lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date:   Fri, 20 Jan 2023 13:15:08 +0800
From:   kernel test robot <oliver.sang@...el.com>
To:     Mateusz Guzik <mjguzik@...il.com>
CC:     <oe-lkp@...ts.linux.dev>, <lkp@...el.com>,
        <linux-kernel@...r.kernel.org>,
        Linus Torvalds <torvalds@...ux-foundation.org>,
        Peter Zijlstra <peterz@...radead.org>, <ying.huang@...el.com>,
        <feng.tang@...el.com>, <zhengjun.xing@...ux.intel.com>,
        <fengwei.yin@...el.com>
Subject: [linus:master] [lockref]  f5fe24ef17:
 fxmark.ssd_xfs_MRPH_72_bufferedio.works/sec 164.9% improvement


Greeting,

FYI, we noticed a 164.9% improvement of fxmark.ssd_xfs_MRPH_72_bufferedio.works/sec due to commit:


commit: f5fe24ef17b5fbe6db49534163e77499fb10ae8c ("lockref: stop doing cpu_relax in the cmpxchg loop")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

in testcase: fxmark
on test machine: 128 threads 2 sockets Intel(R) Xeon(R) Platinum 8358 CPU @ 2.60GHz (Ice Lake) with 128G memory
with following parameters:

	disk: 1SSD
	media: ssd
	test: MRPH
	fstype: xfs
	directio: bufferedio
	cpufreq_governor: performance

test-description: FxMark is a filesystem benchmark that test multicore scalability.
test-url: https://github.com/sslab-gatech/fxmark

In addition to that, the commit also has significant impact on the following tests:

+------------------+----------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_process_ops 73.1% improvement |
| test machine     | 104 threads 2 sockets (Skylake) with 192G memory               |
| test parameters  | cpufreq_governor=performance                                   |
|                  | mode=process                                                   |
|                  | nr_task=16                                                     |
|                  | test=open3                                                     |
+------------------+----------------------------------------------------------------+




Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        sudo bin/lkp install job.yaml           # job file is attached in this email
        bin/lkp split-job --compatible job.yaml # generate the yaml file for lkp run
        sudo bin/lkp run generated-yaml-file

        # if come across any failure that blocks the test,
        # please remove ~/.lkp and /lkp dir to run from a clean state.

=========================================================================================
compiler/cpufreq_governor/directio/disk/fstype/kconfig/media/rootfs/tbox_group/test/testcase:
  gcc-11/performance/bufferedio/1SSD/xfs/x86_64-rhel-8.3/ssd/debian-11.1-x86_64-20220510.cgz/lkp-icl-2sp5/MRPH/fxmark

commit: 
  0bf913e07b ("Merge tag 'efi-fixes-for-v6.2-1' of git://git.kernel.org/pub/scm/linux/kernel/git/efi/efi")
  f5fe24ef17 ("lockref: stop doing cpu_relax in the cmpxchg loop")

0bf913e07b377cfc f5fe24ef17b5fbe6db49534163e 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
    113.20 ±  9%     +24.2%     140.63 ±  3%  fxmark.ssd_xfs_MRPH_18_bufferedio.user_sec
     12.57 ±  9%     +24.2%      15.61 ±  3%  fxmark.ssd_xfs_MRPH_18_bufferedio.user_util
 2.898e+08 ±  9%     +23.4%  3.577e+08 ±  2%  fxmark.ssd_xfs_MRPH_18_bufferedio.works
   5796755 ±  9%     +23.4%    7154469 ±  2%  fxmark.ssd_xfs_MRPH_18_bufferedio.works/sec
     69.00 ± 19%     +47.6%     101.84 ± 10%  fxmark.ssd_xfs_MRPH_36_bufferedio.user_sec
      3.83 ± 19%     +47.6%       5.65 ± 10%  fxmark.ssd_xfs_MRPH_36_bufferedio.user_util
 1.759e+08 ± 18%     +42.2%  2.502e+08 ± 11%  fxmark.ssd_xfs_MRPH_36_bufferedio.works
   3518906 ± 18%     +42.2%    5004235 ± 11%  fxmark.ssd_xfs_MRPH_36_bufferedio.works/sec
     67.29 ± 33%     +74.4%     117.34 ± 12%  fxmark.ssd_xfs_MRPH_54_bufferedio.user_sec
      2.49 ± 33%     +74.4%       4.34 ± 12%  fxmark.ssd_xfs_MRPH_54_bufferedio.user_util
 1.677e+08 ± 34%     +74.8%  2.932e+08 ± 12%  fxmark.ssd_xfs_MRPH_54_bufferedio.works
   3354868 ± 34%     +74.8%    5864422 ± 12%  fxmark.ssd_xfs_MRPH_54_bufferedio.works/sec
     19.26 ±  2%     -12.0%      16.95 ±  6%  fxmark.ssd_xfs_MRPH_72_bufferedio.irq_sec
      0.53 ±  2%     -12.0%       0.47 ±  6%  fxmark.ssd_xfs_MRPH_72_bufferedio.irq_util
     41.56 ±  2%    +159.7%     107.93 ± 33%  fxmark.ssd_xfs_MRPH_72_bufferedio.user_sec
      1.15 ±  2%    +159.7%       3.00 ± 33%  fxmark.ssd_xfs_MRPH_72_bufferedio.user_util
  92456310 ±  2%    +164.9%  2.449e+08 ± 34%  fxmark.ssd_xfs_MRPH_72_bufferedio.works
   1849128 ±  2%    +164.9%    4897580 ± 34%  fxmark.ssd_xfs_MRPH_72_bufferedio.works/sec
      0.72 ±  2%      +6.5%       0.77 ±  2%  perf-stat.ps.major-faults
    151.91 ± 10%     +23.4%     187.41 ± 16%  sched_debug.cfs_rq:/.util_est_enqueued.avg
     13144 ± 28%     -41.2%       7729 ± 56%  proc-vmstat.numa_pages_migrated
     13144 ± 28%     -41.2%       7729 ± 56%  proc-vmstat.pgmigrate_success


***************************************************************************************************
lkp-skl-fpga01: 104 threads 2 sockets (Skylake) with 192G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase:
  gcc-11/performance/x86_64-rhel-8.3/process/16/debian-11.1-x86_64-20220510.cgz/lkp-skl-fpga01/open3/will-it-scale

commit: 
  0bf913e07b ("Merge tag 'efi-fixes-for-v6.2-1' of git://git.kernel.org/pub/scm/linux/kernel/git/efi/efi")
  f5fe24ef17 ("lockref: stop doing cpu_relax in the cmpxchg loop")

0bf913e07b377cfc f5fe24ef17b5fbe6db49534163e 
---------------- --------------------------- 
         %stddev     %change         %stddev
             \          |                \  
   1073256 ±  3%     +73.1%    1857962 ±  6%  will-it-scale.16.processes
     67078 ±  3%     +73.1%     116122 ±  6%  will-it-scale.per_process_ops
   1073256 ±  3%     +73.1%    1857962 ±  6%  will-it-scale.workload
     11873 ±127%     -92.2%     929.17 ± 37%  numa-meminfo.node1.Mapped
   9042529 ±  3%     +66.5%   15055720 ±  6%  numa-numastat.node0.local_node
   9082850 ±  3%     +66.1%   15090608 ±  6%  numa-numastat.node0.numa_hit
      0.05 ± 10%     +60.7%       0.08 ±  6%  turbostat.IPC
    220.56            +3.1%     227.36        turbostat.PkgWatt
      1.68 ± 10%      -0.3        1.40 ±  2%  mpstat.cpu.all.irq%
      0.18 ±  4%      +0.1        0.26 ±  8%  mpstat.cpu.all.soft%
      1.19 ± 15%      +0.7        1.87 ±  2%  mpstat.cpu.all.usr%
   9082921 ±  3%     +66.1%   15090591 ±  6%  numa-vmstat.node0.numa_hit
   9042600 ±  3%     +66.5%   15055704 ±  6%  numa-vmstat.node0.numa_local
      2967 ±127%     -91.9%     240.17 ± 34%  numa-vmstat.node1.nr_mapped
   9679445 ±  2%     +62.2%   15697699 ±  5%  proc-vmstat.numa_hit
   9584229 ±  2%     +62.8%   15603315 ±  5%  proc-vmstat.numa_local
  18656711 ±  3%     +64.6%   30700650 ±  5%  proc-vmstat.pgalloc_normal
  18625336 ±  3%     +64.7%   30666686 ±  5%  proc-vmstat.pgfree
 1.465e+09 ±  2%     +60.9%  2.356e+09 ±  5%  perf-stat.i.branch-instructions
      1.80 ± 11%      -0.4        1.36        perf-stat.i.branch-miss-rate%
  26733272 ± 10%     +21.2%   32400604 ±  4%  perf-stat.i.branch-misses
 1.713e+08 ± 12%     +46.9%  2.516e+08 ±  9%  perf-stat.i.cache-references
      6.38 ±  3%     -39.4%       3.87 ±  5%  perf-stat.i.cpi
 4.787e+10            -2.0%  4.693e+10        perf-stat.i.cpu-cycles
   3361695 ± 13%     +19.0%    4002066 ±  5%  perf-stat.i.dTLB-load-misses
 2.136e+09 ±  2%     +63.8%    3.5e+09 ±  5%  perf-stat.i.dTLB-loads
      0.01 ± 39%      -0.0        0.00 ± 14%  perf-stat.i.dTLB-store-miss-rate%
 1.196e+09 ±  2%     +64.2%  1.964e+09 ±  5%  perf-stat.i.dTLB-stores
   2959344 ±  2%     +65.7%    4904453 ±  4%  perf-stat.i.iTLB-load-misses
   4632906 ± 13%     +65.6%    7672899 ± 13%  perf-stat.i.iTLB-loads
 7.574e+09 ±  2%     +61.3%  1.222e+10 ±  5%  perf-stat.i.instructions
      0.16 ±  3%     +64.6%       0.26 ±  5%  perf-stat.i.ipc
      0.46            -2.0%       0.45        perf-stat.i.metric.GHz
     53.96 ± 13%     +58.4%      85.45 ± 12%  perf-stat.i.metric.K/sec
     47.77 ±  2%     +62.5%      77.61 ±  5%  perf-stat.i.metric.M/sec
     24.18 ± 24%      -9.3       14.93 ± 20%  perf-stat.i.node-load-miss-rate%
     83431 ±  8%     +21.0%     100988 ±  3%  perf-stat.i.node-load-misses
    291228 ± 27%    +110.6%     613461 ± 23%  perf-stat.i.node-loads
      7.86 ± 28%      -3.4        4.50 ± 20%  perf-stat.i.node-store-miss-rate%
    242828 ± 23%     +93.7%     470348 ± 22%  perf-stat.i.node-stores
      1.83 ± 10%      -0.4        1.38        perf-stat.overall.branch-miss-rate%
      6.32 ±  3%     -39.1%       3.85 ±  5%  perf-stat.overall.cpi
      0.01 ± 38%      -0.0        0.00 ± 14%  perf-stat.overall.dTLB-store-miss-rate%
      0.16 ±  3%     +64.6%       0.26 ±  5%  perf-stat.overall.ipc
     23.33 ± 23%      -8.6       14.70 ± 19%  perf-stat.overall.node-load-miss-rate%
      7.90 ± 27%      -3.4        4.51 ± 18%  perf-stat.overall.node-store-miss-rate%
   2131429            -6.7%    1987757        perf-stat.overall.path-length
  1.46e+09 ±  2%     +60.9%   2.35e+09 ±  5%  perf-stat.ps.branch-instructions
  26658961 ± 10%     +21.4%   32361331 ±  4%  perf-stat.ps.branch-misses
 1.707e+08 ± 12%     +46.9%  2.507e+08 ±  9%  perf-stat.ps.cache-references
 4.771e+10            -2.0%  4.678e+10        perf-stat.ps.cpu-cycles
    110.34            +0.9%     111.38        perf-stat.ps.cpu-migrations
   3350393 ± 13%     +19.1%    3988846 ±  5%  perf-stat.ps.dTLB-load-misses
 2.129e+09 ±  2%     +63.9%  3.489e+09 ±  5%  perf-stat.ps.dTLB-loads
 1.192e+09 ±  2%     +64.2%  1.958e+09 ±  5%  perf-stat.ps.dTLB-stores
   2949621 ±  2%     +65.7%    4888216 ±  4%  perf-stat.ps.iTLB-load-misses
   4617332 ± 13%     +65.6%    7647709 ± 13%  perf-stat.ps.iTLB-loads
  7.55e+09 ±  2%     +61.4%  1.219e+10 ±  5%  perf-stat.ps.instructions
     83148 ±  8%     +21.2%     100761 ±  3%  perf-stat.ps.node-load-misses
    290435 ± 27%    +110.8%     612364 ± 23%  perf-stat.ps.node-loads
     19456 ±  3%      +9.4%      21281 ±  4%  perf-stat.ps.node-store-misses
    242169 ± 23%     +94.0%     469843 ± 22%  perf-stat.ps.node-stores
 2.287e+12 ±  2%     +61.5%  3.692e+12 ±  5%  perf-stat.total.instructions
     18.81 ± 59%     -18.8        0.00        perf-profile.calltrace.cycles-pp.intel_idle_ibrs.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call.do_idle
     18.70 ± 59%     -18.7        0.00        perf-profile.calltrace.cycles-pp.mwait_idle_with_hints.intel_idle_ibrs.cpuidle_enter_state.cpuidle_enter.cpuidle_idle_call
      9.85 ±  8%      -4.6        5.23 ± 10%  perf-profile.calltrace.cycles-pp.lockref_get_not_dead.__legitimize_path.try_to_unlazy.complete_walk.do_open
     10.79 ± 10%      -4.6        6.22 ±  9%  perf-profile.calltrace.cycles-pp.lockref_get.do_dentry_open.do_open.path_openat.do_filp_open
     10.70 ± 11%      -4.5        6.22 ± 12%  perf-profile.calltrace.cycles-pp.lockref_put_or_lock.dput.terminate_walk.path_openat.do_filp_open
     10.96 ± 10%      -4.3        6.65 ± 10%  perf-profile.calltrace.cycles-pp.dput.terminate_walk.path_openat.do_filp_open.do_sys_openat2
     11.02 ± 10%      -4.3        6.73 ± 10%  perf-profile.calltrace.cycles-pp.terminate_walk.path_openat.do_filp_open.do_sys_openat2.__x64_sys_openat
     11.86 ±  7%      -4.2        7.67 ± 11%  perf-profile.calltrace.cycles-pp.__legitimize_path.try_to_unlazy.complete_walk.do_open.path_openat
     11.89 ±  7%      -4.2        7.72 ± 11%  perf-profile.calltrace.cycles-pp.try_to_unlazy.complete_walk.do_open.path_openat.do_filp_open
     11.91 ±  7%      -4.2        7.75 ± 11%  perf-profile.calltrace.cycles-pp.complete_walk.do_open.path_openat.do_filp_open.do_sys_openat2
     10.92 ± 10%      -4.2        6.76 ± 12%  perf-profile.calltrace.cycles-pp.lockref_put_or_lock.dput.__fput.task_work_run.exit_to_user_mode_loop
     11.20 ±  8%      -3.9        7.26 ± 11%  perf-profile.calltrace.cycles-pp.dput.__fput.task_work_run.exit_to_user_mode_loop.exit_to_user_mode_prepare
     12.49 ±  6%      -2.2       10.27 ± 11%  perf-profile.calltrace.cycles-pp.__fput.task_work_run.exit_to_user_mode_loop.exit_to_user_mode_prepare.syscall_exit_to_user_mode
      0.61 ±  5%      +0.4        1.04 ± 10%  perf-profile.calltrace.cycles-pp.kmem_cache_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
      0.66 ±  6%      +0.5        1.13 ± 11%  perf-profile.calltrace.cycles-pp.getname_flags.do_sys_openat2.__x64_sys_openat.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.55 ± 11%      +0.6        3.16 ± 12%  perf-profile.calltrace.cycles-pp.__d_lookup_rcu.lookup_fast.open_last_lookups.path_openat.do_filp_open
      1.02 ±  6%      +0.7        1.70 ± 11%  perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.open64
      1.02 ±  5%      +0.7        1.70 ± 11%  perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.__close
      0.00            +0.7        0.72 ± 11%  perf-profile.calltrace.cycles-pp.__entry_text_start.__close
      0.48 ± 44%      +0.7        1.20 ± 11%  perf-profile.calltrace.cycles-pp.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe.__close
      0.00            +0.7        0.73 ± 11%  perf-profile.calltrace.cycles-pp.__entry_text_start.open64
      0.00            +0.8        0.75 ± 11%  perf-profile.calltrace.cycles-pp.strncpy_from_user.getname_flags.do_sys_openat2.__x64_sys_openat.do_syscall_64
      0.00            +0.8        0.82 ± 11%  perf-profile.calltrace.cycles-pp.link_path_walk.path_openat.do_filp_open.do_sys_openat2.__x64_sys_openat
      0.00            +0.9        0.88 ± 13%  perf-profile.calltrace.cycles-pp.apparmor_file_free_security.security_file_free.__fput.task_work_run.exit_to_user_mode_loop
      0.74 ±  6%      +0.9        1.63 ± 13%  perf-profile.calltrace.cycles-pp.security_file_alloc.__alloc_file.alloc_empty_file.path_openat.do_filp_open
      0.00            +0.9        0.90 ± 12%  perf-profile.calltrace.cycles-pp.security_file_free.__fput.task_work_run.exit_to_user_mode_loop.exit_to_user_mode_prepare
      0.00            +1.0        0.96 ± 11%  perf-profile.calltrace.cycles-pp.filp_close.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe.__close
      0.26 ±100%      +1.0        1.24 ± 13%  perf-profile.calltrace.cycles-pp.apparmor_file_alloc_security.security_file_alloc.__alloc_file.alloc_empty_file.path_openat
      1.50 ±  5%      +1.4        2.93 ± 12%  perf-profile.calltrace.cycles-pp.__alloc_file.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2
      1.54 ±  5%      +1.5        2.99 ± 12%  perf-profile.calltrace.cycles-pp.alloc_empty_file.path_openat.do_filp_open.do_sys_openat2.__x64_sys_openat
      2.55 ±  6%      +1.5        4.07 ± 11%  perf-profile.calltrace.cycles-pp.apparmor_file_open.security_file_open.do_dentry_open.do_open.path_openat
      2.56 ±  6%      +1.5        4.09 ± 11%  perf-profile.calltrace.cycles-pp.security_file_open.do_dentry_open.do_open.path_openat.do_filp_open
     21.63 ± 10%      -8.6       12.99 ± 12%  perf-profile.children.cycles-pp.lockref_put_or_lock
     22.16 ±  9%      -8.2       13.92 ± 10%  perf-profile.children.cycles-pp.dput
      9.86 ±  8%      -4.6        5.23 ± 10%  perf-profile.children.cycles-pp.lockref_get_not_dead
     10.82 ± 10%      -4.6        6.25 ± 10%  perf-profile.children.cycles-pp.lockref_get
     11.02 ± 10%      -4.3        6.74 ± 10%  perf-profile.children.cycles-pp.terminate_walk
     11.86 ±  7%      -4.2        7.67 ± 11%  perf-profile.children.cycles-pp.__legitimize_path
     11.89 ±  7%      -4.2        7.73 ± 11%  perf-profile.children.cycles-pp.try_to_unlazy
     11.91 ±  7%      -4.2        7.75 ± 11%  perf-profile.children.cycles-pp.complete_walk
     12.51 ±  6%      -2.2       10.30 ± 11%  perf-profile.children.cycles-pp.__fput
      0.06 ± 15%      +0.0        0.09 ± 15%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.05 ±  8%      +0.0        0.09 ± 16%  perf-profile.children.cycles-pp.build_open_flags
      0.06 ± 13%      +0.0        0.09 ± 10%  perf-profile.children.cycles-pp.should_failslab
      0.05 ±  8%      +0.0        0.09 ± 15%  perf-profile.children.cycles-pp.path_init
      0.06 ± 14%      +0.0        0.11 ± 14%  perf-profile.children.cycles-pp.__lookup_mnt
      0.04 ± 71%      +0.0        0.08 ± 19%  perf-profile.children.cycles-pp.__might_fault
      0.02 ±141%      +0.0        0.06 ± 14%  perf-profile.children.cycles-pp.rcu_segcblist_enqueue
      0.06 ± 11%      +0.0        0.11 ± 12%  perf-profile.children.cycles-pp.generic_permission
      0.09 ±  7%      +0.1        0.14 ± 10%  perf-profile.children.cycles-pp.walk_component
      0.08 ± 13%      +0.1        0.13 ± 13%  perf-profile.children.cycles-pp.__get_obj_cgroup_from_memcg
      0.07 ±  7%      +0.1        0.12 ± 12%  perf-profile.children.cycles-pp.__check_heap_object
      0.08 ± 25%      +0.1        0.13 ± 20%  perf-profile.children.cycles-pp.rcu_cblist_dequeue
      0.02 ±141%      +0.1        0.07 ± 10%  perf-profile.children.cycles-pp.testcase
      0.13 ±  5%      +0.1        0.18 ±  9%  perf-profile.children.cycles-pp._raw_spin_lock
      0.02 ±141%      +0.1        0.07 ± 18%  perf-profile.children.cycles-pp.obj_cgroup_charge
      0.06 ±  7%      +0.1        0.12 ±  8%  perf-profile.children.cycles-pp.__might_sleep
      0.06 ± 13%      +0.1        0.12 ± 13%  perf-profile.children.cycles-pp.__mnt_want_write
      0.10 ±  6%      +0.1        0.16 ± 10%  perf-profile.children.cycles-pp.close_fd
      0.10 ±  7%      +0.1        0.17 ± 11%  perf-profile.children.cycles-pp.__cond_resched
      0.09 ±  9%      +0.1        0.16 ± 10%  perf-profile.children.cycles-pp.task_work_add
      0.09 ± 10%      +0.1        0.15 ± 14%  perf-profile.children.cycles-pp.memset_erms
      0.10 ± 14%      +0.1        0.17 ± 10%  perf-profile.children.cycles-pp.___slab_alloc
      0.10 ±  7%      +0.1        0.18 ± 13%  perf-profile.children.cycles-pp.mod_objcg_state
      0.10 ± 10%      +0.1        0.17 ± 12%  perf-profile.children.cycles-pp.__virt_addr_valid
      0.12 ± 11%      +0.1        0.19 ± 12%  perf-profile.children.cycles-pp.__slab_free
      0.13 ± 11%      +0.1        0.21 ±  9%  perf-profile.children.cycles-pp.__call_rcu_common
      0.14 ±  7%      +0.1        0.23 ± 10%  perf-profile.children.cycles-pp.fput
      0.13 ±  7%      +0.1        0.22 ± 16%  perf-profile.children.cycles-pp.alloc_fd
      0.15 ±  8%      +0.1        0.24 ± 12%  perf-profile.children.cycles-pp.step_into
      0.03 ±100%      +0.1        0.12 ± 37%  perf-profile.children.cycles-pp.dnotify_flush
      0.13 ± 10%      +0.1        0.22 ± 14%  perf-profile.children.cycles-pp.file_free_rcu
      0.14 ±  8%      +0.1        0.24 ±  9%  perf-profile.children.cycles-pp.get_obj_cgroup_from_current
      0.11 ± 14%      +0.1        0.21 ± 13%  perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.15 ± 11%      +0.1        0.26 ± 11%  perf-profile.children.cycles-pp.check_heap_object
      0.15 ±  7%      +0.1        0.25 ± 11%  perf-profile.children.cycles-pp.entry_SYSRETQ_unsafe_stack
      0.16 ±  9%      +0.1        0.29 ±  9%  perf-profile.children.cycles-pp.__might_resched
      0.18 ±  7%      +0.1        0.31 ±  8%  perf-profile.children.cycles-pp.entry_SYSCALL_64_safe_stack
      0.16 ±  8%      +0.1        0.29 ± 14%  perf-profile.children.cycles-pp.inode_permission
      0.19 ±  7%      +0.1        0.33 ± 14%  perf-profile.children.cycles-pp.memcg_slab_post_alloc_hook
      0.27 ±  3%      +0.2        0.45 ± 11%  perf-profile.children.cycles-pp.kmem_cache_free
      0.26 ±  8%      +0.2        0.45 ±  9%  perf-profile.children.cycles-pp.__check_object_size
      0.20 ± 25%      +0.2        0.43 ± 14%  perf-profile.children.cycles-pp.__fsnotify_parent
      0.08 ± 19%      +0.3        0.40 ± 14%  perf-profile.children.cycles-pp.locks_remove_file
      0.44 ±  6%      +0.3        0.76 ± 11%  perf-profile.children.cycles-pp.strncpy_from_user
      0.72 ±  5%      +0.4        1.07 ± 12%  perf-profile.children.cycles-pp.__irq_exit_rcu
      0.50 ±  5%      +0.4        0.85 ± 11%  perf-profile.children.cycles-pp.link_path_walk
      0.68 ±  3%      +0.4        1.03 ± 12%  perf-profile.children.cycles-pp.__do_softirq
      0.23 ± 11%      +0.4        0.60 ± 13%  perf-profile.children.cycles-pp.locks_remove_posix
      0.54 ±  7%      +0.4        0.92 ± 12%  perf-profile.children.cycles-pp.rcu_do_batch
      0.55 ±  6%      +0.4        0.93 ± 12%  perf-profile.children.cycles-pp.rcu_core
      0.66 ±  6%      +0.5        1.13 ± 11%  perf-profile.children.cycles-pp.getname_flags
      0.42 ±  6%      +0.5        0.90 ± 12%  perf-profile.children.cycles-pp.security_file_free
      0.39 ±  7%      +0.5        0.88 ± 13%  perf-profile.children.cycles-pp.apparmor_file_free_security
      0.42 ±  7%      +0.5        0.97 ± 11%  perf-profile.children.cycles-pp.filp_close
      0.99 ±  6%      +0.6        1.63 ± 10%  perf-profile.children.cycles-pp.__entry_text_start
      0.56 ±  6%      +0.6        1.20 ± 11%  perf-profile.children.cycles-pp.__x64_sys_close
      2.61 ± 10%      +0.7        3.27 ± 12%  perf-profile.children.cycles-pp.__d_lookup_rcu
      1.00 ±  7%      +0.7        1.68 ± 11%  perf-profile.children.cycles-pp.kmem_cache_alloc
      0.50 ±  5%      +0.7        1.25 ± 13%  perf-profile.children.cycles-pp.apparmor_file_alloc_security
      0.74 ±  6%      +0.9        1.63 ± 13%  perf-profile.children.cycles-pp.security_file_alloc
      2.07 ±  5%      +1.4        3.45 ± 11%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      1.51 ±  5%      +1.4        2.94 ± 12%  perf-profile.children.cycles-pp.__alloc_file
      1.54 ±  5%      +1.5        3.00 ± 12%  perf-profile.children.cycles-pp.alloc_empty_file
      2.55 ±  6%      +1.5        4.08 ± 11%  perf-profile.children.cycles-pp.apparmor_file_open
      2.56 ±  6%      +1.5        4.09 ± 11%  perf-profile.children.cycles-pp.security_file_open
     21.33 ± 10%      -8.6       12.71 ± 12%  perf-profile.self.cycles-pp.lockref_put_or_lock
      9.72 ±  8%      -4.6        5.13 ± 10%  perf-profile.self.cycles-pp.lockref_get_not_dead
     10.67 ± 10%      -4.6        6.12 ± 10%  perf-profile.self.cycles-pp.lockref_get
      0.07 ± 14%      +0.0        0.10 ±  4%  perf-profile.self.cycles-pp.mntput_no_expire
      0.06 ± 16%      +0.0        0.09 ± 14%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.05            +0.0        0.08 ± 14%  perf-profile.self.cycles-pp.build_open_flags
      0.05 ±  8%      +0.0        0.09 ±  9%  perf-profile.self.cycles-pp.exit_to_user_mode_loop
      0.06 ± 11%      +0.0        0.10 ± 13%  perf-profile.self.cycles-pp.__cond_resched
      0.06 ± 14%      +0.0        0.10 ± 12%  perf-profile.self.cycles-pp.__lookup_mnt
      0.03 ± 70%      +0.0        0.07 ± 12%  perf-profile.self.cycles-pp.fput
      0.07 ± 10%      +0.0        0.11 ± 14%  perf-profile.self.cycles-pp.task_work_run
      0.06 ±  6%      +0.0        0.10 ± 22%  perf-profile.self.cycles-pp.alloc_fd
      0.07 ± 14%      +0.0        0.12 ± 17%  perf-profile.self.cycles-pp.do_syscall_64
      0.02 ± 99%      +0.0        0.07 ±  8%  perf-profile.self.cycles-pp.path_openat
      0.05 ±  8%      +0.0        0.10 ± 10%  perf-profile.self.cycles-pp.generic_permission
      0.08 ± 10%      +0.0        0.13 ± 13%  perf-profile.self.cycles-pp.__get_obj_cgroup_from_memcg
      0.07 ± 12%      +0.0        0.12 ± 10%  perf-profile.self.cycles-pp.syscall_enter_from_user_mode
      0.07 ±  7%      +0.0        0.12 ± 13%  perf-profile.self.cycles-pp.__check_heap_object
      0.06 ± 11%      +0.1        0.11 ±  6%  perf-profile.self.cycles-pp.get_obj_cgroup_from_current
      0.06 ±  6%      +0.1        0.11 ±  8%  perf-profile.self.cycles-pp.__might_sleep
      0.04 ± 45%      +0.1        0.10 ± 19%  perf-profile.self.cycles-pp.__x64_sys_openat
      0.12 ±  7%      +0.1        0.18 ±  9%  perf-profile.self.cycles-pp._raw_spin_lock
      0.08 ±  7%      +0.1        0.14 ± 10%  perf-profile.self.cycles-pp.step_into
      0.01 ±223%      +0.1        0.06 ± 11%  perf-profile.self.cycles-pp.rcu_segcblist_enqueue
      0.06 ± 11%      +0.1        0.11 ± 14%  perf-profile.self.cycles-pp.__mnt_want_write
      0.07 ± 26%      +0.1        0.13 ± 20%  perf-profile.self.cycles-pp.rcu_cblist_dequeue
      0.07 ± 11%      +0.1        0.13 ± 14%  perf-profile.self.cycles-pp.entry_SYSCALL_64_safe_stack
      0.02 ±141%      +0.1        0.07 ± 10%  perf-profile.self.cycles-pp.__x64_sys_close
      0.08 ±  8%      +0.1        0.14 ± 10%  perf-profile.self.cycles-pp.task_work_add
      0.08 ± 11%      +0.1        0.14 ± 15%  perf-profile.self.cycles-pp.memset_erms
      0.00            +0.1        0.06 ± 11%  perf-profile.self.cycles-pp.__check_object_size
      0.10 ±  9%      +0.1        0.16 ± 12%  perf-profile.self.cycles-pp.mod_objcg_state
      0.10 ± 13%      +0.1        0.16 ± 12%  perf-profile.self.cycles-pp.__virt_addr_valid
      0.00            +0.1        0.07 ± 11%  perf-profile.self.cycles-pp.getname_flags
      0.12 ±  9%      +0.1        0.19 ± 12%  perf-profile.self.cycles-pp.__slab_free
      0.09 ± 10%      +0.1        0.18 ± 15%  perf-profile.self.cycles-pp.inode_permission
      0.03 ±100%      +0.1        0.12 ± 34%  perf-profile.self.cycles-pp.dnotify_flush
      0.13 ± 10%      +0.1        0.22 ± 16%  perf-profile.self.cycles-pp.__alloc_file
      0.13 ± 10%      +0.1        0.22 ± 14%  perf-profile.self.cycles-pp.file_free_rcu
      0.13 ±  8%      +0.1        0.22 ±  9%  perf-profile.self.cycles-pp.entry_SYSRETQ_unsafe_stack
      0.13 ± 10%      +0.1        0.24 ± 13%  perf-profile.self.cycles-pp.strncpy_from_user
      0.14 ±  7%      +0.1        0.25 ± 12%  perf-profile.self.cycles-pp.memcg_slab_post_alloc_hook
      0.16 ±  4%      +0.1        0.28 ± 12%  perf-profile.self.cycles-pp.kmem_cache_free
      0.11 ± 13%      +0.1        0.23 ± 11%  perf-profile.self.cycles-pp.__close
      0.16 ±  9%      +0.1        0.28 ±  9%  perf-profile.self.cycles-pp.__might_resched
      0.15 ±  7%      +0.1        0.27 ± 15%  perf-profile.self.cycles-pp.link_path_walk
      0.14 ±  7%      +0.1        0.27 ± 11%  perf-profile.self.cycles-pp.open64
      0.30 ±  9%      +0.2        0.49 ± 12%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.20 ± 26%      +0.2        0.42 ± 14%  perf-profile.self.cycles-pp.__fsnotify_parent
      0.08 ± 19%      +0.3        0.39 ± 14%  perf-profile.self.cycles-pp.locks_remove_file
      0.22 ± 12%      +0.4        0.58 ± 13%  perf-profile.self.cycles-pp.locks_remove_posix
      0.38 ±  8%      +0.5        0.86 ± 13%  perf-profile.self.cycles-pp.apparmor_file_free_security
      0.86 ±  5%      +0.6        1.42 ± 10%  perf-profile.self.cycles-pp.__entry_text_start
      2.57 ± 10%      +0.6        3.20 ± 12%  perf-profile.self.cycles-pp.__d_lookup_rcu
      0.46 ±  5%      +0.7        1.16 ± 13%  perf-profile.self.cycles-pp.apparmor_file_alloc_security
      0.58 ± 49%      +0.7        1.33 ± 30%  perf-profile.self.cycles-pp.__fput
      1.16 ±  6%      +0.8        1.98 ± 10%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      2.29 ± 25%      +1.3        3.61 ± 12%  perf-profile.self.cycles-pp.syscall_exit_to_user_mode
      2.07 ±  5%      +1.4        3.44 ± 11%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      2.51 ±  6%      +1.5        4.00 ± 11%  perf-profile.self.cycles-pp.apparmor_file_open
      2.29 ±  7%      +1.7        4.01 ± 12%  perf-profile.self.cycles-pp.do_dentry_open





Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests



View attachment "config-6.2.0-rc3-00310-gf5fe24ef17b5" of type "text/plain" (167003 bytes)

View attachment "job-script" of type "text/plain" (8125 bytes)

View attachment "job.yaml" of type "text/plain" (5599 bytes)

View attachment "reproduce" of type "text/plain" (254 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ