lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date:   Mon, 9 Sep 2019 10:23:26 +0800
From:   kernel test robot <rong.a.chen@...el.com>
To:     Roman Gushchin <guro@...com>
Cc:     Linus Torvalds <torvalds@...ux-foundation.org>,
        Qian Cai <cai@....pw>,
        Vladimir Davydov <vdavydov.dev@...il.com>,
        Christoph Lameter <cl@...ux.com>,
        Johannes Weiner <hannes@...xchg.org>,
        Michal Hocko <mhocko@...e.com>,
        Shakeel Butt <shakeelb@...gle.com>,
        Waiman Long <longman@...hat.com>,
        David Rientjes <rientjes@...gle.com>,
        Joonsoo Kim <iamjoonsoo.kim@....com>,
        Pekka Enberg <penberg@...nel.org>,
        Andrei Vagin <avagin@...il.com>,
        Andrew Morton <akpm@...ux-foundation.org>,
        LKML <linux-kernel@...r.kernel.org>, lkp@...org
Subject: [mm] f0a3a24b53: will-it-scale.per_process_ops 17.0% improvement

Greeting,

FYI, we noticed a 17.0% improvement of will-it-scale.per_process_ops due to commit:


commit: f0a3a24b532d9a7e56a33c5112b2a212ed6ec580 ("mm: memcg/slab: rework non-root kmem_cache lifecycle management")
https://kernel.googlesource.com/pub/scm/linux/kernel/git/torvalds/linux.git master

in testcase: will-it-scale
on test machine: 96 threads Intel(R) Xeon(R) CPU @ 2.30GHz with 128G memory
with following parameters:

	nr_task: 50%
	mode: process
	test: open1
	ucode: 0x400001c
	cpufreq_governor: performance

test-description: Will It Scale takes a testcase and runs it from 1 through to n parallel copies to see if the testcase will scale. It builds both a process and threads based test in order to see any differences between the two.
test-url: https://github.com/antonblanchard/will-it-scale





Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install job.yaml  # job file is attached in this email
        bin/lkp run     job.yaml

=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
  gcc-7/performance/x86_64-rhel-7.2-clear/process/50%/clear-ota-25590-x86_64-2018-10-18.cgz/lkp-csl-2sp4/open1/will-it-scale/0x400001c

commit: 
  63b02ef7dc ("mm: memcg/slab: synchronize access to kmem_cache dying flag using a spinlock")
  f0a3a24b53 ("mm: memcg/slab: rework non-root kmem_cache lifecycle management")

63b02ef7dc4ec239 f0a3a24b532d9a7e56a33c5112b 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
           :4           25%           1:4     dmesg.WARNING:at#for_ip_interrupt_entry/0x
           :4           25%           1:4     dmesg.WARNING:at#for_ip_swapgs_restore_regs_and_return_to_usermode/0x
           :4           25%           1:4     dmesg.WARNING:at_ip__fsnotify_parent/0x
           :4           25%           1:4     dmesg.WARNING:at_ip__slab_free/0x
           :4           25%           1:4     dmesg.WARNING:at_ip_do_filp_open/0x
           :4           25%           1:4     dmesg.WARNING:stack_recursion
         %stddev     %change         %stddev
             \          |                \  
    555883           +17.0%     650457        will-it-scale.per_process_ops
  26682437           +17.0%   31221973        will-it-scale.workload
     65867 ±  5%     -18.4%      53730 ± 11%  meminfo.Shmem
      2636 ± 23%     -20.9%       2085 ± 16%  numa-meminfo.node1.PageTables
    660.25 ± 24%     -21.1%     520.75 ± 16%  numa-vmstat.node1.nr_page_table_pages
      1918            +2.2%       1961        turbostat.Avg_MHz
     13.37            +2.0       15.36        mpstat.cpu.all.soft%
      2.12            +0.5        2.60        mpstat.cpu.all.usr%
     37.75            -4.6%      36.00        vmstat.cpu.id
     59.25            +3.0%      61.00        vmstat.cpu.sy
      3063            +4.6%       3202        vmstat.system.cs
    555.75 ±  7%     +17.5%     653.25 ±  4%  slabinfo.bdev_cache.active_objs
    555.75 ±  7%     +17.5%     653.25 ±  4%  slabinfo.bdev_cache.num_objs
      1386 ±  7%     +20.1%       1665 ±  6%  slabinfo.file_lock_cache.active_objs
      1386 ±  7%     +20.1%       1665 ±  6%  slabinfo.file_lock_cache.num_objs
     14162 ±  6%     -11.2%      12572        slabinfo.vmap_area.active_objs
     83520            -3.6%      80550        proc-vmstat.nr_active_anon
     16477 ±  5%     -18.5%      13434 ± 11%  proc-vmstat.nr_shmem
    385794            +4.7%     403820        proc-vmstat.nr_slab_unreclaimable
     83520            -3.6%      80550        proc-vmstat.nr_zone_active_anon
 2.254e+08            +5.3%  2.374e+08        proc-vmstat.numa_hit
 2.254e+08            +5.3%  2.374e+08        proc-vmstat.numa_local
     23072 ±  2%     -18.2%      18870 ± 14%  proc-vmstat.pgactivate
 4.497e+08            +5.3%  4.737e+08        proc-vmstat.pgalloc_normal
 4.496e+08            +5.3%  4.736e+08        proc-vmstat.pgfree
    537647 ± 22%     +28.9%     693154 ±  5%  sched_debug.cfs_rq:/.load.max
    149130 ± 24%     +33.4%     198967 ±  9%  sched_debug.cfs_rq:/.load.stddev
      3.24 ±  7%     +38.8%       4.50 ±  6%  sched_debug.cfs_rq:/.nr_spread_over.avg
     10.21 ±  4%     +18.0%      12.04 ±  3%  sched_debug.cfs_rq:/.nr_spread_over.max
      2.26 ±  2%     +15.4%       2.61 ±  2%  sched_debug.cfs_rq:/.nr_spread_over.stddev
    537441 ± 22%     +28.6%     691022 ±  5%  sched_debug.cfs_rq:/.runnable_weight.max
    149158 ± 24%     +33.4%     198952 ±  9%  sched_debug.cfs_rq:/.runnable_weight.stddev
      1076 ±  3%      +9.3%       1177 ±  3%  sched_debug.cfs_rq:/.util_avg.max
    751.93 ±  5%     -11.1%     668.73 ±  9%  sched_debug.cpu.ttwu_count.stddev
      1157           +10.3%       1276 ±  2%  sched_debug.cpu.ttwu_local.min
      9246 ± 19%    +174.1%      25345 ± 80%  softirqs.CPU1.RCU
      8014 ±  4%    +136.1%      18921 ± 84%  softirqs.CPU15.RCU
      8260 ±  3%     +20.6%       9964 ±  3%  softirqs.CPU16.RCU
      8507 ±  5%     +18.8%      10108 ±  5%  softirqs.CPU17.RCU
      8509 ±  5%     +21.1%      10303 ± 13%  softirqs.CPU21.RCU
     16958 ±  3%      -7.3%      15718        softirqs.CPU3.SCHED
    106141 ± 16%     -14.0%      91324 ±  5%  softirqs.CPU3.TIMER
      8210 ±  4%     +28.8%      10576 ± 14%  softirqs.CPU30.RCU
      7600           +19.7%       9097 ±  8%  softirqs.CPU32.RCU
      7866 ±  4%     +23.6%       9721 ±  4%  softirqs.CPU4.RCU
      7751 ±  4%     +43.2%      11103 ± 35%  softirqs.CPU40.RCU
      8072 ±  7%     +56.3%      12620 ± 42%  softirqs.CPU49.RCU
      8006 ±  2%     +17.3%       9389 ±  6%  softirqs.CPU5.RCU
      7787 ±  2%    +142.1%      18851 ± 89%  softirqs.CPU52.RCU
      7905 ±  7%     +18.9%       9398 ±  8%  softirqs.CPU6.RCU
     97009 ±  3%      -7.8%      89464 ±  5%  softirqs.CPU7.TIMER
      7873 ±  4%     +19.0%       9369 ± 11%  softirqs.CPU74.RCU
      7841 ±  5%     +33.4%      10462 ± 22%  softirqs.CPU75.RCU
      7729 ±  3%     +23.1%       9514 ±  5%  softirqs.CPU76.RCU
      7335 ±  3%     +24.4%       9125 ±  9%  softirqs.CPU80.RCU
    825547 ±  2%     +12.9%     932108        softirqs.RCU
      3.36           -15.5%       2.84        perf-stat.i.MPKI
 3.351e+10           +16.4%  3.899e+10        perf-stat.i.branch-instructions
 1.616e+08           +16.0%  1.873e+08        perf-stat.i.branch-misses
     51.01            +1.3       52.31        perf-stat.i.cache-miss-rate%
 5.765e+08            -1.5%  5.678e+08        perf-stat.i.cache-references
      3005            +4.6%       3144        perf-stat.i.context-switches
      1.07           -12.3%       0.94        perf-stat.i.cpi
 1.833e+11            +2.2%  1.872e+11        perf-stat.i.cpu-cycles
    263.66           +22.5%     322.95        perf-stat.i.cpu-migrations
    623.39            +1.2%     630.80        perf-stat.i.cycles-between-cache-misses
 5.193e+10           +16.4%  6.043e+10        perf-stat.i.dTLB-loads
 3.131e+10           +16.5%  3.649e+10        perf-stat.i.dTLB-stores
 1.539e+08           +26.1%  1.942e+08        perf-stat.i.iTLB-load-misses
 1.716e+11           +16.5%  1.999e+11        perf-stat.i.instructions
      1114            -7.6%       1029        perf-stat.i.instructions-per-iTLB-miss
      0.94           +14.0%       1.07        perf-stat.i.ipc
     48.56           -19.4       29.21        perf-stat.i.node-load-miss-rate%
  12639131            -4.7%   12049082 ±  2%  perf-stat.i.node-load-misses
  13399339 ±  2%    +118.1%   29226043        perf-stat.i.node-loads
     28.53            -3.5       25.03 ±  2%  perf-stat.i.node-store-miss-rate%
   9930522            +6.5%   10574595 ±  2%  perf-stat.i.node-store-misses
  24890314           +27.4%   31710424 ±  2%  perf-stat.i.node-stores
      3.36           -15.5%       2.84        perf-stat.overall.MPKI
     51.00            +1.3       52.30        perf-stat.overall.cache-miss-rate%
      1.07           -12.3%       0.94        perf-stat.overall.cpi
    623.29            +1.2%     630.62        perf-stat.overall.cycles-between-cache-misses
      1114            -7.7%       1029        perf-stat.overall.instructions-per-iTLB-miss
      0.94           +14.0%       1.07        perf-stat.overall.ipc
     48.55           -19.4       29.19        perf-stat.overall.node-load-miss-rate%
     28.52            -3.5       25.01 ±  2%  perf-stat.overall.node-store-miss-rate%
 3.339e+10           +16.4%  3.886e+10        perf-stat.ps.branch-instructions
  1.61e+08           +16.0%  1.867e+08        perf-stat.ps.branch-misses
 5.746e+08            -1.5%  5.659e+08        perf-stat.ps.cache-references
      2995            +4.6%       3134        perf-stat.ps.context-switches
 1.826e+11            +2.2%  1.866e+11        perf-stat.ps.cpu-cycles
    262.75           +22.5%     321.83        perf-stat.ps.cpu-migrations
 5.176e+10           +16.4%  6.023e+10        perf-stat.ps.dTLB-loads
  3.12e+10           +16.5%  3.637e+10        perf-stat.ps.dTLB-stores
 1.534e+08           +26.1%  1.935e+08        perf-stat.ps.iTLB-load-misses
  1.71e+11           +16.5%  1.992e+11        perf-stat.ps.instructions
  12596472            -4.7%   12008197 ±  2%  perf-stat.ps.node-load-misses
  13354419 ±  2%    +118.1%   29127885        perf-stat.ps.node-loads
   9896963            +6.5%   10538664 ±  2%  perf-stat.ps.node-store-misses
  24805568           +27.4%   31602392 ±  2%  perf-stat.ps.node-stores
 5.103e+13           +16.5%  5.947e+13        perf-stat.total.instructions
      0.25 ±173%  +1.3e+06%       3347 ±173%  interrupts.107:PCI-MSI.31981640-edge.i40e-eth0-TxRx-71
      0.25 ±173%  +26300.0%      66.00 ±166%  interrupts.97:PCI-MSI.31981630-edge.i40e-eth0-TxRx-61
    209.75 ± 26%     +40.6%     295.00 ± 16%  interrupts.CPU10.RES:Rescheduling_interrupts
    104.25 ± 13%     -47.0%      55.25 ± 44%  interrupts.CPU10.TLB:TLB_shootdowns
    223.50 ± 23%     +52.0%     339.75 ± 10%  interrupts.CPU13.RES:Rescheduling_interrupts
    188.75 ± 20%     +46.4%     276.25 ± 14%  interrupts.CPU20.RES:Rescheduling_interrupts
    169.50 ± 10%    +114.9%     364.25 ± 31%  interrupts.CPU22.RES:Rescheduling_interrupts
    178.50 ± 12%     +47.3%     263.00 ± 15%  interrupts.CPU23.RES:Rescheduling_interrupts
     74.50 ± 30%     -41.6%      43.50 ± 28%  interrupts.CPU23.TLB:TLB_shootdowns
     55.50 ± 33%     +72.1%      95.50 ±  9%  interrupts.CPU24.TLB:TLB_shootdowns
    229.00 ± 16%     +35.7%     310.75 ±  9%  interrupts.CPU26.RES:Rescheduling_interrupts
     49.75 ± 48%    +128.1%     113.50 ± 15%  interrupts.CPU26.TLB:TLB_shootdowns
    221.50 ± 14%     +70.4%     377.50 ± 19%  interrupts.CPU27.RES:Rescheduling_interrupts
     49.50 ± 35%     +65.2%      81.75 ± 17%  interrupts.CPU30.TLB:TLB_shootdowns
    201.50 ± 28%    +111.3%     425.75 ± 39%  interrupts.CPU32.RES:Rescheduling_interrupts
    186.50 ± 21%     +99.2%     371.50 ± 37%  interrupts.CPU34.RES:Rescheduling_interrupts
    215.00 ± 14%     +46.5%     315.00 ± 17%  interrupts.CPU37.RES:Rescheduling_interrupts
      7287 ±  5%     -28.1%       5239 ± 29%  interrupts.CPU38.NMI:Non-maskable_interrupts
      7287 ±  5%     -28.1%       5239 ± 29%  interrupts.CPU38.PMI:Performance_monitoring_interrupts
      7222 ±  6%     -28.2%       5186 ± 30%  interrupts.CPU39.NMI:Non-maskable_interrupts
      7222 ±  6%     -28.2%       5186 ± 30%  interrupts.CPU39.PMI:Performance_monitoring_interrupts
      7244 ±  5%     -28.5%       5179 ± 30%  interrupts.CPU41.NMI:Non-maskable_interrupts
      7244 ±  5%     -28.5%       5179 ± 30%  interrupts.CPU41.PMI:Performance_monitoring_interrupts
      7242 ±  5%     -27.6%       5240 ± 29%  interrupts.CPU43.NMI:Non-maskable_interrupts
      7242 ±  5%     -27.6%       5240 ± 29%  interrupts.CPU43.PMI:Performance_monitoring_interrupts
      7224 ±  5%     -28.4%       5173 ± 29%  interrupts.CPU44.NMI:Non-maskable_interrupts
      7224 ±  5%     -28.4%       5173 ± 29%  interrupts.CPU44.PMI:Performance_monitoring_interrupts
      7250 ±  5%     -28.4%       5189 ± 29%  interrupts.CPU45.NMI:Non-maskable_interrupts
      7250 ±  5%     -28.4%       5189 ± 29%  interrupts.CPU45.PMI:Performance_monitoring_interrupts
    206.25 ± 23%     +89.8%     391.50 ± 23%  interrupts.CPU45.RES:Rescheduling_interrupts
      7226 ±  5%     -27.8%       5220 ± 29%  interrupts.CPU46.NMI:Non-maskable_interrupts
      7226 ±  5%     -27.8%       5220 ± 29%  interrupts.CPU46.PMI:Performance_monitoring_interrupts
     41.00 ± 34%   +1946.3%     839.00 ±150%  interrupts.CPU46.TLB:TLB_shootdowns
    296.00 ± 37%     +64.2%     486.00 ± 24%  interrupts.CPU48.RES:Rescheduling_interrupts
    193.00 ± 22%     +77.7%     343.00 ± 10%  interrupts.CPU49.RES:Rescheduling_interrupts
      7094 ±  5%     -27.8%       5123 ± 29%  interrupts.CPU53.NMI:Non-maskable_interrupts
      7094 ±  5%     -27.8%       5123 ± 29%  interrupts.CPU53.PMI:Performance_monitoring_interrupts
     59.50 ± 20%     +56.3%      93.00 ± 22%  interrupts.CPU53.TLB:TLB_shootdowns
      7123 ±  5%     -28.5%       5090 ± 30%  interrupts.CPU54.NMI:Non-maskable_interrupts
      7123 ±  5%     -28.5%       5090 ± 30%  interrupts.CPU54.PMI:Performance_monitoring_interrupts
    193.25 ± 18%     +43.2%     276.75 ±  9%  interrupts.CPU57.RES:Rescheduling_interrupts
    200.25 ± 17%     +57.1%     314.50 ± 13%  interrupts.CPU58.RES:Rescheduling_interrupts
    219.75 ± 12%     +24.7%     274.00 ± 10%  interrupts.CPU59.RES:Rescheduling_interrupts
    171.00 ± 12%     +49.3%     255.25 ± 28%  interrupts.CPU64.RES:Rescheduling_interrupts
    215.00 ± 25%     +39.5%     300.00 ± 24%  interrupts.CPU65.RES:Rescheduling_interrupts
    175.25 ± 23%     +86.6%     327.00 ± 30%  interrupts.CPU68.RES:Rescheduling_interrupts
    248.25 ± 14%     +32.3%     328.50 ±  8%  interrupts.CPU73.RES:Rescheduling_interrupts
    233.75 ± 12%     +59.8%     373.50 ± 30%  interrupts.CPU75.RES:Rescheduling_interrupts
    250.75 ± 10%     +31.1%     328.75 ± 17%  interrupts.CPU76.RES:Rescheduling_interrupts
    242.75 ± 27%     +93.4%     469.50 ± 40%  interrupts.CPU78.RES:Rescheduling_interrupts
    197.00 ± 18%     +79.1%     352.75 ± 24%  interrupts.CPU79.RES:Rescheduling_interrupts
    188.75 ± 20%     +59.7%     301.50 ± 18%  interrupts.CPU8.RES:Rescheduling_interrupts
    168.50 ± 25%     +83.7%     309.50 ± 15%  interrupts.CPU84.RES:Rescheduling_interrupts
    213.50 ±  8%     +66.0%     354.50 ± 19%  interrupts.CPU85.RES:Rescheduling_interrupts
    202.25 ± 25%     +44.9%     293.00 ±  8%  interrupts.CPU88.RES:Rescheduling_interrupts
    194.75 ± 33%     +66.6%     324.50 ± 12%  interrupts.CPU89.RES:Rescheduling_interrupts
    175.00 ±  7%     +46.3%     256.00 ± 22%  interrupts.CPU9.RES:Rescheduling_interrupts
    229.50 ± 21%     +28.6%     295.25 ±  8%  interrupts.CPU90.RES:Rescheduling_interrupts
    200.50 ± 34%     +63.6%     328.00 ± 17%  interrupts.CPU92.RES:Rescheduling_interrupts
    207.25 ± 31%     +76.5%     365.75 ± 11%  interrupts.CPU93.RES:Rescheduling_interrupts
    191.50 ± 26%     +44.6%     277.00 ±  8%  interrupts.CPU94.RES:Rescheduling_interrupts
    676228 ±  6%     -18.6%     550169 ± 11%  interrupts.NMI:Non-maskable_interrupts
    676228 ±  6%     -18.6%     550169 ± 11%  interrupts.PMI:Performance_monitoring_interrupts
     23852 ±  5%     +34.9%      32177        interrupts.RES:Rescheduling_interrupts
      6714 ± 12%     +29.7%       8709 ± 24%  interrupts.TLB:TLB_shootdowns
     21.39 ±  7%     -14.3        7.08 ±  5%  perf-profile.calltrace.cycles-pp.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
     24.33 ±  7%     -11.6       12.76 ±  5%  perf-profile.calltrace.cycles-pp.__alloc_file.alloc_empty_file.path_openat.do_filp_open.do_sys_open
     24.55 ±  7%     -11.5       13.05 ±  5%  perf-profile.calltrace.cycles-pp.alloc_empty_file.path_openat.do_filp_open.do_sys_open.do_syscall_64
      9.37 ±  9%      -9.4        0.00        perf-profile.calltrace.cycles-pp.get_mem_cgroup_from_mm.memcg_kmem_get_cache.kmem_cache_alloc.__alloc_file.alloc_empty_file
      9.83 ±  9%      -8.7        1.10 ±  6%  perf-profile.calltrace.cycles-pp.memcg_kmem_get_cache.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat
      6.66 ±  7%      -6.7        0.00        perf-profile.calltrace.cycles-pp.memcg_kmem_put_cache.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat
     39.66 ±  6%      -5.8       33.81 ±  5%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
     39.98 ±  6%      -5.7       34.30 ±  5%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
     44.71 ±  6%      -4.5       40.22 ±  5%  perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.79 ±  9%      +0.1        0.92 ±  8%  perf-profile.calltrace.cycles-pp.__legitimize_mnt.legitimize_path.unlazy_walk.complete_walk.path_openat
      0.68 ±  6%      +0.1        0.80 ±  5%  perf-profile.calltrace.cycles-pp.kmem_cache_alloc.getname_flags.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.59 ±  7%      +0.2        0.75 ±  8%  perf-profile.calltrace.cycles-pp.lookup_fast.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.59 ±  6%      +0.2        0.77 ±  5%  perf-profile.calltrace.cycles-pp.ima_file_check.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.98 ±  6%      +0.2        1.17 ±  4%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64
      0.83 ±  5%      +0.2        1.04 ±  4%  perf-profile.calltrace.cycles-pp.avc_has_perm_noaudit.selinux_inode_permission.security_inode_permission.link_path_walk.path_openat
      0.94 ±  7%      +0.2        1.14 ±  5%  perf-profile.calltrace.cycles-pp.strncpy_from_user.getname_flags.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.07 ±  8%      +0.2        1.28 ±  7%  perf-profile.calltrace.cycles-pp.page_counter_try_charge.__memcg_kmem_charge_memcg.new_slab.___slab_alloc.__slab_alloc
      0.78 ±  6%      +0.2        1.00 ±  6%  perf-profile.calltrace.cycles-pp.syscall_trace_enter.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.99 ±  4%      +0.2        1.22 ±  5%  perf-profile.calltrace.cycles-pp.kmem_cache_alloc.security_file_alloc.__alloc_file.alloc_empty_file.path_openat
      0.93 ±  5%      +0.2        1.17 ±  5%  perf-profile.calltrace.cycles-pp.__call_rcu.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.20 ±  7%      +0.2        1.44 ±  7%  perf-profile.calltrace.cycles-pp.__memcg_kmem_charge_memcg.new_slab.___slab_alloc.__slab_alloc.kmem_cache_alloc
      0.64 ±  5%      +0.3        0.89 ±  5%  perf-profile.calltrace.cycles-pp.__close_fd.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.61 ±  9%      +0.3        0.87 ±  8%  perf-profile.calltrace.cycles-pp.path_init.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.66 ±  3%      +0.3        0.92 ±  4%  perf-profile.calltrace.cycles-pp.dput.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64
      0.81 ±  5%      +0.3        1.07 ±  4%  perf-profile.calltrace.cycles-pp.__audit_syscall_exit.syscall_slow_exit_work.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.41 ± 58%      +0.3        0.68 ±  4%  perf-profile.calltrace.cycles-pp.syscall_return_via_sysret
      1.00 ±  2%      +0.3        1.31 ±  6%  perf-profile.calltrace.cycles-pp.selinux_file_open.security_file_open.do_dentry_open.path_openat.do_filp_open
      1.04 ±  5%      +0.3        1.36 ±  5%  perf-profile.calltrace.cycles-pp.syscall_slow_exit_work.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.58 ±  4%      +0.3        1.90 ±  5%  perf-profile.calltrace.cycles-pp.security_file_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
      0.74 ±  5%      +0.3        1.09 ±  6%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irq.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.89 ±  5%      +0.4        1.26 ±  4%  perf-profile.calltrace.cycles-pp.__alloc_fd.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.79 ±  6%      +0.4        1.16 ± 27%  perf-profile.calltrace.cycles-pp.propagate_protected_usage.page_counter_cancel.page_counter_uncharge.__memcg_kmem_uncharge.__free_slab
      1.30 ±  6%      +0.4        1.68 ±  5%  perf-profile.calltrace.cycles-pp.selinux_inode_permission.security_inode_permission.may_open.path_openat.do_filp_open
      0.82 ±  4%      +0.4        1.21 ±  5%  perf-profile.calltrace.cycles-pp.dput.terminate_walk.path_openat.do_filp_open.do_sys_open
      1.38 ±  6%      +0.4        1.76 ±  5%  perf-profile.calltrace.cycles-pp.security_inode_permission.may_open.path_openat.do_filp_open.do_sys_open
      1.31 ±  2%      +0.4        1.70 ±  5%  perf-profile.calltrace.cycles-pp.security_file_open.do_dentry_open.path_openat.do_filp_open.do_sys_open
      2.49 ±  4%      +0.4        2.88 ±  4%  perf-profile.calltrace.cycles-pp.selinux_inode_permission.security_inode_permission.link_path_walk.path_openat.do_filp_open
      0.54 ±  7%      +0.4        0.95 ±  8%  perf-profile.calltrace.cycles-pp.lockref_get_not_dead.legitimize_path.unlazy_walk.complete_walk.path_openat
      1.96 ±  6%      +0.4        2.37 ±  5%  perf-profile.calltrace.cycles-pp.getname_flags.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.13 ±  9%      +0.4        2.56 ±  5%  perf-profile.calltrace.cycles-pp.propagate_protected_usage.page_counter_cancel.page_counter_uncharge.__memcg_kmem_uncharge_memcg.__memcg_kmem_uncharge
      2.63 ±  4%      +0.4        3.07 ±  4%  perf-profile.calltrace.cycles-pp.security_inode_permission.link_path_walk.path_openat.do_filp_open.do_sys_open
      1.03 ±  4%      +0.4        1.47 ±  5%  perf-profile.calltrace.cycles-pp.terminate_walk.path_openat.do_filp_open.do_sys_open.do_syscall_64
      0.27 ±100%      +0.4        0.71 ±  5%  perf-profile.calltrace.cycles-pp.rcu_cblist_dequeue.rcu_core.__softirqentry_text_start.irq_exit.smp_apic_timer_interrupt
      0.13 ±173%      +0.5        0.61 ±  4%  perf-profile.calltrace.cycles-pp.inode_security_rcu.selinux_inode_permission.security_inode_permission.may_open.path_openat
      0.88 ±  7%      +0.5        1.39 ±  6%  perf-profile.calltrace.cycles-pp.lookup_fast.walk_component.link_path_walk.path_openat.do_filp_open
      0.86 ±  5%      +0.5        1.38 ±  5%  perf-profile.calltrace.cycles-pp.task_work_add.fput_many.filp_close.__x64_sys_close.do_syscall_64
      1.74 ±  4%      +0.5        2.27 ±  5%  perf-profile.calltrace.cycles-pp.may_open.path_openat.do_filp_open.do_sys_open.do_syscall_64
      1.40 ±  8%      +0.6        1.95 ±  8%  perf-profile.calltrace.cycles-pp.legitimize_path.unlazy_walk.complete_walk.path_openat.do_filp_open
      0.00            +0.6        0.56 ±  6%  perf-profile.calltrace.cycles-pp.lockref_get.do_dentry_open.path_openat.do_filp_open.do_sys_open
      0.00            +0.6        0.57 ±  7%  perf-profile.calltrace.cycles-pp.__slab_free.kmem_cache_free.rcu_core.__softirqentry_text_start.irq_exit
      1.51 ±  7%      +0.6        2.08 ±  8%  perf-profile.calltrace.cycles-pp.unlazy_walk.complete_walk.path_openat.do_filp_open.do_sys_open
      3.84 ±  6%      +0.6        4.42 ±  5%  perf-profile.calltrace.cycles-pp.___slab_alloc.__slab_alloc.kmem_cache_alloc.__alloc_file.alloc_empty_file
      1.05 ±  7%      +0.6        1.65 ±  5%  perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_openat.do_filp_open.do_sys_open
      0.13 ±173%      +0.6        0.74 ±  4%  perf-profile.calltrace.cycles-pp.__follow_mount_rcu.lookup_fast.walk_component.link_path_walk.path_openat
      3.89 ±  6%      +0.6        4.50 ±  6%  perf-profile.calltrace.cycles-pp.__slab_alloc.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat
      0.00            +0.7        0.67 ±  4%  perf-profile.calltrace.cycles-pp._raw_spin_lock.__close_fd.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.59 ±  7%      +0.7        2.27 ±  7%  perf-profile.calltrace.cycles-pp.complete_walk.path_openat.do_filp_open.do_sys_open.do_syscall_64
      2.89 ±  4%      +0.7        3.56 ±  6%  perf-profile.calltrace.cycles-pp.page_counter_cancel.page_counter_uncharge.__memcg_kmem_uncharge.__free_slab.unfreeze_partials
      0.00            +0.7        0.68 ±  5%  perf-profile.calltrace.cycles-pp.lockref_put_or_lock.dput.terminate_walk.path_openat.do_filp_open
      0.00            +0.7        0.74 ±  5%  perf-profile.calltrace.cycles-pp.file_free_rcu.rcu_core.__softirqentry_text_start.irq_exit.smp_apic_timer_interrupt
      0.00            +0.8        0.77 ±  6%  perf-profile.calltrace.cycles-pp.__mnt_want_write.do_dentry_open.path_openat.do_filp_open.do_sys_open
      3.57 ±  3%      +0.8        4.35 ±  7%  perf-profile.calltrace.cycles-pp.page_counter_uncharge.__memcg_kmem_uncharge.__free_slab.unfreeze_partials.put_cpu_partial
      1.39 ±  5%      +0.8        2.18 ±  6%  perf-profile.calltrace.cycles-pp.fput_many.filp_close.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.66 ±  4%      +0.9        2.57 ±  5%  perf-profile.calltrace.cycles-pp.filp_close.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.75 ±  5%      +0.9        3.69 ±  4%  perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
      8.53 ±  4%      +1.0        9.57 ±  6%  perf-profile.calltrace.cycles-pp.put_cpu_partial.kmem_cache_free.rcu_core.__softirqentry_text_start.irq_exit
      9.09 ±  4%      +1.2       10.32 ±  6%  perf-profile.calltrace.cycles-pp.kmem_cache_free.rcu_core.__softirqentry_text_start.irq_exit.smp_apic_timer_interrupt
      2.49 ±  5%      +1.2        3.73 ±  5%  perf-profile.calltrace.cycles-pp.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
     11.92 ±  6%      +1.3       13.22 ±  5%  perf-profile.calltrace.cycles-pp.__memcg_kmem_uncharge.__free_slab.unfreeze_partials.put_cpu_partial.kmem_cache_free
     12.14 ±  6%      +1.4       13.49 ±  5%  perf-profile.calltrace.cycles-pp.__free_slab.unfreeze_partials.put_cpu_partial.kmem_cache_free.rcu_core
      6.87 ±  8%      +1.4        8.24 ±  7%  perf-profile.calltrace.cycles-pp.__memcg_kmem_uncharge_memcg.__memcg_kmem_uncharge.__free_slab.unfreeze_partials.put_cpu_partial
      6.86 ±  8%      +1.4        8.24 ±  7%  perf-profile.calltrace.cycles-pp.page_counter_uncharge.__memcg_kmem_uncharge_memcg.__memcg_kmem_uncharge.__free_slab.unfreeze_partials
      6.66 ±  8%      +1.4        8.04 ±  7%  perf-profile.calltrace.cycles-pp.page_counter_cancel.page_counter_uncharge.__memcg_kmem_uncharge_memcg.__memcg_kmem_uncharge.__free_slab
      4.82 ±  5%      +1.4        6.21 ±  4%  perf-profile.calltrace.cycles-pp.link_path_walk.path_openat.do_filp_open.do_sys_open.do_syscall_64
     12.94 ±  6%      +1.5       14.40 ±  5%  perf-profile.calltrace.cycles-pp.unfreeze_partials.put_cpu_partial.kmem_cache_free.rcu_core.__softirqentry_text_start
     10.12 ±  4%      +1.7       11.84 ±  6%  perf-profile.calltrace.cycles-pp.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
     10.11 ±  4%      +1.7       11.83 ±  6%  perf-profile.calltrace.cycles-pp.__softirqentry_text_start.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state
     10.09 ±  4%      +1.7       11.81 ±  6%  perf-profile.calltrace.cycles-pp.rcu_core.__softirqentry_text_start.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt
      3.55 ±  4%      +1.8        5.34 ±  5%  perf-profile.calltrace.cycles-pp.do_dentry_open.path_openat.do_filp_open.do_sys_open.do_syscall_64
      5.70 ±  5%      +1.9        7.58 ±  4%  perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
     10.17 ±  4%      +2.0       12.16 ±  8%  perf-profile.calltrace.cycles-pp.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle
     10.17 ±  4%      +2.1       12.25 ±  9%  perf-profile.calltrace.cycles-pp.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      6.30 ±  5%      +2.1        8.44 ±  4%  perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
     23.20 ±  7%     -13.9        9.26 ±  5%  perf-profile.children.cycles-pp.kmem_cache_alloc
     24.37 ±  7%     -11.6       12.81 ±  5%  perf-profile.children.cycles-pp.__alloc_file
     24.57 ±  7%     -11.5       13.08 ±  5%  perf-profile.children.cycles-pp.alloc_empty_file
      9.39 ±  9%      -9.4        0.00        perf-profile.children.cycles-pp.get_mem_cgroup_from_mm
      9.84 ±  9%      -8.7        1.10 ±  7%  perf-profile.children.cycles-pp.memcg_kmem_get_cache
      6.77 ±  7%      -6.5        0.27 ±  2%  perf-profile.children.cycles-pp.memcg_kmem_put_cache
     39.73 ±  6%      -5.8       33.90 ±  5%  perf-profile.children.cycles-pp.path_openat
     39.98 ±  6%      -5.7       34.31 ±  5%  perf-profile.children.cycles-pp.do_filp_open
     44.77 ±  6%      -4.5       40.30 ±  5%  perf-profile.children.cycles-pp.do_sys_open
      0.13 ±  3%      -0.1        0.07        perf-profile.children.cycles-pp.getname
      0.06            +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.putname
      0.06 ± 11%      +0.0        0.08 ± 10%  perf-profile.children.cycles-pp.vfs_open
      0.05            +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.__mnt_drop_write
      0.09 ±  9%      +0.0        0.11 ±  4%  perf-profile.children.cycles-pp.__list_del_entry_valid
      0.14 ±  6%      +0.0        0.16 ±  4%  perf-profile.children.cycles-pp.locks_remove_posix
      0.09 ±  9%      +0.0        0.11 ±  9%  perf-profile.children.cycles-pp.nd_jump_root
      0.04 ± 57%      +0.0        0.06        perf-profile.children.cycles-pp.security_file_free
      0.07 ±  5%      +0.0        0.10 ±  8%  perf-profile.children.cycles-pp.restore_nameidata
      0.06            +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.inode_has_perm
      0.12 ±  7%      +0.0        0.14 ±  5%  perf-profile.children.cycles-pp.mntput
      0.12 ±  3%      +0.0        0.15 ±  7%  perf-profile.children.cycles-pp.path_put
      0.10 ±  4%      +0.0        0.13 ±  3%  perf-profile.children.cycles-pp.blkcg_maybe_throttle_current
      0.14 ±  8%      +0.0        0.18 ±  6%  perf-profile.children.cycles-pp.discard_slab
      0.13 ±  8%      +0.0        0.16 ±  5%  perf-profile.children.cycles-pp.try_charge
      0.15 ±  7%      +0.0        0.19 ±  7%  perf-profile.children.cycles-pp.__x86_indirect_thunk_rax
      0.14 ±  3%      +0.0        0.18 ±  4%  perf-profile.children.cycles-pp.mntput_no_expire
      0.07 ±  6%      +0.0        0.11 ± 12%  perf-profile.children.cycles-pp.path_get
      0.14 ±  3%      +0.0        0.18 ±  3%  perf-profile.children.cycles-pp.find_next_zero_bit
      0.12 ± 12%      +0.0        0.16 ±  9%  perf-profile.children.cycles-pp.ktime_get_coarse_real_ts64
      0.13 ±  9%      +0.0        0.18 ±  6%  perf-profile.children.cycles-pp.fpregs_assert_state_consistent
      0.08 ±  8%      +0.0        0.13 ±  5%  perf-profile.children.cycles-pp.file_ra_state_init
      0.00            +0.1        0.05 ±  8%  perf-profile.children.cycles-pp.setup_object_debug
      0.15 ±  4%      +0.1        0.21 ±  7%  perf-profile.children.cycles-pp.__x64_sys_openat
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.put_pid
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.try_module_get
      0.03 ±100%      +0.1        0.08 ± 12%  perf-profile.children.cycles-pp.mntget
      0.00            +0.1        0.06 ± 14%  perf-profile.children.cycles-pp.avc_policy_seqno
      0.43 ±  5%      +0.1        0.49 ±  6%  perf-profile.children.cycles-pp.selinux_file_alloc_security
      0.00            +0.1        0.06 ± 11%  perf-profile.children.cycles-pp.mem_cgroup_handle_over_high
      0.31 ±  6%      +0.1        0.37 ±  6%  perf-profile.children.cycles-pp.rcu_all_qs
      0.20 ±  6%      +0.1        0.26 ±  5%  perf-profile.children.cycles-pp.percpu_counter_add_batch
      0.11 ±  8%      +0.1        0.17 ±  7%  perf-profile.children.cycles-pp.kfree
      0.00            +0.1        0.07 ±  7%  perf-profile.children.cycles-pp.memset
      0.20 ± 13%      +0.1        0.27 ±  4%  perf-profile.children.cycles-pp.__lookup_mnt
      0.11 ±  6%      +0.1        0.19 ±  7%  perf-profile.children.cycles-pp.expand_files
      0.23 ±  9%      +0.1        0.32 ±  8%  perf-profile.children.cycles-pp.__fd_install
      0.12 ±  5%      +0.1        0.20 ± 23%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      0.32 ±  9%      +0.1        0.41 ± 11%  perf-profile.children.cycles-pp.generic_permission
      0.32 ±  4%      +0.1        0.41 ±  6%  perf-profile.children.cycles-pp.__audit_syscall_entry
      0.35 ±  5%      +0.1        0.46 ±  7%  perf-profile.children.cycles-pp.get_page_from_freelist
      0.32 ±  6%      +0.1        0.43 ±  5%  perf-profile.children.cycles-pp.avc_has_perm
      0.38 ±  5%      +0.1        0.49 ±  6%  perf-profile.children.cycles-pp.__alloc_pages_nodemask
      0.79 ±  9%      +0.1        0.92 ±  8%  perf-profile.children.cycles-pp.__legitimize_mnt
      0.12 ±  5%      +0.1        0.25 ±  5%  perf-profile.children.cycles-pp.process_measurement
      0.14 ±  8%      +0.1        0.28 ±  9%  perf-profile.children.cycles-pp.get_partial_node
      0.62 ±  4%      +0.1        0.76 ±  4%  perf-profile.children.cycles-pp._cond_resched
      0.37 ±  6%      +0.1        0.52 ±  4%  perf-profile.children.cycles-pp.rcu_segcblist_enqueue
      0.27 ±  6%      +0.2        0.42 ± 14%  perf-profile.children.cycles-pp.set_root
      0.47 ±  6%      +0.2        0.62 ± 10%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      0.66 ±  4%      +0.2        0.84 ±  5%  perf-profile.children.cycles-pp.inode_permission
      0.38 ±  4%      +0.2        0.56 ±  6%  perf-profile.children.cycles-pp.lockref_get
      0.70 ±  3%      +0.2        0.88 ±  6%  perf-profile.children.cycles-pp.__might_sleep
      0.77 ±  4%      +0.2        0.95 ±  5%  perf-profile.children.cycles-pp.fsnotify
      0.59 ±  6%      +0.2        0.78 ±  4%  perf-profile.children.cycles-pp.ima_file_check
      0.47 ±  5%      +0.2        0.66 ±  4%  perf-profile.children.cycles-pp.__fsnotify_parent
      0.99 ±  6%      +0.2        1.19 ±  4%  perf-profile.children.cycles-pp.entry_SYSCALL_64
      0.63 ±  4%      +0.2        0.82 ±  4%  perf-profile.children.cycles-pp.memset_erms
      0.73 ±  4%      +0.2        0.93 ±  4%  perf-profile.children.cycles-pp.inode_security_rcu
      0.94 ±  6%      +0.2        1.14 ±  5%  perf-profile.children.cycles-pp.strncpy_from_user
      0.81 ±  6%      +0.2        1.02 ±  5%  perf-profile.children.cycles-pp.syscall_trace_enter
      0.97 ±  3%      +0.2        1.20 ±  5%  perf-profile.children.cycles-pp.__inode_security_revalidate
      1.16 ±  7%      +0.2        1.40 ±  7%  perf-profile.children.cycles-pp.page_counter_try_charge
      0.97 ±  6%      +0.2        1.21 ±  5%  perf-profile.children.cycles-pp.__call_rcu
      0.73 ±  6%      +0.2        0.97 ±  6%  perf-profile.children.cycles-pp.__slab_free
      1.20 ±  7%      +0.3        1.45 ±  7%  perf-profile.children.cycles-pp.__memcg_kmem_charge_memcg
      0.62 ±  9%      +0.3        0.87 ±  8%  perf-profile.children.cycles-pp.path_init
      0.65 ±  6%      +0.3        0.90 ±  5%  perf-profile.children.cycles-pp.__close_fd
      0.51 ±  8%      +0.3        0.78 ±  7%  perf-profile.children.cycles-pp.__d_lookup_rcu
      0.85 ±  5%      +0.3        1.13 ±  5%  perf-profile.children.cycles-pp.__audit_syscall_exit
      1.03 ±  2%      +0.3        1.33 ±  6%  perf-profile.children.cycles-pp.selinux_file_open
      1.18 ±  9%      +0.3        1.48 ±  6%  perf-profile.children.cycles-pp.avc_has_perm_noaudit
      0.58 ±  7%      +0.3        0.89 ±  4%  perf-profile.children.cycles-pp.__follow_mount_rcu
      1.59 ±  4%      +0.3        1.91 ±  5%  perf-profile.children.cycles-pp.security_file_alloc
      1.06 ±  5%      +0.3        1.38 ±  5%  perf-profile.children.cycles-pp.syscall_slow_exit_work
      0.85 ±  8%      +0.3        1.18 ±  5%  perf-profile.children.cycles-pp.rcu_cblist_dequeue
      1.32 ±  5%      +0.3        1.66 ±  6%  perf-profile.children.cycles-pp.___might_sleep
      0.78 ±  5%      +0.3        1.13 ±  6%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      1.45 ±  5%      +0.4        1.80 ±  5%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.92 ±  5%      +0.4        1.29 ±  4%  perf-profile.children.cycles-pp.__alloc_fd
      1.31 ±  2%      +0.4        1.70 ±  5%  perf-profile.children.cycles-pp.security_file_open
      0.38 ±  6%      +0.4        0.77 ±  6%  perf-profile.children.cycles-pp.__mnt_want_write
      3.55 ±  6%      +0.4        3.96 ±  5%  perf-profile.children.cycles-pp.new_slab
      0.54 ±  7%      +0.4        0.95 ±  8%  perf-profile.children.cycles-pp.lockref_get_not_dead
      1.97 ±  6%      +0.4        2.39 ±  5%  perf-profile.children.cycles-pp.getname_flags
      0.78 ±  6%      +0.4        1.22 ±  5%  perf-profile.children.cycles-pp.file_free_rcu
      1.04 ±  4%      +0.4        1.49 ±  5%  perf-profile.children.cycles-pp.terminate_walk
      0.73 ±  3%      +0.5        1.18 ±  4%  perf-profile.children.cycles-pp.lockref_put_or_lock
      1.77 ±  4%      +0.5        2.29 ±  5%  perf-profile.children.cycles-pp.may_open
      0.89 ±  5%      +0.5        1.41 ±  5%  perf-profile.children.cycles-pp.task_work_add
      1.29 ±  5%      +0.5        1.81 ±  6%  perf-profile.children.cycles-pp._raw_spin_lock
      1.40 ±  8%      +0.6        1.95 ±  8%  perf-profile.children.cycles-pp.legitimize_path
      1.51 ±  7%      +0.6        2.09 ±  8%  perf-profile.children.cycles-pp.unlazy_walk
      3.84 ±  6%      +0.6        4.42 ±  5%  perf-profile.children.cycles-pp.___slab_alloc
      1.06 ±  6%      +0.6        1.67 ±  5%  perf-profile.children.cycles-pp.walk_component
      3.89 ±  6%      +0.6        4.50 ±  5%  perf-profile.children.cycles-pp.__slab_alloc
      1.60 ±  4%      +0.7        2.27 ±  4%  perf-profile.children.cycles-pp.dput
      1.50 ±  6%      +0.7        2.17 ±  6%  perf-profile.children.cycles-pp.lookup_fast
      1.59 ±  7%      +0.7        2.27 ±  7%  perf-profile.children.cycles-pp.complete_walk
      3.83 ±  5%      +0.8        4.61 ±  3%  perf-profile.children.cycles-pp.selinux_inode_permission
      1.41 ±  5%      +0.8        2.21 ±  6%  perf-profile.children.cycles-pp.fput_many
      3.96 ±  9%      +0.8        4.78 ±  6%  perf-profile.children.cycles-pp.propagate_protected_usage
      4.04 ±  4%      +0.8        4.87 ±  4%  perf-profile.children.cycles-pp.security_inode_permission
      1.68 ±  4%      +0.9        2.60 ±  5%  perf-profile.children.cycles-pp.filp_close
      2.84 ±  5%      +1.0        3.81 ±  4%  perf-profile.children.cycles-pp.__fput
      2.49 ±  5%      +1.2        3.73 ±  5%  perf-profile.children.cycles-pp.__x64_sys_close
     13.22 ±  5%      +1.3       14.56 ±  6%  perf-profile.children.cycles-pp.__memcg_kmem_uncharge
      4.85 ±  5%      +1.4        6.24 ±  4%  perf-profile.children.cycles-pp.link_path_walk
     13.45 ±  5%      +1.4       14.86 ±  6%  perf-profile.children.cycles-pp.__free_slab
      7.69 ±  7%      +1.5        9.14 ±  7%  perf-profile.children.cycles-pp.__memcg_kmem_uncharge_memcg
     14.31 ±  5%      +1.5       15.83 ±  6%  perf-profile.children.cycles-pp.unfreeze_partials
     14.35 ±  5%      +1.5       15.89 ±  6%  perf-profile.children.cycles-pp.put_cpu_partial
      3.56 ±  4%      +1.8        5.36 ±  5%  perf-profile.children.cycles-pp.do_dentry_open
     11.68 ±  3%      +1.8       13.50 ±  6%  perf-profile.children.cycles-pp.irq_exit
      5.74 ±  5%      +1.9        7.63 ±  4%  perf-profile.children.cycles-pp.task_work_run
     16.05 ±  5%      +2.1       18.12 ±  5%  perf-profile.children.cycles-pp.kmem_cache_free
     11.99 ±  3%      +2.1       14.13 ±  7%  perf-profile.children.cycles-pp.smp_apic_timer_interrupt
      6.33 ±  5%      +2.1        8.48 ±  4%  perf-profile.children.cycles-pp.exit_to_usermode_loop
     10.60 ±  6%      +2.2       12.77 ±  6%  perf-profile.children.cycles-pp.page_counter_cancel
     12.03 ±  3%      +2.2       14.26 ±  8%  perf-profile.children.cycles-pp.apic_timer_interrupt
     11.58 ±  5%      +2.3       13.86 ±  6%  perf-profile.children.cycles-pp.page_counter_uncharge
     17.04 ±  5%      +2.6       19.64 ±  5%  perf-profile.children.cycles-pp.__softirqentry_text_start
     17.01 ±  5%      +2.6       19.62 ±  5%  perf-profile.children.cycles-pp.rcu_core
      8.87 ± 10%      -8.9        0.00        perf-profile.self.cycles-pp.get_mem_cgroup_from_mm
      6.30 ±  7%      -6.1        0.21 ±  4%  perf-profile.self.cycles-pp.memcg_kmem_put_cache
      1.64 ±  4%      -0.9        0.70 ±  9%  perf-profile.self.cycles-pp.__memcg_kmem_uncharge
      0.06 ±  7%      +0.0        0.07 ±  5%  perf-profile.self.cycles-pp.path_put
      0.11 ±  3%      +0.0        0.13 ±  5%  perf-profile.self.cycles-pp.security_file_alloc
      0.09 ±  4%      +0.0        0.11 ±  3%  perf-profile.self.cycles-pp.mntput
      0.08 ±  8%      +0.0        0.10 ±  7%  perf-profile.self.cycles-pp.unlazy_walk
      0.06 ±  9%      +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.legitimize_path
      0.09 ±  9%      +0.0        0.11 ±  4%  perf-profile.self.cycles-pp.__list_del_entry_valid
      0.08 ±  5%      +0.0        0.11 ±  7%  perf-profile.self.cycles-pp.nd_jump_root
      0.07 ±  5%      +0.0        0.10 ±  9%  perf-profile.self.cycles-pp.restore_nameidata
      0.04 ± 57%      +0.0        0.06 ±  6%  perf-profile.self.cycles-pp.vfs_open
      0.12 ±  7%      +0.0        0.14 ±  8%  perf-profile.self.cycles-pp.__x86_indirect_thunk_rax
      0.12 ±  3%      +0.0        0.15 ± 10%  perf-profile.self.cycles-pp.alloc_empty_file
      0.11 ±  4%      +0.0        0.13 ±  3%  perf-profile.self.cycles-pp.may_open
      0.14 ±  3%      +0.0        0.17 ±  4%  perf-profile.self.cycles-pp.mntput_no_expire
      0.09 ±  9%      +0.0        0.12 ±  5%  perf-profile.self.cycles-pp.blkcg_maybe_throttle_current
      0.20 ±  7%      +0.0        0.23 ±  7%  perf-profile.self.cycles-pp.syscall_slow_exit_work
      0.14 ±  9%      +0.0        0.17 ±  6%  perf-profile.self.cycles-pp.discard_slab
      0.12 ±  4%      +0.0        0.16 ±  4%  perf-profile.self.cycles-pp.find_next_zero_bit
      0.11 ±  6%      +0.0        0.15 ±  7%  perf-profile.self.cycles-pp.ima_file_check
      0.15 ±  8%      +0.0        0.19 ±  8%  perf-profile.self.cycles-pp.___slab_alloc
      0.04 ± 57%      +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.inode_has_perm
      0.20 ±  5%      +0.0        0.24 ±  6%  perf-profile.self.cycles-pp.rcu_all_qs
      0.12 ± 12%      +0.0        0.16 ±  6%  perf-profile.self.cycles-pp.ktime_get_coarse_real_ts64
      0.14 ±  9%      +0.0        0.18 ±  5%  perf-profile.self.cycles-pp.inode_security_rcu
      0.06 ±  6%      +0.0        0.10 ±  8%  perf-profile.self.cycles-pp.security_task_getsecid
      0.11 ±  7%      +0.0        0.15 ±  5%  perf-profile.self.cycles-pp.fpregs_assert_state_consistent
      0.08 ±  8%      +0.0        0.12 ±  8%  perf-profile.self.cycles-pp.file_ra_state_init
      0.21 ±  2%      +0.0        0.25 ±  5%  perf-profile.self.cycles-pp.security_inode_permission
      0.14 ±  3%      +0.0        0.18 ±  8%  perf-profile.self.cycles-pp.__x64_sys_openat
      0.11 ±  8%      +0.0        0.15 ±  8%  perf-profile.self.cycles-pp.get_partial_node
      0.15 ±  7%      +0.1        0.21 ±  5%  perf-profile.self.cycles-pp.__x64_sys_close
      0.41 ±  4%      +0.1        0.46 ±  6%  perf-profile.self.cycles-pp.selinux_file_alloc_security
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.unfreeze_partials
      0.00            +0.1        0.05 ±  8%  perf-profile.self.cycles-pp.__mnt_drop_write
      0.01 ±173%      +0.1        0.07 ±  6%  perf-profile.self.cycles-pp.__free_slab
      0.18 ± 15%      +0.1        0.24 ±  3%  perf-profile.self.cycles-pp.__lookup_mnt
      0.10 ±  9%      +0.1        0.16 ±  6%  perf-profile.self.cycles-pp.kfree
      0.18 ±  5%      +0.1        0.25 ±  4%  perf-profile.self.cycles-pp.percpu_counter_add_batch
      0.00            +0.1        0.07 ±  7%  perf-profile.self.cycles-pp.memset
      0.00            +0.1        0.07 ± 17%  perf-profile.self.cycles-pp.mntget
      0.30 ±  4%      +0.1        0.36 ±  3%  perf-profile.self.cycles-pp._cond_resched
      0.27 ±  4%      +0.1        0.34 ±  5%  perf-profile.self.cycles-pp.dput
      0.23 ±  9%      +0.1        0.30 ±  8%  perf-profile.self.cycles-pp.__fd_install
      0.10 ±  9%      +0.1        0.17 ±  8%  perf-profile.self.cycles-pp.expand_files
      0.59 ±  6%      +0.1        0.67 ±  5%  perf-profile.self.cycles-pp.__call_rcu
      0.38 ±  6%      +0.1        0.45 ±  3%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.36 ±  7%      +0.1        0.44 ±  7%  perf-profile.self.cycles-pp.syscall_trace_enter
      0.32 ±  7%      +0.1        0.40 ±  6%  perf-profile.self.cycles-pp.getname_flags
      0.29 ±  4%      +0.1        0.37 ±  5%  perf-profile.self.cycles-pp.__audit_syscall_entry
      0.29 ±  8%      +0.1        0.38 ± 11%  perf-profile.self.cycles-pp.generic_permission
      0.36 ±  3%      +0.1        0.45 ±  5%  perf-profile.self.cycles-pp.__inode_security_revalidate
      0.33 ± 10%      +0.1        0.42 ±  6%  perf-profile.self.cycles-pp.inode_permission
      0.41 ±  6%      +0.1        0.50 ±  6%  perf-profile.self.cycles-pp.lookup_fast
      0.08 ±  5%      +0.1        0.18 ±  6%  perf-profile.self.cycles-pp.complete_walk
      0.10 ±  4%      +0.1        0.20 ±  4%  perf-profile.self.cycles-pp.filp_close
      0.16 ±  6%      +0.1        0.26 ±  5%  perf-profile.self.cycles-pp.walk_component
      0.31 ±  5%      +0.1        0.42 ±  5%  perf-profile.self.cycles-pp.avc_has_perm
      0.63 ±  5%      +0.1        0.73 ±  4%  perf-profile.self.cycles-pp.do_sys_open
      0.79 ±  9%      +0.1        0.90 ±  8%  perf-profile.self.cycles-pp.__legitimize_mnt
      0.18 ±  3%      +0.1        0.30 ±  3%  perf-profile.self.cycles-pp.do_filp_open
      0.59 ±  5%      +0.1        0.71 ±  4%  perf-profile.self.cycles-pp.do_syscall_64
      0.12 ±  7%      +0.1        0.24 ±  5%  perf-profile.self.cycles-pp.process_measurement
      0.33 ±  6%      +0.1        0.47 ±  4%  perf-profile.self.cycles-pp.__alloc_fd
      0.59 ±  4%      +0.1        0.73 ±  3%  perf-profile.self.cycles-pp.memset_erms
      0.26 ±  7%      +0.1        0.40 ± 14%  perf-profile.self.cycles-pp.set_root
      0.36 ±  5%      +0.1        0.51 ±  5%  perf-profile.self.cycles-pp.rcu_segcblist_enqueue
      0.47 ±  6%      +0.2        0.62 ±  4%  perf-profile.self.cycles-pp.__audit_syscall_exit
      0.64 ±  4%      +0.2        0.79 ±  6%  perf-profile.self.cycles-pp.__might_sleep
      0.47 ±  6%      +0.2        0.62 ± 10%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      0.75 ±  5%      +0.2        0.92 ±  5%  perf-profile.self.cycles-pp.fsnotify
      0.44 ±  5%      +0.2        0.61 ±  4%  perf-profile.self.cycles-pp.__fsnotify_parent
      0.38 ±  5%      +0.2        0.55 ±  6%  perf-profile.self.cycles-pp.lockref_get
      0.92 ±  7%      +0.2        1.10 ±  5%  perf-profile.self.cycles-pp.strncpy_from_user
      0.80 ±  7%      +0.2        0.99 ±  6%  perf-profile.self.cycles-pp.page_counter_try_charge
      0.99 ±  6%      +0.2        1.19 ±  4%  perf-profile.self.cycles-pp.entry_SYSCALL_64
      0.47 ±  4%      +0.2        0.66 ±  4%  perf-profile.self.cycles-pp.exit_to_usermode_loop
      0.52 ±  4%      +0.2        0.72 ±  6%  perf-profile.self.cycles-pp.path_openat
      0.76 ±  5%      +0.2        1.00 ±  6%  perf-profile.self.cycles-pp.link_path_walk
      0.72 ±  6%      +0.2        0.96 ±  6%  perf-profile.self.cycles-pp.__slab_free
      0.49 ±  8%      +0.2        0.73 ±  7%  perf-profile.self.cycles-pp.__d_lookup_rcu
      0.36 ±  7%      +0.2        0.61 ±  5%  perf-profile.self.cycles-pp.__follow_mount_rcu
      1.85 ±  2%      +0.3        2.11 ±  3%  perf-profile.self.cycles-pp.selinux_inode_permission
      1.25 ±  5%      +0.3        1.52 ±  7%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.89 ±  7%      +0.3        1.16 ±  4%  perf-profile.self.cycles-pp.task_work_run
      1.15 ±  9%      +0.3        1.43 ±  6%  perf-profile.self.cycles-pp.avc_has_perm_noaudit
      0.97 ±  6%      +0.3        1.24 ±  2%  perf-profile.self.cycles-pp.kmem_cache_free
      0.52 ±  5%      +0.3        0.79 ±  7%  perf-profile.self.cycles-pp.fput_many
      0.71 ±  4%      +0.3        0.99 ±  4%  perf-profile.self.cycles-pp.__fput
      1.25 ±  5%      +0.3        1.54 ±  6%  perf-profile.self.cycles-pp.___might_sleep
      0.84 ±  8%      +0.3        1.16 ±  5%  perf-profile.self.cycles-pp.rcu_cblist_dequeue
      1.45 ±  5%      +0.3        1.79 ±  5%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.75 ±  5%      +0.3        1.10 ±  6%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.38 ±  7%      +0.4        0.75 ±  6%  perf-profile.self.cycles-pp.__mnt_want_write
      0.54 ±  7%      +0.4        0.94 ±  7%  perf-profile.self.cycles-pp.lockref_get_not_dead
      0.89 ±  5%      +0.4        1.30 ±  5%  perf-profile.self.cycles-pp._raw_spin_lock
      0.77 ±  6%      +0.4        1.19 ±  5%  perf-profile.self.cycles-pp.file_free_rcu
      0.70 ±  4%      +0.4        1.14 ±  5%  perf-profile.self.cycles-pp.lockref_put_or_lock
      0.82 ±  5%      +0.5        1.32 ±  5%  perf-profile.self.cycles-pp.task_work_add
      0.45 ±  4%      +0.6        1.06 ±  7%  perf-profile.self.cycles-pp.memcg_kmem_get_cache
      1.02 ±  6%      +0.6        1.67 ±  5%  perf-profile.self.cycles-pp.do_dentry_open
      3.95 ±  9%      +0.8        4.76 ±  6%  perf-profile.self.cycles-pp.propagate_protected_usage
      6.99 ±  4%      +1.3        8.34 ±  7%  perf-profile.self.cycles-pp.page_counter_cancel
      1.30 ±  5%      +2.4        3.66 ±  5%  perf-profile.self.cycles-pp.__alloc_file


                                                                                
                            will-it-scale.per_process_ops                       
                                                                                
  700000 +-+----------------------------------------------------------------+   
         O O O  O O O O  O O O O  O O O O  O O O O O  O O O O  O O O O  O O O   
  600000 +-+                                                                |   
         |              .+.+.+.+..+.+.        .+.+.+..+.+.+.+..+.+.+.+..+   |   
  500000 +-+.+..+.+.+.+.              +.+..+.+                              |   
         | :                                                                |   
  400000 +-+                                                                |   
         |:                                                                 |   
  300000 +-+                                                                |   
         |:                                                                 |   
  200000 +-+                                                                |   
         |:                                                                 |   
  100000 +-+                                                                |   
         |                                                                  |   
       0 +-+----------------------------------------------------------------+   
                                                                                
                                                                                                                                                                
                                will-it-scale.workload                          
                                                                                
  3.5e+07 +-+---------------------------------------------------------------+   
          | O O  O O   O O  O     O O                                       |   
    3e+07 O-+        O        O O      O O O O O  O O O O O  O O O O O  O O O   
          |                                      .+.        .+.+.+.+.+..+   |   
  2.5e+07 +-+.+..+.+. .+.+..+.+.+.+.+..       .+.   +.+.+.+.                |   
          | :        +                 +.+.+.+                              |   
    2e+07 +-+                                                               |   
          |:                                                                |   
  1.5e+07 +-+                                                               |   
          |:                                                                |   
    1e+07 +-+                                                               |   
          |:                                                                |   
    5e+06 +-+                                                               |   
          |                                                                 |   
        0 +-+---------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample



Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


Thanks,
Rong Chen


View attachment "config-5.2.0-05707-gf0a3a24b532d9" of type "text/plain" (178273 bytes)

View attachment "job-script" of type "text/plain" (7405 bytes)

View attachment "job.yaml" of type "text/plain" (5006 bytes)

View attachment "reproduce" of type "text/plain" (309 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ