[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Message-ID: <20200406012539.GR8179@shao2-debian>
Date: Mon, 6 Apr 2020 09:25:39 +0800
From: kernel test robot <rong.a.chen@...el.com>
To: Al Viro <viro@...iv.linux.org.uk>
Cc: LKML <linux-kernel@...r.kernel.org>, lkp@...ts.01.org
Subject: [non] 2aa3847085: will-it-scale.per_process_ops -32.0% regression
Greeting,
FYI, we noticed a -32.0% regression of will-it-scale.per_process_ops due to commit:
commit: 2aa38470853a65dc9b1b4bd0989d34cd3fc57ebd ("non-RCU analogue of the previous commit")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master
in testcase: will-it-scale
on test machine: 4 threads Intel(R) Core(TM) i3-3220 CPU @ 3.30GHz with 4G memory
with following parameters:
test: open2
cpufreq_governor: performance
ucode: 0x21
test-description: Will It Scale takes a testcase and runs it from 1 through to n parallel copies to see if the testcase will scale. It builds both a process and threads based test in order to see any differences between the two.
test-url: https://github.com/antonblanchard/will-it-scale
In addition to that, the commit also has significant impact on the following tests:
+------------------+---------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_thread_ops -28.9% regression |
| test machine | 4 threads Intel(R) Core(TM) i3-3220 CPU @ 3.30GHz with 8G memory |
| test parameters | cpufreq_governor=performance |
| | mode=thread |
| | nr_task=16 |
| | test=open1 |
| | ucode=0x21 |
+------------------+---------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_thread_ops -29.5% regression |
| test machine | 288 threads Intel(R) Xeon Phi(TM) CPU 7295 @ 1.50GHz with 80G memory |
| test parameters | cpufreq_governor=performance |
| | mode=thread |
| | nr_task=100% |
| | test=unlink2 |
| | ucode=0x11 |
+------------------+---------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_process_ops -22.4% regression |
| test machine | 8 threads Intel(R) Core(TM) i7-3770K CPU @ 3.50GHz with 16G memory |
| test parameters | cpufreq_governor=performance |
| | mode=process |
| | nr_task=100% |
| | test=unlink2 |
| | ucode=0x21 |
+------------------+---------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_process_ops -63.9% regression |
| test machine | 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory |
| test parameters | cpufreq_governor=performance |
| | mode=process |
| | nr_task=100% |
| | test=unlink2 |
| | ucode=0x500002c |
+------------------+---------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_process_ops -92.6% regression |
| test machine | 288 threads Intel(R) Xeon Phi(TM) CPU 7295 @ 1.50GHz with 80G memory |
| test parameters | cpufreq_governor=performance |
| | mode=process |
| | nr_task=100% |
| | test=open2 |
| | ucode=0x11 |
+------------------+---------------------------------------------------------------------------+
| testcase: change | filebench: filebench.sum_bytes_mb/s -14.1% regression |
| test machine | 8 threads Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz with 8G memory |
| test parameters | cpufreq_governor=performance |
| | disk=1HDD |
| | fs=btrfs |
| | test=listdirs.f |
| | ucode=0x27 |
+------------------+---------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_thread_ops -29.2% regression |
| test machine | 8 threads Intel(R) Core(TM) i7-3770K CPU @ 3.50GHz with 16G memory |
| test parameters | cpufreq_governor=performance |
| | mode=thread |
| | nr_task=100% |
| | test=open1 |
| | ucode=0x21 |
+------------------+---------------------------------------------------------------------------+
| testcase: change | reaim: reaim.jobs_per_min -2.0% regression |
| test machine | 72 threads Intel(R) Xeon(R) CPU E5-2699 v3 @ 2.30GHz with 256G memory |
| test parameters | cpufreq_governor=performance |
| | nr_job=1000 |
| | nr_task=100% |
| | runtime=300s |
| | test=high_systime |
| | ucode=0x43 |
+------------------+---------------------------------------------------------------------------+
| testcase: change | unixbench: unixbench.score -4.7% regression |
| test machine | 72 threads Intel(R) Xeon(R) CPU E5-2699 v3 @ 2.30GHz with 256G memory |
| test parameters | cpufreq_governor=performance |
| | nr_task=1 |
| | runtime=30s |
| | test=shell1 |
| | ucode=0x43 |
+------------------+---------------------------------------------------------------------------+
If you fix the issue, kindly add following tag
Reported-by: kernel test robot <rong.a.chen@...el.com>
Details are as below:
-------------------------------------------------------------------------------------------------->
To reproduce:
git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
bin/lkp install job.yaml # job file is attached in this email
bin/lkp run job.yaml
=========================================================================================
compiler/cpufreq_governor/kconfig/rootfs/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/debian-x86_64-20191114.cgz/lkp-ivb-d04/open2/will-it-scale/0x21
commit:
7ef482fa65 ("helper for mount rootwards traversal")
2aa3847085 ("non-RCU analogue of the previous commit")
7ef482fa65513b18 2aa38470853a65dc9b1b4bd0989
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
1:4 -25% :4 dmesg.WARNING:at_ip__fsnotify_parent/0x
%stddev %change %stddev
\ | \
449960 -32.0% 306036 will-it-scale.per_process_ops
433605 -30.6% 300719 will-it-scale.per_thread_ops
0.62 -4.3% 0.59 will-it-scale.scalability
18460 ± 14% -26.9% 13502 will-it-scale.time.involuntary_context_switches
282.05 +11.0% 313.06 will-it-scale.time.system_time
96.33 -31.4% 66.12 will-it-scale.time.user_time
8081793 -31.7% 5523799 will-it-scale.workload
89.75 ± 16% -22.8% 69.25 ± 10% interrupts.TLB:TLB_shootdowns
28498 +12.2% 31976 meminfo.SUnreclaim
0.02 ± 13% +0.5 0.52 ± 5% mpstat.cpu.all.soft%
17.25 ± 3% -5.3 11.94 mpstat.cpu.all.usr%
46.25 +10.8% 51.25 vmstat.cpu.sy
16.75 ± 4% -31.3% 11.50 ± 4% vmstat.cpu.us
5.79 ± 33% -47.5% 3.04 ± 39% sched_debug.cfs_rq:/.nr_spread_over.max
2.14 ± 32% -52.2% 1.02 ± 39% sched_debug.cfs_rq:/.nr_spread_over.stddev
167457 ± 3% -11.7% 147862 ± 8% sched_debug.cpu.avg_idle.stddev
197186 ± 20% -23.5% 150806 softirqs.CPU1.RCU
176179 ± 31% -40.5% 104763 ± 4% softirqs.CPU2.RCU
192521 ± 5% -35.9% 123384 softirqs.CPU3.RCU
713159 ± 11% -28.1% 512675 softirqs.RCU
7097 +12.9% 8016 proc-vmstat.nr_slab_unreclaimable
16207823 +39.1% 22537707 proc-vmstat.numa_hit
16207823 +39.1% 22537707 proc-vmstat.numa_local
1847675 ± 37% +290.6% 7216752 ± 32% proc-vmstat.pgalloc_dma32
16251820 +39.2% 22620665 ± 2% proc-vmstat.pgfree
3220 ± 9% +38.0% 4445 ± 7% slabinfo.anon_vma_chain.active_objs
3764 ± 5% +19.7% 4504 ± 5% slabinfo.anon_vma_chain.num_objs
17016 ± 2% +81.1% 30811 ± 2% slabinfo.filp.active_objs
1068 ± 2% +80.9% 1933 ± 2% slabinfo.filp.active_slabs
17105 ± 2% +80.9% 30943 ± 2% slabinfo.filp.num_objs
1068 ± 2% +80.9% 1933 ± 2% slabinfo.filp.num_slabs
2.02 +24.0% 2.51 perf-stat.i.MPKI
1.194e+09 +12.6% 1.345e+09 perf-stat.i.branch-instructions
0.97 ± 2% -0.1 0.90 perf-stat.i.branch-miss-rate%
20.99 ± 2% +4.3 25.26 perf-stat.i.cache-miss-rate%
2484450 ± 2% +62.0% 4024615 perf-stat.i.cache-misses
12527210 +39.8% 17507052 perf-stat.i.cache-references
1.35 -10.8% 1.20 perf-stat.i.cpi
31.96 -12.7% 27.89 ± 3% perf-stat.i.cpu-migrations
3676 ± 3% -42.7% 2106 perf-stat.i.cycles-between-cache-misses
1.768e+09 +11.5% 1.972e+09 perf-stat.i.dTLB-loads
0.44 ± 3% -0.2 0.29 ± 15% perf-stat.i.dTLB-store-miss-rate%
5332367 ± 4% -26.7% 3908806 ± 15% perf-stat.i.dTLB-store-misses
1.186e+09 +11.6% 1.324e+09 perf-stat.i.dTLB-stores
1751901 -27.4% 1271707 ± 2% perf-stat.i.iTLB-load-misses
206031 ± 14% -38.1% 127455 ± 5% perf-stat.i.iTLB-loads
6.108e+09 +11.1% 6.788e+09 perf-stat.i.instructions
3655 +52.9% 5588 ± 2% perf-stat.i.instructions-per-iTLB-miss
0.77 +12.2% 0.86 perf-stat.i.ipc
2.05 +25.8% 2.58 perf-stat.overall.MPKI
1.01 -0.1 0.92 perf-stat.overall.branch-miss-rate%
19.83 +3.2 22.99 perf-stat.overall.cache-miss-rate%
1.39 -10.5% 1.25 perf-stat.overall.cpi
3422 ± 2% -38.6% 2100 perf-stat.overall.cycles-between-cache-misses
0.45 ± 3% -0.2 0.29 ± 16% perf-stat.overall.dTLB-store-miss-rate%
3487 +53.2% 5342 ± 2% perf-stat.overall.instructions-per-iTLB-miss
0.72 +11.7% 0.80 perf-stat.overall.ipc
229833 +62.6% 373735 perf-stat.overall.path-length
1.19e+09 +12.6% 1.34e+09 perf-stat.ps.branch-instructions
2476320 ± 2% +62.0% 4011412 perf-stat.ps.cache-misses
12486106 +39.8% 17449573 perf-stat.ps.cache-references
31.85 -12.7% 27.81 ± 3% perf-stat.ps.cpu-migrations
1.762e+09 +11.5% 1.965e+09 perf-stat.ps.dTLB-loads
5314861 ± 4% -26.7% 3895962 ± 15% perf-stat.ps.dTLB-store-misses
1.182e+09 +11.6% 1.319e+09 perf-stat.ps.dTLB-stores
1746139 -27.4% 1267514 ± 2% perf-stat.ps.iTLB-load-misses
205358 ± 14% -38.1% 127042 ± 5% perf-stat.ps.iTLB-loads
6.088e+09 +11.1% 6.766e+09 perf-stat.ps.instructions
1.857e+12 +11.1% 2.064e+12 perf-stat.total.instructions
6.27 ± 10% -2.0 4.25 ± 8% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64
6.16 ± 9% -1.8 4.33 ± 8% perf-profile.calltrace.cycles-pp.syscall_return_via_sysret
4.05 ± 10% -0.9 3.14 ± 8% perf-profile.calltrace.cycles-pp.do_dentry_open.path_openat.do_filp_open.do_sys_openat2.do_sys_open
3.88 ± 8% -0.7 3.14 ± 8% perf-profile.calltrace.cycles-pp.getname_flags.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
2.67 ± 5% -0.7 1.99 ± 13% perf-profile.calltrace.cycles-pp.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
2.35 ± 10% -0.6 1.72 ± 8% perf-profile.calltrace.cycles-pp.strncpy_from_user.getname_flags.do_sys_openat2.do_sys_open.do_syscall_64
1.61 ± 13% -0.5 1.11 ± 12% perf-profile.calltrace.cycles-pp.__d_lookup_rcu.lookup_fast.walk_component.link_path_walk.path_openat
1.52 ± 10% -0.5 1.02 ± 12% perf-profile.calltrace.cycles-pp.ima_file_check.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.94 ± 13% -0.4 0.51 ± 59% perf-profile.calltrace.cycles-pp.fput_many.filp_close.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.29 ± 10% -0.4 0.87 ± 13% perf-profile.calltrace.cycles-pp.security_task_getsecid.ima_file_check.path_openat.do_filp_open.do_sys_openat2
1.56 ± 11% -0.4 1.16 ± 14% perf-profile.calltrace.cycles-pp.filp_close.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.61 ± 12% -0.4 1.22 ± 10% perf-profile.calltrace.cycles-pp.__check_object_size.strncpy_from_user.getname_flags.do_sys_openat2.do_sys_open
1.17 ± 9% -0.4 0.80 ± 16% perf-profile.calltrace.cycles-pp.apparmor_task_getsecid.security_task_getsecid.ima_file_check.path_openat.do_filp_open
0.62 ± 6% +0.2 0.80 ± 10% perf-profile.calltrace.cycles-pp.rcu_segcblist_enqueue.call_rcu.task_work_run.exit_to_usermode_loop.do_syscall_64
0.68 ± 14% +0.3 0.93 ± 10% perf-profile.calltrace.cycles-pp._raw_spin_lock_irq.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.07 ± 7% +0.4 1.44 ± 6% perf-profile.calltrace.cycles-pp.kmem_cache_alloc.security_file_alloc.__alloc_file.alloc_empty_file.path_openat
0.94 ± 17% +0.4 1.37 ± 10% perf-profile.calltrace.cycles-pp.new_slab.___slab_alloc.__slab_alloc.kmem_cache_alloc.__alloc_file
1.16 ± 17% +0.5 1.62 ± 8% perf-profile.calltrace.cycles-pp.___slab_alloc.__slab_alloc.kmem_cache_alloc.__alloc_file.alloc_empty_file
1.22 ± 15% +0.5 1.70 ± 8% perf-profile.calltrace.cycles-pp.__slab_alloc.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat
0.81 ± 20% +0.5 1.30 ± 4% perf-profile.calltrace.cycles-pp.dput.terminate_walk.path_openat.do_filp_open.do_sys_openat2
1.24 ± 4% +0.6 1.81 ± 12% perf-profile.calltrace.cycles-pp.call_rcu.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.21 ± 16% +0.6 1.79 ± 4% perf-profile.calltrace.cycles-pp.terminate_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +0.6 0.60 ± 8% perf-profile.calltrace.cycles-pp.lockref_put_return.dput.step_into.walk_component.link_path_walk
0.00 +0.6 0.61 ± 5% perf-profile.calltrace.cycles-pp.lockref_put_return.dput.terminate_walk.path_openat.do_filp_open
0.27 ±100% +0.7 0.93 ± 17% perf-profile.calltrace.cycles-pp.lookup_fast.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +0.7 0.70 ± 20% perf-profile.calltrace.cycles-pp.fput_many.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +0.7 0.73 ± 13% perf-profile.calltrace.cycles-pp.step_into.path_openat.do_filp_open.do_sys_openat2.do_sys_open
2.71 ± 11% +0.9 3.59 ± 13% perf-profile.calltrace.cycles-pp.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
0.00 +0.9 0.89 ± 7% perf-profile.calltrace.cycles-pp._raw_spin_lock.__d_lookup.lookup_fast.walk_component.link_path_walk
1.90 ± 12% +0.9 2.80 ± 8% perf-profile.calltrace.cycles-pp.lookup_fast.walk_component.link_path_walk.path_openat.do_filp_open
0.00 +1.0 0.98 ± 20% perf-profile.calltrace.cycles-pp.lockref_get.__traverse_mounts.step_into.walk_component.link_path_walk
3.43 ± 8% +1.0 4.46 ± 11% perf-profile.calltrace.cycles-pp.security_file_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
0.00 +1.1 1.06 ± 7% perf-profile.calltrace.cycles-pp.lockref_get.set_root.nd_jump_root.path_init.path_openat
0.00 +1.1 1.15 ± 13% perf-profile.calltrace.cycles-pp.dput.step_into.walk_component.link_path_walk.path_openat
0.00 +1.3 1.32 ± 8% perf-profile.calltrace.cycles-pp.__d_lookup.lookup_fast.walk_component.link_path_walk.path_openat
0.59 ± 8% +1.4 1.95 ± 12% perf-profile.calltrace.cycles-pp.set_root.nd_jump_root.path_init.path_openat.do_filp_open
0.92 ± 15% +1.6 2.52 ± 11% perf-profile.calltrace.cycles-pp.nd_jump_root.path_init.path_openat.do_filp_open.do_sys_openat2
1.11 ± 15% +1.7 2.80 ± 11% perf-profile.calltrace.cycles-pp.path_init.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +2.3 2.29 ± 13% perf-profile.calltrace.cycles-pp.__traverse_mounts.step_into.walk_component.link_path_walk.path_openat
0.91 ± 30% +3.7 4.58 ± 12% perf-profile.calltrace.cycles-pp.step_into.walk_component.link_path_walk.path_openat.do_filp_open
7.25 ± 8% +4.4 11.67 ± 10% perf-profile.calltrace.cycles-pp.__alloc_file.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2
7.47 ± 8% +4.5 11.95 ± 10% perf-profile.calltrace.cycles-pp.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2.do_sys_open
3.09 ± 7% +4.7 7.75 ± 8% perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_openat.do_filp_open.do_sys_openat2
4.85 ± 7% +5.4 10.28 ± 9% perf-profile.calltrace.cycles-pp.link_path_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
31.61 ± 8% +10.0 41.61 ± 9% perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
31.25 ± 8% +10.1 41.40 ± 9% perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
23.68 ± 9% +12.1 35.75 ± 9% perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
23.07 ± 9% +12.2 35.27 ± 9% perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64
6.95 ± 10% -2.1 4.83 ± 8% perf-profile.children.cycles-pp.syscall_return_via_sysret
6.29 ± 10% -2.0 4.26 ± 8% perf-profile.children.cycles-pp.entry_SYSCALL_64
4.08 ± 10% -0.9 3.17 ± 8% perf-profile.children.cycles-pp.do_dentry_open
3.89 ± 8% -0.7 3.15 ± 8% perf-profile.children.cycles-pp.getname_flags
0.97 ± 13% -0.7 0.29 ± 23% perf-profile.children.cycles-pp.unlazy_walk
2.67 ± 5% -0.7 1.99 ± 13% perf-profile.children.cycles-pp.__x64_sys_close
1.05 ± 13% -0.7 0.37 ± 19% perf-profile.children.cycles-pp.complete_walk
2.36 ± 10% -0.6 1.74 ± 8% perf-profile.children.cycles-pp.strncpy_from_user
1.98 ± 11% -0.5 1.44 ± 7% perf-profile.children.cycles-pp.__d_lookup_rcu
1.55 ± 10% -0.5 1.03 ± 12% perf-profile.children.cycles-pp.ima_file_check
1.59 ± 11% -0.4 1.17 ± 14% perf-profile.children.cycles-pp.filp_close
1.29 ± 10% -0.4 0.88 ± 13% perf-profile.children.cycles-pp.security_task_getsecid
1.19 ± 10% -0.4 0.81 ± 16% perf-profile.children.cycles-pp.apparmor_task_getsecid
0.91 ± 17% -0.3 0.59 ± 19% perf-profile.children.cycles-pp.fsnotify
0.76 ± 13% -0.3 0.49 ± 10% perf-profile.children.cycles-pp.__fsnotify_parent
0.67 ± 10% -0.2 0.48 ± 22% perf-profile.children.cycles-pp.aa_get_task_label
0.50 ± 17% -0.2 0.34 ± 13% perf-profile.children.cycles-pp.__virt_addr_valid
0.22 ± 9% -0.2 0.07 ± 58% perf-profile.children.cycles-pp.restore_nameidata
0.43 ± 6% -0.2 0.28 ± 16% perf-profile.children.cycles-pp.__mnt_want_write
0.28 ± 46% -0.1 0.14 ± 33% perf-profile.children.cycles-pp.get_unused_fd_flags
0.39 ± 7% -0.1 0.27 ± 8% perf-profile.children.cycles-pp.__x64_sys_open
0.16 ± 30% -0.1 0.07 ± 24% perf-profile.children.cycles-pp.put_pid
0.23 -0.1 0.14 ± 5% perf-profile.children.cycles-pp.__fd_install
0.18 ± 5% -0.1 0.12 ± 10% perf-profile.children.cycles-pp.__mnt_drop_write
0.12 ± 20% -0.0 0.07 ± 21% perf-profile.children.cycles-pp.process_measurement
0.09 ± 11% +0.1 0.15 ± 15% perf-profile.children.cycles-pp.mntput
0.05 ± 67% +0.1 0.11 ± 27% perf-profile.children.cycles-pp.free_pcppages_bulk
0.09 ± 13% +0.1 0.15 ± 32% perf-profile.children.cycles-pp.blkcg_maybe_throttle_current
0.20 ± 12% +0.1 0.27 ± 9% perf-profile.children.cycles-pp.security_inode_permission
0.06 ± 63% +0.1 0.14 ± 27% perf-profile.children.cycles-pp.vfs_open
0.22 ± 24% +0.1 0.35 ± 11% perf-profile.children.cycles-pp.unfreeze_partials
0.36 ± 16% +0.1 0.49 ± 17% perf-profile.children.cycles-pp.generic_permission
0.39 ± 14% +0.2 0.55 ± 9% perf-profile.children.cycles-pp.may_open
0.61 ± 11% +0.2 0.77 ± 4% perf-profile.children.cycles-pp.__might_sleep
0.00 +0.2 0.17 ± 21% perf-profile.children.cycles-pp.__legitimize_path
0.24 ± 25% +0.2 0.42 ± 22% perf-profile.children.cycles-pp.put_cpu_partial
0.62 ± 6% +0.2 0.80 ± 10% perf-profile.children.cycles-pp.rcu_segcblist_enqueue
0.34 ± 14% +0.2 0.52 ± 11% perf-profile.children.cycles-pp.rcu_all_qs
0.57 ± 9% +0.2 0.81 ± 7% perf-profile.children.cycles-pp.lockref_put_or_lock
0.68 ± 14% +0.3 0.94 ± 10% perf-profile.children.cycles-pp._raw_spin_lock_irq
0.68 ± 7% +0.3 1.00 ± 17% perf-profile.children.cycles-pp.memset_erms
0.76 ± 15% +0.3 1.10 ± 15% perf-profile.children.cycles-pp.file_free_rcu
0.65 ± 14% +0.3 1.00 ± 9% perf-profile.children.cycles-pp._cond_resched
0.00 +0.3 0.35 ± 8% perf-profile.children.cycles-pp.legitimize_mnt
0.96 ± 13% +0.4 1.37 ± 19% perf-profile.children.cycles-pp.fput_many
1.29 ± 11% +0.4 1.70 ± 9% perf-profile.children.cycles-pp.___might_sleep
0.95 ± 18% +0.4 1.38 ± 10% perf-profile.children.cycles-pp.new_slab
1.17 ± 16% +0.5 1.63 ± 8% perf-profile.children.cycles-pp.___slab_alloc
1.23 ± 15% +0.5 1.71 ± 8% perf-profile.children.cycles-pp.__slab_alloc
1.27 ± 5% +0.6 1.84 ± 12% perf-profile.children.cycles-pp.call_rcu
0.00 +0.6 0.61 ± 11% perf-profile.children.cycles-pp.lookup_mnt
1.25 ± 16% +0.6 1.86 ± 4% perf-profile.children.cycles-pp.terminate_walk
2.61 ± 11% +0.9 3.52 ± 13% perf-profile.children.cycles-pp.rcu_core
2.63 ± 11% +0.9 3.54 ± 13% perf-profile.children.cycles-pp.irq_exit
2.58 ± 11% +0.9 3.50 ± 13% perf-profile.children.cycles-pp.rcu_do_batch
2.62 ± 11% +0.9 3.54 ± 13% perf-profile.children.cycles-pp.__softirqentry_text_start
2.94 ± 13% +1.0 3.92 ± 11% perf-profile.children.cycles-pp.smp_apic_timer_interrupt
2.97 ± 13% +1.0 3.95 ± 11% perf-profile.children.cycles-pp.apic_timer_interrupt
3.44 ± 8% +1.0 4.47 ± 11% perf-profile.children.cycles-pp.security_file_alloc
0.00 +1.2 1.21 ± 3% perf-profile.children.cycles-pp.lockref_put_return
5.19 ± 10% +1.2 6.41 ± 9% perf-profile.children.cycles-pp.kmem_cache_alloc
0.73 ± 8% +1.2 1.97 ± 9% perf-profile.children.cycles-pp._raw_spin_lock
2.44 ± 10% +1.3 3.78 ± 9% perf-profile.children.cycles-pp.lookup_fast
0.59 ± 9% +1.4 1.96 ± 11% perf-profile.children.cycles-pp.set_root
0.93 ± 15% +1.6 2.54 ± 11% perf-profile.children.cycles-pp.nd_jump_root
1.12 ± 14% +1.7 2.81 ± 11% perf-profile.children.cycles-pp.path_init
0.00 +1.8 1.78 ± 10% perf-profile.children.cycles-pp.__d_lookup
0.26 ± 21% +2.2 2.48 ± 11% perf-profile.children.cycles-pp.lockref_get
0.00 +2.3 2.32 ± 13% perf-profile.children.cycles-pp.__traverse_mounts
1.49 ± 14% +2.5 3.98 ± 6% perf-profile.children.cycles-pp.dput
1.11 ± 27% +4.3 5.36 ± 12% perf-profile.children.cycles-pp.step_into
7.29 ± 8% +4.4 11.72 ± 10% perf-profile.children.cycles-pp.__alloc_file
7.51 ± 8% +4.5 11.99 ± 10% perf-profile.children.cycles-pp.alloc_empty_file
3.12 ± 7% +4.7 7.79 ± 8% perf-profile.children.cycles-pp.walk_component
4.88 ± 7% +5.5 10.34 ± 9% perf-profile.children.cycles-pp.link_path_walk
31.62 ± 8% +10.0 41.63 ± 9% perf-profile.children.cycles-pp.do_sys_open
31.30 ± 8% +10.1 41.45 ± 9% perf-profile.children.cycles-pp.do_sys_openat2
23.70 ± 9% +12.1 35.79 ± 9% perf-profile.children.cycles-pp.do_filp_open
23.17 ± 9% +12.3 35.47 ± 9% perf-profile.children.cycles-pp.path_openat
12.19 ± 8% -3.9 8.28 ± 11% perf-profile.self.cycles-pp.do_syscall_64
6.93 ± 10% -2.1 4.82 ± 8% perf-profile.self.cycles-pp.syscall_return_via_sysret
6.29 ± 10% -2.0 4.26 ± 8% perf-profile.self.cycles-pp.entry_SYSCALL_64
1.88 ± 10% -0.6 1.32 ± 3% perf-profile.self.cycles-pp.__d_lookup_rcu
0.88 ± 17% -0.3 0.56 ± 20% perf-profile.self.cycles-pp.fsnotify
0.76 ± 14% -0.3 0.49 ± 10% perf-profile.self.cycles-pp.do_sys_openat2
0.69 ± 7% -0.3 0.43 ± 11% perf-profile.self.cycles-pp.__fsnotify_parent
0.86 ± 8% -0.2 0.64 ± 11% perf-profile.self.cycles-pp.do_dentry_open
0.60 ± 17% -0.2 0.38 ± 13% perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
0.66 ± 10% -0.2 0.45 ± 3% perf-profile.self.cycles-pp.strncpy_from_user
0.48 ± 11% -0.2 0.31 ± 9% perf-profile.self.cycles-pp.apparmor_task_getsecid
0.62 ± 8% -0.2 0.46 ± 22% perf-profile.self.cycles-pp.aa_get_task_label
0.47 ± 16% -0.2 0.32 ± 11% perf-profile.self.cycles-pp.__virt_addr_valid
0.40 ± 10% -0.1 0.25 ± 20% perf-profile.self.cycles-pp.__mnt_want_write
0.20 ± 9% -0.1 0.06 ± 60% perf-profile.self.cycles-pp.restore_nameidata
0.27 ± 49% -0.1 0.14 ± 37% perf-profile.self.cycles-pp.get_unused_fd_flags
0.30 ± 11% -0.1 0.18 ± 16% perf-profile.self.cycles-pp.do_sys_open
0.14 ± 30% -0.1 0.05 ± 62% perf-profile.self.cycles-pp.put_pid
0.31 ± 3% -0.1 0.22 ± 13% perf-profile.self.cycles-pp.__x64_sys_open
0.22 ± 5% -0.1 0.14 ± 5% perf-profile.self.cycles-pp.__fd_install
0.18 ± 4% -0.1 0.12 ± 11% perf-profile.self.cycles-pp.__mnt_drop_write
0.14 ± 20% -0.0 0.09 ± 15% perf-profile.self.cycles-pp.ima_file_check
0.10 ± 18% -0.0 0.06 ± 59% perf-profile.self.cycles-pp.locks_remove_posix
0.06 ± 9% +0.0 0.09 ± 8% perf-profile.self.cycles-pp.mntput
0.20 ± 14% +0.1 0.26 ± 9% perf-profile.self.cycles-pp.security_inode_permission
0.01 ±173% +0.1 0.08 ± 30% perf-profile.self.cycles-pp.free_pcppages_bulk
0.03 ±100% +0.1 0.10 ± 27% perf-profile.self.cycles-pp.path_get
0.12 ± 27% +0.1 0.20 ± 22% perf-profile.self.cycles-pp.may_open
0.00 +0.1 0.07 ± 11% perf-profile.self.cycles-pp.__alloc_pages_nodemask
0.24 ± 12% +0.1 0.32 ± 9% perf-profile.self.cycles-pp.walk_component
0.27 ± 10% +0.1 0.36 ± 15% perf-profile.self.cycles-pp.mntput_no_expire
0.24 ± 15% +0.1 0.35 ± 15% perf-profile.self.cycles-pp.rcu_all_qs
0.00 +0.1 0.14 ± 26% perf-profile.self.cycles-pp.__legitimize_path
0.53 ± 14% +0.1 0.67 ± 4% perf-profile.self.cycles-pp.__might_sleep
0.00 +0.2 0.17 ± 25% perf-profile.self.cycles-pp.lookup_mnt
0.41 ± 10% +0.2 0.58 ± 7% perf-profile.self.cycles-pp.exit_to_usermode_loop
0.29 ± 16% +0.2 0.46 ± 10% perf-profile.self.cycles-pp._cond_resched
0.62 ± 6% +0.2 0.80 ± 10% perf-profile.self.cycles-pp.rcu_segcblist_enqueue
0.29 ± 16% +0.2 0.48 ± 23% perf-profile.self.cycles-pp.fput_many
0.51 ± 12% +0.2 0.72 ± 6% perf-profile.self.cycles-pp.lockref_put_or_lock
0.00 +0.2 0.22 ± 21% perf-profile.self.cycles-pp.__traverse_mounts
0.62 ± 6% +0.2 0.84 ± 15% perf-profile.self.cycles-pp.memset_erms
0.67 ± 14% +0.2 0.92 ± 10% perf-profile.self.cycles-pp._raw_spin_lock_irq
0.63 ± 11% +0.3 0.89 ± 13% perf-profile.self.cycles-pp.path_openat
0.44 ± 13% +0.3 0.71 ± 12% perf-profile.self.cycles-pp.new_slab
0.73 ± 15% +0.3 1.02 ± 10% perf-profile.self.cycles-pp.file_free_rcu
0.29 ± 12% +0.3 0.60 ± 19% perf-profile.self.cycles-pp.dput
0.55 ± 4% +0.3 0.88 ± 13% perf-profile.self.cycles-pp.call_rcu
0.81 ± 8% +0.4 1.16 ± 10% perf-profile.self.cycles-pp.task_work_run
1.20 ± 11% +0.4 1.58 ± 9% perf-profile.self.cycles-pp.___might_sleep
1.02 ± 9% +0.5 1.56 ± 10% perf-profile.self.cycles-pp.link_path_walk
0.00 +0.6 0.63 ± 21% perf-profile.self.cycles-pp.__d_lookup
0.00 +1.1 1.09 ± 7% perf-profile.self.cycles-pp.lockref_put_return
0.68 ± 10% +1.1 1.82 ± 7% perf-profile.self.cycles-pp._raw_spin_lock
0.25 ± 20% +2.1 2.38 ± 11% perf-profile.self.cycles-pp.lockref_get
1.06 ± 5% +2.3 3.39 ± 8% perf-profile.self.cycles-pp.__alloc_file
will-it-scale.per_process_ops
480000 +------------------------------------------------------------------+
460000 |-+ +.+ + |
| .++. +.+ .++. .+ +. : : :+. +.+ .+|
440000 |++ ++.+++.+ +.+++ ++ + + : : + + |
420000 |-+ :+.++.++.+ +.++.++.+ |
| + + |
400000 |-+ |
380000 |-+ |
360000 |-+ |
| |
340000 |-+ |
320000 |O+OO OO OO O O |
| O OO OO OOO O OO OOO OO O OO OO OOO O OO OO |
300000 |-+ O O |
280000 +------------------------------------------------------------------+
will-it-scale.per_thread_ops
460000 +------------------------------------------------------------------+
| .+ |
440000 |+.++. +.++.+ ++.++. .+++.++ : ++.++.++.+|
420000 |-+ ++.++ +.+ ++ : : |
| + .++.++.++ .++.++.+ |
400000 |-+ + + |
380000 |-+ |
| |
360000 |-+ |
340000 |-+ |
| |
320000 |-+ |
300000 |O+OO OO OOO OO OO O O O O O OO OOO OO OO OOO O O OO |
| O O O O O O O |
280000 +------------------------------------------------------------------+
will-it-scale.workload
8.5e+06 +-----------------------------------------------------------------+
| .++ +.+ +. |
8e+06 |+.++.++ +.+++.++.+++.++.+++.++ : : + ++.+|
| +.+ : : |
7.5e+06 |-+ +++.++.+++.++.+++.+ |
| |
7e+06 |-+ |
| |
6.5e+06 |-+ |
| |
6e+06 |-+ |
|O OO OOO O O OOO |
5.5e+06 |-+ O OOO OO OOO O OOO OO O OO OOO OO OOO OO |
| O |
5e+06 +-----------------------------------------------------------------+
will-it-scale.time.user_time
100 +---------------------------------------------------------------------+
| + + + + .++. |
95 |+.++. + +.++.++. .++.++. .+ + +.+ : + + + +|
| ++ ++ ++ + : + + |
90 |-+ ++.++.++.++.++.++.++ |
| |
85 |-+ |
| |
80 |-+ |
| |
75 |-+ |
| |
70 |-+ O OO O |
|O O OO OO OO O OO OO O O OO OO OO OO OO O O O O |
65 +---------------------------------------------------------------------+
will-it-scale.time.system_time
315 +---------------------------------------------------------------------+
| OO O O O O OO O OO O O O O OO O O OO O |
310 |O+ O O OO O O OO O O O O O |
| |
305 |-+ |
| |
300 |-+ |
| |
295 |-+ |
| |
290 |-+ ++.++. +. +.++.+ .+ |
| .++ .++ .++. : + + + + |
285 |+.++ + +.++ + +.++ + .+ : + .++. |
| ++.+ + + +.++ ++ + .+|
280 +---------------------------------------------------------------------+
[*] bisect-good sample
[O] bisect-bad sample
***************************************************************************************************
lkp-ivb-d02: 4 threads Intel(R) Core(TM) i3-3220 CPU @ 3.30GHz with 8G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/thread/16/debian-x86_64-20191114.cgz/lkp-ivb-d02/open1/will-it-scale/0x21
commit:
7ef482fa65 ("helper for mount rootwards traversal")
2aa3847085 ("non-RCU analogue of the previous commit")
7ef482fa65513b18 2aa38470853a65dc9b1b4bd0989
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
:4 25% 1:4 dmesg.WARNING:at_ip__fsnotify_parent/0x
%stddev %change %stddev
\ | \
80534 -28.9% 57267 will-it-scale.per_thread_ops
1209875 ± 4% -6.0% 1136859 will-it-scale.time.involuntary_context_switches
381.00 +1.6% 387.00 will-it-scale.time.percent_of_cpu_this_job_got
869.04 +10.7% 962.00 will-it-scale.time.system_time
280.00 -26.5% 205.70 will-it-scale.time.user_time
1288551 -28.9% 916290 will-it-scale.workload
2678 ± 2% +52.3% 4079 ± 30% cpuidle.C6.usage
25.32 -6.6 18.71 mpstat.cpu.all.usr%
73.50 +8.8% 80.00 vmstat.cpu.sy
24.50 ± 2% -26.5% 18.00 vmstat.cpu.us
8674 ± 4% -10.3% 7782 vmstat.system.cs
11815 ± 9% +75.9% 20788 slabinfo.filp.active_objs
748.75 ± 8% +74.5% 1306 slabinfo.filp.active_slabs
11984 ± 8% +74.5% 20916 slabinfo.filp.num_objs
748.75 ± 8% +74.5% 1306 slabinfo.filp.num_slabs
6748 +8.1% 7291 proc-vmstat.nr_slab_unreclaimable
17375304 ± 3% +53.2% 26621934 proc-vmstat.numa_hit
17375304 ± 3% +53.2% 26621934 proc-vmstat.numa_local
17423549 ± 3% +53.2% 26690139 proc-vmstat.pgalloc_normal
17406780 ± 3% +53.2% 26673747 proc-vmstat.pgfree
2059972 ± 39% -60.2% 820224 ± 7% softirqs.CPU0.RCU
1924107 ± 37% -56.0% 845975 ± 4% softirqs.CPU1.RCU
2130024 ± 40% -66.0% 723748 ± 23% softirqs.CPU2.RCU
2656995 ± 12% -71.7% 752958 ± 16% softirqs.CPU3.RCU
141120 ± 7% +12.8% 159192 ± 3% softirqs.CPU3.TIMER
8771098 ± 28% -64.2% 3142908 ± 11% softirqs.RCU
319.89 ± 5% -21.8% 250.19 ± 17% sched_debug.cfs_rq:/.exec_clock.stddev
11777 ± 14% -42.6% 6765 ± 42% sched_debug.cfs_rq:/.min_vruntime.stddev
10.94 ± 16% -21.3% 8.61 ± 18% sched_debug.cfs_rq:/.nr_spread_over.stddev
-18526 -84.1% -2941 sched_debug.cfs_rq:/.spread0.min
11778 ± 14% -42.6% 6762 ± 42% sched_debug.cfs_rq:/.spread0.stddev
127398 ± 6% -24.0% 96759 ± 8% sched_debug.cpu.nr_switches.min
118816 ± 8% -27.5% 86181 ± 9% sched_debug.cpu.sched_count.min
56655 ± 12% -39.9% 34064 ± 12% sched_debug.cpu.ttwu_count.min
50390 ± 12% -42.4% 29046 ± 13% sched_debug.cpu.ttwu_local.min
10707 ± 24% -39.1% 6526 interrupts.CPU0.NMI:Non-maskable_interrupts
10707 ± 24% -39.1% 6526 interrupts.CPU0.PMI:Performance_monitoring_interrupts
8800 ± 11% -36.6% 5575 ± 35% interrupts.CPU0.RES:Rescheduling_interrupts
13839 ± 62% -49.9% 6926 ± 10% interrupts.CPU1.RES:Rescheduling_interrupts
609417 +126.2% 1378486 ± 2% interrupts.CPU2.LOC:Local_timer_interrupts
10145 ± 12% -70.3% 3018 ± 9% interrupts.CPU2.RES:Rescheduling_interrupts
1197286 ± 28% -49.4% 605952 interrupts.CPU3.LOC:Local_timer_interrupts
43455 ± 9% -24.3% 32916 ± 21% interrupts.NMI:Non-maskable_interrupts
43455 ± 9% -24.3% 32916 ± 21% interrupts.PMI:Performance_monitoring_interrupts
39979 ± 20% -42.5% 22985 ± 5% interrupts.RES:Rescheduling_interrupts
2.85 ± 2% +13.7% 3.24 ± 2% perf-stat.i.MPKI
1.428e+09 +14.3% 1.633e+09 perf-stat.i.branch-instructions
1.06 -0.1 0.99 perf-stat.i.branch-miss-rate%
15174211 ± 2% +7.2% 16260168 perf-stat.i.branch-misses
12.45 ± 3% +3.1 15.52 ± 3% perf-stat.i.cache-miss-rate%
2527696 ± 4% +60.1% 4047737 perf-stat.i.cache-misses
20497447 ± 2% +28.4% 26309371 ± 2% perf-stat.i.cache-references
8739 ± 4% -10.3% 7839 perf-stat.i.context-switches
1.82 -11.5% 1.61 perf-stat.i.cpi
5233 ± 4% -38.1% 3239 perf-stat.i.cycles-between-cache-misses
2.21 ± 19% -0.7 1.53 ± 13% perf-stat.i.dTLB-load-miss-rate%
2.111e+09 +12.8% 2.381e+09 perf-stat.i.dTLB-loads
0.39 ± 2% -0.1 0.27 ± 7% perf-stat.i.dTLB-store-miss-rate%
5645399 ± 2% -22.9% 4353851 ± 7% perf-stat.i.dTLB-store-misses
1.44e+09 +11.5% 1.606e+09 perf-stat.i.dTLB-stores
1629748 ± 2% -26.2% 1202465 perf-stat.i.iTLB-load-misses
64708 ± 49% -63.7% 23494 ± 14% perf-stat.i.iTLB-loads
7.195e+09 +13.0% 8.128e+09 perf-stat.i.instructions
4458 ± 2% +52.9% 6815 perf-stat.i.instructions-per-iTLB-miss
0.55 +12.9% 0.62 perf-stat.i.ipc
2.85 ± 2% +13.6% 3.24 ± 2% perf-stat.overall.MPKI
1.06 -0.1 1.00 perf-stat.overall.branch-miss-rate%
12.33 ± 3% +3.1 15.40 ± 3% perf-stat.overall.cache-miss-rate%
1.82 -11.5% 1.61 perf-stat.overall.cpi
5179 ± 4% -37.6% 3229 perf-stat.overall.cycles-between-cache-misses
2.22 ± 19% -0.7 1.53 ± 13% perf-stat.overall.dTLB-load-miss-rate%
0.39 ± 2% -0.1 0.27 ± 7% perf-stat.overall.dTLB-store-miss-rate%
4417 ± 2% +53.0% 6759 perf-stat.overall.instructions-per-iTLB-miss
0.55 +13.0% 0.62 perf-stat.overall.ipc
1681463 +58.9% 2671230 perf-stat.overall.path-length
1.423e+09 +14.3% 1.627e+09 perf-stat.ps.branch-instructions
15124201 ± 2% +7.2% 16206764 perf-stat.ps.branch-misses
2519326 ± 4% +60.1% 4034326 perf-stat.ps.cache-misses
20429539 ± 2% +28.4% 26222166 ± 2% perf-stat.ps.cache-references
8710 ± 4% -10.3% 7813 perf-stat.ps.context-switches
2.104e+09 +12.8% 2.373e+09 perf-stat.ps.dTLB-loads
5626686 ± 2% -22.9% 4339437 ± 7% perf-stat.ps.dTLB-store-misses
1.435e+09 +11.5% 1.6e+09 perf-stat.ps.dTLB-stores
1624347 ± 2% -26.2% 1198481 perf-stat.ps.iTLB-load-misses
64495 ± 49% -63.7% 23417 ± 14% perf-stat.ps.iTLB-loads
7.171e+09 +13.0% 8.101e+09 perf-stat.ps.instructions
2.167e+12 +13.0% 2.448e+12 perf-stat.total.instructions
33.37 -8.7 24.65 perf-profile.calltrace.cycles-pp.__GI___libc_close
24.32 -6.4 17.91 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__GI___libc_close
23.88 -6.3 17.60 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
13.31 -3.5 9.81 ± 2% perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
12.42 -3.3 9.11 ± 2% perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
5.68 -1.6 4.12 ± 2% perf-profile.calltrace.cycles-pp.do_dentry_open.path_openat.do_filp_open.do_sys_openat2.do_sys_open
5.72 -1.6 4.17 ± 2% perf-profile.calltrace.cycles-pp.getname_flags.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
4.34 ± 2% -1.2 3.12 ± 2% perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.__GI___libc_close
3.78 ± 2% -1.1 2.64 ± 3% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.__GI___libc_close
4.01 -1.0 3.00 ± 8% perf-profile.calltrace.cycles-pp.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
3.67 -0.9 2.74 ± 6% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.__GI___libc_open
3.39 ± 2% -0.9 2.47 ± 2% perf-profile.calltrace.cycles-pp.strncpy_from_user.getname_flags.do_sys_openat2.do_sys_open.do_syscall_64
3.98 ± 4% -0.9 3.07 perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.__GI___libc_open
2.59 ± 2% -0.9 1.72 perf-profile.calltrace.cycles-pp.__alloc_fd.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
2.46 ± 2% -0.7 1.80 ± 2% perf-profile.calltrace.cycles-pp.security_file_open.do_dentry_open.path_openat.do_filp_open.do_sys_openat2
2.08 ± 2% -0.6 1.46 perf-profile.calltrace.cycles-pp.ima_file_check.path_openat.do_filp_open.do_sys_openat2.do_sys_open
2.52 ± 2% -0.6 1.91 ± 2% perf-profile.calltrace.cycles-pp.__check_object_size.strncpy_from_user.getname_flags.do_sys_openat2.do_sys_open
2.10 ± 4% -0.6 1.50 perf-profile.calltrace.cycles-pp.apparmor_file_open.security_file_open.do_dentry_open.path_openat.do_filp_open
1.33 ± 2% -0.6 0.74 perf-profile.calltrace.cycles-pp.complete_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
1.82 ± 2% -0.5 1.32 ± 15% perf-profile.calltrace.cycles-pp.__close_fd.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
1.81 -0.5 1.32 ± 9% perf-profile.calltrace.cycles-pp.kmem_cache_alloc.getname_flags.do_sys_openat2.do_sys_open.do_syscall_64
0.75 ± 11% -0.5 0.26 ±100% perf-profile.calltrace.cycles-pp.__fd_install.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.65 ± 3% -0.5 1.19 perf-profile.calltrace.cycles-pp.security_task_getsecid.ima_file_check.path_openat.do_filp_open.do_sys_openat2
0.70 ± 5% -0.4 0.26 ±100% perf-profile.calltrace.cycles-pp.task_work_add.fput_many.filp_close.__x64_sys_close.do_syscall_64
1.10 ± 5% -0.4 0.69 ± 7% perf-profile.calltrace.cycles-pp._raw_spin_lock.__alloc_fd.do_sys_openat2.do_sys_open.do_syscall_64
0.68 ± 5% -0.4 0.27 ±100% perf-profile.calltrace.cycles-pp.__pthread_enable_asynccancel
1.43 ± 3% -0.4 1.03 perf-profile.calltrace.cycles-pp.apparmor_task_getsecid.security_task_getsecid.ima_file_check.path_openat.do_filp_open
7.59 ± 2% -0.4 7.19 ± 2% perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.66 -0.4 1.28 ± 7% perf-profile.calltrace.cycles-pp.filp_close.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
1.38 ± 3% -0.4 1.03 ± 15% perf-profile.calltrace.cycles-pp._raw_spin_lock.__close_fd.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.10 ± 5% -0.3 0.75 ± 5% perf-profile.calltrace.cycles-pp.fput_many.filp_close.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.72 ± 5% -0.3 0.40 ± 57% perf-profile.calltrace.cycles-pp.rcu_segcblist_enqueue.call_rcu.task_work_run.exit_to_usermode_loop.do_syscall_64
0.69 ± 3% -0.3 0.40 ± 57% perf-profile.calltrace.cycles-pp.aa_get_task_label.apparmor_task_getsecid.security_task_getsecid.ima_file_check.path_openat
0.67 ± 5% -0.3 0.40 ± 58% perf-profile.calltrace.cycles-pp.__pthread_disable_asynccancel
0.96 ± 10% -0.3 0.70 ± 5% perf-profile.calltrace.cycles-pp.dput.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64
0.67 ± 3% -0.2 0.42 ± 57% perf-profile.calltrace.cycles-pp.inode_permission.may_open.path_openat.do_filp_open.do_sys_openat2
0.94 ± 5% -0.2 0.70 ± 7% perf-profile.calltrace.cycles-pp.__d_lookup_rcu.lookup_fast.path_openat.do_filp_open.do_sys_openat2
0.97 -0.2 0.80 ± 3% perf-profile.calltrace.cycles-pp.__virt_addr_valid.__check_object_size.strncpy_from_user.getname_flags.do_sys_openat2
1.07 ± 3% -0.1 0.94 ± 5% perf-profile.calltrace.cycles-pp.may_open.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.55 ± 5% +0.2 0.78 perf-profile.calltrace.cycles-pp.memset_erms.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat
1.74 ± 7% +0.3 2.02 ± 7% perf-profile.calltrace.cycles-pp.apparmor_file_free_security.security_file_free.__fput.task_work_run.exit_to_usermode_loop
0.55 ± 8% +0.3 0.83 ± 2% perf-profile.calltrace.cycles-pp.generic_permission.inode_permission.link_path_walk.path_openat.do_filp_open
0.93 ± 3% +0.3 1.24 ± 4% perf-profile.calltrace.cycles-pp._raw_spin_lock_irq.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.98 ± 6% +0.3 2.29 ± 6% perf-profile.calltrace.cycles-pp.security_file_free.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64
0.91 ± 5% +0.4 1.32 perf-profile.calltrace.cycles-pp.inode_permission.link_path_walk.path_openat.do_filp_open.do_sys_openat2
0.66 ± 4% +0.5 1.16 ± 7% perf-profile.calltrace.cycles-pp.new_slab.___slab_alloc.__slab_alloc.kmem_cache_alloc.__alloc_file
0.00 +0.6 0.57 ± 4% perf-profile.calltrace.cycles-pp.lockref_put_return.dput.terminate_walk.path_openat.do_filp_open
0.98 ± 3% +0.6 1.55 ± 3% perf-profile.calltrace.cycles-pp.___slab_alloc.__slab_alloc.kmem_cache_alloc.__alloc_file.alloc_empty_file
0.00 +0.6 0.57 ± 7% perf-profile.calltrace.cycles-pp.task_work_add.fput_many.path_openat.do_filp_open.do_sys_openat2
1.15 ± 3% +0.6 1.73 ± 2% perf-profile.calltrace.cycles-pp.lookup_fast.path_openat.do_filp_open.do_sys_openat2.do_sys_open
1.02 ± 3% +0.6 1.63 ± 3% perf-profile.calltrace.cycles-pp.__slab_alloc.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat
0.00 +0.6 0.61 ± 7% perf-profile.calltrace.cycles-pp.memset_erms.kmem_cache_alloc.security_file_alloc.__alloc_file.alloc_empty_file
1.45 ± 2% +0.7 2.14 ± 3% perf-profile.calltrace.cycles-pp.kmem_cache_alloc.security_file_alloc.__alloc_file.alloc_empty_file.path_openat
0.00 +0.7 0.70 ± 4% perf-profile.calltrace.cycles-pp.__d_lookup.lookup_fast.path_openat.do_filp_open.do_sys_openat2
0.00 +0.8 0.75 ± 11% perf-profile.calltrace.cycles-pp.lockref_get.__traverse_mounts.step_into.walk_component.link_path_walk
0.00 +0.8 0.76 ± 4% perf-profile.calltrace.cycles-pp.lockref_get.set_root.nd_jump_root.path_init.path_openat
1.38 ± 15% +0.8 2.21 ± 6% perf-profile.calltrace.cycles-pp.lookup_fast.walk_component.link_path_walk.path_openat.do_filp_open
1.15 ± 9% +0.8 1.98 ± 2% perf-profile.calltrace.cycles-pp.dput.terminate_walk.path_openat.do_filp_open.do_sys_openat2
1.67 ± 3% +0.9 2.52 ± 2% perf-profile.calltrace.cycles-pp.call_rcu.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.95 +0.9 2.81 ± 2% perf-profile.calltrace.cycles-pp.apparmor_file_alloc_security.security_file_alloc.__alloc_file.alloc_empty_file.path_openat
0.00 +0.9 0.89 ± 9% perf-profile.calltrace.cycles-pp.fput_many.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +0.9 0.89 ± 4% perf-profile.calltrace.cycles-pp.dput.__traverse_mounts.step_into.walk_component.link_path_walk
0.00 +0.9 0.90 ± 5% perf-profile.calltrace.cycles-pp.dput.step_into.path_openat.do_filp_open.do_sys_openat2
0.00 +0.9 0.91 ± 3% perf-profile.calltrace.cycles-pp.dput.step_into.walk_component.link_path_walk.path_openat
0.00 +1.0 0.96 ± 2% perf-profile.calltrace.cycles-pp.__d_lookup.lookup_fast.walk_component.link_path_walk.path_openat
0.00 +1.0 1.02 ± 3% perf-profile.calltrace.cycles-pp.lookup_mnt.__traverse_mounts.step_into.walk_component.link_path_walk
0.00 +1.0 1.02 ± 4% perf-profile.calltrace.cycles-pp._raw_spin_lock.set_root.nd_jump_root.path_init.path_openat
1.79 ± 5% +1.2 2.97 ± 2% perf-profile.calltrace.cycles-pp.terminate_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +1.4 1.44 ± 5% perf-profile.calltrace.cycles-pp.step_into.path_openat.do_filp_open.do_sys_openat2.do_sys_open
2.90 ± 3% +1.5 4.38 perf-profile.calltrace.cycles-pp.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
3.74 +1.6 5.38 ± 2% perf-profile.calltrace.cycles-pp.security_file_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
0.65 ± 7% +2.2 2.87 ± 3% perf-profile.calltrace.cycles-pp.set_root.nd_jump_root.path_init.path_openat.do_filp_open
0.97 ± 6% +2.7 3.71 ± 2% perf-profile.calltrace.cycles-pp.nd_jump_root.path_init.path_openat.do_filp_open.do_sys_openat2
1.43 ± 3% +2.9 4.30 ± 2% perf-profile.calltrace.cycles-pp.path_init.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +3.1 3.12 ± 3% perf-profile.calltrace.cycles-pp.__traverse_mounts.step_into.walk_component.link_path_walk.path_openat
8.57 +3.9 12.46 perf-profile.calltrace.cycles-pp.__alloc_file.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2
9.01 +4.0 13.05 perf-profile.calltrace.cycles-pp.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2.do_sys_open
1.30 ± 7% +4.4 5.75 perf-profile.calltrace.cycles-pp.step_into.walk_component.link_path_walk.path_openat.do_filp_open
0.00 +4.9 4.90 perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_open
2.92 ± 6% +5.4 8.35 ± 2% perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_openat.do_filp_open.do_sys_openat2
0.00 +5.7 5.75 perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_open
5.55 ± 3% +6.8 12.32 ± 2% perf-profile.calltrace.cycles-pp.link_path_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
44.91 +10.5 55.38 perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_open
44.45 +10.6 55.10 perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_open
61.57 +12.3 73.84 perf-profile.calltrace.cycles-pp.__GI___libc_open
52.96 +13.9 66.83 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__GI___libc_open
52.51 +14.0 66.51 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_open
31.75 +14.5 46.30 perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
30.92 +14.7 45.59 perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64
33.83 -8.8 25.02 perf-profile.children.cycles-pp.__GI___libc_close
3.25 ± 7% -3.2 0.04 ±104% perf-profile.children.cycles-pp.ret_from_fork
3.25 ± 7% -3.2 0.04 ±104% perf-profile.children.cycles-pp.kthread
9.17 ± 2% -2.4 6.77 perf-profile.children.cycles-pp.syscall_return_via_sysret
7.47 -2.1 5.39 ± 5% perf-profile.children.cycles-pp.entry_SYSCALL_64
5.75 -1.6 4.15 ± 2% perf-profile.children.cycles-pp.do_dentry_open
5.75 -1.6 4.19 ± 2% perf-profile.children.cycles-pp.getname_flags
4.01 -1.0 3.02 ± 8% perf-profile.children.cycles-pp.__x64_sys_close
3.42 ± 2% -0.9 2.49 ± 2% perf-profile.children.cycles-pp.strncpy_from_user
2.62 ± 2% -0.9 1.75 perf-profile.children.cycles-pp.__alloc_fd
1.21 ± 2% -0.7 0.51 ± 4% perf-profile.children.cycles-pp.unlazy_walk
2.48 ± 2% -0.7 1.82 ± 2% perf-profile.children.cycles-pp.security_file_open
2.12 ± 2% -0.6 1.48 perf-profile.children.cycles-pp.ima_file_check
2.60 ± 2% -0.6 1.97 ± 3% perf-profile.children.cycles-pp.__check_object_size
1.36 ± 3% -0.6 0.75 perf-profile.children.cycles-pp.complete_walk
2.10 ± 4% -0.6 1.50 perf-profile.children.cycles-pp.apparmor_file_open
1.58 ± 18% -0.5 1.06 ± 15% perf-profile.children.cycles-pp.fsnotify
1.83 ± 2% -0.5 1.33 ± 14% perf-profile.children.cycles-pp.__close_fd
1.66 ± 3% -0.5 1.20 perf-profile.children.cycles-pp.security_task_getsecid
2.07 ± 8% -0.5 1.62 ± 5% perf-profile.children.cycles-pp.__d_lookup_rcu
7.77 ± 2% -0.4 7.35 ± 2% perf-profile.children.cycles-pp.__fput
1.46 ± 3% -0.4 1.04 perf-profile.children.cycles-pp.apparmor_task_getsecid
1.69 -0.4 1.31 ± 7% perf-profile.children.cycles-pp.filp_close
0.98 ± 9% -0.3 0.70 ± 5% perf-profile.children.cycles-pp.__fsnotify_parent
0.75 ± 11% -0.3 0.47 ± 8% perf-profile.children.cycles-pp.__fd_install
0.99 -0.2 0.81 ± 3% perf-profile.children.cycles-pp.__virt_addr_valid
0.68 ± 5% -0.2 0.51 ± 7% perf-profile.children.cycles-pp.__pthread_enable_asynccancel
0.69 ± 3% -0.2 0.52 ± 4% perf-profile.children.cycles-pp.aa_get_task_label
0.67 ± 5% -0.2 0.51 ± 10% perf-profile.children.cycles-pp.__pthread_disable_asynccancel
0.52 ± 5% -0.2 0.37 ± 7% perf-profile.children.cycles-pp.__mnt_want_write
1.12 ± 3% -0.1 0.98 ± 5% perf-profile.children.cycles-pp.may_open
0.54 ± 3% -0.1 0.40 ± 5% perf-profile.children.cycles-pp.__check_heap_object
0.26 ± 8% -0.1 0.16 ± 12% perf-profile.children.cycles-pp.vfs_open
0.37 ± 3% -0.1 0.26 ± 4% perf-profile.children.cycles-pp.__x64_sys_open
0.21 ± 16% -0.1 0.12 ± 23% perf-profile.children.cycles-pp.restore_nameidata
0.11 ± 7% -0.1 0.03 ±100% perf-profile.children.cycles-pp.schedule
0.30 ± 4% -0.1 0.24 ± 10% perf-profile.children.cycles-pp._find_next_bit
0.27 ± 9% -0.1 0.21 ± 18% perf-profile.children.cycles-pp.expand_files
0.15 ± 3% -0.1 0.09 ± 9% perf-profile.children.cycles-pp.__sched_text_start
0.12 ± 7% -0.1 0.07 ± 13% perf-profile.children.cycles-pp.check_stack_object
0.14 ± 5% -0.0 0.10 ± 17% perf-profile.children.cycles-pp.put_pid
0.16 ± 10% -0.0 0.12 ± 13% perf-profile.children.cycles-pp.process_measurement
0.05 ± 8% +0.0 0.08 ± 20% perf-profile.children.cycles-pp.bit_putcs
0.05 ± 8% +0.0 0.08 ± 19% perf-profile.children.cycles-pp.fbcon_putcs
0.04 ± 58% +0.0 0.08 ± 10% perf-profile.children.cycles-pp.legitimize_links
0.03 ±100% +0.0 0.07 ± 7% perf-profile.children.cycles-pp.kick_process
0.00 +0.1 0.05 ± 8% perf-profile.children.cycles-pp.discard_slab
0.03 ±100% +0.1 0.08 ± 15% perf-profile.children.cycles-pp.alloc_pages_current
0.01 ±173% +0.1 0.07 ± 22% perf-profile.children.cycles-pp.setup_object_debug
0.01 ±173% +0.1 0.07 ± 22% perf-profile.children.cycles-pp.memset
0.00 +0.1 0.07 ± 23% perf-profile.children.cycles-pp.fput
0.04 ± 59% +0.1 0.11 ± 9% perf-profile.children.cycles-pp.free_unref_page
0.44 ± 10% +0.1 0.52 ± 7% perf-profile.children.cycles-pp.__lookup_mnt
0.19 ± 15% +0.1 0.27 ± 14% perf-profile.children.cycles-pp.mntget
0.26 ± 7% +0.1 0.36 ± 9% perf-profile.children.cycles-pp.path_get
0.13 ± 11% +0.1 0.25 ± 4% perf-profile.children.cycles-pp.mem_cgroup_handle_over_high
0.72 ± 9% +0.1 0.84 ± 4% perf-profile.children.cycles-pp.lockref_put_or_lock
0.18 ± 6% +0.1 0.31 ± 3% perf-profile.children.cycles-pp.unfreeze_partials
0.21 ± 7% +0.1 0.34 ± 3% perf-profile.children.cycles-pp.put_cpu_partial
0.09 ± 15% +0.1 0.23 ± 10% perf-profile.children.cycles-pp.mntput
0.18 ± 10% +0.1 0.33 ± 14% perf-profile.children.cycles-pp.get_page_from_freelist
0.59 ± 4% +0.2 0.76 ± 5% perf-profile.children.cycles-pp.percpu_counter_add_batch
0.65 ± 6% +0.2 0.83 perf-profile.children.cycles-pp.rcu_all_qs
0.17 ± 11% +0.2 0.36 ± 11% perf-profile.children.cycles-pp.blkcg_maybe_throttle_current
0.28 ± 9% +0.2 0.49 ± 15% perf-profile.children.cycles-pp.__alloc_pages_nodemask
0.88 ± 3% +0.2 1.12 perf-profile.children.cycles-pp.generic_permission
0.64 ± 6% +0.3 0.89 ± 6% perf-profile.children.cycles-pp.rcu_cblist_dequeue
0.72 ± 5% +0.3 0.99 ± 3% perf-profile.children.cycles-pp.rcu_segcblist_enqueue
0.79 ± 7% +0.3 1.07 ± 5% perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
1.75 ± 7% +0.3 2.04 ± 7% perf-profile.children.cycles-pp.apparmor_file_free_security
0.82 ± 5% +0.3 1.12 ± 5% perf-profile.children.cycles-pp.__slab_free
1.60 ± 3% +0.3 1.91 ± 2% perf-profile.children.cycles-pp.inode_permission
0.00 +0.3 0.31 ± 6% perf-profile.children.cycles-pp.__legitimize_path
0.94 ± 3% +0.3 1.25 ± 5% perf-profile.children.cycles-pp._raw_spin_lock_irq
1.98 ± 6% +0.3 2.30 ± 6% perf-profile.children.cycles-pp.security_file_free
0.60 ± 7% +0.3 0.93 perf-profile.children.cycles-pp.mntput_no_expire
0.71 ± 5% +0.4 1.08 ± 6% perf-profile.children.cycles-pp.task_work_add
0.99 ± 3% +0.5 1.45 ± 3% perf-profile.children.cycles-pp.memset_erms
0.00 +0.5 0.47 ± 8% perf-profile.children.cycles-pp.legitimize_mnt
1.16 ± 4% +0.5 1.65 ± 3% perf-profile.children.cycles-pp._cond_resched
0.67 ± 4% +0.5 1.18 ± 7% perf-profile.children.cycles-pp.new_slab
1.12 ± 5% +0.6 1.68 ± 7% perf-profile.children.cycles-pp.fput_many
0.98 ± 3% +0.6 1.56 ± 3% perf-profile.children.cycles-pp.___slab_alloc
0.89 ± 7% +0.6 1.51 ± 7% perf-profile.children.cycles-pp.__might_sleep
1.02 ± 3% +0.6 1.64 ± 3% perf-profile.children.cycles-pp.__slab_alloc
1.31 ± 11% +0.6 1.93 ± 4% perf-profile.children.cycles-pp.file_free_rcu
1.58 ± 2% +0.9 2.43 ± 3% perf-profile.children.cycles-pp.___might_sleep
1.98 +0.9 2.84 ± 2% perf-profile.children.cycles-pp.apparmor_file_alloc_security
1.70 ± 3% +0.9 2.58 ± 2% perf-profile.children.cycles-pp.call_rcu
3.98 ± 7% +1.0 5.00 ± 3% perf-profile.children.cycles-pp.__softirqentry_text_start
2.55 ± 4% +1.0 3.60 ± 5% perf-profile.children.cycles-pp._raw_spin_lock
0.00 +1.1 1.06 ± 3% perf-profile.children.cycles-pp.lookup_mnt
3.80 ± 7% +1.1 4.92 ± 3% perf-profile.children.cycles-pp.rcu_core
1.84 ± 4% +1.2 3.08 ± 2% perf-profile.children.cycles-pp.terminate_walk
3.59 ± 7% +1.3 4.87 ± 3% perf-profile.children.cycles-pp.rcu_do_batch
0.00 +1.3 1.31 ± 4% perf-profile.children.cycles-pp.lockref_put_return
2.56 ± 8% +1.4 3.99 perf-profile.children.cycles-pp.lookup_fast
12.49 +1.6 14.11 perf-profile.children.cycles-pp.task_work_run
3.74 +1.7 5.39 ± 2% perf-profile.children.cycles-pp.security_file_alloc
0.00 +1.7 1.69 ± 3% perf-profile.children.cycles-pp.__d_lookup
0.33 ± 5% +1.7 2.03 ± 6% perf-profile.children.cycles-pp.lockref_get
6.36 +1.7 8.06 perf-profile.children.cycles-pp.kmem_cache_alloc
0.65 ± 7% +2.3 2.91 ± 3% perf-profile.children.cycles-pp.set_root
13.41 +2.3 15.69 perf-profile.children.cycles-pp.exit_to_usermode_loop
1.00 ± 5% +2.8 3.77 ± 2% perf-profile.children.cycles-pp.nd_jump_root
1.47 ± 3% +2.9 4.34 ± 2% perf-profile.children.cycles-pp.path_init
0.00 +3.2 3.18 ± 3% perf-profile.children.cycles-pp.__traverse_mounts
2.25 ± 8% +3.4 5.69 perf-profile.children.cycles-pp.dput
8.62 +3.9 12.52 perf-profile.children.cycles-pp.__alloc_file
9.08 +4.0 13.12 perf-profile.children.cycles-pp.alloc_empty_file
0.86 ± 11% +4.1 4.99 ± 4% perf-profile.children.cycles-pp.irq_exit
1.32 ± 13% +4.2 5.47 ± 6% perf-profile.children.cycles-pp.smp_apic_timer_interrupt
1.37 ± 13% +4.2 5.53 ± 6% perf-profile.children.cycles-pp.apic_timer_interrupt
2.95 ± 6% +5.4 8.40 ± 2% perf-profile.children.cycles-pp.walk_component
1.64 ± 6% +5.6 7.28 perf-profile.children.cycles-pp.step_into
5.58 ± 3% +6.8 12.41 ± 2% perf-profile.children.cycles-pp.link_path_walk
77.59 +7.5 85.05 perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
76.78 +7.7 84.50 perf-profile.children.cycles-pp.do_syscall_64
44.94 +10.5 55.41 perf-profile.children.cycles-pp.do_sys_open
44.58 +10.6 55.18 perf-profile.children.cycles-pp.do_sys_openat2
62.02 +12.2 74.17 perf-profile.children.cycles-pp.__GI___libc_open
31.82 +14.6 46.38 perf-profile.children.cycles-pp.do_filp_open
31.17 +14.8 45.95 perf-profile.children.cycles-pp.path_openat
13.26 ± 3% -4.1 9.16 perf-profile.self.cycles-pp.do_syscall_64
9.15 ± 2% -2.4 6.76 perf-profile.self.cycles-pp.syscall_return_via_sysret
6.67 ± 2% -1.9 4.78 ± 4% perf-profile.self.cycles-pp.entry_SYSCALL_64
2.03 ± 5% -0.6 1.41 perf-profile.self.cycles-pp.apparmor_file_open
1.53 ± 19% -0.5 0.99 ± 14% perf-profile.self.cycles-pp.fsnotify
2.02 ± 9% -0.5 1.52 ± 5% perf-profile.self.cycles-pp.__d_lookup_rcu
1.12 ± 2% -0.4 0.67 ± 3% perf-profile.self.cycles-pp.do_sys_openat2
1.36 ± 4% -0.4 0.98 ± 7% perf-profile.self.cycles-pp.do_dentry_open
0.90 ± 2% -0.3 0.58 ± 6% perf-profile.self.cycles-pp.__alloc_fd
1.02 ± 5% -0.3 0.70 ± 9% perf-profile.self.cycles-pp.__check_object_size
0.80 -0.3 0.49 ± 8% perf-profile.self.cycles-pp.strncpy_from_user
0.92 ± 9% -0.3 0.62 ± 6% perf-profile.self.cycles-pp.__fsnotify_parent
0.73 ± 11% -0.3 0.44 ± 8% perf-profile.self.cycles-pp.__fd_install
0.84 ± 6% -0.3 0.58 ± 8% perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
0.73 ± 5% -0.3 0.47 ± 4% perf-profile.self.cycles-pp.apparmor_task_getsecid
1.28 ± 4% -0.2 1.05 ± 5% perf-profile.self.cycles-pp.__fput
0.91 -0.2 0.72 ± 4% perf-profile.self.cycles-pp.__virt_addr_valid
0.68 ± 5% -0.2 0.49 ± 9% perf-profile.self.cycles-pp.__GI___libc_open
0.65 ± 5% -0.2 0.47 ± 8% perf-profile.self.cycles-pp.__pthread_enable_asynccancel
0.68 ± 5% -0.2 0.51 ± 7% perf-profile.self.cycles-pp.__GI___libc_close
0.67 ± 3% -0.2 0.50 ± 6% perf-profile.self.cycles-pp.aa_get_task_label
0.50 ± 5% -0.2 0.34 ± 7% perf-profile.self.cycles-pp.__mnt_want_write
0.60 ± 5% -0.2 0.44 ± 11% perf-profile.self.cycles-pp.__pthread_disable_asynccancel
0.44 ± 4% -0.2 0.28 ± 17% perf-profile.self.cycles-pp.__close_fd
0.52 ± 3% -0.1 0.37 ± 5% perf-profile.self.cycles-pp.__check_heap_object
0.46 ± 3% -0.1 0.32 ± 9% perf-profile.self.cycles-pp.do_filp_open
0.48 ± 2% -0.1 0.34 ± 12% perf-profile.self.cycles-pp.getname_flags
0.34 ± 5% -0.1 0.21 ± 22% perf-profile.self.cycles-pp.do_sys_open
0.29 ± 5% -0.1 0.16 ± 12% perf-profile.self.cycles-pp.ima_file_check
0.45 ± 8% -0.1 0.34 ± 8% perf-profile.self.cycles-pp.__x64_sys_close
0.32 ± 4% -0.1 0.22 ± 8% perf-profile.self.cycles-pp.__x64_sys_open
0.21 ± 5% -0.1 0.11 ± 14% perf-profile.self.cycles-pp.vfs_open
0.19 ± 15% -0.1 0.10 ± 26% perf-profile.self.cycles-pp.restore_nameidata
0.30 ± 6% -0.1 0.21 ± 13% perf-profile.self.cycles-pp._find_next_bit
0.25 ± 8% -0.1 0.18 ± 16% perf-profile.self.cycles-pp.expand_files
0.10 ± 14% -0.1 0.05 ± 58% perf-profile.self.cycles-pp.check_stack_object
0.18 ± 7% -0.0 0.13 ± 26% perf-profile.self.cycles-pp.unlazy_walk
0.19 ± 12% -0.0 0.14 ± 16% perf-profile.self.cycles-pp.rcu_do_batch
0.15 ± 10% -0.0 0.11 ± 13% perf-profile.self.cycles-pp.process_measurement
0.18 ± 8% -0.0 0.15 ± 13% perf-profile.self.cycles-pp.security_task_getsecid
0.11 ± 9% -0.0 0.08 ± 15% perf-profile.self.cycles-pp.put_pid
0.14 ± 15% +0.0 0.18 ± 8% perf-profile.self.cycles-pp.complete_walk
0.04 ± 57% +0.0 0.08 ± 5% perf-profile.self.cycles-pp.unfreeze_partials
0.00 +0.1 0.05 perf-profile.self.cycles-pp.discard_slab
0.06 ± 58% +0.1 0.11 ± 16% perf-profile.self.cycles-pp.path_get
0.01 ±173% +0.1 0.07 ± 23% perf-profile.self.cycles-pp.legitimize_links
0.34 ± 9% +0.1 0.40 ± 2% perf-profile.self.cycles-pp.nd_jump_root
0.00 +0.1 0.06 ± 11% perf-profile.self.cycles-pp.legitimize_mnt
0.07 ± 12% +0.1 0.14 ± 15% perf-profile.self.cycles-pp.mntput
0.24 ± 12% +0.1 0.32 ± 7% perf-profile.self.cycles-pp.security_file_alloc
0.10 ± 17% +0.1 0.18 ± 9% perf-profile.self.cycles-pp.get_page_from_freelist
0.10 ± 12% +0.1 0.19 ± 4% perf-profile.self.cycles-pp.mem_cgroup_handle_over_high
0.25 ± 5% +0.1 0.35 ± 10% perf-profile.self.cycles-pp.walk_component
0.52 ± 8% +0.1 0.63 ± 4% perf-profile.self.cycles-pp.rcu_all_qs
0.54 ± 4% +0.1 0.66 ± 5% perf-profile.self.cycles-pp.percpu_counter_add_batch
0.25 ± 7% +0.1 0.38 ± 4% perf-profile.self.cycles-pp.terminate_walk
0.47 ± 5% +0.2 0.64 ± 6% perf-profile.self.cycles-pp.lookup_fast
0.39 ± 18% +0.2 0.56 ± 6% perf-profile.self.cycles-pp.fput_many
0.00 +0.2 0.16 ± 9% perf-profile.self.cycles-pp.__legitimize_path
0.16 ± 10% +0.2 0.33 ± 11% perf-profile.self.cycles-pp.blkcg_maybe_throttle_current
0.85 ± 3% +0.2 1.03 perf-profile.self.cycles-pp.generic_permission
0.30 ± 5% +0.2 0.50 ± 8% perf-profile.self.cycles-pp.new_slab
0.61 ± 6% +0.2 0.86 ± 5% perf-profile.self.cycles-pp.rcu_cblist_dequeue
0.47 ± 9% +0.3 0.72 ± 5% perf-profile.self.cycles-pp._cond_resched
0.77 ± 6% +0.3 1.02 ± 5% perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
0.72 ± 5% +0.3 0.97 ± 3% perf-profile.self.cycles-pp.rcu_segcblist_enqueue
1.32 ± 5% +0.3 1.57 ± 4% perf-profile.self.cycles-pp.path_openat
0.58 ± 6% +0.3 0.85 ± 3% perf-profile.self.cycles-pp.mntput_no_expire
0.65 ± 5% +0.3 0.93 ± 7% perf-profile.self.cycles-pp.task_work_add
0.00 +0.3 0.29 ± 6% perf-profile.self.cycles-pp.lookup_mnt
0.81 ± 6% +0.3 1.10 ± 5% perf-profile.self.cycles-pp.__slab_free
0.91 ± 3% +0.3 1.22 ± 4% perf-profile.self.cycles-pp._raw_spin_lock_irq
0.62 ± 3% +0.3 0.95 ± 2% perf-profile.self.cycles-pp.exit_to_usermode_loop
0.61 ± 8% +0.3 0.96 ± 10% perf-profile.self.cycles-pp.set_root
0.95 ± 4% +0.4 1.32 ± 2% perf-profile.self.cycles-pp.memset_erms
0.00 +0.4 0.45 ± 9% perf-profile.self.cycles-pp.__traverse_mounts
1.19 ± 5% +0.4 1.64 ± 5% perf-profile.self.cycles-pp.step_into
0.89 ± 3% +0.5 1.37 ± 3% perf-profile.self.cycles-pp.call_rcu
0.80 ± 6% +0.5 1.31 ± 7% perf-profile.self.cycles-pp.__might_sleep
1.59 ± 2% +0.5 2.10 perf-profile.self.cycles-pp.apparmor_file_alloc_security
1.68 ± 4% +0.6 2.29 ± 5% perf-profile.self.cycles-pp.task_work_run
1.27 ± 11% +0.6 1.89 ± 4% perf-profile.self.cycles-pp.file_free_rcu
1.82 ± 4% +0.6 2.44 ± 4% perf-profile.self.cycles-pp.__alloc_file
1.75 ± 5% +0.6 2.38 ± 6% perf-profile.self.cycles-pp._raw_spin_lock
0.53 ± 22% +0.7 1.19 ± 3% perf-profile.self.cycles-pp.dput
1.52 ± 2% +0.7 2.23 ± 3% perf-profile.self.cycles-pp.___might_sleep
1.48 ± 2% +0.7 2.22 ± 6% perf-profile.self.cycles-pp.link_path_walk
0.00 +0.9 0.90 ± 10% perf-profile.self.cycles-pp.__d_lookup
0.00 +1.2 1.22 ± 5% perf-profile.self.cycles-pp.lockref_put_return
0.33 ± 7% +1.6 1.92 ± 5% perf-profile.self.cycles-pp.lockref_get
***************************************************************************************************
lkp-knm01: 288 threads Intel(R) Xeon Phi(TM) CPU 7295 @ 1.50GHz with 80G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/thread/100%/debian-x86_64-20191114.cgz/lkp-knm01/unlink2/will-it-scale/0x11
commit:
7ef482fa65 ("helper for mount rootwards traversal")
2aa3847085 ("non-RCU analogue of the previous commit")
7ef482fa65513b18 2aa38470853a65dc9b1b4bd0989
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
1:4 -25% :4 dmesg.WARNING:at_ip_filename_parentat/0x
%stddev %change %stddev
\ | \
1033 -29.5% 728.25 ± 2% will-it-scale.per_thread_ops
961210 -3.4% 928587 will-it-scale.time.involuntary_context_switches
635.18 ± 12% -36.8% 401.42 ± 6% will-it-scale.time.user_time
297743 -29.5% 209901 ± 2% will-it-scale.workload
46.32 +0.9% 46.74 boot-time.boot
509.00 ± 11% +1061.8% 5913 ± 91% cpuidle.POLL.usage
7350 -2.7% 7149 vmstat.system.cs
0.38 ± 4% +0.4 0.80 ± 12% mpstat.cpu.all.soft%
0.88 ± 10% -0.3 0.62 ± 5% mpstat.cpu.all.usr%
644652 +9.4% 705338 ± 3% meminfo.Active
644584 +9.4% 705266 ± 3% meminfo.Active(anon)
46008 ± 3% +36.3% 62728 ± 21% meminfo.Mapped
156622 ± 2% +40.8% 220590 ± 10% meminfo.Shmem
644742 +9.4% 705390 ± 3% numa-meminfo.node0.Active
644674 +9.4% 705318 ± 3% numa-meminfo.node0.Active(anon)
709239 +8.9% 772560 ± 3% numa-meminfo.node0.FilePages
35171 ± 4% +46.9% 51664 ± 26% numa-meminfo.node0.Mapped
156627 ± 2% +40.6% 220204 ± 10% numa-meminfo.node0.Shmem
161330 +9.3% 176263 ± 3% numa-vmstat.node0.nr_active_anon
177343 +9.0% 193228 ± 3% numa-vmstat.node0.nr_file_pages
8919 ± 3% +46.2% 13040 ± 26% numa-vmstat.node0.nr_mapped
39190 ± 2% +40.7% 55139 ± 10% numa-vmstat.node0.nr_shmem
161329 +9.3% 176260 ± 3% numa-vmstat.node0.nr_zone_active_anon
1008 +18.8% 1197 ± 13% sched_debug.cfs_rq:/.exec_clock.stddev
9.81 ± 5% +29.4% 12.69 ± 6% sched_debug.cfs_rq:/.load_avg.avg
17.08 ± 18% +243.8% 58.71 ± 33% sched_debug.cfs_rq:/.nr_spread_over.avg
81.50 ± 6% +55.2% 126.45 ± 29% sched_debug.cfs_rq:/.nr_spread_over.max
5.85 ± 54% +382.1% 28.20 ± 43% sched_debug.cfs_rq:/.nr_spread_over.min
7.80 ± 7% +46.4% 11.41 ± 23% sched_debug.cfs_rq:/.nr_spread_over.stddev
1824882 ± 7% -11.8% 1609586 ± 6% sched_debug.cpu.avg_idle.avg
12463693 ± 17% -33.3% 8311654 ± 6% sched_debug.cpu.avg_idle.max
1148418 ± 11% -25.6% 854826 ± 9% sched_debug.cpu.avg_idle.stddev
161230 +9.3% 176238 ± 3% proc-vmstat.nr_active_anon
128337 -0.7% 127432 proc-vmstat.nr_anon_pages
306814 +5.2% 322674 proc-vmstat.nr_file_pages
5499 +0.9% 5551 proc-vmstat.nr_inactive_anon
11641 ± 3% +34.9% 15706 ± 21% proc-vmstat.nr_mapped
39159 ± 2% +40.7% 55087 ± 10% proc-vmstat.nr_shmem
161230 +9.3% 176238 ± 3% proc-vmstat.nr_zone_active_anon
5499 +0.9% 5551 proc-vmstat.nr_zone_inactive_anon
896840 +2.7% 920864 proc-vmstat.numa_hit
896840 +2.7% 920864 proc-vmstat.numa_local
4194 +51.3% 6345 ± 11% proc-vmstat.pgactivate
848078 +1.4% 859960 proc-vmstat.pgfault
13.31 -9.2% 12.08 perf-stat.i.MPKI
1.59 +0.1 1.69 perf-stat.i.branch-miss-rate%
1.378e+08 +6.1% 1.461e+08 perf-stat.i.branch-misses
17.04 +2.2 19.20 perf-stat.i.cache-miss-rate%
82207634 +2.1% 83926341 perf-stat.i.cache-misses
4.823e+08 -9.4% 4.368e+08 perf-stat.i.cache-references
7453 -2.0% 7306 perf-stat.i.context-switches
251.52 +3.3% 259.82 perf-stat.i.cpu-migrations
5345 -2.1% 5231 perf-stat.i.cycles-between-cache-misses
0.33 -0.0 0.29 ± 2% perf-stat.i.iTLB-load-miss-rate%
1.209e+08 -13.7% 1.043e+08 perf-stat.i.iTLB-load-misses
301.31 +16.0% 349.57 ± 2% perf-stat.i.instructions-per-iTLB-miss
13.18 -9.6% 11.92 perf-stat.overall.MPKI
1.56 +0.1 1.64 perf-stat.overall.branch-miss-rate%
17.08 +2.2 19.24 perf-stat.overall.cache-miss-rate%
5368 -1.9% 5265 perf-stat.overall.cycles-between-cache-misses
0.33 -0.0 0.28 ± 2% perf-stat.overall.iTLB-load-miss-rate%
302.34 +16.2% 351.22 ± 2% perf-stat.overall.instructions-per-iTLB-miss
37348015 +41.9% 52987472 ± 2% perf-stat.overall.path-length
1.367e+08 +5.6% 1.444e+08 perf-stat.ps.branch-misses
81868451 +1.9% 83441006 perf-stat.ps.cache-misses
4.795e+08 -9.6% 4.336e+08 perf-stat.ps.cache-references
7269 -3.0% 7051 perf-stat.ps.context-switches
1.203e+08 -13.9% 1.037e+08 perf-stat.ps.iTLB-load-misses
2653 +1.4% 2691 perf-stat.ps.minor-faults
2653 +1.4% 2691 perf-stat.ps.page-faults
396.75 ± 19% +143.4% 965.50 ± 29% interrupts.CPU1.RES:Rescheduling_interrupts
16.50 ± 31% +866.7% 159.50 ±146% interrupts.CPU101.RES:Rescheduling_interrupts
4705 ± 34% +43.5% 6753 ± 22% interrupts.CPU105.NMI:Non-maskable_interrupts
4705 ± 34% +43.5% 6753 ± 22% interrupts.CPU105.PMI:Performance_monitoring_interrupts
3798 ± 3% +54.5% 5868 ± 31% interrupts.CPU127.NMI:Non-maskable_interrupts
3798 ± 3% +54.5% 5868 ± 31% interrupts.CPU127.PMI:Performance_monitoring_interrupts
3779 ± 3% +28.6% 4859 ± 29% interrupts.CPU128.NMI:Non-maskable_interrupts
3779 ± 3% +28.6% 4859 ± 29% interrupts.CPU128.PMI:Performance_monitoring_interrupts
19.00 ± 47% +261.8% 68.75 ± 46% interrupts.CPU137.RES:Rescheduling_interrupts
3784 ± 2% +53.5% 5811 ± 28% interrupts.CPU141.NMI:Non-maskable_interrupts
3784 ± 2% +53.5% 5811 ± 28% interrupts.CPU141.PMI:Performance_monitoring_interrupts
19.50 ± 23% +262.8% 70.75 ± 42% interrupts.CPU141.RES:Rescheduling_interrupts
4843 ± 34% +51.8% 7353 ± 27% interrupts.CPU15.NMI:Non-maskable_interrupts
4843 ± 34% +51.8% 7353 ± 27% interrupts.CPU15.PMI:Performance_monitoring_interrupts
3743 ± 3% +80.6% 6762 ± 24% interrupts.CPU155.NMI:Non-maskable_interrupts
3743 ± 3% +80.6% 6762 ± 24% interrupts.CPU155.PMI:Performance_monitoring_interrupts
4775 ± 34% +42.7% 6814 ± 21% interrupts.CPU157.NMI:Non-maskable_interrupts
4775 ± 34% +42.7% 6814 ± 21% interrupts.CPU157.PMI:Performance_monitoring_interrupts
4685 ± 30% +46.9% 6883 ± 25% interrupts.CPU160.NMI:Non-maskable_interrupts
4685 ± 30% +46.9% 6883 ± 25% interrupts.CPU160.PMI:Performance_monitoring_interrupts
18.00 ± 18% +208.3% 55.50 ± 54% interrupts.CPU161.RES:Rescheduling_interrupts
22.25 ± 43% +159.6% 57.75 ± 61% interrupts.CPU162.RES:Rescheduling_interrupts
124.50 ± 13% +123.7% 278.50 ± 24% interrupts.CPU17.RES:Rescheduling_interrupts
23.00 ± 51% +719.6% 188.50 ±130% interrupts.CPU173.RES:Rescheduling_interrupts
94.00 ± 16% +92.6% 181.00 ± 29% interrupts.CPU18.RES:Rescheduling_interrupts
3809 ± 2% +51.4% 5768 ± 29% interrupts.CPU185.NMI:Non-maskable_interrupts
3809 ± 2% +51.4% 5768 ± 29% interrupts.CPU185.PMI:Performance_monitoring_interrupts
3752 ± 4% +29.4% 4856 ± 29% interrupts.CPU195.NMI:Non-maskable_interrupts
3752 ± 4% +29.4% 4856 ± 29% interrupts.CPU195.PMI:Performance_monitoring_interrupts
3746 ± 2% +31.7% 4934 ± 32% interrupts.CPU198.NMI:Non-maskable_interrupts
3746 ± 2% +31.7% 4934 ± 32% interrupts.CPU198.PMI:Performance_monitoring_interrupts
4845 ± 32% +45.4% 7045 ± 21% interrupts.CPU2.NMI:Non-maskable_interrupts
4845 ± 32% +45.4% 7045 ± 21% interrupts.CPU2.PMI:Performance_monitoring_interrupts
34.00 ± 34% +387.5% 165.75 ± 73% interrupts.CPU20.RES:Rescheduling_interrupts
3787 ± 3% +53.4% 5811 ± 30% interrupts.CPU223.NMI:Non-maskable_interrupts
3787 ± 3% +53.4% 5811 ± 30% interrupts.CPU223.PMI:Performance_monitoring_interrupts
27.25 ± 39% +100.9% 54.75 ± 52% interrupts.CPU23.RES:Rescheduling_interrupts
26.00 ± 56% +192.3% 76.00 ± 68% interrupts.CPU232.RES:Rescheduling_interrupts
4679 ± 30% +45.0% 6784 ± 21% interrupts.CPU248.NMI:Non-maskable_interrupts
4679 ± 30% +45.0% 6784 ± 21% interrupts.CPU248.PMI:Performance_monitoring_interrupts
4693 ± 35% +44.2% 6766 ± 24% interrupts.CPU249.NMI:Non-maskable_interrupts
4693 ± 35% +44.2% 6766 ± 24% interrupts.CPU249.PMI:Performance_monitoring_interrupts
14.50 ± 24% +208.6% 44.75 ± 81% interrupts.CPU249.RES:Rescheduling_interrupts
3805 ± 2% +81.9% 6922 ± 25% interrupts.CPU269.NMI:Non-maskable_interrupts
3805 ± 2% +81.9% 6922 ± 25% interrupts.CPU269.PMI:Performance_monitoring_interrupts
4672 ± 30% +70.8% 7981 ± 5% interrupts.CPU278.NMI:Non-maskable_interrupts
4672 ± 30% +70.8% 7981 ± 5% interrupts.CPU278.PMI:Performance_monitoring_interrupts
29.50 ± 69% +101.7% 59.50 ± 47% interrupts.CPU281.RES:Rescheduling_interrupts
19.25 ± 9% +1127.3% 236.25 ±128% interrupts.CPU29.RES:Rescheduling_interrupts
46.25 ± 54% +166.5% 123.25 ± 60% interrupts.CPU32.RES:Rescheduling_interrupts
22.00 ± 20% +264.8% 80.25 ± 67% interrupts.CPU33.RES:Rescheduling_interrupts
4760 ± 32% +52.8% 7275 ± 26% interrupts.CPU34.NMI:Non-maskable_interrupts
4760 ± 32% +52.8% 7275 ± 26% interrupts.CPU34.PMI:Performance_monitoring_interrupts
4774 ± 32% +29.0% 6156 ± 34% interrupts.CPU37.NMI:Non-maskable_interrupts
4774 ± 32% +29.0% 6156 ± 34% interrupts.CPU37.PMI:Performance_monitoring_interrupts
24.25 ± 27% +226.8% 79.25 ± 75% interrupts.CPU37.RES:Rescheduling_interrupts
3876 +57.3% 6098 ± 32% interrupts.CPU4.NMI:Non-maskable_interrupts
3876 +57.3% 6098 ± 32% interrupts.CPU4.PMI:Performance_monitoring_interrupts
3824 +85.1% 7076 ± 26% interrupts.CPU42.NMI:Non-maskable_interrupts
3824 +85.1% 7076 ± 26% interrupts.CPU42.PMI:Performance_monitoring_interrupts
30.50 ± 31% +221.3% 98.00 ± 62% interrupts.CPU56.RES:Rescheduling_interrupts
3851 ± 2% +107.8% 8005 ± 4% interrupts.CPU60.NMI:Non-maskable_interrupts
3851 ± 2% +107.8% 8005 ± 4% interrupts.CPU60.PMI:Performance_monitoring_interrupts
25.00 ± 62% +164.0% 66.00 ± 78% interrupts.CPU65.RES:Rescheduling_interrupts
3804 +55.9% 5931 ± 29% interrupts.CPU68.NMI:Non-maskable_interrupts
3804 +55.9% 5931 ± 29% interrupts.CPU68.PMI:Performance_monitoring_interrupts
66.00 ± 81% -61.7% 25.25 ± 65% interrupts.CPU73.RES:Rescheduling_interrupts
32.25 ± 65% +914.7% 327.25 ± 86% interrupts.CPU77.RES:Rescheduling_interrupts
28.50 ± 58% +399.1% 142.25 ± 75% interrupts.CPU78.RES:Rescheduling_interrupts
341.50 ±108% -90.8% 31.25 ± 83% interrupts.CPU86.RES:Rescheduling_interrupts
3765 ± 3% +57.2% 5920 ± 32% interrupts.CPU87.NMI:Non-maskable_interrupts
3765 ± 3% +57.2% 5920 ± 32% interrupts.CPU87.PMI:Performance_monitoring_interrupts
97.25 ± 41% -74.8% 24.50 ± 32% interrupts.CPU87.RES:Rescheduling_interrupts
17.00 ± 31% +964.7% 181.00 ±106% interrupts.CPU89.RES:Rescheduling_interrupts
4718 ± 30% +25.4% 5915 ± 28% interrupts.CPU91.NMI:Non-maskable_interrupts
4718 ± 30% +25.4% 5915 ± 28% interrupts.CPU91.PMI:Performance_monitoring_interrupts
15.50 ± 17% +243.5% 53.25 ±100% interrupts.CPU95.RES:Rescheduling_interrupts
358.25 ± 16% +22.3% 438.00 ± 9% interrupts.IWI:IRQ_work_interrupts
39.74 ± 4% -39.1 0.66 ± 9% perf-profile.calltrace.cycles-pp.__GI___libc_close
38.93 ± 4% -38.9 0.00 perf-profile.calltrace.cycles-pp.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
39.51 ± 4% -38.9 0.60 ± 10% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__GI___libc_close
39.50 ± 4% -38.9 0.59 ± 11% perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
38.88 ± 4% -38.9 0.00 perf-profile.calltrace.cycles-pp.__alloc_fd.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
38.78 ± 4% -38.8 0.00 perf-profile.calltrace.cycles-pp.__close_fd.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
38.73 ± 4% -38.7 0.00 perf-profile.calltrace.cycles-pp._raw_spin_lock.__alloc_fd.do_sys_openat2.do_sys_open.do_syscall_64
38.69 ± 4% -38.7 0.00 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__alloc_fd.do_sys_openat2.do_sys_open
38.67 ± 4% -38.7 0.00 perf-profile.calltrace.cycles-pp._raw_spin_lock.__close_fd.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
38.62 ± 4% -38.6 0.00 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__close_fd.__x64_sys_close.do_syscall_64
7.62 ± 20% -7.6 0.00 perf-profile.calltrace.cycles-pp.new_inode.shmem_get_inode.shmem_mknod.path_openat.do_filp_open
7.65 ± 20% -7.5 0.12 ±173% perf-profile.calltrace.cycles-pp.evict.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
7.86 ± 20% -7.4 0.43 ± 58% perf-profile.calltrace.cycles-pp.shmem_get_inode.shmem_mknod.path_openat.do_filp_open.do_sys_openat2
8.05 ± 19% -7.3 0.70 ± 7% perf-profile.calltrace.cycles-pp.shmem_mknod.path_openat.do_filp_open.do_sys_openat2.do_sys_open
7.31 ± 21% -7.3 0.00 perf-profile.calltrace.cycles-pp.inode_sb_list_add.new_inode.shmem_get_inode.shmem_mknod.path_openat
7.24 ± 21% -7.2 0.00 perf-profile.calltrace.cycles-pp._raw_spin_lock.evict.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
7.24 ± 21% -7.2 0.00 perf-profile.calltrace.cycles-pp._raw_spin_lock.inode_sb_list_add.new_inode.shmem_get_inode.shmem_mknod
7.22 ± 21% -7.2 0.00 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.inode_sb_list_add.new_inode.shmem_get_inode
7.21 ± 21% -7.2 0.00 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.evict.do_unlinkat.do_syscall_64
49.62 +0.2 49.79 perf-profile.calltrace.cycles-pp.__GI___libc_open
49.33 +0.2 49.54 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__GI___libc_open
49.32 +0.2 49.53 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_open
0.00 +1.8 1.82 ± 13% perf-profile.calltrace.cycles-pp._raw_spin_lock.set_root.nd_jump_root.path_init.path_openat
0.00 +1.8 1.83 ± 13% perf-profile.calltrace.cycles-pp._raw_spin_lock.set_root.nd_jump_root.path_init.path_parentat
0.00 +1.9 1.88 ± 13% perf-profile.calltrace.cycles-pp.set_root.nd_jump_root.path_init.path_openat.do_filp_open
0.00 +1.9 1.88 ± 13% perf-profile.calltrace.cycles-pp.set_root.nd_jump_root.path_init.path_parentat.filename_parentat
0.00 +1.9 1.90 ± 13% perf-profile.calltrace.cycles-pp.nd_jump_root.path_init.path_openat.do_filp_open.do_sys_openat2
0.00 +1.9 1.91 ± 13% perf-profile.calltrace.cycles-pp.nd_jump_root.path_init.path_parentat.filename_parentat.do_unlinkat
0.00 +1.9 1.93 ± 12% perf-profile.calltrace.cycles-pp.path_init.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +1.9 1.93 ± 13% perf-profile.calltrace.cycles-pp.path_init.path_parentat.filename_parentat.do_unlinkat.do_syscall_64
0.00 +3.4 3.43 ± 29% perf-profile.calltrace.cycles-pp.smp_apic_timer_interrupt.apic_timer_interrupt.native_queued_spin_lock_slowpath._raw_spin_lock.lockref_put_or_lock
0.00 +3.6 3.62 ± 14% perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.set_root.nd_jump_root.path_init
0.00 +3.7 3.69 ± 31% perf-profile.calltrace.cycles-pp.apic_timer_interrupt.native_queued_spin_lock_slowpath._raw_spin_lock.lockref_put_or_lock.dput
0.00 +3.7 3.72 ± 31% perf-profile.calltrace.cycles-pp.smp_apic_timer_interrupt.apic_timer_interrupt.native_queued_spin_lock_slowpath._raw_spin_lock.__d_lookup
0.00 +4.0 3.95 ± 32% perf-profile.calltrace.cycles-pp.apic_timer_interrupt.native_queued_spin_lock_slowpath._raw_spin_lock.__d_lookup.lookup_fast
0.00 +21.9 21.94 perf-profile.calltrace.cycles-pp.__traverse_mounts.step_into.walk_component.link_path_walk.path_openat
0.00 +21.9 21.94 perf-profile.calltrace.cycles-pp.__traverse_mounts.step_into.walk_component.link_path_walk.path_parentat
0.00 +22.1 22.11 perf-profile.calltrace.cycles-pp.step_into.walk_component.link_path_walk.path_openat.do_filp_open
0.00 +22.1 22.13 perf-profile.calltrace.cycles-pp.step_into.walk_component.link_path_walk.path_parentat.filename_parentat
0.00 +22.4 22.39 perf-profile.calltrace.cycles-pp.__d_lookup.lookup_fast.walk_component.link_path_walk.path_openat
0.00 +22.4 22.45 perf-profile.calltrace.cycles-pp.lookup_fast.walk_component.link_path_walk.path_openat.do_filp_open
0.00 +22.5 22.46 perf-profile.calltrace.cycles-pp.__d_lookup.lookup_fast.walk_component.link_path_walk.path_parentat
0.00 +22.5 22.51 perf-profile.calltrace.cycles-pp.lookup_fast.walk_component.link_path_walk.path_parentat.filename_parentat
10.05 ± 15% +38.6 48.67 perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
9.99 ± 15% +38.7 48.66 perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64
9.42 ± 16% +38.8 48.24 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.unlink
9.40 ± 16% +38.8 48.24 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
9.57 ± 16% +38.9 48.44 perf-profile.calltrace.cycles-pp.unlink
9.16 ± 17% +38.9 48.07 perf-profile.calltrace.cycles-pp.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
0.00 +43.4 43.39 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.lockref_put_or_lock.dput.__traverse_mounts
0.00 +43.5 43.49 perf-profile.calltrace.cycles-pp._raw_spin_lock.lockref_put_or_lock.dput.__traverse_mounts.step_into
0.00 +43.6 43.63 perf-profile.calltrace.cycles-pp.lockref_put_or_lock.dput.__traverse_mounts.step_into.walk_component
0.00 +43.7 43.70 perf-profile.calltrace.cycles-pp.dput.__traverse_mounts.step_into.walk_component.link_path_walk
0.00 +44.6 44.56 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__d_lookup.lookup_fast.walk_component
0.00 +44.6 44.58 perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_openat.do_filp_open.do_sys_openat2
0.00 +44.7 44.66 perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_parentat.filename_parentat.do_unlinkat
0.00 +44.7 44.66 perf-profile.calltrace.cycles-pp._raw_spin_lock.__d_lookup.lookup_fast.walk_component.link_path_walk
0.00 +44.8 44.75 perf-profile.calltrace.cycles-pp.link_path_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +44.8 44.84 perf-profile.calltrace.cycles-pp.link_path_walk.path_parentat.filename_parentat.do_unlinkat.do_syscall_64
0.00 +46.9 46.87 perf-profile.calltrace.cycles-pp.path_parentat.filename_parentat.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.00 +46.9 46.91 perf-profile.calltrace.cycles-pp.filename_parentat.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
39.75 ± 4% -39.1 0.67 ± 9% perf-profile.children.cycles-pp.__GI___libc_close
38.93 ± 4% -38.5 0.39 ± 16% perf-profile.children.cycles-pp.__x64_sys_close
38.90 ± 4% -38.5 0.37 ± 16% perf-profile.children.cycles-pp.__alloc_fd
38.78 ± 4% -38.4 0.34 ± 18% perf-profile.children.cycles-pp.__close_fd
8.05 ± 19% -7.3 0.70 ± 7% perf-profile.children.cycles-pp.shmem_mknod
7.86 ± 20% -7.3 0.56 ± 8% perf-profile.children.cycles-pp.shmem_get_inode
7.66 ± 20% -7.2 0.44 ± 11% perf-profile.children.cycles-pp.evict
7.62 ± 20% -7.2 0.43 ± 9% perf-profile.children.cycles-pp.new_inode
7.31 ± 21% -7.1 0.24 ± 19% perf-profile.children.cycles-pp.inode_sb_list_add
0.28 -0.1 0.15 ± 5% perf-profile.children.cycles-pp.shmem_evict_inode
0.43 -0.1 0.32 ± 2% perf-profile.children.cycles-pp.kmem_cache_alloc
0.51 -0.1 0.40 perf-profile.children.cycles-pp.exit_to_usermode_loop
0.34 -0.1 0.23 perf-profile.children.cycles-pp.getname_flags
0.30 ± 2% -0.1 0.19 ± 4% perf-profile.children.cycles-pp.new_inode_pseudo
0.34 -0.1 0.23 perf-profile.children.cycles-pp.__fput
0.45 -0.1 0.35 ± 2% perf-profile.children.cycles-pp.task_work_run
0.28 -0.1 0.18 ± 3% perf-profile.children.cycles-pp.alloc_inode
0.31 -0.1 0.22 ± 5% perf-profile.children.cycles-pp.vfs_unlink
0.28 -0.1 0.20 ± 3% perf-profile.children.cycles-pp.d_alloc_parallel
0.20 ± 2% -0.1 0.11 ± 4% perf-profile.children.cycles-pp.__x64_sys_unlink
0.18 ± 2% -0.1 0.11 ± 6% perf-profile.children.cycles-pp.inode_init_always
0.23 ± 2% -0.1 0.15 ± 3% perf-profile.children.cycles-pp.strncpy_from_user
0.14 ± 3% -0.1 0.07 ± 6% perf-profile.children.cycles-pp.__d_lookup_rcu
0.23 ± 3% -0.1 0.17 ± 3% perf-profile.children.cycles-pp.d_alloc
0.17 ± 4% -0.1 0.11 ± 3% perf-profile.children.cycles-pp.syscall_return_via_sysret
0.14 ± 3% -0.1 0.08 ± 5% perf-profile.children.cycles-pp.shmem_truncate_range
0.14 ± 5% -0.1 0.09 ± 5% perf-profile.children.cycles-pp.entry_SYSCALL_64
0.20 ± 2% -0.1 0.14 ± 3% perf-profile.children.cycles-pp.__d_alloc
0.19 -0.1 0.14 ± 3% perf-profile.children.cycles-pp.do_dentry_open
0.10 ± 4% -0.1 0.05 ± 8% perf-profile.children.cycles-pp.destroy_inode
0.14 -0.0 0.09 ± 4% perf-profile.children.cycles-pp.__check_object_size
0.07 -0.0 0.03 ±100% perf-profile.children.cycles-pp.current_time
0.12 -0.0 0.08 ± 5% perf-profile.children.cycles-pp.mnt_want_write
0.11 ± 4% -0.0 0.07 ± 5% perf-profile.children.cycles-pp.shmem_undo_range
0.39 ± 2% -0.0 0.35 perf-profile.children.cycles-pp.alloc_empty_file
0.08 ± 8% -0.0 0.04 ± 58% perf-profile.children.cycles-pp.fpregs_assert_state_consistent
0.11 -0.0 0.07 perf-profile.children.cycles-pp.fsnotify
0.35 -0.0 0.31 ± 2% perf-profile.children.cycles-pp.__alloc_file
0.07 ± 5% -0.0 0.04 ± 57% perf-profile.children.cycles-pp.dentry_unlink_inode
0.06 -0.0 0.03 ±100% perf-profile.children.cycles-pp.__lookup_hash
0.11 ± 4% -0.0 0.08 ± 6% perf-profile.children.cycles-pp.simple_lookup
0.09 ± 5% -0.0 0.05 ± 9% perf-profile.children.cycles-pp.__sb_start_write
0.09 ± 4% -0.0 0.07 ± 7% perf-profile.children.cycles-pp.d_add
0.09 -0.0 0.07 ± 7% perf-profile.children.cycles-pp.shmem_alloc_inode
0.08 ± 5% -0.0 0.05 ± 9% perf-profile.children.cycles-pp.d_lookup
0.08 ± 5% -0.0 0.05 ± 9% perf-profile.children.cycles-pp.shmem_unlink
0.08 -0.0 0.06 ± 7% perf-profile.children.cycles-pp.security_file_open
0.07 ± 5% -0.0 0.05 perf-profile.children.cycles-pp.down_write
0.14 ± 3% -0.0 0.11 ± 4% perf-profile.children.cycles-pp.__dentry_kill
0.16 ± 2% -0.0 0.14 ± 6% perf-profile.children.cycles-pp.___might_sleep
0.07 ± 6% -0.0 0.05 perf-profile.children.cycles-pp.percpu_counter_add_batch
0.12 -0.0 0.11 ± 4% perf-profile.children.cycles-pp._cond_resched
0.11 ± 4% +0.0 0.13 ± 5% perf-profile.children.cycles-pp.generic_permission
0.10 +0.0 0.13 ± 6% perf-profile.children.cycles-pp.__might_sleep
0.12 ± 13% +0.0 0.16 ± 15% perf-profile.children.cycles-pp.clockevents_program_event
0.09 ± 9% +0.0 0.13 ± 18% perf-profile.children.cycles-pp.__update_load_avg_se
0.00 +0.1 0.09 ± 4% perf-profile.children.cycles-pp.lookup_mnt
0.06 +0.1 0.16 ± 2% perf-profile.children.cycles-pp.terminate_walk
0.00 +0.1 0.11 ± 4% perf-profile.children.cycles-pp.lockref_get
0.29 ± 2% +0.1 0.42 ± 10% perf-profile.children.cycles-pp.file_free_rcu
0.06 ± 59% +0.1 0.19 ± 33% perf-profile.children.cycles-pp.x86_pmu_disable
0.00 +0.2 0.15 ± 7% perf-profile.children.cycles-pp.lockref_put_return
0.63 ± 3% +0.2 0.79 ± 11% perf-profile.children.cycles-pp.rcu_do_batch
0.25 ± 14% +0.2 0.41 ± 18% perf-profile.children.cycles-pp.perf_mux_hrtimer_handler
49.62 +0.2 49.80 perf-profile.children.cycles-pp.__GI___libc_open
92.01 +0.9 92.91 perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
92.23 +0.9 93.14 perf-profile.children.cycles-pp._raw_spin_lock
0.11 ± 4% +3.7 3.85 ± 13% perf-profile.children.cycles-pp.path_init
0.06 ± 7% +3.8 3.81 ± 13% perf-profile.children.cycles-pp.nd_jump_root
0.00 +3.8 3.76 ± 13% perf-profile.children.cycles-pp.set_root
10.05 ± 15% +38.6 48.69 perf-profile.children.cycles-pp.do_filp_open
10.00 ± 15% +38.7 48.66 perf-profile.children.cycles-pp.path_openat
9.59 ± 16% +38.9 48.47 perf-profile.children.cycles-pp.unlink
9.17 ± 17% +38.9 48.07 perf-profile.children.cycles-pp.do_unlinkat
0.05 ± 9% +43.6 43.67 perf-profile.children.cycles-pp.lockref_put_or_lock
0.00 +43.9 43.88 perf-profile.children.cycles-pp.__traverse_mounts
0.35 +43.9 44.25 perf-profile.children.cycles-pp.dput
0.11 +44.1 44.24 perf-profile.children.cycles-pp.step_into
0.16 +44.8 44.97 perf-profile.children.cycles-pp.lookup_fast
0.06 +44.8 44.91 perf-profile.children.cycles-pp.__d_lookup
0.42 +46.4 46.87 perf-profile.children.cycles-pp.path_parentat
0.46 +46.4 46.91 perf-profile.children.cycles-pp.filename_parentat
0.30 +89.0 89.25 perf-profile.children.cycles-pp.walk_component
0.59 +89.0 89.61 perf-profile.children.cycles-pp.link_path_walk
0.13 ± 3% -0.1 0.06 perf-profile.self.cycles-pp.__d_lookup_rcu
0.26 ± 3% -0.1 0.19 ± 5% perf-profile.self.cycles-pp.kmem_cache_alloc
0.17 ± 4% -0.1 0.11 ± 3% perf-profile.self.cycles-pp.syscall_return_via_sysret
0.13 ± 3% -0.1 0.08 ± 6% perf-profile.self.cycles-pp.inode_init_always
0.12 ± 3% -0.0 0.08 ± 6% perf-profile.self.cycles-pp.entry_SYSCALL_64
0.08 ± 8% -0.0 0.04 ± 58% perf-profile.self.cycles-pp.fpregs_assert_state_consistent
0.06 ± 6% -0.0 0.03 ±100% perf-profile.self.cycles-pp.percpu_counter_add_batch
0.10 -0.0 0.07 ± 7% perf-profile.self.cycles-pp.fsnotify
0.10 ± 5% -0.0 0.06 ± 6% perf-profile.self.cycles-pp.do_syscall_64
0.08 -0.0 0.05 perf-profile.self.cycles-pp.__d_alloc
0.16 ± 5% -0.0 0.13 perf-profile.self.cycles-pp.kmem_cache_free
0.15 ± 3% -0.0 0.12 ± 8% perf-profile.self.cycles-pp.___might_sleep
0.08 -0.0 0.06 ± 9% perf-profile.self.cycles-pp.strncpy_from_user
0.12 ± 3% -0.0 0.10 ± 7% perf-profile.self.cycles-pp.inode_permission
0.10 ± 4% -0.0 0.08 ± 5% perf-profile.self.cycles-pp.call_rcu
0.05 +0.0 0.06 ± 6% perf-profile.self.cycles-pp.dput
0.10 ± 4% +0.0 0.12 ± 6% perf-profile.self.cycles-pp.link_path_walk
0.09 ± 4% +0.0 0.11 ± 7% perf-profile.self.cycles-pp.__might_sleep
0.06 +0.0 0.09 ± 4% perf-profile.self.cycles-pp.step_into
0.07 ± 7% +0.0 0.10 ± 17% perf-profile.self.cycles-pp.__update_load_avg_se
0.01 ±173% +0.1 0.10 ± 7% perf-profile.self.cycles-pp.lockref_put_or_lock
0.00 +0.1 0.11 ± 4% perf-profile.self.cycles-pp.lockref_get
0.05 ± 8% +0.1 0.16 ± 7% perf-profile.self.cycles-pp.__d_lookup
0.27 ± 3% +0.1 0.39 ± 9% perf-profile.self.cycles-pp.file_free_rcu
0.06 ± 59% +0.1 0.19 ± 31% perf-profile.self.cycles-pp.x86_pmu_disable
0.00 +0.1 0.14 ± 7% perf-profile.self.cycles-pp.lockref_put_return
***************************************************************************************************
lkp-ivb-d01: 8 threads Intel(R) Core(TM) i7-3770K CPU @ 3.50GHz with 16G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/process/100%/debian-x86_64-20191114.cgz/lkp-ivb-d01/unlink2/will-it-scale/0x21
commit:
7ef482fa65 ("helper for mount rootwards traversal")
2aa3847085 ("non-RCU analogue of the previous commit")
7ef482fa65513b18 2aa38470853a65dc9b1b4bd0989
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
1:4 -25% :4 dmesg.RIP:loop
1:4 -25% :4 dmesg.RIP:poll_idle
1:4 -25% :4 kmsg.a1dd49>]usb_hcd_irq
:4 25% 1:4 kmsg.aa24>]usb_hcd_irq
:4 25% 1:4 kmsg.b428c>]usb_hcd_irq
:4 25% 1:4 kmsg.cd5a>]usb_hcd_irq
1:4 -25% :4 kmsg.d0ef16>]usb_hcd_irq
1:4 -25% :4 kmsg.fd#d1>]usb_hcd_irq
:4 25% 1:4 kmsg.usb_hcd_irq
%stddev %change %stddev
\ | \
138295 -22.4% 107268 will-it-scale.per_process_ops
1106364 -22.4% 858148 will-it-scale.workload
74850 +11.7% 83605 meminfo.SUnreclaim
24141 ± 6% -6.8% 22506 softirqs.SCHED
2.48 +0.4 2.83 mpstat.cpu.all.soft%
14.44 -3.5 10.89 mpstat.cpu.all.usr%
1.09 ± 25% -23.8% 0.83 ± 5% sched_debug.cpu.clock.stddev
1.09 ± 25% -23.5% 0.83 ± 5% sched_debug.cpu.clock_task.stddev
83.75 +5.1% 88.00 vmstat.cpu.sy
14.00 -28.6% 10.00 vmstat.cpu.us
199.50 ± 13% +92.4% 383.75 ± 28% interrupts.55:PCI-MSI.528391-edge.eth3-TxRx-6
690137 ± 7% +8.3% 747234 ± 5% interrupts.CPU4.LOC:Local_timer_interrupts
8487 ± 9% -13.2% 7365 ± 2% interrupts.CPU4.NMI:Non-maskable_interrupts
8487 ± 9% -13.2% 7365 ± 2% interrupts.CPU4.PMI:Performance_monitoring_interrupts
199.50 ± 13% +92.4% 383.75 ± 28% interrupts.CPU5.55:PCI-MSI.528391-edge.eth3-TxRx-6
18856 +11.5% 21019 proc-vmstat.nr_slab_unreclaimable
31150052 +1.7% 31677101 proc-vmstat.numa_hit
31150052 +1.7% 31677101 proc-vmstat.numa_local
72273940 -1.1% 71451482 proc-vmstat.pgalloc_normal
72251795 -1.1% 71421633 proc-vmstat.pgfree
5199 ± 12% +29.9% 6753 ± 10% slabinfo.anon_vma_chain.active_objs
5508 ± 9% +26.6% 6974 ± 5% slabinfo.anon_vma_chain.num_objs
47778 +87.5% 89584 slabinfo.filp.active_objs
1497 +87.2% 2802 slabinfo.filp.active_slabs
47911 +87.2% 89697 slabinfo.filp.num_objs
1497 +87.2% 2802 slabinfo.filp.num_slabs
333.00 ± 8% -27.0% 243.00 ± 6% slabinfo.kmem_cache.active_objs
333.00 ± 8% -27.0% 243.00 ± 6% slabinfo.kmem_cache.num_objs
512.00 ± 8% -28.1% 368.00 ± 7% slabinfo.kmem_cache_node.active_objs
512.00 ± 8% -28.1% 368.00 ± 7% slabinfo.kmem_cache_node.num_objs
2365 ± 5% +20.3% 2846 ± 12% slabinfo.lsm_file_cache.active_objs
2365 ± 5% +20.3% 2846 ± 12% slabinfo.lsm_file_cache.num_objs
3.21e+09 +7.1% 3.439e+09 perf-stat.i.branch-instructions
1.04 ± 2% -0.1 0.97 perf-stat.i.branch-miss-rate%
9396063 +11.5% 10480941 perf-stat.i.cache-misses
64119641 ± 2% +15.0% 73766130 ± 2% perf-stat.i.cache-references
1.82 -6.6% 1.70 perf-stat.i.cpi
48.73 -16.5% 40.69 perf-stat.i.cpu-migrations
3114 -10.2% 2797 perf-stat.i.cycles-between-cache-misses
4.695e+09 +6.2% 4.985e+09 perf-stat.i.dTLB-loads
0.34 ± 7% -0.1 0.27 ± 2% perf-stat.i.dTLB-store-miss-rate%
11607694 ± 7% -17.2% 9606757 ± 2% perf-stat.i.dTLB-store-misses
3.402e+09 +3.7% 3.527e+09 perf-stat.i.dTLB-stores
92.78 -13.3 79.50 perf-stat.i.iTLB-load-miss-rate%
1610008 -16.8% 1339659 perf-stat.i.iTLB-load-misses
126447 ± 15% +174.5% 347105 ± 6% perf-stat.i.iTLB-loads
1.612e+10 +6.9% 1.724e+10 perf-stat.i.instructions
10048 +28.4% 12899 perf-stat.i.instructions-per-iTLB-miss
0.55 +6.8% 0.59 perf-stat.i.ipc
3.98 ± 2% +7.6% 4.28 ± 2% perf-stat.overall.MPKI
1.03 -0.1 0.97 perf-stat.overall.branch-miss-rate%
1.81 -6.4% 1.70 perf-stat.overall.cpi
3113 -10.3% 2794 perf-stat.overall.cycles-between-cache-misses
0.34 ± 7% -0.1 0.27 ± 2% perf-stat.overall.dTLB-store-miss-rate%
92.74 -13.3 79.44 perf-stat.overall.iTLB-load-miss-rate%
10017 +28.5% 12871 perf-stat.overall.instructions-per-iTLB-miss
0.55 +6.8% 0.59 perf-stat.overall.ipc
4397504 +37.4% 6042155 perf-stat.overall.path-length
3.199e+09 +7.1% 3.427e+09 perf-stat.ps.branch-instructions
9364688 +11.5% 10445777 perf-stat.ps.cache-misses
63904815 ± 2% +15.0% 73518356 ± 2% perf-stat.ps.cache-references
48.57 -16.5% 40.55 perf-stat.ps.cpu-migrations
4.679e+09 +6.2% 4.968e+09 perf-stat.ps.dTLB-loads
11568767 ± 7% -17.2% 9574444 ± 2% perf-stat.ps.dTLB-store-misses
3.391e+09 +3.7% 3.516e+09 perf-stat.ps.dTLB-stores
1604624 -16.8% 1335170 perf-stat.ps.iTLB-load-misses
126032 ± 15% +174.5% 345941 ± 6% perf-stat.ps.iTLB-loads
1.607e+10 +6.9% 1.718e+10 perf-stat.ps.instructions
4.865e+12 +6.6% 5.185e+12 perf-stat.total.instructions
14.08 -3.7 10.37 perf-profile.calltrace.cycles-pp.close
10.64 -3.0 7.63 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.close
10.44 -2.9 7.51 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.close
10.32 -1.9 8.38 perf-profile.calltrace.cycles-pp.shmem_mknod.path_openat.do_filp_open.do_sys_openat2.do_sys_open
6.82 ± 2% -1.6 5.21 perf-profile.calltrace.cycles-pp.evict.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
5.94 -1.6 4.36 perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.close
7.50 -1.5 5.98 perf-profile.calltrace.cycles-pp.shmem_get_inode.shmem_mknod.path_openat.do_filp_open.do_sys_openat2
5.26 ± 2% -1.2 4.04 perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.close
4.92 -1.0 3.88 ± 2% perf-profile.calltrace.cycles-pp.vfs_unlink.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
5.03 -1.0 4.07 ± 2% perf-profile.calltrace.cycles-pp.new_inode.shmem_get_inode.shmem_mknod.path_openat.do_filp_open
4.22 ± 2% -0.9 3.31 ± 2% perf-profile.calltrace.cycles-pp.shmem_evict_inode.evict.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
3.54 ± 3% -0.8 2.75 perf-profile.calltrace.cycles-pp.dput.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
3.08 -0.7 2.34 ± 2% perf-profile.calltrace.cycles-pp.do_dentry_open.path_openat.do_filp_open.do_sys_openat2.do_sys_open
2.50 -0.6 1.90 ± 2% perf-profile.calltrace.cycles-pp.getname_flags.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
3.56 -0.6 3.00 perf-profile.calltrace.cycles-pp.new_inode_pseudo.new_inode.shmem_get_inode.shmem_mknod.path_openat
2.58 ± 2% -0.6 2.02 perf-profile.calltrace.cycles-pp.__x64_sys_unlink.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
2.51 -0.5 1.98 perf-profile.calltrace.cycles-pp.shmem_truncate_range.shmem_evict_inode.evict.do_unlinkat.do_syscall_64
2.74 ± 2% -0.5 2.23 perf-profile.calltrace.cycles-pp.d_alloc_parallel.path_openat.do_filp_open.do_sys_openat2.do_sys_open
3.28 -0.5 2.78 perf-profile.calltrace.cycles-pp.alloc_inode.new_inode_pseudo.new_inode.shmem_get_inode.shmem_mknod
2.41 ± 3% -0.5 1.92 perf-profile.calltrace.cycles-pp.getname_flags.__x64_sys_unlink.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
0.74 ± 2% -0.5 0.26 ±100% perf-profile.calltrace.cycles-pp.d_lookup.lookup_dcache.__lookup_hash.do_unlinkat.do_syscall_64
2.11 -0.5 1.64 perf-profile.calltrace.cycles-pp.shmem_undo_range.shmem_truncate_range.shmem_evict_inode.evict.do_unlinkat
1.96 ± 4% -0.4 1.55 ± 2% perf-profile.calltrace.cycles-pp.simple_lookup.path_openat.do_filp_open.do_sys_openat2.do_sys_open
2.06 -0.4 1.65 ± 4% perf-profile.calltrace.cycles-pp.kmem_cache_alloc.shmem_alloc_inode.alloc_inode.new_inode_pseudo.new_inode
2.05 ± 4% -0.4 1.65 perf-profile.calltrace.cycles-pp.d_alloc.d_alloc_parallel.path_openat.do_filp_open.do_sys_openat2
1.44 ± 3% -0.4 1.04 ± 6% perf-profile.calltrace.cycles-pp.inode_sb_list_add.new_inode.shmem_get_inode.shmem_mknod.path_openat
0.81 ± 9% -0.4 0.41 ± 58% perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.evict.do_unlinkat.do_syscall_64
1.52 ± 3% -0.4 1.13 perf-profile.calltrace.cycles-pp.strncpy_from_user.getname_flags.do_sys_openat2.do_sys_open.do_syscall_64
1.63 ± 4% -0.4 1.24 perf-profile.calltrace.cycles-pp.__d_alloc.d_alloc.d_alloc_parallel.path_openat.do_filp_open
1.56 ± 3% -0.4 1.18 ± 4% perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.unlink
1.34 ± 6% -0.4 0.96 ± 4% perf-profile.calltrace.cycles-pp._raw_spin_lock.evict.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
2.15 -0.4 1.77 ± 4% perf-profile.calltrace.cycles-pp.shmem_alloc_inode.alloc_inode.new_inode_pseudo.new_inode.shmem_get_inode
0.79 -0.4 0.42 ± 58% perf-profile.calltrace.cycles-pp.lookup_dcache.__lookup_hash.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.48 ± 3% -0.4 1.11 perf-profile.calltrace.cycles-pp.strncpy_from_user.getname_flags.__x64_sys_unlink.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.64 -0.4 1.28 perf-profile.calltrace.cycles-pp.__dentry_kill.dput.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.44 ± 2% -0.4 1.08 ± 3% perf-profile.calltrace.cycles-pp.destroy_inode.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
1.44 ± 5% -0.4 1.08 ± 3% perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.open64
0.60 ± 4% -0.3 0.26 ±100% perf-profile.calltrace.cycles-pp.kmem_cache_free.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
1.28 ± 2% -0.3 0.94 ± 4% perf-profile.calltrace.cycles-pp.__destroy_inode.destroy_inode.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.50 ± 3% -0.3 1.15 ± 2% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.open64
1.54 ± 4% -0.3 1.21 ± 3% perf-profile.calltrace.cycles-pp.d_add.simple_lookup.path_openat.do_filp_open.do_sys_openat2
1.49 ± 3% -0.3 1.18 ± 2% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.unlink
1.45 ± 3% -0.3 1.14 ± 3% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.close
1.42 ± 3% -0.3 1.11 perf-profile.calltrace.cycles-pp.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe.close
1.08 ± 4% -0.3 0.78 ± 2% perf-profile.calltrace.cycles-pp.__check_object_size.strncpy_from_user.getname_flags.__x64_sys_unlink.do_syscall_64
1.10 ± 2% -0.3 0.82 ± 2% perf-profile.calltrace.cycles-pp.__check_object_size.strncpy_from_user.getname_flags.do_sys_openat2.do_sys_open
1.11 ± 2% -0.3 0.83 ± 3% perf-profile.calltrace.cycles-pp.dentry_unlink_inode.vfs_unlink.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.03 ± 4% -0.3 0.75 ± 9% perf-profile.calltrace.cycles-pp._raw_spin_lock.inode_sb_list_add.new_inode.shmem_get_inode.shmem_mknod
0.86 ± 3% -0.3 0.59 ± 5% perf-profile.calltrace.cycles-pp.apparmor_file_free_security.security_file_free.__fput.task_work_run.exit_to_usermode_loop
0.66 ± 4% -0.3 0.40 ± 57% perf-profile.calltrace.cycles-pp.apparmor_task_getsecid.security_task_getsecid.ima_file_check.path_openat.do_filp_open
0.64 ± 2% -0.3 0.39 ± 57% perf-profile.calltrace.cycles-pp.call_rcu.__dentry_kill.dput.do_unlinkat.do_syscall_64
1.37 -0.2 1.12 ± 2% perf-profile.calltrace.cycles-pp.shmem_unlink.vfs_unlink.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.83 -0.2 0.59 ± 8% perf-profile.calltrace.cycles-pp.__lookup_hash.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
1.36 -0.2 1.12 ± 4% perf-profile.calltrace.cycles-pp.__slab_alloc.kmem_cache_alloc.shmem_alloc_inode.alloc_inode.new_inode_pseudo
1.22 ± 3% -0.2 0.97 perf-profile.calltrace.cycles-pp.security_file_open.do_dentry_open.path_openat.do_filp_open.do_sys_openat2
1.35 -0.2 1.10 ± 4% perf-profile.calltrace.cycles-pp.___slab_alloc.__slab_alloc.kmem_cache_alloc.shmem_alloc_inode.alloc_inode
1.03 ± 5% -0.2 0.79 ± 2% perf-profile.calltrace.cycles-pp.kmem_cache_alloc.__d_alloc.d_alloc.d_alloc_parallel.path_openat
0.95 ± 4% -0.2 0.71 ± 5% perf-profile.calltrace.cycles-pp.__d_lookup_rcu.lookup_fast.walk_component.link_path_walk.path_openat
0.97 ± 6% -0.2 0.75 ± 4% perf-profile.calltrace.cycles-pp.ima_file_check.path_openat.do_filp_open.do_sys_openat2.do_sys_open
1.02 ± 4% -0.2 0.80 ± 3% perf-profile.calltrace.cycles-pp.apparmor_file_open.security_file_open.do_dentry_open.path_openat.do_filp_open
1.24 -0.2 1.03 ± 4% perf-profile.calltrace.cycles-pp.new_slab.___slab_alloc.__slab_alloc.kmem_cache_alloc.shmem_alloc_inode
1.39 ± 2% -0.2 1.18 perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.close
0.96 ± 8% -0.2 0.75 ± 8% perf-profile.calltrace.cycles-pp.shmem_free_inode.shmem_evict_inode.evict.do_unlinkat.do_syscall_64
0.77 ± 3% -0.2 0.58 ± 5% perf-profile.calltrace.cycles-pp.mnt_want_write.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
0.94 ± 4% -0.2 0.75 ± 3% perf-profile.calltrace.cycles-pp.shmem_reserve_inode.shmem_get_inode.shmem_mknod.path_openat.do_filp_open
1.06 ± 3% -0.2 0.88 ± 3% perf-profile.calltrace.cycles-pp.__alloc_fd.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.02 ± 4% -0.2 0.84 perf-profile.calltrace.cycles-pp.simple_acl_create.shmem_mknod.path_openat.do_filp_open.do_sys_openat2
0.83 ± 4% -0.2 0.65 ± 3% perf-profile.calltrace.cycles-pp.filp_close.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe.close
1.04 -0.2 0.86 perf-profile.calltrace.cycles-pp.find_get_entries.shmem_undo_range.shmem_truncate_range.shmem_evict_inode.evict
0.78 ± 6% -0.2 0.60 ± 5% perf-profile.calltrace.cycles-pp.security_task_getsecid.ima_file_check.path_openat.do_filp_open.do_sys_openat2
0.93 ± 4% -0.2 0.75 ± 9% perf-profile.calltrace.cycles-pp.__d_lookup_rcu.lookup_fast.walk_component.link_path_walk.path_parentat
0.76 ± 3% -0.2 0.58 ± 4% perf-profile.calltrace.cycles-pp.mnt_want_write.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.58 ± 4% -0.2 0.40 ± 57% perf-profile.calltrace.cycles-pp.call_rcu.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.73 ± 2% -0.2 0.56 ± 5% perf-profile.calltrace.cycles-pp.kmem_cache_alloc.getname_flags.do_sys_openat2.do_sys_open.do_syscall_64
0.80 ± 5% -0.2 0.63 ± 3% perf-profile.calltrace.cycles-pp.__d_lookup_done.d_add.simple_lookup.path_openat.do_filp_open
0.86 ± 3% -0.1 0.72 ± 6% perf-profile.calltrace.cycles-pp.inode_init_once.new_slab.___slab_alloc.__slab_alloc.kmem_cache_alloc
0.72 ± 6% -0.1 0.58 ± 7% perf-profile.calltrace.cycles-pp.security_path_mknod.path_openat.do_filp_open.do_sys_openat2.do_sys_open
1.07 ± 2% -0.1 0.94 ± 3% perf-profile.calltrace.cycles-pp.inode_init_always.alloc_inode.new_inode_pseudo.new_inode.shmem_get_inode
0.66 ± 4% -0.1 0.57 ± 2% perf-profile.calltrace.cycles-pp.kmem_cache_alloc.getname_flags.__x64_sys_unlink.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.68 ± 6% -0.1 0.60 ± 2% perf-profile.calltrace.cycles-pp.may_open.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.62 ± 5% -0.1 0.55 ± 3% perf-profile.calltrace.cycles-pp.iput.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
0.84 ± 2% -0.1 0.78 perf-profile.calltrace.cycles-pp.d_instantiate.shmem_mknod.path_openat.do_filp_open.do_sys_openat2
0.96 ± 2% +0.2 1.20 perf-profile.calltrace.cycles-pp.security_file_free.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64
0.57 ± 7% +0.3 0.91 ± 2% perf-profile.calltrace.cycles-pp.kmem_cache_alloc.security_file_alloc.__alloc_file.alloc_empty_file.path_openat
0.86 ± 4% +0.4 1.31 ± 2% perf-profile.calltrace.cycles-pp.apparmor_file_alloc_security.security_file_alloc.__alloc_file.alloc_empty_file.path_openat
0.26 ±100% +0.5 0.75 ± 4% perf-profile.calltrace.cycles-pp.inode_permission.link_path_walk.path_parentat.filename_parentat.do_unlinkat
0.00 +0.6 0.57 perf-profile.calltrace.cycles-pp.dput.__traverse_mounts.step_into.walk_component.link_path_walk
1.25 ± 2% +0.6 1.82 perf-profile.calltrace.cycles-pp.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
0.00 +0.6 0.62 ± 4% perf-profile.calltrace.cycles-pp.___slab_alloc.__slab_alloc.kmem_cache_alloc.__alloc_file.alloc_empty_file
0.00 +0.6 0.63 ± 4% perf-profile.calltrace.cycles-pp.__slab_alloc.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat
0.00 +0.7 0.65 ± 3% perf-profile.calltrace.cycles-pp.dput.terminate_walk.path_parentat.filename_parentat.do_unlinkat
0.00 +0.7 0.69 perf-profile.calltrace.cycles-pp.lockref_put_return.dput.terminate_walk.path_openat.do_filp_open
0.00 +0.7 0.71 ± 3% perf-profile.calltrace.cycles-pp.inode_permission.link_path_walk.path_openat.do_filp_open.do_sys_openat2
0.00 +0.7 0.71 ± 4% perf-profile.calltrace.cycles-pp.lockref_get.set_root.nd_jump_root.path_init.path_parentat
0.00 +0.7 0.73 ± 2% perf-profile.calltrace.cycles-pp.lockref_get.set_root.nd_jump_root.path_init.path_openat
33.56 +0.7 34.29 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.unlink
33.41 +0.7 34.16 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
1.57 ± 5% +0.8 2.39 perf-profile.calltrace.cycles-pp.security_file_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
1.19 ± 3% +0.8 2.03 ± 4% perf-profile.calltrace.cycles-pp.lookup_fast.walk_component.link_path_walk.path_openat.do_filp_open
1.13 ± 4% +0.9 2.01 ± 5% perf-profile.calltrace.cycles-pp.lookup_fast.walk_component.link_path_walk.path_parentat.filename_parentat
0.00 +0.9 0.94 perf-profile.calltrace.cycles-pp.terminate_walk.path_parentat.filename_parentat.do_unlinkat.do_syscall_64
0.00 +1.0 0.96 ± 7% perf-profile.calltrace.cycles-pp.__d_lookup.lookup_fast.walk_component.link_path_walk.path_parentat
0.00 +1.0 0.97 ± 6% perf-profile.calltrace.cycles-pp.__d_lookup.lookup_fast.walk_component.link_path_walk.path_openat
0.74 ± 4% +1.0 1.74 ± 2% perf-profile.calltrace.cycles-pp.terminate_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +1.1 1.06 ± 2% perf-profile.calltrace.cycles-pp.dput.step_into.walk_component.link_path_walk.path_openat
0.00 +1.1 1.13 perf-profile.calltrace.cycles-pp.dput.step_into.walk_component.link_path_walk.path_parentat
0.00 +1.2 1.23 ± 2% perf-profile.calltrace.cycles-pp.set_root.nd_jump_root.path_init.path_openat.do_filp_open
0.00 +1.2 1.25 ± 4% perf-profile.calltrace.cycles-pp.set_root.nd_jump_root.path_init.path_parentat.filename_parentat
0.00 +1.3 1.25 ± 2% perf-profile.calltrace.cycles-pp.lockref_put_return.dput.step_into.walk_component.link_path_walk
0.00 +1.3 1.30 ± 3% perf-profile.calltrace.cycles-pp.dput.terminate_walk.path_openat.do_filp_open.do_sys_openat2
0.70 ± 2% +1.3 2.02 ± 2% perf-profile.calltrace.cycles-pp.path_init.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.74 ± 4% +1.4 2.12 ± 2% perf-profile.calltrace.cycles-pp.path_init.path_parentat.filename_parentat.do_unlinkat.do_syscall_64
0.00 +1.6 1.61 ± 2% perf-profile.calltrace.cycles-pp.__traverse_mounts.step_into.walk_component.link_path_walk.path_openat
3.42 ± 2% +1.6 5.05 perf-profile.calltrace.cycles-pp.__alloc_file.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2
0.00 +1.6 1.65 perf-profile.calltrace.cycles-pp.__traverse_mounts.step_into.walk_component.link_path_walk.path_parentat
0.13 ±173% +1.7 1.82 ± 3% perf-profile.calltrace.cycles-pp.nd_jump_root.path_init.path_parentat.filename_parentat.do_unlinkat
3.69 ± 2% +1.7 5.39 perf-profile.calltrace.cycles-pp.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +1.7 1.75 perf-profile.calltrace.cycles-pp.nd_jump_root.path_init.path_openat.do_filp_open.do_sys_openat2
28.08 +1.8 29.88 perf-profile.calltrace.cycles-pp.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
0.00 +2.2 2.22 ± 2% perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
41.25 +2.5 43.78 perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
41.05 +2.6 43.65 perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
0.00 +2.7 2.71 perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
0.70 ± 2% +3.0 3.67 perf-profile.calltrace.cycles-pp.step_into.walk_component.link_path_walk.path_openat.do_filp_open
0.64 +3.1 3.74 perf-profile.calltrace.cycles-pp.step_into.walk_component.link_path_walk.path_parentat.filename_parentat
48.23 +3.7 51.98 perf-profile.calltrace.cycles-pp.open64
2.15 ± 2% +3.9 6.03 perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_openat.do_filp_open.do_sys_openat2
35.65 +3.9 39.58 perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
35.20 +4.0 39.18 perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64
1.99 ± 2% +4.1 6.08 perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_parentat.filename_parentat.do_unlinkat
44.61 +4.6 49.18 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.open64
44.42 +4.6 49.03 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
3.77 +4.7 8.43 perf-profile.calltrace.cycles-pp.link_path_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
3.51 ± 2% +4.9 8.45 perf-profile.calltrace.cycles-pp.link_path_walk.path_parentat.filename_parentat.do_unlinkat.do_syscall_64
5.62 +6.9 12.55 perf-profile.calltrace.cycles-pp.filename_parentat.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
5.23 +7.0 12.20 perf-profile.calltrace.cycles-pp.path_parentat.filename_parentat.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
14.27 -3.7 10.53 perf-profile.children.cycles-pp.close
10.36 -1.9 8.42 perf-profile.children.cycles-pp.shmem_mknod
6.85 ± 2% -1.6 5.23 perf-profile.children.cycles-pp.evict
7.57 -1.5 6.03 perf-profile.children.cycles-pp.shmem_get_inode
4.94 -1.1 3.83 perf-profile.children.cycles-pp.getname_flags
4.83 ± 2% -1.0 3.80 perf-profile.children.cycles-pp.syscall_return_via_sysret
4.96 -1.0 3.93 ± 2% perf-profile.children.cycles-pp.vfs_unlink
4.45 ± 2% -1.0 3.48 perf-profile.children.cycles-pp.entry_SYSCALL_64
5.04 -1.0 4.08 ± 2% perf-profile.children.cycles-pp.new_inode
4.24 ± 2% -0.9 3.32 ± 2% perf-profile.children.cycles-pp.shmem_evict_inode
3.02 ± 2% -0.8 2.26 perf-profile.children.cycles-pp.strncpy_from_user
3.11 -0.8 2.36 ± 2% perf-profile.children.cycles-pp.do_dentry_open
2.24 -0.6 1.65 perf-profile.children.cycles-pp.__check_object_size
1.18 ± 2% -0.6 0.59 ± 4% perf-profile.children.cycles-pp.unlazy_walk
1.37 -0.6 0.81 ± 2% perf-profile.children.cycles-pp.complete_walk
3.57 -0.6 3.02 perf-profile.children.cycles-pp.new_inode_pseudo
2.59 ± 2% -0.5 2.05 perf-profile.children.cycles-pp.__x64_sys_unlink
2.52 -0.5 1.98 perf-profile.children.cycles-pp.shmem_truncate_range
2.75 ± 2% -0.5 2.24 perf-profile.children.cycles-pp.d_alloc_parallel
3.29 -0.5 2.78 perf-profile.children.cycles-pp.alloc_inode
2.15 -0.5 1.68 perf-profile.children.cycles-pp.shmem_undo_range
1.99 ± 3% -0.4 1.57 ± 3% perf-profile.children.cycles-pp.simple_lookup
2.01 ± 4% -0.4 1.59 ± 5% perf-profile.children.cycles-pp.__d_lookup_rcu
2.08 ± 3% -0.4 1.67 perf-profile.children.cycles-pp.d_alloc
1.45 ± 3% -0.4 1.05 ± 6% perf-profile.children.cycles-pp.inode_sb_list_add
1.65 ± 4% -0.4 1.26 perf-profile.children.cycles-pp.__d_alloc
1.68 -0.4 1.30 perf-profile.children.cycles-pp.__dentry_kill
5.13 ± 4% -0.4 4.75 ± 2% perf-profile.children.cycles-pp.irq_exit
2.16 -0.4 1.78 ± 4% perf-profile.children.cycles-pp.shmem_alloc_inode
1.58 ± 2% -0.4 1.21 ± 2% perf-profile.children.cycles-pp.mnt_want_write
1.45 ± 2% -0.4 1.08 ± 3% perf-profile.children.cycles-pp.destroy_inode
1.61 ± 4% -0.4 1.25 ± 3% perf-profile.children.cycles-pp.d_add
3.14 ± 2% -0.4 2.78 ± 2% perf-profile.children.cycles-pp.kmem_cache_free
1.32 ± 2% -0.3 0.97 ± 5% perf-profile.children.cycles-pp.__destroy_inode
1.02 -0.3 0.70 ± 4% perf-profile.children.cycles-pp.d_lookup
1.42 ± 3% -0.3 1.12 perf-profile.children.cycles-pp.__x64_sys_close
1.14 ± 2% -0.3 0.84 ± 3% perf-profile.children.cycles-pp.dentry_unlink_inode
1.06 ± 5% -0.3 0.78 ± 3% perf-profile.children.cycles-pp.fsnotify_destroy_marks
0.88 ± 4% -0.3 0.60 perf-profile.children.cycles-pp.__mnt_want_write
0.79 -0.3 0.54 ± 7% perf-profile.children.cycles-pp.lookup_dcache
1.22 ± 3% -0.2 0.97 perf-profile.children.cycles-pp.security_file_open
1.20 ± 3% -0.2 0.95 ± 4% perf-profile.children.cycles-pp.current_time
1.38 -0.2 1.13 ± 2% perf-profile.children.cycles-pp.shmem_unlink
0.85 -0.2 0.60 ± 8% perf-profile.children.cycles-pp.__lookup_hash
1.52 -0.2 1.27 ± 4% perf-profile.children.cycles-pp.fsnotify
0.98 ± 6% -0.2 0.76 ± 4% perf-profile.children.cycles-pp.ima_file_check
1.02 ± 4% -0.2 0.80 ± 3% perf-profile.children.cycles-pp.apparmor_file_open
0.80 ± 6% -0.2 0.58 ± 2% perf-profile.children.cycles-pp.__virt_addr_valid
0.97 ± 8% -0.2 0.76 ± 8% perf-profile.children.cycles-pp.shmem_free_inode
0.90 ± 5% -0.2 0.69 ± 4% perf-profile.children.cycles-pp.fsnotify_grab_connector
1.65 ± 3% -0.2 1.44 ± 2% perf-profile.children.cycles-pp.rcu_cblist_dequeue
1.10 ± 3% -0.2 0.90 ± 3% perf-profile.children.cycles-pp.__alloc_fd
0.95 ± 5% -0.2 0.75 ± 3% perf-profile.children.cycles-pp.shmem_reserve_inode
0.85 ± 4% -0.2 0.66 ± 3% perf-profile.children.cycles-pp.filp_close
0.98 ± 4% -0.2 0.79 ± 5% perf-profile.children.cycles-pp.down_write
1.06 -0.2 0.88 perf-profile.children.cycles-pp.find_get_entries
0.79 ± 6% -0.2 0.60 ± 5% perf-profile.children.cycles-pp.security_task_getsecid
1.03 ± 4% -0.2 0.85 perf-profile.children.cycles-pp.simple_acl_create
0.67 ± 6% -0.2 0.48 ± 4% perf-profile.children.cycles-pp.security_path_unlink
0.80 ± 5% -0.2 0.64 ± 4% perf-profile.children.cycles-pp.__d_lookup_done
0.84 ± 7% -0.2 0.67 ± 6% perf-profile.children.cycles-pp.__sb_start_write
2.00 ± 5% -0.2 1.84 ± 3% perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
0.60 ± 5% -0.1 0.45 perf-profile.children.cycles-pp.inode_wait_for_writeback
0.72 ± 7% -0.1 0.58 ± 7% perf-profile.children.cycles-pp.security_path_mknod
1.09 ± 2% -0.1 0.95 ± 3% perf-profile.children.cycles-pp.inode_init_always
0.86 ± 2% -0.1 0.73 ± 5% perf-profile.children.cycles-pp.inode_init_once
2.27 ± 2% -0.1 2.13 ± 2% perf-profile.children.cycles-pp.__slab_alloc
0.66 ± 4% -0.1 0.53 ± 4% perf-profile.children.cycles-pp.apparmor_task_getsecid
0.48 ± 5% -0.1 0.35 ± 3% perf-profile.children.cycles-pp.may_delete
0.49 ± 5% -0.1 0.37 ± 7% perf-profile.children.cycles-pp.__srcu_read_lock
0.47 ± 4% -0.1 0.35 ± 6% perf-profile.children.cycles-pp.common_perm_rm
0.63 ± 7% -0.1 0.52 perf-profile.children.cycles-pp.posix_acl_create
2.21 ± 2% -0.1 2.09 ± 2% perf-profile.children.cycles-pp.___slab_alloc
0.44 ± 5% -0.1 0.32 ± 3% perf-profile.children.cycles-pp.drop_nlink
0.44 ± 3% -0.1 0.33 ± 7% perf-profile.children.cycles-pp.i_callback
0.43 ± 18% -0.1 0.33 ± 7% perf-profile.children.cycles-pp.__list_del_entry_valid
0.51 ± 4% -0.1 0.40 ± 4% perf-profile.children.cycles-pp.shmem_free_in_core_inode
0.49 ± 3% -0.1 0.39 ± 4% perf-profile.children.cycles-pp.__wake_up_common_lock
0.41 ± 3% -0.1 0.30 ± 6% perf-profile.children.cycles-pp.clear_inode
0.33 ± 10% -0.1 0.22 ± 8% perf-profile.children.cycles-pp.__d_rehash
0.45 ± 5% -0.1 0.34 ± 4% perf-profile.children.cycles-pp.__check_heap_object
0.36 -0.1 0.26 perf-profile.children.cycles-pp.__d_drop
0.31 ± 6% -0.1 0.21 ± 3% perf-profile.children.cycles-pp.prandom_u32
0.54 ± 3% -0.1 0.45 perf-profile.children.cycles-pp.xas_find
0.49 ± 5% -0.1 0.40 ± 2% perf-profile.children.cycles-pp._atomic_dec_and_lock
0.33 -0.1 0.23 ± 3% perf-profile.children.cycles-pp.___d_drop
0.53 ± 7% -0.1 0.44 ± 6% perf-profile.children.cycles-pp.common_perm
0.85 ± 3% -0.1 0.76 perf-profile.children.cycles-pp.iput
0.71 ± 6% -0.1 0.63 ± 2% perf-profile.children.cycles-pp.may_open
0.41 ± 4% -0.1 0.32 ± 10% perf-profile.children.cycles-pp.d_delete
0.25 ± 3% -0.1 0.17 ± 7% perf-profile.children.cycles-pp.ihold
1.92 ± 2% -0.1 1.84 perf-profile.children.cycles-pp.new_slab
0.30 ± 14% -0.1 0.22 ± 5% perf-profile.children.cycles-pp.__srcu_read_unlock
0.39 ± 4% -0.1 0.32 ± 5% perf-profile.children.cycles-pp.__fsnotify_parent
0.21 ± 8% -0.1 0.14 ± 5% perf-profile.children.cycles-pp.get_cached_acl
0.86 ± 2% -0.1 0.79 perf-profile.children.cycles-pp.d_instantiate
0.60 ± 2% -0.1 0.53 ± 4% perf-profile.children.cycles-pp.__indirect_thunk_start
0.32 ± 7% -0.1 0.25 ± 5% perf-profile.children.cycles-pp.get_acl
0.11 ± 11% -0.1 0.04 ± 58% perf-profile.children.cycles-pp.put_pid
0.25 ± 6% -0.1 0.18 ± 6% perf-profile.children.cycles-pp._find_next_bit
0.20 ± 6% -0.1 0.14 ± 12% perf-profile.children.cycles-pp.prandom_u32_state
0.44 ± 7% -0.1 0.38 ± 7% perf-profile.children.cycles-pp.common_perm_create
0.16 ± 10% -0.1 0.10 ± 10% perf-profile.children.cycles-pp.apparmor_path_mknod
0.33 ± 4% -0.1 0.28 ± 3% perf-profile.children.cycles-pp.xas_load
0.29 ± 3% -0.1 0.23 ± 6% perf-profile.children.cycles-pp.map_id_up
0.12 ± 8% -0.1 0.07 ± 5% perf-profile.children.cycles-pp.check_stack_object
0.26 ± 4% -0.1 0.20 ± 7% perf-profile.children.cycles-pp.expand_files
0.32 ± 4% -0.0 0.27 perf-profile.children.cycles-pp.aa_get_task_label
0.19 ± 15% -0.0 0.14 ± 9% perf-profile.children.cycles-pp.mnt_drop_write
0.13 ± 8% -0.0 0.08 ± 13% perf-profile.children.cycles-pp.vfs_open
0.18 ± 11% -0.0 0.14 ± 6% perf-profile.children.cycles-pp.always_delete_dentry
0.15 ± 3% -0.0 0.11 ± 6% perf-profile.children.cycles-pp.__fd_install
0.16 ± 9% -0.0 0.11 ± 13% perf-profile.children.cycles-pp.file_ra_state_init
0.15 ± 8% -0.0 0.11 ± 7% perf-profile.children.cycles-pp.__init_rwsem
0.31 ± 5% -0.0 0.27 ± 3% perf-profile.children.cycles-pp.set_cached_acl
0.18 ± 11% -0.0 0.14 ± 12% perf-profile.children.cycles-pp.putname
0.13 ± 13% -0.0 0.10 ± 11% perf-profile.children.cycles-pp.apparmor_path_unlink
0.11 ± 11% -0.0 0.08 ± 11% perf-profile.children.cycles-pp.__d_free
0.32 ± 4% -0.0 0.29 ± 3% perf-profile.children.cycles-pp.__close_fd
0.15 ± 5% -0.0 0.12 ± 5% perf-profile.children.cycles-pp.shmem_create
0.17 ± 7% -0.0 0.14 ± 6% perf-profile.children.cycles-pp.__x64_sys_open
0.17 ± 3% -0.0 0.13 ± 8% perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
0.13 ± 7% -0.0 0.10 ± 13% perf-profile.children.cycles-pp.get_unused_fd_flags
0.09 ± 11% -0.0 0.07 ± 13% perf-profile.children.cycles-pp.__wake_up_bit
0.23 ± 6% -0.0 0.21 ± 3% perf-profile.children.cycles-pp._raw_spin_lock_irqsave
0.11 ± 9% -0.0 0.09 ± 16% perf-profile.children.cycles-pp.locks_remove_posix
0.12 ± 6% -0.0 0.10 perf-profile.children.cycles-pp.mpol_shared_policy_init
0.11 ± 7% -0.0 0.09 ± 4% perf-profile.children.cycles-pp.dnotify_flush
0.09 ± 12% +0.0 0.11 ± 7% perf-profile.children.cycles-pp.__mnt_drop_write
0.10 ± 4% +0.0 0.12 ± 8% perf-profile.children.cycles-pp.free_one_page
0.13 ± 5% +0.0 0.16 ± 7% perf-profile.children.cycles-pp.__free_pages_ok
0.12 ± 5% +0.0 0.16 ± 7% perf-profile.children.cycles-pp.d_flags_for_inode
0.09 ± 15% +0.0 0.14 ± 3% perf-profile.children.cycles-pp.mem_cgroup_handle_over_high
0.07 ± 11% +0.0 0.12 ± 5% perf-profile.children.cycles-pp.legitimize_links
0.01 ±173% +0.1 0.06 ± 6% perf-profile.children.cycles-pp.security_inode_unlink
0.71 ± 2% +0.1 0.78 ± 4% perf-profile.children.cycles-pp.rcu_segcblist_enqueue
0.25 ± 12% +0.1 0.33 ± 6% perf-profile.children.cycles-pp.percpu_counter_add_batch
0.19 ± 11% +0.1 0.29 ± 2% perf-profile.children.cycles-pp.mntget
0.12 ± 7% +0.1 0.23 ± 3% perf-profile.children.cycles-pp.mntput
0.06 ± 7% +0.1 0.17 ± 6% perf-profile.children.cycles-pp.run_ksoftirqd
0.08 ± 14% +0.1 0.19 ± 5% perf-profile.children.cycles-pp.ret_from_fork
0.06 ± 7% +0.1 0.17 ± 7% perf-profile.children.cycles-pp.smpboot_thread_fn
0.07 ± 14% +0.1 0.19 ± 5% perf-profile.children.cycles-pp.kthread
0.66 ± 4% +0.1 0.78 ± 4% perf-profile.children.cycles-pp.rcu_all_qs
0.34 ± 5% +0.1 0.47 ± 5% perf-profile.children.cycles-pp.__lookup_mnt
0.39 ± 2% +0.1 0.54 ± 3% perf-profile.children.cycles-pp.security_inode_permission
1.85 +0.1 1.99 ± 2% perf-profile.children.cycles-pp.call_rcu
0.22 ± 11% +0.2 0.38 ± 3% perf-profile.children.cycles-pp.path_get
0.86 ± 3% +0.2 1.04 ± 2% perf-profile.children.cycles-pp.apparmor_file_free_security
0.31 ± 4% +0.2 0.50 ± 5% perf-profile.children.cycles-pp.task_work_add
0.39 ± 6% +0.2 0.59 ± 7% perf-profile.children.cycles-pp.mntput_no_expire
0.37 ± 4% +0.2 0.61 ± 3% perf-profile.children.cycles-pp.memset_erms
0.96 ± 2% +0.2 1.21 perf-profile.children.cycles-pp.security_file_free
1.35 ± 2% +0.3 1.61 perf-profile.children.cycles-pp.__might_sleep
1.07 ± 6% +0.3 1.34 ± 3% perf-profile.children.cycles-pp.lockref_put_or_lock
0.45 ± 5% +0.3 0.75 ± 2% perf-profile.children.cycles-pp.file_free_rcu
0.46 ± 3% +0.3 0.76 ± 4% perf-profile.children.cycles-pp.fput_many
1.28 ± 5% +0.3 1.59 ± 3% perf-profile.children.cycles-pp._cond_resched
0.75 ± 3% +0.3 1.06 ± 6% perf-profile.children.cycles-pp.generic_permission
0.00 +0.3 0.33 ± 7% perf-profile.children.cycles-pp.__legitimize_path
1.84 +0.4 2.20 ± 3% perf-profile.children.cycles-pp.inode_permission
0.00 +0.4 0.41 ± 2% perf-profile.children.cycles-pp.legitimize_mnt
1.88 ± 2% +0.4 2.31 perf-profile.children.cycles-pp.___might_sleep
0.87 ± 4% +0.5 1.32 ± 2% perf-profile.children.cycles-pp.apparmor_file_alloc_security
1.57 ± 5% +0.8 2.40 perf-profile.children.cycles-pp.security_file_alloc
0.00 +0.9 0.93 ± 2% perf-profile.children.cycles-pp.lookup_mnt
5.28 ± 2% +1.0 6.29 perf-profile.children.cycles-pp.task_work_run
5.96 +1.2 7.12 perf-profile.children.cycles-pp.exit_to_usermode_loop
3.44 ± 2% +1.6 5.08 perf-profile.children.cycles-pp.__alloc_file
0.89 ± 2% +1.7 2.57 ± 5% perf-profile.children.cycles-pp.__d_lookup
3.71 ± 2% +1.7 5.42 perf-profile.children.cycles-pp.alloc_empty_file
2.36 ± 3% +1.7 4.09 ± 4% perf-profile.children.cycles-pp.lookup_fast
28.19 +1.8 29.95 perf-profile.children.cycles-pp.do_unlinkat
0.96 ± 4% +1.8 2.78 perf-profile.children.cycles-pp.terminate_walk
0.62 ± 5% +1.9 2.51 ± 2% perf-profile.children.cycles-pp.set_root
88.97 +2.3 91.27 perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
0.00 +2.3 2.34 perf-profile.children.cycles-pp.lockref_put_return
88.49 +2.4 90.91 perf-profile.children.cycles-pp.do_syscall_64
41.26 +2.5 43.80 perf-profile.children.cycles-pp.do_sys_open
41.11 +2.6 43.69 perf-profile.children.cycles-pp.do_sys_openat2
0.99 ± 4% +2.6 3.63 perf-profile.children.cycles-pp.nd_jump_root
1.49 ± 2% +2.7 4.20 perf-profile.children.cycles-pp.path_init
0.35 ± 6% +2.8 3.17 perf-profile.children.cycles-pp.lockref_get
0.00 +3.3 3.31 perf-profile.children.cycles-pp.__traverse_mounts
48.43 +3.7 52.15 perf-profile.children.cycles-pp.open64
5.37 ± 3% +3.9 9.28 perf-profile.children.cycles-pp.dput
35.68 +3.9 39.61 perf-profile.children.cycles-pp.do_filp_open
35.37 +4.0 39.39 perf-profile.children.cycles-pp.path_openat
1.37 +6.1 7.49 perf-profile.children.cycles-pp.step_into
5.65 +6.9 12.57 perf-profile.children.cycles-pp.filename_parentat
5.28 +7.0 12.25 perf-profile.children.cycles-pp.path_parentat
4.20 ± 2% +8.0 12.19 perf-profile.children.cycles-pp.walk_component
7.36 +9.6 16.99 perf-profile.children.cycles-pp.link_path_walk
8.05 -2.0 6.01 perf-profile.self.cycles-pp.do_syscall_64
4.82 ± 2% -1.0 3.79 perf-profile.self.cycles-pp.syscall_return_via_sysret
3.97 ± 2% -0.9 3.11 perf-profile.self.cycles-pp.entry_SYSCALL_64
1.86 ± 4% -0.4 1.48 ± 5% perf-profile.self.cycles-pp.__d_lookup_rcu
1.79 -0.3 1.50 ± 5% perf-profile.self.cycles-pp.kmem_cache_free
0.83 ± 5% -0.3 0.56 ± 2% perf-profile.self.cycles-pp.__mnt_want_write
1.40 ± 2% -0.2 1.18 ± 2% perf-profile.self.cycles-pp.fsnotify
0.87 ± 2% -0.2 0.66 ± 3% perf-profile.self.cycles-pp.__check_object_size
0.95 ± 3% -0.2 0.75 ± 3% perf-profile.self.cycles-pp.apparmor_file_open
1.62 ± 3% -0.2 1.42 ± 2% perf-profile.self.cycles-pp.rcu_cblist_dequeue
1.86 ± 5% -0.2 1.67 ± 2% perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
0.71 ± 7% -0.2 0.52 ± 3% perf-profile.self.cycles-pp.__virt_addr_valid
0.58 ± 3% -0.2 0.41 ± 3% perf-profile.self.cycles-pp.__destroy_inode
0.73 ± 3% -0.2 0.56 ± 2% perf-profile.self.cycles-pp.shmem_get_inode
2.56 ± 2% -0.2 2.39 ± 2% perf-profile.self.cycles-pp.kmem_cache_alloc
1.81 -0.2 1.65 ± 3% perf-profile.self.cycles-pp.path_openat
0.53 ± 6% -0.2 0.37 ± 4% perf-profile.self.cycles-pp.do_sys_openat2
0.74 ± 3% -0.2 0.59 ± 4% perf-profile.self.cycles-pp.strncpy_from_user
0.51 ± 6% -0.1 0.37 ± 8% perf-profile.self.cycles-pp.do_unlinkat
0.75 ± 2% -0.1 0.62 ± 3% perf-profile.self.cycles-pp.__fput
0.71 ± 2% -0.1 0.58 ± 5% perf-profile.self.cycles-pp.do_dentry_open
0.50 ± 2% -0.1 0.37 ± 2% perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
0.79 ± 4% -0.1 0.67 ± 6% perf-profile.self.cycles-pp.inode_init_once
0.42 ± 9% -0.1 0.30 ± 5% perf-profile.self.cycles-pp.shmem_free_inode
0.44 ± 5% -0.1 0.33 ± 7% perf-profile.self.cycles-pp.shmem_reserve_inode
0.55 ± 4% -0.1 0.44 ± 4% perf-profile.self.cycles-pp.shmem_undo_range
0.42 ± 3% -0.1 0.31 ± 9% perf-profile.self.cycles-pp.i_callback
0.54 ± 5% -0.1 0.43 ± 2% perf-profile.self.cycles-pp.inode_init_always
0.41 ± 4% -0.1 0.31 perf-profile.self.cycles-pp.drop_nlink
0.45 ± 7% -0.1 0.35 ± 7% perf-profile.self.cycles-pp.__srcu_read_lock
0.53 ± 3% -0.1 0.43 ± 4% perf-profile.self.cycles-pp.d_alloc_parallel
0.48 ± 3% -0.1 0.38 ± 5% perf-profile.self.cycles-pp.shmem_free_in_core_inode
0.41 ± 18% -0.1 0.31 ± 8% perf-profile.self.cycles-pp.__list_del_entry_valid
0.32 ± 4% -0.1 0.23 ± 2% perf-profile.self.cycles-pp.d_add
0.41 ± 6% -0.1 0.32 perf-profile.self.cycles-pp.__check_heap_object
0.42 ± 3% -0.1 0.32 ± 3% perf-profile.self.cycles-pp.current_time
0.37 ± 8% -0.1 0.28 ± 15% perf-profile.self.cycles-pp.vfs_unlink
0.50 ± 7% -0.1 0.41 ± 6% perf-profile.self.cycles-pp.common_perm
0.49 ± 5% -0.1 0.40 ± 4% perf-profile.self.cycles-pp.find_get_entries
0.33 ± 6% -0.1 0.25 ± 7% perf-profile.self.cycles-pp.__dentry_kill
0.30 ± 4% -0.1 0.22 perf-profile.self.cycles-pp.___d_drop
0.32 ± 6% -0.1 0.24 ± 10% perf-profile.self.cycles-pp.apparmor_task_getsecid
0.29 ± 7% -0.1 0.21 ± 5% perf-profile.self.cycles-pp.__d_alloc
0.44 ± 5% -0.1 0.36 ± 6% perf-profile.self.cycles-pp.getname_flags
0.41 ± 4% -0.1 0.34 ± 5% perf-profile.self.cycles-pp.__alloc_fd
0.25 ± 4% -0.1 0.18 ± 6% perf-profile.self.cycles-pp.unlink
0.35 ± 3% -0.1 0.28 ± 4% perf-profile.self.cycles-pp.__fsnotify_parent
0.17 ± 3% -0.1 0.10 ± 5% perf-profile.self.cycles-pp.fsnotify_destroy_marks
0.10 ± 15% -0.1 0.03 ±100% perf-profile.self.cycles-pp.put_pid
0.40 ± 3% -0.1 0.33 ± 2% perf-profile.self.cycles-pp.down_write
0.19 ± 6% -0.1 0.12 ± 13% perf-profile.self.cycles-pp.prandom_u32_state
0.22 ± 4% -0.1 0.15 ± 3% perf-profile.self.cycles-pp.do_filp_open
0.22 ± 7% -0.1 0.15 ± 2% perf-profile.self.cycles-pp.may_delete
0.21 ± 6% -0.1 0.15 ± 7% perf-profile.self.cycles-pp.ihold
0.20 ± 5% -0.1 0.13 ± 5% perf-profile.self.cycles-pp.get_cached_acl
0.33 ± 3% -0.1 0.27 ± 7% perf-profile.self.cycles-pp.shmem_evict_inode
0.27 ± 4% -0.1 0.21 ± 3% perf-profile.self.cycles-pp.map_id_up
0.27 ± 12% -0.1 0.21 ± 5% perf-profile.self.cycles-pp.__srcu_read_unlock
0.51 ± 2% -0.1 0.45 ± 5% perf-profile.self.cycles-pp.__indirect_thunk_start
0.14 ± 10% -0.1 0.08 ± 5% perf-profile.self.cycles-pp.apparmor_path_mknod
0.32 ± 3% -0.1 0.26 ± 2% perf-profile.self.cycles-pp._atomic_dec_and_lock
0.29 ± 7% -0.1 0.24 ± 9% perf-profile.self.cycles-pp.__d_lookup_done
0.11 ± 4% -0.1 0.06 ± 6% perf-profile.self.cycles-pp.check_stack_object
0.27 ± 8% -0.0 0.22 ± 6% perf-profile.self.cycles-pp.open64
0.21 ± 8% -0.0 0.16 ± 7% perf-profile.self.cycles-pp.__x64_sys_close
0.22 ± 6% -0.0 0.17 ± 4% perf-profile.self.cycles-pp._find_next_bit
0.21 ± 12% -0.0 0.16 ± 6% perf-profile.self.cycles-pp.simple_lookup
0.12 ± 14% -0.0 0.08 ± 14% perf-profile.self.cycles-pp.ima_file_check
0.38 ± 4% -0.0 0.33 ± 2% perf-profile.self.cycles-pp.up_write
0.15 ± 10% -0.0 0.10 ± 14% perf-profile.self.cycles-pp.file_ra_state_init
0.17 ± 8% -0.0 0.12 ± 8% perf-profile.self.cycles-pp.dentry_unlink_inode
0.15 ± 3% -0.0 0.10 ± 7% perf-profile.self.cycles-pp.__fd_install
0.22 ± 4% -0.0 0.18 ± 10% perf-profile.self.cycles-pp.shmem_mknod
0.24 ± 6% -0.0 0.20 ± 5% perf-profile.self.cycles-pp.xas_find
0.18 ± 15% -0.0 0.13 ± 9% perf-profile.self.cycles-pp.mnt_drop_write
0.29 -0.0 0.24 ± 5% perf-profile.self.cycles-pp.aa_get_task_label
0.21 ± 5% -0.0 0.17 ± 6% perf-profile.self.cycles-pp.__d_instantiate
0.14 ± 5% -0.0 0.10 ± 12% perf-profile.self.cycles-pp.do_sys_open
0.10 ± 12% -0.0 0.06 ± 7% perf-profile.self.cycles-pp.inode_sb_list_add
0.22 ± 3% -0.0 0.18 ± 6% perf-profile.self.cycles-pp.expand_files
0.12 ± 11% -0.0 0.08 ± 17% perf-profile.self.cycles-pp.d_lookup
0.11 ± 12% -0.0 0.07 ± 17% perf-profile.self.cycles-pp.security_task_getsecid
0.15 ± 9% -0.0 0.11 ± 11% perf-profile.self.cycles-pp.common_perm_rm
0.15 ± 7% -0.0 0.11 ± 9% perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
0.16 ± 10% -0.0 0.12 ± 5% perf-profile.self.cycles-pp.always_delete_dentry
0.10 ± 8% -0.0 0.06 ± 11% perf-profile.self.cycles-pp.__d_free
0.29 ± 3% -0.0 0.25 ± 4% perf-profile.self.cycles-pp.set_cached_acl
0.21 ± 8% -0.0 0.17 ± 11% perf-profile.self.cycles-pp.memcpy_erms
0.25 ± 4% -0.0 0.22 ± 7% perf-profile.self.cycles-pp.evict
0.08 ± 6% -0.0 0.04 ± 58% perf-profile.self.cycles-pp.clear_inode
0.22 ± 9% -0.0 0.19 ± 2% perf-profile.self.cycles-pp._raw_spin_lock_irqsave
0.13 ± 8% -0.0 0.10 ± 5% perf-profile.self.cycles-pp.__init_rwsem
0.22 ± 6% -0.0 0.19 ± 7% perf-profile.self.cycles-pp.shmem_unlink
0.15 ± 6% -0.0 0.12 ± 5% perf-profile.self.cycles-pp.__x64_sys_open
0.10 ± 10% -0.0 0.07 ± 17% perf-profile.self.cycles-pp.prandom_u32
0.12 ± 5% -0.0 0.09 ± 13% perf-profile.self.cycles-pp.get_unused_fd_flags
0.09 ± 4% -0.0 0.06 ± 13% perf-profile.self.cycles-pp.vfs_open
0.10 ± 9% -0.0 0.07 ± 6% perf-profile.self.cycles-pp.xas_load
0.12 ± 7% -0.0 0.09 ± 17% perf-profile.self.cycles-pp.restore_nameidata
0.11 ± 17% -0.0 0.09 ± 9% perf-profile.self.cycles-pp.d_instantiate
0.14 ± 3% -0.0 0.11 ± 6% perf-profile.self.cycles-pp.shmem_create
0.16 ± 2% -0.0 0.13 ± 9% perf-profile.self.cycles-pp.__x64_sys_unlink
0.11 ± 4% -0.0 0.08 ± 5% perf-profile.self.cycles-pp.mpol_shared_policy_init
0.08 ± 8% -0.0 0.06 ± 11% perf-profile.self.cycles-pp.__wake_up_bit
0.10 ± 7% -0.0 0.08 ± 5% perf-profile.self.cycles-pp.dnotify_flush
0.06 ± 11% +0.0 0.08 ± 6% perf-profile.self.cycles-pp.try_module_get
0.11 ± 6% +0.0 0.13 ± 6% perf-profile.self.cycles-pp.d_flags_for_inode
0.06 ± 7% +0.0 0.09 ± 13% perf-profile.self.cycles-pp.d_delete
0.08 ± 14% +0.0 0.11 ± 4% perf-profile.self.cycles-pp.mem_cgroup_handle_over_high
0.03 ±100% +0.0 0.07 ± 10% perf-profile.self.cycles-pp.__lookup_hash
0.08 ± 12% +0.0 0.12 ± 6% perf-profile.self.cycles-pp.security_file_free
0.06 ± 11% +0.0 0.11 ± 7% perf-profile.self.cycles-pp.legitimize_links
0.00 +0.1 0.05 perf-profile.self.cycles-pp.security_inode_unlink
0.00 +0.1 0.06 ± 7% perf-profile.self.cycles-pp.legitimize_mnt
0.22 ± 8% +0.1 0.29 ± 6% perf-profile.self.cycles-pp.percpu_counter_add_batch
0.96 ± 2% +0.1 1.03 ± 3% perf-profile.self.cycles-pp.call_rcu
0.71 ± 2% +0.1 0.78 ± 3% perf-profile.self.cycles-pp.rcu_segcblist_enqueue
0.07 ± 10% +0.1 0.15 ± 8% perf-profile.self.cycles-pp.mntput
0.49 ± 5% +0.1 0.57 ± 3% perf-profile.self.cycles-pp.path_init
0.40 ± 6% +0.1 0.48 ± 3% perf-profile.self.cycles-pp.new_slab
0.16 ± 11% +0.1 0.25 ± 3% perf-profile.self.cycles-pp.mntget
0.01 ±173% +0.1 0.10 ± 7% perf-profile.self.cycles-pp.path_get
0.33 ± 6% +0.1 0.43 ± 3% perf-profile.self.cycles-pp.nd_jump_root
0.14 ± 7% +0.1 0.24 ± 2% perf-profile.self.cycles-pp.path_parentat
0.51 ± 4% +0.1 0.61 ± 5% perf-profile.self.cycles-pp.rcu_all_qs
0.39 ± 9% +0.1 0.49 ± 3% perf-profile.self.cycles-pp.exit_to_usermode_loop
0.15 ± 3% +0.1 0.25 ± 6% perf-profile.self.cycles-pp.fput_many
0.80 ± 6% +0.1 0.93 ± 3% perf-profile.self.cycles-pp.lockref_put_or_lock
0.24 +0.1 0.37 ± 7% perf-profile.self.cycles-pp.terminate_walk
0.30 ± 6% +0.1 0.43 ± 5% perf-profile.self.cycles-pp.__lookup_mnt
4.10 ± 2% +0.1 4.23 perf-profile.self.cycles-pp._raw_spin_lock
0.37 +0.1 0.51 ± 3% perf-profile.self.cycles-pp.security_inode_permission
0.00 +0.2 0.15 ± 11% perf-profile.self.cycles-pp.__legitimize_path
0.44 ± 2% +0.2 0.60 ± 3% perf-profile.self.cycles-pp.walk_component
0.80 ± 3% +0.2 0.96 perf-profile.self.cycles-pp.apparmor_file_free_security
0.36 ± 7% +0.2 0.53 ± 5% perf-profile.self.cycles-pp.mntput_no_expire
0.58 ± 7% +0.2 0.75 ± 3% perf-profile.self.cycles-pp._cond_resched
0.26 ± 7% +0.2 0.44 ± 4% perf-profile.self.cycles-pp.task_work_add
0.45 ± 5% +0.2 0.64 ± 2% perf-profile.self.cycles-pp.lookup_fast
0.54 ± 4% +0.2 0.74 ± 2% perf-profile.self.cycles-pp.__alloc_file
0.34 ± 3% +0.2 0.57 ± 4% perf-profile.self.cycles-pp.memset_erms
1.13 ± 2% +0.3 1.39 ± 2% perf-profile.self.cycles-pp.__might_sleep
0.69 ± 4% +0.3 0.96 ± 7% perf-profile.self.cycles-pp.generic_permission
0.00 +0.3 0.29 ± 3% perf-profile.self.cycles-pp.lookup_mnt
0.43 ± 5% +0.3 0.73 ± 3% perf-profile.self.cycles-pp.file_free_rcu
0.65 ± 3% +0.3 0.97 ± 2% perf-profile.self.cycles-pp.apparmor_file_alloc_security
0.00 +0.4 0.39 ± 5% perf-profile.self.cycles-pp.__traverse_mounts
1.72 ± 2% +0.4 2.14 ± 2% perf-profile.self.cycles-pp.___might_sleep
0.41 ± 2% +0.5 0.86 ± 5% perf-profile.self.cycles-pp.task_work_run
0.98 +0.5 1.46 ± 6% perf-profile.self.cycles-pp.step_into
0.90 ± 5% +0.6 1.47 ± 3% perf-profile.self.cycles-pp.dput
0.72 +0.7 1.47 ± 6% perf-profile.self.cycles-pp.__d_lookup
1.86 ± 2% +0.9 2.81 perf-profile.self.cycles-pp.link_path_walk
0.00 +2.2 2.20 perf-profile.self.cycles-pp.lockref_put_return
0.33 ± 5% +2.7 3.00 perf-profile.self.cycles-pp.lockref_get
***************************************************************************************************
lkp-csl-2ap4: 192 threads Intel(R) Xeon(R) Platinum 9242 CPU @ 2.30GHz with 192G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/process/100%/debian-x86_64-20191114.cgz/lkp-csl-2ap4/unlink2/will-it-scale/0x500002c
commit:
7ef482fa65 ("helper for mount rootwards traversal")
2aa3847085 ("non-RCU analogue of the previous commit")
7ef482fa65513b18 2aa38470853a65dc9b1b4bd0989
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
:4 50% 2:4 dmesg.WARNING:at#for_ip_swapgs_restore_regs_and_return_to_usermode/0x
:4 50% 2:4 dmesg.WARNING:stack_recursion
%stddev %change %stddev
\ | \
3880 ± 2% -63.9% 1399 will-it-scale.per_process_ops
745214 ± 2% -63.9% 268803 will-it-scale.workload
5866 ± 3% +4.7% 6140 ± 5% boot-time.idle
0.09 ± 12% -0.0 0.05 mpstat.cpu.all.usr%
6487 -9.2% 5892 vmstat.system.cs
502549 ± 7% -35.4% 324734 ± 42% numa-numastat.node0.numa_hit
613871 ± 35% -77.3% 139047 ± 83% numa-numastat.node1.local_node
637197 ± 33% -74.0% 165465 ± 66% numa-numastat.node1.numa_hit
735095 ± 40% -80.3% 145175 ± 89% numa-numastat.node2.local_node
755291 ± 38% -76.7% 176203 ± 73% numa-numastat.node2.numa_hit
31049 -59.7% 12501 ±104% numa-numastat.node3.other_node
33137 ± 3% +12.5% 37269 ± 3% meminfo.Inactive
32126 ± 3% +12.9% 36272 ± 3% meminfo.Inactive(anon)
148996 -12.2% 130758 meminfo.KReclaimable
41833 ± 2% +14.5% 47911 ± 3% meminfo.Mapped
148996 -12.2% 130758 meminfo.SReclaimable
456397 -17.6% 376155 meminfo.SUnreclaim
605393 -16.3% 506914 meminfo.Slab
7258 +43.8% 10435 ± 22% numa-meminfo.node0.Mapped
126834 ± 7% -14.9% 107888 ± 9% numa-meminfo.node0.SUnreclaim
112997 ± 4% -23.6% 86362 ± 4% numa-meminfo.node1.SUnreclaim
156389 ± 9% -24.5% 118057 ± 6% numa-meminfo.node1.Slab
7923 ± 18% +28.1% 10148 ± 20% numa-meminfo.node2.Mapped
108798 ± 5% -19.7% 87376 ± 10% numa-meminfo.node2.SUnreclaim
143343 ± 8% -19.0% 116099 ± 7% numa-meminfo.node2.Slab
10004 ± 2% +12.7% 11279 ± 4% numa-meminfo.node3.PageTables
108055 ± 4% -12.4% 94628 ± 5% numa-meminfo.node3.SUnreclaim
1817 +45.5% 2643 ± 21% numa-vmstat.node0.nr_mapped
31692 ± 7% -14.9% 26971 ± 9% numa-vmstat.node0.nr_slab_unreclaimable
28249 ± 4% -23.6% 21593 ± 4% numa-vmstat.node1.nr_slab_unreclaimable
714207 ± 19% -40.3% 426037 ± 14% numa-vmstat.node1.numa_hit
603812 ± 22% -48.2% 312798 ± 21% numa-vmstat.node1.numa_local
2017 ± 19% +28.3% 2589 ± 20% numa-vmstat.node2.nr_mapped
27201 ± 5% -19.7% 21849 ± 10% numa-vmstat.node2.nr_slab_unreclaimable
769559 ± 20% -42.6% 441768 ± 22% numa-vmstat.node2.numa_hit
661829 ± 25% -51.1% 323479 ± 30% numa-vmstat.node2.numa_local
2501 ± 2% +12.7% 2817 ± 4% numa-vmstat.node3.nr_page_table_pages
26986 ± 5% -12.3% 23663 ± 5% numa-vmstat.node3.nr_slab_unreclaimable
118367 -15.7% 99809 ± 12% numa-vmstat.node3.numa_other
7920 ± 2% +15.9% 9181 ± 5% proc-vmstat.nr_inactive_anon
10431 +17.5% 12259 ± 4% proc-vmstat.nr_mapped
37247 -12.2% 32687 proc-vmstat.nr_slab_reclaimable
114175 -17.6% 94052 proc-vmstat.nr_slab_unreclaimable
7920 ± 2% +15.9% 9181 ± 5% proc-vmstat.nr_zone_inactive_anon
1130 ± 52% +601.0% 7926 ± 92% proc-vmstat.numa_hint_faults
170.00 ±126% +1340.7% 2449 ±125% proc-vmstat.numa_hint_faults_local
2380298 ± 7% -58.8% 981568 proc-vmstat.numa_hit
2287151 ± 7% -61.2% 888409 proc-vmstat.numa_local
10000704 ± 9% -87.8% 1217641 ± 2% proc-vmstat.pgalloc_normal
1077079 -6.6% 1006478 proc-vmstat.pgfault
9983700 ± 9% -87.9% 1209551 ± 3% proc-vmstat.pgfree
359184 ± 2% -25.8% 266447 ± 2% slabinfo.dentry.active_objs
8557 ± 2% -25.4% 6385 ± 2% slabinfo.dentry.active_slabs
359427 ± 2% -25.4% 268195 ± 2% slabinfo.dentry.num_objs
8557 ± 2% -25.4% 6385 ± 2% slabinfo.dentry.num_slabs
7976 ± 5% -22.8% 6157 ± 11% slabinfo.eventpoll_pwq.active_objs
7976 ± 5% -22.8% 6157 ± 11% slabinfo.eventpoll_pwq.num_objs
232351 ± 2% -15.3% 196809 slabinfo.filp.active_objs
3665 ± 2% -15.8% 3087 slabinfo.filp.active_slabs
234623 ± 2% -15.8% 197603 slabinfo.filp.num_objs
3665 ± 2% -15.8% 3087 slabinfo.filp.num_slabs
213457 ± 2% -47.8% 111478 ± 2% slabinfo.shmem_inode_cache.active_objs
4730 ± 2% -48.8% 2423 ± 2% slabinfo.shmem_inode_cache.active_slabs
217602 ± 2% -48.8% 111510 ± 2% slabinfo.shmem_inode_cache.num_objs
4730 ± 2% -48.8% 2423 ± 2% slabinfo.shmem_inode_cache.num_slabs
365.35 ± 7% +33.1% 486.42 ± 5% sched_debug.cfs_rq:/.exec_clock.stddev
153.38 ± 21% +87.7% 287.96 ± 33% sched_debug.cfs_rq:/.load_avg.max
214155 ± 5% +71.0% 366144 ± 8% sched_debug.cfs_rq:/.min_vruntime.stddev
4.88 ± 4% -15.5% 4.13 ± 13% sched_debug.cfs_rq:/.nr_spread_over.stddev
13.00 ± 5% +996.2% 142.50 ± 99% sched_debug.cfs_rq:/.runnable_load_avg.max
1.07 ± 10% +868.9% 10.39 ± 98% sched_debug.cfs_rq:/.runnable_load_avg.stddev
-1560685 +63.5% -2551048 sched_debug.cfs_rq:/.spread0.min
214312 ± 5% +70.9% 366206 ± 8% sched_debug.cfs_rq:/.spread0.stddev
794.38 ± 6% -28.5% 567.62 ± 11% sched_debug.cfs_rq:/.util_avg.min
48.11 ± 3% +36.1% 65.47 ± 2% sched_debug.cfs_rq:/.util_avg.stddev
563.83 ± 5% +24.8% 703.79 ± 11% sched_debug.cfs_rq:/.util_est_enqueued.max
2517801 ± 23% -54.6% 1142262 ± 9% sched_debug.cpu.avg_idle.max
173309 ± 22% -41.8% 100875 ± 9% sched_debug.cpu.avg_idle.stddev
22.50 ± 3% -19.7% 18.07 ± 5% sched_debug.cpu.clock.stddev
22.50 ± 3% -19.7% 18.07 ± 5% sched_debug.cpu.clock_task.stddev
697954 ± 15% -26.4% 513684 sched_debug.cpu.max_idle_balance_cost.max
16054 ± 58% -88.7% 1807 ± 86% sched_debug.cpu.max_idle_balance_cost.stddev
0.12 ± 11% +20.8% 0.14 ± 11% sched_debug.cpu.nr_running.stddev
2498 -10.2% 2243 sched_debug.cpu.ttwu_count.avg
1838 ± 2% -10.3% 1648 sched_debug.cpu.ttwu_count.min
2425 -10.7% 2166 sched_debug.cpu.ttwu_local.avg
12.75 ± 23% +1002.0% 140.50 ± 85% interrupts.CPU104.RES:Rescheduling_interrupts
9.25 ± 11% +948.6% 97.00 ±140% interrupts.CPU107.RES:Rescheduling_interrupts
8.50 ± 17% +641.2% 63.00 ±106% interrupts.CPU108.RES:Rescheduling_interrupts
26.50 ±114% +620.8% 191.00 ± 60% interrupts.CPU111.RES:Rescheduling_interrupts
9.00 ± 19% +483.3% 52.50 ± 94% interrupts.CPU112.RES:Rescheduling_interrupts
7.75 ± 10% +461.3% 43.50 ±103% interrupts.CPU117.RES:Rescheduling_interrupts
275.75 ± 4% +34.1% 369.75 ± 24% interrupts.CPU12.RES:Rescheduling_interrupts
10.75 ± 28% +2455.8% 274.75 ±160% interrupts.CPU120.RES:Rescheduling_interrupts
8.75 ± 21% +1734.3% 160.50 ±152% interrupts.CPU127.RES:Rescheduling_interrupts
54.50 ± 51% -69.7% 16.50 ± 15% interrupts.CPU158.RES:Rescheduling_interrupts
11.75 ± 30% +255.3% 41.75 ± 93% interrupts.CPU167.RES:Rescheduling_interrupts
8.75 ± 28% +697.1% 69.75 ±120% interrupts.CPU168.RES:Rescheduling_interrupts
9.00 ± 20% +1488.9% 143.00 ± 68% interrupts.CPU169.RES:Rescheduling_interrupts
8.25 ± 23% +897.0% 82.25 ±108% interrupts.CPU176.RES:Rescheduling_interrupts
10.25 ± 18% +553.7% 67.00 ± 69% interrupts.CPU177.RES:Rescheduling_interrupts
5472 ± 34% +59.9% 8751 interrupts.CPU180.NMI:Non-maskable_interrupts
5472 ± 34% +59.9% 8751 interrupts.CPU180.PMI:Performance_monitoring_interrupts
10.50 ± 35% +302.4% 42.25 ±107% interrupts.CPU182.RES:Rescheduling_interrupts
7.75 ± 27% +835.5% 72.50 ±128% interrupts.CPU184.RES:Rescheduling_interrupts
11.50 ± 32% +304.3% 46.50 ±105% interrupts.CPU186.RES:Rescheduling_interrupts
8.50 ± 13% +905.9% 85.50 ±120% interrupts.CPU187.RES:Rescheduling_interrupts
12.50 ± 62% +384.0% 60.50 ± 98% interrupts.CPU188.RES:Rescheduling_interrupts
9.75 ± 13% +2287.2% 232.75 ±155% interrupts.CPU189.RES:Rescheduling_interrupts
280.00 ± 5% +12.1% 313.75 ± 11% interrupts.CPU21.RES:Rescheduling_interrupts
378.50 ± 32% -26.8% 277.25 interrupts.CPU33.RES:Rescheduling_interrupts
396.00 ± 32% -29.7% 278.50 ± 4% interrupts.CPU46.RES:Rescheduling_interrupts
445.25 ± 39% -34.6% 291.00 ± 8% interrupts.CPU55.RES:Rescheduling_interrupts
326.00 ± 12% -16.6% 272.00 interrupts.CPU57.RES:Rescheduling_interrupts
257.00 ± 4% +20.5% 309.75 ± 7% interrupts.CPU76.RES:Rescheduling_interrupts
3.61 ± 11% -56.2% 1.58 ± 5% perf-stat.i.MPKI
1.324e+10 -5.3% 1.253e+10 perf-stat.i.branch-instructions
0.23 ± 2% -0.1 0.17 perf-stat.i.branch-miss-rate%
28145064 ± 2% -29.6% 19823404 perf-stat.i.branch-misses
59.19 ± 2% -10.9 48.29 ± 3% perf-stat.i.cache-miss-rate%
1.179e+08 ± 14% -67.6% 38197567 ± 7% perf-stat.i.cache-misses
1.985e+08 ± 11% -59.9% 79648044 ± 4% perf-stat.i.cache-references
6507 -9.2% 5908 perf-stat.i.context-switches
10.61 +7.6% 11.42 perf-stat.i.cpi
179.55 +2.4% 183.92 perf-stat.i.cpu-migrations
5078 ± 12% +205.3% 15502 ± 8% perf-stat.i.cycles-between-cache-misses
0.01 ± 9% -0.0 0.01 ± 9% perf-stat.i.dTLB-load-miss-rate%
1192992 ± 8% -30.7% 826996 ± 11% perf-stat.i.dTLB-load-misses
1.433e+10 -8.5% 1.311e+10 perf-stat.i.dTLB-loads
0.01 ± 15% -0.0 0.01 ± 13% perf-stat.i.dTLB-store-miss-rate%
193873 ± 17% -68.1% 61893 ± 14% perf-stat.i.dTLB-store-misses
2.235e+09 ± 2% -45.7% 1.214e+09 perf-stat.i.dTLB-stores
96.86 -1.5 95.39 perf-stat.i.iTLB-load-miss-rate%
12685070 ± 3% -42.6% 7279196 ± 6% perf-stat.i.iTLB-load-misses
5.538e+10 -7.1% 5.147e+10 perf-stat.i.instructions
4366 ± 3% +62.5% 7096 ± 6% perf-stat.i.instructions-per-iTLB-miss
0.10 -7.0% 0.09 perf-stat.i.ipc
3447 -7.2% 3200 perf-stat.i.minor-faults
90.08 +5.8 95.90 perf-stat.i.node-load-miss-rate%
23742009 ± 19% -52.4% 11310057 ± 6% perf-stat.i.node-load-misses
2570289 ± 8% -81.0% 488912 ± 14% perf-stat.i.node-loads
84.87 +12.6 97.43 perf-stat.i.node-store-miss-rate%
13179764 ± 14% -41.7% 7685392 perf-stat.i.node-store-misses
2338995 ± 12% -91.5% 199320 ± 2% perf-stat.i.node-stores
3447 -7.2% 3200 perf-stat.i.page-faults
3.60 ± 11% -56.9% 1.55 ± 4% perf-stat.overall.MPKI
0.21 ± 2% -0.1 0.16 perf-stat.overall.branch-miss-rate%
59.17 ± 2% -11.2 47.97 ± 3% perf-stat.overall.cache-miss-rate%
10.64 +7.6% 11.45 perf-stat.overall.cpi
5081 ± 12% +204.5% 15472 ± 8% perf-stat.overall.cycles-between-cache-misses
0.01 -0.0 0.01 ± 9% perf-stat.overall.dTLB-load-miss-rate%
0.01 ± 15% -0.0 0.01 ± 14% perf-stat.overall.dTLB-store-miss-rate%
96.94 -1.6 95.37 perf-stat.overall.iTLB-load-miss-rate%
4370 ± 3% +62.5% 7102 ± 6% perf-stat.overall.instructions-per-iTLB-miss
0.09 -7.1% 0.09 perf-stat.overall.ipc
90.02 +5.7 95.69 perf-stat.overall.node-load-miss-rate%
84.67 +12.4 97.08 perf-stat.overall.node-store-miss-rate%
22397338 ± 2% +157.6% 57692609 perf-stat.overall.path-length
1.319e+10 -5.3% 1.249e+10 perf-stat.ps.branch-instructions
27965482 ± 2% -29.8% 19645718 perf-stat.ps.branch-misses
1.177e+08 ± 14% -67.6% 38192878 ± 7% perf-stat.ps.cache-misses
1.983e+08 ± 11% -59.9% 79500330 ± 4% perf-stat.ps.cache-references
6434 -9.3% 5834 perf-stat.ps.context-switches
176.59 +1.2% 178.78 perf-stat.ps.cpu-migrations
1366971 -36.1% 873829 ± 9% perf-stat.ps.dTLB-load-misses
1.428e+10 -8.5% 1.306e+10 perf-stat.ps.dTLB-loads
195631 ± 17% -68.2% 62278 ± 14% perf-stat.ps.dTLB-store-misses
2.227e+09 ± 2% -45.7% 1.21e+09 perf-stat.ps.dTLB-stores
12641760 ± 3% -42.6% 7251918 ± 6% perf-stat.ps.iTLB-load-misses
5.519e+10 -7.1% 5.129e+10 perf-stat.ps.instructions
3430 -7.9% 3157 perf-stat.ps.minor-faults
23662732 ± 19% -52.4% 11273183 ± 6% perf-stat.ps.node-load-misses
2579624 ± 8% -80.2% 510725 ± 13% perf-stat.ps.node-loads
13135476 ± 14% -41.7% 7661143 perf-stat.ps.node-store-misses
2371277 ± 11% -90.3% 230773 ± 2% perf-stat.ps.node-stores
3430 -7.9% 3157 perf-stat.ps.page-faults
1.668e+13 -7.0% 1.551e+13 perf-stat.total.instructions
48.59 -48.6 0.00 perf-profile.calltrace.cycles-pp.shmem_mknod.path_openat.do_filp_open.do_sys_openat2.do_sys_open
48.42 -48.4 0.00 perf-profile.calltrace.cycles-pp.shmem_get_inode.shmem_mknod.path_openat.do_filp_open.do_sys_openat2
48.31 -48.3 0.00 perf-profile.calltrace.cycles-pp.evict.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
46.83 ± 3% -46.8 0.00 perf-profile.calltrace.cycles-pp.new_inode.shmem_get_inode.shmem_mknod.path_openat.do_filp_open
46.57 ± 4% -46.6 0.00 perf-profile.calltrace.cycles-pp._raw_spin_lock.evict.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
46.49 ± 4% -46.5 0.00 perf-profile.calltrace.cycles-pp.inode_sb_list_add.new_inode.shmem_get_inode.shmem_mknod.path_openat
46.39 ± 4% -46.4 0.00 perf-profile.calltrace.cycles-pp._raw_spin_lock.inode_sb_list_add.new_inode.shmem_get_inode.shmem_mknod
46.38 ± 4% -46.4 0.00 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.evict.do_unlinkat.do_syscall_64
46.24 ± 4% -46.2 0.00 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.inode_sb_list_add.new_inode.shmem_get_inode
50.08 -0.2 49.86 perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
50.08 -0.2 49.86 perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
50.13 -0.2 49.95 perf-profile.calltrace.cycles-pp.open64
50.10 -0.2 49.94 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.open64
49.95 -0.2 49.79 perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
49.94 -0.2 49.78 perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64
49.48 +0.2 49.70 perf-profile.calltrace.cycles-pp.unlink
49.45 +0.2 49.68 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
49.45 +0.2 49.69 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.unlink
49.39 +0.3 49.65 perf-profile.calltrace.cycles-pp.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
0.00 +12.1 12.14 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.dput.terminate_walk.path_openat
0.00 +12.1 12.14 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.dput.terminate_walk.path_parentat
0.00 +12.2 12.18 perf-profile.calltrace.cycles-pp._raw_spin_lock.dput.terminate_walk.path_openat.do_filp_open
0.00 +12.2 12.19 perf-profile.calltrace.cycles-pp._raw_spin_lock.dput.terminate_walk.path_parentat.filename_parentat
0.00 +12.2 12.21 perf-profile.calltrace.cycles-pp.dput.terminate_walk.path_parentat.filename_parentat.do_unlinkat
0.00 +12.2 12.22 perf-profile.calltrace.cycles-pp.terminate_walk.path_parentat.filename_parentat.do_unlinkat.do_syscall_64
0.00 +12.2 12.22 perf-profile.calltrace.cycles-pp.dput.terminate_walk.path_openat.do_filp_open.do_sys_openat2
0.00 +12.2 12.22 perf-profile.calltrace.cycles-pp.terminate_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +12.2 12.24 perf-profile.calltrace.cycles-pp._raw_spin_lock.lockref_get.nd_jump_root.path_init.path_parentat
0.00 +12.2 12.25 perf-profile.calltrace.cycles-pp._raw_spin_lock.lockref_get.nd_jump_root.path_init.path_openat
0.00 +12.3 12.28 perf-profile.calltrace.cycles-pp.lockref_get.nd_jump_root.path_init.path_parentat.filename_parentat
0.00 +12.3 12.28 perf-profile.calltrace.cycles-pp.lockref_get.nd_jump_root.path_init.path_openat.do_filp_open
0.00 +12.3 12.29 perf-profile.calltrace.cycles-pp.dput.step_into.walk_component.link_path_walk.path_parentat
0.00 +12.3 12.29 perf-profile.calltrace.cycles-pp.lockref_get.set_root.nd_jump_root.path_init.path_openat
0.00 +12.3 12.30 perf-profile.calltrace.cycles-pp.set_root.nd_jump_root.path_init.path_openat.do_filp_open
0.00 +12.3 12.30 perf-profile.calltrace.cycles-pp.lockref_get.set_root.nd_jump_root.path_init.path_parentat
0.00 +12.3 12.30 perf-profile.calltrace.cycles-pp.set_root.nd_jump_root.path_init.path_parentat.filename_parentat
0.00 +12.3 12.31 perf-profile.calltrace.cycles-pp.dput.step_into.walk_component.link_path_walk.path_openat
0.00 +12.4 12.35 perf-profile.calltrace.cycles-pp.step_into.walk_component.link_path_walk.path_parentat.filename_parentat
0.00 +12.4 12.37 perf-profile.calltrace.cycles-pp.step_into.walk_component.link_path_walk.path_openat.do_filp_open
0.00 +12.4 12.39 perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_parentat.filename_parentat.do_unlinkat
0.00 +12.4 12.41 perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_openat.do_filp_open.do_sys_openat2
0.00 +12.5 12.48 perf-profile.calltrace.cycles-pp.link_path_walk.path_parentat.filename_parentat.do_unlinkat.do_syscall_64
0.00 +12.5 12.49 perf-profile.calltrace.cycles-pp.link_path_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +24.4 24.41 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.dput.step_into.walk_component
0.00 +24.4 24.43 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.lockref_get.nd_jump_root.path_init
0.00 +24.5 24.45 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.lockref_get.set_root.nd_jump_root
0.00 +24.5 24.48 perf-profile.calltrace.cycles-pp._raw_spin_lock.dput.step_into.walk_component.link_path_walk
0.00 +24.5 24.53 perf-profile.calltrace.cycles-pp._raw_spin_lock.lockref_get.set_root.nd_jump_root.path_init
0.00 +24.6 24.58 perf-profile.calltrace.cycles-pp.nd_jump_root.path_init.path_openat.do_filp_open.do_sys_openat2
0.00 +24.6 24.58 perf-profile.calltrace.cycles-pp.path_init.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +24.6 24.58 perf-profile.calltrace.cycles-pp.nd_jump_root.path_init.path_parentat.filename_parentat.do_unlinkat
0.00 +24.6 24.58 perf-profile.calltrace.cycles-pp.path_init.path_parentat.filename_parentat.do_unlinkat.do_syscall_64
0.00 +49.3 49.28 perf-profile.calltrace.cycles-pp.path_parentat.filename_parentat.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.00 +49.3 49.29 perf-profile.calltrace.cycles-pp.filename_parentat.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe.unlink
48.59 -48.4 0.17 ± 2% perf-profile.children.cycles-pp.shmem_mknod
48.42 -48.3 0.14 ± 3% perf-profile.children.cycles-pp.shmem_get_inode
48.31 -48.2 0.11 ± 4% perf-profile.children.cycles-pp.evict
46.83 ± 3% -46.8 0.07 perf-profile.children.cycles-pp.new_inode
46.49 ± 4% -46.5 0.00 perf-profile.children.cycles-pp.inode_sb_list_add
1.53 ±105% -1.5 0.06 ± 7% perf-profile.children.cycles-pp.shmem_evict_inode
0.33 ± 24% -0.3 0.04 ± 57% perf-profile.children.cycles-pp.new_inode_pseudo
0.32 ± 23% -0.3 0.06 ± 7% perf-profile.children.cycles-pp.do_dentry_open
0.31 ± 24% -0.2 0.08 ± 6% perf-profile.children.cycles-pp.vfs_unlink
0.29 ± 30% -0.2 0.08 ± 5% perf-profile.children.cycles-pp.mnt_want_write
0.27 ± 11% -0.2 0.07 ± 5% perf-profile.children.cycles-pp.close
50.13 -0.2 49.95 perf-profile.children.cycles-pp.open64
0.15 ± 14% -0.1 0.04 ± 57% perf-profile.children.cycles-pp.kmem_cache_alloc
0.40 ± 2% -0.1 0.30 ± 6% perf-profile.children.cycles-pp.__softirqentry_text_start
0.38 -0.1 0.27 ± 7% perf-profile.children.cycles-pp.rcu_core
0.19 ± 7% -0.1 0.09 ± 4% perf-profile.children.cycles-pp.alloc_empty_file
0.18 ± 9% -0.1 0.08 ± 5% perf-profile.children.cycles-pp.__alloc_file
0.21 ± 12% -0.1 0.11 ± 4% perf-profile.children.cycles-pp.exit_to_usermode_loop
0.21 ± 13% -0.1 0.11 ± 4% perf-profile.children.cycles-pp.task_work_run
0.15 ± 7% -0.1 0.06 perf-profile.children.cycles-pp.d_alloc_parallel
0.15 ± 19% -0.1 0.07 ± 6% perf-profile.children.cycles-pp.__fput
0.12 ± 29% -0.1 0.04 ± 58% perf-profile.children.cycles-pp.__sb_start_write
0.12 ± 11% -0.1 0.05 ± 8% perf-profile.children.cycles-pp.security_file_alloc
0.30 -0.0 0.27 ± 8% perf-profile.children.cycles-pp.irq_exit
0.07 ± 7% +0.0 0.09 ± 4% perf-profile.children.cycles-pp.ktime_get_update_offsets_now
0.00 +0.1 0.05 perf-profile.children.cycles-pp.filename_lookup
0.00 +0.1 0.05 perf-profile.children.cycles-pp.path_lookupat
0.00 +0.1 0.05 ± 8% perf-profile.children.cycles-pp.setlocale
0.00 +0.1 0.06 perf-profile.children.cycles-pp.__d_lookup
0.00 +0.1 0.07 ± 5% perf-profile.children.cycles-pp.lookup_fast
0.00 +0.1 0.07 ± 5% perf-profile.children.cycles-pp.generic_permission
0.00 +0.1 0.08 ± 5% perf-profile.children.cycles-pp.__traverse_mounts
99.81 +0.1 99.92 perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
99.80 +0.1 99.92 perf-profile.children.cycles-pp.do_syscall_64
0.00 +0.2 0.17 ± 4% perf-profile.children.cycles-pp.lockref_put_return
49.49 +0.2 49.70 perf-profile.children.cycles-pp.unlink
49.39 +0.3 49.65 perf-profile.children.cycles-pp.do_unlinkat
95.76 +2.5 98.25 perf-profile.children.cycles-pp._raw_spin_lock
95.22 +2.8 98.03 perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
0.00 +24.5 24.49 perf-profile.children.cycles-pp.terminate_walk
0.00 +24.6 24.64 perf-profile.children.cycles-pp.set_root
0.00 +24.8 24.78 perf-profile.children.cycles-pp.step_into
0.06 ± 6% +24.8 24.86 perf-profile.children.cycles-pp.walk_component
0.12 ± 4% +24.9 25.03 perf-profile.children.cycles-pp.link_path_walk
0.10 ± 4% +49.1 49.20 perf-profile.children.cycles-pp.dput
0.10 ± 7% +49.2 49.29 perf-profile.children.cycles-pp.filename_parentat
0.10 ± 5% +49.2 49.29 perf-profile.children.cycles-pp.path_parentat
0.00 +49.2 49.24 perf-profile.children.cycles-pp.nd_jump_root
0.00 +49.3 49.26 perf-profile.children.cycles-pp.path_init
0.00 +49.3 49.30 perf-profile.children.cycles-pp.lockref_get
0.54 ± 9% -0.3 0.23 perf-profile.self.cycles-pp._raw_spin_lock
0.06 +0.0 0.08 ± 5% perf-profile.self.cycles-pp.ktime_get_update_offsets_now
0.00 +0.1 0.06 ± 11% perf-profile.self.cycles-pp.generic_permission
0.00 +0.1 0.06 ± 16% perf-profile.self.cycles-pp.link_path_walk
0.00 +0.2 0.16 ± 5% perf-profile.self.cycles-pp.lockref_put_return
0.00 +0.2 0.18 ± 3% perf-profile.self.cycles-pp.lockref_get
94.53 +2.8 97.34 perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
***************************************************************************************************
lkp-knm01: 288 threads Intel(R) Xeon Phi(TM) CPU 7295 @ 1.50GHz with 80G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/process/100%/debian-x86_64-20191114.cgz/lkp-knm01/open2/will-it-scale/0x11
commit:
7ef482fa65 ("helper for mount rootwards traversal")
2aa3847085 ("non-RCU analogue of the previous commit")
7ef482fa65513b18 2aa38470853a65dc9b1b4bd0989
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
3:4 -75% :4 dmesg.WARNING:at#for_ip_swapgs_restore_regs_and_return_to_usermode/0x
3:4 -75% :4 dmesg.WARNING:at_ip__slab_free/0x
1:4 -25% :4 dmesg.WARNING:at_ip_do_filp_open/0x
%stddev %change %stddev
\ | \
8861 -92.6% 652.50 will-it-scale.per_process_ops
318.71 -2.7% 310.01 will-it-scale.time.elapsed_time
318.71 -2.7% 310.01 will-it-scale.time.elapsed_time.max
956.25 ± 8% -11.9% 842.00 ± 4% will-it-scale.time.involuntary_context_switches
4.25 ± 10% -52.9% 2.00 will-it-scale.time.percent_of_cpu_this_job_got
11.45 -66.4% 3.85 ± 11% will-it-scale.time.system_time
2552144 -92.6% 188059 will-it-scale.workload
1.318e+09 ± 2% -14.8% 1.124e+09 cpuidle.C1.time
2792902 -16.2% 2341375 ± 3% cpuidle.C1.usage
626843 ± 35% -43.6% 353493 meminfo.SUnreclaim
746726 ± 29% -36.9% 471126 meminfo.Slab
614096 ± 36% -44.9% 338188 numa-meminfo.node0.SUnreclaim
716247 ± 31% -38.8% 438268 numa-meminfo.node0.Slab
6462466 ± 22% -86.7% 858173 numa-numastat.node0.local_node
6462461 ± 22% -86.7% 858156 numa-numastat.node0.numa_hit
94.00 +3.2% 97.00 vmstat.cpu.sy
581410 +1.3% 588903 vmstat.system.in
1.47 ± 2% -0.3 1.21 ± 4% mpstat.cpu.all.idle%
1.64 ± 4% -1.6 0.00 ± 22% mpstat.cpu.all.soft%
3.35 ± 7% -2.8 0.57 mpstat.cpu.all.usr%
153927 ± 36% -45.1% 84544 numa-vmstat.node0.nr_slab_unreclaimable
4756359 ± 11% -56.7% 2059955 numa-vmstat.node0.numa_hit
4756414 ± 11% -56.7% 2059961 numa-vmstat.node0.numa_local
10354 ± 77% -45.9% 5600 proc-vmstat.nr_inactive_anon
33178 ± 56% -35.1% 21534 ± 2% proc-vmstat.nr_mapped
29963 -1.9% 29407 proc-vmstat.nr_slab_reclaimable
156519 ± 35% -43.5% 88388 proc-vmstat.nr_slab_unreclaimable
10354 ± 77% -45.9% 5600 proc-vmstat.nr_zone_inactive_anon
6476388 ± 22% -86.5% 876797 proc-vmstat.numa_hit
6476388 ± 22% -86.5% 876797 proc-vmstat.numa_local
137932 ± 14% -34.7% 90056 ± 37% proc-vmstat.numa_pte_updates
23213646 ± 25% -95.7% 996214 proc-vmstat.pgalloc_normal
871214 -11.3% 773084 proc-vmstat.pgfault
23153887 ± 24% -95.0% 1166543 proc-vmstat.pgfree
9094 ± 3% +9.1% 9926 ± 3% slabinfo.eventpoll_pwq.active_objs
9094 ± 3% +9.1% 9926 ± 3% slabinfo.eventpoll_pwq.num_objs
1262069 ± 71% -83.1% 213021 ± 8% slabinfo.filp.active_objs
20486 ± 69% -83.7% 3333 ± 8% slabinfo.filp.active_slabs
1311183 ± 69% -83.7% 213365 ± 8% slabinfo.filp.num_objs
20486 ± 69% -83.7% 3333 ± 8% slabinfo.filp.num_slabs
7354 ± 2% +14.4% 8411 ± 4% slabinfo.khugepaged_mm_slot.active_objs
7354 ± 2% +14.4% 8411 ± 4% slabinfo.khugepaged_mm_slot.num_objs
6681 ± 3% -11.1% 5940 ± 7% slabinfo.kmalloc-rcl-64.active_objs
6681 ± 3% -11.1% 5940 ± 7% slabinfo.kmalloc-rcl-64.num_objs
857.75 ± 3% -14.9% 730.00 ± 7% slabinfo.kmem_cache.active_objs
857.75 ± 3% -14.9% 730.00 ± 7% slabinfo.kmem_cache.num_objs
891.00 ± 3% -12.6% 779.00 ± 5% slabinfo.kmem_cache_node.active_objs
944.00 ± 2% -11.9% 832.00 ± 5% slabinfo.kmem_cache_node.num_objs
1000 ± 3% -12.6% 874.50 ± 8% slabinfo.skbuff_fclone_cache.active_objs
1000 ± 3% -12.6% 874.50 ± 8% slabinfo.skbuff_fclone_cache.num_objs
2.491e+09 ± 57% +243.9% 8.564e+09 perf-stat.i.branch-instructions
5.97 ± 57% +15.5 21.50 perf-stat.i.cache-miss-rate%
3.278e+11 ± 57% +34.9% 4.421e+11 perf-stat.i.cpu-cycles
4321 ± 57% +93.1% 8342 ± 2% perf-stat.i.cycles-between-cache-misses
1.272e+10 ± 57% +176.1% 3.512e+10 perf-stat.i.iTLB-loads
1.269e+10 ± 57% +176.3% 3.508e+10 perf-stat.i.instructions
34.14 ± 57% +1351.0% 495.45 perf-stat.i.instructions-per-iTLB-miss
0.03 ± 57% +168.1% 0.08 perf-stat.i.ipc
5.95 ± 57% +15.6 21.55 perf-stat.overall.cache-miss-rate%
4331 ± 57% +93.3% 8373 ± 2% perf-stat.overall.cycles-between-cache-misses
34.10 ± 57% +1353.8% 495.72 perf-stat.overall.instructions-per-iTLB-miss
0.03 ± 57% +172.9% 0.08 perf-stat.overall.ipc
1582568 ± 57% +3540.5% 57612923 perf-stat.overall.path-length
2.499e+09 ± 57% +242.2% 8.55e+09 perf-stat.ps.branch-instructions
1.273e+10 ± 57% +175.3% 3.503e+10 perf-stat.ps.iTLB-loads
1.271e+10 ± 57% +175.4% 3.501e+10 perf-stat.ps.instructions
4.052e+12 ± 57% +167.4% 1.083e+13 perf-stat.total.instructions
951695 ± 34% -81.5% 176179 ± 43% sched_debug.cfs_rq:/.MIN_vruntime.avg
6370430 ± 22% -63.0% 2358751 ± 33% sched_debug.cfs_rq:/.MIN_vruntime.stddev
155445 -20.0% 124294 sched_debug.cfs_rq:/.exec_clock.avg
159327 -20.8% 126240 sched_debug.cfs_rq:/.exec_clock.max
3033 ± 32% -46.1% 1635 ± 2% sched_debug.cfs_rq:/.exec_clock.stddev
25225 ± 15% -73.1% 6776 ± 28% sched_debug.cfs_rq:/.load.avg
137273 ± 8% -64.2% 49184 ± 40% sched_debug.cfs_rq:/.load.stddev
28.50 ± 51% -81.0% 5.42 ± 5% sched_debug.cfs_rq:/.load_avg.avg
463.83 ± 40% -55.1% 208.45 ± 46% sched_debug.cfs_rq:/.load_avg.max
49.12 ± 55% -69.7% 14.89 ± 36% sched_debug.cfs_rq:/.load_avg.stddev
951695 ± 34% -81.5% 176179 ± 43% sched_debug.cfs_rq:/.max_vruntime.avg
6370430 ± 22% -63.0% 2358751 ± 33% sched_debug.cfs_rq:/.max_vruntime.stddev
51272980 -18.1% 42013582 sched_debug.cfs_rq:/.min_vruntime.avg
52302369 -18.0% 42867767 sched_debug.cfs_rq:/.min_vruntime.max
0.58 ± 14% +37.1% 0.80 sched_debug.cfs_rq:/.nr_running.min
0.21 ± 7% -65.7% 0.07 ± 27% sched_debug.cfs_rq:/.nr_running.stddev
6.89 ± 27% +64.8% 11.35 ± 8% sched_debug.cfs_rq:/.nr_spread_over.stddev
6.11 ± 56% -46.4% 3.27 ± 11% sched_debug.cfs_rq:/.runnable_load_avg.avg
411.42 ± 48% -60.5% 162.50 ± 66% sched_debug.cfs_rq:/.runnable_load_avg.max
1.54 ± 17% +52.4% 2.35 ± 3% sched_debug.cfs_rq:/.runnable_load_avg.min
32.33 ± 65% -66.9% 10.69 ± 57% sched_debug.cfs_rq:/.runnable_load_avg.stddev
25218 ± 15% -73.2% 6770 ± 28% sched_debug.cfs_rq:/.runnable_weight.avg
137270 ± 8% -64.2% 49187 ± 40% sched_debug.cfs_rq:/.runnable_weight.stddev
637237 ± 37% -83.9% 102420 ±280% sched_debug.cfs_rq:/.spread0.avg
1478281 ± 24% -61.2% 573799 ± 51% sched_debug.cfs_rq:/.spread0.max
-15139634 -43.2% -8600864 sched_debug.cfs_rq:/.spread0.min
1411 ± 6% -11.9% 1243 ± 4% sched_debug.cfs_rq:/.util_avg.max
136.67 ± 3% -59.3% 55.63 ± 8% sched_debug.cfs_rq:/.util_avg.stddev
291.23 ± 2% +26.5% 368.38 ± 3% sched_debug.cfs_rq:/.util_est_enqueued.avg
182.53 -31.6% 124.81 ± 23% sched_debug.cfs_rq:/.util_est_enqueued.stddev
212719 -15.0% 180872 sched_debug.cpu.clock.avg
214258 -14.8% 182547 sched_debug.cpu.clock.max
211047 -15.1% 179176 sched_debug.cpu.clock.min
212719 -15.0% 180872 sched_debug.cpu.clock_task.avg
214258 -14.8% 182547 sched_debug.cpu.clock_task.max
211047 -15.1% 179176 sched_debug.cpu.clock_task.min
97.42 ± 21% +2062.2% 2106 ± 13% sched_debug.cpu.curr->pid.min
799.06 ± 3% -59.0% 327.64 ± 6% sched_debug.cpu.curr->pid.stddev
1157268 ± 4% -30.8% 801255 ± 14% sched_debug.cpu.max_idle_balance_cost.avg
4671189 ± 22% -49.5% 2357890 ± 10% sched_debug.cpu.max_idle_balance_cost.max
637133 ± 20% -66.5% 213240 ± 13% sched_debug.cpu.max_idle_balance_cost.stddev
2.21 ± 9% -14.0% 1.90 ± 9% sched_debug.cpu.nr_running.max
0.62 ± 11% +28.0% 0.80 sched_debug.cpu.nr_running.min
0.24 ± 5% -45.0% 0.13 ± 15% sched_debug.cpu.nr_running.stddev
7517 ± 6% -23.7% 5735 sched_debug.cpu.nr_switches.avg
4389 ± 10% -43.5% 2482 ± 7% sched_debug.cpu.nr_switches.min
4770 ± 9% -37.8% 2966 sched_debug.cpu.sched_count.avg
3463 ± 19% -41.0% 2041 sched_debug.cpu.sched_count.min
1633 ± 12% +20.5% 1968 ± 4% sched_debug.cpu.sched_count.stddev
74.59 ± 4% -27.6% 53.99 ± 11% sched_debug.cpu.sched_goidle.avg
2272 ± 10% -39.6% 1373 sched_debug.cpu.ttwu_count.avg
1640 ± 21% -41.0% 968.25 sched_debug.cpu.ttwu_count.min
2208 ± 10% -40.1% 1321 sched_debug.cpu.ttwu_local.avg
1608 ± 22% -40.7% 954.15 ± 2% sched_debug.cpu.ttwu_local.min
211031 -15.1% 179166 sched_debug.cpu_clk
210362 -15.1% 178498 sched_debug.ktime
2.03 -25.0% 1.52 ± 19% sched_debug.rt_rq:/.rt_runtime.stddev
211506 -15.1% 179641 sched_debug.sched_clk
16.28 ± 60% -16.3 0.00 perf-profile.calltrace.cycles-pp.close
15.29 ± 60% -15.3 0.00 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.close
15.18 ± 60% -15.2 0.00 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.close
14.43 ± 57% -14.4 0.00 perf-profile.calltrace.cycles-pp.do_dentry_open.path_openat.do_filp_open.do_sys_openat2.do_sys_open
10.81 ± 60% -10.8 0.00 perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.close
10.19 ± 60% -10.2 0.00 perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.close
9.76 ± 57% -9.8 0.00 perf-profile.calltrace.cycles-pp.ima_file_check.path_openat.do_filp_open.do_sys_openat2.do_sys_open
9.32 ± 57% -9.3 0.00 perf-profile.calltrace.cycles-pp.security_file_open.do_dentry_open.path_openat.do_filp_open.do_sys_openat2
9.30 ± 57% -9.3 0.00 perf-profile.calltrace.cycles-pp.security_task_getsecid.ima_file_check.path_openat.do_filp_open.do_sys_openat2
9.19 ± 57% -9.2 0.00 perf-profile.calltrace.cycles-pp.apparmor_task_getsecid.security_task_getsecid.ima_file_check.path_openat.do_filp_open
8.86 ± 57% -8.9 0.00 perf-profile.calltrace.cycles-pp.apparmor_file_open.security_file_open.do_dentry_open.path_openat.do_filp_open
8.62 ± 57% -8.6 0.00 perf-profile.calltrace.cycles-pp.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2.do_sys_open
8.49 ± 57% -8.5 0.00 perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
8.36 ± 57% -8.4 0.00 perf-profile.calltrace.cycles-pp.__alloc_file.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2
5.19 ± 57% -5.2 0.00 perf-profile.calltrace.cycles-pp.security_file_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
4.54 ± 57% -4.5 0.00 perf-profile.calltrace.cycles-pp.apparmor_file_alloc_security.security_file_alloc.__alloc_file.alloc_empty_file.path_openat
4.52 ± 57% -4.5 0.00 perf-profile.calltrace.cycles-pp.aa_get_task_label.apparmor_task_getsecid.security_task_getsecid.ima_file_check.path_openat
3.80 ± 57% -3.8 0.00 perf-profile.calltrace.cycles-pp.security_file_free.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64
3.69 ± 57% -3.7 0.00 perf-profile.calltrace.cycles-pp.complete_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
3.34 ± 83% -3.3 0.00 perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
3.15 ± 83% -3.2 0.00 perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.13 ±173% +0.7 0.83 ± 25% perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
0.14 ±173% +0.7 0.87 ± 24% perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
0.00 +1.3 1.25 ± 10% perf-profile.calltrace.cycles-pp.apic_timer_interrupt.native_queued_spin_lock_slowpath._raw_spin_lock.dput.step_into
0.00 +1.3 1.27 ± 11% perf-profile.calltrace.cycles-pp.apic_timer_interrupt.native_queued_spin_lock_slowpath._raw_spin_lock.dput.terminate_walk
0.00 +1.3 1.29 ± 10% perf-profile.calltrace.cycles-pp.apic_timer_interrupt.native_queued_spin_lock_slowpath._raw_spin_lock.lockref_get.nd_jump_root
0.00 +1.3 1.29 ± 11% perf-profile.calltrace.cycles-pp.apic_timer_interrupt.native_queued_spin_lock_slowpath._raw_spin_lock.lockref_get.set_root
0.00 +2.4 2.41 ± 10% perf-profile.calltrace.cycles-pp.smp_apic_timer_interrupt.apic_timer_interrupt.native_queued_spin_lock_slowpath._raw_spin_lock.dput
0.00 +2.5 2.47 ± 10% perf-profile.calltrace.cycles-pp.smp_apic_timer_interrupt.apic_timer_interrupt.native_queued_spin_lock_slowpath._raw_spin_lock.lockref_get
0.00 +2.8 2.79 ± 12% perf-profile.calltrace.cycles-pp.__hrtimer_run_queues.hrtimer_interrupt.smp_apic_timer_interrupt.apic_timer_interrupt.native_queued_spin_lock_slowpath
0.00 +3.8 3.85 ± 11% perf-profile.calltrace.cycles-pp.hrtimer_interrupt.smp_apic_timer_interrupt.apic_timer_interrupt.native_queued_spin_lock_slowpath._raw_spin_lock
2.83 ± 57% +21.1 23.97 perf-profile.calltrace.cycles-pp.terminate_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
2.44 ± 57% +21.5 23.93 perf-profile.calltrace.cycles-pp.dput.terminate_walk.path_openat.do_filp_open.do_sys_openat2
2.39 ± 57% +22.1 24.44 perf-profile.calltrace.cycles-pp.link_path_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
1.14 ± 59% +23.1 24.23 perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_openat.do_filp_open.do_sys_openat2
0.00 +23.7 23.68 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.lockref_get.nd_jump_root.path_init
0.00 +23.7 23.71 perf-profile.calltrace.cycles-pp._raw_spin_lock.lockref_get.nd_jump_root.path_init.path_openat
0.00 +23.7 23.73 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.dput.step_into.walk_component
0.00 +23.8 23.76 perf-profile.calltrace.cycles-pp._raw_spin_lock.dput.step_into.walk_component.link_path_walk
0.00 +23.8 23.78 perf-profile.calltrace.cycles-pp.lockref_get.nd_jump_root.path_init.path_openat.do_filp_open
0.29 ±101% +23.8 24.08 perf-profile.calltrace.cycles-pp.step_into.walk_component.link_path_walk.path_openat.do_filp_open
0.00 +23.8 23.80 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.dput.terminate_walk.path_openat
0.00 +23.8 23.84 perf-profile.calltrace.cycles-pp._raw_spin_lock.dput.terminate_walk.path_openat.do_filp_open
0.00 +23.9 23.88 perf-profile.calltrace.cycles-pp.dput.step_into.walk_component.link_path_walk.path_openat
0.00 +23.9 23.94 perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.lockref_get.set_root.nd_jump_root
0.00 +24.0 23.97 perf-profile.calltrace.cycles-pp._raw_spin_lock.lockref_get.set_root.nd_jump_root.path_init
0.00 +24.0 24.04 perf-profile.calltrace.cycles-pp.lockref_get.set_root.nd_jump_root.path_init.path_openat
0.00 +24.1 24.08 perf-profile.calltrace.cycles-pp.set_root.nd_jump_root.path_init.path_openat.do_filp_open
0.14 ±173% +47.8 47.92 perf-profile.calltrace.cycles-pp.path_init.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +47.9 47.88 perf-profile.calltrace.cycles-pp.nd_jump_root.path_init.path_openat.do_filp_open.do_sys_openat2
40.09 ± 60% +51.1 91.15 ± 8% perf-profile.calltrace.cycles-pp.open64
38.08 ± 60% +51.8 89.91 ± 8% perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
38.92 ± 60% +51.9 90.85 ± 8% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.open64
37.97 ± 60% +51.9 89.90 ± 8% perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
38.80 ± 60% +52.0 90.84 ± 8% perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.open64
43.81 ± 57% +53.3 97.09 perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
43.57 ± 57% +53.5 97.04 perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64
9.77 ± 57% -9.8 0.00 perf-profile.children.cycles-pp.ima_file_check
9.31 ± 57% -9.3 0.00 perf-profile.children.cycles-pp.security_task_getsecid
9.21 ± 57% -9.2 0.00 perf-profile.children.cycles-pp.apparmor_task_getsecid
8.89 ± 57% -8.9 0.00 perf-profile.children.cycles-pp.apparmor_file_open
4.64 ± 57% -4.6 0.00 perf-profile.children.cycles-pp.aa_get_task_label
3.77 ± 57% -3.8 0.00 perf-profile.children.cycles-pp.complete_walk
0.07 ± 58% +0.0 0.11 ± 4% perf-profile.children.cycles-pp.x86_pmu_disable
0.00 +0.1 0.06 ± 7% perf-profile.children.cycles-pp.__do_sys_newstat
0.00 +0.1 0.06 ± 7% perf-profile.children.cycles-pp.vfs_statx
0.00 +0.1 0.10 ± 4% perf-profile.children.cycles-pp.__d_lookup
0.00 +0.1 0.10 ± 8% perf-profile.children.cycles-pp.filename_lookup
0.00 +0.1 0.10 ± 8% perf-profile.children.cycles-pp.path_lookupat
0.00 +0.1 0.11 ± 7% perf-profile.children.cycles-pp.setlocale
0.00 +0.1 0.12 ± 3% perf-profile.children.cycles-pp.__traverse_mounts
2.89 ± 57% +21.2 24.05 perf-profile.children.cycles-pp.terminate_walk
2.45 ± 57% +22.1 24.54 perf-profile.children.cycles-pp.link_path_walk
1.29 ± 57% +23.0 24.33 perf-profile.children.cycles-pp.walk_component
0.59 ± 57% +23.6 24.20 perf-profile.children.cycles-pp.step_into
0.15 ± 57% +24.0 24.14 perf-profile.children.cycles-pp.set_root
70.62 ± 57% +28.8 99.43 perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
70.33 ± 57% +29.1 99.41 perf-profile.children.cycles-pp.do_syscall_64
3.96 ± 57% +44.1 48.07 perf-profile.children.cycles-pp.dput
1.36 ± 57% +46.6 48.00 perf-profile.children.cycles-pp.lockref_get
0.45 ± 57% +47.6 48.07 perf-profile.children.cycles-pp.path_init
0.23 ± 57% +47.8 48.03 perf-profile.children.cycles-pp.nd_jump_root
49.30 ± 57% +48.3 97.64 perf-profile.children.cycles-pp.do_sys_open
49.17 ± 57% +48.5 97.63 perf-profile.children.cycles-pp.do_sys_openat2
40.19 ± 60% +51.0 91.18 ± 8% perf-profile.children.cycles-pp.open64
43.83 ± 57% +53.5 97.32 perf-profile.children.cycles-pp.do_filp_open
43.60 ± 57% +53.7 97.26 perf-profile.children.cycles-pp.path_openat
4.98 ± 57% +90.8 95.79 perf-profile.children.cycles-pp._raw_spin_lock
1.04 ± 58% +94.6 95.67 perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
7.96 ± 57% -8.0 0.00 perf-profile.self.cycles-pp.apparmor_file_open
4.17 ± 57% -4.2 0.00 perf-profile.self.cycles-pp.aa_get_task_label
4.09 ± 57% -4.1 0.00 perf-profile.self.cycles-pp.apparmor_task_getsecid
4.08 ± 57% -4.1 0.00 perf-profile.self.cycles-pp.apparmor_file_alloc_security
0.07 ± 58% +0.0 0.11 ± 4% perf-profile.self.cycles-pp.x86_pmu_disable
0.00 +0.1 0.06 ± 6% perf-profile.self.cycles-pp.__d_lookup
1.04 ± 58% +88.9 89.96 perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
82.50 ± 44% -81.5% 15.25 ± 30% interrupts.CPU101.RES:Rescheduling_interrupts
103.75 ± 49% -81.0% 19.75 ± 34% interrupts.CPU105.RES:Rescheduling_interrupts
3872 ± 10% +96.4% 7603 interrupts.CPU108.NMI:Non-maskable_interrupts
3872 ± 10% +96.4% 7603 interrupts.CPU108.PMI:Performance_monitoring_interrupts
132.50 ± 12% +120.0% 291.50 ± 34% interrupts.CPU12.RES:Rescheduling_interrupts
115.25 ± 59% -89.4% 12.25 ± 39% interrupts.CPU126.RES:Rescheduling_interrupts
96.75 ± 17% +142.9% 235.00 ± 20% interrupts.CPU13.RES:Rescheduling_interrupts
240.75 ±126% -89.1% 26.25 ± 86% interrupts.CPU130.RES:Rescheduling_interrupts
76.50 ± 38% -61.1% 29.75 ±105% interrupts.CPU131.RES:Rescheduling_interrupts
128.25 ± 47% -62.6% 48.00 ±121% interrupts.CPU135.RES:Rescheduling_interrupts
84.75 ± 24% -67.6% 27.50 ± 97% interrupts.CPU137.RES:Rescheduling_interrupts
3964 ± 11% +45.0% 5748 ± 32% interrupts.CPU142.NMI:Non-maskable_interrupts
3964 ± 11% +45.0% 5748 ± 32% interrupts.CPU142.PMI:Performance_monitoring_interrupts
72.50 ± 35% -78.3% 15.75 ± 18% interrupts.CPU142.RES:Rescheduling_interrupts
310.75 ± 61% -73.5% 82.50 ±129% interrupts.CPU145.RES:Rescheduling_interrupts
81.00 ± 34% -81.8% 14.75 ± 22% interrupts.CPU146.RES:Rescheduling_interrupts
104.25 ± 51% -84.4% 16.25 ± 27% interrupts.CPU147.RES:Rescheduling_interrupts
109.25 ± 78% -84.0% 17.50 ± 61% interrupts.CPU149.RES:Rescheduling_interrupts
95.25 ± 34% +48.8% 141.75 ± 7% interrupts.CPU15.RES:Rescheduling_interrupts
4008 ± 11% +67.0% 6695 ± 23% interrupts.CPU150.NMI:Non-maskable_interrupts
4008 ± 11% +67.0% 6695 ± 23% interrupts.CPU150.PMI:Performance_monitoring_interrupts
98.25 ± 43% -80.7% 19.00 ± 33% interrupts.CPU154.RES:Rescheduling_interrupts
89.75 ± 39% -80.5% 17.50 ± 35% interrupts.CPU155.RES:Rescheduling_interrupts
328.00 ±111% -94.4% 18.50 ± 54% interrupts.CPU158.RES:Rescheduling_interrupts
71.75 ± 60% -82.6% 12.50 ± 8% interrupts.CPU162.RES:Rescheduling_interrupts
82.00 ± 40% -86.3% 11.25 ± 7% interrupts.CPU163.RES:Rescheduling_interrupts
91.00 ± 59% -61.0% 35.50 ± 61% interrupts.CPU173.RES:Rescheduling_interrupts
119.25 ± 65% -72.5% 32.75 ± 86% interrupts.CPU174.RES:Rescheduling_interrupts
79.25 ± 33% -57.4% 33.75 ± 52% interrupts.CPU176.RES:Rescheduling_interrupts
139.25 ± 56% -62.5% 52.25 ± 80% interrupts.CPU186.RES:Rescheduling_interrupts
120.25 ± 65% -64.7% 42.50 ±133% interrupts.CPU190.RES:Rescheduling_interrupts
119.75 ± 28% -72.0% 33.50 ± 57% interrupts.CPU192.RES:Rescheduling_interrupts
123.50 ± 50% -87.7% 15.25 ± 31% interrupts.CPU197.RES:Rescheduling_interrupts
100.50 ± 56% -80.3% 19.75 ± 83% interrupts.CPU202.RES:Rescheduling_interrupts
98.50 ± 39% -82.5% 17.25 ± 29% interrupts.CPU203.RES:Rescheduling_interrupts
95.25 ± 43% -81.1% 18.00 ± 65% interrupts.CPU211.RES:Rescheduling_interrupts
116.50 ± 18% -89.9% 11.75 ± 16% interrupts.CPU218.RES:Rescheduling_interrupts
94.50 ± 69% -85.2% 14.00 ± 17% interrupts.CPU219.RES:Rescheduling_interrupts
79.25 ± 43% -63.4% 29.00 ± 41% interrupts.CPU22.RES:Rescheduling_interrupts
3976 ± 10% +92.1% 7638 interrupts.CPU222.NMI:Non-maskable_interrupts
3976 ± 10% +92.1% 7638 interrupts.CPU222.PMI:Performance_monitoring_interrupts
82.75 ± 37% -63.7% 30.00 ± 74% interrupts.CPU225.RES:Rescheduling_interrupts
92.25 ± 72% -77.8% 20.50 ± 36% interrupts.CPU226.RES:Rescheduling_interrupts
85.75 ± 12% -80.8% 16.50 ± 51% interrupts.CPU227.RES:Rescheduling_interrupts
4021 ± 11% +43.1% 5755 ± 32% interrupts.CPU230.NMI:Non-maskable_interrupts
4021 ± 11% +43.1% 5755 ± 32% interrupts.CPU230.PMI:Performance_monitoring_interrupts
240.75 ± 68% -91.2% 21.25 ± 49% interrupts.CPU230.RES:Rescheduling_interrupts
119.75 ± 68% -74.1% 31.00 ± 87% interrupts.CPU231.RES:Rescheduling_interrupts
85.00 ± 62% -85.9% 12.00 ± 13% interrupts.CPU234.RES:Rescheduling_interrupts
84.00 ± 47% -84.5% 13.00 ± 28% interrupts.CPU235.RES:Rescheduling_interrupts
3909 ± 11% +69.4% 6623 ± 24% interrupts.CPU237.NMI:Non-maskable_interrupts
3909 ± 11% +69.4% 6623 ± 24% interrupts.CPU237.PMI:Performance_monitoring_interrupts
77.50 ± 27% -56.1% 34.00 ± 36% interrupts.CPU237.RES:Rescheduling_interrupts
74.75 ± 40% -46.8% 39.75 ± 78% interrupts.CPU238.RES:Rescheduling_interrupts
89.50 ± 27% -62.8% 33.25 ± 85% interrupts.CPU25.RES:Rescheduling_interrupts
85.50 ± 34% -68.7% 26.75 ± 80% interrupts.CPU251.RES:Rescheduling_interrupts
100.75 ± 41% -74.2% 26.00 ± 24% interrupts.CPU258.RES:Rescheduling_interrupts
276.25 ±147% -93.0% 19.25 ± 71% interrupts.CPU270.RES:Rescheduling_interrupts
6261 ± 39% -24.6% 4721 ± 33% interrupts.CPU271.NMI:Non-maskable_interrupts
6261 ± 39% -24.6% 4721 ± 33% interrupts.CPU271.PMI:Performance_monitoring_interrupts
116.75 ± 40% -70.9% 34.00 ±105% interrupts.CPU273.RES:Rescheduling_interrupts
6535 ± 17% -41.6% 3819 interrupts.CPU274.NMI:Non-maskable_interrupts
6535 ± 17% -41.6% 3819 interrupts.CPU274.PMI:Performance_monitoring_interrupts
84.00 ± 32% -80.7% 16.25 ± 32% interrupts.CPU275.RES:Rescheduling_interrupts
130.00 ± 63% -85.2% 19.25 ± 38% interrupts.CPU283.RES:Rescheduling_interrupts
122.50 ± 57% -68.2% 39.00 ± 86% interrupts.CPU284.RES:Rescheduling_interrupts
85.25 ± 32% -74.5% 21.75 ± 45% interrupts.CPU286.RES:Rescheduling_interrupts
5776 ± 26% -32.1% 3920 interrupts.CPU29.NMI:Non-maskable_interrupts
5776 ± 26% -32.1% 3920 interrupts.CPU29.PMI:Performance_monitoring_interrupts
85.75 ± 36% -67.9% 27.50 ± 44% interrupts.CPU29.RES:Rescheduling_interrupts
5093 ± 30% -23.9% 3876 interrupts.CPU32.NMI:Non-maskable_interrupts
5093 ± 30% -23.9% 3876 interrupts.CPU32.PMI:Performance_monitoring_interrupts
94.00 ± 14% -43.6% 53.00 ± 59% interrupts.CPU32.RES:Rescheduling_interrupts
138.25 ± 47% -70.3% 41.00 ± 56% interrupts.CPU42.RES:Rescheduling_interrupts
97.75 ± 56% -74.2% 25.25 ± 73% interrupts.CPU44.RES:Rescheduling_interrupts
6681 ± 18% -42.2% 3859 interrupts.CPU47.NMI:Non-maskable_interrupts
6681 ± 18% -42.2% 3859 interrupts.CPU47.PMI:Performance_monitoring_interrupts
100.50 ± 24% -44.5% 55.75 ± 58% interrupts.CPU48.RES:Rescheduling_interrupts
74.75 ± 42% -64.5% 26.50 ± 54% interrupts.CPU49.RES:Rescheduling_interrupts
5712 ± 25% -31.1% 3936 interrupts.CPU5.NMI:Non-maskable_interrupts
5712 ± 25% -31.1% 3936 interrupts.CPU5.PMI:Performance_monitoring_interrupts
4026 ± 10% +43.0% 5758 ± 32% interrupts.CPU55.NMI:Non-maskable_interrupts
4026 ± 10% +43.0% 5758 ± 32% interrupts.CPU55.PMI:Performance_monitoring_interrupts
6709 ± 18% -28.2% 4818 ± 33% interrupts.CPU58.NMI:Non-maskable_interrupts
6709 ± 18% -28.2% 4818 ± 33% interrupts.CPU58.PMI:Performance_monitoring_interrupts
99.00 ± 38% -76.8% 23.00 ± 73% interrupts.CPU58.RES:Rescheduling_interrupts
6879 ± 31% -44.2% 3837 interrupts.CPU59.NMI:Non-maskable_interrupts
6879 ± 31% -44.2% 3837 interrupts.CPU59.PMI:Performance_monitoring_interrupts
92.25 ± 46% -75.9% 22.25 ± 75% interrupts.CPU59.RES:Rescheduling_interrupts
4016 ± 9% +43.2% 5750 ± 33% interrupts.CPU63.NMI:Non-maskable_interrupts
4016 ± 9% +43.2% 5750 ± 33% interrupts.CPU63.PMI:Performance_monitoring_interrupts
126.75 ± 32% -69.6% 38.50 ± 74% interrupts.CPU65.RES:Rescheduling_interrupts
157.25 ± 46% -87.9% 19.00 ± 51% interrupts.CPU67.RES:Rescheduling_interrupts
95.25 ± 43% -67.5% 31.00 ± 41% interrupts.CPU70.RES:Rescheduling_interrupts
118.00 ± 16% -82.6% 20.50 ± 32% interrupts.CPU73.RES:Rescheduling_interrupts
82.25 ± 54% -50.2% 41.00 ±112% interrupts.CPU74.RES:Rescheduling_interrupts
79.50 ± 70% -81.8% 14.50 ± 31% interrupts.CPU75.RES:Rescheduling_interrupts
3946 ± 11% +46.3% 5776 ± 33% interrupts.CPU76.NMI:Non-maskable_interrupts
3946 ± 11% +46.3% 5776 ± 33% interrupts.CPU76.PMI:Performance_monitoring_interrupts
208.75 ±120% -87.8% 25.50 ± 92% interrupts.CPU76.RES:Rescheduling_interrupts
3985 ± 11% +44.6% 5764 ± 33% interrupts.CPU78.NMI:Non-maskable_interrupts
3985 ± 11% +44.6% 5764 ± 33% interrupts.CPU78.PMI:Performance_monitoring_interrupts
83.75 ± 51% -74.6% 21.25 ± 35% interrupts.CPU82.RES:Rescheduling_interrupts
300.00 ± 91% -94.9% 15.25 ± 27% interrupts.CPU86.RES:Rescheduling_interrupts
99.25 ± 38% -72.8% 27.00 ± 87% interrupts.CPU87.RES:Rescheduling_interrupts
3984 ± 12% +67.8% 6684 ± 24% interrupts.CPU88.NMI:Non-maskable_interrupts
3984 ± 12% +67.8% 6684 ± 24% interrupts.CPU88.PMI:Performance_monitoring_interrupts
71.00 ± 37% -71.8% 20.00 ± 86% interrupts.CPU91.RES:Rescheduling_interrupts
87.50 ± 27% -58.0% 36.75 ± 93% interrupts.CPU97.RES:Rescheduling_interrupts
33721 ± 8% -35.3% 21822 ± 3% interrupts.RES:Rescheduling_interrupts
1816 ± 6% -22.4% 1410 ± 19% interrupts.TLB:TLB_shootdowns
238247 ± 9% -28.3% 170748 softirqs.CPU0.RCU
236779 ± 9% -33.4% 157755 ± 2% softirqs.CPU1.RCU
237988 ± 9% -32.6% 160512 ± 2% softirqs.CPU10.RCU
112279 ± 7% +10.8% 124353 ± 6% softirqs.CPU10.TIMER
231596 ± 8% -30.3% 161406 softirqs.CPU100.RCU
120868 ± 9% +26.5% 152927 ± 5% softirqs.CPU100.TIMER
232353 ± 8% -30.2% 162222 ± 2% softirqs.CPU101.RCU
121879 ± 8% +25.2% 152625 ± 5% softirqs.CPU101.TIMER
222237 ± 11% -26.3% 163834 softirqs.CPU102.RCU
126679 ± 9% +22.2% 154805 ± 4% softirqs.CPU102.TIMER
128553 ± 9% +20.2% 154508 ± 4% softirqs.CPU103.TIMER
233682 ± 8% -32.1% 158639 ± 4% softirqs.CPU104.RCU
116840 ± 10% +30.1% 151985 ± 5% softirqs.CPU104.TIMER
228086 ± 9% -29.5% 160694 softirqs.CPU105.RCU
120313 ± 10% +26.1% 151665 ± 7% softirqs.CPU105.TIMER
223464 ± 11% -26.2% 164885 softirqs.CPU106.RCU
120540 ± 16% +25.4% 151126 ± 6% softirqs.CPU106.TIMER
216063 ± 9% -23.9% 164523 ± 2% softirqs.CPU107.RCU
122211 ± 15% +21.9% 148985 ± 8% softirqs.CPU107.TIMER
222332 ± 11% -27.8% 160489 softirqs.CPU108.RCU
121199 ± 9% +26.4% 153206 ± 4% softirqs.CPU108.TIMER
214667 ± 9% -25.3% 160370 softirqs.CPU109.RCU
123537 ± 12% +24.5% 153781 ± 4% softirqs.CPU109.TIMER
225317 ± 14% -29.1% 159743 ± 2% softirqs.CPU11.RCU
214908 ± 8% -23.1% 165224 softirqs.CPU110.RCU
127111 ± 9% +22.1% 155217 ± 3% softirqs.CPU110.TIMER
226176 ± 8% -26.8% 165603 ± 2% softirqs.CPU111.RCU
124667 ± 11% +23.9% 154415 ± 4% softirqs.CPU111.TIMER
223510 ± 11% -27.9% 161136 ± 2% softirqs.CPU112.RCU
127464 ± 8% +19.6% 152404 ± 6% softirqs.CPU112.TIMER
230449 ± 8% -29.2% 163137 softirqs.CPU113.RCU
131210 ± 7% +17.8% 154586 ± 4% softirqs.CPU113.TIMER
220697 ± 13% -26.7% 161833 ± 2% softirqs.CPU114.RCU
121537 ± 11% +23.0% 149536 ± 6% softirqs.CPU114.TIMER
125017 ± 9% +21.1% 151453 ± 4% softirqs.CPU115.TIMER
232249 ± 9% -30.0% 162576 ± 2% softirqs.CPU116.RCU
118972 ± 9% +28.2% 152488 ± 6% softirqs.CPU116.TIMER
233529 ± 9% -30.7% 161816 softirqs.CPU117.RCU
119285 ± 9% +30.3% 155487 ± 4% softirqs.CPU117.TIMER
220618 ± 13% -25.2% 164993 softirqs.CPU118.RCU
120094 ± 14% +25.0% 150164 ± 5% softirqs.CPU118.TIMER
233554 ± 8% -30.2% 162990 ± 2% softirqs.CPU119.RCU
122200 ± 13% +25.1% 152920 ± 4% softirqs.CPU119.TIMER
239214 ± 9% -32.8% 160781 softirqs.CPU12.RCU
220813 ± 14% -25.9% 163539 softirqs.CPU120.RCU
123275 ± 10% +23.5% 152243 ± 5% softirqs.CPU120.TIMER
226511 ± 10% -28.9% 161000 softirqs.CPU121.RCU
126293 ± 9% +20.5% 152219 ± 4% softirqs.CPU121.TIMER
234056 ± 8% -30.3% 163105 ± 2% softirqs.CPU122.RCU
221757 ± 11% -26.6% 162876 ± 3% softirqs.CPU123.RCU
129192 ± 8% +21.3% 156690 ± 5% softirqs.CPU123.TIMER
222429 ± 11% -26.5% 163398 softirqs.CPU124.RCU
119777 ± 11% +26.9% 151961 ± 6% softirqs.CPU124.TIMER
229392 ± 8% -29.3% 162144 ± 2% softirqs.CPU125.RCU
122676 ± 12% +24.7% 152937 ± 5% softirqs.CPU125.TIMER
231095 ± 8% -29.0% 164170 softirqs.CPU126.RCU
121713 ± 10% +27.3% 154962 ± 4% softirqs.CPU126.TIMER
227399 ± 9% -27.0% 166019 ± 2% softirqs.CPU127.RCU
124802 ± 10% +25.2% 156240 ± 5% softirqs.CPU127.TIMER
230996 ± 8% -29.4% 163111 softirqs.CPU128.RCU
119030 ± 10% +29.9% 154601 ± 4% softirqs.CPU128.TIMER
231174 ± 8% -29.6% 162632 softirqs.CPU129.RCU
120317 ± 9% +25.3% 150741 ± 6% softirqs.CPU129.TIMER
237257 ± 9% -31.2% 163124 ± 3% softirqs.CPU13.RCU
235056 ± 9% -30.6% 163088 ± 3% softirqs.CPU130.RCU
119529 ± 12% +27.4% 152246 ± 6% softirqs.CPU130.TIMER
232314 ± 8% -29.5% 163868 softirqs.CPU131.RCU
118990 ± 9% +28.2% 152572 ± 5% softirqs.CPU131.TIMER
230175 ± 8% -29.9% 161318 softirqs.CPU132.RCU
130618 ± 10% +18.2% 154445 ± 4% softirqs.CPU132.TIMER
231251 ± 9% -29.0% 164074 softirqs.CPU133.RCU
131251 ± 11% +17.5% 154199 ± 5% softirqs.CPU133.TIMER
230547 ± 8% -30.9% 159379 ± 2% softirqs.CPU134.RCU
131851 ± 11% +16.2% 153178 ± 5% softirqs.CPU134.TIMER
215293 ± 9% -24.1% 163468 ± 2% softirqs.CPU135.RCU
128062 ± 11% +19.3% 152739 ± 5% softirqs.CPU135.TIMER
234142 ± 9% -30.2% 163328 ± 2% softirqs.CPU136.RCU
122428 ± 10% +21.5% 148756 ± 6% softirqs.CPU136.TIMER
225997 ± 11% -28.2% 162277 softirqs.CPU137.RCU
127729 ± 9% +18.5% 151340 ± 6% softirqs.CPU137.TIMER
231204 ± 8% -29.4% 163152 ± 4% softirqs.CPU138.RCU
129038 ± 6% +20.1% 155006 ± 5% softirqs.CPU138.TIMER
231416 ± 8% -29.9% 162239 softirqs.CPU139.RCU
126543 ± 8% +21.5% 153716 ± 4% softirqs.CPU139.TIMER
237277 ± 9% -30.1% 165892 ± 2% softirqs.CPU14.RCU
227543 ± 10% -28.8% 162049 softirqs.CPU140.RCU
114733 ± 12% +28.9% 147914 ± 8% softirqs.CPU140.TIMER
222258 ± 11% -27.6% 161005 softirqs.CPU141.RCU
118969 ± 10% +28.3% 152584 ± 5% softirqs.CPU141.TIMER
226511 ± 9% -27.7% 163781 softirqs.CPU142.RCU
118568 ± 9% +29.9% 153968 ± 5% softirqs.CPU142.TIMER
217183 ± 11% -24.4% 164279 ± 3% softirqs.CPU143.RCU
126626 ± 12% +23.8% 156721 ± 2% softirqs.CPU143.TIMER
234553 ± 7% -29.9% 164444 softirqs.CPU144.RCU
118075 ± 9% +26.8% 149771 ± 5% softirqs.CPU144.TIMER
232957 ± 8% -30.5% 161865 softirqs.CPU145.RCU
114724 ± 11% +26.6% 145296 ± 7% softirqs.CPU145.TIMER
233346 ± 8% -30.8% 161512 softirqs.CPU146.RCU
118169 ± 9% +28.2% 151453 ± 6% softirqs.CPU146.TIMER
232722 ± 8% -32.1% 157904 softirqs.CPU147.RCU
117389 ± 11% +29.3% 151820 ± 6% softirqs.CPU147.TIMER
218414 ± 13% -27.7% 157826 softirqs.CPU148.RCU
123300 ± 11% +22.8% 151458 ± 6% softirqs.CPU148.TIMER
218995 ± 13% -26.5% 160912 ± 2% softirqs.CPU149.RCU
126508 ± 9% +19.6% 151263 ± 6% softirqs.CPU149.TIMER
238731 ± 9% -33.4% 158898 ± 2% softirqs.CPU15.RCU
232750 ± 9% -31.5% 159542 ± 2% softirqs.CPU150.RCU
123917 ± 7% +23.4% 152941 ± 5% softirqs.CPU150.TIMER
220241 ± 13% -26.2% 162644 softirqs.CPU151.RCU
121599 ± 9% +26.0% 153186 ± 4% softirqs.CPU151.TIMER
220534 ± 13% -26.3% 162543 softirqs.CPU152.RCU
121141 ± 9% +25.7% 152276 ± 5% softirqs.CPU152.TIMER
233484 ± 9% -30.1% 163269 softirqs.CPU153.RCU
116878 ± 8% +30.1% 152055 ± 5% softirqs.CPU153.TIMER
233802 ± 8% -30.8% 161899 softirqs.CPU154.RCU
121461 ± 11% +26.4% 153518 ± 5% softirqs.CPU154.TIMER
232554 ± 8% -29.6% 163751 ± 2% softirqs.CPU155.RCU
116846 ± 10% +28.0% 149509 ± 7% softirqs.CPU155.TIMER
230502 ± 9% -31.2% 158522 ± 2% softirqs.CPU156.RCU
123269 ± 8% +23.3% 151956 ± 5% softirqs.CPU156.TIMER
221740 ± 13% -29.1% 157256 ± 3% softirqs.CPU157.RCU
118511 ± 9% +29.1% 153006 ± 4% softirqs.CPU157.TIMER
233134 ± 8% -30.5% 162022 ± 2% softirqs.CPU158.RCU
122961 ± 9% +25.2% 153951 ± 3% softirqs.CPU158.TIMER
232383 ± 8% -30.1% 162378 softirqs.CPU159.RCU
124465 ± 10% +24.4% 154783 ± 4% softirqs.CPU159.TIMER
238380 ± 9% -32.0% 162056 ± 2% softirqs.CPU16.RCU
115648 ± 10% +13.2% 130898 ± 9% softirqs.CPU16.TIMER
233381 ± 8% -30.2% 162981 softirqs.CPU160.RCU
127851 ± 7% +21.5% 155333 ± 4% softirqs.CPU160.TIMER
219828 ± 13% -26.5% 161519 ± 2% softirqs.CPU161.RCU
126217 ± 7% +22.0% 154048 ± 5% softirqs.CPU161.TIMER
221115 ± 14% -28.2% 158677 softirqs.CPU162.RCU
118811 ± 9% +24.7% 148210 ± 6% softirqs.CPU162.TIMER
221265 ± 13% -27.4% 160694 softirqs.CPU163.RCU
118708 ± 7% +24.4% 147621 ± 5% softirqs.CPU163.TIMER
232514 ± 8% -29.9% 163106 softirqs.CPU164.RCU
116233 ± 8% +31.4% 152719 ± 5% softirqs.CPU164.TIMER
233375 ± 8% -30.6% 162005 ± 2% softirqs.CPU165.RCU
128937 ± 10% +22.3% 157738 ± 2% softirqs.CPU165.TIMER
232598 ± 8% -30.7% 161112 softirqs.CPU166.RCU
113485 ± 8% +32.8% 150730 ± 5% softirqs.CPU166.TIMER
232721 ± 9% -30.3% 162220 ± 2% softirqs.CPU167.RCU
120693 ± 9% +26.8% 153080 ± 3% softirqs.CPU167.TIMER
225482 ± 10% -27.4% 163603 softirqs.CPU168.RCU
116467 ± 9% +28.4% 149529 ± 6% softirqs.CPU168.TIMER
232383 ± 8% -32.2% 157515 ± 3% softirqs.CPU169.RCU
118518 ± 10% +26.8% 150226 ± 5% softirqs.CPU169.TIMER
237743 ± 9% -32.2% 161187 ± 3% softirqs.CPU17.RCU
232245 ± 8% -29.7% 163230 softirqs.CPU170.RCU
117170 ± 12% +26.2% 147821 ± 7% softirqs.CPU170.TIMER
232001 ± 9% -28.3% 166312 ± 2% softirqs.CPU171.RCU
122480 ± 13% +21.2% 148483 ± 7% softirqs.CPU171.TIMER
232728 ± 8% -30.5% 161717 softirqs.CPU172.RCU
119430 ± 9% +27.3% 152089 ± 5% softirqs.CPU172.TIMER
219487 ± 13% -28.0% 158089 softirqs.CPU173.RCU
123092 ± 8% +23.8% 152437 ± 5% softirqs.CPU173.TIMER
219378 ± 13% -26.1% 162070 softirqs.CPU174.RCU
119735 ± 11% +23.8% 148192 ± 7% softirqs.CPU174.TIMER
233076 ± 9% -30.0% 163141 ± 2% softirqs.CPU175.RCU
125939 ± 10% +19.2% 150080 ± 5% softirqs.CPU175.TIMER
219886 ± 13% -26.6% 161335 softirqs.CPU176.RCU
126588 ± 9% +21.1% 153283 ± 5% softirqs.CPU176.TIMER
232606 ± 8% -30.8% 161060 softirqs.CPU177.RCU
124602 ± 10% +21.9% 151844 ± 5% softirqs.CPU177.TIMER
220746 ± 13% -26.0% 163273 softirqs.CPU178.RCU
221262 ± 13% -27.1% 161283 ± 2% softirqs.CPU179.RCU
231984 ± 8% -29.3% 164033 ± 2% softirqs.CPU18.RCU
231656 ± 8% -28.9% 164693 softirqs.CPU180.RCU
120447 ± 11% +26.6% 152450 ± 4% softirqs.CPU180.TIMER
232522 ± 9% -29.2% 164531 softirqs.CPU181.RCU
118088 ± 8% +28.4% 151620 ± 5% softirqs.CPU181.TIMER
228088 ± 8% -28.8% 162306 ± 2% softirqs.CPU182.RCU
121717 ± 13% +23.2% 150005 ± 6% softirqs.CPU182.TIMER
220970 ± 13% -25.6% 164445 ± 2% softirqs.CPU183.RCU
116223 ± 11% +29.1% 150047 ± 7% softirqs.CPU183.TIMER
232737 ± 8% -30.5% 161802 ± 2% softirqs.CPU184.RCU
121488 ± 9% +25.1% 151923 ± 6% softirqs.CPU184.TIMER
232545 ± 8% -30.6% 161314 softirqs.CPU185.RCU
124873 ± 6% +22.1% 152513 ± 4% softirqs.CPU185.TIMER
233081 ± 8% -31.6% 159530 ± 2% softirqs.CPU186.RCU
130132 ± 7% +17.5% 152903 ± 4% softirqs.CPU186.TIMER
234022 ± 9% -32.0% 159208 softirqs.CPU187.RCU
128957 ± 10% +18.4% 152662 ± 4% softirqs.CPU187.TIMER
227129 ± 11% -28.4% 162671 softirqs.CPU188.RCU
114603 ± 12% +28.9% 147702 ± 7% softirqs.CPU188.TIMER
225980 ± 12% -28.2% 162244 softirqs.CPU189.RCU
113115 ± 9% +32.1% 149476 ± 5% softirqs.CPU189.TIMER
224572 ± 13% -29.2% 159025 ± 2% softirqs.CPU19.RCU
231420 ± 8% -29.4% 163284 softirqs.CPU190.RCU
131021 ± 12% +19.4% 156451 ± 2% softirqs.CPU190.TIMER
232495 ± 8% -30.0% 162664 softirqs.CPU191.RCU
125606 ± 13% +23.5% 155170 ± 3% softirqs.CPU191.TIMER
231371 ± 8% -30.2% 161553 softirqs.CPU192.RCU
121420 ± 12% +25.4% 152280 ± 6% softirqs.CPU192.TIMER
230775 ± 8% -30.1% 161204 softirqs.CPU193.RCU
121083 ± 8% +26.6% 153231 ± 3% softirqs.CPU193.TIMER
232674 ± 9% -30.9% 160713 softirqs.CPU194.RCU
116489 ± 9% +29.7% 151043 ± 4% softirqs.CPU194.TIMER
232288 ± 9% -31.4% 159375 ± 3% softirqs.CPU195.RCU
119157 ± 8% +26.8% 151122 ± 5% softirqs.CPU195.TIMER
232090 ± 9% -29.2% 164417 softirqs.CPU196.RCU
124684 ± 10% +21.5% 151553 ± 5% softirqs.CPU196.TIMER
231445 ± 8% -31.2% 159309 ± 2% softirqs.CPU197.RCU
128612 ± 10% +18.6% 152547 ± 4% softirqs.CPU197.TIMER
219132 ± 13% -27.2% 159512 ± 3% softirqs.CPU198.RCU
124341 ± 10% +23.8% 153990 ± 4% softirqs.CPU198.TIMER
220250 ± 14% -27.9% 158857 softirqs.CPU199.RCU
128330 ± 10% +19.9% 153840 ± 4% softirqs.CPU199.TIMER
226284 ± 13% -27.2% 164747 softirqs.CPU2.RCU
224938 ± 14% -28.2% 161613 softirqs.CPU20.RCU
233506 ± 8% -31.0% 161155 softirqs.CPU200.RCU
220775 ± 14% -27.6% 159791 softirqs.CPU201.RCU
119780 ± 9% +25.1% 149793 ± 6% softirqs.CPU201.TIMER
230724 ± 8% -30.2% 161117 softirqs.CPU202.RCU
127757 ± 9% +20.4% 153772 ± 5% softirqs.CPU202.TIMER
232524 ± 8% -29.1% 164753 softirqs.CPU203.RCU
125483 ± 7% +22.6% 153781 ± 6% softirqs.CPU203.TIMER
220525 ± 13% -24.8% 165808 ± 2% softirqs.CPU204.RCU
120886 ± 14% +23.4% 149157 ± 6% softirqs.CPU204.TIMER
233468 ± 9% -30.4% 162495 softirqs.CPU205.RCU
119620 ± 14% +26.0% 150715 ± 6% softirqs.CPU205.TIMER
231570 ± 8% -30.1% 161878 softirqs.CPU206.RCU
122831 ± 14% +23.8% 152119 ± 6% softirqs.CPU206.TIMER
230223 ± 8% -29.5% 162411 softirqs.CPU207.RCU
126455 ± 13% +20.0% 151732 ± 7% softirqs.CPU207.TIMER
231102 ± 9% -29.1% 163834 ± 2% softirqs.CPU208.RCU
120957 ± 12% +25.0% 151206 ± 6% softirqs.CPU208.TIMER
231320 ± 9% -28.9% 164509 ± 3% softirqs.CPU209.RCU
120596 ± 11% +25.1% 150869 ± 5% softirqs.CPU209.TIMER
225609 ± 14% -29.3% 159425 softirqs.CPU21.RCU
231133 ± 9% -29.8% 162326 ± 2% softirqs.CPU210.RCU
121428 ± 8% +25.3% 152182 ± 5% softirqs.CPU210.TIMER
232351 ± 8% -31.8% 158421 softirqs.CPU211.RCU
118790 ± 8% +27.2% 151146 ± 5% softirqs.CPU211.TIMER
230886 ± 8% -30.4% 160645 ± 2% softirqs.CPU212.RCU
120107 ± 12% +24.3% 149338 ± 7% softirqs.CPU212.TIMER
230380 ± 8% -29.9% 161597 softirqs.CPU213.RCU
123952 ± 10% +22.3% 151584 ± 6% softirqs.CPU213.TIMER
231419 ± 8% -31.7% 158138 ± 2% softirqs.CPU214.RCU
123472 ± 9% +22.3% 150947 ± 6% softirqs.CPU214.TIMER
216922 ± 13% -27.0% 158374 ± 2% softirqs.CPU215.RCU
124727 ± 9% +23.0% 153367 ± 4% softirqs.CPU215.TIMER
232777 ± 9% -30.2% 162453 ± 2% softirqs.CPU216.RCU
116068 ± 10% +29.1% 149832 ± 6% softirqs.CPU216.TIMER
219862 ± 14% -27.5% 159396 softirqs.CPU217.RCU
113495 ± 11% +31.2% 148945 ± 6% softirqs.CPU217.TIMER
232543 ± 8% -30.8% 160995 softirqs.CPU218.RCU
117549 ± 9% +29.6% 152330 ± 5% softirqs.CPU218.TIMER
232773 ± 8% -30.4% 161949 ± 2% softirqs.CPU219.RCU
115909 ± 9% +31.0% 151786 ± 5% softirqs.CPU219.TIMER
237373 ± 9% -33.4% 157992 softirqs.CPU22.RCU
233616 ± 9% -31.6% 159801 softirqs.CPU220.RCU
124171 ± 11% +23.9% 153863 ± 4% softirqs.CPU220.TIMER
233639 ± 8% -31.7% 159633 ± 2% softirqs.CPU221.RCU
127915 ± 7% +20.3% 153888 ± 5% softirqs.CPU221.TIMER
232725 ± 9% -30.1% 162690 ± 2% softirqs.CPU222.RCU
121219 ± 10% +25.6% 152262 ± 5% softirqs.CPU222.TIMER
230567 ± 8% -29.7% 161975 softirqs.CPU223.RCU
127255 ± 11% +21.3% 154360 ± 4% softirqs.CPU223.TIMER
231703 ± 8% -30.0% 162203 softirqs.CPU224.RCU
127210 ± 8% +21.3% 154308 ± 4% softirqs.CPU224.TIMER
233666 ± 9% -30.8% 161598 softirqs.CPU225.RCU
126866 ± 9% +21.5% 154115 ± 5% softirqs.CPU225.TIMER
231634 ± 8% -30.2% 161619 softirqs.CPU226.RCU
124501 ± 10% +24.1% 154547 ± 4% softirqs.CPU226.TIMER
233093 ± 9% -29.9% 163454 softirqs.CPU227.RCU
118654 ± 8% +30.1% 154381 ± 4% softirqs.CPU227.TIMER
233136 ± 8% -30.5% 162121 softirqs.CPU228.RCU
119059 ± 11% +29.5% 154226 ± 3% softirqs.CPU228.TIMER
232591 ± 8% -29.1% 164849 softirqs.CPU229.RCU
121312 ± 11% +28.5% 155909 ± 3% softirqs.CPU229.TIMER
225868 ± 14% -26.9% 165172 ± 3% softirqs.CPU23.RCU
222369 ± 13% -26.8% 162722 softirqs.CPU230.RCU
112041 ± 10% +32.4% 148326 ± 6% softirqs.CPU230.TIMER
221659 ± 13% -26.0% 164012 softirqs.CPU231.RCU
114204 ± 9% +30.9% 149541 ± 6% softirqs.CPU231.TIMER
232179 ± 8% -30.5% 161433 softirqs.CPU232.RCU
123325 ± 10% +23.5% 152361 ± 5% softirqs.CPU232.TIMER
232809 ± 8% -29.5% 164137 ± 2% softirqs.CPU233.RCU
122913 ± 8% +24.5% 152975 ± 4% softirqs.CPU233.TIMER
233163 ± 9% -32.9% 156445 ± 2% softirqs.CPU234.RCU
119203 ± 9% +26.1% 150288 ± 4% softirqs.CPU234.TIMER
231920 ± 8% -33.6% 153941 ± 2% softirqs.CPU235.RCU
123801 ± 9% +21.5% 150357 ± 6% softirqs.CPU235.TIMER
233373 ± 8% -30.3% 162632 softirqs.CPU236.RCU
114914 ± 8% +28.3% 147463 ± 7% softirqs.CPU236.TIMER
232240 ± 8% -29.5% 163727 ± 2% softirqs.CPU237.RCU
116592 ± 10% +25.4% 146194 ± 7% softirqs.CPU237.TIMER
233718 ± 8% -32.2% 158552 ± 2% softirqs.CPU238.RCU
114323 ± 9% +30.8% 149562 ± 4% softirqs.CPU238.TIMER
232327 ± 8% -30.8% 160685 ± 2% softirqs.CPU239.RCU
115861 ± 8% +29.6% 150203 ± 5% softirqs.CPU239.TIMER
224847 ± 14% -25.3% 167932 softirqs.CPU24.RCU
232648 ± 8% -29.5% 163924 softirqs.CPU240.RCU
117664 ± 10% +26.5% 148805 ± 7% softirqs.CPU240.TIMER
234459 ± 9% -30.7% 162573 softirqs.CPU241.RCU
113032 ± 10% +30.4% 147383 ± 7% softirqs.CPU241.TIMER
232509 ± 8% -29.5% 163919 softirqs.CPU242.RCU
123877 ± 13% +23.3% 152744 ± 6% softirqs.CPU242.TIMER
233383 ± 8% -29.4% 164870 softirqs.CPU243.RCU
116918 ± 9% +29.6% 151572 ± 6% softirqs.CPU243.TIMER
220662 ± 14% -26.7% 161710 softirqs.CPU244.RCU
121356 ± 10% +23.7% 150154 ± 5% softirqs.CPU244.TIMER
221259 ± 14% -27.4% 160741 softirqs.CPU245.RCU
118554 ± 10% +25.4% 148721 ± 9% softirqs.CPU245.TIMER
232106 ± 8% -30.7% 160910 softirqs.CPU246.RCU
126278 ± 10% +20.5% 152161 ± 5% softirqs.CPU246.TIMER
232049 ± 8% -30.6% 160978 softirqs.CPU247.RCU
125709 ± 9% +21.8% 153144 ± 4% softirqs.CPU247.TIMER
232020 ± 9% -30.0% 162371 softirqs.CPU248.RCU
124250 ± 11% +24.4% 154577 ± 3% softirqs.CPU248.TIMER
233043 ± 9% -29.9% 163480 softirqs.CPU249.RCU
120195 ± 11% +27.1% 152821 ± 4% softirqs.CPU249.TIMER
236943 ± 9% -31.2% 163010 softirqs.CPU25.RCU
231403 ± 8% -29.8% 162383 softirqs.CPU250.RCU
124859 ± 14% +21.6% 151801 ± 5% softirqs.CPU250.TIMER
232754 ± 8% -28.8% 165618 ± 2% softirqs.CPU251.RCU
119876 ± 15% +25.6% 150535 ± 6% softirqs.CPU251.TIMER
232812 ± 8% -30.4% 162008 softirqs.CPU252.RCU
126204 ± 10% +22.0% 154002 ± 4% softirqs.CPU252.TIMER
231210 ± 8% -29.7% 162491 softirqs.CPU253.RCU
123480 ± 8% +24.5% 153691 ± 5% softirqs.CPU253.TIMER
232794 ± 8% -30.3% 162296 ± 2% softirqs.CPU254.RCU
121737 ± 10% +22.5% 149097 ± 6% softirqs.CPU254.TIMER
232807 ± 9% -30.9% 160855 softirqs.CPU255.RCU
118362 ± 10% +25.7% 148829 ± 7% softirqs.CPU255.TIMER
232622 ± 8% -31.3% 159754 softirqs.CPU256.RCU
119580 ± 10% +26.3% 151010 ± 6% softirqs.CPU256.TIMER
231785 ± 8% -32.0% 157639 ± 2% softirqs.CPU257.RCU
126687 ± 10% +19.8% 151775 ± 5% softirqs.CPU257.TIMER
231487 ± 8% -31.2% 159194 softirqs.CPU258.RCU
124518 ± 9% +22.8% 152922 ± 4% softirqs.CPU258.TIMER
231805 ± 8% -29.8% 162713 softirqs.CPU259.RCU
125330 ± 10% +22.2% 153192 ± 4% softirqs.CPU259.TIMER
237474 ± 9% -31.8% 161858 ± 2% softirqs.CPU26.RCU
232931 ± 9% -31.0% 160630 ± 2% softirqs.CPU260.RCU
118691 ± 10% +26.3% 149860 ± 6% softirqs.CPU260.TIMER
232056 ± 9% -30.6% 161058 ± 2% softirqs.CPU261.RCU
119772 ± 11% +26.8% 151928 ± 6% softirqs.CPU261.TIMER
231774 ± 8% -30.1% 161958 softirqs.CPU262.RCU
121518 ± 13% +21.7% 147892 ± 6% softirqs.CPU262.TIMER
236958 ± 9% -31.9% 161408 ± 2% softirqs.CPU263.RCU
219683 ± 14% -27.3% 159681 softirqs.CPU264.RCU
117027 ± 13% +24.3% 145457 ± 8% softirqs.CPU264.TIMER
224862 ± 12% -27.9% 162166 ± 5% softirqs.CPU265.RCU
220152 ± 14% -27.5% 159660 softirqs.CPU266.RCU
115647 ± 9% +25.6% 145231 ± 8% softirqs.CPU266.TIMER
224946 ± 13% -28.4% 161081 ± 2% softirqs.CPU267.RCU
109137 ± 6% +26.2% 137718 ± 8% softirqs.CPU267.TIMER
232140 ± 9% -31.6% 158799 ± 2% softirqs.CPU268.RCU
232513 ± 9% -31.6% 159038 ± 3% softirqs.CPU269.RCU
124552 ± 11% +16.3% 144905 ± 7% softirqs.CPU269.TIMER
237555 ± 9% -32.8% 159575 ± 3% softirqs.CPU27.RCU
219885 ± 14% -28.4% 157502 softirqs.CPU270.RCU
117006 ± 8% +17.6% 137581 ± 7% softirqs.CPU270.TIMER
226280 ± 16% -30.3% 157763 ± 2% softirqs.CPU271.RCU
233449 ± 9% -32.1% 158601 ± 2% softirqs.CPU272.RCU
114841 ± 10% +25.1% 143628 ± 8% softirqs.CPU272.TIMER
231909 ± 9% -31.6% 158543 ± 2% softirqs.CPU273.RCU
116967 ± 10% +22.3% 143046 ± 7% softirqs.CPU273.TIMER
219458 ± 14% -27.2% 159721 ± 2% softirqs.CPU274.RCU
119066 ± 13% +22.1% 145332 ± 8% softirqs.CPU274.TIMER
229016 ± 8% -31.2% 157561 ± 3% softirqs.CPU275.RCU
114886 ± 8% +28.0% 147040 ± 4% softirqs.CPU275.TIMER
219027 ± 13% -28.0% 157618 softirqs.CPU276.RCU
115369 ± 13% +19.2% 137503 ± 8% softirqs.CPU276.TIMER
219504 ± 13% -26.2% 162075 ± 6% softirqs.CPU277.RCU
117776 ± 14% +25.9% 148266 ± 9% softirqs.CPU277.TIMER
220173 ± 13% -27.0% 160776 softirqs.CPU278.RCU
236676 ± 10% -31.7% 161606 ± 4% softirqs.CPU279.RCU
238236 ± 9% -31.9% 162197 softirqs.CPU28.RCU
222405 ± 12% -27.4% 161518 ± 3% softirqs.CPU280.RCU
121210 ± 11% +19.3% 144614 ± 8% softirqs.CPU280.TIMER
218379 ± 14% -29.0% 155028 ± 2% softirqs.CPU281.RCU
232932 ± 9% -32.3% 157637 ± 2% softirqs.CPU282.RCU
115089 ± 8% +25.2% 144138 ± 6% softirqs.CPU282.TIMER
218638 ± 14% -25.9% 161973 ± 4% softirqs.CPU283.RCU
233158 ± 9% -31.8% 159083 softirqs.CPU284.RCU
111825 ± 9% +24.3% 139055 ± 10% softirqs.CPU284.TIMER
220070 ± 14% -28.4% 157676 ± 2% softirqs.CPU285.RCU
113471 ± 11% +26.3% 143337 ± 9% softirqs.CPU285.TIMER
220955 ± 14% -29.0% 156988 ± 2% softirqs.CPU286.RCU
109828 ± 8% +26.8% 139302 ± 8% softirqs.CPU286.TIMER
80995 ± 30% +48.5% 120270 ± 8% softirqs.CPU287.TIMER
225760 ± 14% -28.8% 160824 ± 2% softirqs.CPU29.RCU
110824 ± 4% +16.6% 129200 ± 9% softirqs.CPU29.TIMER
237667 ± 9% -32.9% 159364 ± 3% softirqs.CPU3.RCU
237221 ± 9% -31.6% 162260 softirqs.CPU30.RCU
225887 ± 13% -27.6% 163458 softirqs.CPU31.RCU
226061 ± 14% -27.1% 164739 ± 3% softirqs.CPU32.RCU
235491 ± 9% -30.8% 162986 ± 2% softirqs.CPU33.RCU
224990 ± 14% -28.3% 161374 ± 5% softirqs.CPU34.RCU
222704 ± 13% -28.8% 158657 ± 2% softirqs.CPU35.RCU
237583 ± 9% -31.4% 163080 ± 2% softirqs.CPU36.RCU
224384 ± 14% -28.4% 160695 ± 2% softirqs.CPU37.RCU
226703 ± 15% -29.1% 160635 ± 3% softirqs.CPU38.RCU
236926 ± 9% -31.6% 161942 ± 2% softirqs.CPU39.RCU
237964 ± 9% -31.7% 162436 ± 2% softirqs.CPU4.RCU
222032 ± 14% -27.8% 160242 ± 2% softirqs.CPU40.RCU
120829 ± 10% +19.5% 144338 ± 8% softirqs.CPU40.TIMER
223214 ± 14% -29.5% 157403 softirqs.CPU41.RCU
118821 ± 11% +20.3% 142955 ± 8% softirqs.CPU41.TIMER
221159 ± 14% -27.8% 159739 ± 3% softirqs.CPU42.RCU
119655 ± 10% +21.7% 145609 ± 9% softirqs.CPU42.TIMER
221582 ± 14% -28.4% 158562 softirqs.CPU43.RCU
118788 ± 11% +22.3% 145320 ± 7% softirqs.CPU43.TIMER
222967 ± 14% -27.9% 160835 ± 4% softirqs.CPU44.RCU
112417 ± 8% +24.1% 139484 ± 9% softirqs.CPU44.TIMER
224990 ± 12% -28.7% 160339 ± 2% softirqs.CPU45.RCU
111540 ± 10% +27.9% 142636 ± 8% softirqs.CPU45.TIMER
222427 ± 14% -26.9% 162574 ± 2% softirqs.CPU46.RCU
116551 ± 14% +22.1% 142347 ± 8% softirqs.CPU46.TIMER
222435 ± 14% -26.8% 162745 ± 2% softirqs.CPU47.RCU
116389 ± 13% +21.6% 141522 ± 8% softirqs.CPU47.TIMER
235428 ± 9% -31.7% 160896 softirqs.CPU48.RCU
114507 ± 12% +25.5% 143761 ± 8% softirqs.CPU48.TIMER
235089 ± 8% -32.1% 159740 softirqs.CPU49.RCU
114816 ± 10% +20.5% 138395 ± 9% softirqs.CPU49.TIMER
237583 ± 9% -32.4% 160604 ± 3% softirqs.CPU5.RCU
236340 ± 9% -32.1% 160359 ± 2% softirqs.CPU50.RCU
110248 ± 8% +27.0% 139994 ± 9% softirqs.CPU50.TIMER
222763 ± 13% -26.9% 162775 softirqs.CPU51.RCU
115423 ± 8% +23.2% 142242 ± 9% softirqs.CPU51.TIMER
226771 ± 12% -30.1% 158482 ± 3% softirqs.CPU52.RCU
222313 ± 14% -22.9% 171453 ± 3% softirqs.CPU53.RCU
121135 ± 12% +37.6% 166708 ± 7% softirqs.CPU53.TIMER
221754 ± 14% -29.2% 157079 ± 2% softirqs.CPU54.RCU
123236 ± 12% +16.9% 144061 ± 7% softirqs.CPU54.TIMER
219939 ± 13% -29.1% 156032 ± 2% softirqs.CPU55.RCU
222192 ± 13% -28.8% 158286 softirqs.CPU56.RCU
110797 ± 8% +30.8% 144911 ± 6% softirqs.CPU56.TIMER
227010 ± 15% -30.0% 158895 softirqs.CPU57.RCU
120493 ± 9% +20.6% 145269 ± 7% softirqs.CPU57.TIMER
223449 ± 13% -26.4% 164506 softirqs.CPU58.RCU
109774 ± 6% +27.5% 139961 ± 9% softirqs.CPU58.TIMER
235936 ± 9% -32.2% 159961 softirqs.CPU59.RCU
110052 ± 6% +25.8% 138478 ± 9% softirqs.CPU59.TIMER
225463 ± 14% -27.3% 163855 ± 4% softirqs.CPU6.RCU
229815 ± 9% -29.6% 161771 ± 2% softirqs.CPU60.RCU
232870 ± 8% -32.0% 158277 softirqs.CPU61.RCU
220653 ± 14% -28.0% 158892 softirqs.CPU62.RCU
233246 ± 8% -31.7% 159237 ± 2% softirqs.CPU63.RCU
219980 ± 13% -25.3% 164406 ± 4% softirqs.CPU64.RCU
120556 ± 11% +20.9% 145736 ± 7% softirqs.CPU64.TIMER
234587 ± 9% -32.6% 158033 ± 2% softirqs.CPU65.RCU
121833 ± 10% +18.6% 144459 ± 6% softirqs.CPU65.TIMER
233829 ± 8% -32.2% 158447 ± 2% softirqs.CPU66.RCU
124428 ± 10% +18.7% 147742 ± 7% softirqs.CPU66.TIMER
232015 ± 8% -32.6% 156293 softirqs.CPU67.RCU
120453 ± 10% +21.5% 146375 ± 8% softirqs.CPU67.TIMER
221688 ± 14% -28.2% 159167 ± 2% softirqs.CPU68.RCU
114680 ± 11% +24.8% 143151 ± 9% softirqs.CPU68.TIMER
235428 ± 9% -30.7% 163060 ± 2% softirqs.CPU69.RCU
112188 ± 8% +21.6% 136391 ± 10% softirqs.CPU69.TIMER
237390 ± 9% -31.8% 161933 ± 3% softirqs.CPU7.RCU
222551 ± 13% -29.0% 157963 ± 2% softirqs.CPU70.RCU
116262 ± 10% +23.8% 143968 ± 8% softirqs.CPU70.TIMER
234532 ± 9% -31.4% 160858 softirqs.CPU71.RCU
111653 ± 8% +28.2% 143085 ± 7% softirqs.CPU71.TIMER
222006 ± 8% -24.7% 167264 ± 4% softirqs.CPU72.RCU
120182 ± 8% +28.7% 154632 ± 6% softirqs.CPU72.TIMER
216143 ± 8% -25.2% 161664 ± 4% softirqs.CPU73.RCU
120754 ± 13% +27.9% 154458 ± 3% softirqs.CPU73.TIMER
233378 ± 8% -30.7% 161776 ± 2% softirqs.CPU74.RCU
114634 ± 8% +30.2% 149206 ± 6% softirqs.CPU74.TIMER
226394 ± 11% -29.5% 159720 ± 3% softirqs.CPU75.RCU
117600 ± 11% +27.7% 150133 ± 7% softirqs.CPU75.TIMER
225085 ± 7% -27.8% 162404 ± 3% softirqs.CPU76.RCU
126524 ± 9% +22.8% 155394 ± 6% softirqs.CPU76.TIMER
216680 ± 9% -27.0% 158138 ± 3% softirqs.CPU77.RCU
129512 ± 8% +20.3% 155859 ± 3% softirqs.CPU77.TIMER
230179 ± 8% -28.8% 163856 softirqs.CPU78.RCU
118458 ± 9% +29.0% 152774 ± 8% softirqs.CPU78.TIMER
228133 ± 7% -28.2% 163841 ± 2% softirqs.CPU79.RCU
120872 ± 9% +25.0% 151089 ± 6% softirqs.CPU79.TIMER
229877 ± 13% -29.6% 161824 ± 2% softirqs.CPU8.RCU
111763 ± 4% +14.8% 128297 ± 8% softirqs.CPU8.TIMER
217399 ± 9% -26.0% 160923 ± 3% softirqs.CPU80.RCU
122412 ± 7% +25.2% 153212 ± 5% softirqs.CPU80.TIMER
222859 ± 9% -27.9% 160603 ± 2% softirqs.CPU81.RCU
119142 ± 8% +28.2% 152682 ± 5% softirqs.CPU81.TIMER
228699 ± 9% -28.2% 164128 softirqs.CPU82.RCU
125382 ± 12% +20.2% 150686 ± 5% softirqs.CPU82.TIMER
228985 ± 9% -29.6% 161303 softirqs.CPU83.RCU
117330 ± 9% +27.4% 149453 ± 7% softirqs.CPU83.TIMER
228311 ± 8% -29.3% 161365 ± 2% softirqs.CPU84.RCU
118486 ± 9% +27.4% 150961 ± 5% softirqs.CPU84.TIMER
233115 ± 8% -30.9% 161132 ± 4% softirqs.CPU85.RCU
116935 ± 9% +29.0% 150805 ± 5% softirqs.CPU85.TIMER
222799 ± 11% -26.6% 163626 softirqs.CPU86.RCU
120007 ± 12% +23.9% 148736 ± 7% softirqs.CPU86.TIMER
227894 ± 9% -28.0% 164192 softirqs.CPU87.RCU
116979 ± 9% +27.3% 148959 ± 7% softirqs.CPU87.TIMER
233839 ± 8% -28.9% 166295 ± 2% softirqs.CPU88.RCU
126158 ± 11% +21.0% 152670 ± 6% softirqs.CPU88.TIMER
222783 ± 11% -26.2% 164350 softirqs.CPU89.RCU
118849 ± 10% +27.2% 151153 ± 7% softirqs.CPU89.TIMER
237833 ± 9% -33.0% 159308 ± 3% softirqs.CPU9.RCU
229759 ± 7% -28.1% 165156 softirqs.CPU90.RCU
127211 ± 11% +22.0% 155136 ± 4% softirqs.CPU90.TIMER
230951 ± 9% -29.9% 161792 ± 2% softirqs.CPU91.RCU
122277 ± 8% +24.6% 152343 ± 6% softirqs.CPU91.TIMER
228010 ± 7% -29.2% 161527 softirqs.CPU92.RCU
119910 ± 11% +27.3% 152673 ± 5% softirqs.CPU92.TIMER
234430 ± 8% -30.3% 163463 softirqs.CPU93.RCU
115964 ± 8% +31.4% 152385 ± 5% softirqs.CPU93.TIMER
225560 ± 10% -28.4% 161579 ± 4% softirqs.CPU94.RCU
116921 ± 9% +29.0% 150795 ± 5% softirqs.CPU94.TIMER
225759 ± 12% -27.5% 163706 softirqs.CPU95.RCU
116777 ± 8% +30.8% 152705 ± 4% softirqs.CPU95.TIMER
221364 ± 14% -24.9% 166298 ± 2% softirqs.CPU96.RCU
116497 ± 13% +27.0% 147894 ± 7% softirqs.CPU96.TIMER
223277 ± 10% -26.0% 165203 ± 3% softirqs.CPU97.RCU
113171 ± 11% +31.2% 148503 ± 5% softirqs.CPU97.TIMER
233607 ± 8% -29.8% 163961 ± 2% softirqs.CPU98.RCU
121935 ± 11% +26.5% 154287 ± 5% softirqs.CPU98.TIMER
222980 ± 11% -25.8% 165351 softirqs.CPU99.RCU
125248 ± 13% +23.5% 154739 ± 5% softirqs.CPU99.TIMER
65799451 ± 9% -29.3% 46522156 softirqs.RCU
34539115 ± 9% +22.1% 42176671 ± 6% softirqs.TIMER
***************************************************************************************************
lkp-hsw-d01: 8 threads Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz with 8G memory
=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/rootfs/tbox_group/test/testcase/ucode:
gcc-7/performance/1HDD/btrfs/x86_64-rhel-7.6/debian-x86_64-20191114.cgz/lkp-hsw-d01/listdirs.f/filebench/0x27
commit:
7ef482fa65 ("helper for mount rootwards traversal")
2aa3847085 ("non-RCU analogue of the previous commit")
7ef482fa65513b18 2aa38470853a65dc9b1b4bd0989
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
:4 25% 1:4 dmesg.Kernel_panic-not_syncing:Fatal_exception
:4 25% 1:4 dmesg.RIP:__d_lookup
:4 25% 1:4 dmesg.RIP:__list_del_entry_valid
:4 25% 1:4 dmesg.WARNING:at_lib/list_debug.c:#__list_del_entry_valid
:4 25% 1:4 dmesg.canonical_address#:#[##]
%stddev %change %stddev
\ | \
981.85 -14.1% 843.90 filebench.sum_bytes_mb/s
29047819 -14.1% 24966024 filebench.sum_operations
484103 -14.1% 416075 filebench.sum_operations/s
0.01 +21.4% 0.02 filebench.sum_time_ms/op
959147 ± 2% -1.7% 943041 ± 2% filebench.time.involuntary_context_switches
310.02 +6.5% 330.10 filebench.time.system_time
152.56 -14.0% 131.17 filebench.time.user_time
1720648 ± 2% -23.5% 1316815 ± 5% filebench.time.voluntary_context_switches
32.05 -3.8 28.21 mpstat.cpu.all.usr%
59.44 +5.2% 62.51 iostat.cpu.system
31.22 -12.4% 27.36 ± 2% iostat.cpu.user
0.54 ± 5% +82.7% 0.99 ± 72% iostat.sda.svctm.max
708.17 -1.6% 696.57 iostat.sda.wkB/s
59.00 +5.1% 62.00 vmstat.cpu.sy
31.00 -12.9% 27.00 ± 3% vmstat.cpu.us
705.00 -1.6% 693.67 vmstat.io.bo
60999 ± 2% -12.8% 53207 vmstat.system.cs
245879 ± 2% -19.0% 199089 cpuidle.C1.usage
5086988 ± 5% -33.1% 3405326 ± 24% cpuidle.C1E.time
689584 +2814.6% 20098370 ± 55% cpuidle.C3.time
12403 +311.0% 50972 ± 48% cpuidle.C3.usage
326384 ± 2% +3855.1% 12908690 ± 66% cpuidle.C6.time
1380 +1351.1% 20025 ± 64% cpuidle.C6.usage
27170801 ± 6% -96.2% 1020682 ± 57% cpuidle.C7s.time
29816 ± 5% -94.9% 1506 ± 59% cpuidle.C7s.usage
178060 ± 6% -13.7% 153612 ± 12% cpuidle.POLL.time
78698 ± 6% -20.8% 62299 ± 8% cpuidle.POLL.usage
7577 ± 2% +56.7% 11872 ± 7% slabinfo.filp.active_objs
248.00 ± 2% +57.8% 391.33 ± 6% slabinfo.filp.active_slabs
7962 ± 2% +57.3% 12527 ± 6% slabinfo.filp.num_objs
248.00 ± 2% +57.8% 391.33 ± 6% slabinfo.filp.num_slabs
1810 ± 9% +55.1% 2806 ± 18% slabinfo.kmalloc-192.active_objs
1837 ± 7% +54.2% 2833 ± 19% slabinfo.kmalloc-192.num_objs
1246 ± 2% -9.6% 1127 ± 6% slabinfo.kmalloc-1k.active_objs
544.00 ± 5% -13.7% 469.33 ± 6% slabinfo.kmem_cache_node.active_objs
544.00 ± 5% -13.7% 469.33 ± 6% slabinfo.kmem_cache_node.num_objs
637.00 ± 4% -8.1% 585.33 ± 5% slabinfo.task_delay_info.active_objs
637.00 ± 4% -8.1% 585.33 ± 5% slabinfo.task_delay_info.num_objs
3011 -1.2% 2974 proc-vmstat.nr_dirty
13665 -0.9% 13543 proc-vmstat.nr_inactive_anon
130.00 ± 3% -4.1% 124.67 ± 3% proc-vmstat.nr_inactive_file
13968 -0.9% 13848 proc-vmstat.nr_shmem
29833 -0.7% 29627 proc-vmstat.nr_slab_reclaimable
12990 +3.0% 13373 proc-vmstat.nr_slab_unreclaimable
13665 -0.9% 13544 proc-vmstat.nr_zone_inactive_anon
130.50 ± 2% -4.7% 124.33 ± 3% proc-vmstat.nr_zone_inactive_file
3012 -1.2% 2976 proc-vmstat.nr_zone_write_pending
386500 +87.1% 723265 ± 4% proc-vmstat.numa_hit
386500 +87.1% 723265 ± 4% proc-vmstat.numa_local
656142 ± 2% +101.9% 1324645 ± 5% proc-vmstat.pgalloc_normal
607609 ± 2% +112.4% 1290341 ± 5% proc-vmstat.pgfree
214920 +39.7% 300288 ± 4% softirqs.CPU0.RCU
13644 -15.7% 11504 ± 3% softirqs.CPU0.SCHED
217802 +40.1% 305223 softirqs.CPU1.RCU
12948 ± 6% -10.5% 11586 ± 3% softirqs.CPU1.SCHED
220816 +38.6% 306048 softirqs.CPU2.RCU
208406 ± 2% +45.2% 302562 ± 2% softirqs.CPU3.RCU
12272 -11.1% 10912 ± 6% softirqs.CPU3.SCHED
36328 ± 4% -11.3% 32231 ± 5% softirqs.CPU3.TIMER
212385 ± 5% +43.9% 305528 softirqs.CPU4.RCU
212448 ± 2% +42.5% 302756 ± 2% softirqs.CPU5.RCU
29865 ± 4% +33.6% 39885 ± 6% softirqs.CPU5.TIMER
214278 +42.2% 304705 ± 2% softirqs.CPU6.RCU
12011 -12.5% 10510 softirqs.CPU6.SCHED
212668 +42.9% 303956 ± 2% softirqs.CPU7.RCU
11230 ± 3% -8.4% 10287 softirqs.CPU7.SCHED
39681 ± 6% -18.6% 32281 ± 4% softirqs.CPU7.TIMER
1713727 +41.9% 2431070 softirqs.RCU
48622 ± 35% -50.3% 24165 ± 42% sched_debug.cfs_rq:/.load.min
11266 -31.6% 7707 ± 10% sched_debug.cfs_rq:/.min_vruntime.stddev
9282 ± 13% -149.3% -4577 sched_debug.cfs_rq:/.spread0.avg
33162 ± 3% -72.4% 9137 ± 41% sched_debug.cfs_rq:/.spread0.max
-811.89 +1615.9% -13931 sched_debug.cfs_rq:/.spread0.min
11266 -31.6% 7706 ± 10% sched_debug.cfs_rq:/.spread0.stddev
750.25 ± 7% -16.7% 625.33 ± 10% sched_debug.cfs_rq:/.util_avg.min
238.50 ± 6% -65.4% 82.50 ±140% sched_debug.cfs_rq:/.util_est_enqueued.min
254642 ± 2% -11.5% 225343 sched_debug.cpu.nr_switches.avg
275481 -9.0% 250625 sched_debug.cpu.nr_switches.max
237375 -13.2% 206010 ± 3% sched_debug.cpu.nr_switches.min
248261 ± 2% -11.9% 218776 ± 2% sched_debug.cpu.sched_count.avg
264851 -8.2% 243187 ± 2% sched_debug.cpu.sched_count.max
233075 -13.7% 201078 ± 3% sched_debug.cpu.sched_count.min
21130 ± 2% -14.1% 18155 ± 2% sched_debug.cpu.sched_goidle.avg
27456 ± 2% -18.4% 22406 ± 5% sched_debug.cpu.sched_goidle.max
18040 -16.2% 15126 sched_debug.cpu.sched_goidle.min
3124 ± 4% -13.1% 2716 ± 15% sched_debug.cpu.sched_goidle.stddev
167144 ± 2% -15.2% 141700 ± 2% sched_debug.cpu.ttwu_count.avg
174841 -10.6% 156326 ± 2% sched_debug.cpu.ttwu_count.max
158475 -16.5% 132400 ± 4% sched_debug.cpu.ttwu_count.min
4.025e+09 +1.8% 4.096e+09 perf-stat.i.branch-instructions
1.48 -0.0 1.46 perf-stat.i.branch-miss-rate%
56486149 -1.7% 55531379 perf-stat.i.branch-misses
13.96 ± 2% -1.8 12.14 perf-stat.i.cache-miss-rate%
15384638 -9.7% 13898974 perf-stat.i.cache-misses
1.141e+08 ± 2% +3.9% 1.186e+08 perf-stat.i.cache-references
63752 ± 2% -12.4% 55837 perf-stat.i.context-switches
1.37 -1.4% 1.35 perf-stat.i.cpi
2420 ± 2% -18.9% 1962 ± 2% perf-stat.i.cpu-migrations
1825 +10.4% 2015 perf-stat.i.cycles-between-cache-misses
0.11 -0.0 0.10 ± 3% perf-stat.i.dTLB-load-miss-rate%
4.495e+09 +6.6% 4.791e+09 perf-stat.i.dTLB-loads
0.09 -0.0 0.08 perf-stat.i.dTLB-store-miss-rate%
2863185 -13.9% 2464352 ± 2% perf-stat.i.dTLB-store-misses
3.058e+09 +4.7% 3.202e+09 perf-stat.i.dTLB-stores
2.017e+10 +1.8% 2.054e+10 perf-stat.i.instructions
0.74 +2.2% 0.75 perf-stat.i.ipc
13475301 -11.1% 11985595 perf-stat.i.node-loads
1.40 -0.0 1.36 perf-stat.overall.branch-miss-rate%
13.49 ± 2% -1.8 11.72 perf-stat.overall.cache-miss-rate%
1.38 -2.2% 1.35 perf-stat.overall.cpi
1806 +10.2% 1991 perf-stat.overall.cycles-between-cache-misses
0.11 -0.0 0.10 ± 5% perf-stat.overall.dTLB-load-miss-rate%
0.09 -0.0 0.08 perf-stat.overall.dTLB-store-miss-rate%
0.73 +2.2% 0.74 perf-stat.overall.ipc
3.962e+09 +1.8% 4.033e+09 perf-stat.ps.branch-instructions
55633795 -1.7% 54690520 perf-stat.ps.branch-misses
15142143 -9.6% 13682691 perf-stat.ps.cache-misses
1.123e+08 ± 2% +4.0% 1.167e+08 perf-stat.ps.cache-references
62751 ± 2% -12.4% 54971 perf-stat.ps.context-switches
2382 ± 2% -18.9% 1931 ± 2% perf-stat.ps.cpu-migrations
4.424e+09 +6.6% 4.717e+09 perf-stat.ps.dTLB-loads
2817984 -13.9% 2425963 ± 2% perf-stat.ps.dTLB-store-misses
3.01e+09 +4.7% 3.152e+09 perf-stat.ps.dTLB-stores
1.986e+10 +1.8% 2.022e+10 perf-stat.ps.instructions
13262776 -11.0% 11799028 perf-stat.ps.node-loads
1.292e+12 +2.4% 1.322e+12 perf-stat.total.instructions
***************************************************************************************************
lkp-ivb-d01: 8 threads Intel(R) Core(TM) i7-3770K CPU @ 3.50GHz with 16G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/thread/100%/debian-x86_64-20191114.cgz/lkp-ivb-d01/open1/will-it-scale/0x21
commit:
7ef482fa65 ("helper for mount rootwards traversal")
2aa3847085 ("non-RCU analogue of the previous commit")
7ef482fa65513b18 2aa38470853a65dc9b1b4bd0989
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
2:4 -50% :4 dmesg.RIP:cpuidle_enter_state
1:4 -25% :4 dmesg.RIP:poll_idle
:4 25% 1:4 kmsg.afabc>]usb_hcd_irq
:4 25% 1:4 kmsg.c7924>]usb_hcd_irq
:4 25% 1:4 kmsg.ca#f>]usb_hcd_irq
1:4 -25% :4 kmsg.d395720>]usb_hcd_irq
:4 25% 1:4 kmsg.f05ae>]usb_hcd_irq
1:4 -25% :4 kmsg.fb#f>]usb_hcd_irq
%stddev %change %stddev
\ | \
338634 -29.2% 239728 will-it-scale.per_thread_ops
1877 +7.3% 2014 will-it-scale.time.system_time
504.46 -27.4% 366.23 will-it-scale.time.user_time
2709080 -29.2% 1917830 will-it-scale.workload
1368731 ± 33% +66.5% 2278428 ± 17% cpuidle.C1E.time
20364 ± 28% +66.9% 33996 ± 17% cpuidle.C1E.usage
53903 +29.3% 69698 meminfo.SUnreclaim
97097 +16.2% 112853 meminfo.Slab
0.37 ± 4% +1.8 2.14 ± 2% mpstat.cpu.all.soft%
21.54 -5.8 15.78 mpstat.cpu.all.usr%
77.25 +7.4% 83.00 vmstat.cpu.sy
21.00 -28.6% 15.00 vmstat.cpu.us
13525 +29.3% 17488 proc-vmstat.nr_slab_unreclaimable
20144368 +44.3% 29064744 proc-vmstat.numa_hit
20144368 +44.3% 29064744 proc-vmstat.numa_local
40078120 +44.6% 57943011 proc-vmstat.pgalloc_normal
40059077 +44.6% 57919499 proc-vmstat.pgfree
45444 ± 46% +91.9% 87219 ± 26% sched_debug.cpu.nr_switches.min
41555 ± 50% +103.0% 84362 ± 26% sched_debug.cpu.sched_count.min
1879 ± 15% +66.1% 3121 ± 13% sched_debug.cpu.sched_goidle.avg
94.62 ±127% +398.9% 472.12 ± 53% sched_debug.cpu.sched_goidle.min
20621 ± 47% +104.1% 42081 ± 26% sched_debug.cpu.ttwu_count.min
19637 ± 49% +108.9% 41024 ± 28% sched_debug.cpu.ttwu_local.min
91271 +71.3% 156311 slabinfo.filp.active_objs
2853 +71.3% 4886 slabinfo.filp.active_slabs
91329 +71.2% 156393 slabinfo.filp.num_objs
2853 +71.3% 4886 slabinfo.filp.num_slabs
2585 ± 2% +12.0% 2896 ± 4% slabinfo.lsm_file_cache.active_objs
2585 ± 2% +12.0% 2896 ± 4% slabinfo.lsm_file_cache.num_objs
176.25 ± 3% +33.3% 235.00 ± 20% interrupts.52:PCI-MSI.528388-edge.eth3-TxRx-3
854.50 -5.1% 811.00 ± 4% interrupts.CAL:Function_call_interrupts
176.25 ± 3% +33.3% 235.00 ± 20% interrupts.CPU2.52:PCI-MSI.528388-edge.eth3-TxRx-3
95.50 ± 19% +18.6% 113.25 ± 5% interrupts.CPU3.CAL:Function_call_interrupts
9906 ± 28% -26.8% 7249 interrupts.CPU5.NMI:Non-maskable_interrupts
9906 ± 28% -26.8% 7249 interrupts.CPU5.PMI:Performance_monitoring_interrupts
651646 ± 10% +12.0% 730058 ± 8% interrupts.CPU6.LOC:Local_timer_interrupts
1029 ± 64% +76.1% 1813 ± 55% interrupts.CPU7.RES:Rescheduling_interrupts
4.76 ± 4% +7.2% 5.10 ± 2% perf-stat.i.MPKI
2.972e+09 +13.4% 3.37e+09 perf-stat.i.branch-instructions
1.10 -0.1 1.00 perf-stat.i.branch-miss-rate%
32828419 +2.7% 33716561 perf-stat.i.branch-misses
7.74 ± 4% +2.1 9.81 ± 3% perf-stat.i.cache-miss-rate%
5468454 +52.6% 8344125 perf-stat.i.cache-misses
71042783 ± 4% +20.3% 85482132 ± 2% perf-stat.i.cache-references
1.96 -10.9% 1.75 perf-stat.i.cpi
57.24 -13.0% 49.79 perf-stat.i.cpu-migrations
5366 -34.5% 3515 perf-stat.i.cycles-between-cache-misses
2.14 ± 6% -0.7 1.46 ± 8% perf-stat.i.dTLB-load-miss-rate%
95870608 ± 7% -24.2% 72710344 ± 8% perf-stat.i.dTLB-load-misses
4.383e+09 +12.0% 4.908e+09 perf-stat.i.dTLB-loads
0.43 ± 14% -0.1 0.28 ± 6% perf-stat.i.dTLB-store-miss-rate%
12837336 ± 14% -27.9% 9254848 ± 6% perf-stat.i.dTLB-store-misses
2.987e+09 +11.0% 3.315e+09 perf-stat.i.dTLB-stores
2899904 ± 3% -22.1% 2259821 perf-stat.i.iTLB-load-misses
1.495e+10 +12.1% 1.676e+10 perf-stat.i.instructions
5185 ± 2% +44.1% 7471 perf-stat.i.instructions-per-iTLB-miss
0.51 +12.2% 0.57 perf-stat.i.ipc
4.75 ± 4% +7.3% 5.10 ± 2% perf-stat.overall.MPKI
1.10 -0.1 1.00 perf-stat.overall.branch-miss-rate%
7.71 ± 4% +2.1 9.77 ± 3% perf-stat.overall.cache-miss-rate%
1.96 -10.8% 1.75 perf-stat.overall.cpi
5357 -34.5% 3510 perf-stat.overall.cycles-between-cache-misses
2.14 ± 6% -0.7 1.46 ± 8% perf-stat.overall.dTLB-load-miss-rate%
0.43 ± 14% -0.1 0.28 ± 6% perf-stat.overall.dTLB-store-miss-rate%
5158 ± 2% +43.8% 7417 perf-stat.overall.instructions-per-iTLB-miss
0.51 +12.1% 0.57 perf-stat.overall.ipc
1661657 +58.4% 2632202 perf-stat.overall.path-length
2.962e+09 +13.4% 3.359e+09 perf-stat.ps.branch-instructions
32720778 +2.7% 33609210 perf-stat.ps.branch-misses
5450177 +52.6% 8316246 perf-stat.ps.cache-misses
70804449 ± 4% +20.3% 85195410 ± 2% perf-stat.ps.cache-references
57.05 -13.0% 49.63 perf-stat.ps.cpu-migrations
95548464 ± 7% -24.2% 72466155 ± 8% perf-stat.ps.dTLB-load-misses
4.368e+09 +12.0% 4.892e+09 perf-stat.ps.dTLB-loads
12794222 ± 14% -27.9% 9223761 ± 6% perf-stat.ps.dTLB-store-misses
2.977e+09 +11.0% 3.304e+09 perf-stat.ps.dTLB-stores
2890175 ± 3% -22.1% 2252245 perf-stat.ps.iTLB-load-misses
1.49e+10 +12.1% 1.67e+10 perf-stat.ps.instructions
4.502e+12 +12.1% 5.048e+12 perf-stat.total.instructions
34.65 -11.0 23.63 perf-profile.calltrace.cycles-pp.__GI___libc_close
26.44 -8.7 17.74 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__GI___libc_close
26.01 -8.5 17.48 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
7.91 ± 5% -3.5 4.41 ± 2% perf-profile.calltrace.cycles-pp.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
12.16 ± 2% -3.4 8.78 ± 2% perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
5.95 -3.2 2.77 ± 4% perf-profile.calltrace.cycles-pp.__alloc_fd.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
11.33 ± 2% -3.2 8.15 ± 2% perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
5.50 ± 6% -2.8 2.70 ± 4% perf-profile.calltrace.cycles-pp.__close_fd.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
4.68 ± 6% -2.4 2.32 ± 5% perf-profile.calltrace.cycles-pp._raw_spin_lock.__close_fd.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
3.99 ± 2% -2.3 1.68 ± 7% perf-profile.calltrace.cycles-pp._raw_spin_lock.__alloc_fd.do_sys_openat2.do_sys_open.do_syscall_64
2.85 ± 3% -1.8 1.00 ± 10% perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__alloc_fd.do_sys_openat2.do_sys_open
3.35 ± 3% -1.8 1.53 ± 7% perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.__close_fd.__x64_sys_close.do_syscall_64
5.47 -1.7 3.76 ± 3% perf-profile.calltrace.cycles-pp.getname_flags.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
5.98 ± 2% -1.7 4.32 ± 2% perf-profile.calltrace.cycles-pp.do_dentry_open.path_openat.do_filp_open.do_sys_openat2.do_sys_open
3.68 ± 2% -1.2 2.45 ± 2% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.__GI___libc_close
3.65 ± 5% -1.2 2.48 ± 4% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.__GI___libc_open
3.26 ± 3% -0.9 2.38 ± 2% perf-profile.calltrace.cycles-pp.strncpy_from_user.getname_flags.do_sys_openat2.do_sys_open.do_syscall_64
3.43 ± 2% -0.9 2.56 perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.__GI___libc_close
3.05 -0.8 2.23 ± 4% perf-profile.calltrace.cycles-pp.security_file_open.do_dentry_open.path_openat.do_filp_open.do_sys_openat2
3.34 -0.8 2.56 perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.__GI___libc_open
2.57 ± 2% -0.8 1.80 perf-profile.calltrace.cycles-pp.ima_file_check.path_openat.do_filp_open.do_sys_openat2.do_sys_open
2.68 -0.7 1.94 ± 5% perf-profile.calltrace.cycles-pp.apparmor_file_open.security_file_open.do_dentry_open.path_openat.do_filp_open
1.35 ± 3% -0.7 0.62 ± 4% perf-profile.calltrace.cycles-pp.complete_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
2.46 ± 4% -0.7 1.80 perf-profile.calltrace.cycles-pp.__check_object_size.strncpy_from_user.getname_flags.do_sys_openat2.do_sys_open
1.69 ± 2% -0.7 1.03 ± 15% perf-profile.calltrace.cycles-pp.kmem_cache_alloc.getname_flags.do_sys_openat2.do_sys_open.do_syscall_64
2.23 ± 3% -0.6 1.59 perf-profile.calltrace.cycles-pp.security_task_getsecid.ima_file_check.path_openat.do_filp_open.do_sys_openat2
2.04 ± 3% -0.6 1.44 perf-profile.calltrace.cycles-pp.apparmor_task_getsecid.security_task_getsecid.ima_file_check.path_openat.do_filp_open
1.89 ± 5% -0.5 1.34 ± 8% perf-profile.calltrace.cycles-pp.filp_close.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_close
1.33 ± 4% -0.5 0.82 ± 3% perf-profile.calltrace.cycles-pp.fput_many.filp_close.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.71 ± 4% -0.4 0.27 ±100% perf-profile.calltrace.cycles-pp.task_work_add.fput_many.filp_close.__x64_sys_close.do_syscall_64
0.68 -0.4 0.26 ±100% perf-profile.calltrace.cycles-pp.__pthread_enable_asynccancel
1.14 ± 6% -0.3 0.81 ± 3% perf-profile.calltrace.cycles-pp.aa_get_task_label.apparmor_task_getsecid.security_task_getsecid.ima_file_check.path_openat
0.71 ± 6% -0.3 0.39 ± 57% perf-profile.calltrace.cycles-pp.__pthread_disable_asynccancel
1.19 ± 3% -0.3 0.87 ± 3% perf-profile.calltrace.cycles-pp.may_open.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.86 ± 2% -0.3 0.57 ± 4% perf-profile.calltrace.cycles-pp.__fd_install.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.89 ± 12% -0.3 0.63 ± 6% perf-profile.calltrace.cycles-pp.__d_lookup_rcu.lookup_fast.path_openat.do_filp_open.do_sys_openat2
0.89 ± 2% -0.2 0.65 ± 4% perf-profile.calltrace.cycles-pp.dput.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64
0.96 ± 8% -0.2 0.72 ± 2% perf-profile.calltrace.cycles-pp.__virt_addr_valid.__check_object_size.strncpy_from_user.getname_flags.do_sys_openat2
0.78 ± 4% -0.2 0.60 ± 5% perf-profile.calltrace.cycles-pp.inode_permission.may_open.path_openat.do_filp_open.do_sys_openat2
1.10 ± 6% -0.2 0.93 ± 11% perf-profile.calltrace.cycles-pp.__d_lookup_rcu.lookup_fast.walk_component.link_path_walk.path_openat
0.52 +0.2 0.74 ± 5% perf-profile.calltrace.cycles-pp.memset_erms.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat
0.58 ± 2% +0.3 0.91 ± 4% perf-profile.calltrace.cycles-pp.new_slab.___slab_alloc.__slab_alloc.kmem_cache_alloc.__alloc_file
0.78 ± 4% +0.4 1.21 ± 2% perf-profile.calltrace.cycles-pp.___slab_alloc.__slab_alloc.kmem_cache_alloc.__alloc_file.alloc_empty_file
1.89 ± 11% +0.4 2.33 ± 6% perf-profile.calltrace.cycles-pp.apparmor_file_free_security.security_file_free.__fput.task_work_run.exit_to_usermode_loop
0.81 ± 4% +0.4 1.25 perf-profile.calltrace.cycles-pp.__slab_alloc.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat
2.10 ± 10% +0.5 2.59 ± 6% perf-profile.calltrace.cycles-pp.security_file_free.__fput.task_work_run.exit_to_usermode_loop.do_syscall_64
0.84 ± 7% +0.5 1.35 ± 5% perf-profile.calltrace.cycles-pp.generic_permission.inode_permission.link_path_walk.path_openat.do_filp_open
1.10 ± 10% +0.5 1.63 ± 2% perf-profile.calltrace.cycles-pp.lookup_fast.path_openat.do_filp_open.do_sys_openat2.do_sys_open
1.48 ± 2% +0.5 2.01 ± 3% perf-profile.calltrace.cycles-pp.kmem_cache_alloc.security_file_alloc.__alloc_file.alloc_empty_file.path_openat
0.00 +0.5 0.54 perf-profile.calltrace.cycles-pp.lockref_put_or_lock.dput.__traverse_mounts.step_into.walk_component
0.00 +0.6 0.58 ± 2% perf-profile.calltrace.cycles-pp.memset_erms.kmem_cache_alloc.security_file_alloc.__alloc_file.alloc_empty_file
1.19 ± 2% +0.6 1.80 ± 4% perf-profile.calltrace.cycles-pp.inode_permission.link_path_walk.path_openat.do_filp_open.do_sys_openat2
0.00 +0.7 0.66 ± 4% perf-profile.calltrace.cycles-pp.lockref_put_return.dput.step_into.path_openat.do_filp_open
1.49 ± 3% +0.7 2.18 perf-profile.calltrace.cycles-pp.call_rcu.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.00 +0.7 0.72 ± 2% perf-profile.calltrace.cycles-pp.__d_lookup.lookup_fast.path_openat.do_filp_open.do_sys_openat2
0.00 +0.8 0.78 ± 3% perf-profile.calltrace.cycles-pp.fput_many.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +0.8 0.82 ± 12% perf-profile.calltrace.cycles-pp._raw_spin_lock.__d_lookup.lookup_fast.walk_component.link_path_walk
0.00 +0.9 0.94 ± 2% perf-profile.calltrace.cycles-pp.lockref_get.set_root.nd_jump_root.path_init.path_openat
0.00 +0.9 0.94 perf-profile.calltrace.cycles-pp.lockref_put_return.dput.step_into.walk_component.link_path_walk
0.00 +1.0 0.96 ± 3% perf-profile.calltrace.cycles-pp.lookup_mnt.__traverse_mounts.step_into.walk_component.link_path_walk
2.30 ± 6% +1.0 3.31 ± 2% perf-profile.calltrace.cycles-pp.apparmor_file_alloc_security.security_file_alloc.__alloc_file.alloc_empty_file.path_openat
0.00 +1.0 1.01 ± 3% perf-profile.calltrace.cycles-pp.dput.__traverse_mounts.step_into.walk_component.link_path_walk
0.00 +1.1 1.06 ± 4% perf-profile.calltrace.cycles-pp.lockref_get.__traverse_mounts.step_into.walk_component.link_path_walk
2.61 +1.1 3.68 perf-profile.calltrace.cycles-pp.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
0.00 +1.1 1.11 ± 3% perf-profile.calltrace.cycles-pp.dput.step_into.path_openat.do_filp_open.do_sys_openat2
0.00 +1.1 1.12 ± 14% perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock.set_root.nd_jump_root.path_init
0.00 +1.2 1.20 ± 3% perf-profile.calltrace.cycles-pp.lockref_put_return.dput.terminate_walk.path_openat.do_filp_open
1.36 ± 4% +1.2 2.60 ± 8% perf-profile.calltrace.cycles-pp.lookup_fast.walk_component.link_path_walk.path_openat.do_filp_open
0.00 +1.4 1.36 ± 7% perf-profile.calltrace.cycles-pp.__d_lookup.lookup_fast.walk_component.link_path_walk.path_openat
1.00 ± 4% +1.4 2.38 perf-profile.calltrace.cycles-pp.dput.terminate_walk.path_openat.do_filp_open.do_sys_openat2
0.00 +1.4 1.43 ± 2% perf-profile.calltrace.cycles-pp.dput.step_into.walk_component.link_path_walk.path_openat
4.09 ± 3% +1.6 5.68 perf-profile.calltrace.cycles-pp.security_file_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
1.57 ± 2% +1.6 3.17 perf-profile.calltrace.cycles-pp.terminate_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +1.6 1.65 ± 2% perf-profile.calltrace.cycles-pp.step_into.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +1.9 1.85 ± 10% perf-profile.calltrace.cycles-pp._raw_spin_lock.set_root.nd_jump_root.path_init.path_openat
0.65 ± 3% +3.4 4.03 ± 6% perf-profile.calltrace.cycles-pp.set_root.nd_jump_root.path_init.path_openat.do_filp_open
0.00 +3.4 3.44 perf-profile.calltrace.cycles-pp.__traverse_mounts.step_into.walk_component.link_path_walk.path_openat
9.00 +3.8 12.77 perf-profile.calltrace.cycles-pp.__alloc_file.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2
9.47 +3.9 13.39 perf-profile.calltrace.cycles-pp.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.99 +4.0 4.99 ± 4% perf-profile.calltrace.cycles-pp.nd_jump_root.path_init.path_openat.do_filp_open.do_sys_openat2
1.40 ± 3% +4.1 5.54 ± 4% perf-profile.calltrace.cycles-pp.path_init.path_openat.do_filp_open.do_sys_openat2.do_sys_open
0.00 +4.7 4.69 perf-profile.calltrace.cycles-pp.task_work_run.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_open
1.17 ± 4% +5.1 6.26 ± 2% perf-profile.calltrace.cycles-pp.step_into.walk_component.link_path_walk.path_openat.do_filp_open
0.00 +5.4 5.37 perf-profile.calltrace.cycles-pp.exit_to_usermode_loop.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_open
2.75 ± 2% +6.5 9.21 perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_openat.do_filp_open.do_sys_openat2
5.46 +7.7 13.14 perf-profile.calltrace.cycles-pp.link_path_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
48.59 +10.0 58.63 perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_open
48.22 +10.2 58.37 perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_open
63.74 +11.3 75.08 perf-profile.calltrace.cycles-pp.__GI___libc_open
55.64 +13.4 69.00 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__GI___libc_open
55.24 +13.5 68.72 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_open
32.60 +16.5 49.05 perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
31.90 +16.6 48.47 perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64
35.08 -11.1 23.95 perf-profile.children.cycles-pp.__GI___libc_close
7.92 ± 5% -3.5 4.42 ± 2% perf-profile.children.cycles-pp.__x64_sys_close
5.99 -3.2 2.81 ± 4% perf-profile.children.cycles-pp.__alloc_fd
5.51 ± 6% -2.8 2.71 ± 4% perf-profile.children.cycles-pp.__close_fd
7.34 ± 4% -2.4 4.94 ± 3% perf-profile.children.cycles-pp.entry_SYSCALL_64
6.21 ± 3% -2.1 4.10 ± 8% perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
7.52 -1.9 5.67 perf-profile.children.cycles-pp.syscall_return_via_sysret
5.50 -1.7 3.78 ± 3% perf-profile.children.cycles-pp.getname_flags
6.04 ± 2% -1.7 4.36 ± 2% perf-profile.children.cycles-pp.do_dentry_open
8.77 ± 3% -1.6 7.15 ± 4% perf-profile.children.cycles-pp._raw_spin_lock
3.29 ± 2% -0.9 2.39 ± 2% perf-profile.children.cycles-pp.strncpy_from_user
3.07 -0.8 2.25 ± 4% perf-profile.children.cycles-pp.security_file_open
2.60 ± 2% -0.8 1.82 perf-profile.children.cycles-pp.ima_file_check
1.21 ± 3% -0.8 0.46 ± 4% perf-profile.children.cycles-pp.unlazy_walk
2.68 -0.7 1.94 ± 5% perf-profile.children.cycles-pp.apparmor_file_open
1.36 ± 3% -0.7 0.64 ± 5% perf-profile.children.cycles-pp.complete_walk
2.54 ± 4% -0.7 1.87 perf-profile.children.cycles-pp.__check_object_size
2.25 ± 3% -0.7 1.59 perf-profile.children.cycles-pp.security_task_getsecid
2.06 ± 3% -0.6 1.46 perf-profile.children.cycles-pp.apparmor_task_getsecid
1.92 ± 6% -0.6 1.36 ± 8% perf-profile.children.cycles-pp.filp_close
2.00 ± 5% -0.4 1.56 ± 7% perf-profile.children.cycles-pp.__d_lookup_rcu
1.37 ± 11% -0.4 1.02 ± 12% perf-profile.children.cycles-pp.fsnotify
1.22 ± 3% -0.3 0.89 ± 4% perf-profile.children.cycles-pp.may_open
1.14 ± 6% -0.3 0.81 ± 3% perf-profile.children.cycles-pp.aa_get_task_label
0.86 ± 2% -0.3 0.57 ± 4% perf-profile.children.cycles-pp.__fd_install
0.91 ± 3% -0.3 0.64 ± 2% perf-profile.children.cycles-pp.__fsnotify_parent
0.98 ± 8% -0.2 0.73 ± 2% perf-profile.children.cycles-pp.__virt_addr_valid
0.71 ± 6% -0.2 0.51 ± 4% perf-profile.children.cycles-pp.__pthread_disable_asynccancel
0.68 -0.2 0.50 ± 4% perf-profile.children.cycles-pp.__pthread_enable_asynccancel
0.43 ± 4% -0.2 0.24 ± 8% perf-profile.children.cycles-pp._find_next_bit
0.51 ± 4% -0.2 0.35 ± 5% perf-profile.children.cycles-pp.__check_heap_object
0.46 ± 7% -0.1 0.35 ± 2% perf-profile.children.cycles-pp.__mnt_want_write
0.21 ± 18% -0.1 0.11 ± 28% perf-profile.children.cycles-pp.ima_file_free
0.20 ± 4% -0.1 0.11 ± 4% perf-profile.children.cycles-pp.restore_nameidata
0.19 ± 12% -0.1 0.10 ± 12% perf-profile.children.cycles-pp.vfs_open
0.35 ± 5% -0.1 0.27 ± 10% perf-profile.children.cycles-pp.__x64_sys_open
0.23 ± 7% -0.1 0.16 ± 10% perf-profile.children.cycles-pp.get_unused_fd_flags
0.53 ± 5% -0.1 0.46 ± 2% perf-profile.children.cycles-pp.__indirect_thunk_start
0.14 ± 6% -0.1 0.08 ± 11% perf-profile.children.cycles-pp.fd_install
0.14 ± 15% -0.1 0.09 ± 9% perf-profile.children.cycles-pp.put_pid
0.15 ± 19% -0.1 0.10 ± 10% perf-profile.children.cycles-pp.locks_remove_posix
0.22 ± 7% -0.0 0.17 ± 10% perf-profile.children.cycles-pp.expand_files
0.12 ± 5% -0.0 0.08 ± 10% perf-profile.children.cycles-pp.process_measurement
0.09 ± 9% -0.0 0.06 ± 11% perf-profile.children.cycles-pp.dnotify_flush
0.06 ± 14% +0.0 0.09 ± 17% perf-profile.children.cycles-pp.__x86_indirect_thunk_rdx
0.04 ± 58% +0.0 0.07 ± 14% perf-profile.children.cycles-pp.get_partial_node
0.17 ± 4% +0.0 0.20 ± 9% perf-profile.children.cycles-pp.__mnt_drop_write
0.04 ± 59% +0.0 0.09 ± 16% perf-profile.children.cycles-pp.rcu_segcblist_pend_cbs
0.00 +0.1 0.05 perf-profile.children.cycles-pp._raw_spin_lock_irqsave
0.01 ±173% +0.1 0.07 ± 11% perf-profile.children.cycles-pp.__list_del_entry_valid
0.09 ± 14% +0.1 0.15 ± 8% perf-profile.children.cycles-pp.free_one_page
0.00 +0.1 0.06 ± 17% perf-profile.children.cycles-pp.fput
0.11 ± 9% +0.1 0.18 ± 6% perf-profile.children.cycles-pp.setup_object_debug
0.00 +0.1 0.07 ± 31% perf-profile.children.cycles-pp.kthread
0.00 +0.1 0.07 ± 29% perf-profile.children.cycles-pp.ret_from_fork
0.12 ± 6% +0.1 0.20 ± 8% perf-profile.children.cycles-pp.__free_pages_ok
0.10 ± 11% +0.1 0.18 ± 7% perf-profile.children.cycles-pp.mem_cgroup_handle_over_high
0.18 ± 8% +0.1 0.27 ± 5% perf-profile.children.cycles-pp.mntget
0.25 ± 5% +0.1 0.34 ± 4% perf-profile.children.cycles-pp.path_get
0.20 ± 6% +0.1 0.29 ± 6% perf-profile.children.cycles-pp.unfreeze_partials
0.20 ± 3% +0.1 0.29 ± 8% perf-profile.children.cycles-pp.get_page_from_freelist
0.21 ± 6% +0.1 0.30 ± 6% perf-profile.children.cycles-pp.put_cpu_partial
0.23 ± 3% +0.1 0.33 ± 7% perf-profile.children.cycles-pp.__alloc_pages_nodemask
0.11 ± 13% +0.1 0.23 ± 5% perf-profile.children.cycles-pp.mntput
0.14 ± 9% +0.1 0.27 ± 4% perf-profile.children.cycles-pp.blkcg_maybe_throttle_current
0.58 ± 4% +0.1 0.71 ± 6% perf-profile.children.cycles-pp.mntput_no_expire
0.39 ± 2% +0.2 0.55 ± 19% perf-profile.children.cycles-pp.__lookup_mnt
0.62 ± 3% +0.2 0.81 ± 4% perf-profile.children.cycles-pp.percpu_counter_add_batch
0.54 ± 5% +0.2 0.72 perf-profile.children.cycles-pp.rcu_all_qs
0.54 ± 9% +0.2 0.75 ± 5% perf-profile.children.cycles-pp.rcu_cblist_dequeue
0.65 ± 4% +0.2 0.89 ± 4% perf-profile.children.cycles-pp.rcu_segcblist_enqueue
1.35 ± 4% +0.3 1.63 ± 2% perf-profile.children.cycles-pp.fput_many
0.00 +0.3 0.28 ± 9% perf-profile.children.cycles-pp.__legitimize_path
0.82 +0.3 1.11 ± 3% perf-profile.children.cycles-pp._raw_spin_lock_irq
0.72 ± 3% +0.3 1.03 ± 3% perf-profile.children.cycles-pp.task_work_add
0.68 ± 2% +0.3 1.01 perf-profile.children.cycles-pp.lockref_put_or_lock
0.72 ± 6% +0.3 1.07 ± 3% perf-profile.children.cycles-pp.__slab_free
0.65 ± 4% +0.4 1.03 ± 3% perf-profile.children.cycles-pp.new_slab
0.97 ± 3% +0.4 1.35 ± 3% perf-profile.children.cycles-pp.memset_erms
1.33 ± 7% +0.4 1.74 ± 4% perf-profile.children.cycles-pp.generic_permission
0.79 ± 3% +0.4 1.22 ± 2% perf-profile.children.cycles-pp.___slab_alloc
0.00 +0.4 0.43 ± 5% perf-profile.children.cycles-pp.legitimize_mnt
1.90 ± 10% +0.4 2.34 ± 6% perf-profile.children.cycles-pp.apparmor_file_free_security
0.95 ± 3% +0.4 1.39 perf-profile.children.cycles-pp._cond_resched
0.81 ± 3% +0.4 1.25 ± 2% perf-profile.children.cycles-pp.__slab_alloc
1.99 ± 2% +0.4 2.44 ± 4% perf-profile.children.cycles-pp.inode_permission
0.82 ± 3% +0.5 1.29 ± 3% perf-profile.children.cycles-pp.__might_sleep
2.10 ± 10% +0.5 2.60 ± 6% perf-profile.children.cycles-pp.security_file_free
1.54 ± 2% +0.6 2.19 ± 3% perf-profile.children.cycles-pp.___might_sleep
1.52 ± 3% +0.7 2.23 perf-profile.children.cycles-pp.call_rcu
1.49 ± 6% +0.7 2.24 ± 3% perf-profile.children.cycles-pp.file_free_rcu
5.95 +1.0 6.90 ± 3% perf-profile.children.cycles-pp.kmem_cache_alloc
0.00 +1.0 0.99 ± 3% perf-profile.children.cycles-pp.lookup_mnt
2.32 ± 5% +1.0 3.34 ± 2% perf-profile.children.cycles-pp.apparmor_file_alloc_security
3.70 ± 5% +1.5 5.17 ± 2% perf-profile.children.cycles-pp.apic_timer_interrupt
3.67 ± 5% +1.5 5.14 ± 2% perf-profile.children.cycles-pp.smp_apic_timer_interrupt
3.37 ± 6% +1.5 4.85 ± 3% perf-profile.children.cycles-pp.irq_exit
3.31 ± 6% +1.5 4.83 ± 3% perf-profile.children.cycles-pp.rcu_do_batch
3.37 ± 6% +1.5 4.89 ± 3% perf-profile.children.cycles-pp.__softirqentry_text_start
11.39 ± 2% +1.5 12.92 perf-profile.children.cycles-pp.task_work_run
3.33 ± 6% +1.5 4.87 ± 3% perf-profile.children.cycles-pp.rcu_core
4.09 ± 3% +1.6 5.69 perf-profile.children.cycles-pp.security_file_alloc
1.61 ± 2% +1.7 3.27 perf-profile.children.cycles-pp.terminate_walk
2.50 ± 4% +1.8 4.28 ± 5% perf-profile.children.cycles-pp.lookup_fast
12.21 ± 2% +2.0 14.24 perf-profile.children.cycles-pp.exit_to_usermode_loop
0.00 +2.1 2.12 ± 4% perf-profile.children.cycles-pp.__d_lookup
0.32 ± 5% +2.4 2.71 perf-profile.children.cycles-pp.lockref_get
0.00 +2.8 2.81 ± 2% perf-profile.children.cycles-pp.lockref_put_return
0.65 ± 3% +3.4 4.06 ± 5% perf-profile.children.cycles-pp.set_root
0.00 +3.5 3.51 perf-profile.children.cycles-pp.__traverse_mounts
9.05 +3.8 12.81 perf-profile.children.cycles-pp.__alloc_file
9.52 +3.9 13.45 perf-profile.children.cycles-pp.alloc_empty_file
1.02 +4.0 5.05 ± 4% perf-profile.children.cycles-pp.nd_jump_root
1.44 ± 2% +4.1 5.56 ± 4% perf-profile.children.cycles-pp.path_init
82.25 +4.7 86.92 perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
2.01 ± 2% +4.8 6.85 perf-profile.children.cycles-pp.dput
81.53 +4.9 86.44 perf-profile.children.cycles-pp.do_syscall_64
2.78 ± 2% +6.5 9.25 perf-profile.children.cycles-pp.walk_component
1.51 ± 4% +6.5 7.99 ± 2% perf-profile.children.cycles-pp.step_into
5.51 +7.7 13.20 perf-profile.children.cycles-pp.link_path_walk
48.62 +10.0 58.65 perf-profile.children.cycles-pp.do_sys_open
48.33 +10.1 58.44 perf-profile.children.cycles-pp.do_sys_openat2
64.19 +11.2 75.38 perf-profile.children.cycles-pp.__GI___libc_open
32.69 +16.4 49.11 perf-profile.children.cycles-pp.do_filp_open
32.10 +16.6 48.74 perf-profile.children.cycles-pp.path_openat
11.59 -3.5 8.09 perf-profile.self.cycles-pp.do_syscall_64
6.55 ± 4% -2.2 4.38 ± 3% perf-profile.self.cycles-pp.entry_SYSCALL_64
6.03 ± 3% -2.2 3.86 ± 7% perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
7.51 -1.8 5.66 perf-profile.self.cycles-pp.syscall_return_via_sysret
2.54 ± 2% -0.7 1.81 ± 4% perf-profile.self.cycles-pp.apparmor_file_open
1.27 ± 3% -0.6 0.66 perf-profile.self.cycles-pp.__alloc_fd
1.91 ± 5% -0.4 1.46 ± 7% perf-profile.self.cycles-pp.__d_lookup_rcu
0.78 ± 11% -0.4 0.35 ± 14% perf-profile.self.cycles-pp.__close_fd
1.02 ± 4% -0.4 0.61 ± 2% perf-profile.self.cycles-pp.do_sys_openat2
1.20 ± 8% -0.4 0.81 ± 7% perf-profile.self.cycles-pp.do_dentry_open
1.29 ± 11% -0.3 0.95 ± 14% perf-profile.self.cycles-pp.fsnotify
1.07 ± 6% -0.3 0.77 ± 2% perf-profile.self.cycles-pp.aa_get_task_label
0.83 ± 2% -0.3 0.54 ± 3% perf-profile.self.cycles-pp.__fd_install
0.87 ± 2% -0.3 0.60 perf-profile.self.cycles-pp.apparmor_task_getsecid
0.97 ± 4% -0.3 0.70 ± 6% perf-profile.self.cycles-pp.__check_object_size
0.84 ± 4% -0.3 0.58 ± 2% perf-profile.self.cycles-pp.__fsnotify_parent
0.76 ± 3% -0.3 0.50 ± 3% perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
0.88 ± 6% -0.2 0.63 ± 3% perf-profile.self.cycles-pp.__virt_addr_valid
0.71 ± 4% -0.2 0.49 ± 5% perf-profile.self.cycles-pp.strncpy_from_user
0.65 ± 4% -0.2 0.45 ± 6% perf-profile.self.cycles-pp.__GI___libc_close
1.20 -0.2 1.00 perf-profile.self.cycles-pp.__fput
0.63 -0.2 0.44 ± 4% perf-profile.self.cycles-pp.__pthread_enable_asynccancel
0.68 ± 2% -0.2 0.49 ± 3% perf-profile.self.cycles-pp.__GI___libc_open
0.41 ± 4% -0.2 0.23 ± 8% perf-profile.self.cycles-pp._find_next_bit
0.62 ± 5% -0.2 0.44 ± 6% perf-profile.self.cycles-pp.__pthread_disable_asynccancel
0.48 ± 4% -0.2 0.32 ± 9% perf-profile.self.cycles-pp.__check_heap_object
0.47 ± 3% -0.2 0.31 ± 6% perf-profile.self.cycles-pp.getname_flags
0.43 ± 7% -0.1 0.31 ± 3% perf-profile.self.cycles-pp.__x64_sys_close
0.42 ± 3% -0.1 0.29 ± 3% perf-profile.self.cycles-pp.do_filp_open
0.33 ± 6% -0.1 0.21 ± 9% perf-profile.self.cycles-pp.may_open
0.43 ± 6% -0.1 0.32 ± 5% perf-profile.self.cycles-pp.__mnt_want_write
0.19 ± 17% -0.1 0.10 ± 28% perf-profile.self.cycles-pp.ima_file_free
0.31 ± 5% -0.1 0.22 ± 11% perf-profile.self.cycles-pp.__x64_sys_open
0.28 ± 4% -0.1 0.20 ± 10% perf-profile.self.cycles-pp.do_sys_open
0.17 ± 4% -0.1 0.09 ± 4% perf-profile.self.cycles-pp.restore_nameidata
0.21 ± 3% -0.1 0.14 ± 9% perf-profile.self.cycles-pp.ima_file_check
0.15 ± 12% -0.1 0.08 perf-profile.self.cycles-pp.vfs_open
0.18 ± 8% -0.1 0.12 ± 7% perf-profile.self.cycles-pp.security_task_getsecid
0.21 ± 7% -0.1 0.15 ± 11% perf-profile.self.cycles-pp.get_unused_fd_flags
0.12 ± 9% -0.1 0.06 ± 11% perf-profile.self.cycles-pp.fd_install
0.13 ± 22% -0.1 0.08 ± 13% perf-profile.self.cycles-pp.locks_remove_posix
0.19 ± 8% -0.0 0.15 ± 7% perf-profile.self.cycles-pp.expand_files
0.15 ± 9% -0.0 0.11 ± 13% perf-profile.self.cycles-pp.unlazy_walk
0.11 ± 17% -0.0 0.07 ± 17% perf-profile.self.cycles-pp.put_pid
0.08 ± 15% -0.0 0.04 ± 59% perf-profile.self.cycles-pp.dnotify_flush
0.11 ± 4% -0.0 0.08 ± 8% perf-profile.self.cycles-pp.process_measurement
0.07 ± 15% -0.0 0.05 ± 8% perf-profile.self.cycles-pp.putname
0.06 +0.0 0.08 ± 10% perf-profile.self.cycles-pp.path_get
0.08 ± 10% +0.0 0.11 ± 8% perf-profile.self.cycles-pp.___slab_alloc
0.04 ± 57% +0.0 0.07 ± 12% perf-profile.self.cycles-pp.__x86_indirect_thunk_rdx
0.16 ± 5% +0.0 0.19 ± 9% perf-profile.self.cycles-pp.__mnt_drop_write
0.10 ± 8% +0.0 0.13 ± 9% perf-profile.self.cycles-pp.get_page_from_freelist
0.18 ± 6% +0.0 0.22 ± 5% perf-profile.self.cycles-pp.security_file_free
0.18 ± 10% +0.0 0.22 ± 7% perf-profile.self.cycles-pp.alloc_empty_file
0.07 ± 17% +0.0 0.11 ± 8% perf-profile.self.cycles-pp.free_one_page
0.01 ±173% +0.0 0.05 ± 9% perf-profile.self.cycles-pp.setup_object_debug
0.27 +0.0 0.31 ± 6% perf-profile.self.cycles-pp.security_inode_permission
0.33 ± 5% +0.0 0.38 ± 4% perf-profile.self.cycles-pp.nd_jump_root
0.00 +0.1 0.06 ± 7% perf-profile.self.cycles-pp.legitimize_mnt
0.43 ± 7% +0.1 0.49 ± 5% perf-profile.self.cycles-pp.path_init
0.01 ±173% +0.1 0.07 ± 11% perf-profile.self.cycles-pp.__list_del_entry_valid
0.08 ± 12% +0.1 0.15 ± 5% perf-profile.self.cycles-pp.mntput
0.08 ± 14% +0.1 0.15 ± 10% perf-profile.self.cycles-pp.mem_cgroup_handle_over_high
0.16 ± 9% +0.1 0.23 ± 4% perf-profile.self.cycles-pp.mntget
0.21 ± 6% +0.1 0.30 ± 8% perf-profile.self.cycles-pp.walk_component
0.48 ± 3% +0.1 0.58 ± 5% perf-profile.self.cycles-pp.lookup_fast
0.13 ± 8% +0.1 0.23 ± 7% perf-profile.self.cycles-pp.blkcg_maybe_throttle_current
0.54 ± 5% +0.1 0.66 ± 7% perf-profile.self.cycles-pp.mntput_no_expire
0.00 +0.1 0.12 ± 7% perf-profile.self.cycles-pp.__legitimize_path
0.42 ± 7% +0.1 0.54 perf-profile.self.cycles-pp.rcu_all_qs
0.35 ± 2% +0.1 0.49 ± 19% perf-profile.self.cycles-pp.__lookup_mnt
0.18 ± 6% +0.1 0.33 ± 4% perf-profile.self.cycles-pp.terminate_walk
0.57 ± 4% +0.2 0.72 ± 2% perf-profile.self.cycles-pp.percpu_counter_add_batch
0.61 ± 3% +0.2 0.78 ± 4% perf-profile.self.cycles-pp.lockref_put_or_lock
1.27 ± 5% +0.2 1.44 ± 2% perf-profile.self.cycles-pp.path_openat
0.52 ± 9% +0.2 0.73 ± 4% perf-profile.self.cycles-pp.rcu_cblist_dequeue
0.64 ± 3% +0.2 0.88 ± 4% perf-profile.self.cycles-pp.rcu_segcblist_enqueue
0.40 ± 4% +0.2 0.64 ± 3% perf-profile.self.cycles-pp._cond_resched
0.33 ± 4% +0.2 0.57 ± 3% perf-profile.self.cycles-pp.new_slab
0.00 +0.3 0.26 ± 6% perf-profile.self.cycles-pp.lookup_mnt
1.08 ± 6% +0.3 1.34 ± 6% perf-profile.self.cycles-pp.step_into
0.63 ± 3% +0.3 0.90 ± 3% perf-profile.self.cycles-pp.task_work_add
0.80 +0.3 1.08 ± 3% perf-profile.self.cycles-pp._raw_spin_lock_irq
0.57 ± 7% +0.3 0.87 ± 3% perf-profile.self.cycles-pp.exit_to_usermode_loop
0.72 ± 6% +0.3 1.05 ± 3% perf-profile.self.cycles-pp.__slab_free
0.91 ± 4% +0.3 1.25 ± 3% perf-profile.self.cycles-pp.memset_erms
1.27 ± 7% +0.4 1.62 ± 5% perf-profile.self.cycles-pp.generic_permission
1.77 ± 11% +0.4 2.14 ± 6% perf-profile.self.cycles-pp.apparmor_file_free_security
0.76 ± 3% +0.4 1.15 perf-profile.self.cycles-pp.call_rcu
0.74 ± 3% +0.4 1.12 ± 2% perf-profile.self.cycles-pp.__might_sleep
2.51 ± 5% +0.4 2.91 perf-profile.self.cycles-pp._raw_spin_lock
0.00 +0.4 0.44 ± 8% perf-profile.self.cycles-pp.__traverse_mounts
0.60 ± 5% +0.5 1.09 ± 5% perf-profile.self.cycles-pp.set_root
1.28 ± 4% +0.5 1.81 ± 2% perf-profile.self.cycles-pp.link_path_walk
1.44 ± 2% +0.6 2.00 ± 3% perf-profile.self.cycles-pp.___might_sleep
0.42 ± 7% +0.6 1.03 perf-profile.self.cycles-pp.dput
1.24 +0.7 1.92 ± 2% perf-profile.self.cycles-pp.task_work_run
1.46 ± 6% +0.7 2.20 ± 3% perf-profile.self.cycles-pp.file_free_rcu
1.92 ± 7% +0.8 2.72 ± 2% perf-profile.self.cycles-pp.apparmor_file_alloc_security
2.18 ± 2% +1.0 3.16 perf-profile.self.cycles-pp.__alloc_file
0.00 +1.0 1.00 ± 11% perf-profile.self.cycles-pp.__d_lookup
0.31 ± 6% +2.3 2.58 perf-profile.self.cycles-pp.lockref_get
0.00 +2.6 2.64 perf-profile.self.cycles-pp.lockref_put_return
***************************************************************************************************
lkp-hsw-ep4: 72 threads Intel(R) Xeon(R) CPU E5-2699 v3 @ 2.30GHz with 256G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/nr_job/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/1000/100%/debian-x86_64-20191114.cgz/300s/lkp-hsw-ep4/high_systime/reaim/0x43
commit:
7ef482fa65 ("helper for mount rootwards traversal")
2aa3847085 ("non-RCU analogue of the previous commit")
7ef482fa65513b18 2aa38470853a65dc9b1b4bd0989
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
1:4 -7% 1:4 perf-profile.children.cycles-pp.error_entry
1:4 -7% 0:4 perf-profile.self.cycles-pp.error_entry
%stddev %change %stddev
\ | \
226.54 +123.5% 506.34 reaim.child_systime
149.14 -4.7% 142.18 reaim.child_utime
21958 -2.0% 21515 reaim.jobs_per_min
304.98 -2.0% 298.83 reaim.jobs_per_min_child
21961 -2.0% 21522 reaim.max_jobs_per_min
195.75 +2.1% 199.78 reaim.parent_time
0.08 ± 4% +185.9% 0.23 ± 3% reaim.std_dev_percent
0.16 ± 5% +188.2% 0.46 ± 4% reaim.std_dev_time
395.57 +2.0% 403.62 reaim.time.elapsed_time
395.57 +2.0% 403.62 reaim.time.elapsed_time.max
48744 +32.6% 64645 ± 2% reaim.time.involuntary_context_switches
190.25 +69.1% 321.75 reaim.time.percent_of_cpu_this_job_got
455.53 +122.8% 1015 reaim.time.system_time
299.52 -4.7% 285.57 reaim.time.user_time
2004312 -2.3% 1957239 reaim.time.voluntary_context_switches
2.00 +1.9 3.87 mpstat.cpu.all.sys%
39253 +1.4% 39808 proc-vmstat.nr_slab_unreclaimable
36.79 +3.7% 38.16 boot-time.boot
2289 +3.8% 2376 boot-time.idle
97.00 -2.1% 95.00 vmstat.cpu.id
2.00 +50.0% 3.00 vmstat.procs.r
14531 -2.6% 14149 vmstat.system.cs
22745 +26.1% 28690 slabinfo.filp.active_objs
756.50 +31.0% 991.00 slabinfo.filp.active_slabs
24225 +31.0% 31732 slabinfo.filp.num_objs
756.50 +31.0% 991.00 slabinfo.filp.num_slabs
1375 ± 5% -9.9% 1239 ± 3% slabinfo.kmalloc-rcl-96.active_objs
1375 ± 5% -9.9% 1239 ± 3% slabinfo.kmalloc-rcl-96.num_objs
747.00 ± 4% -17.1% 619.00 ± 11% slabinfo.kmem_cache_node.active_objs
800.00 ± 4% -16.0% 672.00 ± 10% slabinfo.kmem_cache_node.num_objs
5215 +16.1% 6053 ± 2% slabinfo.sock_inode_cache.active_objs
5215 +16.1% 6053 ± 2% slabinfo.sock_inode_cache.num_objs
7006 ± 16% +30.7% 9155 ± 8% softirqs.CPU10.NET_RX
112821 ± 3% +6.0% 119576 ± 4% softirqs.CPU15.TIMER
113001 ± 3% +6.0% 119735 ± 5% softirqs.CPU16.TIMER
114773 ± 4% +25.3% 143816 ± 26% softirqs.CPU2.TIMER
10583 ± 6% -17.6% 8716 ± 10% softirqs.CPU21.NET_RX
10664 ± 6% -22.4% 8274 ± 18% softirqs.CPU26.NET_RX
11489 ± 7% -21.9% 8975 ± 14% softirqs.CPU27.NET_RX
12052 ± 8% -24.1% 9145 ± 16% softirqs.CPU29.NET_RX
97911 +12.7% 110340 ± 3% softirqs.CPU37.RCU
111332 ± 2% +8.3% 120603 ± 6% softirqs.CPU37.TIMER
99031 +8.9% 107844 ± 4% softirqs.CPU4.RCU
7898 ± 5% +17.9% 9309 ± 5% softirqs.CPU41.NET_RX
9362 ± 15% +19.6% 11193 ± 11% softirqs.CPU44.NET_RX
12748 ± 22% -26.3% 9389 ± 19% softirqs.CPU45.NET_RX
111535 ± 3% +5.4% 117587 ± 5% softirqs.CPU45.TIMER
111506 ± 3% +7.1% 119422 ± 4% softirqs.CPU50.TIMER
111380 ± 3% +5.8% 117857 ± 5% softirqs.CPU51.TIMER
12824 ± 10% -26.0% 9489 ± 2% softirqs.CPU52.NET_RX
9003 ± 12% +30.7% 11763 ± 13% softirqs.CPU62.NET_RX
112274 ± 3% +6.6% 119733 ± 5% softirqs.CPU8.TIMER
8353 ± 11% +42.7% 11917 ± 15% softirqs.CPU9.NET_RX
4014 +40.9% 5657 sched_debug.cfs_rq:/.exec_clock.avg
6076 ± 3% +30.1% 7907 ± 2% sched_debug.cfs_rq:/.exec_clock.max
2987 ± 4% +56.6% 4679 ± 2% sched_debug.cfs_rq:/.exec_clock.min
160128 ± 3% +83.5% 293810 sched_debug.cfs_rq:/.min_vruntime.avg
186743 +79.1% 334424 ± 2% sched_debug.cfs_rq:/.min_vruntime.max
135562 ± 5% +87.1% 253668 sched_debug.cfs_rq:/.min_vruntime.min
11174 ± 7% +71.1% 19121 ± 13% sched_debug.cfs_rq:/.min_vruntime.stddev
3.69 ± 42% +94.4% 7.17 ± 27% sched_debug.cfs_rq:/.removed.load_avg.avg
22.12 ± 20% +80.6% 39.95 ± 13% sched_debug.cfs_rq:/.removed.load_avg.stddev
170.14 ± 42% +94.5% 330.89 ± 27% sched_debug.cfs_rq:/.removed.runnable_sum.avg
1021 ± 20% +80.8% 1845 ± 13% sched_debug.cfs_rq:/.removed.runnable_sum.stddev
47.36 ± 21% +112.2% 100.50 ± 28% sched_debug.cfs_rq:/.removed.util_avg.max
6.73 ± 30% +133.0% 15.69 ± 30% sched_debug.cfs_rq:/.removed.util_avg.stddev
-25353 +68.5% -42719 sched_debug.cfs_rq:/.spread0.min
11174 ± 7% +71.1% 19121 ± 13% sched_debug.cfs_rq:/.spread0.stddev
152.79 ± 5% +10.4% 168.65 ± 5% sched_debug.cfs_rq:/.util_avg.stddev
187.79 ± 7% +38.5% 260.04 ± 9% sched_debug.cfs_rq:/.util_est_enqueued.max
33.10 ± 11% +37.2% 45.40 ± 10% sched_debug.cfs_rq:/.util_est_enqueued.stddev
174945 ± 2% +24.4% 217667 ± 12% sched_debug.cpu.avg_idle.stddev
2.91 ± 6% -9.1% 2.64 ± 6% sched_debug.cpu.clock.stddev
2.91 ± 6% -9.1% 2.64 ± 6% sched_debug.cpu.clock_task.stddev
603.06 ± 19% +25.6% 757.62 ± 8% sched_debug.cpu.curr->pid.avg
0.00 ± 8% +23.1% 0.00 ± 7% sched_debug.cpu.next_balance.stddev
0.06 ± 10% +27.2% 0.07 ± 5% sched_debug.cpu.nr_running.avg
0.21 ± 3% +13.7% 0.24 ± 2% sched_debug.cpu.nr_running.stddev
31.11 ± 19% -26.1% 23.00 ± 10% sched_debug.cpu.nr_uninterruptible.max
214.00 ± 5% +50.5% 322.00 ± 48% interrupts.49:IR-PCI-MSI.1572874-edge.eth0-TxRx-10
211.25 ± 5% +11.1% 234.75 ± 6% interrupts.51:IR-PCI-MSI.1572876-edge.eth0-TxRx-12
195.75 +8.2% 211.75 ± 6% interrupts.79:IR-PCI-MSI.1572902-edge.eth0-TxRx-38
32321 -1.8% 31726 interrupts.CAL:Function_call_interrupts
214.00 ± 5% +50.5% 322.00 ± 48% interrupts.CPU10.49:IR-PCI-MSI.1572874-edge.eth0-TxRx-10
417.00 ± 6% +39.6% 582.00 ± 18% interrupts.CPU10.RES:Rescheduling_interrupts
211.25 ± 5% +11.1% 234.75 ± 6% interrupts.CPU12.51:IR-PCI-MSI.1572876-edge.eth0-TxRx-12
440.25 ± 7% +12.9% 497.25 ± 4% interrupts.CPU12.RES:Rescheduling_interrupts
159.75 ± 14% +79.8% 287.25 ± 29% interrupts.CPU14.NMI:Non-maskable_interrupts
159.75 ± 14% +79.8% 287.25 ± 29% interrupts.CPU14.PMI:Performance_monitoring_interrupts
436.25 ± 10% +19.6% 521.75 ± 4% interrupts.CPU15.RES:Rescheduling_interrupts
402.00 ± 6% +22.6% 492.75 ± 7% interrupts.CPU16.RES:Rescheduling_interrupts
390.00 ± 5% +19.7% 467.00 ± 6% interrupts.CPU17.RES:Rescheduling_interrupts
485.25 ± 5% +19.5% 580.00 ± 6% interrupts.CPU2.RES:Rescheduling_interrupts
195.75 +8.2% 211.75 ± 6% interrupts.CPU20.79:IR-PCI-MSI.1572902-edge.eth0-TxRx-38
85.75 ± 13% -30.3% 59.75 ± 17% interrupts.CPU21.TLB:TLB_shootdowns
107.00 ± 32% -38.8% 65.50 ± 11% interrupts.CPU23.TLB:TLB_shootdowns
426.00 ± 6% +13.7% 484.50 ± 5% interrupts.CPU26.RES:Rescheduling_interrupts
96.25 ± 26% -36.1% 61.50 ± 14% interrupts.CPU27.TLB:TLB_shootdowns
151.75 ± 21% -60.6% 59.75 ± 15% interrupts.CPU28.TLB:TLB_shootdowns
498.50 ± 9% +170.4% 1347 ± 2% interrupts.CPU3.RES:Rescheduling_interrupts
420.50 ± 19% +76.5% 742.25 ± 42% interrupts.CPU30.RES:Rescheduling_interrupts
127.00 ± 64% -54.3% 58.00 ± 8% interrupts.CPU31.TLB:TLB_shootdowns
94.25 ± 31% -37.4% 59.00 ± 24% interrupts.CPU37.TLB:TLB_shootdowns
440.75 ± 10% +25.4% 552.75 ± 11% interrupts.CPU39.RES:Rescheduling_interrupts
438.25 ± 5% +17.6% 515.25 ± 3% interrupts.CPU4.RES:Rescheduling_interrupts
438.00 ± 7% +23.8% 542.25 ± 5% interrupts.CPU40.RES:Rescheduling_interrupts
524.50 ± 5% +13.7% 596.25 ± 5% interrupts.CPU41.RES:Rescheduling_interrupts
81.75 ± 18% -28.1% 58.75 ± 8% interrupts.CPU41.TLB:TLB_shootdowns
483.75 ± 2% +17.4% 567.75 ± 6% interrupts.CPU46.RES:Rescheduling_interrupts
425.75 ± 4% +27.3% 542.00 ± 6% interrupts.CPU48.RES:Rescheduling_interrupts
297.00 ± 12% -24.9% 223.00 ± 33% interrupts.CPU54.NMI:Non-maskable_interrupts
297.00 ± 12% -24.9% 223.00 ± 33% interrupts.CPU54.PMI:Performance_monitoring_interrupts
197.50 ± 28% +65.9% 327.75 ± 18% interrupts.CPU57.NMI:Non-maskable_interrupts
197.50 ± 28% +65.9% 327.75 ± 18% interrupts.CPU57.PMI:Performance_monitoring_interrupts
460.25 ± 8% +15.2% 530.00 ± 3% interrupts.CPU57.RES:Rescheduling_interrupts
471.00 ± 5% +33.0% 626.50 ± 24% interrupts.CPU58.RES:Rescheduling_interrupts
476.50 ± 8% +35.8% 647.25 ± 29% interrupts.CPU61.RES:Rescheduling_interrupts
101.75 ± 45% -52.8% 48.00 ± 19% interrupts.CPU62.TLB:TLB_shootdowns
467.50 ± 9% +30.6% 610.75 ± 8% interrupts.CPU64.RES:Rescheduling_interrupts
453.50 ± 7% +51.3% 686.25 ± 27% interrupts.CPU66.RES:Rescheduling_interrupts
444.25 ± 8% +57.0% 697.50 ± 34% interrupts.CPU68.RES:Rescheduling_interrupts
413.25 ± 7% +24.9% 516.25 ± 9% interrupts.CPU9.RES:Rescheduling_interrupts
36637 +10.6% 40529 ± 2% interrupts.RES:Rescheduling_interrupts
8.391e+08 +24.9% 1.048e+09 perf-stat.i.branch-instructions
2.16 -0.1 2.10 perf-stat.i.branch-miss-rate%
4.48 +0.2 4.70 perf-stat.i.cache-miss-rate%
2644019 +16.3% 3074372 perf-stat.i.cache-misses
46671140 +3.5% 48312981 perf-stat.i.cache-references
14521 -2.3% 14186 perf-stat.i.context-switches
7.816e+09 +44.5% 1.129e+10 perf-stat.i.cpu-cycles
947.27 +2.9% 974.42 perf-stat.i.cpu-migrations
1.111e+09 +19.3% 1.325e+09 perf-stat.i.dTLB-loads
1448157 -3.2% 1402349 perf-stat.i.dTLB-store-misses
6.388e+08 +3.6% 6.616e+08 perf-stat.i.dTLB-stores
20.84 +1.1 21.94 ± 2% perf-stat.i.iTLB-load-miss-rate%
3.996e+09 +21.0% 4.834e+09 perf-stat.i.instructions
154139 -2.3% 150556 perf-stat.i.minor-faults
1681849 +10.5% 1858237 perf-stat.i.node-load-misses
219358 +23.7% 271422 perf-stat.i.node-loads
390275 ± 2% +34.7% 525659 perf-stat.i.node-store-misses
332890 ± 2% +20.1% 399879 perf-stat.i.node-stores
154139 -2.3% 150556 perf-stat.i.page-faults
11.67 -14.5% 9.97 perf-stat.overall.MPKI
1.99 -0.4 1.60 perf-stat.overall.branch-miss-rate%
5.68 +0.7 6.38 perf-stat.overall.cache-miss-rate%
1.96 +19.7% 2.34 perf-stat.overall.cpi
2953 +24.7% 3681 perf-stat.overall.cycles-between-cache-misses
0.36 ± 6% -0.1 0.29 ± 5% perf-stat.overall.dTLB-load-miss-rate%
0.23 -0.0 0.21 perf-stat.overall.dTLB-store-miss-rate%
1978 ± 2% +22.3% 2419 ± 8% perf-stat.overall.instructions-per-iTLB-miss
0.51 -16.4% 0.43 perf-stat.overall.ipc
88.46 -1.2 87.24 perf-stat.overall.node-load-miss-rate%
54.05 +2.8 56.84 perf-stat.overall.node-store-miss-rate%
11072678 +23.4% 13663359 perf-stat.overall.path-length
8.442e+08 +24.8% 1.053e+09 perf-stat.ps.branch-instructions
2664434 +15.9% 3088457 perf-stat.ps.cache-misses
46905438 +3.2% 48419008 perf-stat.ps.cache-references
14529 -2.4% 14173 perf-stat.ps.context-switches
7.868e+09 +44.5% 1.137e+10 perf-stat.ps.cpu-cycles
953.66 +2.5% 977.36 perf-stat.ps.cpu-migrations
1.118e+09 +19.0% 1.33e+09 perf-stat.ps.dTLB-loads
1461983 ± 2% -3.7% 1408156 perf-stat.ps.dTLB-store-misses
6.427e+08 +3.2% 6.631e+08 perf-stat.ps.dTLB-stores
4.02e+09 +20.8% 4.855e+09 perf-stat.ps.instructions
155116 -2.7% 150903 perf-stat.ps.minor-faults
1693703 +10.1% 1865332 perf-stat.ps.node-load-misses
220920 +23.5% 272743 perf-stat.ps.node-loads
394598 ± 2% +34.1% 529320 perf-stat.ps.node-store-misses
335514 ± 2% +19.8% 401853 perf-stat.ps.node-stores
155116 -2.7% 150903 perf-stat.ps.page-faults
1.594e+12 +23.4% 1.968e+12 perf-stat.total.instructions
0.99 ± 3% -0.1 0.89 ± 5% perf-profile.calltrace.cycles-pp.native_write_msr.lapic_next_deadline.clockevents_program_event.hrtimer_interrupt.smp_apic_timer_interrupt
0.73 ± 11% +0.1 0.83 ± 3% perf-profile.calltrace.cycles-pp.perf_event_mmap.do_brk_flags.__x64_sys_brk.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.59 ± 8% +0.3 0.93 perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat
0.58 ± 8% +0.3 0.93 perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat
0.70 ± 9% +0.4 1.11 ± 2% perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.creat
0.70 ± 9% +0.4 1.11 ± 2% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.creat
0.78 ± 9% +0.4 1.20 perf-profile.calltrace.cycles-pp.creat
0.26 ±100% +0.7 0.98 ± 24% perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64
0.27 ±100% +0.7 0.99 ± 24% perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
5.06 ± 3% -0.4 4.70 ± 5% perf-profile.children.cycles-pp.__hrtimer_run_queues
2.38 ± 5% -0.3 2.08 ± 7% perf-profile.children.cycles-pp.update_process_times
2.47 ± 4% -0.3 2.19 ± 6% perf-profile.children.cycles-pp.tick_sched_handle
0.67 ± 6% -0.1 0.56 ± 12% perf-profile.children.cycles-pp.sched_clock_cpu
0.45 ± 6% -0.1 0.36 ± 10% perf-profile.children.cycles-pp.rcu_sched_clock_irq
1.22 ± 2% -0.1 1.14 ± 5% perf-profile.children.cycles-pp.lapic_next_deadline
0.56 ± 6% -0.1 0.47 ± 9% perf-profile.children.cycles-pp.sched_clock
0.53 ± 5% -0.1 0.45 ± 10% perf-profile.children.cycles-pp.native_sched_clock
0.48 ± 3% -0.1 0.42 ± 9% perf-profile.children.cycles-pp.hrtimer_next_event_without
0.20 ± 16% -0.1 0.15 ± 17% perf-profile.children.cycles-pp.rcu_eqs_enter
0.07 ± 15% -0.0 0.03 ±100% perf-profile.children.cycles-pp.mem_cgroup_try_charge
0.25 ± 10% -0.0 0.20 ± 17% perf-profile.children.cycles-pp.enqueue_hrtimer
0.08 ± 5% -0.0 0.06 ± 9% perf-profile.children.cycles-pp.xas_load
0.08 ± 5% -0.0 0.06 ± 11% perf-profile.children.cycles-pp.xas_find
0.28 ± 3% +0.0 0.31 ± 5% perf-profile.children.cycles-pp.copy_page
0.28 ± 3% +0.0 0.32 ± 6% perf-profile.children.cycles-pp.copy_user_highpage
0.28 ± 7% +0.0 0.33 ± 9% perf-profile.children.cycles-pp.do_mprotect_pkey
0.18 ± 4% +0.0 0.23 ± 9% perf-profile.children.cycles-pp.tick_check_oneshot_broadcast_this_cpu
0.12 ± 8% +0.0 0.17 ± 11% perf-profile.children.cycles-pp.strlcpy
0.14 ± 5% +0.1 0.20 ± 13% perf-profile.children.cycles-pp.unlink_file_vma
0.00 +0.1 0.06 ± 7% perf-profile.children.cycles-pp.unlink
0.04 ± 60% +0.1 0.10 ± 25% perf-profile.children.cycles-pp.fput_many
0.03 ±102% +0.1 0.09 ± 16% perf-profile.children.cycles-pp.link
0.05 ± 61% +0.1 0.11 ± 6% perf-profile.children.cycles-pp.apparmor_file_alloc_security
0.00 +0.1 0.06 ± 26% perf-profile.children.cycles-pp.switch_mm_irqs_off
0.24 ± 3% +0.1 0.31 ± 7% perf-profile.children.cycles-pp.dput
0.00 +0.1 0.07 ± 36% perf-profile.children.cycles-pp.lockref_get
0.15 ± 25% +0.1 0.23 ± 7% perf-profile.children.cycles-pp.rcu_do_batch
0.10 ± 24% +0.1 0.17 ± 11% perf-profile.children.cycles-pp.security_file_alloc
0.00 +0.1 0.08 ± 20% perf-profile.children.cycles-pp.__x64_sys_link
0.00 +0.1 0.08 ± 20% perf-profile.children.cycles-pp.do_linkat
0.00 +0.1 0.08 ± 17% perf-profile.children.cycles-pp.set_root
0.32 ± 8% +0.1 0.40 ± 17% perf-profile.children.cycles-pp.get_unmapped_area
0.00 +0.1 0.10 ± 11% perf-profile.children.cycles-pp.__d_lookup
0.33 ± 14% +0.1 0.43 ± 11% perf-profile.children.cycles-pp.native_flush_tlb_one_user
0.91 ± 9% +0.1 1.02 ± 2% perf-profile.children.cycles-pp.perf_event_mmap
0.42 ± 14% +0.1 0.53 ± 12% perf-profile.children.cycles-pp.flush_tlb_mm_range
0.00 +0.1 0.11 ± 24% perf-profile.children.cycles-pp.nd_jump_root
0.35 ± 12% +0.1 0.46 ± 13% perf-profile.children.cycles-pp.flush_tlb_func_common
0.35 ± 3% +0.1 0.47 ± 10% perf-profile.children.cycles-pp.ktime_get_update_offsets_now
0.15 ± 11% +0.1 0.28 ± 2% perf-profile.children.cycles-pp.step_into
0.66 ± 11% +0.1 0.79 ± 13% perf-profile.children.cycles-pp.__do_munmap
0.00 +0.1 0.13 ± 31% perf-profile.children.cycles-pp.path_init
0.45 ± 7% +0.1 0.59 ± 18% perf-profile.children.cycles-pp.unmap_region
0.31 ± 27% +0.1 0.46 ± 12% perf-profile.children.cycles-pp.alloc_empty_file
0.30 ± 28% +0.2 0.45 ± 12% perf-profile.children.cycles-pp.__alloc_file
0.45 ± 17% +0.2 0.62 ± 10% perf-profile.children.cycles-pp.memcpy_erms
0.34 ± 6% +0.2 0.58 ± 4% perf-profile.children.cycles-pp.link_path_walk
0.79 ± 9% +0.4 1.21 perf-profile.children.cycles-pp.creat
1.25 ± 13% +0.5 1.72 ± 7% perf-profile.children.cycles-pp.do_sys_open
1.24 ± 13% +0.5 1.71 ± 7% perf-profile.children.cycles-pp.do_sys_openat2
1.08 ± 16% +0.5 1.61 ± 8% perf-profile.children.cycles-pp.do_filp_open
1.07 ± 16% +0.5 1.61 ± 8% perf-profile.children.cycles-pp.path_openat
1.78 ± 4% -0.1 1.65 ± 2% perf-profile.self.cycles-pp.cpuidle_enter_state
0.52 ± 6% -0.1 0.44 ± 10% perf-profile.self.cycles-pp.native_sched_clock
0.35 ± 9% -0.1 0.27 ± 6% perf-profile.self.cycles-pp.rcu_sched_clock_irq
0.20 ± 15% -0.0 0.15 ± 17% perf-profile.self.cycles-pp.rcu_eqs_enter
0.09 ± 8% -0.0 0.06 ± 20% perf-profile.self.cycles-pp.down_write_killable
0.28 ± 3% +0.0 0.30 ± 3% perf-profile.self.cycles-pp.copy_page
0.15 ± 11% +0.0 0.19 ± 9% perf-profile.self.cycles-pp.menu_reflect
0.13 ± 12% +0.0 0.17 ± 11% perf-profile.self.cycles-pp.__might_sleep
0.04 ± 59% +0.0 0.08 ± 13% perf-profile.self.cycles-pp.local_touch_nmi
0.08 ± 16% +0.0 0.12 ± 16% perf-profile.self.cycles-pp.dup_mm
0.18 ± 3% +0.0 0.23 ± 10% perf-profile.self.cycles-pp.tick_check_oneshot_broadcast_this_cpu
0.01 ±173% +0.0 0.06 ± 16% perf-profile.self.cycles-pp.step_into
0.01 ±173% +0.1 0.07 ± 13% perf-profile.self.cycles-pp.dput
0.11 ± 11% +0.1 0.17 ± 21% perf-profile.self.cycles-pp.__alloc_file
0.03 ±100% +0.1 0.10 ± 18% perf-profile.self.cycles-pp.apparmor_file_alloc_security
0.00 +0.1 0.07 ± 17% perf-profile.self.cycles-pp.path_openat
0.00 +0.1 0.07 ± 36% perf-profile.self.cycles-pp.lockref_get
0.01 ±173% +0.1 0.10 ± 14% perf-profile.self.cycles-pp.link_path_walk
0.17 ± 15% +0.1 0.27 ± 17% perf-profile.self.cycles-pp.ktime_get_update_offsets_now
0.33 ± 14% +0.1 0.43 ± 11% perf-profile.self.cycles-pp.native_flush_tlb_one_user
0.44 ± 18% +0.2 0.61 ± 10% perf-profile.self.cycles-pp.memcpy_erms
***************************************************************************************************
lkp-hsw-ep4: 72 threads Intel(R) Xeon(R) CPU E5-2699 v3 @ 2.30GHz with 256G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/1/debian-i386-20191205.cgz/30s/lkp-hsw-ep4/shell1/unixbench/0x43
commit:
7ef482fa65 ("helper for mount rootwards traversal")
2aa3847085 ("non-RCU analogue of the previous commit")
7ef482fa65513b18 2aa38470853a65dc9b1b4bd0989
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
1:4 -10% 0:4 perf-profile.children.cycles-pp.error_entry
1:4 -8% 0:4 perf-profile.self.cycles-pp.error_entry
%stddev %change %stddev
\ | \
2112 -4.7% 2013 unixbench.score
564308 -4.7% 537722 unixbench.workload
0.00 ± 23% -0.0 0.00 ±128% mpstat.cpu.all.soft%
1052271 ± 6% -8.8% 960139 ± 3% numa-meminfo.node1.MemUsed
12685 -3.5% 12243 vmstat.system.cs
37232 ± 2% -11.0% 33143 ± 7% cpuidle.POLL.time
8394 ± 6% -17.4% 6932 ± 14% cpuidle.POLL.usage
5530691 -4.0% 5307598 proc-vmstat.numa_hit
5507387 -4.1% 5284307 proc-vmstat.numa_local
6085398 -3.2% 5890392 proc-vmstat.pgalloc_normal
8401553 -4.6% 8013382 proc-vmstat.pgfault
6068528 -3.2% 5873130 proc-vmstat.pgfree
125449 -4.7% 119541 proc-vmstat.unevictable_pgs_culled
22816 ± 3% +13.0% 25777 ± 2% slabinfo.filp.active_objs
23084 ± 3% +13.1% 26115 ± 2% slabinfo.filp.num_objs
960.75 ± 3% -22.6% 744.00 ± 9% slabinfo.khugepaged_mm_slot.active_objs
960.75 ± 3% -22.6% 744.00 ± 9% slabinfo.khugepaged_mm_slot.num_objs
867.00 ± 7% -19.1% 701.25 ± 6% slabinfo.mnt_cache.active_objs
867.00 ± 7% -19.1% 701.25 ± 6% slabinfo.mnt_cache.num_objs
3312 ± 2% -7.0% 3080 ± 4% slabinfo.skbuff_head_cache.active_objs
118.75 ±109% -71.8% 33.50 ± 3% interrupts.45:IR-PCI-MSI.1572870-edge.eth0-TxRx-6
67.75 ± 71% -47.2% 35.75 ± 6% interrupts.49:IR-PCI-MSI.1572874-edge.eth0-TxRx-10
67.75 ± 71% -47.2% 35.75 ± 6% interrupts.CPU10.49:IR-PCI-MSI.1572874-edge.eth0-TxRx-10
116.25 ± 32% +248.0% 404.50 ± 92% interrupts.CPU14.NMI:Non-maskable_interrupts
116.25 ± 32% +248.0% 404.50 ± 92% interrupts.CPU14.PMI:Performance_monitoring_interrupts
104.50 ± 10% +185.4% 298.25 ± 58% interrupts.CPU15.NMI:Non-maskable_interrupts
104.50 ± 10% +185.4% 298.25 ± 58% interrupts.CPU15.PMI:Performance_monitoring_interrupts
20.00 ±135% +1691.2% 358.25 ± 97% interrupts.CPU18.RES:Rescheduling_interrupts
19.00 ±155% +1234.2% 253.50 ± 74% interrupts.CPU19.RES:Rescheduling_interrupts
5409 ± 57% -81.8% 985.50 ±154% interrupts.CPU2.RES:Rescheduling_interrupts
123.50 ± 66% +190.5% 358.75 ± 45% interrupts.CPU21.NMI:Non-maskable_interrupts
123.50 ± 66% +190.5% 358.75 ± 45% interrupts.CPU21.PMI:Performance_monitoring_interrupts
1223 ± 33% -87.4% 153.75 ± 16% interrupts.CPU26.NMI:Non-maskable_interrupts
1223 ± 33% -87.4% 153.75 ± 16% interrupts.CPU26.PMI:Performance_monitoring_interrupts
396.50 ± 50% -84.2% 62.50 ±136% interrupts.CPU26.RES:Rescheduling_interrupts
140.00 ± 49% -86.1% 19.50 ±161% interrupts.CPU27.RES:Rescheduling_interrupts
226.75 ± 36% -75.9% 54.75 ±146% interrupts.CPU28.RES:Rescheduling_interrupts
2.00 ± 35% +5137.5% 104.75 ± 96% interrupts.CPU35.RES:Rescheduling_interrupts
118.75 ±109% -71.8% 33.50 ± 3% interrupts.CPU6.45:IR-PCI-MSI.1572870-edge.eth0-TxRx-6
886.75 ± 62% -83.6% 145.25 ± 40% interrupts.CPU61.NMI:Non-maskable_interrupts
886.75 ± 62% -83.6% 145.25 ± 40% interrupts.CPU61.PMI:Performance_monitoring_interrupts
2033 ± 87% -94.0% 122.00 ± 29% interrupts.CPU62.NMI:Non-maskable_interrupts
2033 ± 87% -94.0% 122.00 ± 29% interrupts.CPU62.PMI:Performance_monitoring_interrupts
383.25 ± 6% -18.9% 310.75 ± 20% interrupts.CPU63.CAL:Function_call_interrupts
1663 ± 83% -79.7% 338.25 ±125% interrupts.CPU64.NMI:Non-maskable_interrupts
1663 ± 83% -79.7% 338.25 ±125% interrupts.CPU64.PMI:Performance_monitoring_interrupts
11.75 ± 60% +668.1% 90.25 ± 82% interrupts.CPU70.RES:Rescheduling_interrupts
4.75 ±100% +7226.3% 348.00 ±126% interrupts.CPU71.RES:Rescheduling_interrupts
10.10 ± 2% -3.9% 9.70 perf-stat.i.MPKI
1.174e+09 ± 2% +3.1% 1.21e+09 perf-stat.i.branch-instructions
12903 -3.6% 12433 perf-stat.i.context-switches
95.03 +5.1% 99.84 perf-stat.i.cpu-migrations
1.628e+09 +2.0% 1.66e+09 perf-stat.i.dTLB-loads
0.07 -0.0 0.06 perf-stat.i.dTLB-store-miss-rate%
682816 -5.3% 646904 perf-stat.i.dTLB-store-misses
44.58 -1.6 42.96 perf-stat.i.iTLB-load-miss-rate%
1933196 -5.9% 1819284 perf-stat.i.iTLB-load-misses
5.599e+09 +3.2% 5.776e+09 perf-stat.i.instructions
128128 -4.7% 122169 perf-stat.i.minor-faults
128128 -4.7% 122169 perf-stat.i.page-faults
9.95 ± 2% -4.1% 9.54 perf-stat.overall.MPKI
1.07 ± 2% +0.1 1.13 ± 2% perf-stat.overall.cache-miss-rate%
0.07 -0.0 0.07 perf-stat.overall.dTLB-store-miss-rate%
46.05 -1.7 44.39 perf-stat.overall.iTLB-load-miss-rate%
2898 ± 2% +9.6% 3177 ± 2% perf-stat.overall.instructions-per-iTLB-miss
623367 +8.6% 676992 perf-stat.overall.path-length
1.156e+09 ± 2% +3.1% 1.191e+09 perf-stat.ps.branch-instructions
12695 -3.6% 12236 perf-stat.ps.context-switches
93.62 +5.0% 98.30 perf-stat.ps.cpu-migrations
1.602e+09 +2.0% 1.635e+09 perf-stat.ps.dTLB-loads
671869 -5.2% 636703 perf-stat.ps.dTLB-store-misses
1902059 -5.9% 1790579 perf-stat.ps.iTLB-load-misses
5.512e+09 +3.2% 5.687e+09 perf-stat.ps.instructions
126065 -4.6% 120234 perf-stat.ps.minor-faults
126065 -4.6% 120234 perf-stat.ps.page-faults
3.518e+11 +3.5% 3.64e+11 perf-stat.total.instructions
0.08 ± 77% +1455.3% 1.27 ± 32% sched_debug.cfs_rq:/.exec_clock.avg
1.76 ± 83% +334.8% 7.65 ± 13% sched_debug.cfs_rq:/.exec_clock.max
0.33 ± 81% +444.5% 1.80 ± 20% sched_debug.cfs_rq:/.exec_clock.stddev
79.11 ± 19% -54.1% 36.33 ± 8% sched_debug.cfs_rq:/.load_avg.avg
245.47 ± 9% -46.5% 131.38 ± 15% sched_debug.cfs_rq:/.load_avg.stddev
0.22 ± 4% -23.7% 0.17 ± 12% sched_debug.cfs_rq:/.nr_running.avg
38.12 ± 36% -100.0% 0.00 sched_debug.cfs_rq:/.removed.load_avg.avg
1016 -100.0% 0.00 sched_debug.cfs_rq:/.removed.load_avg.max
189.36 ± 16% -100.0% 0.00 sched_debug.cfs_rq:/.removed.load_avg.stddev
1758 ± 37% -100.0% 0.00 sched_debug.cfs_rq:/.removed.runnable_sum.avg
46915 -100.0% 0.00 sched_debug.cfs_rq:/.removed.runnable_sum.max
8725 ± 17% -100.0% 0.00 sched_debug.cfs_rq:/.removed.runnable_sum.stddev
12.59 ± 31% -100.0% 0.00 sched_debug.cfs_rq:/.removed.util_avg.avg
461.25 ± 12% -100.0% 0.00 sched_debug.cfs_rq:/.removed.util_avg.max
66.79 ± 13% -100.0% 0.00 sched_debug.cfs_rq:/.removed.util_avg.stddev
21.75 ± 24% +470.1% 124.00 ± 97% sched_debug.cfs_rq:/.runnable_load_avg.max
406.34 ± 3% -17.5% 335.40 ± 4% sched_debug.cfs_rq:/.util_avg.avg
1601 ± 8% -28.7% 1142 ± 15% sched_debug.cfs_rq:/.util_avg.max
38.27 ± 13% -20.5% 30.41 ± 5% sched_debug.cfs_rq:/.util_est_enqueued.avg
122.11 ± 5% -12.3% 107.08 ± 2% sched_debug.cfs_rq:/.util_est_enqueued.stddev
305.21 ± 11% -24.4% 230.67 ± 18% sched_debug.cpu.curr->pid.avg
628.56 ± 5% -12.2% 551.76 ± 8% sched_debug.cpu.curr->pid.stddev
0.15 ±106% +14411.2% 21.88 ± 37% sched_debug.cpu.sched_count.avg
1.50 ±110% +74800.0% 1123 ± 49% sched_debug.cpu.sched_count.max
0.38 ±106% +34689.3% 131.90 ± 48% sched_debug.cpu.sched_count.stddev
0.11 ±109% +9996.6% 10.95 ± 37% sched_debug.cpu.sched_goidle.avg
0.75 ±110% +74833.3% 562.00 ± 48% sched_debug.cpu.sched_goidle.max
0.25 ±107% +26737.0% 65.98 ± 48% sched_debug.cpu.sched_goidle.stddev
0.54 ± 95% +1267.2% 7.38 ± 40% sched_debug.cpu.ttwu_count.avg
14.50 ± 96% +2300.0% 348.00 ± 47% sched_debug.cpu.ttwu_count.max
2.74 ± 96% +1393.3% 40.98 ± 47% sched_debug.cpu.ttwu_count.stddev
0.00 +6.3e+101% 0.63 ± 43% sched_debug.cpu.ttwu_local.avg
0.00 +2.3e+103% 22.50 ± 41% sched_debug.cpu.ttwu_local.max
0.00 +2.7e+102% 2.67 ± 39% sched_debug.cpu.ttwu_local.stddev
36442 ± 3% -30.4% 25363 ± 6% softirqs.CPU0.TIMER
34756 ± 9% -26.3% 25606 ± 14% softirqs.CPU1.TIMER
11044 ± 13% -21.3% 8692 ± 14% softirqs.CPU10.SCHED
35932 ± 2% -33.6% 23865 ± 5% softirqs.CPU10.TIMER
36179 ± 2% -30.9% 24995 ± 9% softirqs.CPU11.TIMER
10270 ± 2% -10.0% 9243 ± 3% softirqs.CPU12.SCHED
36456 ± 2% -30.8% 25232 ± 5% softirqs.CPU12.TIMER
35602 ± 2% -32.2% 24139 ± 6% softirqs.CPU13.TIMER
35575 ± 2% -31.0% 24540 ± 4% softirqs.CPU14.TIMER
35415 -32.3% 23960 ± 5% softirqs.CPU15.TIMER
35517 -35.0% 23077 ± 2% softirqs.CPU17.TIMER
6380 ± 39% +51.3% 9653 ± 6% softirqs.CPU18.SCHED
23060 ± 6% +29.7% 29916 ± 8% softirqs.CPU19.TIMER
35720 ± 6% -28.8% 25420 ± 8% softirqs.CPU2.TIMER
32311 ± 2% +46.7% 47397 ± 32% softirqs.CPU20.RCU
23904 ± 10% +27.8% 30560 ± 6% softirqs.CPU20.TIMER
23501 ± 8% +36.0% 31953 ± 6% softirqs.CPU21.TIMER
22608 ± 3% +46.7% 33171 ± 2% softirqs.CPU22.TIMER
23305 +42.7% 33259 ± 5% softirqs.CPU23.TIMER
22843 ± 3% +49.7% 34203 ± 7% softirqs.CPU24.TIMER
9204 ± 2% +53.4% 14124 ± 39% softirqs.CPU25.SCHED
23512 ± 4% +41.3% 33230 ± 7% softirqs.CPU25.TIMER
24150 ± 7% +36.7% 33021 ± 7% softirqs.CPU26.TIMER
38855 ± 15% -16.4% 32487 softirqs.CPU27.RCU
24890 ± 6% +31.5% 32727 ± 5% softirqs.CPU27.TIMER
25568 ± 3% +25.8% 32176 ± 6% softirqs.CPU28.TIMER
24527 ± 4% +27.6% 31307 ± 9% softirqs.CPU29.TIMER
34219 ± 11% -25.6% 25467 ± 10% softirqs.CPU3.TIMER
24054 ± 5% +29.7% 31205 ± 10% softirqs.CPU30.TIMER
24474 ± 5% +28.8% 31517 ± 9% softirqs.CPU31.TIMER
24212 ± 9% +35.4% 32783 ± 8% softirqs.CPU32.TIMER
22566 ± 3% +42.7% 32199 ± 6% softirqs.CPU33.TIMER
22820 ± 3% +44.4% 32945 ± 6% softirqs.CPU34.TIMER
22519 ± 2% +42.1% 31996 ± 4% softirqs.CPU35.TIMER
33493 ± 8% -34.7% 21857 ± 4% softirqs.CPU38.TIMER
33536 ± 10% -29.2% 23739 ± 7% softirqs.CPU39.TIMER
33810 ± 9% -28.6% 24146 ± 6% softirqs.CPU4.TIMER
9957 ± 2% -23.1% 7654 ± 27% softirqs.CPU40.SCHED
34272 ± 11% -33.5% 22792 ± 3% softirqs.CPU40.TIMER
33744 ± 8% -31.4% 23158 ± 5% softirqs.CPU41.TIMER
34812 ± 3% -32.3% 23569 ± 3% softirqs.CPU42.TIMER
35250 ± 3% -33.7% 23382 ± 5% softirqs.CPU43.TIMER
35879 ± 2% -35.4% 23167 ± 6% softirqs.CPU44.TIMER
35357 ± 2% -34.9% 23011 ± 3% softirqs.CPU45.TIMER
36456 ± 5% -37.3% 22846 ± 4% softirqs.CPU46.TIMER
35278 -33.0% 23619 ± 5% softirqs.CPU47.TIMER
36160 ± 3% -34.2% 23794 ± 6% softirqs.CPU48.TIMER
35899 ± 3% -34.9% 23357 ± 4% softirqs.CPU49.TIMER
34470 ± 8% -29.2% 24400 ± 7% softirqs.CPU5.TIMER
35181 -35.5% 22690 ± 4% softirqs.CPU50.TIMER
35101 -34.7% 22931 ± 3% softirqs.CPU51.TIMER
35019 -32.7% 23552 ± 4% softirqs.CPU52.TIMER
35153 ± 2% -36.8% 22224 softirqs.CPU53.TIMER
22760 ± 3% +28.4% 29220 ± 10% softirqs.CPU55.TIMER
22193 ± 2% +35.2% 30004 ± 8% softirqs.CPU56.TIMER
22053 ± 3% +41.9% 31299 ± 6% softirqs.CPU57.TIMER
22491 ± 5% +44.1% 32413 ± 5% softirqs.CPU58.TIMER
22325 ± 2% +49.1% 33277 ± 7% softirqs.CPU59.TIMER
35445 ± 3% -34.5% 23209 ± 3% softirqs.CPU6.TIMER
22294 ± 2% +48.4% 33094 ± 7% softirqs.CPU60.TIMER
22705 ± 4% +44.4% 32779 ± 6% softirqs.CPU61.TIMER
23634 ± 6% +37.9% 32591 ± 7% softirqs.CPU62.TIMER
23637 ± 4% +36.8% 32337 ± 6% softirqs.CPU63.TIMER
11293 ± 10% -19.4% 9105 ± 6% softirqs.CPU64.SCHED
23853 ± 5% +32.1% 31518 ± 7% softirqs.CPU64.TIMER
23533 ± 3% +31.3% 30895 ± 9% softirqs.CPU65.TIMER
22470 +40.0% 31448 ± 7% softirqs.CPU68.TIMER
22085 +45.0% 32032 ± 6% softirqs.CPU69.TIMER
35869 ± 2% -34.8% 23374 ± 3% softirqs.CPU7.TIMER
31726 +28.6% 40786 ± 20% softirqs.CPU71.RCU
21729 ± 2% +50.6% 32716 ± 8% softirqs.CPU71.TIMER
35379 ± 2% -33.3% 23605 ± 4% softirqs.CPU8.TIMER
3.45 ± 3% -0.5 2.97 ± 10% perf-profile.calltrace.cycles-pp.__ia32_compat_sys_execve.do_fast_syscall_32.entry_SYSENTER_compat
3.43 ± 3% -0.5 2.96 ± 10% perf-profile.calltrace.cycles-pp.__do_execve_file.__ia32_compat_sys_execve.do_fast_syscall_32.entry_SYSENTER_compat
2.15 ± 4% -0.4 1.71 ± 14% perf-profile.calltrace.cycles-pp.__ia32_sys_exit_group.do_fast_syscall_32.entry_SYSENTER_compat
2.15 ± 4% -0.4 1.71 ± 14% perf-profile.calltrace.cycles-pp.do_group_exit.__ia32_sys_exit_group.do_fast_syscall_32.entry_SYSENTER_compat
2.14 ± 4% -0.4 1.71 ± 14% perf-profile.calltrace.cycles-pp.do_exit.do_group_exit.__ia32_sys_exit_group.do_fast_syscall_32.entry_SYSENTER_compat
2.46 ± 7% -0.4 2.11 ± 10% perf-profile.calltrace.cycles-pp.page_fault
2.30 ± 7% -0.3 1.96 ± 10% perf-profile.calltrace.cycles-pp.do_page_fault.page_fault
1.51 ± 4% -0.3 1.23 ± 15% perf-profile.calltrace.cycles-pp.mmput.do_exit.do_group_exit.__ia32_sys_exit_group.do_fast_syscall_32
1.91 ± 5% -0.3 1.63 ± 9% perf-profile.calltrace.cycles-pp.__handle_mm_fault.handle_mm_fault.do_page_fault.page_fault
1.98 ± 6% -0.3 1.70 ± 10% perf-profile.calltrace.cycles-pp.handle_mm_fault.do_page_fault.page_fault
1.50 ± 4% -0.3 1.23 ± 16% perf-profile.calltrace.cycles-pp.exit_mmap.mmput.do_exit.do_group_exit.__ia32_sys_exit_group
1.78 ± 5% -0.3 1.52 ± 10% perf-profile.calltrace.cycles-pp.handle_pte_fault.__handle_mm_fault.handle_mm_fault.do_page_fault.page_fault
0.94 ± 6% -0.2 0.77 ± 13% perf-profile.calltrace.cycles-pp._dl_addr
0.96 ± 5% -0.1 0.81 ± 11% perf-profile.calltrace.cycles-pp.flush_old_exec.load_elf_binary.search_binary_handler.__do_execve_file.__ia32_compat_sys_execve
0.88 ± 4% -0.1 0.74 ± 11% perf-profile.calltrace.cycles-pp.mmput.flush_old_exec.load_elf_binary.search_binary_handler.__do_execve_file
0.82 ± 6% -0.1 0.68 ± 14% perf-profile.calltrace.cycles-pp.unmap_vmas.exit_mmap.mmput.do_exit.do_group_exit
0.87 ± 4% -0.1 0.74 ± 10% perf-profile.calltrace.cycles-pp.exit_mmap.mmput.flush_old_exec.load_elf_binary.search_binary_handler
1.30 ± 6% +0.2 1.54 ± 9% perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_int80_syscall_32
1.31 ± 6% +0.2 1.56 ± 9% perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_int80_syscall_32.entry_INT80_compat
0.44 ± 58% +0.3 0.73 ± 19% perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_fast_syscall_32.entry_SYSENTER_compat.setlocale
5.40 ± 4% +0.5 5.88 ± 3% perf-profile.calltrace.cycles-pp.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
0.13 ±173% +0.5 0.64 ± 18% perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_fast_syscall_32
0.13 ±173% +0.5 0.65 ± 18% perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_fast_syscall_32.entry_SYSENTER_compat
3.99 ± 7% +0.5 4.54 ± 5% perf-profile.calltrace.cycles-pp.__softirqentry_text_start.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state
4.34 ± 5% -0.6 3.75 ± 10% perf-profile.children.cycles-pp.page_fault
3.99 ± 5% -0.5 3.44 ± 10% perf-profile.children.cycles-pp.do_page_fault
3.56 ± 5% -0.5 3.06 ± 9% perf-profile.children.cycles-pp.handle_mm_fault
3.42 ± 5% -0.5 2.93 ± 9% perf-profile.children.cycles-pp.__handle_mm_fault
3.15 ± 5% -0.5 2.67 ± 9% perf-profile.children.cycles-pp.handle_pte_fault
2.45 ± 4% -0.4 2.02 ± 13% perf-profile.children.cycles-pp.mmput
2.16 ± 4% -0.4 1.73 ± 14% perf-profile.children.cycles-pp.__ia32_sys_exit_group
2.16 ± 4% -0.4 1.73 ± 14% perf-profile.children.cycles-pp.do_group_exit
2.16 ± 4% -0.4 1.73 ± 14% perf-profile.children.cycles-pp.do_exit
2.42 ± 4% -0.4 2.00 ± 13% perf-profile.children.cycles-pp.exit_mmap
1.39 ± 4% -0.2 1.14 ± 14% perf-profile.children.cycles-pp.unmap_vmas
1.28 ± 10% -0.2 1.03 ± 9% perf-profile.children.cycles-pp.vm_mmap_pgoff
1.33 ± 5% -0.2 1.08 ± 14% perf-profile.children.cycles-pp.unmap_page_range
1.16 ± 9% -0.2 0.94 ± 10% perf-profile.children.cycles-pp.do_mmap
1.03 ± 13% -0.2 0.82 ± 12% perf-profile.children.cycles-pp.ksys_mmap_pgoff
0.99 ± 7% -0.2 0.79 ± 9% perf-profile.children.cycles-pp.mmap_region
0.95 ± 6% -0.2 0.78 ± 13% perf-profile.children.cycles-pp._dl_addr
1.02 ± 6% -0.2 0.86 ± 11% perf-profile.children.cycles-pp.flush_old_exec
0.67 ± 6% -0.2 0.52 ± 19% perf-profile.children.cycles-pp.alloc_set_pte
0.52 ± 9% -0.1 0.41 ± 15% perf-profile.children.cycles-pp.__strcoll_l
0.57 ± 6% -0.1 0.45 ± 9% perf-profile.children.cycles-pp.copy_strings
0.44 ± 4% -0.1 0.35 ± 6% perf-profile.children.cycles-pp.perf_event_mmap
0.41 ± 6% -0.1 0.32 ± 8% perf-profile.children.cycles-pp.free_pgtables
0.24 ± 6% -0.1 0.15 ± 17% perf-profile.children.cycles-pp.unlock_page
0.31 ± 11% -0.1 0.23 ± 9% perf-profile.children.cycles-pp.vma_link
0.21 ± 17% -0.1 0.12 ± 12% perf-profile.children.cycles-pp.unlink_anon_vmas
0.26 ± 4% -0.1 0.18 ± 24% perf-profile.children.cycles-pp.malloc
0.35 ± 7% -0.1 0.28 ± 21% perf-profile.children.cycles-pp.__ia32_sys_mprotect
0.35 ± 7% -0.1 0.28 ± 20% perf-profile.children.cycles-pp.do_mprotect_pkey
0.24 ± 12% -0.1 0.18 ± 17% perf-profile.children.cycles-pp.simple_lookup
0.23 ± 10% -0.1 0.17 ± 4% perf-profile.children.cycles-pp.idle_cpu
0.24 ± 12% -0.1 0.18 ± 18% perf-profile.children.cycles-pp.enqueue_entity
0.20 ± 7% -0.1 0.14 ± 16% perf-profile.children.cycles-pp.vma_interval_tree_insert
0.26 ± 12% -0.1 0.20 ± 18% perf-profile.children.cycles-pp.enqueue_task_fair
0.23 ± 11% -0.1 0.17 ± 15% perf-profile.children.cycles-pp.strnlen_user
0.27 -0.1 0.22 ± 10% perf-profile.children.cycles-pp.perf_iterate_sb
0.11 ± 13% -0.1 0.06 ± 62% perf-profile.children.cycles-pp.sched_move_task
0.20 ± 10% -0.1 0.15 ± 20% perf-profile.children.cycles-pp.schedule_tail
0.13 ± 11% -0.1 0.08 ± 28% perf-profile.children.cycles-pp.__d_lookup_done
0.12 ± 15% -0.0 0.07 ± 30% perf-profile.children.cycles-pp.dequeue_task_fair
0.16 ± 24% -0.0 0.12 ± 21% perf-profile.children.cycles-pp.do_notify_parent
0.15 ± 10% -0.0 0.10 ± 10% perf-profile.children.cycles-pp.copy_strings_kernel
0.12 ± 21% -0.0 0.08 ± 30% perf-profile.children.cycles-pp.arch_get_unmapped_area_topdown
0.09 ± 15% -0.0 0.05 ± 64% perf-profile.children.cycles-pp.copy_user_generic_unrolled
0.08 ± 10% -0.0 0.04 ± 58% perf-profile.children.cycles-pp.count
0.15 ± 16% -0.0 0.12 ± 17% perf-profile.children.cycles-pp.get_unmapped_area
0.10 ± 15% -0.0 0.07 ± 17% perf-profile.children.cycles-pp.strncasecmp
0.12 ± 7% -0.0 0.08 ± 21% perf-profile.children.cycles-pp.up_write
0.07 ± 7% -0.0 0.04 ± 58% perf-profile.children.cycles-pp.queue_work_on
0.20 ± 3% -0.0 0.18 ± 6% perf-profile.children.cycles-pp.sched_exec
0.09 ± 13% -0.0 0.07 perf-profile.children.cycles-pp.generic_perform_write
0.22 ± 5% +0.0 0.25 ± 3% perf-profile.children.cycles-pp._raw_spin_lock_irq
0.04 ± 60% +0.0 0.09 ± 10% perf-profile.children.cycles-pp.apparmor_file_free_security
0.29 ± 8% +0.0 0.33 ± 6% perf-profile.children.cycles-pp.__fput
0.05 ± 62% +0.0 0.10 ± 15% perf-profile.children.cycles-pp.security_file_free
0.14 ± 6% +0.1 0.19 ± 20% perf-profile.children.cycles-pp.do_open_execat
0.12 ± 11% +0.1 0.17 ± 15% perf-profile.children.cycles-pp.trigger_load_balance
0.10 ± 23% +0.1 0.18 ± 18% perf-profile.children.cycles-pp.apparmor_file_alloc_security
0.00 +0.1 0.09 ± 28% perf-profile.children.cycles-pp.lockref_get
0.47 ± 9% +0.1 0.58 ± 9% perf-profile.children.cycles-pp.step_into
0.03 ±100% +0.1 0.15 ± 24% perf-profile.children.cycles-pp.set_root
0.43 ± 5% +0.1 0.56 ± 5% perf-profile.children.cycles-pp.task_work_run
0.07 ± 36% +0.1 0.19 ± 26% perf-profile.children.cycles-pp.nd_jump_root
0.33 ± 11% +0.1 0.47 ± 12% perf-profile.children.cycles-pp.rcu_do_batch
0.12 ± 28% +0.1 0.26 ± 23% perf-profile.children.cycles-pp.path_init
0.17 ± 20% +0.1 0.31 ± 19% perf-profile.children.cycles-pp.security_file_alloc
0.63 ± 7% +0.2 0.80 ± 13% perf-profile.children.cycles-pp.path_lookupat
0.56 ± 7% +0.2 0.73 ± 13% perf-profile.children.cycles-pp.__do_compat_sys_x86_stat64
0.56 ± 7% +0.2 0.73 ± 13% perf-profile.children.cycles-pp.vfs_statx
0.40 ± 2% +0.2 0.58 ± 7% perf-profile.children.cycles-pp.exit_to_usermode_loop
0.00 +0.2 0.18 ± 30% perf-profile.children.cycles-pp.__d_lookup
0.64 ± 5% +0.2 0.82 ± 14% perf-profile.children.cycles-pp.filename_lookup
1.26 ± 5% +0.2 1.46 ± 11% perf-profile.children.cycles-pp.link_path_walk
0.44 ± 11% +0.3 0.74 ± 12% perf-profile.children.cycles-pp.__alloc_file
0.45 ± 11% +0.3 0.77 ± 12% perf-profile.children.cycles-pp.alloc_empty_file
5.69 ± 3% +0.5 6.21 ± 3% perf-profile.children.cycles-pp.irq_exit
2.09 ± 6% +0.5 2.62 ± 11% perf-profile.children.cycles-pp.do_filp_open
2.07 ± 6% +0.5 2.60 ± 11% perf-profile.children.cycles-pp.path_openat
4.35 ± 6% +0.6 4.99 ± 5% perf-profile.children.cycles-pp.__softirqentry_text_start
0.45 ± 37% -0.3 0.18 ± 31% perf-profile.self.cycles-pp.ktime_get_update_offsets_now
0.93 ± 7% -0.2 0.75 ± 12% perf-profile.self.cycles-pp._dl_addr
0.61 ± 9% -0.1 0.47 ± 11% perf-profile.self.cycles-pp.unmap_page_range
0.52 ± 9% -0.1 0.40 ± 15% perf-profile.self.cycles-pp.__strcoll_l
0.71 ± 6% -0.1 0.60 ± 5% perf-profile.self.cycles-pp.do_int80_syscall_32
0.33 ± 11% -0.1 0.24 ± 9% perf-profile.self.cycles-pp.entry_SYSENTER_compat
0.28 ± 8% -0.1 0.19 ± 25% perf-profile.self.cycles-pp.entry_INT80_compat
0.23 ± 5% -0.1 0.15 ± 16% perf-profile.self.cycles-pp.unlock_page
0.33 ± 7% -0.1 0.25 ± 20% perf-profile.self.cycles-pp.page_add_file_rmap
0.20 ± 7% -0.1 0.14 ± 16% perf-profile.self.cycles-pp.vma_interval_tree_insert
0.22 ± 11% -0.1 0.17 ± 4% perf-profile.self.cycles-pp.idle_cpu
0.71 ± 3% -0.1 0.66 ± 7% perf-profile.self.cycles-pp.prepare_exit_to_usermode
0.22 ± 8% -0.1 0.17 ± 17% perf-profile.self.cycles-pp.strnlen_user
0.11 ± 17% -0.0 0.06 ± 58% perf-profile.self.cycles-pp.get_page_from_freelist
0.11 ± 9% -0.0 0.08 ± 19% perf-profile.self.cycles-pp.do_page_fault
0.11 ± 9% -0.0 0.08 ± 19% perf-profile.self.cycles-pp.up_write
0.07 ± 5% +0.0 0.09 ± 8% perf-profile.self.cycles-pp.account_process_tick
0.21 ± 5% +0.0 0.23 ± 3% perf-profile.self.cycles-pp._raw_spin_lock_irq
0.04 ± 60% +0.0 0.08 ± 8% perf-profile.self.cycles-pp.apparmor_file_free_security
0.05 ± 61% +0.0 0.09 ± 4% perf-profile.self.cycles-pp.step_into
0.06 ± 14% +0.0 0.10 ± 24% perf-profile.self.cycles-pp.file_free_rcu
0.11 ± 14% +0.0 0.16 ± 15% perf-profile.self.cycles-pp.trigger_load_balance
0.00 +0.1 0.06 ± 9% perf-profile.self.cycles-pp.walk_component
0.28 ± 12% +0.1 0.34 ± 12% perf-profile.self.cycles-pp.__softirqentry_text_start
0.10 ± 13% +0.1 0.17 ± 14% perf-profile.self.cycles-pp.link_path_walk
0.00 +0.1 0.09 ± 26% perf-profile.self.cycles-pp.lockref_get
0.13 ± 14% +0.1 0.23 ± 11% perf-profile.self.cycles-pp.__alloc_file
Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.
Thanks,
Rong Chen
View attachment "config-5.6.0-rc1-00054-g2aa38470853a6" of type "text/plain" (203584 bytes)
View attachment "job-script" of type "text/plain" (7306 bytes)
View attachment "job.yaml" of type "text/plain" (4993 bytes)
View attachment "reproduce" of type "text/plain" (316 bytes)
Powered by blists - more mailing lists