2023-04-03 06:20:56

by kernel test robot

[permalink] [raw]
Subject: [linus:master] [vfs] 981ee95cc1: stress-ng.access.ops_per_sec 382.1% improvement


Greeting,

FYI, we noticed a 382.1% improvement of stress-ng.access.ops_per_sec due to commit:


commit: 981ee95cc1f5905ae4936b0dd501085909cdc14f ("vfs: avoid duplicating creds in faccessat if possible")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

in testcase: stress-ng
on test machine: 96 threads 2 sockets Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz (Cascade Lake) with 512G memory
with following parameters:

nr_threads: 10%
disk: 1HDD
testtime: 60s
fs: ext4
class: os
test: access
cpufreq_governor: performance






Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
sudo bin/lkp install job.yaml # job file is attached in this email
bin/lkp split-job --compatible job.yaml # generate the yaml file for lkp run
sudo bin/lkp run generated-yaml-file

# if come across any failure that blocks the test,
# please remove ~/.lkp and /lkp dir to run from a clean state.

=========================================================================================
class/compiler/cpufreq_governor/disk/fs/kconfig/nr_threads/rootfs/tbox_group/test/testcase/testtime:
os/gcc-11/performance/1HDD/ext4/x86_64-rhel-8.3/10%/debian-11.1-x86_64-20220510.cgz/lkp-csl-2sp7/access/stress-ng/60s

commit:
a4eecbae09 ("capability: add cap_isidentical")
981ee95cc1 ("vfs: avoid duplicating creds in faccessat if possible")

a4eecbae09275953 981ee95cc1f5905ae4936b0dd50
---------------- ---------------------------
%stddev %change %stddev
\ | \
133830 +1661.4% 2357297 ? 15% stress-ng.access.access_calls_per_sec
509132 ? 2% +382.1% 2454694 ? 7% stress-ng.access.ops
8485 ? 2% +382.1% 40911 ? 7% stress-ng.access.ops_per_sec
567.00 ? 4% +543.0% 3645 ? 31% stress-ng.time.voluntary_context_switches
16811 ? 3% +8.9% 18303 ? 3% meminfo.Active
13770 ? 4% +11.0% 15288 ? 4% meminfo.Active(anon)
3442 ? 4% +11.0% 3822 ? 4% proc-vmstat.nr_active_anon
5727 ? 3% +7.8% 6171 ? 3% proc-vmstat.nr_shmem
3442 ? 4% +11.0% 3822 ? 4% proc-vmstat.nr_zone_active_anon
0.08 +108.3% 0.17 ? 2% turbostat.IPC
213.83 +2.1% 218.40 turbostat.PkgWatt
38.30 -1.2% 37.85 turbostat.RAMWatt
13.20 -55.3% 5.91 ? 4% perf-stat.i.MPKI
3.91e+09 +113.8% 8.359e+09 ? 3% perf-stat.i.branch-instructions
0.64 ? 2% -0.1 0.49 perf-stat.i.branch-miss-rate%
23180902 ? 2% +49.2% 34583636 ? 3% perf-stat.i.branch-misses
88963079 ? 5% -22.8% 68706082 ? 13% perf-stat.i.cache-misses
2.734e+08 -8.9% 2.491e+08 ? 2% perf-stat.i.cache-references
3.54 -51.9% 1.70 ? 3% perf-stat.i.cpi
120.20 +7.1% 128.78 ? 2% perf-stat.i.cpu-migrations
849.34 ? 4% +31.9% 1120 ? 12% perf-stat.i.cycles-between-cache-misses
5.691e+09 +97.1% 1.122e+10 ? 2% perf-stat.i.dTLB-loads
0.00 ? 5% -0.0 0.00 ? 8% perf-stat.i.dTLB-store-miss-rate%
32043 ? 7% -29.4% 22628 ? 16% perf-stat.i.dTLB-store-misses
3.156e+09 +81.7% 5.733e+09 perf-stat.i.dTLB-stores
90.06 +3.8 93.90 perf-stat.i.iTLB-load-miss-rate%
11997347 ? 3% +83.2% 21982325 ? 5% perf-stat.i.iTLB-load-misses
2.059e+10 +109.2% 4.308e+10 ? 3% perf-stat.i.instructions
0.30 +98.3% 0.59 ? 2% perf-stat.i.ipc
135.71 +96.1% 266.19 ? 2% perf-stat.i.metric.M/sec
89.03 -4.3 84.78 ? 2% perf-stat.i.node-load-miss-rate%
8766938 ? 14% +44.3% 12648135 ? 24% perf-stat.i.node-load-misses
1001523 ? 19% +120.3% 2206587 ? 34% perf-stat.i.node-loads
98.20 -1.2 96.95 perf-stat.i.node-store-miss-rate%
21550246 ? 2% -60.5% 8508035 ? 14% perf-stat.i.node-store-misses
13.28 -56.4% 5.79 ? 4% perf-stat.overall.MPKI
0.59 ? 2% -0.2 0.41 ? 2% perf-stat.overall.branch-miss-rate%
3.59 -52.2% 1.72 ? 3% perf-stat.overall.cpi
834.10 ? 5% +31.3% 1095 ? 12% perf-stat.overall.cycles-between-cache-misses
0.01 ?106% -0.0 0.00 ? 67% perf-stat.overall.dTLB-load-miss-rate%
0.00 ? 8% -0.0 0.00 ? 18% perf-stat.overall.dTLB-store-miss-rate%
91.05 +3.9 94.97 perf-stat.overall.iTLB-load-miss-rate%
1718 ? 2% +14.5% 1967 ? 7% perf-stat.overall.instructions-per-iTLB-miss
0.28 +109.2% 0.58 ? 3% perf-stat.overall.ipc
89.80 -4.4 85.43 perf-stat.overall.node-load-miss-rate%
99.80 -1.3 98.54 perf-stat.overall.node-store-miss-rate%
3.847e+09 +113.8% 8.225e+09 ? 3% perf-stat.ps.branch-instructions
22783692 ? 2% +49.3% 34015464 ? 3% perf-stat.ps.branch-misses
87546885 ? 5% -22.8% 67607739 ? 13% perf-stat.ps.cache-misses
2.691e+08 -8.9% 2.451e+08 ? 2% perf-stat.ps.cache-references
118.43 +7.0% 126.70 ? 2% perf-stat.ps.cpu-migrations
5.6e+09 +97.0% 1.104e+10 ? 2% perf-stat.ps.dTLB-loads
31510 ? 7% -29.4% 22259 ? 16% perf-stat.ps.dTLB-store-misses
3.105e+09 +81.7% 5.641e+09 ? 2% perf-stat.ps.dTLB-stores
11805909 ? 3% +83.2% 21629790 ? 5% perf-stat.ps.iTLB-load-misses
2.026e+10 +109.2% 4.239e+10 ? 3% perf-stat.ps.instructions
8626656 ? 14% +44.3% 12445654 ? 24% perf-stat.ps.node-load-misses
985547 ? 19% +120.3% 2171182 ? 34% perf-stat.ps.node-loads
21206698 ? 2% -60.5% 8371739 ? 14% perf-stat.ps.node-store-misses
1.268e+12 +109.3% 2.654e+12 ? 3% perf-stat.total.instructions
42.94 -37.9 5.08 ? 15% perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.access
42.99 -37.8 5.16 ? 15% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.access
43.24 -37.6 5.59 ? 14% perf-profile.calltrace.cycles-pp.access
41.93 ? 2% -37.6 4.36 ? 4% perf-profile.calltrace.cycles-pp.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe.access
22.48 ? 2% -22.5 0.00 perf-profile.calltrace.cycles-pp.put_cred_rcu.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe.access
16.14 ? 2% -16.1 0.00 perf-profile.calltrace.cycles-pp.prepare_creds.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe.access
10.20 ? 4% -10.2 0.00 perf-profile.calltrace.cycles-pp.put_ucounts.put_cred_rcu.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe
10.18 ? 4% -10.2 0.00 perf-profile.calltrace.cycles-pp._atomic_dec_and_lock_irqsave.put_ucounts.put_cred_rcu.do_faccessat.do_syscall_64
11.66 ? 9% -8.9 2.78 ? 9% perf-profile.calltrace.cycles-pp.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe.syscall
11.99 ? 7% -8.5 3.48 ? 20% perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.syscall
12.01 ? 7% -8.4 3.57 ? 20% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.syscall
12.11 ? 7% -8.1 4.06 ? 18% perf-profile.calltrace.cycles-pp.syscall
7.93 ? 4% -7.9 0.00 perf-profile.calltrace.cycles-pp.free_uid.put_cred_rcu.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe
7.91 ? 4% -7.9 0.00 perf-profile.calltrace.cycles-pp.refcount_dec_and_lock_irqsave.free_uid.put_cred_rcu.do_faccessat.do_syscall_64
7.89 ? 4% -7.9 0.00 perf-profile.calltrace.cycles-pp.refcount_dec_not_one.refcount_dec_and_lock_irqsave.free_uid.put_cred_rcu.do_faccessat
6.90 -6.9 0.00 perf-profile.calltrace.cycles-pp.key_put.put_cred_rcu.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe
6.41 ? 8% -6.4 0.00 perf-profile.calltrace.cycles-pp.put_cred_rcu.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe.syscall
6.98 ? 9% -5.5 1.51 ? 9% perf-profile.calltrace.cycles-pp.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe.faccessat
7.14 ? 7% -5.3 1.81 ? 17% perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.faccessat
7.15 ? 7% -5.3 1.85 ? 17% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.faccessat
7.22 ? 7% -5.1 2.16 ? 14% perf-profile.calltrace.cycles-pp.faccessat
1.49 ? 3% -0.7 0.78 ? 4% perf-profile.calltrace.cycles-pp.ext4_fill_raw_inode.ext4_do_update_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.ext4_dirty_inode
0.95 ? 5% +0.2 1.12 ? 3% perf-profile.calltrace.cycles-pp.user_path_at_empty.do_fchmodat.__x64_sys_chmod.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.00 +0.6 0.61 ? 9% perf-profile.calltrace.cycles-pp.vfs_statx.vfs_fstatat.__do_sys_newfstatat.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.09 ?223% +0.6 0.74 ? 6% perf-profile.calltrace.cycles-pp.inode_permission.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe.access
0.00 +0.7 0.67 ? 15% perf-profile.calltrace.cycles-pp.__ext4_get_inode_loc.ext4_get_inode_loc.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode
0.00 +0.7 0.72 ? 13% perf-profile.calltrace.cycles-pp.ext4_get_inode_loc.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
0.00 +0.9 0.88 ? 8% perf-profile.calltrace.cycles-pp.vfs_fstatat.__do_sys_newfstatat.do_syscall_64.entry_SYSCALL_64_after_hwframe.__fxstatat64
0.00 +1.0 1.00 ? 8% perf-profile.calltrace.cycles-pp.__do_sys_newfstatat.do_syscall_64.entry_SYSCALL_64_after_hwframe.__fxstatat64
0.00 +1.2 1.16 ? 15% perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__fxstatat64
1.98 ? 2% +1.2 3.15 ? 4% perf-profile.calltrace.cycles-pp.user_path_at_empty.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe.access
0.00 +1.2 1.18 ? 15% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__fxstatat64
0.57 +1.3 1.83 ? 14% perf-profile.calltrace.cycles-pp.link_path_walk.path_lookupat.filename_lookup.user_path_at_empty.do_faccessat
0.00 +1.3 1.26 ? 9% perf-profile.calltrace.cycles-pp.user_path_at_empty.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe.faccessat
0.00 +1.3 1.30 ? 14% perf-profile.calltrace.cycles-pp.__fxstatat64
0.00 +1.3 1.31 ? 5% perf-profile.calltrace.cycles-pp.strncpy_from_user.getname_flags.user_path_at_empty.do_faccessat.do_syscall_64
0.44 ? 44% +1.5 1.94 ? 14% perf-profile.calltrace.cycles-pp.getname_flags.user_path_at_empty.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.00 +1.8 1.78 ? 5% perf-profile.calltrace.cycles-pp.ext4_journal_check_start.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty.ext4_setattr
0.00 +1.8 1.78 ? 5% perf-profile.calltrace.cycles-pp.jbd2_journal_get_write_access.__ext4_journal_get_write_access.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode
0.00 +1.8 1.80 ? 5% perf-profile.calltrace.cycles-pp.__ext4_journal_start_sb.ext4_dirty_inode.__mark_inode_dirty.ext4_setattr.notify_change
0.00 +1.9 1.89 ? 6% perf-profile.calltrace.cycles-pp.stop_this_handle.jbd2_journal_stop.__ext4_journal_stop.__mark_inode_dirty.ext4_setattr
0.00 +1.9 1.89 ? 3% perf-profile.calltrace.cycles-pp.__ext4_handle_dirty_metadata.ext4_do_update_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.ext4_dirty_inode
0.00 +1.9 1.90 ? 4% perf-profile.calltrace.cycles-pp.__ext4_journal_get_write_access.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
1.84 ? 2% +2.1 3.95 ? 3% perf-profile.calltrace.cycles-pp.ext4_do_update_inode.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty
1.94 ? 2% +2.2 4.17 ? 3% perf-profile.calltrace.cycles-pp.ext4_mark_iloc_dirty.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty.ext4_setattr
0.10 ?223% +2.2 2.34 ? 8% perf-profile.calltrace.cycles-pp.user_path_at_empty.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe.syscall
0.57 ? 5% +2.4 2.97 ? 5% perf-profile.calltrace.cycles-pp.ext4_reserve_inode_write.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty.ext4_setattr
1.33 ? 3% +2.6 3.90 ? 6% perf-profile.calltrace.cycles-pp.path_lookupat.filename_lookup.user_path_at_empty.do_faccessat.do_syscall_64
1.38 ? 3% +2.7 4.08 ? 6% perf-profile.calltrace.cycles-pp.filename_lookup.user_path_at_empty.do_faccessat.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.00 +3.9 3.86 ? 5% perf-profile.calltrace.cycles-pp.add_transaction_credits.start_this_handle.jbd2__journal_start.ext4_dirty_inode.__mark_inode_dirty
0.48 ? 45% +4.5 4.98 ? 5% perf-profile.calltrace.cycles-pp._raw_read_lock.start_this_handle.jbd2__journal_start.ext4_dirty_inode.__mark_inode_dirty
2.66 ? 6% +4.5 7.21 ? 3% perf-profile.calltrace.cycles-pp.__ext4_mark_inode_dirty.ext4_dirty_inode.__mark_inode_dirty.ext4_setattr.notify_change
0.26 ?100% +4.7 4.97 ? 3% perf-profile.calltrace.cycles-pp.__ext4_journal_stop.__mark_inode_dirty.ext4_setattr.notify_change.chmod_common
0.00 +4.8 4.77 ? 3% perf-profile.calltrace.cycles-pp.jbd2_journal_stop.__ext4_journal_stop.__mark_inode_dirty.ext4_setattr.notify_change
0.93 ? 8% +12.9 13.86 ? 10% perf-profile.calltrace.cycles-pp.__mark_inode_dirty.ext4_setattr.notify_change.chmod_common.__x64_sys_fchmod
0.95 ? 8% +13.0 13.96 ? 10% perf-profile.calltrace.cycles-pp.ext4_setattr.notify_change.chmod_common.__x64_sys_fchmod.do_syscall_64
0.96 ? 8% +13.1 14.04 ? 10% perf-profile.calltrace.cycles-pp.notify_change.chmod_common.__x64_sys_fchmod.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.04 ? 8% +13.2 14.23 ? 10% perf-profile.calltrace.cycles-pp.chmod_common.__x64_sys_fchmod.do_syscall_64.entry_SYSCALL_64_after_hwframe.fchmod
1.05 ? 8% +13.2 14.27 ? 10% perf-profile.calltrace.cycles-pp.__x64_sys_fchmod.do_syscall_64.entry_SYSCALL_64_after_hwframe.fchmod
1.13 ? 6% +13.3 14.48 ? 9% perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.fchmod
1.14 ? 6% +13.4 14.50 ? 9% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.fchmod
1.16 ? 6% +13.4 14.61 ? 9% perf-profile.calltrace.cycles-pp.fchmod
0.00 +16.2 16.16 ? 12% perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.down_write.chmod_common
0.64 ? 7% +16.3 16.90 ? 12% perf-profile.calltrace.cycles-pp.down_write.chmod_common.do_fchmodat.__x64_sys_chmod.do_syscall_64
0.00 +16.4 16.43 ? 12% perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.down_write.chmod_common.do_fchmodat
0.00 +16.7 16.66 ? 12% perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.down_write.chmod_common.do_fchmodat.__x64_sys_chmod
5.08 ? 2% +18.1 23.22 ? 2% perf-profile.calltrace.cycles-pp.__mark_inode_dirty.ext4_setattr.notify_change.chmod_common.do_fchmodat
5.28 ? 2% +18.2 23.51 ? 2% perf-profile.calltrace.cycles-pp.ext4_setattr.notify_change.chmod_common.do_fchmodat.__x64_sys_chmod
5.44 ? 2% +18.3 23.78 ? 2% perf-profile.calltrace.cycles-pp.notify_change.chmod_common.do_fchmodat.__x64_sys_chmod.do_syscall_64
1.58 ? 7% +20.8 22.42 ? 6% perf-profile.calltrace.cycles-pp.start_this_handle.jbd2__journal_start.ext4_dirty_inode.__mark_inode_dirty.ext4_setattr
1.71 ? 6% +21.0 22.72 ? 6% perf-profile.calltrace.cycles-pp.jbd2__journal_start.ext4_dirty_inode.__mark_inode_dirty.ext4_setattr.notify_change
5.35 +26.4 31.77 ? 4% perf-profile.calltrace.cycles-pp.ext4_dirty_inode.__mark_inode_dirty.ext4_setattr.notify_change.chmod_common
6.41 +34.7 41.12 ? 6% perf-profile.calltrace.cycles-pp.chmod_common.do_fchmodat.__x64_sys_chmod.do_syscall_64.entry_SYSCALL_64_after_hwframe
7.96 ? 4% +35.1 43.02 ? 5% perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.chmod
7.99 ? 4% +35.1 43.05 ? 5% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.chmod
7.55 +35.1 42.64 ? 6% perf-profile.calltrace.cycles-pp.do_fchmodat.__x64_sys_chmod.do_syscall_64.entry_SYSCALL_64_after_hwframe.chmod
7.55 +35.1 42.65 ? 6% perf-profile.calltrace.cycles-pp.__x64_sys_chmod.do_syscall_64.entry_SYSCALL_64_after_hwframe.chmod
8.12 ? 4% +35.1 43.22 ? 5% perf-profile.calltrace.cycles-pp.chmod
60.58 ? 3% -51.9 8.66 ? 5% perf-profile.children.cycles-pp.do_faccessat
43.32 -37.6 5.72 ? 14% perf-profile.children.cycles-pp.access
32.72 ? 3% -32.7 0.00 perf-profile.children.cycles-pp.put_cred_rcu
23.45 ? 3% -23.5 0.00 perf-profile.children.cycles-pp.prepare_creds
10.20 ? 4% -10.2 0.00 perf-profile.children.cycles-pp.put_ucounts
10.18 ? 4% -10.2 0.00 perf-profile.children.cycles-pp._atomic_dec_and_lock_irqsave
12.14 ? 7% -7.9 4.19 ? 17% perf-profile.children.cycles-pp.syscall
7.93 ? 4% -7.9 0.00 perf-profile.children.cycles-pp.free_uid
7.92 ? 4% -7.9 0.00 perf-profile.children.cycles-pp.refcount_dec_and_lock_irqsave
7.90 ? 4% -7.9 0.00 perf-profile.children.cycles-pp.refcount_dec_not_one
6.92 -6.9 0.00 perf-profile.children.cycles-pp.key_put
7.23 ? 7% -5.0 2.23 ? 14% perf-profile.children.cycles-pp.faccessat
72.18 -2.1 70.04 perf-profile.children.cycles-pp.do_syscall_64
72.30 -2.0 70.34 perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
1.20 ? 2% -1.1 0.07 ? 6% perf-profile.children.cycles-pp.map_id_up
1.75 ? 2% -0.7 1.04 ? 5% perf-profile.children.cycles-pp.ext4_fill_raw_inode
0.33 ? 5% -0.3 0.07 ? 10% perf-profile.children.cycles-pp.memcg_slab_post_alloc_hook
0.09 ? 9% -0.1 0.02 ? 99% perf-profile.children.cycles-pp.memset_erms
0.12 ? 6% +0.0 0.14 ? 3% perf-profile.children.cycles-pp._raw_spin_lock
0.06 ? 6% +0.0 0.09 ? 5% perf-profile.children.cycles-pp.update_rq_clock
0.03 ? 70% +0.0 0.07 ? 7% perf-profile.children.cycles-pp.sched_clock_cpu
0.06 ? 9% +0.0 0.10 ? 10% perf-profile.children.cycles-pp.security_inode_getattr
0.00 +0.1 0.06 ? 11% perf-profile.children.cycles-pp.__mnt_want_write
0.02 ?141% +0.1 0.08 ? 9% perf-profile.children.cycles-pp.clock_gettime
0.00 +0.1 0.06 ? 14% perf-profile.children.cycles-pp.crypto_shash_update
0.00 +0.1 0.06 ? 17% perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
0.00 +0.1 0.06 ? 7% perf-profile.children.cycles-pp.handle_dots
0.00 +0.1 0.06 ? 7% perf-profile.children.cycles-pp.setattr_prepare
0.11 ? 7% +0.1 0.18 ? 9% perf-profile.children.cycles-pp.update_curr
0.00 +0.1 0.07 ? 10% perf-profile.children.cycles-pp.rcu_all_qs
0.06 ? 11% +0.1 0.13 ? 8% perf-profile.children.cycles-pp.mnt_want_write
0.00 +0.1 0.07 ? 8% perf-profile.children.cycles-pp.exit_to_user_mode_prepare
0.07 ? 10% +0.1 0.14 ? 7% perf-profile.children.cycles-pp.stress_time_now_timespec
0.00 +0.1 0.08 ? 6% perf-profile.children.cycles-pp.map_id_range_down
0.00 +0.1 0.08 ? 11% perf-profile.children.cycles-pp._copy_to_user
0.04 ? 44% +0.1 0.12 ? 8% perf-profile.children.cycles-pp.entry_SYSCALL_64_safe_stack
0.06 ? 8% +0.1 0.14 ? 9% perf-profile.children.cycles-pp.security_inode_permission
0.00 +0.1 0.08 ? 4% perf-profile.children.cycles-pp.mntput_no_expire
0.14 ? 6% +0.1 0.23 ? 8% perf-profile.children.cycles-pp.pick_next_task_fair
0.13 ? 8% +0.1 0.21 ? 6% perf-profile.children.cycles-pp.__cond_resched
0.15 ? 11% +0.1 0.24 ? 11% perf-profile.children.cycles-pp.inode_maybe_inc_iversion
0.01 ?223% +0.1 0.10 ? 4% perf-profile.children.cycles-pp.terminate_walk
0.00 +0.1 0.09 ? 6% perf-profile.children.cycles-pp.make_kuid
0.07 ? 5% +0.1 0.16 ? 8% perf-profile.children.cycles-pp.make_vfsuid
0.04 ? 71% +0.1 0.14 ? 20% perf-profile.children.cycles-pp.jbd2_write_access_granted
0.01 ?223% +0.1 0.11 ? 8% perf-profile.children.cycles-pp.syscall_enter_from_user_mode
0.10 ? 8% +0.1 0.20 ? 10% perf-profile.children.cycles-pp.stress_time_now
0.09 ? 15% +0.1 0.20 ? 18% perf-profile.children.cycles-pp.syscall_return_via_sysret
0.08 ? 7% +0.1 0.19 ? 6% perf-profile.children.cycles-pp.__virt_addr_valid
0.00 +0.1 0.11 ? 11% perf-profile.children.cycles-pp.cp_new_stat
0.24 ? 14% +0.1 0.37 ? 7% perf-profile.children.cycles-pp.crc32c_pcl_intel_update
0.21 ? 7% +0.1 0.34 ? 2% perf-profile.children.cycles-pp.apparmor_capable
0.03 ? 70% +0.1 0.17 ? 25% perf-profile.children.cycles-pp.up_write
0.32 ? 12% +0.1 0.46 ? 9% perf-profile.children.cycles-pp.__d_lookup_rcu
0.22 ? 6% +0.1 0.36 ? 3% perf-profile.children.cycles-pp.security_capable
0.22 ? 6% +0.1 0.37 ? 3% perf-profile.children.cycles-pp.capable_wrt_inode_uidgid
0.27 ? 3% +0.1 0.42 ? 5% perf-profile.children.cycles-pp.__schedule
0.10 ? 6% +0.2 0.25 ? 6% perf-profile.children.cycles-pp.step_into
0.71 ? 10% +0.2 0.86 ? 10% perf-profile.children.cycles-pp.__legitimize_path
0.28 ? 3% +0.2 0.44 ? 5% perf-profile.children.cycles-pp.schedule
0.10 ? 4% +0.2 0.27 ? 9% perf-profile.children.cycles-pp.__might_fault
0.26 ? 4% +0.2 0.44 ? 5% perf-profile.children.cycles-pp.lockref_put_return
0.36 ? 4% +0.2 0.54 ? 5% perf-profile.children.cycles-pp.__x64_sys_sched_yield
0.14 ? 9% +0.2 0.32 ? 5% perf-profile.children.cycles-pp.path_init
0.06 ? 14% +0.2 0.24 ? 15% perf-profile.children.cycles-pp.__brelse
0.07 ? 19% +0.2 0.25 ? 19% perf-profile.children.cycles-pp.stress_access
0.04 ?100% +0.2 0.22 ? 51% perf-profile.children.cycles-pp.getuid
0.31 ? 10% +0.2 0.51 ? 6% perf-profile.children.cycles-pp.ext4_inode_csum
0.32 ? 11% +0.2 0.52 ? 6% perf-profile.children.cycles-pp.ext4_inode_csum_set
0.21 ? 13% +0.2 0.41 ? 6% perf-profile.children.cycles-pp.__legitimize_mnt
0.37 ? 12% +0.2 0.58 ? 7% perf-profile.children.cycles-pp.lookup_fast
0.16 ? 8% +0.2 0.41 ? 26% perf-profile.children.cycles-pp.__might_sleep
0.76 ? 9% +0.2 1.01 ? 10% perf-profile.children.cycles-pp.try_to_unlazy
0.19 ? 7% +0.3 0.46 ? 6% perf-profile.children.cycles-pp.__check_heap_object
0.29 ? 5% +0.3 0.58 ? 5% perf-profile.children.cycles-pp.__might_resched
0.79 ? 9% +0.3 1.09 ? 9% perf-profile.children.cycles-pp.complete_walk
0.44 ? 9% +0.3 0.75 ? 6% perf-profile.children.cycles-pp.walk_component
0.22 ? 3% +0.3 0.53 ? 4% perf-profile.children.cycles-pp.entry_SYSRETQ_unsafe_stack
0.24 ? 17% +0.3 0.59 ? 16% perf-profile.children.cycles-pp.__find_get_block
0.38 ? 4% +0.4 0.76 ? 7% perf-profile.children.cycles-pp.dput
0.38 ? 4% +0.4 0.77 ? 7% perf-profile.children.cycles-pp.path_put
0.16 ? 9% +0.5 0.61 ? 8% perf-profile.children.cycles-pp.vfs_statx
0.28 ? 14% +0.5 0.78 ? 17% perf-profile.children.cycles-pp.__getblk_gfp
0.48 ? 4% +0.5 0.98 ? 4% perf-profile.children.cycles-pp.generic_permission
0.34 ? 2% +0.5 0.88 ? 5% perf-profile.children.cycles-pp.__entry_text_start
0.38 ? 3% +0.6 0.95 ? 4% perf-profile.children.cycles-pp.__check_object_size
0.39 ? 11% +0.6 0.99 ? 14% perf-profile.children.cycles-pp.__ext4_get_inode_loc
0.40 ? 10% +0.6 1.05 ? 12% perf-profile.children.cycles-pp.ext4_get_inode_loc
0.21 ? 8% +0.7 0.88 ? 8% perf-profile.children.cycles-pp.vfs_fstatat
0.24 ? 9% +0.8 1.00 ? 8% perf-profile.children.cycles-pp.__do_sys_newfstatat
0.77 ? 7% +0.8 1.55 ? 5% perf-profile.children.cycles-pp.inode_permission
0.32 ? 7% +1.0 1.33 ? 13% perf-profile.children.cycles-pp.__fxstatat64
0.82 ? 2% +1.2 2.07 ? 4% perf-profile.children.cycles-pp.strncpy_from_user
0.26 ? 6% +1.5 1.79 ? 4% perf-profile.children.cycles-pp.ext4_journal_check_start
0.27 ? 5% +1.5 1.80 ? 4% perf-profile.children.cycles-pp.__ext4_journal_start_sb
0.20 ? 5% +1.6 1.79 ? 5% perf-profile.children.cycles-pp.jbd2_journal_get_write_access
0.31 ? 4% +1.6 1.89 ? 6% perf-profile.children.cycles-pp.stop_this_handle
0.27 ? 4% +1.6 1.91 ? 4% perf-profile.children.cycles-pp.__ext4_journal_get_write_access
1.14 ? 2% +1.7 2.79 ? 4% perf-profile.children.cycles-pp.link_path_walk
0.21 ? 9% +1.7 1.90 ? 3% perf-profile.children.cycles-pp.__ext4_handle_dirty_metadata
2.17 +1.8 3.95 ? 3% perf-profile.children.cycles-pp.ext4_do_update_inode
1.11 ? 2% +1.9 2.98 ? 4% perf-profile.children.cycles-pp.getname_flags
2.28 +1.9 4.17 ? 3% perf-profile.children.cycles-pp.ext4_mark_iloc_dirty
0.67 ? 5% +2.3 2.98 ? 5% perf-profile.children.cycles-pp.ext4_reserve_inode_write
2.49 ? 3% +2.4 4.93 ? 5% perf-profile.children.cycles-pp.path_lookupat
2.57 ? 3% +2.6 5.14 ? 5% perf-profile.children.cycles-pp.filename_lookup
0.38 ? 6% +3.5 3.87 ? 5% perf-profile.children.cycles-pp.add_transaction_credits
3.01 +4.2 7.22 ? 3% perf-profile.children.cycles-pp.__ext4_mark_inode_dirty
3.69 ? 3% +4.2 7.89 ? 5% perf-profile.children.cycles-pp.user_path_at_empty
0.55 ? 4% +4.2 4.77 ? 4% perf-profile.children.cycles-pp.jbd2_journal_stop
0.67 ? 6% +4.3 4.99 ? 5% perf-profile.children.cycles-pp._raw_read_lock
0.60 ? 4% +4.4 4.97 ? 3% perf-profile.children.cycles-pp.__ext4_journal_stop
1.06 ? 7% +13.2 14.27 ? 10% perf-profile.children.cycles-pp.__x64_sys_fchmod
1.16 ? 6% +13.5 14.64 ? 9% perf-profile.children.cycles-pp.fchmod
0.39 ? 4% +15.8 16.17 ? 12% perf-profile.children.cycles-pp.rwsem_spin_on_owner
0.42 ? 4% +16.0 16.43 ? 12% perf-profile.children.cycles-pp.rwsem_optimistic_spin
0.44 ? 4% +16.2 16.66 ? 12% perf-profile.children.cycles-pp.rwsem_down_write_slowpath
0.66 ? 6% +16.3 16.94 ? 12% perf-profile.children.cycles-pp.down_write
1.90 ? 7% +20.5 22.43 ? 6% perf-profile.children.cycles-pp.start_this_handle
2.06 ? 6% +20.7 22.73 ? 6% perf-profile.children.cycles-pp.jbd2__journal_start
5.35 +26.4 31.77 ? 4% perf-profile.children.cycles-pp.ext4_dirty_inode
6.01 +31.1 37.08 ? 4% perf-profile.children.cycles-pp.__mark_inode_dirty
6.24 +31.2 37.48 ? 4% perf-profile.children.cycles-pp.ext4_setattr
6.41 +31.4 37.83 ? 4% perf-profile.children.cycles-pp.notify_change
7.55 +35.1 42.65 ? 6% perf-profile.children.cycles-pp.__x64_sys_chmod
7.55 +35.1 42.64 ? 6% perf-profile.children.cycles-pp.do_fchmodat
8.16 ? 4% +35.1 43.28 ? 5% perf-profile.children.cycles-pp.chmod
7.46 +47.9 55.36 ? 6% perf-profile.children.cycles-pp.chmod_common
16.55 ? 3% -16.5 0.00 perf-profile.self.cycles-pp.prepare_creds
10.15 ? 4% -10.2 0.00 perf-profile.self.cycles-pp._atomic_dec_and_lock_irqsave
7.88 ? 4% -7.9 0.00 perf-profile.self.cycles-pp.refcount_dec_not_one
6.88 -6.9 0.00 perf-profile.self.cycles-pp.key_put
6.42 ? 2% -6.4 0.00 perf-profile.self.cycles-pp.put_cred_rcu
1.20 ? 2% -1.1 0.07 ? 11% perf-profile.self.cycles-pp.map_id_up
0.24 ? 5% -0.2 0.07 ? 7% perf-profile.self.cycles-pp.memcg_slab_post_alloc_hook
0.12 ? 9% +0.0 0.14 ? 4% perf-profile.self.cycles-pp._raw_spin_lock
0.03 ? 70% +0.0 0.06 ? 7% perf-profile.self.cycles-pp.chmod
0.02 ?141% +0.0 0.06 ? 6% perf-profile.self.cycles-pp.native_sched_clock
0.06 ? 9% +0.0 0.10 ? 10% perf-profile.self.cycles-pp.__cond_resched
0.02 ?141% +0.0 0.06 ? 7% perf-profile.self.cycles-pp.__sched_yield
0.03 ? 70% +0.1 0.08 ? 8% perf-profile.self.cycles-pp.ext4_inode_csum
0.00 +0.1 0.05 ? 8% perf-profile.self.cycles-pp.handle_dots
0.01 ?223% +0.1 0.06 ? 7% perf-profile.self.cycles-pp.__schedule
0.00 +0.1 0.06 ? 13% perf-profile.self.cycles-pp.__mnt_want_write
0.00 +0.1 0.06 ? 11% perf-profile.self.cycles-pp.terminate_walk
0.00 +0.1 0.06 ? 6% perf-profile.self.cycles-pp.exit_to_user_mode_prepare
0.00 +0.1 0.06 ? 13% perf-profile.self.cycles-pp.crypto_shash_update
0.00 +0.1 0.06 ? 13% perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
0.00 +0.1 0.06 ? 13% perf-profile.self.cycles-pp.__legitimize_path
0.00 +0.1 0.06 ? 16% perf-profile.self.cycles-pp.__ext4_journal_get_write_access
0.00 +0.1 0.06 ? 7% perf-profile.self.cycles-pp.ext4_setattr
0.06 ? 7% +0.1 0.13 ? 5% perf-profile.self.cycles-pp.stress_time_now_timespec
0.05 +0.1 0.12 ? 6% perf-profile.self.cycles-pp.lookup_fast
0.10 ? 12% +0.1 0.16 ? 5% perf-profile.self.cycles-pp.access
0.00 +0.1 0.07 ? 13% perf-profile.self.cycles-pp.__might_fault
0.00 +0.1 0.07 ? 10% perf-profile.self.cycles-pp.rcu_all_qs
0.00 +0.1 0.07 ? 8% perf-profile.self.cycles-pp.map_id_range_down
0.00 +0.1 0.08 ? 9% perf-profile.self.cycles-pp.complete_walk
0.04 ? 44% +0.1 0.12 ? 8% perf-profile.self.cycles-pp.entry_SYSCALL_64_safe_stack
0.06 ? 8% +0.1 0.14 ? 9% perf-profile.self.cycles-pp.security_inode_permission
0.00 +0.1 0.08 ? 4% perf-profile.self.cycles-pp.mntput_no_expire
0.00 +0.1 0.08 ? 10% perf-profile.self.cycles-pp.user_path_at_empty
0.08 ? 11% +0.1 0.16 ? 4% perf-profile.self.cycles-pp.__ext4_get_inode_loc
0.04 ? 73% +0.1 0.13 ? 23% perf-profile.self.cycles-pp.do_syscall_64
0.00 +0.1 0.09 ? 10% perf-profile.self.cycles-pp.syscall_enter_from_user_mode
0.06 ? 7% +0.1 0.15 ? 8% perf-profile.self.cycles-pp.make_vfsuid
0.00 +0.1 0.09 ? 15% perf-profile.self.cycles-pp.dput
0.04 ? 71% +0.1 0.13 ? 22% perf-profile.self.cycles-pp.jbd2_write_access_granted
0.15 ? 12% +0.1 0.24 ? 11% perf-profile.self.cycles-pp.inode_maybe_inc_iversion
0.09 ? 5% +0.1 0.18 ? 7% perf-profile.self.cycles-pp.stress_time_now
0.22 ? 2% +0.1 0.32 ? 20% perf-profile.self.cycles-pp.kmem_cache_free
0.09 ? 18% +0.1 0.19 ? 19% perf-profile.self.cycles-pp.syscall_return_via_sysret
0.08 ? 12% +0.1 0.18 ? 7% perf-profile.self.cycles-pp.__virt_addr_valid
0.06 ? 7% +0.1 0.17 ? 2% perf-profile.self.cycles-pp.walk_component
0.10 ? 6% +0.1 0.20 ? 10% perf-profile.self.cycles-pp.ext4_mark_iloc_dirty
0.00 +0.1 0.10 ? 4% perf-profile.self.cycles-pp.try_to_unlazy
0.08 ? 10% +0.1 0.18 ? 5% perf-profile.self.cycles-pp.path_lookupat
0.00 +0.1 0.12 ? 8% perf-profile.self.cycles-pp.jbd2__journal_start
0.08 ? 6% +0.1 0.20 ? 9% perf-profile.self.cycles-pp.filename_lookup
0.21 ? 7% +0.1 0.33 ? 3% perf-profile.self.cycles-pp.apparmor_capable
0.23 ? 14% +0.1 0.36 ? 7% perf-profile.self.cycles-pp.crc32c_pcl_intel_update
0.13 ? 13% +0.1 0.26 ? 19% perf-profile.self.cycles-pp.notify_change
0.32 ? 13% +0.1 0.45 ? 8% perf-profile.self.cycles-pp.__d_lookup_rcu
0.10 ? 8% +0.1 0.24 ? 8% perf-profile.self.cycles-pp.step_into
0.10 ? 6% +0.1 0.25 ? 5% perf-profile.self.cycles-pp.__check_object_size
0.02 ?141% +0.1 0.16 ? 24% perf-profile.self.cycles-pp.up_write
0.26 ? 3% +0.2 0.42 ? 5% perf-profile.self.cycles-pp.kmem_cache_alloc
0.04 ? 44% +0.2 0.20 ? 4% perf-profile.self.cycles-pp.__ext4_journal_stop
0.14 ? 10% +0.2 0.30 ? 6% perf-profile.self.cycles-pp.path_init
0.02 ?141% +0.2 0.18 ? 13% perf-profile.self.cycles-pp.syscall
0.12 ? 8% +0.2 0.29 ? 5% perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
0.08 ? 6% +0.2 0.24 ? 5% perf-profile.self.cycles-pp.getname_flags
0.06 ? 14% +0.2 0.23 ? 15% perf-profile.self.cycles-pp.__brelse
0.26 ? 4% +0.2 0.44 ? 5% perf-profile.self.cycles-pp.lockref_put_return
0.00 +0.2 0.18 ? 12% perf-profile.self.cycles-pp.faccessat
0.07 ? 16% +0.2 0.25 ? 19% perf-profile.self.cycles-pp.stress_access
0.00 +0.2 0.20 ? 4% perf-profile.self.cycles-pp.rwsem_optimistic_spin
0.20 ? 14% +0.2 0.40 ? 6% perf-profile.self.cycles-pp.__legitimize_mnt
0.22 ? 6% +0.2 0.43 ? 3% perf-profile.self.cycles-pp.do_faccessat
0.00 +0.2 0.22 ? 11% perf-profile.self.cycles-pp.rwsem_down_write_slowpath
0.14 ? 9% +0.2 0.38 ? 27% perf-profile.self.cycles-pp.__might_sleep
0.24 ? 4% +0.2 0.47 ? 7% perf-profile.self.cycles-pp.ext4_fill_raw_inode
0.14 ? 3% +0.2 0.39 ? 6% perf-profile.self.cycles-pp.__entry_text_start
0.29 ? 14% +0.3 0.56 ? 13% perf-profile.self.cycles-pp.inode_permission
0.18 ? 5% +0.3 0.46 ? 6% perf-profile.self.cycles-pp.__check_heap_object
0.06 ? 13% +0.3 0.33 ? 22% perf-profile.self.cycles-pp.__mark_inode_dirty
0.28 ? 5% +0.3 0.56 ? 5% perf-profile.self.cycles-pp.__might_resched
0.20 ? 2% +0.3 0.48 ? 6% perf-profile.self.cycles-pp.generic_permission
0.20 ? 3% +0.3 0.52 ? 4% perf-profile.self.cycles-pp.entry_SYSRETQ_unsafe_stack
0.24 ? 16% +0.3 0.57 ? 16% perf-profile.self.cycles-pp.__find_get_block
0.34 ? 3% +0.5 0.88 ? 5% perf-profile.self.cycles-pp.strncpy_from_user
0.11 ? 11% +0.6 0.71 ? 18% perf-profile.self.cycles-pp.ext4_do_update_inode
0.57 ? 4% +0.8 1.42 ? 5% perf-profile.self.cycles-pp.link_path_walk
0.24 ? 7% +1.5 1.74 ? 4% perf-profile.self.cycles-pp.ext4_journal_check_start
0.15 ? 11% +1.5 1.64 ? 4% perf-profile.self.cycles-pp.jbd2_journal_get_write_access
0.18 ? 10% +1.6 1.79 ? 3% perf-profile.self.cycles-pp.__ext4_handle_dirty_metadata
0.23 ? 5% +1.7 1.88 ? 6% perf-profile.self.cycles-pp.stop_this_handle
0.22 ? 7% +2.6 2.85 ? 3% perf-profile.self.cycles-pp.jbd2_journal_stop
0.38 ? 5% +3.5 3.85 ? 5% perf-profile.self.cycles-pp.add_transaction_credits
0.67 ? 6% +4.3 4.97 ? 5% perf-profile.self.cycles-pp._raw_read_lock
0.84 ? 9% +12.7 13.54 ? 6% perf-profile.self.cycles-pp.start_this_handle
0.39 ? 4% +15.7 16.12 ? 12% perf-profile.self.cycles-pp.rwsem_spin_on_owner




Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


--
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests



Attachments:
(No filename) (38.70 kB)
config-6.2.0-12912-g981ee95cc1f5 (170.76 kB)
job-script (8.45 kB)
job.yaml (6.13 kB)
reproduce (551.00 B)
Download all attachments