lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date:   Fri, 12 Feb 2021 14:35:29 +0800
From:   kernel test robot <oliver.sang@...el.com>
To:     Filipe Manana <fdmanana@...e.com>
Cc:     David Sterba <dsterba@...e.com>,
        LKML <linux-kernel@...r.kernel.org>, lkp@...ts.01.org,
        lkp@...el.com, ying.huang@...el.com, feng.tang@...el.com,
        zhengjun.xing@...el.com, linux-btrfs@...r.kernel.org
Subject: [btrfs]  47876f7cef:  reaim.jobs_per_min -7.3% regression


Greeting,

FYI, we noticed a -7.3% regression of reaim.jobs_per_min due to commit:


commit: 47876f7ceffa0e6af7476e052b3c061f1f2c1d9f ("btrfs: do not block inode logging for so long during transaction commit")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master


in testcase: reaim
on test machine: 96 threads Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz with 256G memory
with following parameters:

	runtime: 300s
	nr_task: 100
	disk: 1HDD
	fs: btrfs
	test: disk
	cpufreq_governor: performance
	ucode: 0x5003003

test-description: REAIM is an updated and improved version of AIM 7 benchmark.
test-url: https://sourceforge.net/projects/re-aim-7/



If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@...el.com>


Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install                job.yaml  # job file is attached in this email
        bin/lkp split-job --compatible job.yaml
        bin/lkp run                    compatible-job.yaml

=========================================================================================
compiler/cpufreq_governor/disk/fs/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
  gcc-9/performance/1HDD/btrfs/x86_64-rhel-8.3/100/debian-10.4-x86_64-20200603.cgz/300s/lkp-csl-2sp6/disk/reaim/0x5003003

commit: 
  639bd575b7 ("btrfs: fix race leading to unnecessary transaction commit when logging inode")
  47876f7cef ("btrfs: do not block inode logging for so long during transaction commit")

639bd575b7c7fa32 47876f7ceffa0e6af7476e052b3 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          0:4           -0%           0:4     perf-profile.children.cycles-pp.error_entry
          0:4            1%           0:4     perf-profile.self.cycles-pp.error_entry
         %stddev     %change         %stddev
             \          |                \  
     66.12            +3.1%      68.18        reaim.child_systime
      8233            -7.3%       7629 ±  2%  reaim.jobs_per_min
     82.34            -7.3%      76.30 ±  2%  reaim.jobs_per_min_child
      8450            -8.0%       7777 ±  2%  reaim.max_jobs_per_min
     72.89            +8.0%      78.70 ±  2%  reaim.parent_time
      0.94 ±  3%     +23.6%       1.16 ±  8%  reaim.std_dev_time
     93.25            -4.6%      89.00 ±  2%  reaim.time.percent_of_cpu_this_job_got
   1136557 ±  9%     -17.7%     935527        reaim.time.voluntary_context_switches
      2122            +4.8%       2223 ±  2%  boot-time.idle
      4.03           +19.0%       4.80 ±  2%  iostat.cpu.iowait
    266021 ±  5%     +13.2%     301267        meminfo.Inactive(file)
      4.05            +0.8        4.82 ±  2%  mpstat.cpu.all.iowait%
    -77.58           +72.0%    -133.46        sched_debug.cpu.nr_uninterruptible.min
   3351650 ±  4%     -12.0%    2948204 ±  4%  numa-numastat.node1.local_node
   3375062 ±  5%     -12.2%    2963899 ±  3%  numa-numastat.node1.numa_hit
     18145            -3.2%      17557        vmstat.io.bo
     11126            -5.3%      10534        vmstat.system.cs
    534527 ± 51%     -51.4%     259886 ±  9%  cpuidle.C1.usage
 2.791e+10 ± 17%     -43.8%  1.569e+10 ± 56%  cpuidle.C1E.time
  62229557 ± 13%     -29.0%   44191274 ± 23%  cpuidle.C1E.usage
    133690 ±  3%     +14.2%     152649        numa-meminfo.node0.Inactive(file)
    254810 ±  7%     -13.5%     220294 ±  3%  numa-meminfo.node1.Active
    132441 ±  7%     +12.4%     148809 ±  2%  numa-meminfo.node1.Inactive(file)
     99359 ±  9%     -17.3%      82191        softirqs.BLOCK
      7428 ±173%    -100.0%       0.00        softirqs.CPU17.NET_RX
     47116 ±  3%     -10.8%      42041 ±  4%  softirqs.CPU78.SCHED
     33392 ±  3%     +14.2%      38128        numa-vmstat.node0.nr_inactive_file
     33392 ±  3%     +14.2%      38128        numa-vmstat.node0.nr_zone_inactive_file
     33068 ±  7%     +12.4%      37160 ±  2%  numa-vmstat.node1.nr_inactive_file
     33068 ±  7%     +12.4%      37160 ±  2%  numa-vmstat.node1.nr_zone_inactive_file
      4256 ±  3%     +31.5%       5597        slabinfo.khugepaged_mm_slot.active_objs
      4256 ±  3%     +31.5%       5597        slabinfo.khugepaged_mm_slot.num_objs
      6444 ±  3%     +25.1%       8064 ±  2%  slabinfo.pid_namespace.active_objs
      6444 ±  3%     +25.1%       8064 ±  2%  slabinfo.pid_namespace.num_objs
     66542 ±  5%     +13.2%      75355        proc-vmstat.nr_inactive_file
     25004            -0.9%      24776        proc-vmstat.nr_slab_reclaimable
     66542 ±  5%     +13.2%      75355        proc-vmstat.nr_zone_inactive_file
    298.75 ±114%   +2134.6%       6675 ± 94%  proc-vmstat.numa_pages_migrated
     13741 ±  9%     -21.7%      10762 ±  3%  proc-vmstat.pgdeactivate
    298.75 ±114%   +2134.6%       6675 ± 94%  proc-vmstat.pgmigrate_success
     11182            -5.4%      10583        perf-stat.i.context-switches
    743.49           -19.9%     595.53        perf-stat.i.cpu-migrations
 4.939e+08            -3.0%  4.791e+08        perf-stat.i.dTLB-loads
 2.297e+08            -2.5%  2.239e+08        perf-stat.i.dTLB-stores
     25284            -6.3%      23680 ±  2%  perf-stat.i.minor-faults
    454250            -6.3%     425646 ±  3%  perf-stat.i.node-store-misses
     25310            -6.3%      23705 ±  2%  perf-stat.i.page-faults
     11151            -5.4%      10550        perf-stat.ps.context-switches
    741.41           -19.9%     593.67        perf-stat.ps.cpu-migrations
 4.926e+08            -3.0%  4.777e+08        perf-stat.ps.dTLB-loads
 2.291e+08            -2.6%  2.232e+08        perf-stat.ps.dTLB-stores
     25213            -6.4%      23606 ±  2%  perf-stat.ps.minor-faults
    452972            -6.3%     424308 ±  3%  perf-stat.ps.node-store-misses
     25238            -6.4%      23631 ±  2%  perf-stat.ps.page-faults
      0.25 ±173%  +13800.0%      34.75 ±151%  interrupts.87:PCI-MSI.31981620-edge.i40e-eth0-TxRx-51
      1323 ±  9%     -20.2%       1056 ±  2%  interrupts.CPU10.CAL:Function_call_interrupts
      1382 ± 10%     -20.4%       1100 ±  3%  interrupts.CPU11.CAL:Function_call_interrupts
      1362 ±  4%     -22.5%       1055 ±  3%  interrupts.CPU12.CAL:Function_call_interrupts
    241.00 ± 18%     -29.4%     170.25 ± 10%  interrupts.CPU12.RES:Rescheduling_interrupts
      1308 ±  7%     -14.9%       1112 ±  5%  interrupts.CPU13.CAL:Function_call_interrupts
      1391 ±  5%     -16.3%       1164 ± 10%  interrupts.CPU14.CAL:Function_call_interrupts
      1234 ±  3%     -17.6%       1017 ±  3%  interrupts.CPU15.CAL:Function_call_interrupts
    239.50 ± 22%     -29.9%     168.00 ±  9%  interrupts.CPU15.RES:Rescheduling_interrupts
     78.00 ± 38%     -51.9%      37.50 ± 37%  interrupts.CPU17.TLB:TLB_shootdowns
    200.75 ± 23%     +65.8%     332.75 ± 44%  interrupts.CPU19.RES:Rescheduling_interrupts
     87.00 ± 42%     -41.7%      50.75 ± 40%  interrupts.CPU20.TLB:TLB_shootdowns
      1296 ±  7%     -12.7%       1131 ±  6%  interrupts.CPU36.CAL:Function_call_interrupts
      1257 ±  4%      -7.9%       1158 ±  3%  interrupts.CPU37.CAL:Function_call_interrupts
    209.75 ± 20%     -16.1%     176.00 ±  4%  interrupts.CPU37.RES:Rescheduling_interrupts
     75.25 ± 36%     -47.8%      39.25 ± 41%  interrupts.CPU44.TLB:TLB_shootdowns
     79.50 ± 36%     -45.3%      43.50 ± 42%  interrupts.CPU55.TLB:TLB_shootdowns
      1394 ± 15%     -20.2%       1113 ±  7%  interrupts.CPU6.CAL:Function_call_interrupts
      1380 ± 23%     -24.4%       1043 ±  7%  interrupts.CPU71.CAL:Function_call_interrupts
      1268 ±  3%     -11.7%       1120 ±  3%  interrupts.CPU73.CAL:Function_call_interrupts
      1218 ±  5%      -8.9%       1109        interrupts.CPU78.CAL:Function_call_interrupts
      1268           -12.0%       1116 ±  4%  interrupts.CPU87.CAL:Function_call_interrupts
    196.25 ± 14%     -18.2%     160.50 ±  8%  interrupts.CPU87.RES:Rescheduling_interrupts
      1286 ±  5%     -10.7%       1148 ±  3%  interrupts.CPU89.CAL:Function_call_interrupts
    192.50 ±  9%     -21.4%     151.25 ± 11%  interrupts.CPU91.RES:Rescheduling_interrupts
    190.75 ±  6%     -13.0%     166.00 ± 11%  interrupts.CPU94.RES:Rescheduling_interrupts
     19.66 ±  6%      -6.4       13.28 ± 16%  perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
     19.41 ±  6%      -6.4       13.05 ± 16%  perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
      7.21 ±  5%      -3.6        3.61 ± 36%  perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      7.21 ±  5%      -3.6        3.62 ± 36%  perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      7.20 ±  5%      -3.0        4.17 ± 15%  perf-profile.calltrace.cycles-pp.btrfs_file_write_iter.new_sync_write.vfs_write.ksys_write.do_syscall_64
      7.20 ±  5%      -3.0        4.22 ± 15%  perf-profile.calltrace.cycles-pp.new_sync_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
      6.52 ±  5%      -2.8        3.71 ± 17%  perf-profile.calltrace.cycles-pp.btrfs_sync_file.btrfs_file_write_iter.new_sync_write.vfs_write.ksys_write
      2.09 ±  4%      -1.1        0.94 ± 28%  perf-profile.calltrace.cycles-pp.start_transaction.btrfs_sync_file.btrfs_file_write_iter.new_sync_write.vfs_write
      2.06 ±  4%      -1.1        0.93 ± 27%  perf-profile.calltrace.cycles-pp.wait_current_trans.start_transaction.btrfs_sync_file.btrfs_file_write_iter.new_sync_write
      2.78 ± 11%      -1.0        1.75 ± 16%  perf-profile.calltrace.cycles-pp.btrfs_log_dentry_safe.btrfs_sync_file.btrfs_file_write_iter.new_sync_write.vfs_write
      2.77 ± 11%      -1.0        1.75 ± 16%  perf-profile.calltrace.cycles-pp.btrfs_log_inode_parent.btrfs_log_dentry_safe.btrfs_sync_file.btrfs_file_write_iter.new_sync_write
      2.63 ± 10%      -0.9        1.73 ± 14%  perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.63 ± 10%      -0.9        1.73 ± 14%  perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.12 ±  6%      -0.9        1.22 ± 13%  perf-profile.calltrace.cycles-pp.btrfs_work_helper.process_one_work.worker_thread.kthread.ret_from_fork
      2.00 ±  7%      -0.9        1.14 ± 15%  perf-profile.calltrace.cycles-pp.btrfs_finish_ordered_io.btrfs_work_helper.process_one_work.worker_thread.kthread
      2.79 ±  3%      -0.8        2.00 ± 17%  perf-profile.calltrace.cycles-pp.worker_thread.kthread.ret_from_fork
      3.04 ±  2%      -0.8        2.27 ± 17%  perf-profile.calltrace.cycles-pp.ret_from_fork
      3.04 ±  2%      -0.8        2.27 ± 17%  perf-profile.calltrace.cycles-pp.kthread.ret_from_fork
      2.62 ±  3%      -0.8        1.85 ± 19%  perf-profile.calltrace.cycles-pp.process_one_work.worker_thread.kthread.ret_from_fork
      2.56 ± 11%      -0.8        1.79 ±  7%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.55 ± 11%      -0.8        1.79 ±  6%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64
      1.18 ± 12%      -0.8        0.42 ± 57%  perf-profile.calltrace.cycles-pp.prepare_to_wait_event.wait_current_trans.start_transaction.btrfs_sync_file.btrfs_file_write_iter
      1.16 ± 11%      -0.7        0.42 ± 57%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.prepare_to_wait_event.wait_current_trans.start_transaction
      1.16 ± 11%      -0.7        0.42 ± 57%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.prepare_to_wait_event.wait_current_trans.start_transaction.btrfs_sync_file
      0.96 ± 12%      -0.6        0.32 ±100%  perf-profile.calltrace.cycles-pp.btrfs_search_slot.btrfs_lookup_file_extent.btrfs_drop_extents.insert_reserved_file_extent.btrfs_finish_ordered_io
      0.96 ± 12%      -0.6        0.32 ±100%  perf-profile.calltrace.cycles-pp.btrfs_lookup_file_extent.btrfs_drop_extents.insert_reserved_file_extent.btrfs_finish_ordered_io.btrfs_work_helper
      0.86 ± 37%      -0.6        0.26 ±100%  perf-profile.calltrace.cycles-pp.dup_mmap.dup_mm.copy_process.kernel_clone.__do_sys_clone
      1.16 ±  5%      -0.6        0.58 ± 58%  perf-profile.calltrace.cycles-pp.do_unlinkat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.89 ± 37%      -0.5        0.39 ± 57%  perf-profile.calltrace.cycles-pp.dup_mm.copy_process.kernel_clone.__do_sys_clone.do_syscall_64
      0.96 ± 19%      -0.5        0.51 ± 57%  perf-profile.calltrace.cycles-pp.btrfs_commit_transaction.iterate_supers.ksys_sync.__x64_sys_sync.do_syscall_64
      1.09 ± 10%      -0.4        0.66 ± 13%  perf-profile.calltrace.cycles-pp.insert_reserved_file_extent.btrfs_finish_ordered_io.btrfs_work_helper.process_one_work.worker_thread
      1.04 ± 10%      -0.4        0.62 ± 15%  perf-profile.calltrace.cycles-pp.btrfs_drop_extents.insert_reserved_file_extent.btrfs_finish_ordered_io.btrfs_work_helper.process_one_work
      1.40 ±  8%      -0.3        1.05 ± 26%  perf-profile.calltrace.cycles-pp.copy_process.kernel_clone.__do_sys_clone.do_syscall_64.entry_SYSCALL_64_after_hwframe
      1.33 ± 12%      -0.2        1.09 ± 12%  perf-profile.calltrace.cycles-pp.asm_exc_page_fault
      1.28 ± 12%      -0.2        1.06 ± 12%  perf-profile.calltrace.cycles-pp.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      0.67 ± 13%      -0.2        0.44 ± 59%  perf-profile.calltrace.cycles-pp.do_fault.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault
      1.29 ± 12%      -0.2        1.07 ± 11%  perf-profile.calltrace.cycles-pp.exc_page_fault.asm_exc_page_fault
      1.16 ± 11%      -0.2        0.95 ± 13%  perf-profile.calltrace.cycles-pp.handle_mm_fault.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      0.93 ± 11%      -0.2        0.72 ± 14%  perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_openat.do_filp_open.do_sys_openat2
      1.12 ± 12%      -0.2        0.92 ± 13%  perf-profile.calltrace.cycles-pp.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      0.77 ±  5%      +0.1        0.92 ±  8%  perf-profile.calltrace.cycles-pp.rebalance_domains.__softirqentry_text_start.asm_call_sysvec_on_stack.do_softirq_own_stack.irq_exit_rcu
      1.21 ±  8%      +0.3        1.55 ± 14%  perf-profile.calltrace.cycles-pp.irq_enter_rcu.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      0.60 ± 65%      +0.4        1.00 ± 20%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_kernel
      0.61 ± 65%      +0.4        1.02 ± 18%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_kernel.secondary_startup_64_no_verify
      0.68 ± 62%      +0.4        1.12 ± 17%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_kernel.secondary_startup_64_no_verify
      0.68 ± 62%      +0.4        1.12 ± 17%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_kernel.secondary_startup_64_no_verify
      0.68 ± 62%      +0.4        1.12 ± 17%  perf-profile.calltrace.cycles-pp.start_kernel.secondary_startup_64_no_verify
      2.22 ±  8%      +0.4        2.67 ±  4%  perf-profile.calltrace.cycles-pp.update_process_times.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt
      2.82 ±  7%      +0.6        3.40 ±  5%  perf-profile.calltrace.cycles-pp.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack
      2.28 ±  7%      +0.6        2.89 ±  3%  perf-profile.calltrace.cycles-pp.tick_sched_handle.tick_sched_timer.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt
      8.53 ±  7%      +0.8        9.36 ±  6%  perf-profile.calltrace.cycles-pp.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state
      8.57 ±  7%      +0.8        9.42 ±  6%  perf-profile.calltrace.cycles-pp.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.cpuidle_enter_state.cpuidle_enter
      4.19 ±  6%      +1.1        5.27 ±  4%  perf-profile.calltrace.cycles-pp.__hrtimer_run_queues.hrtimer_interrupt.__sysvec_apic_timer_interrupt.asm_call_sysvec_on_stack.sysvec_apic_timer_interrupt
      0.50 ± 58%      +1.1        1.59 ± 15%  perf-profile.calltrace.cycles-pp.btrfs_log_inode.btrfs_log_inode_parent.btrfs_log_dentry_safe.btrfs_sync_file.btrfs_file_write_iter
     55.35 ±  3%      +7.2       62.57 ±  4%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
     56.45 ±  3%      +7.4       63.81 ±  3%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     64.36 ±  4%      +8.1       72.41 ±  3%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     64.39 ±  4%      +8.1       72.47 ±  3%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
     64.39 ±  4%      +8.1       72.47 ±  3%  perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
     65.16 ±  4%      +8.4       73.59 ±  3%  perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
     28.95 ±  9%      -7.2       21.79 ± 10%  perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
     28.66 ±  9%      -7.2       21.51 ± 10%  perf-profile.children.cycles-pp.do_syscall_64
      9.70 ± 16%      -3.2        6.53 ± 20%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      7.20 ±  5%      -3.0        4.17 ± 15%  perf-profile.children.cycles-pp.btrfs_file_write_iter
      7.24 ±  5%      -3.0        4.26 ± 15%  perf-profile.children.cycles-pp.vfs_write
      7.23 ±  5%      -3.0        4.24 ± 15%  perf-profile.children.cycles-pp.new_sync_write
      7.24 ±  5%      -3.0        4.26 ± 15%  perf-profile.children.cycles-pp.ksys_write
      6.52 ±  5%      -2.8        3.71 ± 17%  perf-profile.children.cycles-pp.btrfs_sync_file
      2.89 ± 10%      -2.4        0.52 ± 29%  perf-profile.children.cycles-pp.__mutex_lock
      6.56 ± 12%      -2.1        4.48 ± 11%  perf-profile.children.cycles-pp.osq_lock
      4.29 ±  2%      -1.6        2.69 ±  6%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      3.42 ±  3%      -1.5        1.89 ± 10%  perf-profile.children.cycles-pp.start_transaction
      3.32 ±  3%      -1.5        1.82 ± 10%  perf-profile.children.cycles-pp.wait_current_trans
      2.78 ± 11%      -1.0        1.75 ± 16%  perf-profile.children.cycles-pp.btrfs_log_dentry_safe
      2.77 ± 11%      -1.0        1.75 ± 16%  perf-profile.children.cycles-pp.btrfs_log_inode_parent
      2.12 ±  6%      -0.9        1.22 ± 13%  perf-profile.children.cycles-pp.btrfs_work_helper
      2.12 ±  6%      -0.9        1.24 ±  5%  perf-profile.children.cycles-pp.prepare_to_wait_event
      2.00 ±  7%      -0.9        1.14 ± 15%  perf-profile.children.cycles-pp.btrfs_finish_ordered_io
      2.79 ±  3%      -0.8        2.00 ± 17%  perf-profile.children.cycles-pp.worker_thread
      3.08 ±  2%      -0.8        2.30 ± 17%  perf-profile.children.cycles-pp.ret_from_fork
      3.04 ±  2%      -0.8        2.27 ± 17%  perf-profile.children.cycles-pp.kthread
      2.62 ±  3%      -0.8        1.85 ± 19%  perf-profile.children.cycles-pp.process_one_work
      2.84 ± 11%      -0.8        2.08 ±  8%  perf-profile.children.cycles-pp.do_filp_open
      2.83 ± 11%      -0.8        2.08 ±  8%  perf-profile.children.cycles-pp.path_openat
      2.85 ± 11%      -0.7        2.12 ±  9%  perf-profile.children.cycles-pp.do_sys_openat2
      2.86 ± 11%      -0.7        2.12 ±  9%  perf-profile.children.cycles-pp.do_sys_open
      1.41 ± 11%      -0.7        0.76 ± 17%  perf-profile.children.cycles-pp.finish_wait
      0.84 ±  9%      -0.4        0.40 ± 28%  perf-profile.children.cycles-pp.wait_log_commit
      1.09 ± 10%      -0.4        0.66 ± 13%  perf-profile.children.cycles-pp.insert_reserved_file_extent
      0.90 ± 10%      -0.4        0.47 ± 26%  perf-profile.children.cycles-pp.btrfs_sync_log
      2.15 ± 12%      -0.4        1.72 ±  9%  perf-profile.children.cycles-pp.asm_exc_page_fault
      1.96 ± 11%      -0.4        1.56 ± 11%  perf-profile.children.cycles-pp.handle_mm_fault
      2.06 ± 11%      -0.4        1.66 ±  9%  perf-profile.children.cycles-pp.exc_page_fault
      2.04 ± 11%      -0.4        1.64 ±  9%  perf-profile.children.cycles-pp.do_user_addr_fault
      1.89 ± 11%      -0.4        1.49 ± 11%  perf-profile.children.cycles-pp.__handle_mm_fault
      1.60 ± 17%      -0.4        1.22 ± 14%  perf-profile.children.cycles-pp.ksys_mmap_pgoff
      1.51 ± 11%      -0.4        1.14 ± 14%  perf-profile.children.cycles-pp.walk_component
      0.97 ± 18%      -0.3        0.64 ± 18%  perf-profile.children.cycles-pp.btrfs_commit_transaction
      1.20 ±  8%      -0.3        0.93 ±  7%  perf-profile.children.cycles-pp.btrfs_drop_extents
      1.18 ± 11%      -0.3        0.92 ± 15%  perf-profile.children.cycles-pp.do_fault
      0.64 ± 17%      -0.3        0.38 ± 21%  perf-profile.children.cycles-pp.start_ordered_ops
      1.55 ±  8%      -0.3        1.30 ±  6%  perf-profile.children.cycles-pp.__do_sys_clone
      1.55 ±  8%      -0.3        1.30 ±  6%  perf-profile.children.cycles-pp.kernel_clone
      1.16 ±  9%      -0.3        0.91 ±  8%  perf-profile.children.cycles-pp.btrfs_lookup_file_extent
      1.02 ± 13%      -0.2        0.77 ± 17%  perf-profile.children.cycles-pp.filemap_map_pages
      1.18 ±  7%      -0.2        0.94 ±  8%  perf-profile.children.cycles-pp.__schedule
      1.40 ±  8%      -0.2        1.17 ±  8%  perf-profile.children.cycles-pp.copy_process
      0.85 ±  6%      -0.2        0.62 ± 16%  perf-profile.children.cycles-pp.schedule
      0.65 ± 13%      -0.2        0.42 ± 11%  perf-profile.children.cycles-pp.pick_next_task_fair
      0.52 ± 28%      -0.2        0.31 ± 26%  perf-profile.children.cycles-pp.__btrfs_run_delayed_refs
      0.52 ± 28%      -0.2        0.31 ± 26%  perf-profile.children.cycles-pp.btrfs_run_delayed_refs
      0.86 ±  8%      -0.2        0.65 ± 15%  perf-profile.children.cycles-pp.do_writepages
      1.12 ±  9%      -0.2        0.92 ±  8%  perf-profile.children.cycles-pp.dup_mm
      0.81 ± 14%      -0.2        0.60 ±  8%  perf-profile.children.cycles-pp.vma_link
      1.09 ±  8%      -0.2        0.89 ±  8%  perf-profile.children.cycles-pp.dup_mmap
      0.59 ± 11%      -0.2        0.40 ±  8%  perf-profile.children.cycles-pp.newidle_balance
      0.59 ±  7%      -0.2        0.39 ± 15%  perf-profile.children.cycles-pp.btrfs_buffered_write
      1.08 ±  8%      -0.2        0.88 ±  4%  perf-profile.children.cycles-pp.kmem_cache_free
      0.75 ± 13%      -0.2        0.56 ± 15%  perf-profile.children.cycles-pp.d_alloc_parallel
      0.67 ± 11%      -0.2        0.49 ±  9%  perf-profile.children.cycles-pp.vfs_statx
      0.67 ± 11%      -0.2        0.49 ± 10%  perf-profile.children.cycles-pp.__do_sys_newstat
      0.66 ± 13%      -0.2        0.49 ±  8%  perf-profile.children.cycles-pp.path_lookupat
      0.66 ± 13%      -0.2        0.49 ±  7%  perf-profile.children.cycles-pp.filename_lookup
      0.23 ± 11%      -0.2        0.07 ± 60%  perf-profile.children.cycles-pp.__reserve_bytes
      0.22 ±  9%      -0.2        0.07 ± 61%  perf-profile.children.cycles-pp.btrfs_reserve_metadata_bytes
      0.60 ± 18%      -0.1        0.46 ±  9%  perf-profile.children.cycles-pp.rcu_do_batch
      0.34 ± 21%      -0.1        0.20 ± 21%  perf-profile.children.cycles-pp.alloc_empty_file
      0.34 ± 22%      -0.1        0.20 ± 21%  perf-profile.children.cycles-pp.__alloc_file
      0.45 ± 19%      -0.1        0.31 ± 14%  perf-profile.children.cycles-pp.vma_interval_tree_insert
      0.20 ± 19%      -0.1        0.07 ± 60%  perf-profile.children.cycles-pp.blk_finish_plug
      0.20 ± 19%      -0.1        0.07 ± 60%  perf-profile.children.cycles-pp.blk_flush_plug_list
      0.20 ± 19%      -0.1        0.07 ± 60%  perf-profile.children.cycles-pp.blk_mq_flush_plug_list
      0.20 ± 19%      -0.1        0.07 ± 60%  perf-profile.children.cycles-pp.blk_mq_sched_insert_requests
      0.51 ±  5%      -0.1        0.39 ±  7%  perf-profile.children.cycles-pp.__alloc_pages_nodemask
      0.34 ± 10%      -0.1        0.24 ± 21%  perf-profile.children.cycles-pp.lockref_put_or_lock
      0.19 ± 18%      -0.1        0.08 ± 61%  perf-profile.children.cycles-pp.btrfs_delalloc_reserve_metadata
      0.51 ± 10%      -0.1        0.41 ± 16%  perf-profile.children.cycles-pp.try_to_wake_up
      0.41 ±  7%      -0.1        0.31 ± 20%  perf-profile.children.cycles-pp.wait_for_commit
      0.17 ±  8%      -0.1        0.07 ± 61%  perf-profile.children.cycles-pp.__blk_mq_do_dispatch_sched
      0.31 ± 14%      -0.1        0.21 ± 10%  perf-profile.children.cycles-pp.cow_file_range
      0.34 ±  8%      -0.1        0.25 ± 17%  perf-profile.children.cycles-pp.step_into
      0.34 ±  9%      -0.1        0.25 ± 21%  perf-profile.children.cycles-pp.submit_one_bio
      0.18 ± 11%      -0.1        0.09 ± 26%  perf-profile.children.cycles-pp.__blk_mq_run_hw_queue
      0.18 ±  9%      -0.1        0.09 ± 31%  perf-profile.children.cycles-pp.blk_mq_sched_dispatch_requests
      0.14 ± 15%      -0.1        0.05 ± 63%  perf-profile.children.cycles-pp.wake_up_q
      0.25 ± 20%      -0.1        0.16 ±  6%  perf-profile.children.cycles-pp.lockref_get_not_dead
      0.18 ±  8%      -0.1        0.09 ± 31%  perf-profile.children.cycles-pp.__blk_mq_sched_dispatch_requests
      0.64 ±  6%      -0.1        0.55 ±  4%  perf-profile.children.cycles-pp.kmem_cache_alloc
      0.39 ±  7%      -0.1        0.30 ±  7%  perf-profile.children.cycles-pp.setlocale
      0.31 ± 14%      -0.1        0.22 ± 11%  perf-profile.children.cycles-pp.btrfs_run_delalloc_range
      0.15 ±  8%      -0.1        0.07 ± 62%  perf-profile.children.cycles-pp.__blk_mq_delay_run_hw_queue
      0.12 ± 21%      -0.1        0.03 ±102%  perf-profile.children.cycles-pp.__btrfs_commit_inode_delayed_items
      0.38 ±  4%      -0.1        0.29 ± 21%  perf-profile.children.cycles-pp.btrfs_wait_for_commit
      0.27 ±  4%      -0.1        0.18 ± 19%  perf-profile.children.cycles-pp.copy_strings
      0.17 ± 13%      -0.1        0.08 ± 30%  perf-profile.children.cycles-pp.__filemap_fdatawait_range
      0.27 ± 12%      -0.1        0.19 ± 22%  perf-profile.children.cycles-pp.copy_page_range
      0.13 ± 29%      -0.1        0.05 ± 62%  perf-profile.children.cycles-pp.security_file_alloc
      0.18 ± 20%      -0.1        0.10 ± 10%  perf-profile.children.cycles-pp.btrfs_del_items
      0.17 ± 12%      -0.1        0.09 ± 28%  perf-profile.children.cycles-pp.io_schedule
      0.14 ± 14%      -0.1        0.07 ± 62%  perf-profile.children.cycles-pp.wait_on_page_bit
      0.23 ± 21%      -0.1        0.16 ± 11%  perf-profile.children.cycles-pp.unlazy_walk
      0.15 ± 21%      -0.1        0.07 ± 68%  perf-profile.children.cycles-pp.mark_page_accessed
      0.21 ±  8%      -0.1        0.14 ± 23%  perf-profile.children.cycles-pp.setup_items_for_insert
      0.99 ±  5%      -0.1        0.92 ±  4%  perf-profile.children.cycles-pp.unmap_vmas
      0.22 ± 18%      -0.1        0.15 ± 11%  perf-profile.children.cycles-pp.__legitimize_path
      0.12 ± 29%      -0.1        0.06 ± 64%  perf-profile.children.cycles-pp.btrfs_update_inode
      0.12 ± 15%      -0.1        0.06 ± 14%  perf-profile.children.cycles-pp.filemap_fdatawait_range
      0.09 ± 14%      -0.1        0.03 ±100%  perf-profile.children.cycles-pp.dd_dispatch_request
      0.24 ± 13%      -0.1        0.18 ± 15%  perf-profile.children.cycles-pp.stack_trace_save_tsk
      0.23 ± 11%      -0.1        0.17 ±  3%  perf-profile.children.cycles-pp.get_page_from_freelist
      0.20 ± 14%      -0.1        0.14 ± 26%  perf-profile.children.cycles-pp.btrfs_new_inode
      0.09 ± 22%      -0.1        0.03 ±102%  perf-profile.children.cycles-pp.__btrfs_run_delayed_items
      0.23 ± 10%      -0.1        0.17 ± 17%  perf-profile.children.cycles-pp.arch_stack_walk
      0.15 ± 17%      -0.1        0.09 ± 24%  perf-profile.children.cycles-pp.btrfs_submit_data_bio
      0.33 ±  6%      -0.1        0.27 ± 15%  perf-profile.children.cycles-pp.__memcg_kmem_charge
      0.20 ± 14%      -0.1        0.14 ± 17%  perf-profile.children.cycles-pp.btrfs_dirty_pages
      0.16 ± 13%      -0.1        0.10 ± 15%  perf-profile.children.cycles-pp.__get_user_pages
      0.13 ±  6%      -0.1        0.08 ± 16%  perf-profile.children.cycles-pp.read_block_for_search
      0.16 ± 15%      -0.1        0.10 ± 15%  perf-profile.children.cycles-pp.get_arg_page
      0.10 ± 17%      -0.1        0.04 ± 59%  perf-profile.children.cycles-pp.apparmor_file_alloc_security
      0.16 ± 13%      -0.1        0.10 ± 18%  perf-profile.children.cycles-pp.__get_user_pages_remote
      0.28 ± 10%      -0.1        0.22 ± 15%  perf-profile.children.cycles-pp.do_anonymous_page
      0.09 ± 11%      -0.0        0.04 ± 60%  perf-profile.children.cycles-pp.btrfs_get_32
      0.07 ± 17%      -0.0        0.03 ±100%  perf-profile.children.cycles-pp.clear_state_bit
      0.19 ± 10%      -0.0        0.14 ± 28%  perf-profile.children.cycles-pp.btree_csum_one_bio
      0.09 ±  9%      -0.0        0.04 ± 58%  perf-profile.children.cycles-pp.find_extent_buffer
      0.18 ±  9%      -0.0        0.14 ± 28%  perf-profile.children.cycles-pp.check_leaf
      0.13 ±  6%      -0.0        0.09 ± 17%  perf-profile.children.cycles-pp.pagevec_lru_move_fn
      0.17 ± 10%      -0.0        0.13 ± 24%  perf-profile.children.cycles-pp.__lock_parent
      0.15 ± 16%      -0.0        0.11 ± 10%  perf-profile.children.cycles-pp.memmove
      0.12 ± 10%      -0.0        0.08 ±  8%  perf-profile.children.cycles-pp.__xstat64
      0.21 ± 16%      -0.0        0.17 ±  6%  perf-profile.children.cycles-pp.down_write
      0.11 ± 10%      -0.0        0.07 ±  6%  perf-profile.children.cycles-pp.__pmd_alloc
      0.13 ± 12%      -0.0        0.10 ± 10%  perf-profile.children.cycles-pp.strnlen_user
      0.13 ± 19%      -0.0        0.10 ± 26%  perf-profile.children.cycles-pp.btrfs_set_extent_delalloc
      0.11 ± 18%      -0.0        0.08 ± 33%  perf-profile.children.cycles-pp.btrfs_get_extent
      0.11 ± 10%      -0.0        0.07 ± 14%  perf-profile.children.cycles-pp.__slab_free
      0.01 ±173%      +0.1        0.09 ± 31%  perf-profile.children.cycles-pp.tick_check_broadcast_expired
      0.09 ± 17%      +0.1        0.17 ± 28%  perf-profile.children.cycles-pp.rb_next
      0.05 ±  9%      +0.1        0.14 ± 12%  perf-profile.children.cycles-pp.rcu_dynticks_eqs_exit
      0.29 ±  8%      +0.1        0.40 ±  3%  perf-profile.children.cycles-pp.hrtimer_next_event_without
      0.60 ±  7%      +0.1        0.73 ±  9%  perf-profile.children.cycles-pp.sched_clock_cpu
      0.57 ± 20%      +0.1        0.70 ±  6%  perf-profile.children.cycles-pp.asm_sysvec_irq_work
      0.57 ± 20%      +0.1        0.70 ±  6%  perf-profile.children.cycles-pp.sysvec_irq_work
      0.57 ± 20%      +0.1        0.70 ±  6%  perf-profile.children.cycles-pp.__sysvec_irq_work
      0.57 ± 20%      +0.1        0.70 ±  6%  perf-profile.children.cycles-pp.irq_work_single
      0.17 ± 12%      +0.1        0.30 ± 25%  perf-profile.children.cycles-pp.timerqueue_del
      0.57 ± 20%      +0.1        0.70 ±  6%  perf-profile.children.cycles-pp.irq_work_run
      0.57 ± 20%      +0.1        0.70 ±  6%  perf-profile.children.cycles-pp.printk
      0.51 ± 21%      +0.1        0.64 ± 12%  perf-profile.children.cycles-pp.serial8250_console_putchar
      0.13 ± 19%      +0.1        0.27 ± 67%  perf-profile.children.cycles-pp.drm_fb_helper_dirty_work
      0.58 ± 21%      +0.1        0.73 ±  6%  perf-profile.children.cycles-pp.irq_work_run_list
      0.10 ± 23%      +0.1        0.25 ± 43%  perf-profile.children.cycles-pp.timerqueue_add
      0.10 ± 27%      +0.1        0.25 ± 37%  perf-profile.children.cycles-pp.cpuidle_governor_latency_req
      0.12 ± 27%      +0.2        0.27 ± 36%  perf-profile.children.cycles-pp.enqueue_hrtimer
      0.80 ±  6%      +0.2        0.95 ±  8%  perf-profile.children.cycles-pp.rebalance_domains
      0.52 ± 21%      +0.2        0.68 ± 12%  perf-profile.children.cycles-pp.uart_console_write
      0.54 ± 21%      +0.2        0.70 ± 13%  perf-profile.children.cycles-pp.serial8250_console_write
      0.14 ± 12%      +0.2        0.30 ± 25%  perf-profile.children.cycles-pp.rcu_eqs_exit
      0.22 ±  5%      +0.2        0.39 ± 27%  perf-profile.children.cycles-pp.__remove_hrtimer
      0.57 ± 20%      +0.2        0.75 ± 15%  perf-profile.children.cycles-pp.vprintk_emit
      0.57 ± 20%      +0.2        0.75 ± 15%  perf-profile.children.cycles-pp.console_unlock
      0.25 ± 12%      +0.2        0.48 ± 14%  perf-profile.children.cycles-pp.rcu_idle_exit
      0.96 ±  8%      +0.3        1.23 ±  7%  perf-profile.children.cycles-pp.btrfs_insert_empty_items
      0.14 ± 27%      +0.3        0.48 ± 11%  perf-profile.children.cycles-pp.btrfs_lookup_csum
      1.24 ±  7%      +0.4        1.60 ± 13%  perf-profile.children.cycles-pp.irq_enter_rcu
      0.76 ± 39%      +0.4        1.12 ± 17%  perf-profile.children.cycles-pp.start_kernel
      0.60 ± 14%      +0.4        0.97 ±  8%  perf-profile.children.cycles-pp.__btrfs_tree_lock
      0.57 ± 15%      +0.4        0.95 ±  8%  perf-profile.children.cycles-pp.btrfs_lock_root_node
      2.38 ±  7%      +0.4        2.82 ±  4%  perf-profile.children.cycles-pp.update_process_times
      0.27 ± 18%      +0.5        0.75 ±  9%  perf-profile.children.cycles-pp.btrfs_csum_file_blocks
      0.19 ± 24%      +0.5        0.69 ± 11%  perf-profile.children.cycles-pp.log_csums
      2.99 ±  7%      +0.6        3.58 ±  5%  perf-profile.children.cycles-pp.tick_sched_timer
      2.43 ±  7%      +0.6        3.04 ±  3%  perf-profile.children.cycles-pp.tick_sched_handle
      0.34 ± 23%      +0.7        1.01 ± 11%  perf-profile.children.cycles-pp.btrfs_log_changed_extents
      0.32 ± 24%      +0.7        1.00 ± 11%  perf-profile.children.cycles-pp.log_one_extent
      8.86 ±  7%      +0.8        9.70 ±  6%  perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
      0.61 ± 17%      +1.0        1.59 ± 15%  perf-profile.children.cycles-pp.btrfs_log_inode
      4.41 ±  6%      +1.1        5.49 ±  4%  perf-profile.children.cycles-pp.__hrtimer_run_queues
     14.14 ±  6%      +1.4       15.55 ±  4%  perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
     57.11 ±  4%      +7.7       64.80 ±  3%  perf-profile.children.cycles-pp.cpuidle_enter_state
     57.14 ±  4%      +7.7       64.83 ±  3%  perf-profile.children.cycles-pp.cpuidle_enter
     64.39 ±  4%      +8.1       72.47 ±  3%  perf-profile.children.cycles-pp.start_secondary
     65.16 ±  4%      +8.4       73.59 ±  3%  perf-profile.children.cycles-pp.do_idle
     65.16 ±  4%      +8.4       73.59 ±  3%  perf-profile.children.cycles-pp.secondary_startup_64_no_verify
     65.16 ±  4%      +8.4       73.59 ±  3%  perf-profile.children.cycles-pp.cpu_startup_entry
      9.61 ± 15%      -3.1        6.47 ± 19%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      6.46 ± 13%      -2.0        4.42 ± 12%  perf-profile.self.cycles-pp.osq_lock
      0.69 ± 18%      -0.2        0.51 ± 19%  perf-profile.self.cycles-pp.filemap_map_pages
      0.45 ± 19%      -0.1        0.31 ± 14%  perf-profile.self.cycles-pp.vma_interval_tree_insert
      0.09 ± 13%      -0.1        0.03 ±100%  perf-profile.self.cycles-pp.__alloc_file
      0.13 ± 15%      -0.1        0.07 ± 20%  perf-profile.self.cycles-pp.lockref_get_not_dead
      0.10 ± 15%      -0.1        0.04 ± 60%  perf-profile.self.cycles-pp.apparmor_file_alloc_security
      0.10 ± 22%      -0.1        0.04 ± 59%  perf-profile.self.cycles-pp.lockref_put_or_lock
      0.11 ± 12%      -0.0        0.07 ± 26%  perf-profile.self.cycles-pp.__schedule
      0.19 ± 17%      -0.0        0.15 ± 10%  perf-profile.self.cycles-pp.down_write
      0.11 ± 13%      -0.0        0.08 ±  5%  perf-profile.self.cycles-pp.strnlen_user
      0.10 ±  8%      -0.0        0.07 ± 17%  perf-profile.self.cycles-pp.__slab_free
      0.07 ± 19%      +0.1        0.12 ± 13%  perf-profile.self.cycles-pp.timerqueue_del
      0.04 ± 58%      +0.1        0.09 ± 26%  perf-profile.self.cycles-pp.irq_exit_rcu
      0.04 ± 60%      +0.1        0.10 ± 11%  perf-profile.self.cycles-pp.sched_clock_cpu
      0.05 ± 58%      +0.1        0.10 ± 21%  perf-profile.self.cycles-pp.tick_irq_enter
      0.01 ±173%      +0.1        0.08 ± 27%  perf-profile.self.cycles-pp.cpuidle_governor_latency_req
      0.01 ±173%      +0.1        0.08 ± 28%  perf-profile.self.cycles-pp.tick_check_broadcast_expired
      0.05 ±  9%      +0.1        0.13 ±  9%  perf-profile.self.cycles-pp.rcu_dynticks_eqs_exit
      0.07 ± 26%      +0.1        0.15 ± 32%  perf-profile.self.cycles-pp.rb_next
      0.05 ± 60%      +0.1        0.13 ± 24%  perf-profile.self.cycles-pp.rcu_eqs_exit
      0.15 ± 10%      +0.1        0.26 ± 24%  perf-profile.self.cycles-pp.__hrtimer_run_queues


                                                                                
                                reaim.jobs_per_min                              
                                                                                
  9000 +--------------------------------------------------------------------+   
       |                              +                                     |   
  8800 |.+.+.+.    +  +        .+.    :   ++   +.+                          |   
  8600 |-+     +   :  :   +   +   +  : :  ::   :  :                         |   
       |        : : :: :  ::  :    : : : :  : :   :                         |   
  8400 |-+      : : :: : : : :     : : : :  : :    :              +.        |   
  8200 |-+       :  +   ::  ::      :  : :  : :    +       +. .+.+  +.+.+.+.|   
       |         +      +   +       +   :    :     :      +  +              |   
  8000 |-+                              +    +      :    +                  |   
  7800 |-+                                O         :   +                   |   
       |                  O O O O O   O      O      :  +                    |   
  7600 |-+   O   O  O               O               : :                     |   
  7400 |-O O   O      O                 O  O         ::                     |   
       |           O    O                            +                      |   
  7200 +--------------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample



Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


Thanks,
Oliver Sang


View attachment "config-5.10.0-rc7-00171-g47876f7ceffa" of type "text/plain" (172618 bytes)

View attachment "job-script" of type "text/plain" (7960 bytes)

View attachment "job.yaml" of type "text/plain" (5199 bytes)

View attachment "reproduce" of type "text/plain" (902 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ