 ±  5%  perf-profile.children.cycles-pp.xas_alloc
      0.00            +0.1        0.06 ±  5%  perf-profile.children.cycles-pp.memcg_check_events
      0.01 ±223%      +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.ext4_add_nondir
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.times
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.__x64_sys_times
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.open64
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.xas_set_mark
      0.00            +0.1        0.06 ±  5%  perf-profile.children.cycles-pp.timestamp_truncate
      0.00            +0.1        0.06 ±  5%  perf-profile.children.cycles-pp.ext4_nonda_switch
      0.16 ±  3%      +0.1        0.22        perf-profile.children.cycles-pp.obj_cgroup_charge
      0.11 ±  3%      +0.1        0.17 ±  4%  perf-profile.children.cycles-pp.__rcu_read_lock
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.free_pcp_prepare
      0.11 ±  5%      +0.1        0.17 ±  2%  perf-profile.children.cycles-pp.trace_preempt_on
      0.13 ±  3%      +0.1        0.20 ±  3%  perf-profile.children.cycles-pp.ext4_create
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.obj_cgroup_uncharge_pages
      0.00            +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.get_mem_cgroup_from_objcg
      0.00            +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.generic_write_check_limits
      0.00            +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode_prepare
      0.09 ±  4%      +0.1        0.16 ±  3%  perf-profile.children.cycles-pp.xas_find
      0.10 ±  4%      +0.1        0.16 ±  3%  perf-profile.children.cycles-pp.percpu_counter_add_batch
      0.06 ±  7%      +0.1        0.13 ±  6%  perf-profile.children.cycles-pp.cpuacct_charge
      0.12 ±  4%      +0.1        0.21 ±  2%  perf-profile.children.cycles-pp.__xa_set_mark
      0.13            +0.1        0.21        perf-profile.children.cycles-pp.free_unref_page_list
      0.22 ±  3%      +0.1        0.30 ±  2%  perf-profile.children.cycles-pp.memset_erms
      0.18 ±  4%      +0.1        0.26 ±  2%  perf-profile.children.cycles-pp.rmqueue
      0.11 ±  4%      +0.1        0.20 ±  3%  perf-profile.children.cycles-pp.try_charge
      0.23 ±  2%      +0.1        0.31        perf-profile.children.cycles-pp.find_lock_entries
      0.09 ±  5%      +0.1        0.17 ±  3%  perf-profile.children.cycles-pp.ext4_generic_write_checks
      0.13 ±  2%      +0.1        0.22 ±  3%  perf-profile.children.cycles-pp.refill_obj_stock
      0.15 ±  5%      +0.1        0.23        perf-profile.children.cycles-pp._raw_spin_unlock_irq
      0.13 ±  3%      +0.1        0.21 ±  3%  perf-profile.children.cycles-pp.in_lock_functions
      0.12 ±  4%      +0.1        0.20 ±  4%  perf-profile.children.cycles-pp.uncharge_page
      0.12 ±  6%      +0.1        0.21 ±  6%  perf-profile.children.cycles-pp.jbd2_journal_dirty_metadata
      0.14 ±  5%      +0.1        0.24        perf-profile.children.cycles-pp._raw_write_lock
      0.25 ±  3%      +0.1        0.34 ±  2%  perf-profile.children.cycles-pp.get_page_from_freelist
      0.19            +0.1        0.29 ±  2%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.18 ±  3%      +0.1        0.28        perf-profile.children.cycles-pp.lookup_open
      0.08 ±  4%      +0.1        0.18 ±  2%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
      0.23 ±  3%      +0.1        0.33        perf-profile.children.cycles-pp.down_read
      0.18 ±  4%      +0.1        0.29 ±  2%  perf-profile.children.cycles-pp.__entry_text_start
      0.17 ±  4%      +0.1        0.28 ±  3%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.33 ±  9%      +0.1        0.44 ±  3%  perf-profile.children.cycles-pp.ext4_inode_csum
      0.16 ±  2%      +0.1        0.27 ±  2%  perf-profile.children.cycles-pp.xas_store
      0.17 ±  6%      +0.1        0.28 ±  2%  perf-profile.children.cycles-pp.__rcu_read_unlock
      0.24 ±  3%      +0.1        0.36 ±  2%  perf-profile.children.cycles-pp.debug_smp_processor_id
      0.23 ± 20%      +0.1        0.35 ±  9%  perf-profile.children.cycles-pp.unlink
      0.13 ±  2%      +0.1        0.25 ±  2%  perf-profile.children.cycles-pp.tracer_hardirqs_on
      1.24            +0.1        1.36        perf-profile.children.cycles-pp.fs_reclaim_acquire
      0.28 ±  5%      +0.1        0.40 ±  7%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      0.36 ±  8%      +0.1        0.49 ±  4%  perf-profile.children.cycles-pp.ext4_inode_csum_set
      0.24 ± 21%      +0.1        0.38 ±  9%  perf-profile.children.cycles-pp.do_unlinkat
      0.20 ±  3%      +0.1        0.34 ±  6%  perf-profile.children.cycles-pp.update_curr
      0.29 ±  2%      +0.1        0.43 ±  2%  perf-profile.children.cycles-pp.__dquot_alloc_space
      0.24 ±  2%      +0.1        0.39 ±  2%  perf-profile.children.cycles-pp.__mod_memcg_lruvec_state
      0.24            +0.2        0.39 ±  2%  perf-profile.children.cycles-pp.mem_cgroup_uncharge_list
      0.23 ±  2%      +0.2        0.38        perf-profile.children.cycles-pp.ext4_fc_track_inode
      0.29            +0.2        0.45 ±  2%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.24 ±  3%      +0.2        0.39 ±  3%  perf-profile.children.cycles-pp.balance_dirty_pages_ratelimited
      0.21 ±  2%      +0.2        0.37 ±  2%  perf-profile.children.cycles-pp.unaccount_page_cache_page
      0.39 ±  4%      +0.2        0.56 ±  9%  perf-profile.children.cycles-pp.task_tick_fair
      0.32 ±  2%      +0.2        0.49 ±  2%  perf-profile.children.cycles-pp.find_held_lock
      0.40            +0.2        0.58        perf-profile.children.cycles-pp.ext4_es_insert_delayed_block
      0.42            +0.2        0.61        perf-profile.children.cycles-pp.ext4_es_lookup_extent
      0.15 ±  4%      +0.2        0.35 ±  2%  perf-profile.children.cycles-pp.lock_page_lruvec_irqsave
      0.38            +0.2        0.58 ±  2%  perf-profile.children.cycles-pp.__pagevec_lru_add_fn
      0.33 ±  8%      +0.2        0.54 ±  3%  perf-profile.children.cycles-pp.creat64
      0.43 ±  2%      +0.2        0.65        perf-profile.children.cycles-pp.lockdep_hardirqs_on
      0.50 ±  3%      +0.2        0.73 ±  8%  perf-profile.children.cycles-pp.scheduler_tick
      0.32 ±  2%      +0.2        0.55        perf-profile.children.cycles-pp.preempt_count_add
      0.31 ±  2%      +0.2        0.55 ±  2%  perf-profile.children.cycles-pp.account_page_cleaned
      0.49            +0.2        0.73        perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.35 ±  2%      +0.2        0.59 ±  2%  perf-profile.children.cycles-pp.xa_get_order
      0.40 ±  7%      +0.2        0.65 ±  2%  perf-profile.children.cycles-pp.path_openat
      0.40 ±  7%      +0.2        0.65 ±  2%  perf-profile.children.cycles-pp.do_filp_open
      0.50            +0.3        0.75        perf-profile.children.cycles-pp.copyin
      0.42 ±  7%      +0.3        0.67 ±  2%  perf-profile.children.cycles-pp.do_sys_open
      0.42 ±  7%      +0.3        0.67 ±  2%  perf-profile.children.cycles-pp.do_sys_openat2
      0.39            +0.3        0.65        perf-profile.children.cycles-pp.delete_from_page_cache_batch
      0.75 ±  3%      +0.3        1.02 ±  6%  perf-profile.children.cycles-pp.update_process_times
      0.43            +0.3        0.70        perf-profile.children.cycles-pp.account_page_dirtied
      0.75 ±  4%      +0.3        1.02 ±  6%  perf-profile.children.cycles-pp.tick_sched_handle
      0.81 ±  3%      +0.3        1.09 ±  6%  perf-profile.children.cycles-pp.tick_sched_timer
      0.38 ±  2%      +0.3        0.66 ±  2%  perf-profile.children.cycles-pp.__ext4_handle_dirty_metadata
      1.18 ±  3%      +0.3        1.47 ±  5%  perf-profile.children.cycles-pp.__hrtimer_run_queues
      0.46            +0.3        0.75        perf-profile.children.cycles-pp.trace_hardirqs_off_finish
      0.67            +0.3        0.96        perf-profile.children.cycles-pp.lockdep_hardirqs_off
      0.49            +0.3        0.78        perf-profile.children.cycles-pp.get_obj_cgroup_from_current
      0.46 ±  3%      +0.3        0.76 ±  2%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.45            +0.3        0.74 ±  2%  perf-profile.children.cycles-pp.trace_hardirqs_on_prepare
      1.58 ±  3%      +0.3        1.88 ±  5%  perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
      0.40            +0.3        0.70        perf-profile.children.cycles-pp.__mem_cgroup_charge
      1.52 ±  2%      +0.3        1.82 ±  5%  perf-profile.children.cycles-pp.hrtimer_interrupt
      1.90            +0.3        2.21        perf-profile.children.cycles-pp.kmem_cache_free
      0.45 ±  2%      +0.3        0.76        perf-profile.children.cycles-pp.preempt_count_sub
      0.52            +0.3        0.83        perf-profile.children.cycles-pp.__pagevec_lru_add
      0.64 ±  2%      +0.3        0.95        perf-profile.children.cycles-pp.ext4_da_reserve_space
      0.75            +0.3        1.07        perf-profile.children.cycles-pp.trace_hardirqs_off
      1.92 ±  2%      +0.3        2.26 ±  4%  perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
      0.71            +0.3        1.05 ±  2%  perf-profile.children.cycles-pp.validate_chain
      1.80 ±  2%      +0.3        2.14 ±  4%  perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
      0.49            +0.4        0.86        perf-profile.children.cycles-pp.get_mem_cgroup_from_mm
      0.57            +0.4        0.97        perf-profile.children.cycles-pp.release_pages
      0.56            +0.4        0.96        perf-profile.children.cycles-pp.__pagevec_release
      0.60 ±  2%      +0.4        1.01        perf-profile.children.cycles-pp.memcg_slab_free_hook
      0.79            +0.4        1.20        perf-profile.children.cycles-pp.lru_cache_add
      0.74            +0.4        1.17 ±  2%  perf-profile.children.cycles-pp.__alloc_pages
      0.72            +0.4        1.16        perf-profile.children.cycles-pp._raw_spin_unlock
      0.77            +0.5        1.22        perf-profile.children.cycles-pp.iov_iter_copy_from_user_atomic
      0.70            +0.5        1.16        perf-profile.children.cycles-pp.xas_start
      0.68 ±  2%      +0.5        1.14        perf-profile.children.cycles-pp.free_buffer_head
      1.06            +0.5        1.52        perf-profile.children.cycles-pp.jbd2_write_access_granted
      0.81            +0.5        1.28        perf-profile.children.cycles-pp.__set_page_dirty
      0.70            +0.5        1.18        perf-profile.children.cycles-pp.__mod_lruvec_page_state
      1.01 ±  2%      +0.5        1.50        perf-profile.children.cycles-pp.mark_held_locks
      0.76            +0.5        1.25        perf-profile.children.cycles-pp.lock_page_memcg
      1.14            +0.5        1.67        perf-profile.children.cycles-pp.jbd2_journal_get_write_access
      1.14            +0.5        1.67        perf-profile.children.cycles-pp.__this_cpu_preempt_check
      0.90            +0.6        1.45 ±  3%  perf-profile.children.cycles-pp.llseek
      0.94            +0.6        1.52        perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.84            +0.6        1.44        perf-profile.children.cycles-pp.__cancel_dirty_page
      0.94 ±  2%      +0.6        1.56        perf-profile.children.cycles-pp.__find_get_block
      0.98 ±  2%      +0.6        1.61        perf-profile.children.cycles-pp.rcu_read_lock_any_held
      4.11            +0.7        4.76        perf-profile.children.cycles-pp.kmem_cache_alloc
      2.02            +0.7        2.71        perf-profile.children.cycles-pp.match_held_lock
      1.24            +0.7        1.96        perf-profile.children.cycles-pp.xas_descend
      1.46            +0.7        2.20        perf-profile.children.cycles-pp.__ext4_journal_get_write_access
      1.95            +0.8        2.71        perf-profile.children.cycles-pp.ext4_da_map_blocks
      1.96            +0.8        2.72        perf-profile.children.cycles-pp.ext4_da_get_block_prep
      0.97            +0.8        1.73        perf-profile.children.cycles-pp.ext4_get_group_desc
      1.18            +0.8        1.96        perf-profile.children.cycles-pp.__getblk_gfp
      1.06            +0.8        1.87        perf-profile.children.cycles-pp.mem_cgroup_charge
      2.47            +0.8        3.27        perf-profile.children.cycles-pp.debug_lockdep_rcu_enabled
      1.20            +0.8        2.02        perf-profile.children.cycles-pp._raw_spin_lock
      1.76            +0.8        2.60        perf-profile.children.cycles-pp.mark_lock
      1.77            +0.9        2.67        perf-profile.children.cycles-pp.lockdep_hardirqs_on_prepare
      3.92            +0.9        4.84        perf-profile.children.cycles-pp.___might_sleep
      1.83            +1.0        2.79        perf-profile.children.cycles-pp.trace_hardirqs_on
      1.41            +1.0        2.37        perf-profile.children.cycles-pp.down_write
      2.65            +1.0        3.61        perf-profile.children.cycles-pp.ext4_do_update_inode
      1.96 ±  2%      +1.0        2.93        perf-profile.children.cycles-pp.aa_file_perm
      1.73            +1.0        2.72        perf-profile.children.cycles-pp.alloc_buffer_head
      1.74            +1.0        2.75        perf-profile.children.cycles-pp.alloc_page_buffers
      3.28            +1.0        4.30        perf-profile.children.cycles-pp.ext4_mark_iloc_dirty
      2.73            +1.0        3.76        perf-profile.children.cycles-pp.__block_commit_write
      2.75            +1.0        3.78        perf-profile.children.cycles-pp.block_write_end
      2.13            +1.1        3.18        perf-profile.children.cycles-pp.common_file_perm
      2.04            +1.1        3.11        perf-profile.children.cycles-pp.create_empty_buffers
      2.14            +1.1        3.22        perf-profile.children.cycles-pp.mark_buffer_dirty
      2.17            +1.1        3.30        perf-profile.children.cycles-pp.security_file_permission
      1.92            +1.1        3.07        perf-profile.children.cycles-pp.xas_load
      3.89            +1.2        5.05        perf-profile.children.cycles-pp.file_update_time
      2.32            +1.2        3.55        perf-profile.children.cycles-pp.truncate_cleanup_page
      1.88            +1.2        3.12        perf-profile.children.cycles-pp.try_to_free_buffers
      1.81            +1.2        3.05        perf-profile.children.cycles-pp.rcu_read_lock_held
      4.05            +1.3        5.33        perf-profile.children.cycles-pp.ext4_write_checks
      2.34            +1.3        3.62        perf-profile.children.cycles-pp.rcu_is_watching
      1.86            +1.3        3.18        perf-profile.children.cycles-pp.ktime_get_coarse_real_ts64
      2.63            +1.3        3.96        perf-profile.children.cycles-pp.rcu_lockdep_current_cpu_online
      1.91            +1.4        3.27        perf-profile.children.cycles-pp.current_time
      2.26            +1.5        3.76        perf-profile.children.cycles-pp.__add_to_page_cache_locked
      2.23            +1.6        3.83        perf-profile.children.cycles-pp.__ext4_get_inode_loc
      2.24            +1.6        3.85        perf-profile.children.cycles-pp.ext4_get_inode_loc
      3.36            +1.9        5.22 ±  2%  perf-profile.children.cycles-pp.__close
      3.05            +1.9        4.96        perf-profile.children.cycles-pp.add_to_page_cache_lru
      3.52            +2.0        5.50        perf-profile.children.cycles-pp.truncate_inode_pages_range
      3.63            +2.0        5.66        perf-profile.children.cycles-pp.ext4_evict_inode
      3.64            +2.0        5.68        perf-profile.children.cycles-pp.evict
      3.66            +2.0        5.70        perf-profile.children.cycles-pp.__dentry_kill
      3.67            +2.1        5.73        perf-profile.children.cycles-pp.__fput
      3.69            +2.1        5.75        perf-profile.children.cycles-pp.dput
      3.68            +2.1        5.74        perf-profile.children.cycles-pp.task_work_run
      4.41            +2.1        6.51        perf-profile.children.cycles-pp.ext4_block_write_begin
      3.85            +2.1        5.97        perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      3.71            +2.4        6.07        perf-profile.children.cycles-pp.ext4_reserve_inode_write
      4.74            +2.7        7.45        perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      8.40            +3.0       11.40        perf-profile.children.cycles-pp.__lock_acquire
      5.91            +3.0        8.93        perf-profile.children.cycles-pp.rcu_read_lock_held_common
      7.00            +3.4       10.41        perf-profile.children.cycles-pp.lock_release
      7.00            +3.5       10.51        perf-profile.children.cycles-pp.check_preemption_disabled
      7.37            +3.7       11.07        perf-profile.children.cycles-pp.__ext4_mark_inode_dirty
      8.54            +4.8       13.30        perf-profile.children.cycles-pp.pagecache_get_page
      8.56            +4.8       13.32        perf-profile.children.cycles-pp.grab_cache_page_write_begin
     12.58            +5.4       17.94        perf-profile.children.cycles-pp.lock_is_held_type
     12.69            +5.6       18.34        perf-profile.children.cycles-pp.rcu_read_lock_sched_held
     14.85            +6.2       21.01        perf-profile.children.cycles-pp.lock_acquire
      8.85           +25.7       34.52        perf-profile.children.cycles-pp.ext4_dirty_inode
     10.13           +33.3       43.45        perf-profile.children.cycles-pp.__mark_inode_dirty
     11.06           +34.7       45.74        perf-profile.children.cycles-pp.generic_write_end
     10.70            -5.9        4.83 ±  4%  perf-profile.self.cycles-pp.start_this_handle
      8.64 ±  2%      -5.2        3.41 ±  4%  perf-profile.self.cycles-pp.stop_this_handle
      7.23            -4.0        3.25 ±  4%  perf-profile.self.cycles-pp.add_transaction_credits
      5.53            -2.9        2.60 ±  4%  perf-profile.self.cycles-pp.jbd2_journal_stop
      6.28 ±  2%      -1.6        4.63 ±  5%  perf-profile.self.cycles-pp.do_raw_read_lock
      0.51            -0.3        0.18 ±  6%  perf-profile.self.cycles-pp.unlock_page
      0.48 ±  4%      -0.3        0.21 ±  2%  perf-profile.self.cycles-pp.up_write
      0.48 ±  3%      -0.2        0.25 ±  3%  perf-profile.self.cycles-pp.ext4_da_write_begin
      0.31 ±  7%      -0.2        0.16 ±  4%  perf-profile.self.cycles-pp.new_sync_write
      0.56 ±  2%      -0.2        0.41 ±  3%  perf-profile.self.cycles-pp.do_raw_spin_lock
      0.23 ±  9%      -0.1        0.11 ± 21%  perf-profile.self.cycles-pp.__ext4_journal_stop
      0.29 ±  6%      -0.1        0.17 ±  5%  perf-profile.self.cycles-pp.ext4_journal_check_start
      0.29 ±  3%      -0.1        0.20 ±  3%  perf-profile.self.cycles-pp.jbd2_write_access_granted
      0.40 ±  2%      -0.1        0.31 ±  4%  perf-profile.self.cycles-pp.ext4_mark_iloc_dirty
      0.48 ±  3%      -0.1        0.41 ±  4%  perf-profile.self.cycles-pp.__block_commit_write
      0.23 ±  3%      -0.1        0.17 ± 13%  perf-profile.self.cycles-pp.jbd2__journal_start
      0.15 ±  4%      -0.1        0.10 ±  7%  perf-profile.self.cycles-pp.ext4_da_map_blocks
      0.89            -0.1        0.84        perf-profile.self.cycles-pp.pagecache_get_page
      0.21 ±  3%      -0.0        0.16 ±  7%  perf-profile.self.cycles-pp.__brelse
      0.11 ±  4%      -0.0        0.06 ±  7%  perf-profile.self.cycles-pp.truncate_cleanup_page
      0.14 ±  5%      -0.0        0.10 ±  6%  perf-profile.self.cycles-pp.block_invalidatepage
      0.09 ±  5%      -0.0        0.06 ±  7%  perf-profile.self.cycles-pp.__ext4_journal_start_sb
      0.12 ±  4%      -0.0        0.09 ±  7%  perf-profile.self.cycles-pp.create_empty_buffers
      0.11 ±  4%      -0.0        0.09 ±  6%  perf-profile.self.cycles-pp.__pagevec_lru_add_fn
      0.07 ±  7%      -0.0        0.05 ±  6%  perf-profile.self.cycles-pp.__slab_free
      0.09 ±  4%      -0.0        0.07 ±  6%  perf-profile.self.cycles-pp.find_lock_entries
      0.09 ±  5%      -0.0        0.07 ±  6%  perf-profile.self.cycles-pp.lru_cache_add
      0.07 ±  5%      +0.0        0.09 ±  5%  perf-profile.self.cycles-pp.ksys_write
      0.06 ±  8%      +0.0        0.08        perf-profile.self.cycles-pp.ktime_get_coarse_real_ts64
      0.07 ±  7%      +0.0        0.09 ±  3%  perf-profile.self.cycles-pp.ext4_file_write_iter
      0.06 ±  9%      +0.0        0.08 ± 11%  perf-profile.self.cycles-pp.__ext4_journal_get_write_access
      0.05 ±  8%      +0.0        0.08 ±  4%  perf-profile.self.cycles-pp.crypto_shash_update
      0.10 ±  9%      +0.0        0.13 ±  3%  perf-profile.self.cycles-pp.memcg_slab_free_hook
      0.05            +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.trace_preempt_off
      0.09 ±  4%      +0.0        0.12 ±  3%  perf-profile.self.cycles-pp.exit_to_user_mode_prepare
      0.05 ±  7%      +0.0        0.08 ±  8%  perf-profile.self.cycles-pp.xas_load
      0.05 ±  7%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.iov_iter_advance
      0.09 ±  5%      +0.0        0.13 ±  5%  perf-profile.self.cycles-pp.__get_user_nocheck_1
      0.10 ±  3%      +0.0        0.14 ±  6%  perf-profile.self.cycles-pp.disk_rw
      0.06 ±  8%      +0.0        0.09 ±  4%  perf-profile.self.cycles-pp.ext4_buffered_write_iter
      0.06 ±  8%      +0.0        0.09 ±  4%  perf-profile.self.cycles-pp.syscall_exit_to_user_mode
      0.03 ± 70%      +0.0        0.07 ±  4%  perf-profile.self.cycles-pp.llseek
      0.11 ±  3%      +0.0        0.15 ±  3%  perf-profile.self.cycles-pp.__fget_light
      0.06 ±  7%      +0.0        0.10 ±  4%  perf-profile.self.cycles-pp.do_syscall_64
      0.05 ±  7%      +0.0        0.09 ±  6%  perf-profile.self.cycles-pp.__mod_lruvec_page_state
      0.07 ±  9%      +0.0        0.11 ±  6%  perf-profile.self.cycles-pp.ext4_inode_csum
      0.15 ±  2%      +0.0        0.19 ±  5%  perf-profile.self.cycles-pp.__might_sleep
      0.10 ±  4%      +0.0        0.15 ±  3%  perf-profile.self.cycles-pp.xas_start
      0.09 ± 10%      +0.0        0.14 ±  3%  perf-profile.self.cycles-pp.__entry_text_start
      0.25            +0.0        0.29 ±  2%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.02 ±141%      +0.0        0.06        perf-profile.self.cycles-pp.__list_del_entry_valid
      0.12 ±  4%      +0.0        0.16 ±  3%  perf-profile.self.cycles-pp.tracer_hardirqs_off
      0.07 ±  6%      +0.0        0.12 ±  3%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.11 ±  3%      +0.0        0.15 ±  2%  perf-profile.self.cycles-pp.trace_hardirqs_off
      0.08 ±  6%      +0.0        0.12 ±  5%  perf-profile.self.cycles-pp.trace_preempt_on
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.current_time
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.ext4_inode_csum_set
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.ext4_fc_track_inode
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.__x64_sys_write
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.map_id_up
      0.00            +0.1        0.05 ±  6%  perf-profile.self.cycles-pp.mark_page_accessed
      0.02 ± 99%      +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.file_update_time
      0.09 ±  4%      +0.1        0.14 ±  2%  perf-profile.self.cycles-pp.generic_write_end
      0.02 ±141%      +0.1        0.07        perf-profile.self.cycles-pp.__mod_node_page_state
      0.08            +0.1        0.13 ±  3%  perf-profile.self.cycles-pp.trace_hardirqs_on_prepare
      0.00            +0.1        0.05 ±  9%  perf-profile.self.cycles-pp.xas_store
      0.15 ±  6%      +0.1        0.20 ±  3%  perf-profile.self.cycles-pp.down_write
      0.09 ±  4%      +0.1        0.14 ±  4%  perf-profile.self.cycles-pp.in_lock_functions
      0.00            +0.1        0.06 ±  8%  perf-profile.self.cycles-pp.ext4_nonda_switch
      0.08            +0.1        0.14 ±  3%  perf-profile.self.cycles-pp.trace_hardirqs_off_finish
      0.01 ±223%      +0.1        0.07 ±  7%  perf-profile.self.cycles-pp.get_obj_cgroup_from_current
      0.08 ±  8%      +0.1        0.14 ± 14%  perf-profile.self.cycles-pp.jbd2_journal_get_write_access
      0.00            +0.1        0.06 ±  5%  perf-profile.self.cycles-pp.get_mem_cgroup_from_mm
      0.12 ±  4%      +0.1        0.18 ±  3%  perf-profile.self.cycles-pp.__mod_memcg_lruvec_state
      0.10 ±  4%      +0.1        0.16 ±  4%  perf-profile.self.cycles-pp.__rcu_read_lock
      0.02 ±141%      +0.1        0.08 ±  6%  perf-profile.self.cycles-pp.__mod_memcg_state
      0.00            +0.1        0.06        perf-profile.self.cycles-pp.syscall_exit_to_user_mode_prepare
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles-pp.generic_write_checks
      0.11 ±  6%      +0.1        0.17 ±  5%  perf-profile.self.cycles-pp.balance_dirty_pages_ratelimited
      0.13 ±  5%      +0.1        0.19 ±  7%  perf-profile.self.cycles-pp.common_file_perm
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles-pp.generic_write_check_limits
      0.01 ±223%      +0.1        0.07 ±  6%  perf-profile.self.cycles-pp.ext4_get_group_desc
      0.14 ±  4%      +0.1        0.21 ±  2%  perf-profile.self.cycles-pp.generic_perform_write
      0.01 ±223%      +0.1        0.08 ±  6%  perf-profile.self.cycles-pp.percpu_counter_add_batch
      0.10 ±  7%      +0.1        0.18 ±  5%  perf-profile.self.cycles-pp.__ext4_get_inode_loc
      0.00            +0.1        0.07 ±  6%  perf-profile.self.cycles-pp.security_file_permission
      0.20 ±  2%      +0.1        0.29 ±  3%  perf-profile.self.cycles-pp.memset_erms
      0.00            +0.1        0.08 ±  4%  perf-profile.self.cycles-pp.__ext4_mark_inode_dirty
      0.17 ±  3%      +0.1        0.25 ±  3%  perf-profile.self.cycles-pp.ext4_da_write_end
      0.32            +0.1        0.40        perf-profile.self.cycles-pp.lockdep_hardirqs_off
      0.14 ±  2%      +0.1        0.23 ±  2%  perf-profile.self.cycles-pp.trace_hardirqs_on
      0.12 ±  6%      +0.1        0.20 ±  7%  perf-profile.self.cycles-pp.jbd2_journal_dirty_metadata
      0.21 ±  3%      +0.1        0.30 ±  4%  perf-profile.self.cycles-pp.__mark_inode_dirty
      0.12 ±  6%      +0.1        0.22 ±  3%  perf-profile.self.cycles-pp.rcu_read_lock_held
      0.20 ±  2%      +0.1        0.30 ±  2%  perf-profile.self.cycles-pp.debug_smp_processor_id
      0.08 ±  7%      +0.1        0.18        perf-profile.self.cycles-pp.rwsem_spin_on_owner
      0.17 ±  4%      +0.1        0.28 ±  4%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.15 ±  6%      +0.1        0.26 ±  2%  perf-profile.self.cycles-pp.__rcu_read_unlock
      0.11 ±  3%      +0.1        0.22 ±  2%  perf-profile.self.cycles-pp.tracer_hardirqs_on
      0.16 ±  3%      +0.1        0.26        perf-profile.self.cycles-pp.ext4_block_write_begin
      0.14 ±  4%      +0.1        0.25 ±  4%  perf-profile.self.cycles-pp.iov_iter_copy_from_user_atomic
      0.21 ±  3%      +0.1        0.32 ±  2%  perf-profile.self.cycles-pp.find_held_lock
      0.28            +0.1        0.39 ±  2%  perf-profile.self.cycles-pp.lockdep_hardirqs_on
      0.28 ±  5%      +0.1        0.40 ±  6%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.60 ±  2%      +0.2        0.76        perf-profile.self.cycles-pp.___might_sleep
      0.26 ±  2%      +0.2        0.44        perf-profile.self.cycles-pp.preempt_count_add
      0.36 ±  2%      +0.2        0.55        perf-profile.self.cycles-pp.mark_held_locks
      0.28 ±  3%      +0.2        0.48 ±  2%  perf-profile.self.cycles-pp.preempt_count_sub
      0.35 ±  5%      +0.2        0.56 ±  3%  perf-profile.self.cycles-pp.__find_get_block
      0.48            +0.2        0.71        perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.45            +0.2        0.68        perf-profile.self.cycles-pp.__this_cpu_preempt_check
      0.39 ±  2%      +0.2        0.63        perf-profile.self.cycles-pp.lockdep_hardirqs_on_prepare
      0.69            +0.3        1.01 ±  2%  perf-profile.self.cycles-pp.validate_chain
      1.06            +0.4        1.49        perf-profile.self.cycles-pp.rcu_read_lock_sched_held
      0.68            +0.4        1.11        perf-profile.self.cycles-pp.rcu_read_lock_held_common
      1.60            +0.5        2.12        perf-profile.self.cycles-pp.match_held_lock
      2.18 ±  2%      +0.6        2.82        perf-profile.self.cycles-pp.debug_lockdep_rcu_enabled
      1.61            +0.8        2.36        perf-profile.self.cycles-pp.lock_acquire
      1.40            +0.8        2.18        perf-profile.self.cycles-pp.rcu_is_watching
      1.70            +0.8        2.50        perf-profile.self.cycles-pp.mark_lock
      1.60            +0.8        2.40        perf-profile.self.cycles-pp.lock_release
      1.87            +0.9        2.81        perf-profile.self.cycles-pp.rcu_lockdep_current_cpu_online
      6.63 ±  2%      +2.1        8.77        perf-profile.self.cycles-pp.__lock_acquire
      7.51            +3.3       10.78        perf-profile.self.cycles-pp.lock_is_held_type
      6.56            +3.3        9.84        perf-profile.self.cycles-pp.check_preemption_disabled
      0.08 ± 30%    +506.5%       0.46 ±101%  perf-sched.sch_delay.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      6.63 ± 15%     -37.5%       4.14 ± 28%  perf-sched.sch_delay.avg.ms.io_schedule.bit_wait_io.__wait_on_bit.out_of_line_wait_on_bit
      0.00 ±223%    +2e+05%       0.33 ±117%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.__find_get_block.__getblk_gfp
      0.05 ± 74%   +1524.1%       0.73 ±124%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.try_to_free_buffers.truncate_cleanup_page
      0.07 ±125%    +575.2%       0.44 ± 82%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.delete_from_page_cache_batch.truncate_inode_pages_range
      0.14 ± 75%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.ext4_da_write_begin
      0.08 ±135%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_start_sb.ext4_da_write_begin
      0.16 ±100%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.ext4_da_write_end
      0.02 ±198%   +1752.5%       0.36 ± 54%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__rcu_read_lock.pagecache_get_page
      0.04 ±222%   +1234.3%       0.50 ± 75%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__slab_free.kmem_cache_free
      0.00 ± 63%   +7124.5%       0.25 ± 53%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_buffered_write_iter.new_sync_write
      0.00 ±145%   +5694.3%       0.05 ±202%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_get_inode_loc.ext4_reserve_inode_write
      0.02 ±221%   +1750.3%       0.34 ± 86%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.find_lock_entries.truncate_inode_pages_range
      0.20 ± 76%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.generic_write_end.ext4_da_write_end
      0.14 ±  7%    +661.8%       1.08 ±202%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_stop.__ext4_journal_stop
      0.05 ±217%    +386.6%       0.25 ± 59%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_free.free_buffer_head
      0.00 ±223%  +1.8e+05%       0.31 ± 60%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.uncharge_page
      0.06 ±120%    +534.3%       0.41 ± 26%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.memcg_slab_free_hook.kmem_cache_free
      0.12 ± 62%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.unlock_page.ext4_da_write_begin
      0.06 ± 33%     -82.2%       0.01 ±157%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.xas_descend.xas_load
      0.01 ± 65%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.unlock_page.ext4_da_write_begin
      0.00 ± 62%   +5596.7%       0.12 ±137%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.lock_acquire.start_this_handle
      0.08 ± 81%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
      0.07 ± 99%    +125.6%       0.15 ± 25%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
      0.13 ± 42%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__mark_inode_dirty.generic_write_end.ext4_da_write_end
      0.32 ±128%     -71.8%       0.09 ± 40%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter
      0.00 ±223%  +1.6e+05%       0.26 ± 73%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_releasepage.truncate_cleanup_page.truncate_inode_pages_range
      0.33 ± 81%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
      0.17 ± 49%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2_journal_stop.__ext4_journal_stop.ext4_da_write_end
      0.01 ±114%   +1998.8%       0.13 ± 76%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.__mem_cgroup_charge.mem_cgroup_charge
      0.00 ±223%  +1.8e+05%       0.30 ±167%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.mem_cgroup_uncharge_list.release_pages
      0.06 ±114%    +215.7%       0.20 ± 65%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.pagecache_get_page.grab_cache_page_write_begin
      0.46 ± 62%     -56.6%       0.20 ± 37%  perf-sched.sch_delay.avg.ms.schedule_preempt_disabled.__mutex_lock.ext4_orphan_del.ext4_evict_inode
      0.07 ± 35%     -46.3%       0.04 ± 26%  perf-sched.sch_delay.avg.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      7.03 ± 34%   +2537.9%     185.53 ±182%  perf-sched.sch_delay.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.00 ±223%  +1.1e+05%       3.75 ±124%  perf-sched.sch_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.__find_get_block.__getblk_gfp
     13.62 ± 39%    +223.2%      44.00 ± 48%  perf-sched.sch_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.sched_move_task.do_exit
      4.26 ± 70%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.ext4_da_write_begin
      4.94 ± 73%     -76.5%       1.16 ±152%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.generic_perform_write
      5.37 ± 70%     -99.3%       0.04 ±  5%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.pagecache_get_page
      2.62 ±140%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_start_sb.ext4_da_write_begin
     14.82 ± 94%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.ext4_da_write_end
      0.32 ±203%   +1750.4%       5.95 ± 48%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__rcu_read_lock.pagecache_get_page
      0.01 ±141%  +77551.9%       8.41 ± 38%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.block_invalidatepage.truncate_cleanup_page
     14.07 ± 85%     -75.6%       3.44 ±116%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.debug_lockdep_rcu_enabled.aa_file_perm
      0.03 ± 47%  +19550.3%       6.84 ± 37%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_buffered_write_iter.new_sync_write
    655.93 ±208%     -99.3%       4.65 ± 97%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_da_write_begin.generic_perform_write
      0.01 ±141%   +3862.3%       0.35 ±218%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_get_inode_loc.ext4_reserve_inode_write
      0.01 ±141%  +10302.7%       1.28 ±237%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_inode_table.__ext4_get_inode_loc
      3.56 ± 90%     -86.4%       0.48 ±244%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_llseek.ksys_lseek
      1.07 ±221%    +420.5%       5.58 ± 67%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.find_lock_entries.truncate_inode_pages_range
      0.00 ±223%  +2.3e+05%       7.66 ± 40%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.free_unref_page_list.release_pages
      5.56 ± 71%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.generic_write_end.ext4_da_write_end
      0.00 ±223%  +5.1e+05%       8.45 ± 20%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.memcg_slab_free_hook
      9.55 ± 15%     +65.7%      15.82 ± 56%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.pagecache_get_page
      0.01 ±176%  +65590.8%       6.13 ± 47%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.uncharge_page
     10.98 ± 19%     -58.5%       4.55 ± 78%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.new_sync_write.vfs_write
      0.00 ±223%  +21592.1%       0.98 ±235%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held.get_mem_cgroup_from_mm
     13.65 ± 74%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.unlock_page.ext4_da_write_begin
    633.73 ±216%     -99.4%       4.02 ± 79%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.up_write.ext4_buffered_write_iter
      6.39 ± 29%     -93.2%       0.44 ±221%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.xas_descend.xas_load
      1.45 ±216%    +479.3%       8.38 ± 60%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.lock_is_held_type.___might_sleep
      0.04 ± 10%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.unlock_page.ext4_da_write_begin
      0.10 ±155%  +24810.8%      24.41 ±191%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.lock_acquire.fs_reclaim_acquire
      0.01 ±142%  +16908.2%       1.98 ±236%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.lock_is_held_type.xas_descend
      7.33 ± 74%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
      4.05 ± 99%    +145.5%       9.94 ± 18%  perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
     11.79 ± 41%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__mark_inode_dirty.generic_write_end.ext4_da_write_end
      0.01 ±223%  +76535.9%       4.47 ± 63%  perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_releasepage.truncate_cleanup_page.truncate_inode_pages_range
     54.52 ± 96%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
     11.69 ± 38%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2_journal_stop.__ext4_journal_stop.ext4_da_write_end
     10.48 ± 45%     -52.9%       4.94 ± 50%  perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.get_mem_cgroup_from_mm.mem_cgroup_charge
      0.00 ±223%  +1.8e+05%       5.94 ±165%  perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.mem_cgroup_uncharge_list.release_pages
     96.98 ± 59%     -83.7%      15.78 ±149%  perf-sched.sch_delay.max.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      3666 ±  4%     -15.1%       3113 ±  4%  perf-sched.total_sch_delay.max.ms
     98050 ±  4%     -17.2%      81184 ±  4%  perf-sched.total_wait_and_delay.count.ms
    296.66 ±  3%     -21.5%     232.83 ± 13%  perf-sched.wait_and_delay.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
    322.51 ±  7%     -35.5%     208.00 ±  4%  perf-sched.wait_and_delay.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
    101.52 ±141%    +249.0%     354.33 ± 16%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.ext4_es_lookup_extent.ext4_da_map_blocks
    293.83 ±  7%     +13.1%     332.32 ±  4%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.start_this_handle.jbd2__journal_start
     87.29 ±141%    +287.0%     337.82 ± 13%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.__dquot_alloc_space.ext4_da_reserve_space
    145.08 ±100%    +130.2%     334.03 ±  7%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_da_reserve_space.ext4_da_map_blocks
    242.07 ± 13%     +38.1%     334.28 ±  7%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_do_update_inode.ext4_mark_iloc_dirty
     29.57 ± 21%    +850.3%     281.04 ± 12%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.try_to_free_buffers.truncate_cleanup_page
    228.04 ± 12%     +47.6%     336.52 ± 10%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irq.__add_to_page_cache_locked.add_to_page_cache_lru
    243.34 ±  5%     +31.3%     319.39 ±  8%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.mark_buffer_dirty.__block_commit_write
     52.40 ±223%    +656.5%     396.42 ±  7%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_write_unlock.ext4_es_insert_delayed_block.ext4_da_map_blocks
    993.98 ± 26%     -41.0%     586.76 ± 19%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk.cpu_stop_queue_work.stop_one_cpu.migrate_task_to
    311.02 ± 16%     -33.8%     206.01 ± 13%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter
    237.21 ± 15%     +51.3%     358.80 ±  4%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk.lru_cache_add.add_to_page_cache_lru.pagecache_get_page
    439.46 ± 23%     -47.2%     232.05 ± 64%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk.stop_two_cpus.migrate_swap.task_numa_migrate
    343.88 ± 11%     -31.7%     234.96 ±  7%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk.vfs_write.ksys_write.do_syscall_64
     84.91 ±141%    +402.1%     426.33 ± 20%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__brelse.ext4_do_update_inode
    289.11 ±  7%     +30.3%     376.82 ±  7%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__find_get_block.__getblk_gfp
    128.88 ±142%    +335.8%     561.68 ± 46%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_get_inode_loc.ext4_reserve_inode_write
    203.58 ± 71%    +110.1%     427.69 ± 16%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2__journal_start.__ext4_journal_start_sb
    151.36 ±103%    +193.3%     443.95 ± 14%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_dirty_metadata.__ext4_handle_dirty_metadata
    294.05 ±  5%     +20.8%     355.06 ±  5%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_stop.__ext4_journal_stop
    310.87 ± 10%     -17.7%     255.82 ±  7%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ktime_get_coarse_real_ts64.current_time
    323.39 ±  6%     -19.5%     260.18 ± 12%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.down_write
     41.68 ±223%    +841.0%     392.24 ± 19%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.ext4_get_group_desc
    273.74 ± 16%     +42.0%     388.62 ±  9%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.fs_reclaim_acquire
    132.70 ±100%    +156.5%     340.39 ± 15%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.get_obj_cgroup_from_current
    387.14 ± 25%     -66.7%     129.00 ±116%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.pagecache_get_page
    338.58 ± 11%     -75.2%      83.88 ±158%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.xas_descend
    194.09 ± 71%    +127.9%     442.28 ± 19%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.ext4_get_group_desc
    294.85 ± 10%     +36.0%     401.02 ± 11%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.kmem_cache_alloc
    315.32 ± 17%     -87.0%      40.89 ±244%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.mark_buffer_dirty.__block_commit_write
    293.61 ± 16%     -85.8%      41.84 ±244%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.pagecache_get_page.grab_cache_page_write_begin
    296.05 ±  7%     +22.7%     363.19 ±  7%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.stop_this_handle.jbd2_journal_stop
    342.16 ± 14%     -43.3%     193.91 ±  8%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.syscall_enter_from_user_mode.do_syscall_64
    307.88 ±  9%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
    311.79 ± 14%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
    333.68 ± 16%     -74.4%      85.33 ±158%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.aa_file_perm.common_file_perm
     51.56 ±223%    +578.8%     349.95 ± 17%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.ext4_get_group_desc.__ext4_get_inode_loc
    383.10 ± 19%     -67.5%     124.50 ±115%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.pagecache_get_page.grab_cache_page_write_begin
    316.08 ±  9%     -73.9%      82.36 ±158%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.up_write.ext4_buffered_write_iter
    343.89 ± 17%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.mark_buffer_dirty.__block_commit_write.isra
     93.48 ± 11%    +243.1%     320.74 ±  7%  perf-sched.wait_and_delay.avg.ms.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_openat2
    732.46           -30.7%     507.46 ±  6%  perf-sched.wait_and_delay.avg.ms.worker_thread.kthread.ret_from_fork
    245.00 ±  6%    +197.0%     727.71 ±  6%  perf-sched.wait_and_delay.count.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
     73.83 ±142%    +252.5%     260.29 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.ext4_es_lookup_extent.ext4_da_map_blocks
     23508 ±  3%     -53.1%      11034 ±  2%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.start_this_handle.jbd2__journal_start
     71.00 ±143%    +240.4%     241.71 ±  7%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.__dquot_alloc_space.ext4_da_reserve_space
    118.83 ±100%    +152.5%     300.00 ±  7%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_da_reserve_space.ext4_da_map_blocks
      1315 ±  5%     +13.9%       1497 ±  4%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_do_update_inode.ext4_mark_iloc_dirty
    925.17 ±  4%     +12.4%       1039 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.try_to_free_buffers.truncate_cleanup_page
    544.83 ±  5%     +28.0%     697.57 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irq.__add_to_page_cache_locked.add_to_page_cache_lru
    726.67 ±  2%     +22.7%     891.57 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.mark_buffer_dirty.__block_commit_write
     43.83 ±223%    +561.9%     290.14 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_write_unlock.ext4_es_insert_delayed_block.ext4_da_map_blocks
    117.00 ± 25%     +39.7%     163.43 ± 14%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk.cpu_stop_queue_work.stop_one_cpu.migrate_task_to
    107.00 ± 71%     +95.3%     209.00 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write
    473.83 ±  4%     +16.2%     550.71 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter
    521.67 ±  5%     +27.1%     663.14 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk.lru_cache_add.add_to_page_cache_lru.pagecache_get_page
    903.17 ±  5%     +20.9%       1091 ±  3%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk.vfs_write.ksys_write.do_syscall_64
      3.50 ±223%    +606.1%      24.71 ± 19%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.__ext4_journal_get_write_access
      2.17 ±223%    +645.1%      16.14 ± 28%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_handle_dirty_metadata.ext4_do_update_inode
     14.50 ± 76%    +149.3%      36.14 ± 15%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_mark_inode_dirty.ext4_dirty_inode
    390.83 ±  4%     +34.0%     523.71 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__find_get_block.__getblk_gfp
     38.00 ±103%    +207.5%     116.86 ±  9%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__mark_inode_dirty.generic_write_end
     38.33 ±102%    +174.3%     105.14 ± 10%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__mem_cgroup_charge.mem_cgroup_charge
     14.33 ± 26%     -78.1%       3.14 ±158%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_fc_start_update.ext4_buffered_write_iter
     37.00 ±101%    +173.0%     101.00 ± 12%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_dirty_metadata.__ext4_handle_dirty_metadata
      3831 ±  4%     -65.6%       1318 ±  7%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_stop.__ext4_journal_stop
    514.50 ±  4%     -35.5%     331.86 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_free.jbd2_journal_stop
      1191 ±  6%     +16.5%       1388 ±  4%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ktime_get_coarse_real_ts64.current_time
    408.00 ±  8%     +17.6%     479.71 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.down_write
     25.33 ±223%    +862.6%     243.86 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.ext4_get_group_desc
    517.50 ±  6%     -17.1%     428.86 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.fs_reclaim_acquire
     48.67 ±100%    +148.9%     121.14 ±  9%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.get_obj_cgroup_from_current
     85.67 ± 70%     +87.4%     160.57 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.kmem_cache_alloc
     12.33 ±141%    +354.1%      56.00 ± 10%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.mem_cgroup_charge
    564.33 ±  6%     -34.8%     368.00 ±  7%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.start_this_handle
     22.00 ±100%    +150.0%      55.00 ± 12%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.xa_get_order
    625.33 ±  6%     +18.3%     739.57 ±  3%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.rcu_read_lock_held
     38.50 ± 77%     +98.5%      76.43 ±  8%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.ext4_get_group_desc
    167.83 ±  8%     -14.7%     143.14 ±  9%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.kmem_cache_alloc
    237.67 ±  7%     -91.6%      20.00 ±244%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.mark_buffer_dirty.__block_commit_write
    209.50 ±  6%     -79.3%      43.29 ± 87%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.new_sync_write.vfs_write
    578.33 ±  6%     -91.1%      51.71 ±244%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.pagecache_get_page.grab_cache_page_write_begin
    431.50 ±  5%     -30.4%     300.29 ±  9%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.start_this_handle.jbd2__journal_start
      5988 ±  5%     -71.1%       1730 ±  7%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.stop_this_handle.jbd2_journal_stop
      3.17 ±141%    +278.9%      12.00 ± 28%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.memcg_slab_free_hook.kmem_cache_free
    212.67 ±  3%    -100.0%       0.00        perf-sched.wait_and_delay.count.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
    225.00 ±  7%    -100.0%       0.00        perf-sched.wait_and_delay.count.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
    206.83 ±  9%     -42.9%     118.14 ± 44%  perf-sched.wait_and_delay.count.preempt_schedule_notrace.preempt_schedule_notrace_thunk.kmem_cache_free.jbd2_journal_stop.__ext4_journal_stop
     18.83 ±223%    +809.5%     171.29 ±  7%  perf-sched.wait_and_delay.count.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.ext4_get_group_desc.__ext4_get_inode_loc
     22.33 ±141%    +241.6%      76.29 ±  8%  perf-sched.wait_and_delay.count.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.get_obj_cgroup_from_current.kmem_cache_alloc
     73.33 ± 71%    +120.1%     161.43 ±  7%  perf-sched.wait_and_delay.count.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.jbd2_write_access_granted.part
    223.83 ±  6%    -100.0%       0.00        perf-sched.wait_and_delay.count.preempt_schedule_notrace.preempt_schedule_notrace_thunk.mark_buffer_dirty.__block_commit_write.isra
      1204 ±  5%     +39.2%       1677 ±  6%  perf-sched.wait_and_delay.count.worker_thread.kthread.ret_from_fork
      1129 ± 15%    +171.7%       3068 ±  2%  perf-sched.wait_and_delay.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      3999 ±  3%     -23.0%       3078 ±  2%  perf-sched.wait_and_delay.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      4101 ±  2%     -23.4%       3140 ±  3%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.start_this_handle.jbd2__journal_start
      3983 ±  2%     -21.9%       3109 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_do_update_inode.ext4_mark_iloc_dirty
      3845 ±  3%     -19.0%       3116 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.try_to_free_buffers.truncate_cleanup_page
      3943 ±  3%     -21.1%       3111 ±  3%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irq.__add_to_page_cache_locked.add_to_page_cache_lru
      3984 ±  3%     -21.8%       3116 ±  3%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.mark_buffer_dirty.__block_commit_write
      3960 ±  3%     -21.7%       3100 ±  3%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk.cpu_stop_queue_work.stop_one_cpu.migrate_task_to
      3951 ±  3%     -22.4%       3065 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter
      3949 ±  3%     -21.6%       3096 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk.lru_cache_add.add_to_page_cache_lru.pagecache_get_page
      3940 ±  3%     -42.9%       2250 ± 63%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk.stop_two_cpus.migrate_swap.task_numa_migrate
      3951 ±  3%     -21.5%       3101 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk.vfs_write.ksys_write.do_syscall_64
      3921 ±  3%     -21.2%       3091 ±  3%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__find_get_block.__getblk_gfp
      3774 ±  2%     -77.4%     853.34 ±158%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_fc_start_update.ext4_buffered_write_iter
      4003 ±  3%     -22.4%       3107 ±  3%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_stop.__ext4_journal_stop
      3939 ±  3%     -21.7%       3083 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_free.jbd2_journal_stop
      3971 ±  3%     -22.2%       3090 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ktime_get_coarse_real_ts64.current_time
      3939 ±  3%     -22.0%       3073 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.down_write
      3936 ±  2%     -21.0%       3111 ±  3%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.fs_reclaim_acquire
      3806 ±  4%     -41.8%       2214 ± 63%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.get_mem_cgroup_from_mm
      3983 ±  4%     -22.4%       3093 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.start_this_handle
      4006 ±  3%     -21.7%       3137 ±  3%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.___might_sleep
      3871 ±  2%     -66.2%       1307 ±115%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.pagecache_get_page
      3952 ±  3%     -22.4%       3067 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.rcu_read_lock_held
      3921 ±  4%     -77.7%     874.93 ±158%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.xas_descend
      3921 ±  3%     -22.0%       3060 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.kmem_cache_alloc
      3933 ±  2%     -89.5%     414.01 ±244%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.mark_buffer_dirty.__block_commit_write
      3974 ±  3%     -56.2%       1741 ± 86%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.new_sync_write.vfs_write
      3932 ±  3%     -88.8%     442.19 ±244%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.pagecache_get_page.grab_cache_page_write_begin
      3631 ±  4%     -55.6%       1612 ± 86%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held.pagecache_get_page
      3861 ±  5%     -32.0%       2625 ± 40%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rmqueue.get_page_from_freelist
      3909 ±  3%     -21.5%       3068 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.start_this_handle.jbd2__journal_start
      4008 ±  3%     -22.0%       3125 ±  3%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.stop_this_handle.jbd2_journal_stop
      3958 ±  4%     -22.7%       3061 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.syscall_enter_from_user_mode.do_syscall_64
      3898 ±  4%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
      3889 ±  3%     -66.3%       1311 ±115%  perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter
      3785 ±  2%     -30.1%       2646 ± 40%  perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_es_lookup_extent.ext4_da_map_blocks.constprop
      3956          -100.0%       0.00        perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
      3921 ±  4%     -33.0%       2626 ± 40%  perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.kmem_cache_free.jbd2_journal_stop.__ext4_journal_stop
      3916 ±  3%     -77.3%     890.41 ±158%  perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.aa_file_perm.common_file_perm
      3937 ±  4%     -66.8%       1308 ±115%  perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.pagecache_get_page.grab_cache_page_write_begin
      3907 ±  4%     -77.4%     883.15 ±158%  perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.up_write.ext4_buffered_write_iter
      3944 ±  3%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.mark_buffer_dirty.__block_commit_write.isra
      4475 ± 23%     -30.6%       3106 ±  2%  perf-sched.wait_and_delay.max.ms.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4067           -22.6%       3147 ±  3%  perf-sched.wait_and_delay.max.ms.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_openat2
    296.59 ±  3%     -21.7%     232.37 ± 13%  perf-sched.wait_time.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
    321.79 ±  7%     -35.4%     207.85 ±  4%  perf-sched.wait_time.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
    255.33 ± 14%     +38.7%     354.19 ± 16%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.ext4_es_lookup_extent.ext4_da_map_blocks
    293.24 ±  7%     +13.2%     331.92 ±  4%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.start_this_handle.jbd2__journal_start
    215.31 ± 21%     +56.8%     337.58 ± 13%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.__dquot_alloc_space.ext4_da_reserve_space
    244.79 ± 21%     +36.4%     333.87 ±  7%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_da_reserve_space.ext4_da_map_blocks
    241.93 ± 13%     +37.8%     333.48 ±  7%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_do_update_inode.ext4_mark_iloc_dirty
     29.53 ± 21%    +849.3%     280.31 ± 12%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.try_to_free_buffers.truncate_cleanup_page
      0.72 ±155%  +52567.6%     380.35 ± 65%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.zap_pte_range.unmap_page_range
    227.88 ± 12%     +47.6%     336.37 ± 10%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irq.__add_to_page_cache_locked.add_to_page_cache_lru
     25.64 ± 22%   +1047.9%     294.35 ± 16%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.delete_from_page_cache_batch.truncate_inode_pages_range
    243.18 ±  5%     +31.3%     319.21 ±  8%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.mark_buffer_dirty.__block_commit_write
     25.73 ± 47%   +1213.2%     337.92 ± 17%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.release_pages.__pagevec_release
      4.06 ± 14%    +287.4%      15.71 ± 32%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.sched_move_task.do_exit
    206.29 ± 31%     +92.1%     396.28 ±  7%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_write_unlock.ext4_es_insert_delayed_block.ext4_da_map_blocks
    992.91 ± 26%     -41.0%     586.02 ± 19%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.cpu_stop_queue_work.stop_one_cpu.migrate_task_to
    310.85 ± 16%     -33.8%     205.90 ± 13%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter
    237.06 ± 15%     +51.3%     358.61 ±  4%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.lru_cache_add.add_to_page_cache_lru.pagecache_get_page
     15.86 ±  7%   +3186.1%     521.18 ± 19%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.rwsem_down_write_slowpath.path_openat.do_filp_open
    438.69 ± 23%     -37.4%     274.60 ± 30%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.stop_two_cpus.migrate_swap.task_numa_migrate
    343.71 ± 11%     -31.7%     234.82 ±  7%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.vfs_write.ksys_write.do_syscall_64
    482.69 ± 34%     -55.9%     212.80 ± 70%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.down_write
    371.41 ± 44%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.ext4_da_write_begin
    320.86 ± 29%     -40.0%     192.52 ± 41%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.vfs_write
    208.57 ± 21%    +104.3%     426.19 ± 20%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__brelse.ext4_do_update_inode
    297.29 ± 16%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_start_sb.ext4_da_write_begin
    301.46 ± 13%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.ext4_da_write_end
    287.27 ±  7%     +30.8%     375.86 ±  7%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__find_get_block.__getblk_gfp
    278.53 ±103%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__might_sleep.ext4_da_write_begin
      9.91 ± 75%   +5974.2%     602.17 ± 51%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__rcu_read_lock.xa_get_order
     46.68 ± 90%    +559.3%     307.76 ± 33%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__slab_free.kmem_cache_free
     24.52 ± 61%   +1046.2%     281.00 ± 53%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.block_invalidatepage.truncate_cleanup_page
    267.44 ± 20%     -33.2%     178.52 ± 28%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.down_write.ext4_buffered_write_iter
    142.39 ±122%    +294.4%     561.63 ± 46%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_get_inode_loc.ext4_reserve_inode_write
    603.72 ± 35%     -83.9%      97.32 ±204%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_llseek.ksys_lseek
     37.88 ± 81%    +693.3%     300.48 ± 57%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.find_lock_entries.truncate_inode_pages_range
     27.69 ± 92%   +1295.8%     386.43 ± 27%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.free_unref_page_list.release_pages
    336.38 ± 37%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.generic_write_end.ext4_da_write_end
    339.07 ± 78%     -76.9%      78.29 ±131%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.iov_iter_init.new_sync_write
    271.85 ± 18%     +57.3%     427.55 ± 16%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2__journal_start.__ext4_journal_start_sb
    232.44 ± 41%     +90.9%     443.80 ± 14%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_dirty_metadata.__ext4_handle_dirty_metadata
    293.90 ±  5%     +20.4%     353.98 ±  5%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_stop.__ext4_journal_stop
     32.23 ±106%    +772.3%     281.18 ± 44%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_free.free_buffer_head
    310.70 ± 10%     -17.7%     255.64 ±  7%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ktime_get_coarse_real_ts64.current_time
    323.26 ±  6%     -19.6%     260.04 ± 12%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.down_write
    216.30 ± 17%     +81.2%     392.04 ± 19%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.ext4_get_group_desc
    273.59 ± 16%     +41.6%     387.42 ± 10%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.fs_reclaim_acquire
    228.86 ± 18%     +47.2%     336.97 ± 17%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.get_obj_cgroup_from_current
    208.20 ± 36%     +68.6%     351.13 ± 19%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.jbd2_write_access_granted
     27.31 ± 85%    +941.9%     284.55 ± 27%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.memcg_slab_free_hook
     32.33 ± 99%    +700.7%     258.87 ± 38%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.uncharge_page
    386.94 ± 25%     -41.8%     225.11 ± 36%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.pagecache_get_page
    338.44 ± 12%     -28.5%     242.04 ± 16%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.xas_descend
     16.47 ± 15%   +2352.4%     403.82 ± 64%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.xas_find
    261.18 ± 18%     +69.3%     442.12 ± 19%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.ext4_get_group_desc
    159.85 ± 44%    +140.9%     385.14 ± 28%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.jbd2_write_access_granted
    294.75 ± 10%     +36.0%     400.76 ± 11%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.kmem_cache_alloc
    302.94 ± 17%     -26.9%     221.46 ± 16%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.vfs_write
    111.25 ± 45%    +191.1%     323.88 ± 26%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.memcg_slab_free_hook.kmem_cache_free
    292.29 ± 16%     -25.9%     216.60 ± 18%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.pagecache_get_page.grab_cache_page_write_begin
     15.44 ± 16%   +2347.0%     377.88 ± 49%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_is_watching.jbd2_write_access_granted
     29.86 ± 59%    +770.3%     259.85 ± 39%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.refill_obj_stock.memcg_slab_free_hook
     23.48 ± 39%     -48.4%      12.11 ± 50%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.set_root.nd_jump_root
    295.81 ±  7%     +22.6%     362.77 ±  7%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.stop_this_handle.jbd2_journal_stop
    342.03 ± 14%     -43.5%     193.24 ±  9%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.syscall_enter_from_user_mode.do_syscall_64
    285.03 ± 15%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.unlock_page.ext4_da_write_begin
     14.29 ± 17%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.___might_sleep.ext4_da_write_begin
    303.19 ± 99%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.__ext4_journal_stop.ext4_da_write_end
     16.38 ± 54%     -68.8%       5.10 ±118%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.debug_lockdep_rcu_enabled.jbd2_write_access_granted
     19.51 ± 28%     -53.6%       9.05 ± 37%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.debug_lockdep_rcu_enabled.pagecache_get_page
    372.36 ±135%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.generic_write_end.ext4_da_write_end
      6.49 ±106%   +9798.5%     642.03 ±112%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.get_obj_cgroup_from_current.kmem_cache_alloc
      5.28 ±130%   +5362.1%     288.57 ±123%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.lock_release.__alloc_pages
    472.88 ± 72%     -90.8%      43.71 ±192%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.new_sync_write.vfs_write
    291.83 ± 34%     -65.9%      99.52 ± 99%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.pagecache_get_page.grab_cache_page_write_begin
     15.79 ± 18%     -37.8%       9.82 ± 35%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.rcu_read_lock_held_common.rcu_read_lock_held
    234.75 ± 11%     -38.6%     144.08 ± 34%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.stop_this_handle.jbd2_journal_stop
    434.99 ±101%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.unlock_page.ext4_da_write_begin
     12.49 ± 23%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.__ext4_journal_stop.ext4_da_write_end
      1051 ±127%     -99.2%       8.65 ± 74%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.debug_lockdep_rcu_enabled.common_file_perm
      1.27 ±179%  +32468.8%     413.95 ±133%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.ext4_fc_track_inode.ext4_mark_iloc_dirty
    311.00 ±213%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.generic_write_end.ext4_da_write_end
    362.71 ± 51%     -70.4%     107.45 ± 87%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.pagecache_get_page.grab_cache_page_write_begin
    102.78 ±192%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.unlock_page.ext4_da_write_begin
    307.81 ±  9%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
    237.25 ± 28%     +49.7%     355.12 ± 23%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
    205.20 ± 10%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__mark_inode_dirty.generic_write_end.ext4_da_write_end
     19.27 ± 36%     -66.3%       6.50 ± 79%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__perf_sw_event.handle_mm_fault.do_user_addr_fault
    316.93 ± 15%     -35.4%     204.73 ± 20%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter
     16.23 ±  4%   +1621.6%     279.38 ± 58%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_invalidatepage.truncate_cleanup_page.truncate_inode_pages_range
     42.98 ±141%    +503.4%     259.32 ± 37%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_releasepage.truncate_cleanup_page.truncate_inode_pages_range
     16.33 ± 10%   +2025.9%     347.21 ± 49%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.free_pcp_prepare.free_unref_page_list.release_pages
    311.45 ± 14%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
      6.31 ±168%   +4888.6%     314.91 ± 15%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      3.01 ±222%  +11250.9%     342.12 ± 23%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2_journal_stop.__ext4_journal_stop.__mark_inode_dirty
    281.17 ± 24%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2_journal_stop.__ext4_journal_stop.ext4_da_write_end
     44.41 ±138%    +388.4%     216.91 ± 39%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.kmem_cache_free.free_buffer_head.try_to_free_buffers
    333.54 ± 16%     -31.4%     228.85 ± 24%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.aa_file_perm.common_file_perm
     17.34 ± 10%   +1741.9%     319.43 ± 21%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.memcg_slab_free_hook.kmem_cache_free
    362.12 ± 20%     -30.9%     250.14 ± 20%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.aa_file_perm.common_file_perm
    194.29 ± 41%     +78.9%     347.51 ± 16%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.ext4_get_group_desc.__ext4_get_inode_loc
    136.62 ± 50%    +128.4%     312.01 ± 25%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.get_mem_cgroup_from_mm.mem_cgroup_charge
     44.88 ±146%    +473.6%     257.45 ± 53%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.mem_cgroup_uncharge_list.release_pages
     57.40 ± 74%    +441.1%     310.61 ± 41%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.memcg_slab_free_hook.kmem_cache_free
    383.04 ± 19%     -35.9%     245.40 ± 17%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.pagecache_get_page.grab_cache_page_write_begin
    315.96 ±  9%     -29.5%     222.90 ± 22%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.up_write.ext4_buffered_write_iter
    340.94 ± 17%     -35.8%     218.77 ± 14%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.mark_buffer_dirty.__block_commit_write.isra
    136.25 ±124%    +248.1%     474.32 ± 46%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.rcu_is_watching.jbd2_write_access_granted.part
     93.10 ± 11%    +243.4%     319.70 ±  7%  perf-sched.wait_time.avg.ms.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_openat2
     70.95 ± 76%    +343.6%     314.71 ± 27%  perf-sched.wait_time.avg.ms.schedule_preempt_disabled.__mutex_lock.__fdget_pos.ksys_write
     63.44 ±111%    +287.2%     245.62 ± 36%  perf-sched.wait_time.avg.ms.schedule_preempt_disabled.__mutex_lock.ext4_orphan_del.ext4_evict_inode
    732.42           -30.7%     507.43 ±  6%  perf-sched.wait_time.avg.ms.worker_thread.kthread.ret_from_fork
      1127 ± 15%    +172.2%       3068 ±  2%  perf-sched.wait_time.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      3997 ±  3%     -23.0%       3077 ±  2%  perf-sched.wait_time.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      3876 ±  2%     -20.9%       3065 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.ext4_es_lookup_extent.ext4_da_map_blocks
      4035 ±  2%     -22.2%       3140 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.start_this_handle.jbd2__journal_start
      3861 ±  5%     -20.0%       3088 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.__dquot_alloc_space.ext4_da_reserve_space
      3911 ±  2%     -21.1%       3085 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_block_write_begin.ext4_da_write_begin
      3897 ±  3%     -21.1%       3076 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_da_reserve_space.ext4_da_map_blocks
      3973 ±  2%     -21.8%       3106 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_do_update_inode.ext4_mark_iloc_dirty
      3845 ±  3%     -19.1%       3111 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.try_to_free_buffers.truncate_cleanup_page
      1.98 ±168%  +1.3e+05%       2575 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.zap_pte_range.unmap_page_range
      3934 ±  3%     -20.9%       3111 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irq.__add_to_page_cache_locked.add_to_page_cache_lru
      3962 ±  3%     -21.3%       3116 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.mark_buffer_dirty.__block_commit_write
      3912 ±  4%     -21.0%       3092 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_write_unlock.ext4_es_insert_delayed_block.ext4_da_map_blocks
      3912 ±  5%     -21.9%       3055 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.balance_dirty_pages_ratelimited.generic_perform_write.ext4_buffered_write_iter
      3959 ±  3%     -21.8%       3097 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.cpu_stop_queue_work.stop_one_cpu.migrate_task_to
      3880 ±  3%     -20.6%       3080 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write
      3951 ±  3%     -22.4%       3064 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter
      3949 ±  3%     -21.6%       3096 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.lru_cache_add.add_to_page_cache_lru.pagecache_get_page
     52.32 ± 35%   +5716.5%       3042 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.rwsem_down_write_slowpath.path_openat.do_filp_open
      3935 ±  3%     -21.2%       3102 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.stop_two_cpus.migrate_swap.task_numa_migrate
      3851 ±  4%     -22.5%       2984 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.try_to_wake_up.wake_up_q.rwsem_wake
      3949 ±  3%     -21.5%       3099 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.vfs_write.ksys_write.do_syscall_64
      3723 ±  6%     -21.2%       2933 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.__getblk_gfp
      3787 ±  3%     -24.2%       2871 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.down_write
      3799 ±  5%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.ext4_da_write_begin
      3819 ±  3%     -23.9%       2907 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.ext4_journal_check_start
      3715 ±  2%     -30.9%       2568 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.generic_perform_write
      3780 ±  4%     -21.0%       2985 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.kmem_cache_alloc
      3756 ±  3%     -33.5%       2499 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.vfs_write
      3734 ±  5%     -20.2%       2980 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__add_to_page_cache_locked.add_to_page_cache_lru
      3695 ±  6%     -32.7%       2486 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__alloc_pages.pagecache_get_page
      3881 ±  3%     -21.4%       3052 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__block_commit_write.isra
      3809 ±  4%     -20.2%       3040 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__brelse.ext4_do_update_inode
      3844 ±  5%     -22.1%       2994        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_get_inode_loc.ext4_get_inode_loc
      3746 ±  5%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_start_sb.ext4_da_write_begin
      3853 ±  4%     -21.1%       3041 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.__mark_inode_dirty
      3873 ±  4%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.ext4_da_write_end
      1816 ± 98%     -98.8%      21.46 ± 31%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__fdget_pos.ksys_lseek
      3794 ±  3%     -24.2%       2877 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__fget_light.__fdget_pos
      3918 ±  3%     -21.1%       3090 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__find_get_block.__getblk_gfp
      3804 ±  3%     -21.7%       2977 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__fsnotify_parent.vfs_write
      3818 ±  4%     -21.6%       2994 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__get_user_nocheck_1.iov_iter_fault_in_readable
      3765 ±  5%     -32.7%       2534 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__mark_inode_dirty.__block_commit_write
      3783 ±  3%     -19.2%       3055 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__mark_inode_dirty.generic_write_end
      3856 ±  2%     -20.8%       3055 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__mem_cgroup_charge.mem_cgroup_charge
      1931 ± 98%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__might_sleep.ext4_da_write_begin
      3718 ±  5%     -54.6%       1688 ± 85%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__might_sleep.ext4_journal_check_start
     11.84 ± 77%  +20749.3%       2468 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__rcu_read_lock.xa_get_order
      3708 ±  4%     -20.1%       2961 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__rcu_read_unlock.aa_file_perm
      2482 ± 69%     -47.4%       1306 ±113%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__x64_sys_lseek.do_syscall_64
      3669 ±  6%     -21.8%       2868 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__x64_sys_write.do_syscall_64
      3843 ±  4%     -23.0%       2959 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.balance_dirty_pages_ratelimited.generic_perform_write
      3853 ±  5%     -32.6%       2598 ± 39%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.common_file_perm.security_file_permission
      3693 ±  3%     -44.3%       2056 ± 62%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.current_time.file_update_time
      3876 ±  4%     -20.6%       3077 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.debug_lockdep_rcu_enabled.___might_sleep
      3883 ±  4%     -22.8%       2996 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.debug_lockdep_rcu_enabled.aa_file_perm
      3655 ±  3%     -19.8%       2930 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.debug_lockdep_rcu_enabled.common_file_perm
      3873 ±  4%     -24.7%       2916        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.debug_lockdep_rcu_enabled.rcu_read_lock_held_common
      3864 ±  3%     -21.7%       3024 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.down_write.ext4_buffered_write_iter
      3814 ±  3%     -20.4%       3036 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_block_write_begin.ext4_da_write_begin
      3823 ±  3%     -22.8%       2951 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_da_map_blocks.constprop
      3937 ±  3%     -23.6%       3008 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_da_write_begin.generic_perform_write
      3851 ±  4%     -21.7%       3014 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_da_write_end.generic_perform_write
      3874 ±  4%     -22.6%       2997 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_do_update_inode.ext4_mark_iloc_dirty
      3773 ±  2%     -65.6%       1298 ±103%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_fc_start_update.ext4_buffered_write_iter
      3811 ±  5%     -25.4%       2843 ±  8%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_file_write_iter.new_sync_write
      3913 ±  3%     -23.3%       3001 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_journal_check_start.__ext4_journal_start_sb
      3686 ±  5%     -87.8%     449.48 ±225%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_llseek.ksys_lseek
      3903 ±  3%     -21.7%       3056 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty
      3631 ±  6%     -29.4%       2564 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.file_update_time.ext4_write_checks
      3812 ±  4%     -37.3%       2391 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.fs_reclaim_release.kmem_cache_alloc
      3854 ±  4%     -22.3%       2995 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.generic_perform_write.ext4_buffered_write_iter
      3774 ±  4%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.generic_write_end.ext4_da_write_end
      3761 ±  4%     -19.5%       3028 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.get_obj_cgroup_from_current.kmem_cache_alloc
      3736 ±  2%     -21.6%       2929        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.iov_iter_advance.generic_perform_write
      3851 ±  4%     -20.5%       3063 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2__journal_start.__ext4_journal_start_sb
      3728 ±  4%     -18.3%       3046 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_dirty_metadata.__ext4_handle_dirty_metadata
      3759 ±  4%     -20.0%       3007 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_get_write_access.__ext4_journal_get_write_access
      3999 ±  3%     -22.3%       3106 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_stop.__ext4_journal_stop
      3919 ±  3%     -22.2%       3050 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_write_access_granted.part
      3847 ±  2%     -20.6%       3053 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_alloc.alloc_buffer_head
      3860 ±  3%     -22.3%       2998 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_alloc.jbd2__journal_start
      3939 ±  3%     -21.7%       3083 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_free.jbd2_journal_stop
      3971 ±  3%     -22.2%       3088 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ktime_get_coarse_real_ts64.current_time
      3751 ±  3%     -20.4%       2986 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.__mem_cgroup_charge
      3968 ±  3%     -22.7%       3069 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.aa_file_perm
      3814 ±  5%     -20.2%       3044 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.down_read
      3938 ±  3%     -22.0%       3071 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.down_write
      3874 ±  4%     -20.1%       3094 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.ext4_get_group_desc
      3934 ±  2%     -20.9%       3111 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.fs_reclaim_acquire
      3805 ±  4%     -19.4%       3067 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.get_mem_cgroup_from_mm
      3849 ±  4%     -21.0%       3039 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.get_obj_cgroup_from_current
      3872 ±  4%     -20.8%       3066 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.jbd2_write_access_granted
      3894 ±  4%     -20.9%       3080 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.kmem_cache_alloc
      3736 ±  5%     -20.4%       2975 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.lock_page_memcg
      3695 ±  2%     -19.1%       2990 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.mem_cgroup_charge
      3895 ±  3%     -21.8%       3046 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.pagecache_get_page
      3983 ±  4%     -22.4%       3090 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.start_this_handle
      3923 ±  4%     -21.2%       3090 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.vfs_write
      3771 ±  5%     -19.9%       3021 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.xa_get_order
      4006 ±  3%     -22.1%       3120 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.___might_sleep
      3870 ±  3%     -22.7%       2993 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.pagecache_get_page
      3951 ±  3%     -22.4%       3067 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.rcu_read_lock_held
      3920 ±  4%     -22.1%       3054 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.xas_descend
      3879 ±  3%     -22.1%       3022 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.xas_start
      3897           -20.9%       3082 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_page_memcg.mark_buffer_dirty
      3878 ±  3%     -22.3%       3014 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.aa_file_perm
      3824 ±  6%     -20.4%       3044 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.ext4_get_group_desc
      3921 ±  3%     -22.1%       3056 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.kmem_cache_alloc
      3910 ±  2%     -22.5%       3030 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.pagecache_get_page
      3840 ±  3%     -21.3%       3021 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.stop_this_handle
      3864 ±  4%     -22.2%       3008        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.up_write
      3873 ±  4%     -21.5%       3040 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.vfs_write
      3787 ±  4%     -24.5%       2858 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lru_cache_add.add_to_page_cache_lru
      3932 ±  2%     -23.2%       3020 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.mark_buffer_dirty.__block_commit_write
      3813 ±  3%     -20.9%       3017 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.memcg_slab_free_hook.kmem_cache_free
      3696 ±  3%     -20.5%       2939 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.memset_erms.kmem_cache_alloc
      3974 ±  3%     -24.9%       2985 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.new_sync_write.vfs_write
      3858 ±  4%     -22.1%       3006        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.obj_cgroup_charge.kmem_cache_alloc
     46.09 ± 20%   +5238.6%       2460 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.page_counter_cancel.page_counter_uncharge
      3930 ±  3%     -22.7%       3039 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.pagecache_get_page.grab_cache_page_write_begin
      3807 ±  5%     -23.7%       2903 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_is_watching.aa_file_perm
     18.67 ± 28%  +11402.3%       2147 ± 55%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_is_watching.jbd2_write_access_granted
      3700 ±  4%     -23.6%       2827 ±  6%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held.aa_file_perm
     22.66 ± 27%   +7222.4%       1659 ± 84%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held.get_mem_cgroup_from_mm
      3629 ±  4%     -44.4%       2017 ± 62%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held.pagecache_get_page
      3724 ±  3%     -42.3%       2151 ± 62%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held.xas_descend
      3793 ±  3%     -22.8%       2929 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held_common.rcu_read_lock_held
      3861 ±  5%     -20.3%       3076 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rmqueue.get_page_from_freelist
      3909 ±  3%     -21.5%       3067 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.start_this_handle.jbd2__journal_start
      4003 ±  3%     -21.9%       3125 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.stop_this_handle.jbd2_journal_stop
      3958 ±  4%     -22.8%       3057 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.syscall_enter_from_user_mode.do_syscall_64
      3680 ±  5%     -18.1%       3013 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.syscall_exit_to_user_mode_prepare.syscall_exit_to_user_mode
      3758 ±  3%     -19.2%       3035 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.try_charge.__mem_cgroup_charge
      3903 ±  3%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.unlock_page.ext4_da_write_begin
      3848 ±  5%     -22.4%       2985 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.unlock_page.generic_write_end
      3786 ±  5%     -44.7%       2092 ± 62%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.up_read.ext4_da_map_blocks
      3930 ±  3%     -23.6%       3002 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.up_write.ext4_buffered_write_iter
      3900 ±  4%     -22.5%       3021 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.vfs_write.ksys_write
      3879 ±  5%     -23.6%       2964 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.xas_descend.xas_load
      3714 ±  4%     -21.8%       2905 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.xas_load.pagecache_get_page
      3843 ±  3%     -22.9%       2961 ±  6%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.xas_start.xas_load
     22.60 ± 25%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.___might_sleep.ext4_da_write_begin
     16.47 ± 57%  +12042.3%       1999 ± 62%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.___might_sleep.vfs_write
      1878 ± 97%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.__ext4_journal_stop.ext4_da_write_end
      1854 ± 98%     -77.1%     424.33 ±236%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.__fsnotify_parent.vfs_write
     17.43 ± 21%     -44.8%       9.63 ± 68%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.__slab_free.kmem_cache_free
     20.52 ± 61%     -75.1%       5.10 ±118%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.debug_lockdep_rcu_enabled.jbd2_write_access_granted
     25.95 ± 41%     -55.2%      11.64 ± 36%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.debug_lockdep_rcu_enabled.pagecache_get_page
      1260 ±138%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.generic_write_end.ext4_da_write_end
      6.49 ±106%  +19559.8%       1275 ±113%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.get_obj_cgroup_from_current.kmem_cache_alloc
      1839 ± 97%     -72.4%     507.63 ±203%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.jbd2__journal_start.__ext4_journal_start_sb
      3849 ±  3%     -21.5%       3022 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.jbd2_journal_stop.__ext4_journal_stop
      3886 ±  3%     -21.6%       3045 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.ktime_get_coarse_real_ts64.current_time
      3739 ±  5%     -19.5%       3009 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.lock_acquire.down_write
      3816 ±  3%     -21.5%       2995 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.lock_is_held_type.___might_sleep
     27.08 ± 35%   +5798.0%       1597 ± 84%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.lock_is_held_type.xas_start
      5.52 ±130%  +22154.6%       1229 ±113%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.lock_release.__alloc_pages
      2566 ± 70%     -84.8%     390.12 ±233%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.new_sync_write.vfs_write
      3758 ±  4%     -56.6%       1629 ± 85%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.pagecache_get_page.grab_cache_page_write_begin
      3939 ±  4%     -24.0%       2995 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.stop_this_handle.jbd2_journal_stop
      2993 ± 44%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.unlock_page.ext4_da_write_begin
      4.34 ±141%   +9421.4%     412.77 ±232%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.xas_load.pagecache_get_page
     29.33 ± 28%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.__ext4_journal_stop.ext4_da_write_end
      1871 ± 98%     -99.1%      17.49 ± 77%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.debug_lockdep_rcu_enabled.common_file_perm
      3811 ±  5%     -25.2%       2849 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.exit_to_user_mode_prepare.syscall_exit_to_user_mode
      1.27 ±178%  +97580.9%       1245 ±114%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.ext4_fc_track_inode.ext4_mark_iloc_dirty
    621.62 ±213%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.generic_write_end.ext4_da_write_end
      3932 ±  3%     -24.4%       2974 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.jbd2_journal_stop.__ext4_journal_stop
      3866 ±  3%     -21.8%       3024 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.ktime_get_coarse_real_ts64.current_time
      3879 ±  4%     -22.0%       3024 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.lock_is_held_type.___might_sleep
      3806 ±  3%     -55.5%       1692 ± 84%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.pagecache_get_page.grab_cache_page_write_begin
      3948 ±  2%     -23.5%       3019 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.stop_this_handle.jbd2_journal_stop
      3741 ±  5%     -20.3%       2983 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.syscall_enter_from_user_mode.do_syscall_64
    631.42 ±209%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.unlock_page.ext4_da_write_begin
      3692 ±  6%     -20.5%       2933 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__add_to_page_cache_locked.add_to_page_cache_lru.pagecache_get_page
      3586 ±  3%     -19.8%       2876 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__alloc_pages.pagecache_get_page.grab_cache_page_write_begin
      3898 ±  4%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
      3804 ±  2%     -19.5%       3061 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty
      3842 ±  4%     -21.1%       3031 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
      3885 ±  3%     -21.5%       3050 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__find_get_block.__getblk_gfp.__ext4_get_inode_loc
      3897 ±  3%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__mark_inode_dirty.generic_write_end.ext4_da_write_end
     30.86 ± 48%     -64.4%      10.98 ± 66%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__perf_sw_event.handle_mm_fault.do_user_addr_fault
      3886 ±  3%     -21.4%       3054 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter
      3919 ±  3%     -21.7%       3070 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter
      3874 ±  2%     -24.8%       2912 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_es_insert_delayed_block.ext4_da_map_blocks.constprop
      3746 ±  4%     -18.3%       3059 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_es_lookup_extent.ext4_da_map_blocks.constprop
      3861 ±  3%     -20.6%       3066 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_fc_track_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty
     33.67 ± 16%   +8418.5%       2868 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_invalidatepage.truncate_cleanup_page.truncate_inode_pages_range
     41.43 ± 16%   +7032.8%       2955 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.free_pcp_prepare.free_unref_page_list.release_pages
      3918 ±  2%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
      6.31 ±168%  +48208.7%       3049 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      3.01 ±222%    +1e+05%       3021 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2_journal_stop.__ext4_journal_stop.__mark_inode_dirty
      3905 ±  4%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2_journal_stop.__ext4_journal_stop.ext4_da_write_end
      3931 ±  4%     -22.4%       3049 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.kmem_cache_alloc.jbd2__journal_start.__ext4_journal_start_sb
      3921 ±  4%     -22.5%       3039 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.kmem_cache_free.jbd2_journal_stop.__ext4_journal_stop
      3916 ±  3%     -21.8%       3064 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.aa_file_perm.common_file_perm
      3870 ±  3%     -20.2%       3089 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.down_write.ext4_buffered_write_iter
      3796 ±  4%     -19.1%       3071 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.ext4_get_group_desc.__ext4_get_inode_loc
      3809 ±  4%     -21.5%       2988 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.fs_reclaim_acquire.__alloc_pages
      3927 ±  3%     -22.1%       3058 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.fs_reclaim_acquire.kmem_cache_alloc
      3774 ±  4%     -19.6%       3034 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.get_mem_cgroup_from_mm.mem_cgroup_charge
      3794 ±  5%     -20.1%       3032 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.get_obj_cgroup_from_current.kmem_cache_alloc
      3779 ±  4%     -19.5%       3043 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.jbd2_write_access_granted.part
      3830 ±  4%     -19.7%       3076 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.kmem_cache_alloc.alloc_buffer_head
     58.90 ± 21%   +5007.4%       3008 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.memcg_slab_free_hook.kmem_cache_free
      3868 ±  3%     -21.7%       3030 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.pagecache_get_page.grab_cache_page_write_begin
      3883 ±  2%     -20.1%       3102 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.start_this_handle.jbd2__journal_start
      3833 ±  4%     -20.9%       3033 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.vfs_write.ksys_write
      3770 ±  3%     -21.0%       2980 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.__alloc_pages.pagecache_get_page
      3888 ±  2%     -20.9%       3074 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.aa_file_perm.common_file_perm
      3846 ±  5%     -20.6%       3054 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.ext4_get_group_desc.__ext4_get_inode_loc
      3638 ±  4%     -16.4%       3041 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.get_obj_cgroup_from_current.kmem_cache_alloc
      3837 ±  4%     -20.7%       3042 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.jbd2_write_access_granted.part
      3899 ±  4%     -21.9%       3044 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.kmem_cache_alloc.alloc_buffer_head
      3889 ±  3%     -21.4%       3059 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.kmem_cache_alloc.jbd2__journal_start
      3937 ±  4%     -22.4%       3056 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.pagecache_get_page.grab_cache_page_write_begin
      3961 ±  4%     -22.5%       3069 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.stop_this_handle.jbd2_journal_stop
      3850 ±  4%     -24.8%       2895 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.up_read.ext4_da_map_blocks
      3905 ±  4%     -22.3%       3034 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.up_write.ext4_buffered_write_iter
      3924 ±  3%     -22.3%       3050 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.vfs_write.ksys_write
      3944 ±  3%     -21.6%       3092 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.mark_buffer_dirty.__block_commit_write.isra
      3789 ±  4%     -23.4%       2903 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.rcu_is_watching.aa_file_perm.common_file_perm
     31.17 ± 29%   +4378.9%       1395 ± 98%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.rcu_is_watching.memcg_slab_free_hook.kmem_cache_free
      3838 ±  3%     -33.4%       2556 ± 39%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.rcu_is_watching.pagecache_get_page.grab_cache_page_write_begin
      3856 ±  4%     -22.4%       2991 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.rcu_is_watching.rcu_read_lock_held_common.rcu_read_lock_held
      3914 ±  3%     -20.3%       3118 ±  7%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.rcu_lockdep_current_cpu_online.rcu_read_lock_held_common.rcu_read_lock_held
      3962 ±  2%     -21.7%       3103 ±  2%  perf-sched.wait_time.max.ms.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3977 ±  2%     -21.8%       3112 ±  3%  perf-sched.wait_time.max.ms.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_openat2


                                                                                
                                  aim7.jobs-per-min                             
                                                                                
  190000 +------------------------------------------------------------------+   
  180000 |-OO O O                                                           |   
         |                                                                  |   
  170000 |-+                                                                |   
  160000 |-+                                                                |   
  150000 |-+     O O OO O OO O OO O O                                       |   
  140000 |-+                         O O O OO O OO O OO O OO                |   
         |                                                                  |   
  130000 |-+                                                                |   
  120000 |-+                                                                |   
  110000 |-+                                                                |   
  100000 |-+                                                                |   
         |.++.+.++.+.++.+.++.+.+                                            |   
   90000 |-+                    +.+.++.+.+.++.+.++.+.++.+.++.+.++.+.++.+.++.|   
   80000 +------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                aim7.time.system_time                           
                                                                                
  16000 +-------------------------------------------------------------------+   
        |.++.+.+.++.+.++.+.++.+                       +      ++.+.+.++.+    |   
  15000 |-+                                                                 |   
  14000 |-+                                                                 |   
        |                                                                   |   
  13000 |-+                                                                 |   
  12000 |-+                                                                 |   
        |                                                                   |   
  11000 |-+                                                                 |   
  10000 |-+                                                                 |   
        |                            O OO O OO O O OO O OO O                |   
   9000 |-+      OO O OO O OO O O OO                                        |   
   8000 |-+                                                                 |   
        | OO O O                                                            |   
   7000 +-------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                              aim7.time.elapsed_time                            
                                                                                
  220 +---------------------------------------------------------------------+   
      |                                                                     |   
  200 |.+     .+.++.+.+.+ .+.+.++.+.+.++.+.+.++.+.+.++.+.+.++.+.+.++.+.+.++.|   
      | +.++.+           +                                                  |   
  180 |-+                                                                   |   
      |                                                                     |   
  160 |-+                                                                   |   
      |                                                                     |   
  140 |-+                                                                   |   
      |                               OO   O  O   O O  O   O                |   
  120 |-+      O OO O O OO O O OO O O    O   O  O    O   O                  |   
      |                                                                     |   
  100 |-O OO O                                                              |   
      |                                                                     |   
   80 +---------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                            aim7.time.elapsed_time.max                          
                                                                                
  220 +---------------------------------------------------------------------+   
      |                                                                     |   
  200 |.+     .+.++.+.+.+ .+.+.++.+.+.++.+.+.++.+.+.++.+.+.++.+.+.++.+.+.++.|   
      | +.++.+           +                                                  |   
  180 |-+                                                                   |   
      |                                                                     |   
  160 |-+                                                                   |   
      |                                                                     |   
  140 |-+                                                                   |   
      |                               OO   O  O   O O  O   O                |   
  120 |-+      O OO O O OO O O OO O O    O   O  O    O   O                  |   
      |                                                                     |   
  100 |-O OO O                                                              |   
      |                                                                     |   
   80 +---------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                        aim7.time.voluntary_context_switches                    
                                                                                
  190000 +------------------------------------------------------------------+   
  180000 |-+                     .+.  .+. .++.+.++. .+ .+. +.+.    .+ .+.+  |   
         |.++.+.+               +   ++   +         +  +   +    ++.+  +    +.|   
  170000 |-+     :  .++.+. +.+. :                                           |   
  160000 |-+     +.+      +    +                                            |   
         |                                                                  |   
  150000 |-+                                                                |   
  140000 |-+                                                                |   
  130000 |-+                                                                |   
         |                                                                  |   
  120000 |-+                         O O O OO O OO O OO O OO                |   
  110000 |-+     O O OO O OO O OO O O                                       |   
         |                                                                  |   
  100000 |-O                                                                |   
   90000 +------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                        aim7.time.involuntary_context_switches                  
                                                                                
    2e+06 +-----------------------------------------------------------------+   
          |       +.+.+  +.++.++                                            |   
  1.8e+06 |-+     :            :                                            |   
          |       :             :                                           |   
  1.6e+06 |-+     :             :                                           |   
          |      :              :                                           |   
  1.4e+06 |-+    :               :          .++.           .+               |   
          |.     :               +.++.+.++.+    +.++.+.++.+  +.++.+.++.+.++.|   
  1.2e+06 |-++.+.+                                                          |   
          |                                                                 |   
    1e+06 |-+                                                               |   
          |       O O OO O OO OO O OO                                       |   
   800000 |-OO O O                                                          |   
          |                                  O          O                   |   
   600000 +-----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |     .+.++.+. .+    ++.+.   +.      .+.             +. .+.+ .+.+.  .|   
  4000 |.++.+        +           +.+  +.+.++   ++.+.+.++.+.+  +    +     ++ |   
  3500 |-+                                                                  |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | OO                                                                 |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +.+.++.             .+                 .+.    .+   .|   
  4000 |.++.+.+      +.+       +.+.++.+.+.++  + +.+.+.+ .+.++.+   ++.+  + + |   
  3500 |-+                                     +       +                 +  |   
       |        O  O   OO   OO        O O         O O                       |   
  3000 |-+       O   O    O    O O OO     OO O OO     OO O O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | O                                                                  |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+. .+    ++.             .+.             +. .+.+ .+.+.  .|   
  4000 |.++.+.+      +         +.+.++.+.+.++   ++.+.+.+ .+.+  +    +     ++ |   
  3500 |-+                                             +                    |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | OO                                                                 |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  7000 +--------------------------------------------------------------------+   
       |.  .+.                 +    +    .++.+.             +.              |   
  6000 |-++   +         +.    : :  + :  +      +  +.+.+  +. : +.+. +.+.+.  +|   
       |       +  .+.+. : +.+ : : +  : +        :+     :+  +      +      ++ |   
  5000 |-+      ++     +     +   +    +         +      +                    |   
       |                                                                    |   
  4000 |-+                                                                  |   
       |                                                                    |   
  3000 |-+                                                                  |   
       |                                                                    |   
  2000 |-+      O  O O  O O OO O   O    O O  O      O O  O                  |   
       |         O     O         O  O O    O   OO O    O   O                |   
  1000 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  7000 +--------------------------------------------------------------------+   
       |                                               :                    |   
  6000 |-+                                             ::                   |   
       |                                               ::                   |   
  5000 |-+                                            : :                   |   
       |                +.+.++.                       : :                   |   
  4000 |.++.+.+.++.+.+.+       +.+.++.+.+.++.+.++.+.+.+  :.++.+.+.++.+.+.++.|   
       |               OO        O        O           O  +                  |   
  3000 |-+      OO O O    O OO O   OO O O  O O OO O O  O O O                |   
       |                                                                    |   
  2000 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.                                .+.  .+.    .|   
  4000 |.++.+.+      +.+       +.+.++.+.+.++.+.++.+.+.+ .+.++.+   ++   +.++ |   
  3500 |-+                                             +                    |   
       |        O  O   O     O O O  O O   O     O O   O                     |   
  3000 |-+       O   O  O O O      O    O  O O O    O  O O O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | OO                                                                 |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |     .+.++.+.   +   ++.                                .+.    .+    |   
  4000 |.++.+        +.+       +.+.++.+.+.++.+. +.+.+.+ .+. +.+   ++.+  + +.|   
  3500 |-+                                     +       +   +             +  |   
       |               OO O OO      O O   O     O O   O                     |   
  3000 |-+      OO   O         O O O    O  O O O    O  O O O                |   
  2500 |-+         O                                                        |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+. .++   ++.+.   +.      .+.             +. .+.+ .+.+.  .|   
  4000 |.++.+.+      +           +.+  +.+.++   ++.+.+.++.+.+  +    +     ++ |   
  3500 |-+                                                                  |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | OO                                                                 |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |.  .+.                           .++.+.                             |   
  4000 |-++   +                +. .++. .+      + .+.+.+  +. +.+.+  +.+.+.  +|   
  3500 |-+     :  .+.+.++.+.+ +  +    +         +      :+  +     + :     ++ |   
       |       : +           +                         +          +         |   
  3000 |-+      +                                                           |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                   O     O    O           O                       |   
       |        OO O O OO O O  O O  O O   OO O OO O   OO O O                |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |  O                                                                 |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+. .+    ++  +   :+      .+.             +. .+.+ .+.+.  .|   
  4000 |.++.+.+      +           +.+  +.+.++   ++.+.+.++.+.+  +    +     ++ |   
  3500 |-+                                                                  |   
       |        O  O   OO O OO O O OO O O O  O  O O O O  O                  |   
  3000 |-+       O   O                     O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | OO                                                                 |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+. .++   ++.             .+.             +. .+.+ .+.+.  .|   
  4000 |.++.+.+      +         +.+.++.+.+.++   ++.+.+.+ .+.+  +    +     ++ |   
  3500 |-+                                             +                    |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | O                                                                  |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+. .++   ++.             .+.             +. .+.+ .+.+.  .|   
  4000 |.++.+.+      +         +.+.++.+.+.++   ++.+.+.+ .+.+  +    +     ++ |   
  3500 |-+                                             +                    |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | O                                                                  |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.                                .+.  .+.+.  .|   
  4000 |.++.+.+      +.+       +.+.++.+.+.++.+. +.   .+     +.+   ++     ++ |   
  3500 |-+                                     +  +.+  +.+.+                |   
       |               O    OO               O           O                  |   
  3000 |-+      OO O O  O O    O O OO O O OO   OO O O OO   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.                                .+.    .+.  .|   
  4000 |.++.+.+      +.+       +.+.++.+.+.++.+. +.+.+.+ .+.++.+   ++.+   ++ |   
  3500 |-+                                     +       +                    |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+. .++   ++.                                .+.    .+.  .|   
  4000 |.++.+.+      +         +.+.++.+.+.++.+. +.+.+.+ .+.++.+   ++.+   ++ |   
  3500 |-+                                     +       +                    |   
       |           O   OO O OO O      O      O    O      O                  |   
  3000 |-+      OO   O           O OO   O OO   OO   O OO   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.                             +. .+.+ .+.+.  .|   
  4000 |.++.+.+      +.+       +.+.++.+.+.++.+. +.+.+.++.+.+  +    +     ++ |   
  3500 |-+                                     +                            |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.                             +. .+.+ .+.+.  .|   
  4000 |.++.+.+      +.+       +.+.++.+.+.++.+. +.+.+.++.+.+  +    +     ++ |   
  3500 |-+                                     +                            |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+. .++   ++.                                .+.          |   
  4000 |.++.+.+      +         +.+.++.+.+.++.+. +.+.+.+   .++.+   ++.+.+.++.|   
  3500 |-+                                     +       +.+                  |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | O                                                                  |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.             .+                 .+.         .|   
  4000 |.++.+.+      +.+       +.+.++.+.+.++  + +.+.+.++.+.++.+   ++.+.+.++ |   
  3500 |-+                                     +                            |   
       |           O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+      OO   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+. .++   ++.+.   +.      .+              +. .+.  .+.+.  .|   
  4000 |.++.+.+      +           +.+  +.+.++  + +.+.+.+ .+.+  +   ++     ++ |   
  3500 |-+                                     +       +                    |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | O                                                                  |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+. .++   ++.+.   +.      .+              +. .+.  .+.+.  .|   
  4000 |.++.+.+      +           +.+  +.+.++  + +.+.+.+ .+.+  +   ++     ++ |   
  3500 |-+                                     +       +                    |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | O                                                                  |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+. .++   ++.                             +. .+.    .+.  .|   
  4000 |.++.+.+      +         +.+.++.+.+.++.+.++.+.+.+ .+.+  +   ++.+   ++ |   
  3500 |-+                                             +                    |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | O                                                                  |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.                                .+.    .+.  .|   
  4000 |.++.+.+      +.+       +.+.++.+.+.++.+. +.+.+.+   .++.+   ++.+   ++ |   
  3500 |-+                                     +       +.+                  |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +.+.+                                  .+.  .+.+.   |   
  4000 |.++.+.+      +.+     +.+. .++. .+.++.+. +.+. .+ .+. +.+   ++     + +|   
  3500 |-+                       +    +        +    +  +   +              + |   
       |           O   O     O      O O      O  O O      O                  |   
  3000 |-+      OO   O  O O O  O O O    O OO   O    O OO   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.                                .+.  .+.+.  .|   
  4000 |.++.+.+      +.+       +.+.++.+.+.++.+.++.+.+.+ .+.++.+   ++     ++ |   
  3500 |-+                                             +                    |   
       |               OO O OO O    O     O     O     O                     |   
  3000 |-+      OO O O           O O  O O  O O O  O O  O O O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.      + + +.                                       .+.   |   
  4000 |.++.+.+    +.+.++   +  +.+.++.+.+.+     +. .+.++. .++.+.+.++.+   + +|   
  3500 |-+                                 +.+.+  +      +                + |   
       |        O       O O O    O    O           O                         |   
  3000 |-+       O   O       O O   OO   O OO O OO   O OO O O                |   
  2500 |-+         O   O                                                    |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +.+.++.                                .+.  .+.     |   
  4000 |.++. .+      +.+       +.+.++.+.+.++.+. +.+.+.+ .+.  .+   ++   +.+ .|   
  3500 |-+  +                                  +       +   ++             + |   
       |                O        O  O   O O  O  O   O O  O                  |   
  3000 |-+      OO O O O  O OO O   O  O    O   O  O    O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.     +.+.++.             .+                 .+.    .+.   |   
  4000 |.++.+.+    +.+.+       +.+.++.+.+.++  + +.+.+.+   .++.+   ++.+   + +|   
  3500 |-+                                     +       +.+                + |   
       |               OO O OO          O    O      O    O                  |   
  3000 |-+      OO O O         O O OO O   OO   OO O   OO   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | O                                                                  |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.                                 +.  .+.    .|   
  4000 |.++. .+      +.+       +.+.++.+.+.++.+. +.+.+.+ .+.++. +  ++   +.++ |   
  3500 |-+  +                                  +       +      +             |   
       |           O   OO O OO O O    O O O  O    O O O  O                  |   
  3000 |-+      OO   O             OO      O   OO      O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.    +  ++.                                       .+.   |   
  4000 |-+ .+.+      +.++      +.+.++.+.+.+ .+. +.   .+ .+.++. .+.++.+   ++.|   
  3500 |.++                                +   +  +.+  +      +             |   
       |           O   OO O OO        O   O       O   O                     |   
  3000 |-+      OO   O         O O OO   O  O O OO   O  O O O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |     .+.++.+. .++   ++.                             +. .+.         .|   
  4000 |.++.+        +         +.+.++.+.+.++.+. +.+.+.+ .+.+  +   ++.+.+.++ |   
  3500 |-+                                     +       +                    |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | O                                                                  |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |     .+.++.+. .++   ++.                             +. .+.         .|   
  4000 |.++.+        +         +.+.++.+.+.++.+. +.+.+.+ .+.+  +   ++.+.+.++ |   
  3500 |-+                                     +       +                    |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       | O                                                                  |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.     +.+.++.                                .+.    .+.   |   
  4000 |.+   .+    +.+.+       +.+.++.+.+.++.+. +.+.+.+ .+.++.+   ++.+   + .|   
  3500 |-++.+                                  +       +                  + |   
       |        O  O   O    OO O O  O O   O  O  O O   O  O                  |   
  3000 |-+       O   O  O O        O    O  O   O    O  O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+. .++.+.++.                                .+.    .+.  .|   
  4000 |.++.+.+      +         +.+.++.+.+.++.+. +.+.+.+ .+. +.+   ++.+   ++ |   
  3500 |-+                                     +       +   +                |   
       |           O    O O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+      OO   O O           O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.                             +. .+.    .+.  .|   
  4000 |.++.+.+      +.+       +.+.++.+.+.++.+. +.+.+.+ .+.+  +   ++.+   ++ |   
  3500 |-+                                     +       +                    |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.     +   ++.                                .+.+        .|   
  4000 |.++.+.+    +.+.+       +.+.++.+.+.++.+. +.+.+.+ .+. +.+    +.+.+. + |   
  3500 |-+                                     +       +   +             +  |   
       |           O      O  O      O O O       O O O                       |   
  3000 |-+      OO   O  O   O  O O O      OO O O      OO O O                |   
  2500 |-+             O                                                    |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+. .++.+.++.                                .+.    .+    |   
  4000 |.+ .+.+      +         +.+.++.+.+.++.+. +. .+.+   .++.+   ++.+  +  .|   
  3500 |-++                                    +  +    +.+               ++ |   
       |        O  O   OO O OO   O    O   O  O    O   O  O                  |   
  3000 |-+       O   O         O   OO   O  O   OO   O  O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+    +.+.++.                                .+.    .+.  .|   
  4000 |.++.+.+     + .+       +.+.++.+.+.++.+. +.+.+.+ .+.++.+   ++.+   ++ |   
  3500 |-+           +                         +       +                    |   
       |        O      OO O OO O O  O O O O     O O O O                     |   
  3000 |-+       O O O             O       O O O       O O O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.                                .+.  .+.+.  .|   
  4000 |.++.+.+      +.+       +.+.++.+.+.++.+. +.+.+.++.+.++.+   ++     ++ |   
  3500 |-+                                     +                            |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.                                .+.  .+.+.  .|   
  4000 |.++.+.+      +.+       +.+.++.+.+.++.+. +.+.+.++.+.++.+   ++     ++ |   
  3500 |-+                                     +                            |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +   ++.          .+                    .+.+ .+.+.  .|   
  4000 |.++.+.+      +.+       +.+.++.+.+  +.+.++.+.+.+ .+.++.+    +     ++ |   
  3500 |-+                                             +                    |   
       |        O  O   OO O OO O O  O O   O  O  O O   O  O                  |   
  3000 |-+       O   O             O    O  O   O    O  O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.     +.+.++.                                .+.    .+    |   
  4000 |.++.+.+    +.+.+       +.+.++.+.+.++.+. +.+. .+   .++.+   ++.+  +  .|   
  3500 |-+                                     +    +  +.+               ++ |   
       |        O  O   OO O OO   O  O O   O  O  O O   O  O                  |   
  3000 |-+       O   O         O   O    O  O   O    O  O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +.+.++.                                .+.    .+.   |   
  4000 |.++.+.+      +.+       +.+.++.+.+.++.+. +.+.+.+ .+.++.+   ++.+   ++.|   
  3500 |-+                                     +       +                    |   
       |           O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+      OO   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.   .++   ++.                             +. .+.    .+.  .|   
  4000 |.++.+.+    +.+         +.+.++.+.+.++.+.++.+.+.+ .+.+  +   ++.+   ++ |   
  3500 |-+                                             +                    |   
       |        O  O   OO O OO O O  O O O O  O  O O O O  O                  |   
  3000 |-+       O   O             O       O   O       O   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  8000 +--------------------------------------------------------------------+   
       |      :                                                             |   
  7000 |-+   : :                                                            |   
  6000 |-+   : :                                                            |   
       |     : :                                                            |   
  5000 |-+   : :                                                            |   
       |    :   :        .+.                                                |   
  4000 |.++.+   ++.+.+.++   ++.+.+.++.+.+.++.+. +.+.+.+ .+.++.+.+.++.+.+.++.|   
       |        O  O   OO O OO O               +       +                    |   
  3000 |-+       O   O           O OO O O OO O OO O O OO O O                |   
  2000 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.   .++.+.++.                                .+.          |   
  4000 |.++.+.+    +.+         +.+.++.+.+.++.+. +.+. .+     +.+   ++.+.+.  +|   
  3500 |-+                                     +    +  +.+.+             ++ |   
       |        O      OO O OO O O    O           O                         |   
  3000 |-+       O O O             OO   O OO O OO   O OO O O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |       .++.+.   +.+.++.             .+                 .+.    .+.  .|   
  4000 |-++. .+      +.+       +.+.++.+.+.++  + +.+. .+ .+.++.+   ++.+   ++ |   
  3500 |.+  +                                  +    +  +                    |   
       |        O  O   OO O OO   O  O O      O  O O      O                  |   
  3000 |-+       O   O         O   O    O OO   O    O OO   O                |   
  2500 |-+                                                                  |   
       |                                                                    |   
  2000 |-+                                                                  |   
  1500 |-+                                                                  |   
       |                                                                    |   
  1000 |-+                                                                  |   
   500 |-+                                                                  |   
       |                                                                    |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4300 +--------------------------------------------------------------------+   
       |                                                                    |   
  4200 |-+      ++       .+.+                                               |   
  4100 |-+      : :     +    +                                  +           |   
       |       :  :     :     :                             +   ::     +    |   
  4000 |-+     :   +   :      :                             :: : :    +:   :|   
       |     .+     + .+       :           +.+              :: :  +  +  :  :|   
  3900 |-+ .+        +         +.+.++.+.+. : :        +    :  :    :+   :  :|   
       |  +                               +   : +.   +:    :  +    +    :  :|   
  3800 |:+:                                   : : +.+ :   .+             :: |   
  3700 |::                                    : :      : +               ++ |   
       | +                                    : :      :+                   |   
  3600 |-+                                     :       +                    |   
       |                                       :                            |   
  3500 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  350 +---------------------------------------------------------------------+   
      |                         +  :  +:                        +           |   
  300 |-+                       :  : +  :       +    +          ::          |   
      |    +.+                 +    +   :       ::   :         : :          |   
      | +  : :                 :        :      : :   ::        :  :         |   
  250 |+++:   :               :         :      :  + : :  +.+   :  +         |   
      |   +   :               :          :     :   +: :  :  : :   :     .+ +|   
  200 |-+     :               :          :   +:     + : :   +.+    : +.+  + |   
      |       :               :          +  : +        ::          :+       |   
  150 |-+      :    +      +.:            + :          +           +        |   
      |        +.  + :  + +  +             +                                |   
      |          ++  : + +                                                  |   
  100 |-+             +                                                     |   
      |                                                                     |   
   50 +---------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4300 +--------------------------------------------------------------------+   
       |                 .+.+                                               |   
  4200 |-+      ++      +   :                                               |   
  4100 |-+      : +     :    :                                              |   
       |       :   +    :    +                                  +           |   
  4000 |-+     :    :  :      :                             +   :+     +   :|   
       |      :     :  +      :                             :: :  +   + :  :|   
  3900 |-+    +      :+        +   ++   +    +              :: :   :.+  :  :|   
       |     +       +          + +  + + +  +:  +.+. .+    :  +    +     : :|   
  3800 |.++.+                    +    +   ++  : :   + :    :             +: |   
  3700 |-+                                    : :     :    +              + |   
       |                                       :       :  :                 |   
  3600 |-+                                     +       :  :                 |   
       |                                               +.+                  |   
  3500 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  450 +---------------------------------------------------------------------+   
      |           :                                                         |   
  400 |-+         ::                                                        |   
      |          : :                                                   +    |   
  350 |-+        : :                                           .+      ::   |   
      |         .+ :           +    +                         +  :    : :   |   
  300 |-+      +    :      +. +:   + :     +  +            + :   :    :  ++ |   
      |   ++   :    :.+.+  : +  : +  : +   :  ::           :::    + .+     :|   
  250 |-+:  : :     +   : :     :+    ::: : : ::           :+      +       :|   
      |  :  : :          ::     +     + : : ::  +. .++.+  :                 |   
  200 |.+    +           +               +   :    +    :  :                 |   
      |                                      +          : :                 |   
  150 |-+                                               : :                 |   
      |                                                  :                  |   
  100 +---------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
  4400 |-+                :                                                 |   
       |                 : :                                                |   
  4300 |-+               : :                                                |   
  4200 |-+      +       :  :                                                |   
       |       : +      +   :                                   +           |   
  4100 |-+     :  +   .+    ++                                  ::          |   
  4000 |-+    +    +.+        :             .+              +  : :    .+   :|   
  3900 |-+    :               :   .+   .+. + :        +     :+ :  : .+  :  :|   
       |+    :                 +.+  +.+   +   : +.+  ::     : +   ++    : + |   
  3800 |-++. :                                : :  + ::    :             +  |   
  3700 |-+  +                                 : :   +  :  .+                |   
       |                                       :       :.+                  |   
  3600 |-+                                     +       +                    |   
  3500 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  450 +---------------------------------------------------------------------+   
      | :                                :                                  |   
  400 |::                                ::                                 |   
      |: :                               ::  +                       +      |   
  350 |:+:                              : :  :                       ::     |   
      |  :                              : : : :      +     +    +   : : .+ .|   
  300 |-+: +.                   +     + :  :: +.     :+   +:   ::   :  +  + |   
      |   :: +      +           :     : :  +    +   +  +.+  :  : :  :       |   
  250 |-+ :   +     ::          ::   :: :        : :        :.+  : :        |   
      |   +    +   : :         : :   : ::        : :        +     :+        |   
  200 |-+       +  :  +    +. .+ :  +  :          +               +         |   
      |          ++    +  :  +    :+   :                                    |   
  150 |-+               + :       +    +                                    |   
      |                  +                                                  |   
  100 +---------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4400 +--------------------------------------------------------------------+   
       |                 : :                                                |   
  4300 |-+               : :                                                |   
  4200 |-+      +       +   :+                                  +           |   
       |       : +.+    :   +:                                  :           |   
  4100 |-+     :    :   :     :                                : :    .+    |   
  4000 |-+    +     :  :      :              +                 : :   + :    |   
       |      :      +.:       :             :        +     +  :  : :   :  :|   
  3900 |-+   :         +       +. .++. .+.+ : :       :     :: :  + :   :  :|   
  3800 |:+   :                   +    +    :: : +.+  ::     :::    +    :  :|   
       |: +.+                              +  : :  + : :   :  +          :: |   
  3700 |-::                                   : :   +  :.+.+             ++ |   
  3600 |-+                                     :       +                    |   
       |                                       +                            |   
  3500 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  450 +---------------------------------------------------------------------+   
      |                                         +.+                         |   
  400 |-+                                       : :                         |   
      |   + .+                 +    +.         :   :                        |   
  350 |-+ :+ :                 :+   : +        :   : +                      |   
      |  :    :                : : :  :       :     :::            +.+.+.   |   
  300 |-+:    :               :  : :   :      +     + :       +.+  :     +  |   
      |.+     :               :   :    :.+   +         +. .+  :  : :      :+|   
  250 |-+     :               :   +    +  + +            + : :   ::       + |   
      |        :  +       .+  :            +                ::    +         |   
  200 |-+      :  :+ .+  +  ::                              +               |   
      |        +.+  +  + :  ::                                              |   
  150 |-+               +    +                                              |   
      |                                                                     |   
  100 +---------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4300 +--------------------------------------------------------------------+   
       |                 : :                                                |   
  4200 |-+               : : +                                              |   
  4100 |-+     .++      +   + +                                 +           |   
       |      +   +     :      +    +                           ::   +.     |   
  4000 |-+    :    +   :        :   ::       +                 : :   : +    |   
       |     :     :   +        :   ::      ::                 :  + :  :   :|   
  3900 |-+   :      :  :         : :  :   + ::  +           +  :   ::   :  :|   
       |     :      : :          +.:  +. + +  : :+    +     :+:    +    :  :|   
  3800 |:++  :       ::            +    +     : : +. +:    :  +         : : |   
  3700 |:+:+:        +                        : :   +  : +.+             :+ |   
       | +  +                                 ::       :+                +  |   
  3600 |-+                                     :       +                    |   
       |                                       :                            |   
  3500 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  450 +---------------------------------------------------------------------+   
      |                                                                     |   
  400 |-+                                       +                           |   
      |      +                                 + :                          |   
  350 |-+   +:                            .+.++  :                     +    |   
      |    +  :                          +        :           +       + :   |   
  300 |-+  :  :                          :        +    +      ::    .+  :   |   
      |    :  :  +                       :         :  + +    : :  ++     : :|   
  250 |.+  :   :+:       +    .+    +.  :          : +   +.  :  :+       + :|   
      | + :    +  :     +:   +  +   : + :           +      + :  +        : :|   
  200 |-++:       +    +  :  :   : :  : :                   :             ::|   
      |   +        + .+   : :    : :   ::                   +             : |   
  150 |-+           +      ::     :    :                                  + |   
      |                    +      +    +                                    |   
  100 +---------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
  4400 |-+                +                                                 |   
       |                  :                                                 |   
  4300 |-+               : :                                                |   
  4200 |-+       +       : :                                                |   
       |         :+     +   :                                               |   
  4100 |-+      +  +    :   +                                   +      +    |   
  4000 |-+     :    :  +     +               +                  :+    +:    |   
  3900 |-+     :    : +       :             ::        +     +  :  + .+  :  :|   
       |     .+      +        : .+.  .+. .+ : : +    ::     :+ :   +    :  :|   
  3800 |:+ .+                  +   ++   +  +  : :+   ::    :  +          : :|   
  3700 |:++                                   : : +.+  :  .+             +: |   
       | +                                     :       :.+                + |   
  3600 |-+                                     +       +                    |   
  3500 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
  4400 |-+                :                                                 |   
       |                 : :                                                |   
  4300 |-+               : :                                                |   
  4200 |-+      ++      :   :                                               |   
  4100 |-+      : :     +   ++                                              |   
  4000 |-+     :  :     :     :                                  .+    +    |   
       |       :   +   +      :                             +   + :   +:    |   
  3900 |-+     :    :  :       :  .+   .+.            +     ::  :  :.+  :   |   
  3800 |.+     :    : :        +.+  +.+   ++         ::     :: :   +    :   |   
  3700 |-+ .+.:      ::                     +   +.   : :   :  ::        :  .|   
  3600 |-++   +      +                       +  : +.+  :   +  +          :+ |   
       |                                      +:       +. +              +  |   
  3500 |-+                                     +         +                  |   
  3400 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  4500 +--------------------------------------------------------------------+   
       |         +.     +.+.++.                                 +.          |   
  4000 |.+ .+.+.+  +.+. :      +. .++. .+. +.+.      .+     +. +  ++.+.+.  +|   
  3500 |-++            +         +    +   +    ++.+.+  +.+  : +          ++ |   
       |                                                 :  :               |   
  3000 |-+                                               :  :               |   
  2500 |-+                                                : :               |   
       |                                                  : :               |   
  2000 |-+                                                : :               |   
  1500 |-+                                                ::                |   
       |                                                  ::                |   
  1000 |-+                                                ::                |   
   500 |-+                                                 :                |   
       |                                                   :                |   
     0 +--------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  25 +----------------------------------------------------------------------+   
     |                                             :                        |   
     |                                             :                        |   
  20 |-+                                          ::                        |   
     |                                            : :                       |   
     |                                            : :                       |   
  15 |-+                                          : :                       |   
     |                                           :  :                       |   
  10 |-+                                         :  :                       |   
     |   +       +.       +                     ++  :  ++                   |   
     |   :       : +      :      +     +   .+. +    :  ::               +.+.|   
   5 |-+::       :  :    : :     ::    :: +   +      ::  :           +  :   |   
     |  : :     :   :    + :     ::   : : :          ::  :          : : :   |   
     | :  :     :    :  +   :   :  :  :  :           :    :         : ::    |   
   0 +----------------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                                                                
                                                                                
  18 +----------------------------------------------------------------------+   
     |                                          +                           |   
  16 |-+                                        :                           |   
  14 |-+                                        :                           |   
     |                                          :               +           |   
  12 |-+                                       ::               :           |   
  10 |-+                                       ::              ::           |   
     |                           +     +       ::              ::         + |   
   8 |++             +           :     :+      : :            : :         : |   
   6 |-+             :   +       ::   :  +     : :        +   +  :     + : :|   
     | :            : :  :       ::   :  :     : :        :   :  :     : : :|   
   4 |-+:           : : ::      : :   :  :    :  :       : : :   :    :: : :|   
   2 |-+:           : : : : +   : :   :   :   :  : +     : : :   :    : :: :|   
     |   :         :   :  :+ +  :  : :    :   :  :+ +   :   :    :   :  :   |   
   0 +----------------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample

***************************************************************************************************
lkp-csl-2sp9: 88 threads 2 sockets Intel(R) Xeon(R) Gold 6238M CPU @ 2.10GHz with 128G memory
=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/load/md/rootfs/tbox_group/test/testcase/ucode:
  gcc-9/performance/4BRD_12G/ext4/x86_64-rhel-8.3/3000/RAID0/debian-10.4-x86_64-20200603.cgz/lkp-csl-2sp9/disk_rw/aim7/0x5003006

commit: 
  45f1df8c51 ("ext4: factor out write end code of inline file")
  57e8668f62 ("ext4: drop unnecessary journal handle in delalloc write")

45f1df8c51768910 57e8668f62e2f2fb09bc459d660 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
     90778           +60.6%     145823        aim7.jobs-per-min
    199.62           -37.5%     124.76        aim7.time.elapsed_time
    199.62           -37.5%     124.76        aim7.time.elapsed_time.max
   1324570           -51.8%     638955        aim7.time.involuntary_context_switches
    225830           -10.2%     202874        aim7.time.minor_page_faults
     15634           -40.5%       9303        aim7.time.system_time
    261.18            -8.4%     239.24        aim7.time.user_time
    178177           -33.2%     119111        aim7.time.voluntary_context_switches
    250.50           -29.6%     176.29        uptime.boot
     17259            -8.9%      15731        slabinfo.Acpi-State.active_objs
     17273            -8.9%      15741        slabinfo.Acpi-State.num_objs
      7.20           +52.8%      11.00        iostat.cpu.idle
     91.26            -4.9%      86.75        iostat.cpu.system
      1.54           +46.1%       2.25        iostat.cpu.user
      6.32 ±  2%      +3.3        9.65        mpstat.cpu.all.idle%
      0.13            +0.0        0.17        mpstat.cpu.all.soft%
      1.55            +0.7        2.27        mpstat.cpu.all.usr%
      2792            -1.1%       2761        turbostat.Bzy_MHz
      6.16           +55.7%       9.60        turbostat.CPU%c1
      0.08 ±  4%     +50.4%       0.12 ±  5%  turbostat.CPU%c6
  36858184           -35.9%   23641216        turbostat.IRQ
    246453 ±  4%     -58.4%     102419 ±  3%  meminfo.Active
    245318 ±  4%     -58.7%     101371 ±  3%  meminfo.Active(anon)
    164084           -14.7%     140024        meminfo.AnonHugePages
     79817 ±  7%     +31.5%     104926 ±  6%  meminfo.Mapped
    290414 ±  4%     -43.6%     163760 ±  2%  meminfo.Shmem
      4880 ±  5%     +44.7%       7064 ±  3%  vmstat.io.bo
    921.67            -9.0%     839.14 ±  2%  vmstat.memory.buff
    191.33           -20.2%     152.71 ±  2%  vmstat.procs.r
      9184           -14.8%       7827        vmstat.system.cs
    181911            +1.8%     185188        vmstat.system.in
     14408 ± 95%     -93.9%     876.43 ± 69%  numa-vmstat.node0.nr_active_anon
     14408 ± 95%     -93.9%     876.43 ± 69%  numa-vmstat.node0.nr_zone_active_anon
     46826 ± 31%     -48.3%      24188 ±  4%  numa-vmstat.node1.nr_active_anon
    421765 ± 57%     -46.3%     226292 ± 13%  numa-vmstat.node1.nr_file_pages
     34238 ± 17%     -24.5%      25848 ± 14%  numa-vmstat.node1.nr_slab_reclaimable
     46826 ± 31%     -48.3%      24188 ±  4%  numa-vmstat.node1.nr_zone_active_anon
     57967 ± 94%     -92.8%       4197 ± 58%  numa-meminfo.node0.Active
     57365 ± 95%     -93.7%       3613 ± 72%  numa-meminfo.node0.Active(anon)
    188267 ± 31%     -47.7%      98408 ±  4%  numa-meminfo.node1.Active
    187734 ± 31%     -47.8%      97944 ±  4%  numa-meminfo.node1.Active(anon)
   1687213 ± 57%     -46.4%     905002 ± 13%  numa-meminfo.node1.FilePages
    136983 ± 17%     -24.5%     103406 ± 14%  numa-meminfo.node1.KReclaimable
    136983 ± 17%     -24.5%     103406 ± 14%  numa-meminfo.node1.SReclaimable
     61214 ±  4%     -58.8%      25240 ±  3%  proc-vmstat.nr_active_anon
    344154            -6.2%     322853        proc-vmstat.nr_dirty
   1009005            -5.3%     955766        proc-vmstat.nr_file_pages
    102291            +4.5%     106921        proc-vmstat.nr_inactive_anon
    344140            -6.2%     322836        proc-vmstat.nr_inactive_file
     60185            -2.0%      58966        proc-vmstat.nr_kernel_stack
     19934 ±  7%     +32.5%      26406 ±  6%  proc-vmstat.nr_mapped
     72483 ±  4%     -43.6%      40888 ±  2%  proc-vmstat.nr_shmem
     71089            -2.6%      69261        proc-vmstat.nr_slab_reclaimable
     82098            -0.8%      81403        proc-vmstat.nr_slab_unreclaimable
     61214 ±  4%     -58.8%      25240 ±  3%  proc-vmstat.nr_zone_active_anon
    102291            +4.5%     106921        proc-vmstat.nr_zone_inactive_anon
    344140            -6.2%     322836        proc-vmstat.nr_zone_inactive_file
    345202            -6.2%     323647        proc-vmstat.nr_zone_write_pending
     75303 ±  5%     -27.0%      54964 ±  6%  proc-vmstat.numa_hint_faults
     41471 ±  7%     -30.2%      28958 ±  6%  proc-vmstat.numa_hint_faults_local
    975502           -19.1%     789116        proc-vmstat.pgfault
     49514           -30.4%      34479        proc-vmstat.pgreuse
      2.14           -34.8%       1.40        perf-stat.i.MPKI
 2.864e+10           +37.8%  3.948e+10        perf-stat.i.branch-instructions
      0.21            -0.0        0.19        perf-stat.i.branch-miss-rate%
  57653789           +18.0%   68046121        perf-stat.i.branch-misses
  96992182            -8.6%   88683291        perf-stat.i.cache-misses
 2.877e+08            -9.7%  2.599e+08        perf-stat.i.cache-references
      9195           -15.0%       7818        perf-stat.i.context-switches
      1.70           -30.6%       1.18        perf-stat.i.cpi
 2.259e+11            -4.9%   2.15e+11        perf-stat.i.cpu-cycles
   3.9e+10           +38.6%  5.404e+10        perf-stat.i.dTLB-loads
 2.147e+10           +39.2%  2.988e+10        perf-stat.i.dTLB-stores
  22481412 ±  2%     +10.2%   24773658 ±  2%  perf-stat.i.iTLB-load-misses
 1.298e+11           +38.3%  1.794e+11        perf-stat.i.instructions
      5779 ±  2%     +24.5%       7193 ±  2%  perf-stat.i.instructions-per-iTLB-miss
      0.60           +41.9%       0.85        perf-stat.i.ipc
      6.52 ± 20%     +65.0%      10.76 ± 24%  perf-stat.i.major-faults
      2.57            -4.9%       2.44        perf-stat.i.metric.GHz
    273.69 ±  2%      +4.5%     286.07        perf-stat.i.metric.K/sec
      1015           +38.3%       1404        perf-stat.i.metric.M/sec
      4634           +28.1%       5936        perf-stat.i.minor-faults
     76.12            -2.3       73.78        perf-stat.i.node-load-miss-rate%
  10886353            -5.7%   10260641        perf-stat.i.node-load-misses
   3362438            +8.5%    3648289        perf-stat.i.node-loads
     60.87            -5.1       55.80        perf-stat.i.node-store-miss-rate%
   5284905            +5.6%    5582480        perf-stat.i.node-store-misses
   3184129           +27.5%    4058359        perf-stat.i.node-stores
      4637           +28.1%       5940        perf-stat.i.page-faults
      2.22           -34.7%       1.45        perf-stat.overall.MPKI
      0.20            -0.0        0.17        perf-stat.overall.branch-miss-rate%
     33.70            +0.4       34.13        perf-stat.overall.cache-miss-rate%
      1.74           -31.2%       1.20        perf-stat.overall.cpi
      2332            +4.0%       2424        perf-stat.overall.cycles-between-cache-misses
      0.00 ±131%      -0.0        0.00 ± 27%  perf-stat.overall.dTLB-store-miss-rate%
      5776 ±  2%     +25.5%       7246 ±  2%  perf-stat.overall.instructions-per-iTLB-miss
      0.57           +45.4%       0.83        perf-stat.overall.ipc
     76.41            -2.6       73.76        perf-stat.overall.node-load-miss-rate%
     62.41            -4.5       57.89        perf-stat.overall.node-store-miss-rate%
 2.864e+10           +37.9%   3.95e+10        perf-stat.ps.branch-instructions
  57611695           +18.0%   68000639        perf-stat.ps.branch-misses
  96905746            -8.4%   88722764        perf-stat.ps.cache-misses
 2.876e+08            -9.6%    2.6e+08        perf-stat.ps.cache-references
      9178           -15.1%       7790        perf-stat.ps.context-switches
  2.26e+11            -4.8%  2.151e+11        perf-stat.ps.cpu-cycles
   3.9e+10           +38.7%  5.407e+10        perf-stat.ps.dTLB-loads
 2.147e+10           +39.3%   2.99e+10        perf-stat.ps.dTLB-stores
  22482109 ±  2%     +10.3%   24788328 ±  2%  perf-stat.ps.iTLB-load-misses
 1.298e+11           +38.4%  1.795e+11        perf-stat.ps.instructions
      5.98 ± 20%     +64.9%       9.86 ± 23%  perf-stat.ps.major-faults
      4536           +27.1%       5764        perf-stat.ps.minor-faults
  10880508            -5.7%   10262694        perf-stat.ps.node-load-misses
   3359742            +8.7%    3651317        perf-stat.ps.node-loads
   5286670            +5.7%    5586216        perf-stat.ps.node-store-misses
   3184698           +27.6%    4063518        perf-stat.ps.node-stores
      4542           +27.1%       5774        perf-stat.ps.page-faults
 2.596e+13           -13.4%  2.247e+13        perf-stat.total.instructions
     22485 ±  2%     -26.0%      16638 ±  3%  softirqs.CPU0.RCU
     19140 ±  7%     -31.9%      13039 ± 16%  softirqs.CPU1.RCU
     16877 ±  3%     -31.1%      11629 ±  6%  softirqs.CPU10.RCU
     17193 ±  7%     -29.1%      12181 ±  9%  softirqs.CPU11.RCU
     16863 ±  3%     -30.9%      11648 ±  5%  softirqs.CPU12.RCU
     16663 ±  3%     -31.5%      11408 ±  3%  softirqs.CPU13.RCU
     16618 ±  2%     -32.6%      11200 ± 11%  softirqs.CPU14.RCU
     17173 ±  3%     -32.3%      11621 ±  4%  softirqs.CPU15.RCU
     16792 ±  2%     -32.3%      11372 ±  5%  softirqs.CPU16.RCU
     16283 ±  6%     -28.2%      11692 ± 15%  softirqs.CPU17.RCU
     16848 ±  2%     -31.6%      11518 ±  5%  softirqs.CPU18.RCU
     16708 ±  2%     -33.0%      11191 ±  5%  softirqs.CPU19.RCU
     18507 ±  7%     -28.1%      13313 ±  9%  softirqs.CPU2.RCU
     17234 ±  3%     -35.6%      11106 ±  2%  softirqs.CPU20.RCU
     17071 ±  6%     -33.2%      11400 ±  4%  softirqs.CPU21.RCU
     17569 ±  7%     -36.0%      11240 ±  7%  softirqs.CPU22.RCU
     17689 ±  5%     -31.6%      12098 ±  9%  softirqs.CPU23.RCU
     17886 ±  8%     -34.3%      11748 ±  5%  softirqs.CPU24.RCU
     17273 ±  5%     -35.0%      11230 ±  4%  softirqs.CPU25.RCU
     17234 ±  5%     -36.1%      11015 ±  8%  softirqs.CPU26.RCU
     17160 ±  5%     -32.7%      11545 ±  7%  softirqs.CPU27.RCU
     17669 ± 12%     -37.2%      11100 ±  7%  softirqs.CPU28.RCU
     16008 ± 11%     -31.1%      11033 ±  9%  softirqs.CPU29.RCU
     17388 ±  8%     -34.7%      11363 ±  4%  softirqs.CPU30.RCU
     16753 ±  3%     -31.3%      11512 ±  6%  softirqs.CPU31.RCU
     17246 ±  3%     -33.4%      11492 ±  4%  softirqs.CPU32.RCU
     17079 ±  3%     -33.1%      11428 ±  6%  softirqs.CPU33.RCU
     16882 ±  3%     -33.2%      11275 ±  3%  softirqs.CPU34.RCU
     17130 ±  2%     -33.8%      11333 ±  2%  softirqs.CPU36.RCU
     16998 ±  3%     -31.3%      11675 ±  7%  softirqs.CPU37.RCU
     16865           -31.7%      11519 ±  3%  softirqs.CPU38.RCU
     17009 ±  3%     -32.9%      11413 ±  3%  softirqs.CPU39.RCU
     17858 ±  3%     -26.4%      13141 ± 12%  softirqs.CPU4.RCU
     16750 ±  2%     -32.3%      11336 ±  3%  softirqs.CPU40.RCU
     16867 ±  2%     -30.8%      11669 ±  3%  softirqs.CPU42.RCU
     17052 ±  2%     -31.8%      11625 ±  4%  softirqs.CPU43.RCU
     14818 ±  4%     -32.4%      10023 ±  8%  softirqs.CPU44.RCU
     17965 ± 11%     -32.2%      12172 ± 10%  softirqs.CPU45.RCU
     17446 ±  3%     -30.7%      12084 ±  9%  softirqs.CPU46.RCU
     17293 ±  2%     -33.9%      11430 ±  2%  softirqs.CPU47.RCU
     17791 ±  2%     -32.1%      12078 ±  7%  softirqs.CPU48.RCU
     17569 ±  4%     -33.6%      11658 ±  4%  softirqs.CPU49.RCU
     17940 ±  5%     -31.1%      12358 ±  6%  softirqs.CPU5.RCU
     17964 ±  3%     -32.9%      12057 ±  8%  softirqs.CPU50.RCU
     18052 ±  8%     -33.3%      12032 ±  6%  softirqs.CPU51.RCU
     17570 ±  2%     -32.5%      11863 ±  5%  softirqs.CPU52.RCU
     17583 ±  2%     -30.9%      12156 ±  5%  softirqs.CPU53.RCU
     17751 ±  3%     -30.5%      12330 ±  7%  softirqs.CPU54.RCU
     17676 ±  3%     -27.9%      12748 ± 12%  softirqs.CPU55.RCU
     17726 ±  3%     -34.0%      11692 ±  6%  softirqs.CPU56.RCU
     17951 ±  2%     -32.6%      12104 ±  6%  softirqs.CPU57.RCU
     17238 ±  3%     -33.1%      11536 ±  9%  softirqs.CPU58.RCU
     17739           -34.7%      11591 ±  4%  softirqs.CPU59.RCU
     17240 ±  2%     -31.9%      11741 ±  5%  softirqs.CPU6.RCU
     17024 ±  2%     -35.0%      11069 ±  3%  softirqs.CPU60.RCU
     17078 ±  2%     -31.6%      11679 ±  6%  softirqs.CPU62.RCU
     17184 ±  3%     -31.9%      11707 ±  6%  softirqs.CPU63.RCU
     16932 ±  2%     -32.0%      11509 ±  5%  softirqs.CPU64.RCU
     17853 ±  5%     -32.9%      11979 ±  6%  softirqs.CPU66.RCU
     17244 ±  5%     -32.2%      11686 ±  8%  softirqs.CPU67.RCU
     17199 ±  3%     -32.6%      11591 ±  4%  softirqs.CPU68.RCU
     17081 ±  4%     -31.6%      11681 ±  5%  softirqs.CPU69.RCU
     17133 ±  5%     -30.4%      11930 ± 13%  softirqs.CPU7.RCU
     16953 ±  3%     -30.9%      11716 ±  8%  softirqs.CPU70.RCU
     17242 ±  3%     -34.1%      11362 ±  7%  softirqs.CPU71.RCU
     17221 ±  7%     -35.3%      11144 ± 10%  softirqs.CPU72.RCU
     16621 ±  4%     -32.1%      11292 ±  8%  softirqs.CPU73.RCU
     16836 ±  2%     -30.8%      11645 ±  5%  softirqs.CPU74.RCU
     15821 ±  5%     -30.9%      10928 ±  5%  softirqs.CPU75.RCU
     16064 ±  2%     -32.2%      10892 ±  4%  softirqs.CPU76.RCU
     16150 ±  4%     -30.7%      11195 ± 11%  softirqs.CPU77.RCU
     15789 ±  2%     -32.1%      10720 ±  5%  softirqs.CPU78.RCU
     16085 ±  7%     -34.6%      10523 ±  5%  softirqs.CPU79.RCU
     17256 ±  3%     -31.9%      11755 ±  3%  softirqs.CPU8.RCU
     15705 ±  3%     -31.7%      10729 ±  5%  softirqs.CPU80.RCU
     16253 ±  4%     -30.4%      11315 ±  5%  softirqs.CPU81.RCU
     16289 ±  3%     -33.7%      10806 ±  4%  softirqs.CPU82.RCU
     16352 ±  2%     -33.4%      10891 ±  5%  softirqs.CPU83.RCU
     17667 ± 14%     -37.0%      11139 ±  7%  softirqs.CPU84.RCU
     16499 ±  8%     -32.8%      11085 ±  6%  softirqs.CPU85.RCU
     16322 ±  3%     -32.4%      11031 ±  7%  softirqs.CPU86.RCU
     16451 ±  6%     -33.0%      11019 ±  8%  softirqs.CPU87.RCU
     17386 ±  4%     -26.8%      12735 ± 15%  softirqs.CPU9.RCU
   1506457           -31.9%    1025497        softirqs.RCU
    507635 ±  8%     -16.5%     423820 ±  9%  softirqs.SCHED
     44459           -28.2%      31902        softirqs.TIMER
    188022           -16.2%     157607 ±  6%  interrupts.CAL:Function_call_interrupts
    401728           -37.3%     251825        interrupts.CPU0.LOC:Local_timer_interrupts
      1269 ± 14%     -42.7%     727.00 ±  6%  interrupts.CPU0.RES:Rescheduling_interrupts
    401475           -37.2%     251976        interrupts.CPU1.LOC:Local_timer_interrupts
      1069 ±  3%     -35.1%     694.00 ±  7%  interrupts.CPU1.RES:Rescheduling_interrupts
    401539           -37.3%     251825        interrupts.CPU10.LOC:Local_timer_interrupts
      1074 ±  5%     -38.5%     661.14 ±  5%  interrupts.CPU10.RES:Rescheduling_interrupts
      2154 ±  9%     -17.5%       1778 ±  9%  interrupts.CPU11.CAL:Function_call_interrupts
    401523           -37.3%     251834        interrupts.CPU11.LOC:Local_timer_interrupts
      2150 ±  7%     -18.5%       1751 ±  7%  interrupts.CPU12.CAL:Function_call_interrupts
    401542           -37.3%     251771        interrupts.CPU12.LOC:Local_timer_interrupts
    401566           -37.3%     251805        interrupts.CPU13.LOC:Local_timer_interrupts
      1068 ±  5%     -36.0%     683.57 ±  4%  interrupts.CPU13.RES:Rescheduling_interrupts
      2101 ±  7%     -17.6%       1731 ±  7%  interrupts.CPU14.CAL:Function_call_interrupts
    401526           -37.3%     251768        interrupts.CPU14.LOC:Local_timer_interrupts
      1090 ± 12%     -35.5%     703.29 ±  5%  interrupts.CPU14.RES:Rescheduling_interrupts
      2055 ±  2%     -15.4%       1739 ±  7%  interrupts.CPU15.CAL:Function_call_interrupts
    401586           -37.3%     251729        interrupts.CPU15.LOC:Local_timer_interrupts
    401586           -37.3%     251875        interrupts.CPU16.LOC:Local_timer_interrupts
      1035 ±  3%     -36.1%     661.43 ±  4%  interrupts.CPU16.RES:Rescheduling_interrupts
      2068 ±  2%     -15.4%       1749 ±  4%  interrupts.CPU17.CAL:Function_call_interrupts
    401487           -37.3%     251768        interrupts.CPU17.LOC:Local_timer_interrupts
      1129 ± 13%     -40.9%     667.43 ±  6%  interrupts.CPU17.RES:Rescheduling_interrupts
      2139 ±  4%     -16.8%       1779 ±  7%  interrupts.CPU18.CAL:Function_call_interrupts
    401565           -37.3%     251745        interrupts.CPU18.LOC:Local_timer_interrupts
      2084 ±  3%     -15.4%       1763 ±  8%  interrupts.CPU19.CAL:Function_call_interrupts
    401536           -37.3%     251802        interrupts.CPU19.LOC:Local_timer_interrupts
    401612           -37.3%     251877        interrupts.CPU2.LOC:Local_timer_interrupts
      1186 ± 20%     -38.6%     729.14 ± 21%  interrupts.CPU2.RES:Rescheduling_interrupts
      2018           -14.8%       1720 ±  6%  interrupts.CPU20.CAL:Function_call_interrupts
    401539           -37.3%     251751        interrupts.CPU20.LOC:Local_timer_interrupts
      1036 ±  4%     -34.7%     677.00 ±  3%  interrupts.CPU20.RES:Rescheduling_interrupts
      2109 ±  4%     -17.4%       1741 ±  7%  interrupts.CPU21.CAL:Function_call_interrupts
    401543           -37.3%     251730        interrupts.CPU21.LOC:Local_timer_interrupts
      1031 ±  7%     -30.0%     721.57 ± 14%  interrupts.CPU21.RES:Rescheduling_interrupts
      2279 ±  9%     -25.6%       1695 ± 17%  interrupts.CPU22.CAL:Function_call_interrupts
    401617           -37.3%     251952        interrupts.CPU22.LOC:Local_timer_interrupts
      1255 ± 15%     -37.2%     788.43 ± 10%  interrupts.CPU22.RES:Rescheduling_interrupts
    401630           -37.3%     251855        interrupts.CPU23.LOC:Local_timer_interrupts
      1044 ±  6%     -35.0%     678.71 ±  6%  interrupts.CPU23.RES:Rescheduling_interrupts
      2260 ±  8%     -19.1%       1828 ± 10%  interrupts.CPU24.CAL:Function_call_interrupts
    401572           -37.3%     251829        interrupts.CPU24.LOC:Local_timer_interrupts
      1008 ±  7%     -33.7%     669.00 ±  5%  interrupts.CPU24.RES:Rescheduling_interrupts
    401600           -37.3%     251989        interrupts.CPU25.LOC:Local_timer_interrupts
      1219 ± 39%     -43.2%     692.29 ±  5%  interrupts.CPU25.RES:Rescheduling_interrupts
      2169 ±  4%     -16.5%       1812 ±  8%  interrupts.CPU26.CAL:Function_call_interrupts
    401594           -37.3%     251774        interrupts.CPU26.LOC:Local_timer_interrupts
      1010 ±  6%     -35.1%     656.00 ±  3%  interrupts.CPU26.RES:Rescheduling_interrupts
    401592           -37.3%     251790        interrupts.CPU27.LOC:Local_timer_interrupts
      1022 ± 11%     -33.5%     679.29 ±  8%  interrupts.CPU27.RES:Rescheduling_interrupts
      2194 ±  4%     -17.7%       1806 ±  8%  interrupts.CPU28.CAL:Function_call_interrupts
    401631           -37.3%     251782        interrupts.CPU28.LOC:Local_timer_interrupts
      1014 ±  8%     -34.6%     663.29 ±  4%  interrupts.CPU28.RES:Rescheduling_interrupts
    401639           -37.3%     251817        interrupts.CPU29.LOC:Local_timer_interrupts
      1001 ±  8%     -34.2%     658.86 ±  4%  interrupts.CPU29.RES:Rescheduling_interrupts
    401565           -37.3%     251812        interrupts.CPU3.LOC:Local_timer_interrupts
      2140 ±  3%     -19.1%       1732 ±  9%  interrupts.CPU30.CAL:Function_call_interrupts
    401550           -37.3%     251746        interrupts.CPU30.LOC:Local_timer_interrupts
    996.83 ±  7%     -34.4%     653.57 ±  6%  interrupts.CPU30.RES:Rescheduling_interrupts
      2381 ± 11%     -24.9%       1787 ±  8%  interrupts.CPU31.CAL:Function_call_interrupts
    401830           -37.3%     251762        interrupts.CPU31.LOC:Local_timer_interrupts
      1001 ±  5%     -34.1%     659.71 ±  5%  interrupts.CPU31.RES:Rescheduling_interrupts
    401561           -37.3%     251753        interrupts.CPU32.LOC:Local_timer_interrupts
      1170 ± 20%     -45.0%     644.29 ±  7%  interrupts.CPU32.RES:Rescheduling_interrupts
      2229 ±  2%     -22.1%       1737 ±  7%  interrupts.CPU33.CAL:Function_call_interrupts
    401526           -37.3%     251739        interrupts.CPU33.LOC:Local_timer_interrupts
      1266 ± 30%     -49.1%     644.29 ±  4%  interrupts.CPU33.RES:Rescheduling_interrupts
      2121 ±  3%     -17.3%       1755 ±  7%  interrupts.CPU34.CAL:Function_call_interrupts
    401563           -37.3%     251741        interrupts.CPU34.LOC:Local_timer_interrupts
      1020 ±  5%     -34.7%     666.29 ±  7%  interrupts.CPU34.RES:Rescheduling_interrupts
      2115           -17.2%       1751 ±  7%  interrupts.CPU35.CAL:Function_call_interrupts
    401606           -37.3%     251748        interrupts.CPU35.LOC:Local_timer_interrupts
      1025 ±  6%     -33.7%     680.14 ± 12%  interrupts.CPU35.RES:Rescheduling_interrupts
      2128           -17.0%       1766 ±  5%  interrupts.CPU36.CAL:Function_call_interrupts
    401550           -37.3%     251786        interrupts.CPU36.LOC:Local_timer_interrupts
      1131 ± 23%     -38.3%     697.86 ±  8%  interrupts.CPU36.RES:Rescheduling_interrupts
      2151 ±  4%     -19.1%       1741 ±  7%  interrupts.CPU37.CAL:Function_call_interrupts
    401531           -37.3%     251738        interrupts.CPU37.LOC:Local_timer_interrupts
    989.67 ±  4%     -33.4%     658.71 ±  5%  interrupts.CPU37.RES:Rescheduling_interrupts
      2247 ±  6%     -23.9%       1710 ±  7%  interrupts.CPU38.CAL:Function_call_interrupts
    401539           -37.3%     251921        interrupts.CPU38.LOC:Local_timer_interrupts
      1191 ± 40%     -44.2%     665.14 ±  5%  interrupts.CPU38.RES:Rescheduling_interrupts
      2120 ±  4%     -19.5%       1707 ± 11%  interrupts.CPU39.CAL:Function_call_interrupts
    401589           -37.3%     251725        interrupts.CPU39.LOC:Local_timer_interrupts
      1013 ±  6%     -34.4%     664.29 ±  4%  interrupts.CPU39.RES:Rescheduling_interrupts
      2160 ± 10%     -24.3%       1635 ± 18%  interrupts.CPU4.CAL:Function_call_interrupts
    401585           -37.3%     251863        interrupts.CPU4.LOC:Local_timer_interrupts
      1089 ±  6%     -38.3%     672.14 ±  6%  interrupts.CPU4.RES:Rescheduling_interrupts
      2065 ±  4%     -13.7%       1781 ±  6%  interrupts.CPU40.CAL:Function_call_interrupts
    401558           -37.3%     251736        interrupts.CPU40.LOC:Local_timer_interrupts
      1011 ±  5%     -30.2%     705.86 ±  9%  interrupts.CPU40.RES:Rescheduling_interrupts
      2080 ±  3%     -12.8%       1814 ±  5%  interrupts.CPU41.CAL:Function_call_interrupts
    401557           -37.3%     251868        interrupts.CPU41.LOC:Local_timer_interrupts
    978.33 ±  5%     -31.9%     666.00 ±  6%  interrupts.CPU41.RES:Rescheduling_interrupts
      2110 ±  4%     -17.7%       1736 ±  6%  interrupts.CPU42.CAL:Function_call_interrupts
    401490           -37.2%     251954        interrupts.CPU42.LOC:Local_timer_interrupts
      1162 ± 30%     -40.2%     695.29 ± 13%  interrupts.CPU42.RES:Rescheduling_interrupts
      3420 ±  3%     -22.1%       2662 ±  9%  interrupts.CPU43.CAL:Function_call_interrupts
    401432           -37.3%     251855        interrupts.CPU43.LOC:Local_timer_interrupts
      1817 ±  3%     -35.8%       1167 ±  6%  interrupts.CPU43.RES:Rescheduling_interrupts
    401495           -37.3%     251669        interrupts.CPU44.LOC:Local_timer_interrupts
      1019 ±  8%     -35.9%     654.00 ±  6%  interrupts.CPU44.RES:Rescheduling_interrupts
    401455           -37.3%     251722        interrupts.CPU45.LOC:Local_timer_interrupts
      1026 ±  6%     -33.9%     678.57 ±  3%  interrupts.CPU45.RES:Rescheduling_interrupts
      2087 ±  3%     -16.6%       1740 ±  7%  interrupts.CPU46.CAL:Function_call_interrupts
    401594           -37.3%     251780        interrupts.CPU46.LOC:Local_timer_interrupts
      1180 ± 27%     -40.4%     704.00 ± 11%  interrupts.CPU46.RES:Rescheduling_interrupts
      2181 ± 11%     -20.0%       1745 ±  8%  interrupts.CPU47.CAL:Function_call_interrupts
    401568           -37.3%     251691        interrupts.CPU47.LOC:Local_timer_interrupts
      1055 ±  8%     -36.5%     669.71 ±  5%  interrupts.CPU47.RES:Rescheduling_interrupts
      2051           -12.5%       1794 ±  8%  interrupts.CPU48.CAL:Function_call_interrupts
    401616           -37.3%     251829        interrupts.CPU48.LOC:Local_timer_interrupts
      1144 ± 16%     -40.3%     683.86 ±  7%  interrupts.CPU48.RES:Rescheduling_interrupts
    401485           -37.3%     251669        interrupts.CPU49.LOC:Local_timer_interrupts
      1034 ±  7%     -35.6%     666.14 ±  6%  interrupts.CPU49.RES:Rescheduling_interrupts
    401535           -37.3%     251759        interrupts.CPU5.LOC:Local_timer_interrupts
      1132 ± 14%     -38.1%     701.29 ±  7%  interrupts.CPU5.RES:Rescheduling_interrupts
      2054 ±  3%     -14.7%       1751 ±  8%  interrupts.CPU50.CAL:Function_call_interrupts
    401524           -37.3%     251864        interrupts.CPU50.LOC:Local_timer_interrupts
      1176 ± 20%     -41.8%     684.71 ±  4%  interrupts.CPU50.RES:Rescheduling_interrupts
      2031           -14.6%       1734 ±  7%  interrupts.CPU51.CAL:Function_call_interrupts
    401525           -37.3%     251741        interrupts.CPU51.LOC:Local_timer_interrupts
      1037 ±  7%     -32.2%     703.71 ±  4%  interrupts.CPU51.RES:Rescheduling_interrupts
      2096 ±  5%     -17.4%       1731 ±  7%  interrupts.CPU52.CAL:Function_call_interrupts
    401531           -37.3%     251815        interrupts.CPU52.LOC:Local_timer_interrupts
      1108 ± 16%     -36.6%     702.71 ±  6%  interrupts.CPU52.RES:Rescheduling_interrupts
      2150 ± 10%     -18.6%       1750 ±  6%  interrupts.CPU53.CAL:Function_call_interrupts
    401493           -37.3%     251753        interrupts.CPU53.LOC:Local_timer_interrupts
      1074 ± 13%     -33.8%     711.14 ± 23%  interrupts.CPU53.RES:Rescheduling_interrupts
      2048 ±  2%     -15.2%       1738 ±  7%  interrupts.CPU54.CAL:Function_call_interrupts
    401527           -37.3%     251756        interrupts.CPU54.LOC:Local_timer_interrupts
      1095 ± 17%     -35.1%     711.29 ± 14%  interrupts.CPU54.RES:Rescheduling_interrupts
      2127 ±  8%     -18.9%       1725 ±  7%  interrupts.CPU55.CAL:Function_call_interrupts
    401437           -37.3%     251653        interrupts.CPU55.LOC:Local_timer_interrupts
      1080 ± 10%     -37.7%     673.57 ±  8%  interrupts.CPU55.RES:Rescheduling_interrupts
    401549           -37.3%     251786        interrupts.CPU56.LOC:Local_timer_interrupts
    401529           -37.3%     251825        interrupts.CPU57.LOC:Local_timer_interrupts
    401519           -37.3%     251741        interrupts.CPU58.LOC:Local_timer_interrupts
      2221 ±  8%     -22.8%       1715 ±  7%  interrupts.CPU59.CAL:Function_call_interrupts
    401561           -37.3%     251782        interrupts.CPU59.LOC:Local_timer_interrupts
      1143 ± 15%     -41.5%     668.43 ±  6%  interrupts.CPU59.RES:Rescheduling_interrupts
    401527           -37.3%     251809        interrupts.CPU6.LOC:Local_timer_interrupts
      2052           -16.0%       1724 ±  7%  interrupts.CPU60.CAL:Function_call_interrupts
    401559           -37.3%     251734        interrupts.CPU60.LOC:Local_timer_interrupts
      1062 ± 11%     -36.4%     675.86 ±  4%  interrupts.CPU60.RES:Rescheduling_interrupts
    401579           -37.3%     251930        interrupts.CPU61.LOC:Local_timer_interrupts
      1073 ±  9%     -35.2%     695.29 ±  5%  interrupts.CPU61.RES:Rescheduling_interrupts
      2026           -16.4%       1694 ±  6%  interrupts.CPU62.CAL:Function_call_interrupts
    401546           -37.3%     251800        interrupts.CPU62.LOC:Local_timer_interrupts
      1084 ± 10%     -39.1%     661.00 ±  6%  interrupts.CPU62.RES:Rescheduling_interrupts
    401570           -37.3%     251806        interrupts.CPU63.LOC:Local_timer_interrupts
      2020           -13.4%       1749 ±  7%  interrupts.CPU64.CAL:Function_call_interrupts
    401497           -37.3%     251691        interrupts.CPU64.LOC:Local_timer_interrupts
      1062 ± 22%     -34.3%     697.86 ±  7%  interrupts.CPU64.RES:Rescheduling_interrupts
    401628           -37.3%     251795        interrupts.CPU65.LOC:Local_timer_interrupts
    944.00 ± 10%     -31.4%     647.86 ±  6%  interrupts.CPU65.RES:Rescheduling_interrupts
      2111 ±  2%     -17.6%       1740 ±  6%  interrupts.CPU66.CAL:Function_call_interrupts
    401596           -37.3%     251875        interrupts.CPU66.LOC:Local_timer_interrupts
    933.17 ± 11%     -33.6%     619.71 ±  7%  interrupts.CPU66.RES:Rescheduling_interrupts
      2100 ±  4%     -17.7%       1729 ±  5%  interrupts.CPU67.CAL:Function_call_interrupts
    401516           -37.3%     251881        interrupts.CPU67.LOC:Local_timer_interrupts
    915.67 ±  6%     -35.3%     592.14 ±  6%  interrupts.CPU67.RES:Rescheduling_interrupts
      2085           -16.6%       1739 ±  7%  interrupts.CPU68.CAL:Function_call_interrupts
    401604           -37.3%     251890        interrupts.CPU68.LOC:Local_timer_interrupts
    889.17 ±  7%     -30.5%     618.14 ±  9%  interrupts.CPU68.RES:Rescheduling_interrupts
      2107 ±  3%     -17.3%       1743 ±  7%  interrupts.CPU69.CAL:Function_call_interrupts
    401546           -37.3%     251866        interrupts.CPU69.LOC:Local_timer_interrupts
    922.83 ±  9%     -33.3%     615.86 ±  6%  interrupts.CPU69.RES:Rescheduling_interrupts
      2079 ±  3%     -13.4%       1801 ±  6%  interrupts.CPU7.CAL:Function_call_interrupts
    401528           -37.3%     251839        interrupts.CPU7.LOC:Local_timer_interrupts
      1051 ±  6%     -33.4%     700.71 ± 11%  interrupts.CPU7.RES:Rescheduling_interrupts
      2141 ±  3%     -19.0%       1735 ±  6%  interrupts.CPU70.CAL:Function_call_interrupts
    401620           -37.3%     251847        interrupts.CPU70.LOC:Local_timer_interrupts
    900.67 ±  5%     -31.1%     621.00 ± 19%  interrupts.CPU70.RES:Rescheduling_interrupts
    401640           -37.3%     251858        interrupts.CPU71.LOC:Local_timer_interrupts
    872.83 ±  8%     -30.6%     605.71 ±  7%  interrupts.CPU71.RES:Rescheduling_interrupts
    401692           -37.3%     251891        interrupts.CPU72.LOC:Local_timer_interrupts
    916.67 ±  9%     -33.6%     608.43 ±  5%  interrupts.CPU72.RES:Rescheduling_interrupts
      2193 ±  8%     -26.4%       1613 ± 19%  interrupts.CPU73.CAL:Function_call_interrupts
    401633           -37.3%     251932        interrupts.CPU73.LOC:Local_timer_interrupts
    948.17 ±  9%     -36.2%     604.57 ±  9%  interrupts.CPU73.RES:Rescheduling_interrupts
      2082           -16.6%       1736 ±  5%  interrupts.CPU74.CAL:Function_call_interrupts
    401660           -37.3%     251876        interrupts.CPU74.LOC:Local_timer_interrupts
    918.33 ± 13%     -34.9%     597.43 ±  4%  interrupts.CPU74.RES:Rescheduling_interrupts
      2069 ±  2%     -14.9%       1761 ±  9%  interrupts.CPU75.CAL:Function_call_interrupts
    401603           -37.3%     251789        interrupts.CPU75.LOC:Local_timer_interrupts
    866.00 ±  6%     -29.7%     608.71 ±  6%  interrupts.CPU75.RES:Rescheduling_interrupts
    401847           -37.3%     251928        interrupts.CPU76.LOC:Local_timer_interrupts
    934.33 ±  6%     -34.1%     615.71 ±  7%  interrupts.CPU76.RES:Rescheduling_interrupts
      2073 ±  2%     -15.3%       1757 ±  7%  interrupts.CPU77.CAL:Function_call_interrupts
    401647           -37.3%     251841        interrupts.CPU77.LOC:Local_timer_interrupts
    876.83 ±  5%     -30.8%     607.14 ±  8%  interrupts.CPU77.RES:Rescheduling_interrupts
      2107 ±  3%     -18.3%       1721 ±  7%  interrupts.CPU78.CAL:Function_call_interrupts
    401649           -37.3%     251893        interrupts.CPU78.LOC:Local_timer_interrupts
    950.50 ±  8%     -39.0%     579.43 ±  7%  interrupts.CPU78.RES:Rescheduling_interrupts
      2137 ±  2%     -18.8%       1734 ±  7%  interrupts.CPU79.CAL:Function_call_interrupts
    401672           -37.3%     251888        interrupts.CPU79.LOC:Local_timer_interrupts
    401425           -37.3%     251856        interrupts.CPU8.LOC:Local_timer_interrupts
      1140 ± 21%     -36.6%     723.00 ± 12%  interrupts.CPU8.RES:Rescheduling_interrupts
      2134 ±  7%     -17.5%       1761 ±  4%  interrupts.CPU80.CAL:Function_call_interrupts
    401664           -37.3%     251877        interrupts.CPU80.LOC:Local_timer_interrupts
    890.17 ±  8%     -33.4%     593.29 ±  5%  interrupts.CPU80.RES:Rescheduling_interrupts
    401760           -37.3%     251899        interrupts.CPU81.LOC:Local_timer_interrupts
    926.50 ±  8%     -31.8%     631.43 ± 11%  interrupts.CPU81.RES:Rescheduling_interrupts
      2163 ± 10%     -19.2%       1748 ±  8%  interrupts.CPU82.CAL:Function_call_interrupts
    401574           -37.3%     251849        interrupts.CPU82.LOC:Local_timer_interrupts
    882.33 ±  9%     -31.4%     604.86 ±  9%  interrupts.CPU82.RES:Rescheduling_interrupts
      2171 ±  5%     -19.9%       1739 ±  5%  interrupts.CPU83.CAL:Function_call_interrupts
    401660           -37.3%     251895        interrupts.CPU83.LOC:Local_timer_interrupts
    936.67 ±  6%     -37.5%     585.14 ±  5%  interrupts.CPU83.RES:Rescheduling_interrupts
      2114           -18.1%       1732 ±  7%  interrupts.CPU84.CAL:Function_call_interrupts
    401625           -37.3%     251919        interrupts.CPU84.LOC:Local_timer_interrupts
    975.50 ± 17%     -39.6%     588.86 ±  5%  interrupts.CPU84.RES:Rescheduling_interrupts
      2123 ±  3%     -18.0%       1740 ±  5%  interrupts.CPU85.CAL:Function_call_interrupts
    401702           -37.3%     251953        interrupts.CPU85.LOC:Local_timer_interrupts
    885.17 ±  7%     -35.1%     574.86 ±  6%  interrupts.CPU85.RES:Rescheduling_interrupts
    401653           -37.3%     251938        interrupts.CPU86.LOC:Local_timer_interrupts
      2078 ±  4%     -18.9%       1686 ±  7%  interrupts.CPU87.CAL:Function_call_interrupts
    401520           -37.3%     251897        interrupts.CPU87.LOC:Local_timer_interrupts
    856.17 ±  6%     -34.2%     563.29 ±  4%  interrupts.CPU87.RES:Rescheduling_interrupts
    401534           -37.3%     251752        interrupts.CPU9.LOC:Local_timer_interrupts
      1095 ± 14%     -38.5%     673.29 ±  5%  interrupts.CPU9.RES:Rescheduling_interrupts
  35338709           -37.3%   22159984        interrupts.LOC:Local_timer_interrupts
     92311           -34.8%      60163        interrupts.RES:Rescheduling_interrupts
     35.82           -35.8        0.00        perf-profile.calltrace.cycles-pp.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter.new_sync_write
     34.81           -34.8        0.00        perf-profile.calltrace.cycles-pp.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter
     32.01           -32.0        0.00        perf-profile.calltrace.cycles-pp.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
     50.44           -29.7       20.69        perf-profile.calltrace.cycles-pp.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter.new_sync_write.vfs_write
     27.55           -26.6        0.93 ±  4%  perf-profile.calltrace.cycles-pp.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write.vfs_write
     15.86 ±  2%     -15.9        0.00        perf-profile.calltrace.cycles-pp.__ext4_journal_stop.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write
     15.69 ±  2%     -15.7        0.00        perf-profile.calltrace.cycles-pp.jbd2_journal_stop.__ext4_journal_stop.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter
     11.03           -11.0        0.00        perf-profile.calltrace.cycles-pp.generic_write_end.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write
     79.82            -9.8       70.04        perf-profile.calltrace.cycles-pp.generic_perform_write.ext4_buffered_write_iter.new_sync_write.vfs_write.ksys_write
      8.94 ±  3%      -8.9        0.00        perf-profile.calltrace.cycles-pp.stop_this_handle.jbd2_journal_stop.__ext4_journal_stop.ext4_da_write_end.generic_perform_write
      8.08            -8.1        0.00        perf-profile.calltrace.cycles-pp.__mark_inode_dirty.generic_write_end.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter
     86.70            -7.5       79.21        perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      7.40            -7.4        0.00        perf-profile.calltrace.cycles-pp.ext4_dirty_inode.__mark_inode_dirty.generic_write_end.ext4_da_write_end.generic_perform_write
     86.29            -7.4       78.90        perf-profile.calltrace.cycles-pp.ext4_buffered_write_iter.new_sync_write.vfs_write.ksys_write.do_syscall_64
      7.00 ±  3%      -7.0        0.00        perf-profile.calltrace.cycles-pp.add_transaction_credits.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
      6.80 ±  4%      -6.8        0.00        perf-profile.calltrace.cycles-pp.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty.generic_write_end.ext4_da_write_end
      6.16 ±  4%      -6.2        0.00        perf-profile.calltrace.cycles-pp.do_raw_read_lock.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
      3.47 ±  9%      -0.9        2.56 ±  7%  perf-profile.calltrace.cycles-pp.do_raw_read_unlock._raw_read_unlock.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb
      2.55 ±  8%      -0.5        2.08 ±  6%  perf-profile.calltrace.cycles-pp.lock_acquire._raw_read_lock.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb
      2.16 ±  9%      -0.4        1.75 ±  6%  perf-profile.calltrace.cycles-pp.__lock_acquire.lock_acquire._raw_read_lock.start_this_handle.jbd2__journal_start
      1.82 ±  5%      -0.3        1.56 ±  3%  perf-profile.calltrace.cycles-pp.generic_update_time.file_update_time.ext4_write_checks.ext4_buffered_write_iter.new_sync_write
      1.82 ±  5%      -0.3        1.56 ±  2%  perf-profile.calltrace.cycles-pp.__mark_inode_dirty.generic_update_time.file_update_time.ext4_write_checks.ext4_buffered_write_iter
      0.59 ±  6%      -0.2        0.38 ± 63%  perf-profile.calltrace.cycles-pp.__lock_acquire.lock_acquire.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb
      1.32 ±  4%      -0.1        1.20 ±  3%  perf-profile.calltrace.cycles-pp.ext4_dirty_inode.__mark_inode_dirty.generic_update_time.file_update_time.ext4_write_checks
      0.77 ±  4%      -0.1        0.65 ±  4%  perf-profile.calltrace.cycles-pp.lock_acquire.fs_reclaim_acquire.kmem_cache_alloc.jbd2__journal_start.__ext4_journal_start_sb
      0.96 ±  4%      -0.1        0.87 ±  3%  perf-profile.calltrace.cycles-pp.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty.generic_update_time.file_update_time
      0.93 ±  5%      -0.1        0.85 ±  3%  perf-profile.calltrace.cycles-pp.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty.generic_update_time
      0.60 ±  5%      +0.3        0.89 ±  4%  perf-profile.calltrace.cycles-pp.ext4_da_reserve_space.ext4_da_map_blocks.ext4_da_get_block_prep.ext4_block_write_begin.ext4_da_write_begin
      0.83 ±  4%      +0.3        1.16 ±  4%  perf-profile.calltrace.cycles-pp.lock_acquire.aa_file_perm.common_file_perm.security_file_permission.vfs_write
      0.58 ±  2%      +0.3        0.92 ±  3%  perf-profile.calltrace.cycles-pp.syscall_enter_from_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
      0.61 ±  4%      +0.4        0.97 ±  3%  perf-profile.calltrace.cycles-pp.lock_is_held_type.rcu_read_lock_any_held.vfs_write.ksys_write.do_syscall_64
      0.52 ±  3%      +0.4        0.89 ±  3%  perf-profile.calltrace.cycles-pp.__pagevec_release.truncate_inode_pages_range.ext4_evict_inode.evict.__dentry_kill
      0.67 ±  4%      +0.4        1.04 ±  5%  perf-profile.calltrace.cycles-pp.__alloc_pages.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write
      0.69 ±  4%      +0.4        1.07 ±  3%  perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
      0.72 ±  4%      +0.4        1.13 ±  3%  perf-profile.calltrace.cycles-pp.lru_cache_add.add_to_page_cache_lru.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin
      0.62 ±  4%      +0.4        1.03 ±  3%  perf-profile.calltrace.cycles-pp.kmem_cache_free.free_buffer_head.try_to_free_buffers.truncate_cleanup_page.truncate_inode_pages_range
      0.92 ±  4%      +0.4        1.32 ±  4%  perf-profile.calltrace.cycles-pp.jbd2_write_access_granted.jbd2_journal_get_write_access.__ext4_journal_get_write_access.ext4_reserve_inode_write.__ext4_mark_inode_dirty
      0.71 ±  4%      +0.4        1.13 ±  4%  perf-profile.calltrace.cycles-pp.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter.new_sync_write.vfs_write
      0.64 ±  4%      +0.4        1.06 ±  3%  perf-profile.calltrace.cycles-pp.free_buffer_head.try_to_free_buffers.truncate_cleanup_page.truncate_inode_pages_range.ext4_evict_inode
      0.74 ±  4%      +0.5        1.20 ±  4%  perf-profile.calltrace.cycles-pp.__set_page_dirty.mark_buffer_dirty.__block_commit_write.block_write_end.generic_write_end
      0.73 ±  4%      +0.5        1.19 ±  3%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.llseek
      0.75 ±  3%      +0.5        1.21 ±  3%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.llseek
      1.00 ±  4%      +0.5        1.47 ±  3%  perf-profile.calltrace.cycles-pp.jbd2_journal_get_write_access.__ext4_journal_get_write_access.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode
      0.70 ±  5%      +0.5        1.18 ±  4%  perf-profile.calltrace.cycles-pp.lock_acquire.ktime_get_coarse_real_ts64.current_time.file_update_time.ext4_write_checks
      0.97 ±  3%      +0.5        1.47 ±  4%  perf-profile.calltrace.cycles-pp.xas_descend.xas_load.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin
      0.78 ±  4%      +0.5        1.28 ±  4%  perf-profile.calltrace.cycles-pp.lock_acquire.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.75 ±  4%      +0.5        1.27 ±  4%  perf-profile.calltrace.cycles-pp.lock_acquire.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write
      0.77 ±  6%      +0.5        1.29 ±  5%  perf-profile.calltrace.cycles-pp.__find_get_block.__getblk_gfp.__ext4_get_inode_loc.ext4_get_inode_loc.ext4_reserve_inode_write
      0.00            +0.5        0.52 ±  3%  perf-profile.calltrace.cycles-pp.__pagevec_lru_add_fn.__pagevec_lru_add.lru_cache_add.add_to_page_cache_lru.pagecache_get_page
      0.00            +0.5        0.53 ±  3%  perf-profile.calltrace.cycles-pp.ext4_es_insert_delayed_block.ext4_da_map_blocks.ext4_da_get_block_prep.ext4_block_write_begin.ext4_da_write_begin
      0.00            +0.5        0.54 ±  4%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.5        0.54 ±  4%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64
      0.88 ±  3%      +0.5        1.43 ±  3%  perf-profile.calltrace.cycles-pp.llseek
      0.00            +0.5        0.55 ±  5%  perf-profile.calltrace.cycles-pp.xa_get_order.__add_to_page_cache_locked.add_to_page_cache_lru.pagecache_get_page.grab_cache_page_write_begin
      0.00            +0.6        0.55 ±  3%  perf-profile.calltrace.cycles-pp.ext4_es_lookup_extent.ext4_da_map_blocks.ext4_da_get_block_prep.ext4_block_write_begin.ext4_da_write_begin
      0.00            +0.6        0.56 ±  3%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.creat64
      0.00            +0.6        0.56 ±  3%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat64
      0.00            +0.6        0.56 ±  3%  perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat64
      0.00            +0.6        0.56 ±  3%  perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat64
      0.00            +0.6        0.56 ±  3%  perf-profile.calltrace.cycles-pp.creat64
      0.78 ±  3%      +0.6        1.34 ±  4%  perf-profile.calltrace.cycles-pp.__cancel_dirty_page.try_to_free_buffers.truncate_cleanup_page.truncate_inode_pages_range.ext4_evict_inode
      0.00            +0.6        0.57 ±  4%  perf-profile.calltrace.cycles-pp.___might_sleep.generic_perform_write.ext4_buffered_write_iter.new_sync_write.vfs_write
      0.89 ±  3%      +0.6        1.46 ±  3%  perf-profile.calltrace.cycles-pp.rcu_read_lock_any_held.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.6        0.57 ±  4%  perf-profile.calltrace.cycles-pp.__ext4_handle_dirty_metadata.ext4_do_update_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.ext4_dirty_inode
      0.26 ±100%      +0.6        0.84 ±  3%  perf-profile.calltrace.cycles-pp.xas_start.xas_load.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin
      0.00            +0.6        0.58 ±  4%  perf-profile.calltrace.cycles-pp.__lock_acquire.lock_acquire.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin
      0.00            +0.6        0.60 ±  3%  perf-profile.calltrace.cycles-pp.trace_hardirqs_on.ktime_get_coarse_real_ts64.current_time.file_update_time.ext4_write_checks
      0.00            +0.6        0.60 ±  4%  perf-profile.calltrace.cycles-pp.rcu_read_lock_sched_held.__mark_inode_dirty.generic_write_end.generic_perform_write.ext4_buffered_write_iter
      0.00            +0.6        0.61 ±  4%  perf-profile.calltrace.cycles-pp.delete_from_page_cache_batch.truncate_inode_pages_range.ext4_evict_inode.evict.__dentry_kill
      0.82 ±  2%      +0.6        1.42 ±  4%  perf-profile.calltrace.cycles-pp.lock_acquire.down_write.ext4_buffered_write_iter.new_sync_write.vfs_write
      0.00            +0.6        0.61 ±  3%  perf-profile.calltrace.cycles-pp.lock_page_memcg.mark_buffer_dirty.__block_commit_write.block_write_end.generic_write_end
      0.26 ±100%      +0.6        0.87 ±  3%  perf-profile.calltrace.cycles-pp.release_pages.__pagevec_release.truncate_inode_pages_range.ext4_evict_inode.evict
      0.00            +0.6        0.64 ±  5%  perf-profile.calltrace.cycles-pp.__mem_cgroup_charge.mem_cgroup_charge.__add_to_page_cache_locked.add_to_page_cache_lru.pagecache_get_page
      0.17 ±141%      +0.6        0.82 ±  4%  perf-profile.calltrace.cycles-pp.rcu_read_lock_held.xas_descend.xas_load.pagecache_get_page.grab_cache_page_write_begin
      0.00            +0.7        0.65 ±  3%  perf-profile.calltrace.cycles-pp.account_page_dirtied.__set_page_dirty.mark_buffer_dirty.__block_commit_write.block_write_end
      0.00            +0.7        0.66 ±  4%  perf-profile.calltrace.cycles-pp.lock_acquire.jbd2_write_access_granted.jbd2_journal_get_write_access.__ext4_journal_get_write_access.ext4_reserve_inode_write
      0.00            +0.7        0.66 ±  3%  perf-profile.calltrace.cycles-pp.copy_user_enhanced_fast_string.copyin.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter
      1.27 ±  4%      +0.7        1.94 ±  4%  perf-profile.calltrace.cycles-pp.__ext4_journal_get_write_access.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
      0.00            +0.7        0.67 ±  4%  perf-profile.calltrace.cycles-pp.rcu_read_lock_sched_held.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write
      0.00            +0.7        0.67 ±  3%  perf-profile.calltrace.cycles-pp.__lock_acquire.lock_acquire.vfs_write.ksys_write.do_syscall_64
      0.00            +0.7        0.67 ±  4%  perf-profile.calltrace.cycles-pp.fs_reclaim_acquire.kmem_cache_alloc.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      0.17 ±141%      +0.7        0.84 ±  4%  perf-profile.calltrace.cycles-pp._raw_spin_lock.ext4_do_update_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.ext4_dirty_inode
      0.98 ±  6%      +0.7        1.66 ±  4%  perf-profile.calltrace.cycles-pp.__getblk_gfp.__ext4_get_inode_loc.ext4_get_inode_loc.ext4_reserve_inode_write.__ext4_mark_inode_dirty
      0.00            +0.7        0.68 ±  3%  perf-profile.calltrace.cycles-pp.lock_release.aa_file_perm.common_file_perm.security_file_permission.vfs_write
      0.00            +0.7        0.68 ±  3%  perf-profile.calltrace.cycles-pp.get_obj_cgroup_from_current.kmem_cache_alloc.alloc_buffer_head.alloc_page_buffers.create_empty_buffers
      0.84 ±  5%      +0.7        1.53 ±  4%  perf-profile.calltrace.cycles-pp.ext4_get_group_desc.__ext4_get_inode_loc.ext4_get_inode_loc.ext4_reserve_inode_write.__ext4_mark_inode_dirty
      1.82 ±  4%      +0.7        2.51 ±  3%  perf-profile.calltrace.cycles-pp.ext4_da_map_blocks.ext4_da_get_block_prep.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write
      0.00            +0.7        0.69 ±  3%  perf-profile.calltrace.cycles-pp.copyin.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter.new_sync_write
      0.00            +0.7        0.69 ±  4%  perf-profile.calltrace.cycles-pp.lock_release.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.00            +0.7        0.70 ±  4%  perf-profile.calltrace.cycles-pp.lock_acquire.ext4_get_group_desc.__ext4_get_inode_loc.ext4_get_inode_loc.ext4_reserve_inode_write
      1.83 ±  4%      +0.7        2.53 ±  4%  perf-profile.calltrace.cycles-pp.ext4_da_get_block_prep.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter
      0.08 ±223%      +0.7        0.79 ±  4%  perf-profile.calltrace.cycles-pp.get_mem_cgroup_from_mm.mem_cgroup_charge.__add_to_page_cache_locked.add_to_page_cache_lru.pagecache_get_page
      0.00            +0.7        0.71 ±  3%  perf-profile.calltrace.cycles-pp.lock_release.ktime_get_coarse_real_ts64.current_time.file_update_time.ext4_write_checks
      0.00            +0.7        0.73 ±  4%  perf-profile.calltrace.cycles-pp.lock_release.up_write.ext4_buffered_write_iter.new_sync_write.vfs_write
      0.00            +0.7        0.74 ±  3%  perf-profile.calltrace.cycles-pp.lock_release.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write
      0.98 ±  5%      +0.7        1.73 ±  4%  perf-profile.calltrace.cycles-pp.mem_cgroup_charge.__add_to_page_cache_locked.add_to_page_cache_lru.pagecache_get_page.grab_cache_page_write_begin
      0.00            +0.8        0.75 ±  3%  perf-profile.calltrace.cycles-pp.__pagevec_lru_add.lru_cache_add.add_to_page_cache_lru.pagecache_get_page.grab_cache_page_write_begin
      0.00            +0.8        0.77 ±  4%  perf-profile.calltrace.cycles-pp.__lock_acquire.lock_acquire.down_write.ext4_buffered_write_iter.new_sync_write
      0.00            +0.8        0.79 ±  4%  perf-profile.calltrace.cycles-pp.lock_acquire._raw_spin_lock.ext4_do_update_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty
      0.00            +0.8        0.83 ±  3%  perf-profile.calltrace.cycles-pp.memcg_slab_free_hook.kmem_cache_free.free_buffer_head.try_to_free_buffers.truncate_cleanup_page
      1.53 ±  4%      +0.8        2.37 ±  4%  perf-profile.calltrace.cycles-pp.xas_load.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write
      0.00            +0.9        0.86 ±  4%  perf-profile.calltrace.cycles-pp.lock_acquire.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      1.56 ±  4%      +0.9        2.43 ±  3%  perf-profile.calltrace.cycles-pp.kmem_cache_alloc.alloc_buffer_head.alloc_page_buffers.create_empty_buffers.ext4_block_write_begin
      1.31 ±  3%      +0.9        2.20 ±  4%  perf-profile.calltrace.cycles-pp.down_write.ext4_buffered_write_iter.new_sync_write.vfs_write.ksys_write
      2.30 ±  5%      +0.9        3.21 ±  4%  perf-profile.calltrace.cycles-pp.ext4_do_update_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
      0.00            +0.9        0.92 ±  4%  perf-profile.calltrace.cycles-pp.kmem_cache_free.jbd2_journal_stop.__ext4_journal_stop.__mark_inode_dirty.generic_write_end
      1.62 ±  4%      +0.9        2.54 ±  3%  perf-profile.calltrace.cycles-pp.alloc_buffer_head.alloc_page_buffers.create_empty_buffers.ext4_block_write_begin.ext4_da_write_begin
      1.64 ±  4%      +0.9        2.57 ±  3%  perf-profile.calltrace.cycles-pp.alloc_page_buffers.create_empty_buffers.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write
      1.73 ±  4%      +1.0        2.69 ±  3%  perf-profile.calltrace.cycles-pp.aa_file_perm.common_file_perm.security_file_permission.vfs_write.ksys_write
      2.00 ±  4%      +1.0        2.96 ±  3%  perf-profile.calltrace.cycles-pp.common_file_perm.security_file_permission.vfs_write.ksys_write.do_syscall_64
      2.87 ±  5%      +1.0        3.84 ±  4%  perf-profile.calltrace.cycles-pp.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty.generic_write_end
      1.92 ±  4%      +1.0        2.92 ±  3%  perf-profile.calltrace.cycles-pp.create_empty_buffers.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter
      2.04 ±  4%      +1.0        3.08 ±  4%  perf-profile.calltrace.cycles-pp.security_file_permission.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.64 ±  4%      +1.1        4.76 ±  3%  perf-profile.calltrace.cycles-pp.file_update_time.ext4_write_checks.ext4_buffered_write_iter.new_sync_write.vfs_write
      2.17 ±  3%      +1.1        3.30 ±  3%  perf-profile.calltrace.cycles-pp.truncate_cleanup_page.truncate_inode_pages_range.ext4_evict_inode.evict.__dentry_kill
      1.76 ±  3%      +1.1        2.90 ±  3%  perf-profile.calltrace.cycles-pp.try_to_free_buffers.truncate_cleanup_page.truncate_inode_pages_range.ext4_evict_inode.evict
      1.72 ±  4%      +1.2        2.95 ±  4%  perf-profile.calltrace.cycles-pp.ktime_get_coarse_real_ts64.current_time.file_update_time.ext4_write_checks.ext4_buffered_write_iter
      1.77 ±  4%      +1.3        3.04 ±  4%  perf-profile.calltrace.cycles-pp.current_time.file_update_time.ext4_write_checks.ext4_buffered_write_iter.new_sync_write
      2.11 ±  5%      +1.4        3.48 ±  4%  perf-profile.calltrace.cycles-pp.__add_to_page_cache_locked.add_to_page_cache_lru.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin
      3.78 ±  4%      +1.4        5.17 ±  3%  perf-profile.calltrace.cycles-pp.ext4_write_checks.ext4_buffered_write_iter.new_sync_write.vfs_write.ksys_write
      1.95 ±  5%      +1.4        3.39 ±  4%  perf-profile.calltrace.cycles-pp.ext4_get_inode_loc.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
      1.93 ±  5%      +1.4        3.37 ±  4%  perf-profile.calltrace.cycles-pp.__ext4_get_inode_loc.ext4_get_inode_loc.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode
      0.00            +1.8        1.77 ±  3%  perf-profile.calltrace.cycles-pp.kmem_cache_alloc.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty
      2.84 ±  4%      +1.9        4.71 ±  3%  perf-profile.calltrace.cycles-pp.add_to_page_cache_lru.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write
      3.43 ±  3%      +1.9        5.35 ±  3%  perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.__close
      3.43 ±  3%      +1.9        5.35 ±  3%  perf-profile.calltrace.cycles-pp.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.__close
      3.44 ±  3%      +1.9        5.36 ±  3%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__close
      3.44 ±  3%      +1.9        5.36 ±  3%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__close
      3.44 ±  3%      +1.9        5.36 ±  3%  perf-profile.calltrace.cycles-pp.__close
      0.00            +2.1        2.13 ±  6%  perf-profile.calltrace.cycles-pp._raw_read_lock.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      3.27 ±  3%      +2.2        5.43 ±  3%  perf-profile.calltrace.cycles-pp.truncate_inode_pages_range.ext4_evict_inode.evict.__dentry_kill.dput
      3.38 ±  3%      +2.2        5.60 ±  3%  perf-profile.calltrace.cycles-pp.ext4_evict_inode.evict.__dentry_kill.dput.__fput
      3.39 ±  3%      +2.2        5.61 ±  3%  perf-profile.calltrace.cycles-pp.evict.__dentry_kill.dput.__fput.task_work_run
      3.40 ±  3%      +2.2        5.63 ±  3%  perf-profile.calltrace.cycles-pp.__dentry_kill.dput.__fput.task_work_run.exit_to_user_mode_prepare
      3.41 ±  3%      +2.2        5.65 ±  3%  perf-profile.calltrace.cycles-pp.dput.__fput.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode
      3.42 ±  3%      +2.2        5.66 ±  3%  perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64
      3.43 ±  3%      +2.2        5.67 ±  3%  perf-profile.calltrace.cycles-pp.task_work_run.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4.12 ±  4%      +2.4        6.52        perf-profile.calltrace.cycles-pp.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter.new_sync_write
      3.24 ±  5%      +2.5        5.69 ±  2%  perf-profile.calltrace.cycles-pp.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty.generic_write_end
      0.00            +2.9        2.91 ±  7%  perf-profile.calltrace.cycles-pp._raw_read_unlock.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      0.00            +3.0        2.96 ±  3%  perf-profile.calltrace.cycles-pp.mark_buffer_dirty.__block_commit_write.block_write_end.generic_write_end.generic_perform_write
      0.00            +3.1        3.05 ±  5%  perf-profile.calltrace.cycles-pp.add_transaction_credits.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      0.00            +3.5        3.50 ±  3%  perf-profile.calltrace.cycles-pp.__block_commit_write.block_write_end.generic_write_end.generic_perform_write.ext4_buffered_write_iter
      0.00            +3.5        3.52 ±  3%  perf-profile.calltrace.cycles-pp.block_write_end.generic_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write
      0.00            +3.5        3.54 ±  6%  perf-profile.calltrace.cycles-pp.stop_this_handle.jbd2_journal_stop.__ext4_journal_stop.__mark_inode_dirty.generic_write_end
      0.00            +3.9        3.88 ±  5%  perf-profile.calltrace.cycles-pp.do_raw_read_lock.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      8.45            +4.7       13.16        perf-profile.calltrace.cycles-pp.pagecache_get_page.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter
      8.53            +4.7       13.27        perf-profile.calltrace.cycles-pp.grab_cache_page_write_begin.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter.new_sync_write
      0.00            +7.6        7.64 ±  3%  perf-profile.calltrace.cycles-pp.jbd2_journal_stop.__ext4_journal_stop.__mark_inode_dirty.generic_write_end.generic_perform_write
      0.00            +7.8        7.78 ±  3%  perf-profile.calltrace.cycles-pp.__ext4_journal_stop.__mark_inode_dirty.generic_write_end.generic_perform_write.ext4_buffered_write_iter
      0.00           +10.6       10.60        perf-profile.calltrace.cycles-pp.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty.generic_write_end.generic_perform_write
      0.86 ±  5%     +18.8       19.63        perf-profile.calltrace.cycles-pp.start_this_handle.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty
      0.00           +21.2       21.21        perf-profile.calltrace.cycles-pp.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty.generic_write_end
      0.00           +22.0       22.01        perf-profile.calltrace.cycles-pp.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty.generic_write_end.generic_perform_write
      0.00           +32.7       32.70        perf-profile.calltrace.cycles-pp.ext4_dirty_inode.__mark_inode_dirty.generic_write_end.generic_perform_write.ext4_buffered_write_iter
      0.00           +41.5       41.46        perf-profile.calltrace.cycles-pp.__mark_inode_dirty.generic_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write
      0.00           +45.6       45.58        perf-profile.calltrace.cycles-pp.generic_write_end.generic_perform_write.ext4_buffered_write_iter.new_sync_write.vfs_write
     50.45           -29.7       20.70        perf-profile.children.cycles-pp.ext4_da_write_begin
     27.63           -26.6        1.01        perf-profile.children.cycles-pp.ext4_da_write_end
     37.41           -14.4       23.03        perf-profile.children.cycles-pp.__ext4_journal_start_sb
     35.96           -13.8       22.20        perf-profile.children.cycles-pp.jbd2__journal_start
     33.07           -13.3       19.75        perf-profile.children.cycles-pp.start_this_handle
     79.88            -9.8       70.12        perf-profile.children.cycles-pp.generic_perform_write
     16.52 ±  2%      -8.3        8.19 ±  3%  perf-profile.children.cycles-pp.__ext4_journal_stop
     16.27 ±  2%      -8.2        8.05 ±  3%  perf-profile.children.cycles-pp.jbd2_journal_stop
     86.75            -7.5       79.27        perf-profile.children.cycles-pp.new_sync_write
     86.29            -7.4       78.91        perf-profile.children.cycles-pp.ext4_buffered_write_iter
      9.26 ±  3%      -5.2        4.02 ±  4%  perf-profile.children.cycles-pp.stop_this_handle
     92.20            -4.4       87.83        perf-profile.children.cycles-pp.vfs_write
     92.37            -4.3       88.04        perf-profile.children.cycles-pp.ksys_write
      7.31 ±  2%      -3.8        3.47 ±  4%  perf-profile.children.cycles-pp.add_transaction_credits
      6.47 ±  4%      -2.1        4.40 ±  2%  perf-profile.children.cycles-pp.do_raw_read_lock
      4.46 ±  7%      -1.0        3.45 ±  4%  perf-profile.children.cycles-pp._raw_read_unlock
      3.89 ±  9%      -1.0        2.92 ±  5%  perf-profile.children.cycles-pp.do_raw_read_unlock
      0.93            -0.4        0.54        perf-profile.children.cycles-pp.ext4_journal_check_start
     99.09            -0.3       98.77        perf-profile.children.cycles-pp.do_syscall_64
      0.52 ±  2%      -0.3        0.19 ±  5%  perf-profile.children.cycles-pp.unlock_page
     99.17            -0.3       98.89        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
      1.94 ±  2%      -0.3        1.68 ±  2%  perf-profile.children.cycles-pp.generic_update_time
      0.14 ± 16%      -0.1        0.09 ± 18%  perf-profile.children.cycles-pp.queued_read_lock_slowpath
      0.21 ±  5%      -0.0        0.18 ±  2%  perf-profile.children.cycles-pp.__brelse
      0.06 ±  7%      -0.0        0.05 ±  8%  perf-profile.children.cycles-pp.__slab_free
      0.05            +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.jbd2_journal_try_to_free_buffers
      0.07 ±  7%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.__fsnotify_parent
      0.12 ±  5%      +0.0        0.14 ±  5%  perf-profile.children.cycles-pp.up_read
      0.07            +0.0        0.09 ±  4%  perf-profile.children.cycles-pp.rcu_nocb_flush_deferred_wakeup
      0.07 ±  5%      +0.0        0.10 ±  5%  perf-profile.children.cycles-pp.uncharge_batch
      0.06 ±  6%      +0.0        0.09 ±  8%  perf-profile.children.cycles-pp.crypto_shash_update
      0.06 ±  9%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.obj_cgroup_charge_pages
      0.05 ±  7%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.trace_preempt_off
      0.05 ±  8%      +0.0        0.09 ±  7%  perf-profile.children.cycles-pp.iov_iter_advance
      0.07            +0.0        0.11 ±  4%  perf-profile.children.cycles-pp.rcu_do_batch
      0.12 ±  8%      +0.0        0.15 ±  5%  perf-profile.children.cycles-pp.disk_rw
      0.20 ±  3%      +0.0        0.23 ±  4%  perf-profile.children.cycles-pp.__might_sleep
      0.06 ±  6%      +0.0        0.10 ±  3%  perf-profile.children.cycles-pp.ext4_file_write_iter
      0.06 ±  6%      +0.0        0.10 ±  3%  perf-profile.children.cycles-pp.__ext4_unlink
      0.09 ±  4%      +0.0        0.13 ±  4%  perf-profile.children.cycles-pp.ext4_unlink
      0.06 ±  6%      +0.0        0.10 ±  5%  perf-profile.children.cycles-pp.drain_obj_stock
      0.08            +0.0        0.12 ±  4%  perf-profile.children.cycles-pp.__ext4_new_inode
      0.10 ±  6%      +0.0        0.14 ±  2%  perf-profile.children.cycles-pp.vfs_unlink
      0.09 ±  4%      +0.0        0.13 ±  2%  perf-profile.children.cycles-pp.rcu_core
      0.11 ±  3%      +0.0        0.15 ±  4%  perf-profile.children.cycles-pp.__get_user_nocheck_1
      0.12 ±  6%      +0.0        0.16 ±  4%  perf-profile.children.cycles-pp.__fget_light
      0.08 ±  6%      +0.0        0.12 ±  3%  perf-profile.children.cycles-pp.__mod_memcg_state
      0.02 ±141%      +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.ext4_invalidatepage
      0.02 ± 99%      +0.0        0.07 ±  4%  perf-profile.children.cycles-pp.ext4_dx_find_entry
      0.07 ±  6%      +0.0        0.12        perf-profile.children.cycles-pp.__mod_node_page_state
      0.02 ± 99%      +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.__ext4_find_entry
      0.12 ±  4%      +0.0        0.17 ±  2%  perf-profile.children.cycles-pp.__softirqentry_text_start
      0.05 ±  8%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.mem_cgroup_track_foreign_dirty_slowpath
      0.07 ±  5%      +0.0        0.12 ±  5%  perf-profile.children.cycles-pp.xas_find_conflict
      0.12            +0.0        0.17 ±  4%  perf-profile.children.cycles-pp.tracer_hardirqs_off
      0.09            +0.1        0.14        perf-profile.children.cycles-pp._raw_write_unlock
      0.00            +0.1        0.05        perf-profile.children.cycles-pp.ext4_lookup
      0.96 ±  2%      +0.1        1.01        perf-profile.children.cycles-pp.up_write
      0.15 ±  5%      +0.1        0.20 ±  3%  perf-profile.children.cycles-pp.irq_exit_rcu
      0.14 ±  6%      +0.1        0.19 ±  3%  perf-profile.children.cycles-pp.__fdget_pos
      0.08            +0.1        0.13 ±  2%  perf-profile.children.cycles-pp.__mod_lruvec_state
      0.00            +0.1        0.05 ±  6%  perf-profile.children.cycles-pp.__x64_sys_write
      0.00            +0.1        0.05 ±  6%  perf-profile.children.cycles-pp.ext4_add_entry
      0.00            +0.1        0.05 ±  6%  perf-profile.children.cycles-pp.ext4_dx_add_entry
      0.00            +0.1        0.05 ±  6%  perf-profile.children.cycles-pp.do_sys_times
      0.00            +0.1        0.05 ±  6%  perf-profile.children.cycles-pp.thread_group_cputime_adjusted
      0.01 ±223%      +0.1        0.06        perf-profile.children.cycles-pp.do_raw_spin_unlock
      0.07 ±  7%      +0.1        0.12 ±  2%  perf-profile.children.cycles-pp.xas_create
      0.10 ±  5%      +0.1        0.15 ±  4%  perf-profile.children.cycles-pp.ksys_lseek
      0.21 ±  8%      +0.1        0.26        perf-profile.children.cycles-pp.crc32c_pcl_intel_update
      0.04 ± 73%      +0.1        0.09 ±  4%  perf-profile.children.cycles-pp.file_modified
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.update_rq_clock
      0.00            +0.1        0.06 ±  8%  perf-profile.children.cycles-pp.tracer_preempt_off
      0.00            +0.1        0.06 ±  8%  perf-profile.children.cycles-pp.mark_page_accessed
      0.00            +0.1        0.06 ±  8%  perf-profile.children.cycles-pp.map_id_up
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.xas_alloc
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.xas_set_mark
      0.01 ±223%      +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.__ext4_read_dirblock
      0.01 ±223%      +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode_prepare
      0.12 ±  4%      +0.1        0.17 ±  2%  perf-profile.children.cycles-pp.__rcu_read_lock
      0.00            +0.1        0.06 ±  5%  perf-profile.children.cycles-pp.timestamp_truncate
      0.00            +0.1        0.06 ±  5%  perf-profile.children.cycles-pp.open64
      0.07 ±  5%      +0.1        0.13 ±  4%  perf-profile.children.cycles-pp.generic_write_checks
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.__es_insert_extent
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.ext4_free_inode
      0.00            +0.1        0.06        perf-profile.children.cycles-pp.tracer_preempt_on
      0.01 ±223%      +0.1        0.07 ±  5%  perf-profile.children.cycles-pp.obj_cgroup_uncharge_pages
      0.00            +0.1        0.06 ± 10%  perf-profile.children.cycles-pp.times
      0.00            +0.1        0.06 ±  5%  perf-profile.children.cycles-pp.__x64_sys_times
      0.00            +0.1        0.06 ±  5%  perf-profile.children.cycles-pp.memcg_check_events
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.ext4_nonda_switch
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.free_pcp_prepare
      0.16 ±  2%      +0.1        0.22 ±  2%  perf-profile.children.cycles-pp.obj_cgroup_charge
      0.17 ±  3%      +0.1        0.23 ±  3%  perf-profile.children.cycles-pp.iov_iter_fault_in_readable
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.generic_write_check_limits
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.ext4_bread
      0.00            +0.1        0.06 ±  7%  perf-profile.children.cycles-pp.ext4_getblk
      0.10 ± 10%      +0.1        0.17 ±  2%  perf-profile.children.cycles-pp.trace_preempt_on
      0.13 ±  4%      +0.1        0.20 ±  2%  perf-profile.children.cycles-pp.ext4_create
      0.00            +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.get_mem_cgroup_from_objcg
      0.00            +0.1        0.07 ±  6%  perf-profile.children.cycles-pp.ext4_add_nondir
      0.10 ±  4%      +0.1        0.17 ±  2%  perf-profile.children.cycles-pp.percpu_counter_add_batch
      0.06 ± 11%      +0.1        0.13 ±  3%  perf-profile.children.cycles-pp.cpuacct_charge
      0.09 ±  5%      +0.1        0.16 ±  2%  perf-profile.children.cycles-pp.xas_find
      0.12 ±  4%      +0.1        0.20 ±  2%  perf-profile.children.cycles-pp.__xa_set_mark
      0.17 ±  2%      +0.1        0.25        perf-profile.children.cycles-pp.rmqueue
      0.13 ±  5%      +0.1        0.21        perf-profile.children.cycles-pp.free_unref_page_list
      0.12 ±  8%      +0.1        0.21 ±  4%  perf-profile.children.cycles-pp.jbd2_journal_dirty_metadata
      0.08 ±  5%      +0.1        0.17 ±  4%  perf-profile.children.cycles-pp.ext4_generic_write_checks
      0.13 ±  5%      +0.1        0.21 ±  4%  perf-profile.children.cycles-pp.refill_obj_stock
      0.11            +0.1        0.20 ±  3%  perf-profile.children.cycles-pp.try_charge
      0.24 ±  2%      +0.1        0.32 ±  2%  perf-profile.children.cycles-pp.get_page_from_freelist
      0.13 ±  5%      +0.1        0.22 ±  2%  perf-profile.children.cycles-pp.in_lock_functions
      0.22 ±  3%      +0.1        0.31 ±  2%  perf-profile.children.cycles-pp.find_lock_entries
      0.21 ±  2%      +0.1        0.30        perf-profile.children.cycles-pp.memset_erms
      0.12 ±  4%      +0.1        0.21 ±  2%  perf-profile.children.cycles-pp.uncharge_page
      0.19 ±  2%      +0.1        0.29        perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.14 ±  2%      +0.1        0.24        perf-profile.children.cycles-pp._raw_write_lock
      0.18 ±  3%      +0.1        0.28        perf-profile.children.cycles-pp.lookup_open
      0.14 ±  3%      +0.1        0.24        perf-profile.children.cycles-pp._raw_spin_unlock_irq
      0.22 ±  3%      +0.1        0.33        perf-profile.children.cycles-pp.down_read
      0.08 ±  7%      +0.1        0.18 ±  2%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
      0.17 ±  2%      +0.1        0.28 ±  3%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.19 ±  5%      +0.1        0.30 ±  3%  perf-profile.children.cycles-pp.__entry_text_start
      0.16 ±  3%      +0.1        0.27 ±  2%  perf-profile.children.cycles-pp.xas_store
      1.24            +0.1        1.35        perf-profile.children.cycles-pp.fs_reclaim_acquire
      0.32 ±  5%      +0.1        0.44 ±  3%  perf-profile.children.cycles-pp.ext4_inode_csum
      0.13 ±  3%      +0.1        0.25        perf-profile.children.cycles-pp.tracer_hardirqs_on
      0.16 ±  4%      +0.1        0.29        perf-profile.children.cycles-pp.__rcu_read_unlock
      0.24 ±  4%      +0.1        0.37 ±  2%  perf-profile.children.cycles-pp.debug_smp_processor_id
      0.36 ±  5%      +0.1        0.49 ±  3%  perf-profile.children.cycles-pp.ext4_inode_csum_set
      0.21 ± 11%      +0.1        0.34 ±  2%  perf-profile.children.cycles-pp.update_curr
      0.26 ±  9%      +0.1        0.40 ±  5%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      0.29 ±  3%      +0.1        0.43        perf-profile.children.cycles-pp.__dquot_alloc_space
      0.24 ±  2%      +0.1        0.38 ±  2%  perf-profile.children.cycles-pp.ext4_fc_track_inode
      0.24 ±  3%      +0.1        0.38        perf-profile.children.cycles-pp.balance_dirty_pages_ratelimited
      0.41 ± 10%      +0.2        0.56 ±  2%  perf-profile.children.cycles-pp.task_tick_fair
      0.29 ±  2%      +0.2        0.44 ±  2%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.24 ±  3%      +0.2        0.39 ±  3%  perf-profile.children.cycles-pp.__mod_memcg_lruvec_state
      0.21 ± 15%      +0.2        0.36 ±  8%  perf-profile.children.cycles-pp.unlink
      0.24 ±  2%      +0.2        0.40        perf-profile.children.cycles-pp.mem_cgroup_uncharge_list
      0.20            +0.2        0.36 ±  2%  perf-profile.children.cycles-pp.unaccount_page_cache_page
      0.32 ±  2%      +0.2        0.49 ±  3%  perf-profile.children.cycles-pp.find_held_lock
      0.22 ± 17%      +0.2        0.38 ±  9%  perf-profile.children.cycles-pp.do_unlinkat
      0.39            +0.2        0.58        perf-profile.children.cycles-pp.ext4_es_insert_delayed_block
      0.42            +0.2        0.61        perf-profile.children.cycles-pp.ext4_es_lookup_extent
      0.15 ±  4%      +0.2        0.35 ±  2%  perf-profile.children.cycles-pp.lock_page_lruvec_irqsave
      0.38            +0.2        0.58        perf-profile.children.cycles-pp.__pagevec_lru_add_fn
      0.53 ± 10%      +0.2        0.73 ±  2%  perf-profile.children.cycles-pp.scheduler_tick
      0.79 ± 10%      +0.2        1.01 ±  2%  perf-profile.children.cycles-pp.tick_sched_handle
      0.84 ± 10%      +0.2        1.07 ±  2%  perf-profile.children.cycles-pp.tick_sched_timer
      0.78 ± 10%      +0.2        1.00 ±  2%  perf-profile.children.cycles-pp.update_process_times
      0.33 ±  3%      +0.2        0.56        perf-profile.children.cycles-pp.preempt_count_add
      1.22 ±  8%      +0.2        1.45 ±  2%  perf-profile.children.cycles-pp.__hrtimer_run_queues
      0.43 ±  2%      +0.2        0.66        perf-profile.children.cycles-pp.lockdep_hardirqs_on
      0.31 ±  3%      +0.2        0.55        perf-profile.children.cycles-pp.account_page_cleaned
      0.31 ±  6%      +0.2        0.56 ±  3%  perf-profile.children.cycles-pp.creat64
      0.18 ± 33%      +0.2        0.43 ± 12%  perf-profile.children.cycles-pp.rwsem_down_write_slowpath
      0.34 ±  2%      +0.3        0.60        perf-profile.children.cycles-pp.xa_get_order
      0.48            +0.3        0.74        perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      1.55 ±  6%      +0.3        1.80 ±  2%  perf-profile.children.cycles-pp.hrtimer_interrupt
      0.49            +0.3        0.75        perf-profile.children.cycles-pp.copyin
      1.60 ±  6%      +0.3        1.87 ±  2%  perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
      0.38 ±  5%      +0.3        0.65 ±  2%  perf-profile.children.cycles-pp.__ext4_handle_dirty_metadata
      0.38 ±  8%      +0.3        0.65 ±  2%  perf-profile.children.cycles-pp.do_filp_open
      0.37 ±  7%      +0.3        0.65 ±  2%  perf-profile.children.cycles-pp.path_openat
      0.38            +0.3        0.65        perf-profile.children.cycles-pp.delete_from_page_cache_batch
      0.39 ±  6%      +0.3        0.67 ±  2%  perf-profile.children.cycles-pp.do_sys_open
      0.39 ±  6%      +0.3        0.67 ±  2%  perf-profile.children.cycles-pp.do_sys_openat2
      0.46            +0.3        0.75        perf-profile.children.cycles-pp.trace_hardirqs_off_finish
      0.45            +0.3        0.74        perf-profile.children.cycles-pp.trace_hardirqs_on_prepare
      0.49 ±  2%      +0.3        0.78 ±  2%  perf-profile.children.cycles-pp.get_obj_cgroup_from_current
      0.42            +0.3        0.71        perf-profile.children.cycles-pp.account_page_dirtied
      0.66 ±  2%      +0.3        0.96        perf-profile.children.cycles-pp.lockdep_hardirqs_off
      0.45 ±  2%      +0.3        0.76        perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.45 ±  3%      +0.3        0.76        perf-profile.children.cycles-pp.preempt_count_sub
      0.39 ±  2%      +0.3        0.70        perf-profile.children.cycles-pp.__mem_cgroup_charge
      1.94 ±  5%      +0.3        2.25        perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
      1.82 ±  5%      +0.3        2.13        perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
      0.52            +0.3        0.84        perf-profile.children.cycles-pp.__pagevec_lru_add
      0.64            +0.3        0.96        perf-profile.children.cycles-pp.ext4_da_reserve_space
      0.74 ±  2%      +0.3        1.07        perf-profile.children.cycles-pp.trace_hardirqs_off
      0.70 ±  2%      +0.3        1.04 ±  2%  perf-profile.children.cycles-pp.validate_chain
      1.89            +0.3        2.24        perf-profile.children.cycles-pp.kmem_cache_free
      0.49 ±  2%      +0.4        0.86        perf-profile.children.cycles-pp.get_mem_cgroup_from_mm
      0.57 ±  3%      +0.4        0.97        perf-profile.children.cycles-pp.release_pages
      0.73            +0.4        1.14        perf-profile.children.cycles-pp.__alloc_pages
      0.56 ±  2%      +0.4        0.97        perf-profile.children.cycles-pp.__pagevec_release
      0.60 ±  2%      +0.4        1.01 ±  2%  perf-profile.children.cycles-pp.memcg_slab_free_hook
      0.78            +0.4        1.22        perf-profile.children.cycles-pp.lru_cache_add
      1.05            +0.5        1.51        perf-profile.children.cycles-pp.jbd2_write_access_granted
      0.77 ±  2%      +0.5        1.23        perf-profile.children.cycles-pp.iov_iter_copy_from_user_atomic
      0.68 ±  2%      +0.5        1.15 ±  2%  perf-profile.children.cycles-pp.free_buffer_head
      0.70            +0.5        1.17 ±  2%  perf-profile.children.cycles-pp._raw_spin_unlock
      0.69            +0.5        1.16        perf-profile.children.cycles-pp.xas_start
      0.70            +0.5        1.18        perf-profile.children.cycles-pp.__mod_lruvec_page_state
      0.76            +0.5        1.24        perf-profile.children.cycles-pp.lock_page_memcg
      0.80            +0.5        1.29        perf-profile.children.cycles-pp.__set_page_dirty
      1.00            +0.5        1.51        perf-profile.children.cycles-pp.mark_held_locks
      1.15            +0.5        1.66        perf-profile.children.cycles-pp.jbd2_journal_get_write_access
      1.14            +0.5        1.68        perf-profile.children.cycles-pp.__this_cpu_preempt_check
      0.91 ±  3%      +0.6        1.48 ±  3%  perf-profile.children.cycles-pp.llseek
      0.93            +0.6        1.52        perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      1.01 ±  2%      +0.6        1.61        perf-profile.children.cycles-pp.rcu_read_lock_any_held
      0.83            +0.6        1.44        perf-profile.children.cycles-pp.__cancel_dirty_page
      0.94 ±  3%      +0.6        1.56        perf-profile.children.cycles-pp.__find_get_block
      4.12            +0.7        4.79        perf-profile.children.cycles-pp.kmem_cache_alloc
      1.26            +0.7        1.95        perf-profile.children.cycles-pp.xas_descend
      2.01            +0.7        2.72        perf-profile.children.cycles-pp.match_held_lock
      1.46            +0.7        2.21        perf-profile.children.cycles-pp.__ext4_journal_get_write_access
      0.97 ±  2%      +0.8        1.74        perf-profile.children.cycles-pp.ext4_get_group_desc
      1.94            +0.8        2.71        perf-profile.children.cycles-pp.ext4_da_map_blocks
      1.95            +0.8        2.73        perf-profile.children.cycles-pp.ext4_da_get_block_prep
      1.18 ±  3%      +0.8        1.96        perf-profile.children.cycles-pp.__getblk_gfp
      1.06 ±  2%      +0.8        1.87        perf-profile.children.cycles-pp.mem_cgroup_charge
      1.21 ±  2%      +0.8        2.03        perf-profile.children.cycles-pp._raw_spin_lock
      2.43 ±  5%      +0.9        3.28 ±  2%  perf-profile.children.cycles-pp.debug_lockdep_rcu_enabled
      1.74            +0.9        2.62        perf-profile.children.cycles-pp.mark_lock
      1.77            +0.9        2.70        perf-profile.children.cycles-pp.lockdep_hardirqs_on_prepare
      3.92            +0.9        4.86        perf-profile.children.cycles-pp.___might_sleep
      1.41            +1.0        2.39        perf-profile.children.cycles-pp.down_write
      1.82            +1.0        2.81        perf-profile.children.cycles-pp.trace_hardirqs_on
      1.97            +1.0        2.96        perf-profile.children.cycles-pp.aa_file_perm
      2.64            +1.0        3.63        perf-profile.children.cycles-pp.ext4_do_update_inode
      1.73            +1.0        2.75        perf-profile.children.cycles-pp.alloc_buffer_head
      1.75            +1.0        2.78        perf-profile.children.cycles-pp.alloc_page_buffers
      2.72            +1.0        3.77        perf-profile.children.cycles-pp.__block_commit_write
      2.75            +1.1        3.80        perf-profile.children.cycles-pp.block_write_end
      3.28            +1.1        4.34        perf-profile.children.cycles-pp.ext4_mark_iloc_dirty
      2.14            +1.1        3.21        perf-profile.children.cycles-pp.common_file_perm
      2.13            +1.1        3.22        perf-profile.children.cycles-pp.mark_buffer_dirty
      2.04            +1.1        3.15        perf-profile.children.cycles-pp.create_empty_buffers
      2.18            +1.1        3.32        perf-profile.children.cycles-pp.security_file_permission
      1.93            +1.1        3.08        perf-profile.children.cycles-pp.xas_load
      3.88            +1.2        5.06        perf-profile.children.cycles-pp.file_update_time
      1.88            +1.2        3.13        perf-profile.children.cycles-pp.try_to_free_buffers
      2.31            +1.2        3.56        perf-profile.children.cycles-pp.truncate_cleanup_page
      1.81            +1.3        3.06        perf-profile.children.cycles-pp.rcu_read_lock_held
      2.34            +1.3        3.63        perf-profile.children.cycles-pp.rcu_is_watching
      4.03            +1.3        5.34        perf-profile.children.cycles-pp.ext4_write_checks
      1.85            +1.4        3.21        perf-profile.children.cycles-pp.ktime_get_coarse_real_ts64
      2.62            +1.4        3.98        perf-profile.children.cycles-pp.rcu_lockdep_current_cpu_online
      1.90            +1.4        3.30        perf-profile.children.cycles-pp.current_time
      2.25            +1.5        3.77        perf-profile.children.cycles-pp.__add_to_page_cache_locked
      2.24 ±  2%      +1.6        3.84        perf-profile.children.cycles-pp.__ext4_get_inode_loc
      2.25 ±  2%      +1.6        3.86        perf-profile.children.cycles-pp.ext4_get_inode_loc
      3.44 ±  3%      +1.9        5.36 ±  3%  perf-profile.children.cycles-pp.__close
      3.04            +2.0        5.00        perf-profile.children.cycles-pp.add_to_page_cache_lru
      3.49            +2.0        5.52        perf-profile.children.cycles-pp.truncate_inode_pages_range
      3.61            +2.1        5.69        perf-profile.children.cycles-pp.ext4_evict_inode
      3.62            +2.1        5.70        perf-profile.children.cycles-pp.evict
      3.63            +2.1        5.72        perf-profile.children.cycles-pp.__dentry_kill
      3.66            +2.1        5.76        perf-profile.children.cycles-pp.task_work_run
      3.65            +2.1        5.75        perf-profile.children.cycles-pp.__fput
      3.66            +2.1        5.77        perf-profile.children.cycles-pp.dput
      4.41            +2.2        6.56        perf-profile.children.cycles-pp.ext4_block_write_begin
      3.83            +2.2        5.99        perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      3.72            +2.4        6.08        perf-profile.children.cycles-pp.ext4_reserve_inode_write
      8.48 ±  2%      +2.7       11.17        perf-profile.children.cycles-pp.__lock_acquire
      4.73            +2.7        7.48        perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      5.89            +3.1        8.95        perf-profile.children.cycles-pp.rcu_read_lock_held_common
      6.99            +3.5       10.45        perf-profile.children.cycles-pp.lock_release
      7.02            +3.5       10.53        perf-profile.children.cycles-pp.check_preemption_disabled
      7.37            +3.8       11.13        perf-profile.children.cycles-pp.__ext4_mark_inode_dirty
      8.56            +4.8       13.34        perf-profile.children.cycles-pp.grab_cache_page_write_begin
      8.54            +4.8       13.33        perf-profile.children.cycles-pp.pagecache_get_page
     12.62            +5.4       18.00        perf-profile.children.cycles-pp.lock_is_held_type
     12.72            +5.7       18.41        perf-profile.children.cycles-pp.rcu_read_lock_sched_held
     14.94 ±  2%      +5.9       20.83        perf-profile.children.cycles-pp.lock_acquire
      8.84           +25.2       34.00        perf-profile.children.cycles-pp.ext4_dirty_inode
     10.14           +33.1       43.26        perf-profile.children.cycles-pp.__mark_inode_dirty
     11.07           +34.5       45.59        perf-profile.children.cycles-pp.generic_write_end
     10.65 ±  3%      -5.6        5.04 ±  4%  perf-profile.self.cycles-pp.start_this_handle
      8.63 ±  3%      -5.0        3.58 ±  5%  perf-profile.self.cycles-pp.stop_this_handle
      7.17 ±  2%      -3.8        3.40 ±  4%  perf-profile.self.cycles-pp.add_transaction_credits
      5.45 ±  2%      -2.7        2.71 ±  3%  perf-profile.self.cycles-pp.jbd2_journal_stop
      6.35 ±  4%      -2.0        4.31 ±  2%  perf-profile.self.cycles-pp.do_raw_read_lock
      3.81 ±  9%      -0.9        2.86 ±  5%  perf-profile.self.cycles-pp.do_raw_read_unlock
      0.50 ±  3%      -0.3        0.18 ±  4%  perf-profile.self.cycles-pp.unlock_page
      0.47 ±  5%      -0.3        0.21 ±  2%  perf-profile.self.cycles-pp.up_write
      0.49 ±  3%      -0.2        0.25 ±  4%  perf-profile.self.cycles-pp.ext4_da_write_begin
      0.55 ±  3%      -0.2        0.40 ±  4%  perf-profile.self.cycles-pp.do_raw_spin_lock
      0.31 ±  6%      -0.1        0.16 ±  5%  perf-profile.self.cycles-pp.new_sync_write
      0.25 ± 11%      -0.1        0.14 ±  9%  perf-profile.self.cycles-pp.__ext4_journal_stop
      0.29 ±  2%      -0.1        0.18 ±  2%  perf-profile.self.cycles-pp.ext4_journal_check_start
      0.28 ±  2%      -0.1        0.19 ±  5%  perf-profile.self.cycles-pp.jbd2_write_access_granted
      0.40 ±  4%      -0.1        0.32 ±  3%  perf-profile.self.cycles-pp.ext4_mark_iloc_dirty
      0.49 ±  2%      -0.1        0.43 ±  5%  perf-profile.self.cycles-pp.__block_commit_write
      0.15 ±  5%      -0.1        0.10 ±  3%  perf-profile.self.cycles-pp.ext4_da_map_blocks
      0.89 ±  2%      -0.1        0.84 ±  3%  perf-profile.self.cycles-pp.pagecache_get_page
      0.24 ±  7%      -0.0        0.19 ±  5%  perf-profile.self.cycles-pp.jbd2__journal_start
      0.11 ±  7%      -0.0        0.07 ± 11%  perf-profile.self.cycles-pp.truncate_cleanup_page
      0.21 ±  4%      -0.0        0.18 ±  2%  perf-profile.self.cycles-pp.__brelse
      0.13 ±  2%      -0.0        0.10 ±  3%  perf-profile.self.cycles-pp.block_invalidatepage
      0.08 ±  5%      -0.0        0.06 ± 10%  perf-profile.self.cycles-pp.__ext4_journal_start_sb
      0.06            +0.0        0.07        perf-profile.self.cycles-pp.release_pages
      0.07 ±  7%      +0.0        0.08 ±  4%  perf-profile.self.cycles-pp.__fsnotify_parent
      0.07            +0.0        0.09 ±  3%  perf-profile.self.cycles-pp.ksys_write
      0.05            +0.0        0.07        perf-profile.self.cycles-pp.__mod_node_page_state
      0.06 ±  9%      +0.0        0.08 ±  4%  perf-profile.self.cycles-pp.iov_iter_fault_in_readable
      0.06 ±  9%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.xas_load
      0.06 ±  9%      +0.0        0.08 ±  8%  perf-profile.self.cycles-pp.__ext4_journal_get_write_access
      0.06 ±  9%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.crypto_shash_update
      0.38 ±  2%      +0.0        0.41 ±  3%  perf-profile.self.cycles-pp.mark_buffer_dirty
      0.09            +0.0        0.12 ±  2%  perf-profile.self.cycles-pp.exit_to_user_mode_prepare
      0.10 ±  8%      +0.0        0.13 ±  4%  perf-profile.self.cycles-pp.disk_rw
      0.05 ±  8%      +0.0        0.09 ±  8%  perf-profile.self.cycles-pp.ktime_get_coarse_real_ts64
      0.05 ±  7%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.iov_iter_advance
      0.04 ± 44%      +0.0        0.07 ±  6%  perf-profile.self.cycles-pp.llseek
      0.06 ±  9%      +0.0        0.09 ±  4%  perf-profile.self.cycles-pp.ext4_file_write_iter
      0.33 ±  4%      +0.0        0.36 ±  2%  perf-profile.self.cycles-pp.vfs_write
      0.16 ±  4%      +0.0        0.19 ±  5%  perf-profile.self.cycles-pp.__might_sleep
      0.06 ±  7%      +0.0        0.10 ±  5%  perf-profile.self.cycles-pp.do_syscall_64
      0.10 ±  4%      +0.0        0.14 ±  3%  perf-profile.self.cycles-pp.xas_start
      0.57            +0.0        0.60        perf-profile.self.cycles-pp.ext4_do_update_inode
      0.06 ±  8%      +0.0        0.09 ±  5%  perf-profile.self.cycles-pp.ext4_buffered_write_iter
      0.10 ±  4%      +0.0        0.14 ±  3%  perf-profile.self.cycles-pp.__fget_light
      0.05 ±  7%      +0.0        0.09 ±  5%  perf-profile.self.cycles-pp.__mod_lruvec_page_state
      0.09 ±  6%      +0.0        0.13 ±  4%  perf-profile.self.cycles-pp.__get_user_nocheck_1
      0.06 ±  8%      +0.0        0.10 ±  5%  perf-profile.self.cycles-pp.syscall_exit_to_user_mode
      0.04 ± 44%      +0.0        0.08 ±  4%  perf-profile.self.cycles-pp.trace_preempt_off
      0.07 ±  5%      +0.0        0.11 ±  8%  perf-profile.self.cycles-pp.ext4_inode_csum
      0.11 ±  3%      +0.0        0.15 ±  2%  perf-profile.self.cycles-pp.trace_hardirqs_off
      0.10 ±  4%      +0.0        0.14 ±  6%  perf-profile.self.cycles-pp.memcg_slab_free_hook
      0.25 ±  3%      +0.0        0.29 ±  3%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.12 ±  4%      +0.0        0.16 ±  4%  perf-profile.self.cycles-pp.tracer_hardirqs_off
      0.20 ±  9%      +0.0        0.24        perf-profile.self.cycles-pp.crc32c_pcl_intel_update
      0.08 ±  5%      +0.0        0.13 ±  4%  perf-profile.self.cycles-pp.trace_hardirqs_on_prepare
      0.10 ±  4%      +0.0        0.15 ±  3%  perf-profile.self.cycles-pp.__rcu_read_lock
      0.09 ±  5%      +0.0        0.14 ±  3%  perf-profile.self.cycles-pp.__entry_text_start
      0.07 ±  9%      +0.0        0.12 ±  2%  perf-profile.self.cycles-pp.trace_preempt_on
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.current_time
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.tracer_preempt_on
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.do_raw_spin_unlock
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.__x64_sys_write
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.mark_page_accessed
      0.00            +0.1        0.05        perf-profile.self.cycles-pp.map_id_up
      0.08 ±  6%      +0.1        0.13 ±  9%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.00            +0.1        0.05 ±  6%  perf-profile.self.cycles-pp.ext4_inode_csum_set
      0.00            +0.1        0.05 ±  6%  perf-profile.self.cycles-pp.ext4_fc_track_inode
      0.00            +0.1        0.05 ±  6%  perf-profile.self.cycles-pp.xas_store
      0.15 ±  5%      +0.1        0.20 ±  5%  perf-profile.self.cycles-pp.down_write
      0.08 ±  4%      +0.1        0.14 ±  3%  perf-profile.self.cycles-pp.trace_hardirqs_off_finish
      0.10 ±  4%      +0.1        0.16 ±  6%  perf-profile.self.cycles-pp.balance_dirty_pages_ratelimited
      0.09            +0.1        0.15 ±  3%  perf-profile.self.cycles-pp.generic_write_end
      0.09 ± 17%      +0.1        0.15 ±  7%  perf-profile.self.cycles-pp.jbd2_journal_get_write_access
      0.00            +0.1        0.06 ±  5%  perf-profile.self.cycles-pp.syscall_exit_to_user_mode_prepare
      0.02 ±141%      +0.1        0.08 ±  6%  perf-profile.self.cycles-pp.__mod_memcg_state
      0.09 ±  4%      +0.1        0.15 ±  2%  perf-profile.self.cycles-pp.in_lock_functions
      0.01 ±223%      +0.1        0.07 ±  9%  perf-profile.self.cycles-pp.get_obj_cgroup_from_current
      0.00            +0.1        0.06 ±  5%  perf-profile.self.cycles-pp.ext4_nonda_switch
      0.00            +0.1        0.06 ±  5%  perf-profile.self.cycles-pp.get_mem_cgroup_from_mm
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles-pp.generic_write_check_limits
      0.00            +0.1        0.06 ±  7%  perf-profile.self.cycles-pp.generic_write_checks
      0.14 ±  6%      +0.1        0.21 ±  4%  perf-profile.self.cycles-pp.generic_perform_write
      0.13 ±  5%      +0.1        0.19 ±  6%  perf-profile.self.cycles-pp.common_file_perm
      0.01 ±223%      +0.1        0.08 ±  6%  perf-profile.self.cycles-pp.percpu_counter_add_batch
      0.01 ±223%      +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.file_update_time
      0.01 ±223%      +0.1        0.08 ±  5%  perf-profile.self.cycles-pp.ext4_get_group_desc
      0.12 ±  8%      +0.1        0.19 ±  5%  perf-profile.self.cycles-pp.__mod_memcg_lruvec_state
      0.10 ±  4%      +0.1        0.18 ±  5%  perf-profile.self.cycles-pp.__ext4_get_inode_loc
      0.12 ± 10%      +0.1        0.20 ±  4%  perf-profile.self.cycles-pp.jbd2_journal_dirty_metadata
      0.00            +0.1        0.08 ±  9%  perf-profile.self.cycles-pp.security_file_permission
      0.00            +0.1        0.08 ±  4%  perf-profile.self.cycles-pp.__ext4_mark_inode_dirty
      0.17 ±  4%      +0.1        0.25 ±  2%  perf-profile.self.cycles-pp.ext4_da_write_end
      0.14 ±  3%      +0.1        0.22 ±  2%  perf-profile.self.cycles-pp.trace_hardirqs_on
      0.20 ±  2%      +0.1        0.29        perf-profile.self.cycles-pp.memset_erms
      0.13 ±  2%      +0.1        0.22 ±  2%  perf-profile.self.cycles-pp.rcu_read_lock_held
      0.31 ±  4%      +0.1        0.40 ±  3%  perf-profile.self.cycles-pp.lockdep_hardirqs_off
      0.21 ±  2%      +0.1        0.30 ±  4%  perf-profile.self.cycles-pp.__mark_inode_dirty
      0.11 ±  4%      +0.1        0.21        perf-profile.self.cycles-pp.tracer_hardirqs_on
      0.20 ±  2%      +0.1        0.30 ±  3%  perf-profile.self.cycles-pp.debug_smp_processor_id
      0.08 ±  6%      +0.1        0.18 ±  2%  perf-profile.self.cycles-pp.rwsem_spin_on_owner
      0.14 ±  2%      +0.1        0.25        perf-profile.self.cycles-pp.iov_iter_copy_from_user_atomic
      0.17 ±  4%      +0.1        0.28 ±  2%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.15 ±  3%      +0.1        0.26        perf-profile.self.cycles-pp.__rcu_read_unlock
      0.16 ±  6%      +0.1        0.27 ±  2%  perf-profile.self.cycles-pp.ext4_block_write_begin
      0.21            +0.1        0.32 ±  4%  perf-profile.self.cycles-pp.find_held_lock
      0.27 ±  4%      +0.1        0.40        perf-profile.self.cycles-pp.lockdep_hardirqs_on
      0.26 ±  9%      +0.1        0.40 ±  4%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.60            +0.2        0.77        perf-profile.self.cycles-pp.___might_sleep
      0.26 ±  4%      +0.2        0.44 ±  2%  perf-profile.self.cycles-pp.preempt_count_add
      0.36 ±  2%      +0.2        0.55        perf-profile.self.cycles-pp.mark_held_locks
      0.28 ±  2%      +0.2        0.48 ±  2%  perf-profile.self.cycles-pp.preempt_count_sub
      0.36 ±  6%      +0.2        0.56 ±  2%  perf-profile.self.cycles-pp.__find_get_block
      0.44            +0.2        0.68 ±  2%  perf-profile.self.cycles-pp.__this_cpu_preempt_check
      0.40 ±  3%      +0.2        0.64        perf-profile.self.cycles-pp.lockdep_hardirqs_on_prepare
      0.47            +0.2        0.72        perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.68 ±  2%      +0.3        1.00 ±  2%  perf-profile.self.cycles-pp.validate_chain
      0.68 ±  2%      +0.4        1.10        perf-profile.self.cycles-pp.rcu_read_lock_held_common
      1.06 ±  2%      +0.4        1.49        perf-profile.self.cycles-pp.rcu_read_lock_sched_held
      1.60            +0.5        2.13        perf-profile.self.cycles-pp.match_held_lock
      2.14 ±  6%      +0.7        2.83 ±  2%  perf-profile.self.cycles-pp.debug_lockdep_rcu_enabled
      1.60            +0.8        2.39        perf-profile.self.cycles-pp.lock_acquire
      1.39            +0.8        2.19        perf-profile.self.cycles-pp.rcu_is_watching
      1.60            +0.8        2.42        perf-profile.self.cycles-pp.lock_release
      1.68            +0.8        2.52        perf-profile.self.cycles-pp.mark_lock
      1.86            +1.0        2.82        perf-profile.self.cycles-pp.rcu_lockdep_current_cpu_online
      6.72 ±  3%      +1.8        8.54        perf-profile.self.cycles-pp.__lock_acquire
      6.59            +3.3        9.86        perf-profile.self.cycles-pp.check_preemption_disabled
      7.53            +3.3       10.83        perf-profile.self.cycles-pp.lock_is_held_type
      0.04 ± 63%    +580.7%       0.27 ± 35%  perf-sched.sch_delay.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      5.82 ± 10%     -55.8%       2.57 ± 50%  perf-sched.sch_delay.avg.ms.io_schedule.bit_wait_io.__wait_on_bit.out_of_line_wait_on_bit
      7.03 ± 86%     -71.7%       1.99 ± 65%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.filemap_map_pages.do_fault
      0.04 ± 65%    +620.3%       0.32 ± 17%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.try_to_free_buffers.truncate_cleanup_page
      0.06 ±153%    +478.3%       0.36 ± 30%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.delete_from_page_cache_batch.truncate_inode_pages_range
      0.00 ±223%    +2e+05%       0.34 ± 31%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.release_pages.__pagevec_release
      0.00 ±223%  +29471.4%       0.05 ±214%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk.lru_add_drain.__pagevec_release.truncate_inode_pages_range
      0.05 ±105%    +334.7%       0.21 ± 46%  perf-sched.sch_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk.try_to_wake_up.wake_up_q.rwsem_wake
      0.12 ±136%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.ext4_da_write_begin
      0.25 ± 55%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.ext4_da_write_end
      0.00 ±142%   +9506.6%       0.21 ±169%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__rcu_read_unlock.kmem_cache_alloc
      0.02 ±223%   +1200.0%       0.29 ± 70%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.find_lock_entries.truncate_inode_pages_range
      0.04 ±223%   +1297.5%       0.53 ± 47%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.free_unref_page_list.release_pages
      0.22 ± 50%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.generic_write_end.ext4_da_write_end
      0.01 ±220%   +2194.2%       0.29 ± 43%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_free.free_buffer_head
      0.01 ± 29%     -79.0%       0.00 ±121%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ksys_lseek.do_syscall_64
      0.20 ± 38%     -39.3%       0.12 ± 23%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ktime_get_coarse_real_ts64.current_time
      0.04 ±206%    +589.0%       0.27 ± 47%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.lock_page_memcg
      0.01 ±218%   +5776.8%       0.47 ± 27%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.uncharge_page
      0.63 ±112%     -83.0%       0.11 ± 58%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.ext4_get_group_desc
      0.00 ±159%  +90732.7%       1.06 ±214%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.mem_cgroup_uncharge_list
      0.01 ±223%   +6577.7%       0.36 ± 50%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.memcg_slab_free_hook
      0.23 ± 85%     -65.3%       0.08 ± 61%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.mark_buffer_dirty.__block_commit_write
      0.07 ±104%    +429.9%       0.35 ± 33%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.memcg_slab_free_hook.kmem_cache_free
      0.13 ± 63%     -75.1%       0.03 ±140%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.new_sync_write.vfs_write
      0.00 ±223%    +1e+05%       0.34 ± 28%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.page_counter_cancel.page_counter_uncharge
      0.00 ±152%  +81642.9%       0.41 ± 97%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.uncharge_batch.mem_cgroup_uncharge_list
      2.40 ±210%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.unlock_page.ext4_da_write_begin
      0.00 ±223%   +1378.6%       0.01 ± 65%  perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.refill_obj_stock.memcg_slab_free_hook
      0.05 ±199%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.unlock_page.ext4_da_write_begin
      0.25 ±104%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
      0.15 ± 62%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__mark_inode_dirty.generic_write_end.ext4_da_write_end
      0.01 ±213%   +2915.6%       0.28 ± 53%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_invalidatepage.truncate_cleanup_page.truncate_inode_pages_range
      0.00 ±165%  +52785.7%       0.35 ±102%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_releasepage.truncate_cleanup_page.truncate_inode_pages_range
      0.00 ±152%  +56842.9%       0.28 ± 77%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.free_pcp_prepare.free_unref_page_list.release_pages
      0.20 ±128%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
      0.34 ±106%    -100.0%       0.00        perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2_journal_stop.__ext4_journal_stop.ext4_da_write_end
      0.00 ± 82%    +339.3%       0.01 ± 38%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.__mem_cgroup_charge.mem_cgroup_charge
      0.31 ± 92%     -73.0%       0.08 ± 54%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.aa_file_perm.common_file_perm
      0.28 ± 51%     -50.7%       0.14 ± 51%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.start_this_handle.jbd2__journal_start
      0.00 ±152%  +61042.9%       0.31 ± 42%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.uncharge_page.mem_cgroup_uncharge_list
      0.00 ± 46%   +3965.8%       0.16 ± 65%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.__alloc_pages.pagecache_get_page
      2.88 ±205%     -97.0%       0.09 ± 90%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.aa_file_perm.common_file_perm
      0.03 ±223%   +1156.1%       0.36 ± 48%  perf-sched.sch_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.memcg_slab_free_hook.kmem_cache_free
      0.01 ±223%  +14013.5%       0.82 ±124%  perf-sched.sch_delay.avg.ms.rwsem_down_read_slowpath.down_read.rmap_walk_anon.remove_migration_ptes
      0.01 ±223%  +31475.0%       2.10 ± 69%  perf-sched.sch_delay.avg.ms.rwsem_down_write_slowpath.__put_anon_vma.unlink_anon_vmas.free_pgtables
      5.21 ± 68%    +561.8%      34.50 ± 76%  perf-sched.sch_delay.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
     17.79 ±  7%     -39.6%      10.74 ± 31%  perf-sched.sch_delay.max.ms.io_schedule.bit_wait_io.__wait_on_bit.out_of_line_wait_on_bit
      9.11 ± 68%     -67.4%       2.97 ±118%  perf-sched.sch_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.page_vma_mapped_walk.remove_migration_pte
      0.02 ± 65%  +40927.8%       9.78 ± 18%  perf-sched.sch_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.release_pages.__pagevec_release
      0.00 ±223%  +47050.6%       0.86 ±232%  perf-sched.sch_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk.lru_add_drain.__pagevec_release.truncate_inode_pages_range
      2.45 ±141%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.ext4_da_write_begin
     17.09 ±103%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.ext4_da_write_end
     10.10 ± 15%     -54.3%       4.61 ± 89%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_journal_check_start.__ext4_journal_start_sb
      8.62 ± 20%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.generic_write_end.ext4_da_write_end
      0.45 ±219%   +1399.4%       6.77 ± 15%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_free.free_buffer_head
      0.04 ±  9%     -67.1%       0.01 ±116%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ksys_lseek.do_syscall_64
      1.26 ±216%    +702.4%      10.12 ± 32%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.lock_page_memcg
      0.32 ±220%   +2338.4%       7.81 ± 13%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.uncharge_page
     13.84 ± 33%     -46.4%       7.42 ± 42%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.kmem_cache_alloc
      0.02 ±100%   +4246.5%       0.75 ±231%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.mem_cgroup_charge
      0.12 ±223%   +5536.4%       6.53 ± 43%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.memcg_slab_free_hook
      8.84 ± 62%     -75.8%       2.14 ±159%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.new_sync_write.vfs_write
      0.01 ±223%  +95426.3%       6.05 ± 14%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.page_counter_cancel.page_counter_uncharge
      0.00 ±223%  +1.5e+05%       7.37 ± 11%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.refill_obj_stock.memcg_slab_free_hook
    106.45 ± 61%     -74.8%      26.77 ± 82%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.stop_this_handle.jbd2_journal_stop
      0.01 ±223%  +31947.1%       1.82 ±154%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.truncate_cleanup_page.truncate_inode_pages_range
      0.01 ±146%  +47539.7%       3.89 ± 87%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.uncharge_batch.mem_cgroup_uncharge_list
    637.62 ±214%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.unlock_page.ext4_da_write_begin
      0.01 ±223%  +37942.9%       1.90 ±240%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.kmem_cache_free.free_buffer_head
      0.00 ±223%   +1361.4%       0.05 ± 36%  perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.refill_obj_stock.memcg_slab_free_hook
      0.67 ±210%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.unlock_page.ext4_da_write_begin
     36.32 ±166%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
     26.83 ±120%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__mark_inode_dirty.generic_write_end.ext4_da_write_end
      0.20 ±214%   +2830.7%       5.73 ± 45%  perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_invalidatepage.truncate_cleanup_page.truncate_inode_pages_range
      0.01 ±174%  +54967.1%       4.50 ± 88%  perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_releasepage.truncate_cleanup_page.truncate_inode_pages_range
      0.01 ±147%  +47311.3%       5.37 ± 65%  perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.free_pcp_prepare.free_unref_page_list.release_pages
     30.85 ±161%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
     47.67 ±175%    -100.0%       0.00        perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2_journal_stop.__ext4_journal_stop.ext4_da_write_end
      0.01 ±120%  +51232.5%       7.10 ± 23%  perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.uncharge_page.mem_cgroup_uncharge_list
      0.05 ± 22%  +16188.6%       7.36 ± 50%  perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.__alloc_pages.pagecache_get_page
     10.78 ± 48%     -54.7%       4.88 ± 66%  perf-sched.sch_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.get_obj_cgroup_from_current.kmem_cache_alloc
      0.01 ±223%  +47324.1%       2.53 ±155%  perf-sched.sch_delay.max.ms.rwsem_down_read_slowpath.down_read.page_lock_anon_vma_read.rmap_walk_anon
      0.01 ±223%  +59434.7%       3.47 ±119%  perf-sched.sch_delay.max.ms.rwsem_down_read_slowpath.down_read.rmap_walk_anon.remove_migration_ptes
      0.01 ±223%  +2.1e+05%      13.83 ± 31%  perf-sched.sch_delay.max.ms.rwsem_down_write_slowpath.__put_anon_vma.unlink_anon_vmas.free_pgtables
    101194 ±  9%     -16.2%      84822 ±  3%  perf-sched.total_wait_and_delay.count.ms
      8871 ±  9%     -21.3%       6985 ± 11%  perf-sched.total_wait_and_delay.max.ms
      8871 ±  9%     -21.3%       6985 ± 11%  perf-sched.total_wait_time.max.ms
    294.92 ±  2%     -22.2%     229.42 ±  5%  perf-sched.wait_and_delay.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
    336.41 ± 12%     -35.4%     217.40 ±  9%  perf-sched.wait_and_delay.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
    283.17 ±  5%     +13.9%     322.39 ±  5%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.start_this_handle.jbd2__journal_start
    245.16 ±  7%     +32.8%     325.49 ±  6%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_do_update_inode.ext4_mark_iloc_dirty
     34.96 ± 21%    +680.3%     272.82 ±  6%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.try_to_free_buffers.truncate_cleanup_page
    240.23 ± 15%     +32.3%     317.90 ±  8%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irq.__add_to_page_cache_locked.add_to_page_cache_lru
    245.06 ± 16%     +33.7%     327.60 ±  8%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.mark_buffer_dirty.__block_commit_write
     91.68 ±141%    +254.0%     324.57 ± 13%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_write_unlock.ext4_es_insert_delayed_block.ext4_da_map_blocks
    348.92 ± 17%     -74.9%      87.56 ±158%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk.balance_dirty_pages_ratelimited.generic_perform_write.ext4_buffered_write_iter
      1176 ± 16%     -50.6%     581.14 ± 23%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk.cpu_stop_queue_work.stop_one_cpu.migrate_task_to
    482.00 ± 25%     -70.7%     141.16 ±115%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk.stop_two_cpus.migrate_swap.task_numa_migrate
    314.08 ± 10%     -25.2%     234.92 ± 10%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common.preempt_schedule_thunk.vfs_write.ksys_write.do_syscall_64
    142.70 ±141%    +283.1%     546.70 ± 19%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.__ext4_handle_dirty_metadata
    351.27 ± 17%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.ext4_da_write_end
    174.28 ± 71%    +102.2%     352.33 ± 13%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__find_get_block.__getblk_gfp
    371.14 ± 22%     -62.5%     139.31 ±116%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.current_time.file_update_time
    138.07 ±100%    +156.0%     353.38 ± 19%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty
    280.09 ±  4%     +25.3%     351.02 ±  7%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_stop.__ext4_journal_stop
    310.05 ±  5%     -20.6%     246.29 ±  5%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ktime_get_coarse_real_ts64.current_time
     41.52 ±223%    +877.4%     405.86 ± 17%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.ext4_get_group_desc
    247.47 ± 46%     +60.7%     397.61 ±  7%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.fs_reclaim_acquire
    188.74 ± 72%    +111.7%     399.59 ± 13%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.jbd2_write_access_granted
     86.90 ±141%    +311.7%     357.78 ± 13%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.kmem_cache_alloc
    329.02 ± 18%     -66.8%     109.33 ±116%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.pagecache_get_page
    336.48 ± 11%     -50.5%     166.43 ± 70%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.vfs_write
     51.35 ±223%    +934.0%     530.95 ± 21%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.xa_get_order
     41.99 ±223%    +857.1%     401.89 ± 13%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_page_memcg.mark_buffer_dirty
    334.25 ± 23%     -59.4%     135.59 ±115%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.aa_file_perm
    348.53 ± 12%     -25.7%     259.05 ± 42%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.vfs_write
    162.40 ±100%    +192.9%     475.66 ± 21%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.obj_cgroup_charge.kmem_cache_alloc
    287.27 ± 14%     -77.2%      65.56 ±160%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.pagecache_get_page.grab_cache_page_write_begin
    292.43 ±  5%     +24.6%     364.41 ±  5%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.stop_this_handle.jbd2_journal_stop
    336.26 ± 11%     -39.1%     204.82 ±  9%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.syscall_enter_from_user_mode.do_syscall_64
    320.43 ± 15%     -42.6%     183.84 ± 41%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter
    351.90 ±  9%     -78.0%      77.52 ±158%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.aa_file_perm.common_file_perm
     49.38 ±223%    +543.5%     317.80 ± 10%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.jbd2_write_access_granted.part
    128.42 ± 22%    +137.9%     305.50 ±  2%  perf-sched.wait_and_delay.avg.ms.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_openat2
    739.86           -28.4%     529.51        perf-sched.wait_and_delay.avg.ms.worker_thread.kthread.ret_from_fork
    250.50 ±  5%    +200.5%     752.86 ±  6%  perf-sched.wait_and_delay.count.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
     24616 ±  9%     -54.2%      11276 ±  3%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.start_this_handle.jbd2__journal_start
    159.67 ± 46%     +53.9%     245.71 ±  7%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.__dquot_alloc_space.ext4_da_reserve_space
    221.67 ± 46%     +42.9%     316.71 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_da_reserve_space.ext4_da_map_blocks
      1340 ±  9%     +18.7%       1591 ±  3%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_do_update_inode.ext4_mark_iloc_dirty
    934.67 ±  9%     +17.1%       1094 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.try_to_free_buffers.truncate_cleanup_page
    561.17 ± 10%     +27.3%     714.29 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irq.__add_to_page_cache_locked.add_to_page_cache_lru
    735.67 ±  6%     +29.3%     950.86 ±  4%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.mark_buffer_dirty.__block_commit_write
      3.33 ±223%    +662.9%      25.43 ± 17%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk.alloc_buffer_head.alloc_page_buffers.create_empty_buffers
    542.00 ±  6%     +32.0%     715.29 ±  2%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk.lru_cache_add.add_to_page_cache_lru.pagecache_get_page
    259.33 ±  9%     -62.2%      98.14 ±116%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk.stop_two_cpus.migrate_swap.task_numa_migrate
    942.83 ±  8%     +23.5%       1164 ±  3%  perf-sched.wait_and_delay.count.preempt_schedule_common.preempt_schedule_thunk.vfs_write.ksys_write.do_syscall_64
      5.67 ±141%    +343.7%      25.14 ± 23%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.__ext4_handle_dirty_metadata
     39.00 ±141%    +232.6%     129.71 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.__mark_inode_dirty
    161.67 ± 15%    -100.0%       0.00        perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.ext4_da_write_end
    269.17 ± 71%     +97.9%     532.57 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__find_get_block.__getblk_gfp
    173.50 ± 11%     -31.0%     119.71 ± 18%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2__journal_start.__ext4_journal_start_sb
      3823 ±  9%     -61.8%       1462 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_stop.__ext4_journal_stop
     55.33 ±101%    +156.4%     141.86 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_alloc.alloc_buffer_head
      1210 ± 10%     +21.2%       1467 ±  3%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ktime_get_coarse_real_ts64.current_time
    435.50 ±  9%     +20.3%     523.86 ±  3%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.down_write
     33.50 ±223%    +656.1%     253.29 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.ext4_get_group_desc
     47.83 ±100%    +141.3%     115.43 ±  8%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.get_obj_cgroup_from_current
    113.67 ± 71%    +123.3%     253.86 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.jbd2_write_access_granted
     49.17 ±141%    +247.2%     170.71 ±  9%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.kmem_cache_alloc
    574.17 ±  9%     -33.1%     384.14 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.start_this_handle
      6.33 ±223%    +784.2%      56.00 ± 18%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.xa_get_order
    643.33 ±  4%     +25.9%     810.14 ±  7%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.rcu_read_lock_held
     38.67 ±223%    +526.2%     242.14 ±  5%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_page_memcg.mark_buffer_dirty
    106.50 ±  8%     -51.8%      51.29 ± 64%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.stop_this_handle
    213.00 ± 11%     -91.3%      18.57 ±159%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.new_sync_write.vfs_write
    588.17 ± 10%     -80.3%     115.86 ±158%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.pagecache_get_page.grab_cache_page_write_begin
      6075 ± 11%     -68.4%       1917 ±  7%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.stop_this_handle.jbd2_journal_stop
    785.00 ±  6%     +12.0%     878.86 ±  4%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.syscall_enter_from_user_mode.do_syscall_64
      0.83 ±223%    +877.1%       8.14 ± 20%  perf-sched.wait_and_delay.count.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.refill_obj_stock.memcg_slab_free_hook
    212.67 ±  7%     -32.2%     144.29 ±  8%  perf-sched.wait_and_delay.count.preempt_schedule_notrace.preempt_schedule_notrace_thunk.kmem_cache_free.jbd2_journal_stop.__ext4_journal_stop
    206.83 ± 13%     -36.4%     131.57 ± 42%  perf-sched.wait_and_delay.count.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.start_this_handle.jbd2__journal_start
     19.50 ±223%    +798.2%     175.14 ± 10%  perf-sched.wait_and_delay.count.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.jbd2_write_access_granted.part
     38.00 ±141%    +317.3%     158.57 ±  6%  perf-sched.wait_and_delay.count.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.kmem_cache_alloc.alloc_buffer_head
     17.33 ± 72%    +104.4%      35.43 ±  9%  perf-sched.wait_and_delay.count.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.mem_cgroup_charge.__add_to_page_cache_locked
      1213 ±  5%     +32.9%       1612 ±  3%  perf-sched.wait_and_delay.count.worker_thread.kthread.ret_from_fork
      1114 ±  9%    +176.2%       3079 ±  2%  perf-sched.wait_and_delay.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      3986 ±  5%     -22.5%       3088 ±  2%  perf-sched.wait_and_delay.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      1691 ± 27%     -27.7%       1223 ±  2%  perf-sched.wait_and_delay.max.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      4061 ±  4%     -22.0%       3166 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.start_this_handle.jbd2__journal_start
      3991 ±  5%     -22.0%       3115 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_do_update_inode.ext4_mark_iloc_dirty
      3957 ±  5%     -21.9%       3090        perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.try_to_free_buffers.truncate_cleanup_page
      3956 ±  5%     -21.7%       3098 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irq.__add_to_page_cache_locked.add_to_page_cache_lru
      3952 ±  5%     -22.1%       3078 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.mark_buffer_dirty.__block_commit_write
      3917 ±  5%     -77.9%     864.72 ±158%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk.balance_dirty_pages_ratelimited.generic_perform_write.ext4_buffered_write_iter
      3990 ±  4%     -22.7%       3086 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk.cpu_stop_queue_work.stop_one_cpu.migrate_task_to
      3988 ±  5%     -22.6%       3086 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter
      3963 ±  5%     -22.2%       3082        perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk.lru_cache_add.add_to_page_cache_lru.pagecache_get_page
      3991 ±  4%     -66.5%       1335 ±115%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk.stop_two_cpus.migrate_swap.task_numa_migrate
      3990 ±  4%     -22.5%       3092        perf-sched.wait_and_delay.max.ms.preempt_schedule_common.preempt_schedule_thunk.vfs_write.ksys_write.do_syscall_64
      3958 ±  5%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.ext4_da_write_end
      3660 ±  3%     -66.9%       1213 ±115%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.current_time.file_update_time
      3935 ±  5%     -22.5%       3051 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2__journal_start.__ext4_journal_start_sb
      4034 ±  4%     -23.0%       3104 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_stop.__ext4_journal_stop
      4003 ±  5%     -23.0%       3084        perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ktime_get_coarse_real_ts64.current_time
      3949 ±  5%     -21.9%       3082 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.down_write
      3954 ±  5%     -66.4%       1328 ±115%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.pagecache_get_page
      3977 ±  5%     -22.7%       3074        perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.start_this_handle
      3970 ±  5%     -45.0%       2183 ± 63%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.vfs_write
      4009 ±  5%     -22.5%       3106        perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.___might_sleep
      3902 ±  5%     -65.9%       1330 ±115%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.aa_file_perm
      3905 ±  4%     -33.2%       2610 ± 40%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.ext4_get_group_desc
      3933 ±  5%     -44.6%       2177 ± 63%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.stop_this_handle
      3984 ±  5%     -34.5%       2610 ± 40%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.vfs_write
      3946 ±  4%     -78.3%     855.55 ±158%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.new_sync_write.vfs_write
      3973 ±  4%     -78.0%     873.72 ±158%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.pagecache_get_page.grab_cache_page_write_begin
      3663 ±  4%     -31.1%       2525 ± 40%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_is_watching.rcu_read_lock_held_common
      4023 ±  4%     -22.6%       3114 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.stop_this_handle.jbd2_journal_stop
      4001 ±  4%     -22.7%       3094 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.syscall_enter_from_user_mode.do_syscall_64
      3968 ±  3%     -33.8%       2625 ± 40%  perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter
      3945 ±  5%     -23.2%       3030 ±  2%  perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.kmem_cache_free.jbd2_journal_stop.__ext4_journal_stop
      3947 ±  4%     -77.7%     881.67 ±158%  perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.aa_file_perm.common_file_perm
      3944 ±  5%     -77.6%     883.47 ±158%  perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.pagecache_get_page.grab_cache_page_write_begin
      3952 ±  4%     -33.9%       2614 ± 40%  perf-sched.wait_and_delay.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.start_this_handle.jbd2__journal_start
      4015 ±  4%     -22.5%       3112 ±  2%  perf-sched.wait_and_delay.max.ms.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4023 ±  4%     -22.9%       3103        perf-sched.wait_and_delay.max.ms.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_openat2
      8871 ±  9%     -22.6%       6863 ± 12%  perf-sched.wait_and_delay.max.ms.smpboot_thread_fn.kthread.ret_from_fork
    294.88 ±  2%     -22.3%     229.15 ±  5%  perf-sched.wait_time.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
    336.25 ± 12%     -35.5%     216.85 ±  9%  perf-sched.wait_time.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
    231.04 ± 35%     -71.5%      65.86 ± 42%  perf-sched.wait_time.avg.ms.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
    282.88 ±  5%     +13.8%     321.95 ±  5%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.start_this_handle.jbd2__journal_start
    245.01 ±  7%     +32.7%     325.07 ±  5%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_do_update_inode.ext4_mark_iloc_dirty
      3.51 ±101%   +5602.2%     199.96 ±125%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.filemap_map_pages.do_fault
     19.49 ± 20%     -40.8%      11.53 ± 46%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.pick_file.close_fd
     34.92 ± 21%    +680.3%     272.50 ±  6%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.try_to_free_buffers.truncate_cleanup_page
      0.05 ±223%  +27674.5%      12.78 ± 33%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.wp_page_copy.__handle_mm_fault
      0.69 ±193%  +72515.3%     502.98 ± 73%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.zap_pte_range.unmap_page_range
    240.07 ± 15%     +32.1%     317.14 ±  8%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irq.__add_to_page_cache_locked.add_to_page_cache_lru
     37.49 ± 34%    +724.8%     309.21 ± 16%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.delete_from_page_cache_batch.truncate_inode_pages_range
    244.88 ± 16%     +33.5%     326.99 ±  8%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.mark_buffer_dirty.__block_commit_write
     39.93 ± 53%    +688.9%     315.02 ± 13%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.release_pages.__pagevec_release
      4.14 ± 19%    +245.8%      14.33 ± 42%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.sched_move_task.do_exit
     29.97 ± 80%    +787.8%     266.04 ± 28%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.task_sched_runtime.thread_group_cputime
    227.89 ± 18%     +42.4%     324.41 ± 13%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk._raw_write_unlock.ext4_es_insert_delayed_block.ext4_da_map_blocks
    348.76 ± 17%     -29.5%     245.90 ± 16%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.balance_dirty_pages_ratelimited.generic_perform_write.ext4_buffered_write_iter
      1175 ± 16%     -50.8%     577.98 ± 24%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.cpu_stop_queue_work.stop_one_cpu.migrate_task_to
     17.65 ±  5%   +1631.5%     305.66 ± 44%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.jbd2_journal_grab_journal_head.jbd2_journal_try_to_free_buffers.truncate_cleanup_page
     18.03 ± 13%   +1839.4%     349.76 ± 62%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.lru_add_drain.__pagevec_release.truncate_inode_pages_range
     45.94 ±141%   +1209.1%     601.42 ± 24%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.rwsem_down_write_slowpath.path_openat.do_filp_open
    478.98 ± 25%     -44.0%     268.26 ± 20%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.stop_two_cpus.migrate_swap.task_numa_migrate
    313.88 ± 10%     -25.3%     234.40 ± 10%  perf-sched.wait_time.avg.ms.preempt_schedule_common.preempt_schedule_thunk.vfs_write.ksys_write.do_syscall_64
    519.58 ± 98%     -97.8%      11.60 ± 48%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.PageHuge.__add_to_page_cache_locked
    186.95 ± 98%    +192.3%     546.50 ± 19%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.__ext4_handle_dirty_metadata
    128.42 ±106%    +249.6%     448.98 ± 37%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.__getblk_gfp
    402.91 ± 50%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.ext4_da_write_begin
    331.33 ± 96%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_start_sb.ext4_da_write_begin
    351.01 ± 17%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.ext4_da_write_end
    147.25 ± 42%    +126.1%     332.89 ± 29%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_mark_inode_dirty.ext4_dirty_inode
    240.95 ± 14%     +45.8%     351.34 ± 13%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__find_get_block.__getblk_gfp
    382.43 ± 70%     -75.7%      92.94 ±134%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__getblk_gfp.__ext4_get_inode_loc
    216.00 ±106%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__might_sleep.ext4_da_write_begin
    270.98 ± 93%     -53.0%     127.25 ±102%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__rcu_read_lock.aa_file_perm
     22.91 ± 42%   +1372.9%     337.48 ± 46%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.block_invalidatepage.truncate_cleanup_page
    370.91 ± 22%     -43.7%     208.72 ± 55%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.current_time.file_update_time
    242.33 ± 19%     +45.8%     353.29 ± 19%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty
     25.87 ± 75%   +1078.8%     304.98 ± 49%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.find_lock_entries.truncate_inode_pages_range
     26.95 ± 76%   +1407.8%     406.32 ± 25%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.free_unref_page_list.release_pages
    272.75 ± 33%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.generic_write_end.ext4_da_write_end
    279.63 ±  4%     +25.4%     350.59 ±  7%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_stop.__ext4_journal_stop
     17.76 ±  4%   +1535.8%     290.46 ± 28%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_free.free_buffer_head
    309.85 ±  5%     -20.6%     246.17 ±  5%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ktime_get_coarse_real_ts64.current_time
    228.60 ±  9%     +76.8%     404.10 ± 17%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.ext4_get_group_desc
    280.31 ± 17%     +41.8%     397.46 ±  7%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.fs_reclaim_acquire
    263.42 ± 16%     +51.6%     399.42 ± 13%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.jbd2_write_access_granted
    210.51 ± 19%     +69.8%     357.54 ± 13%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.kmem_cache_alloc
    175.50 ± 49%    +112.5%     372.98 ± 21%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.lock_page_memcg
     17.93 ±  8%   +1407.3%     270.28 ± 19%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.memcg_slab_free_hook
    328.84 ± 18%     -27.5%     238.48 ± 11%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.pagecache_get_page
    336.37 ± 11%     -32.6%     226.62 ± 22%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.vfs_write
    142.54 ± 75%    +272.2%     530.48 ± 21%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.xa_get_order
     16.59 ± 13%   +1738.0%     304.89 ± 46%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.xas_find
    185.41 ± 21%    +116.7%     401.70 ± 13%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_page_memcg.mark_buffer_dirty
    334.10 ± 23%     -26.6%     245.23 ± 27%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.aa_file_perm
     87.18 ±116%    +374.8%     413.92 ± 68%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.mem_cgroup_charge
     17.39 ± 13%   +1826.7%     335.07 ± 35%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.mem_cgroup_uncharge_list
     18.25 ±  8%   +1456.3%     283.99 ± 50%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.memcg_slab_free_hook
    348.42 ± 12%     -19.9%     279.02 ± 19%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.vfs_write
    106.13 ± 46%    +197.7%     315.98 ± 24%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.memcg_slab_free_hook.kmem_cache_free
    237.73 ± 40%    +100.0%     475.43 ± 21%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.obj_cgroup_charge.kmem_cache_alloc
     43.74 ±134%    +725.0%     360.82 ± 53%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.page_counter_cancel.page_counter_uncharge
    416.45 ± 67%     -83.6%      68.16 ±189%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.page_vma_mapped_walk.try_to_unmap_one
    287.08 ± 14%     -25.9%     212.67 ± 11%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.pagecache_get_page.grab_cache_page_write_begin
      2.17 ±223%   +6682.2%     146.93 ±221%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.preempt_count_sub._raw_write_unlock
     13.49 ± 35%   +2242.0%     315.90 ±114%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held.get_mem_cgroup_from_mm
      7.72 ±122%  +12323.0%     958.68 ±102%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held.get_obj_cgroup_from_current
     26.64 ± 72%   +1107.2%     321.59 ± 17%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.refill_obj_stock.memcg_slab_free_hook
    292.29 ±  5%     +24.6%     364.24 ±  5%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.stop_this_handle.jbd2_journal_stop
    336.10 ± 11%     -39.1%     204.72 ±  9%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.syscall_enter_from_user_mode.do_syscall_64
     25.68 ± 55%    +593.2%     178.02 ± 36%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.truncate_cleanup_page.truncate_inode_pages_range
    279.99 ± 15%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.unlock_page.ext4_da_write_begin
    121.98 ±204%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.___might_sleep.ext4_da_write_begin
    146.14 ±202%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.__ext4_journal_stop.ext4_da_write_end
    212.94 ±212%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.generic_write_end.ext4_da_write_end
    238.51 ± 28%     -41.5%     139.60 ± 47%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.jbd2_journal_stop.__ext4_journal_stop
    322.56 ± 69%     -70.3%      95.89 ± 70%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.kmem_cache_free.jbd2_journal_stop
      1.22 ±223%  +86129.2%       1055 ±122%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.lock_release.mem_cgroup_uncharge_list
    139.70 ± 98%     -76.2%      33.27 ±162%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.mark_buffer_dirty.__block_commit_write
     15.13 ± 16%     -34.1%       9.98 ± 16%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.new_sync_write.vfs_write
     14.53 ± 26%   +2968.2%     445.79 ± 20%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.refill_obj_stock.memcg_slab_free_hook
      6.41 ± 82%   +1103.7%      77.17 ±195%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.security_file_permission.vfs_write
    258.85 ± 77%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.unlock_page.ext4_da_write_begin
    148.15 ±202%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.___might_sleep.ext4_da_write_begin
    183.63 ±142%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.__ext4_journal_stop.ext4_da_write_end
      1.68 ±222%  +12519.4%     212.38 ±234%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.__might_sleep.block_invalidatepage
      1.95 ±168%  +10929.5%     215.39 ±146%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.apparmor_file_permission.security_file_permission
     23.06 ± 58%     -57.4%       9.83 ± 31%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.ext4_da_map_blocks.constprop
     12.46 ± 26%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.generic_write_end.ext4_da_write_end
    218.56 ± 23%     -47.5%     114.74 ± 34%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.jbd2_journal_stop.__ext4_journal_stop
    224.93 ± 20%     -41.6%     131.28 ± 21%  perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.stop_this_handle.jbd2_journal_stop
    143.07 ±132%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.unlock_page.ext4_da_write_begin
    169.04 ± 80%    +113.8%     361.33 ± 28%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__alloc_pages.pagecache_get_page.grab_cache_page_write_begin
    276.29 ± 35%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
    204.86 ± 22%     +78.3%     365.23 ± 19%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__find_get_block.__getblk_gfp.__ext4_get_inode_loc
    237.44 ± 12%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__mark_inode_dirty.generic_write_end.ext4_da_write_end
    320.27 ± 15%     -34.5%     209.77 ±  7%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter
     43.98 ±137%    +604.4%     309.77 ± 58%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_invalidatepage.truncate_cleanup_page.truncate_inode_pages_range
     46.23 ±146%    +534.4%     293.29 ± 85%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_releasepage.truncate_cleanup_page.truncate_inode_pages_range
     40.25 ±133%    +732.4%     335.03 ± 45%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.free_pcp_prepare.free_unref_page_list.release_pages
    264.48 ± 20%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
      1.08 ±223%  +31494.7%     342.70 ± 15%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      2.66 ±164%  +11815.9%     317.36 ±  6%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2_journal_stop.__ext4_journal_stop.__mark_inode_dirty
    293.07 ± 12%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2_journal_stop.__ext4_journal_stop.ext4_da_write_end
    171.32 ± 74%     +90.1%     325.59 ± 27%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.kmem_cache_alloc.alloc_buffer_head.alloc_page_buffers
     93.40 ± 81%    +284.7%     359.34 ± 51%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.__mem_cgroup_charge.mem_cgroup_charge
    351.59 ±  9%     -35.3%     227.63 ± 16%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.aa_file_perm.common_file_perm
    316.34 ± 22%     -32.0%     214.96 ± 27%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.down_write.ext4_buffered_write_iter
     30.22 ±100%    +886.7%     298.18 ± 31%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.memcg_slab_free_hook.kmem_cache_free
    409.87 ± 97%     -76.6%      95.93 ±221%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.get_mem_cgroup_from_objcg.obj_cgroup_charge_pages
    204.60 ± 22%     +54.0%     315.10 ± 10%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.jbd2_write_access_granted.part
     30.57 ± 88%   +1014.4%     340.67 ± 32%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.memcg_slab_free_hook.kmem_cache_free
    294.06 ± 15%     -34.0%     194.10 ± 28%  perf-sched.wait_time.avg.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.up_write.ext4_buffered_write_iter
      0.28 ±223%  +1.8e+05%     500.77 ±203%  perf-sched.wait_time.avg.ms.rwsem_down_read_slowpath.down_read.rmap_walk_anon.remove_migration_ptes
    128.19 ± 22%    +138.0%     305.04 ±  2%  perf-sched.wait_time.avg.ms.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_openat2
      3.33 ±223%   +5410.0%     183.60 ± 55%  perf-sched.wait_time.avg.ms.rwsem_down_write_slowpath.unlink_anon_vmas.free_pgtables.exit_mmap
     53.01 ± 64%    +475.4%     305.05 ± 32%  perf-sched.wait_time.avg.ms.schedule_preempt_disabled.__mutex_lock.__fdget_pos.ksys_write
     34.33 ± 58%    +543.1%     220.76 ± 28%  perf-sched.wait_time.avg.ms.schedule_preempt_disabled.__mutex_lock.ext4_orphan_del.ext4_evict_inode
    739.83           -28.4%     529.48        perf-sched.wait_time.avg.ms.worker_thread.kthread.ret_from_fork
      1114 ±  9%    +176.2%       3079 ±  2%  perf-sched.wait_time.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      3986 ±  5%     -22.6%       3086 ±  2%  perf-sched.wait_time.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      3852 ±  4%     -37.3%       2415 ± 40%  perf-sched.wait_time.max.ms.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3930 ±  5%     -21.6%       3080 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.ext4_es_lookup_extent.ext4_da_map_blocks
      4060 ±  4%     -22.7%       3136 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_read_unlock.start_this_handle.jbd2__journal_start
      3972 ±  5%     -22.8%       3066 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.__dquot_alloc_space.ext4_da_reserve_space
      3942 ±  5%     -21.8%       3084        perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_block_write_begin.ext4_da_write_begin
     22.79 ± 19%     -56.1%      10.01 ± 74%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_da_release_space.ext4_es_remove_extent
      3947 ±  5%     -21.8%       3086        perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_da_reserve_space.ext4_da_map_blocks
      3991 ±  5%     -22.0%       3115 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.ext4_do_update_inode.ext4_mark_iloc_dirty
      3253 ± 44%     -62.4%       1223 ±112%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.page_vma_mapped_walk.remove_migration_pte
     24.51 ± 18%     -39.9%      14.73 ± 45%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.pick_file.close_fd
      3957 ±  5%     -22.0%       3086        perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.try_to_free_buffers.truncate_cleanup_page
      0.05 ±223%  +47165.8%      21.74 ± 51%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.wp_page_copy.__handle_mm_fault
      2.47 ±202%  +99594.9%       2466 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock.zap_pte_range.unmap_page_range
      3953 ±  5%     -21.7%       3096 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irq.__add_to_page_cache_locked.add_to_page_cache_lru
     38.30 ± 23%     -39.0%      23.38 ± 35%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irq.shmem_getpage_gfp.shmem_write_begin
      3950 ±  5%     -22.1%       3077 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_spin_unlock_irqrestore.mark_buffer_dirty.__block_commit_write
      3914 ±  6%     -21.9%       3056 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_write_unlock.ext4_es_insert_delayed_block.ext4_da_map_blocks
     15.13 ± 58%   +5130.9%     791.48 ±152%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk._raw_write_unlock.ext4_es_insert_extent.ext4_ext_map_blocks
      3916 ±  5%     -23.2%       3006        perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.balance_dirty_pages_ratelimited.generic_perform_write.ext4_buffered_write_iter
      3990 ±  4%     -22.9%       3076 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.cpu_stop_queue_work.stop_one_cpu.migrate_task_to
      3934 ±  5%     -23.2%       3021 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.ext4_block_write_begin.ext4_da_write_begin.generic_perform_write
      3987 ±  5%     -22.6%       3085 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.iov_iter_copy_from_user_atomic.generic_perform_write.ext4_buffered_write_iter
     45.22 ± 15%   +6403.6%       2941 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.jbd2_journal_grab_journal_head.jbd2_journal_try_to_free_buffers.truncate_cleanup_page
     34.94 ± 24%   +7961.5%       2816 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.lru_add_drain.__pagevec_release.truncate_inode_pages_range
      3963 ±  5%     -22.5%       3070 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.lru_cache_add.add_to_page_cache_lru.pagecache_get_page
      3988 ±  4%     -23.2%       3064 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.stop_two_cpus.migrate_swap.task_numa_migrate
      3875 ±  7%     -23.7%       2956        perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.try_to_wake_up.wake_up_q.rwsem_wake
      3988 ±  4%     -22.5%       3091        perf-sched.wait_time.max.ms.preempt_schedule_common.preempt_schedule_thunk.vfs_write.ksys_write.do_syscall_64
      1764 ± 97%     -98.9%      18.65 ± 74%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.PageHuge.__add_to_page_cache_locked
      3863 ±  5%     -23.9%       2939        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.down_write
      3820 ±  6%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.ext4_da_write_begin
      3818 ±  6%     -23.7%       2913        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.ext4_journal_check_start
      3768 ±  6%     -34.2%       2479 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.kmem_cache_alloc
      3731 ±  6%     -23.6%       2849 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.pagecache_get_page
      3833 ±  5%     -24.6%       2889 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.___might_sleep.vfs_write
      3773 ±  7%     -21.5%       2963 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__add_to_page_cache_locked.add_to_page_cache_lru
      1898 ± 98%     -56.3%     830.39 ±154%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__anon_vma_interval_tree_subtree_search.rmap_walk_anon
      3920 ±  4%     -22.4%       3041        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__block_commit_write.isra
      3800 ±  6%     -20.5%       3022 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__brelse.ext4_do_update_inode
      3748 ±  3%     -20.2%       2990        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_get_inode_loc.ext4_get_inode_loc
      2574 ± 69%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_start_sb.ext4_da_write_begin
      3864 ±  4%     -21.6%       3031 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.__mark_inode_dirty
      3953 ±  5%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__ext4_journal_stop.ext4_da_write_end
      3903 ±  5%     -22.6%       3020 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__fget_light.__fdget_pos
      3935 ±  5%     -21.6%       3083 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__find_get_block.__getblk_gfp
      3900 ±  5%     -25.8%       2894 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__fsnotify_parent.vfs_write
      3835 ±  2%     -21.9%       2994 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__get_user_nocheck_1.iov_iter_fault_in_readable
      2387 ± 69%     -66.4%     802.26 ±153%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__getblk_gfp.__ext4_get_inode_loc
      3827 ±  6%     -23.3%       2935 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__mark_inode_dirty.__block_commit_write
      3829 ±  7%     -20.6%       3039 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__mark_inode_dirty.generic_write_end
      3854 ±  7%     -21.2%       3036        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__mem_cgroup_charge.mem_cgroup_charge
      1901 ± 98%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.__might_sleep.ext4_da_write_begin
      3741 ±  5%     -19.9%       2998        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.aa_file_perm.common_file_perm
      3138 ± 43%     -74.7%     793.65 ±150%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.block_write_end.generic_write_end
      3874 ±  5%     -22.0%       3020 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.common_file_perm.security_file_permission
      3658 ±  3%     -33.5%       2432 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.current_time.file_update_time
      3943 ±  5%     -22.9%       3040 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.debug_lockdep_rcu_enabled.___might_sleep
      3877 ±  5%     -22.1%       3020        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.debug_lockdep_rcu_enabled.aa_file_perm
      3878 ±  6%     -22.3%       3013        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.debug_lockdep_rcu_enabled.rcu_read_lock_held_common
      3835 ±  5%     -24.8%       2882 ±  6%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3666 ±  4%     -33.0%       2458 ± 41%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.down_read.ext4_da_map_blocks
      3914 ±  6%     -23.3%       3003 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.down_write.ext4_buffered_write_iter
      3903 ±  6%     -24.8%       2935 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_block_write_begin.ext4_da_write_begin
      3795 ±  4%     -21.4%       2982 ±  6%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_buffered_write_iter.new_sync_write
      3806 ±  5%     -20.9%       3009 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_da_map_blocks.constprop
      3956 ±  5%     -24.3%       2993 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_da_write_begin.generic_perform_write
      3875 ±  4%     -22.7%       2993 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_da_write_end.generic_perform_write
      3838 ±  4%     -21.4%       3017 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_do_update_inode.ext4_mark_iloc_dirty
      3806 ±  4%     -21.3%       2995 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_file_write_iter.new_sync_write
      3966 ±  5%     -23.1%       3050 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_journal_check_start.__ext4_journal_start_sb
      3911 ±  5%     -22.1%       3048        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty
      3652 ±  3%     -55.6%       1619 ± 85%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.fs_reclaim_release.kmem_cache_alloc
      3884 ±  5%     -21.1%       3065 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.generic_perform_write.ext4_buffered_write_iter
      3777 ±  6%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.generic_write_end.ext4_da_write_end
      3670 ±  3%     -19.2%       2964 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.iov_iter_fault_in_readable.generic_perform_write
      3934 ±  5%     -22.4%       3051 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2__journal_start.__ext4_journal_start_sb
      3820 ±  7%     -21.3%       3005 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_dirty_metadata.__ext4_handle_dirty_metadata
      3787 ±  4%     -20.4%       3014        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_get_write_access.__ext4_journal_get_write_access
      4032 ±  4%     -23.0%       3103 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_journal_stop.__ext4_journal_stop
      3954 ±  5%     -23.1%       3039 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.jbd2_write_access_granted.part
      3862 ±  6%     -21.2%       3042        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_alloc.alloc_buffer_head
      3948 ±  5%     -23.5%       3021 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_alloc.jbd2__journal_start
     58.01 ± 31%   +4930.8%       2918 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_free.free_buffer_head
      4000 ±  5%     -23.2%       3073 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.kmem_cache_free.jbd2_journal_stop
      3161 ± 44%     -61.5%       1215 ±113%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ksys_lseek.do_syscall_64
      3827 ±  5%     -22.7%       2960 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ksys_write.do_syscall_64
      4002 ±  5%     -23.0%       3083        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.ktime_get_coarse_real_ts64.current_time
      3959 ±  5%     -22.6%       3065        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.aa_file_perm
      3844 ±  6%     -21.0%       3038 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.down_read
      3949 ±  5%     -22.5%       3062 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.down_write
      3935 ±  5%     -21.9%       3071 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.ext4_get_group_desc
      3980 ±  5%     -21.1%       3142 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.fs_reclaim_acquire
      3909 ±  4%     -22.7%       3021 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.get_obj_cgroup_from_current
      3945 ±  5%     -21.9%       3082 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.jbd2_write_access_granted
      3849 ±  5%     -21.1%       3036        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.kmem_cache_alloc
      3586 ±  2%     -16.6%       2990        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.mem_cgroup_charge
     55.62 ± 20%   +5299.5%       3002 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.memcg_slab_free_hook
      3952 ±  5%     -22.4%       3067        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.pagecache_get_page
      3968 ±  5%     -22.6%       3073        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.start_this_handle
      3968 ±  5%     -23.0%       3054        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_acquire.vfs_write
      4009 ±  5%     -22.5%       3105        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.___might_sleep
      3724 ±  7%     -21.5%       2923 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.get_mem_cgroup_from_mm
      3892 ±  5%     -23.7%       2971 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.pagecache_get_page
      3920 ±  5%     -22.1%       3055 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.xas_descend
     34.99 ± 25%   +8143.2%       2884 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.xas_find
      3925 ±  5%     -22.2%       3053 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_is_held_type.xas_start
      3957 ±  4%     -23.1%       3045 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_page_memcg.mark_buffer_dirty
      3796 ±  3%     -21.4%       2984 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.__alloc_pages
      3902 ±  5%     -22.7%       3015        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.aa_file_perm
      3904 ±  4%     -22.2%       3039        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.ext4_get_group_desc
      3855 ±  7%     -22.0%       3008 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.jbd2_write_access_granted
      3934 ±  5%     -22.6%       3045        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.kmem_cache_alloc
     34.19 ± 20%   +8311.2%       2875 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.mem_cgroup_uncharge_list
     46.67 ± 24%   +6041.6%       2866 ±  7%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.memcg_slab_free_hook
      3924 ±  5%     -22.6%       3039 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.pagecache_get_page
      3930 ±  5%     -23.2%       3019 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.stop_this_handle
      3894 ±  5%     -22.3%       3024 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.up_write
      3983 ±  5%     -23.6%       3044 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.lock_release.vfs_write
      3923 ±  5%     -23.8%       2991 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.mark_buffer_dirty.__block_commit_write
      3592 ±  3%     -29.4%       2536 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.mark_page_accessed.__find_get_block
      3802 ±  7%     -20.6%       3018        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.memcg_slab_free_hook.kmem_cache_free
      3870 ±  6%     -24.0%       2940 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.memset_erms.kmem_cache_alloc
      3946 ±  4%     -23.9%       3003 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.new_sync_write.vfs_write
      3818 ±  5%     -20.9%       3021        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.obj_cgroup_charge.kmem_cache_alloc
      2408 ± 69%     -81.1%     456.08 ±230%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.page_vma_mapped_walk.try_to_unmap_one
      3972 ±  4%     -22.4%       3083 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.pagecache_get_page.grab_cache_page_write_begin
      2.17 ±223%  +18825.4%     409.99 ±235%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.preempt_count_sub._raw_write_unlock
      3662 ±  4%     -30.9%       2529 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_is_watching.rcu_read_lock_held_common
      3780 ±  4%     -21.7%       2958        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_lockdep_current_cpu_online.rcu_read_lock_held_common
     20.96 ± 49%   +5816.9%       1239 ±111%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held.get_mem_cgroup_from_mm
      8.31 ±122%  +19057.1%       1592 ± 85%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held.get_obj_cgroup_from_current
      3803 ±  7%     -32.1%       2582 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held.xas_descend
      3726 ±  8%     -34.3%       2447 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rcu_read_lock_held_common.rcu_read_lock_held
      3829 ±  3%     -20.9%       3029        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.rmqueue.get_page_from_freelist
      3700 ±  4%     -23.8%       2819 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.security_file_permission.vfs_write
      3968 ±  5%     -22.8%       3064        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.start_this_handle.jbd2__journal_start
      4023 ±  4%     -22.6%       3113 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.stop_this_handle.jbd2_journal_stop
      4001 ±  4%     -22.7%       3092 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.syscall_enter_from_user_mode.do_syscall_64
      3820 ±  5%     -34.5%       2503 ± 41%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.syscall_exit_to_user_mode_prepare.syscall_exit_to_user_mode
      3797 ±  4%     -21.0%       3000 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.try_charge.__mem_cgroup_charge
      3974 ±  5%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.unlock_page.ext4_da_write_begin
      3883 ±  6%     -23.4%       2975 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.unlock_page.generic_write_end
      3785 ±  7%     -46.8%       2012 ± 61%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.up_read.ext4_da_map_blocks
      3973 ±  5%     -23.8%       3027 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.up_write.ext4_buffered_write_iter
      3955 ±  4%     -24.0%       3005 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.vfs_write.ksys_write
      3934 ±  5%     -23.6%       3006 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.xas_descend.xas_load
      3857 ±  6%     -35.5%       2488 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.xas_load.pagecache_get_page
      3896 ±  5%     -23.6%       2977 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_apic_timer_interrupt.xas_start.xas_load
    573.23 ±215%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.___might_sleep.ext4_da_write_begin
    682.90 ±214%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.__ext4_journal_stop.ext4_da_write_end
    620.01 ±217%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.generic_write_end.ext4_da_write_end
      3966 ±  4%     -25.6%       2950 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.jbd2_journal_stop.__ext4_journal_stop
      3759 ±  7%     -45.9%       2032 ± 62%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.kmem_cache_free.jbd2_journal_stop
      3773 ±  4%     -19.4%       3041 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.ktime_get_coarse_real_ts64.current_time
      3753 ±  6%     -55.6%       1665 ± 84%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.lock_acquire.aa_file_perm
      3740 ±  5%     -22.9%       2885 ±  7%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.lock_acquire.fs_reclaim_acquire
      3897 ±  4%     -23.0%       3002 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.lock_is_held_type.___might_sleep
      1.50 ±223%  +84348.9%       1266 ±113%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.lock_release.mem_cgroup_uncharge_list
     25.04 ± 57%   +9895.8%       2502 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.memcg_slab_free_hook.kmem_cache_free
     28.43 ± 29%   +9617.4%       2762 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.refill_obj_stock.memcg_slab_free_hook
      9.36 ± 90%   +4140.2%     396.71 ±230%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.security_file_permission.vfs_write
      3870 ±  6%     -47.6%       2027 ± 62%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.start_this_handle.jbd2__journal_start
      3955 ±  5%     -23.6%       3022 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.stop_this_handle.jbd2_journal_stop
      3819 ±  5%     -22.5%       2958 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.syscall_enter_from_user_mode.do_syscall_64
      2499 ± 70%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_call_function_single.unlock_page.ext4_da_write_begin
    686.68 ±217%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.___might_sleep.ext4_da_write_begin
      1263 ±138%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.__ext4_journal_stop.ext4_da_write_end
     19.04 ± 56%   +8561.2%       1648 ± 84%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.__might_sleep.__ext4_handle_dirty_metadata
      1.68 ±222%  +24908.5%     420.89 ±238%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.__might_sleep.block_invalidatepage
      2.39 ±147%  +34286.2%     820.45 ±153%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.apparmor_file_permission.security_file_permission
      3680 ±  3%     -19.9%       2946 ±  6%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.exit_to_user_mode_prepare.syscall_exit_to_user_mode
     73.00 ±104%     -73.2%      19.60 ± 37%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.ext4_da_map_blocks.constprop
     24.26 ± 65%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.generic_write_end.ext4_da_write_end
      3973 ±  3%     -25.4%       2965 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.jbd2_journal_stop.__ext4_journal_stop
      3777 ±  6%     -20.9%       2987 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.ktime_get_coarse_real_ts64.current_time
      3831 ±  5%     -25.0%       2872 ±  5%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.lock_acquire.start_this_handle
      3926 ±  5%     -24.4%       2970 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.lock_is_held_type.___might_sleep
      3806 ±  3%     -21.2%       3000 ±  4%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.lock_is_held_type.rcu_read_lock_held
      6.83 ±140%   +6458.6%     448.26 ±230%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.lock_release.__alloc_pages
      3774 ±  7%     -23.4%       2891 ±  7%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.start_this_handle.jbd2__journal_start
      3970 ±  4%     -23.6%       3033 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.stop_this_handle.jbd2_journal_stop
      3787 ±  6%     -22.0%       2953 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.syscall_enter_from_user_mode.do_syscall_64
      1252 ±138%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_irq.irqentry_exit.asm_sysvec_reschedule_ipi.unlock_page.ext4_da_write_begin
      3953 ±  6%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_da_write_begin.generic_perform_write
      3893 ±  4%     -22.0%       3035 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty
      3954 ±  5%     -23.6%       3021        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
      3913 ±  6%     -22.0%       3051 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__find_get_block.__getblk_gfp.__ext4_get_inode_loc
      3979 ±  4%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.__mark_inode_dirty.generic_write_end.ext4_da_write_end
      3934 ±  5%     -23.0%       3030 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_da_write_begin.generic_perform_write.ext4_buffered_write_iter
      3966 ±  3%     -23.0%       3054 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_da_write_end.generic_perform_write.ext4_buffered_write_iter
      3798 ±  6%     -33.2%       2537 ± 40%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_es_insert_delayed_block.ext4_da_map_blocks.constprop
      3850 ±  6%     -21.5%       3021 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_es_lookup_extent.ext4_da_map_blocks.constprop
      3897 ±  3%     -22.3%       3029 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.ext4_fc_track_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty
      3954 ±  4%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_da_write_begin
      2.17 ±223%  +1.4e+05%       3043 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2__journal_start.__ext4_journal_start_sb.ext4_dirty_inode
      2.66 ±164%  +1.1e+05%       3005        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2_journal_stop.__ext4_journal_stop.__mark_inode_dirty
      3926 ±  5%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.jbd2_journal_stop.__ext4_journal_stop.ext4_da_write_end
      3928 ±  5%     -22.5%       3043 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.kmem_cache_alloc.jbd2__journal_start.__ext4_journal_start_sb
      3941 ±  5%     -23.1%       3029 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.kmem_cache_free.jbd2_journal_stop.__ext4_journal_stop
      3938 ±  4%     -22.9%       3035 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.aa_file_perm.common_file_perm
      3965 ±  5%     -23.5%       3032 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.down_write.ext4_buffered_write_iter
      3842 ±  5%     -19.6%       3091 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.ext4_get_group_desc.__ext4_get_inode_loc
      3734 ±  3%     -20.0%       2988 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.fs_reclaim_acquire.__alloc_pages
      3972 ±  5%     -23.3%       3046 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.fs_reclaim_acquire.kmem_cache_alloc
      3843 ±  6%     -21.6%       3014 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.get_obj_cgroup_from_current.kmem_cache_alloc
      3800 ±  6%     -20.6%       3018 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.jbd2_write_access_granted.part
      3912 ±  5%     -21.9%       3056 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.kmem_cache_alloc.alloc_buffer_head
      3944 ±  5%     -22.5%       3056        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.pagecache_get_page.grab_cache_page_write_begin
      3941 ±  5%     -23.0%       3036 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.start_this_handle.jbd2__journal_start
      3941 ±  5%     -22.7%       3048 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_acquire.vfs_write.ksys_write
      3870 ±  4%     -21.6%       3033        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.__alloc_pages.pagecache_get_page
      3566 ±  4%     -16.3%       2983 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.__mem_cgroup_charge.mem_cgroup_charge
      3903 ±  5%     -21.9%       3046 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.aa_file_perm.common_file_perm
      3878 ±  5%     -21.8%       3032 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.ext4_get_group_desc.__ext4_get_inode_loc
      3875 ±  6%     -23.3%       2973 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.get_mem_cgroup_from_mm.mem_cgroup_charge
      1812 ± 98%     -80.1%     359.92 ±234%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.get_mem_cgroup_from_objcg.obj_cgroup_charge_pages
      3881 ±  5%     -22.0%       3025 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.get_obj_cgroup_from_current.kmem_cache_alloc
      3920 ±  5%     -22.3%       3045        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.jbd2_write_access_granted.part
      3915 ±  4%     -22.5%       3034 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.kmem_cache_alloc.alloc_buffer_head
      3930 ±  5%     -22.9%       3031        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.kmem_cache_alloc.jbd2__journal_start
      3710 ±  6%     -20.3%       2958        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.mark_buffer_dirty.__block_commit_write
      3738 ±  7%     -20.2%       2984 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.mem_cgroup_charge.__add_to_page_cache_locked
      3947 ±  5%     -22.2%       3072 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.pagecache_get_page.grab_cache_page_write_begin
      3901 ±  5%     -22.3%       3031 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.stop_this_handle.jbd2_journal_stop
      3941 ±  5%     -22.7%       3045 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.up_write.ext4_buffered_write_iter
      3941 ±  5%     -23.4%       3020        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.vfs_write.ksys_write
      3810 ±  7%     -22.2%       2965 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.lock_release.xa_get_order.__add_to_page_cache_locked
      3933 ±  5%     -22.1%       3062 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.mark_buffer_dirty.__block_commit_write.isra
      3784 ±  5%     -22.4%       2938 ±  3%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.rcu_is_watching.pagecache_get_page.grab_cache_page_write_begin
      3913 ±  4%     -22.5%       3034 ±  2%  perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.rcu_is_watching.rcu_read_lock_held_common.rcu_read_lock_held
      3915 ±  5%     -23.1%       3012        perf-sched.wait_time.max.ms.preempt_schedule_notrace.preempt_schedule_notrace_thunk.rcu_lockdep_current_cpu_online.rcu_read_lock_held_common.rcu_read_lock_held
      0.28 ±223%  +3.1e+05%     861.26 ±152%  perf-sched.wait_time.max.ms.rwsem_down_read_slowpath.down_read.rmap_walk_anon.remove_migration_ptes
      2.73 ±223%   +1181.8%      35.01 ± 31%  perf-sched.wait_time.max.ms.rwsem_down_write_slowpath.__put_anon_vma.unlink_anon_vmas.free_pgtables
      4011 ±  4%     -22.5%       3108 ±  2%  perf-sched.wait_time.max.ms.rwsem_down_write_slowpath.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4008 ±  4%     -22.6%       3103        perf-sched.wait_time.max.ms.rwsem_down_write_slowpath.path_openat.do_filp_open.do_sys_openat2
      3.33 ±223%  +75791.2%       2528 ± 40%  perf-sched.wait_time.max.ms.rwsem_down_write_slowpath.unlink_anon_vmas.free_pgtables.exit_mmap
      8871 ±  9%     -22.6%       6863 ± 12%  perf-sched.wait_time.max.ms.smpboot_thread_fn.kthread.ret_from_fork
      3752 ±  7%     -23.1%       2887 ±  4%  perf-sched.wait_time.max.ms.wait_transaction_locked.add_transaction_credits.start_this_handle.jbd2__journal_start





Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


---
0DAY/LKP+ Test Infrastructure                   Open Source Technology Center
https://lists.01.org/hyperkitty/list/lkp@lists.01.org       Intel Corporation

Thanks,
Oliver Sang


View attachment "config-5.13.0-rc5-00042-g57e8668f62e2" of type "text/plain" (177925 bytes)

View attachment "job-script" of type "text/plain" (8316 bytes)

View attachment "job.yaml" of type "text/plain" (5595 bytes)

View attachment "reproduce" of type "text/plain" (1007 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ