[fs] ae1cf04e22: BUG:KASAN:use-after-free_in__debugfs_remove
by kernel test robot
FYI, we noticed the following commit (built with gcc-7):
commit: ae1cf04e2249dbf0d35acc873068d66f9f9b6027 ("[PATCH v2 06/14] fs: convert debugfs to use simple_remove() helper")
url: https://github.com/0day-ci/linux/commits/Amir-Goldstein/Sort-out-fsnotify...
in testcase: trinity
with following parameters:
runtime: 300s
test-description: Trinity is a linux system call fuzz tester.
test-url: http://codemonkey.org.uk/projects/trinity/
on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 2G
caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):
+---------------------------------------------+------------+------------+
| | 131d233d5c | ae1cf04e22 |
+---------------------------------------------+------------+------------+
| boot_successes | 20 | 3 |
| boot_failures | 0 | 17 |
| BUG:KASAN:use-after-free_in__debugfs_remove | 0 | 17 |
+---------------------------------------------+------------+------------+
If you fix the issue, kindly add following tag
Reported-by: kernel test robot <rong.a.chen(a)intel.com>
[ 90.398080] BUG: KASAN: use-after-free in __debugfs_remove+0x50/0xa0
[ 90.399496] Read of size 4 at addr ffff8880456a6548 by task systemd-udevd/307
[ 90.401020]
[ 90.401379] CPU: 0 PID: 307 Comm: systemd-udevd Not tainted 5.1.0-11167-gae1cf04 #1
[ 90.403071] Call Trace:
[ 90.403708] print_address_description+0x6d/0x240
[ 90.404740] ? __debugfs_remove+0x50/0xa0
[ 90.405638] ? __debugfs_remove+0x50/0xa0
[ 90.406559] __kasan_report+0x163/0x193
[ 90.407426] ? __debugfs_remove+0x50/0xa0
[ 90.408364] __debugfs_remove+0x50/0xa0
[ 90.409234] debugfs_remove_recursive+0x12a/0x210
[ 90.410433] drm_debugfs_connector_remove+0x2a/0x40 [drm]
[ 90.411783] drm_connector_unregister+0x70/0x90 [drm]
[ 90.413003] drm_connector_unregister_all+0x8a/0xd0 [drm]
[ 90.414302] ? drm_connector_free_work_fn+0xc0/0xc0 [drm]
[ 90.415582] ? drm_client_dev_unregister+0x83/0x1a0 [drm]
[ 90.416942] drm_modeset_unregister_all+0xe/0x30 [drm]
[ 90.418146] drm_dev_unregister+0x9f/0x110 [drm]
[ 90.419224] bochs_pci_remove+0x24/0x40 [bochs_drm]
[ 90.420327] pci_device_remove+0xad/0x180
[ 90.421211] ? pcibios_free_irq+0x10/0x10
[ 90.422147] ? bochs_pci_probe+0x146/0x180 [bochs_drm]
[ 90.423298] ? pci_device_probe+0x171/0x190
[ 90.424253] really_probe+0x24b/0x4b0
[ 90.425116] driver_probe_device+0xe2/0x130
[ 90.426081] device_driver_attach+0x6e/0x90
[ 90.426990] ? device_driver_attach+0x90/0x90
[ 90.427945] __driver_attach+0xdb/0xf0
[ 90.428825] ? device_driver_attach+0x90/0x90
[ 90.429770] bus_for_each_dev+0xd8/0x140
[ 90.430638] ? subsys_dev_iter_exit+0x10/0x10
[ 90.431566] ? do_raw_spin_trylock+0x4e/0x80
[ 90.432496] ? __list_add_valid+0x77/0xa0
[ 90.433381] bus_add_driver+0x19f/0x2d0
[ 90.434243] driver_register+0x121/0x180
[ 90.435140] ? 0xffffffffa0058000
[ 90.435934] do_one_initcall+0x110/0x2b4
[ 90.436804] ? perf_trace_initcall_level+0x230/0x230
[ 90.437873] ? kasan_unpoison_shadow+0x30/0x40
[ 90.438832] ? kasan_unpoison_shadow+0x30/0x40
[ 90.439813] do_init_module+0xdf/0x349
[ 90.440637] load_module+0x395b/0x4380
[ 90.441515] ? module_frob_arch_sections+0x20/0x20
[ 90.442554] ? ima_post_read_file+0x143/0x180
[ 90.443511] ? kernel_read+0x72/0x90
[ 90.444300] ? kernel_read_file+0x298/0x2f0
[ 90.445298] ? __do_sys_finit_module+0xf7/0x160
[ 90.446328] __do_sys_finit_module+0xf7/0x160
[ 90.447262] ? __ia32_sys_init_module+0x40/0x40
[ 90.448248] ? sched_clock+0x5/0x10
[ 90.449017] ? sched_clock_cpu+0xc/0x80
[ 90.449899] ? mark_held_locks+0x1a/0x90
[ 90.450760] ? do_syscall_64+0x44/0x260
[ 90.451581] ? syscall_trace_enter+0x52/0x220
[ 90.452519] do_syscall_64+0x9e/0x260
[ 90.453327] entry_SYSCALL_64_after_hwframe+0x49/0xbe
[ 90.454416] RIP: 0033:0x7f0b13936229
[ 90.455234] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 3f 4c 2b 00 f7 d8 64 89 01 48
[ 90.459107] RSP: 002b:00007ffc36d16d98 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
[ 90.460746] RAX: ffffffffffffffda RBX: 00005599aa9cea20 RCX: 00007f0b13936229
[ 90.462280] RDX: 0000000000000000 RSI: 00007f0b1424f265 RDI: 0000000000000014
[ 90.463806] RBP: 00007f0b1424f265 R08: 0000000000000000 R09: 00007ffc36d17310
[ 90.465321] R10: 0000000000000014 R11: 0000000000000246 R12: 0000000000000000
[ 90.466902] R13: 00005599aa9bc190 R14: 0000000000020000 R15: 00005599aa994cbc
[ 90.468474]
[ 90.468850] Allocated by task 307:
[ 90.469634] save_stack+0x19/0x80
[ 90.470359] __kasan_kmalloc+0xa8/0xc0
[ 90.471451] kmem_cache_alloc+0x133/0x200
[ 90.472330] __d_alloc+0x2a/0x380
[ 90.473112] d_alloc+0x30/0xf0
[ 90.473825] d_alloc_parallel+0xc4/0xab0
[ 90.474703] __lookup_slow+0x164/0x2a0
[ 90.475549] lookup_one_len+0xe6/0x110
[ 90.476374] start_creating+0x8d/0x100
[ 90.477266] __debugfs_create_file+0x3b/0x150
[ 90.478329] drm_debugfs_connector_add+0xdd/0x100 [drm]
[ 90.479626] drm_connector_register+0x78/0x110 [drm]
[ 90.480810] drm_connector_register_all+0x91/0xf0 [drm]
[ 90.482062] drm_modeset_register_all+0x36/0x70 [drm]
[ 90.483252] drm_dev_register+0x191/0x2b0 [drm]
[ 90.484308] bochs_pci_probe+0x146/0x180 [bochs_drm]
[ 90.485446] pci_device_probe+0xf1/0x190
[ 90.486310] really_probe+0x1f3/0x4b0
[ 90.487117] driver_probe_device+0xe2/0x130
[ 90.488081] device_driver_attach+0x6e/0x90
[ 90.489024] __driver_attach+0xdb/0xf0
[ 90.489872] bus_for_each_dev+0xd8/0x140
[ 90.490778] bus_add_driver+0x19f/0x2d0
[ 90.491629] driver_register+0x121/0x180
[ 90.492517] do_one_initcall+0x110/0x2b4
[ 90.493386] do_init_module+0xdf/0x349
[ 90.494252] load_module+0x395b/0x4380
[ 90.495089] __do_sys_finit_module+0xf7/0x160
[ 90.496036] do_syscall_64+0x9e/0x260
[ 90.496878] entry_SYSCALL_64_after_hwframe+0x49/0xbe
[ 90.497999]
[ 90.498344] Freed by task 7:
[ 90.499048] save_stack+0x19/0x80
[ 90.499825] __kasan_slab_free+0x130/0x150
To reproduce:
# build kernel
cd linux
cp config-5.1.0-11167-gae1cf04 .config
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 olddefconfig
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 prepare
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 modules_prepare
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 SHELL=/bin/bash
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 bzImage
git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
bin/lkp qemu -k <bzImage> job-script # job-script is attached in this email
Thanks,
Rong Chen
2 years, 12 months
36b74766f2 ("mm: security: introduce init_on_alloc=1 and .."): general protection fault: 0000 [#1] PREEMPT SMP PTI
by kernel test robot
Greetings,
0day kernel testing robot got the below dmesg and the first bad commit is
https://git.kernel.org/pub/scm/linux/kernel/git/kees/linux.git kspp/meminit/heap-v2
commit 36b74766f295e0898345865a0511a443cf90aa13
Author: Alexander Potapenko <glider(a)google.com>
AuthorDate: Tue May 14 16:35:34 2019 +0200
Commit: Kees Cook <keescook(a)chromium.org>
CommitDate: Wed May 15 15:23:43 2019 -0700
mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options
The new options are needed to prevent possible information leaks and
make control-flow bugs that depend on uninitialized values more
deterministic.
init_on_alloc=1 makes the kernel initialize newly allocated pages and heap
objects with zeroes. Initialization is done at allocation time at the
places where checks for __GFP_ZERO are performed.
init_on_free=1 makes the kernel initialize freed pages and heap objects
with zeroes upon their deletion. This helps to ensure sensitive data
doesn't leak via use-after-free accesses.
Both init_on_alloc=1 and init_on_free=1 guarantee that the allocator
returns zeroed memory. The only exception is slab caches with
constructors. Those are never zero-initialized to preserve their semantics.
For SLOB allocator init_on_free=1 also implies init_on_alloc=1 behavior,
i.e. objects are zeroed at both allocation and deallocation time.
This is done because SLOB may otherwise return multiple freelist pointers
in the allocated object. For SLAB and SLUB enabling either init_on_alloc
or init_on_free leads to one-time initialization of the object.
Both init_on_alloc and init_on_free default to zero, but those defaults
can be overridden with CONFIG_INIT_ON_ALLOC_DEFAULT_ON and
CONFIG_INIT_ON_FREE_DEFAULT_ON.
Slowdown for the new features compared to init_on_free=0,
init_on_alloc=0:
hackbench, init_on_free=1: +7.62% sys time (st.err 0.74%)
hackbench, init_on_alloc=1: +7.75% sys time (st.err 2.14%)
Linux build with -j12, init_on_free=1: +8.38% wall time (st.err 0.39%)
Linux build with -j12, init_on_free=1: +24.42% sys time (st.err 0.52%)
Linux build with -j12, init_on_alloc=1: -0.13% wall time (st.err 0.42%)
Linux build with -j12, init_on_alloc=1: +0.57% sys time (st.err 0.40%)
The slowdown for init_on_free=0, init_on_alloc=0 compared to the
baseline is within the standard error.
Signed-off-by: Alexander Potapenko <glider(a)google.com>
To: Andrew Morton <akpm(a)linux-foundation.org>
To: Christoph Lameter <cl(a)linux.com>
To: Kees Cook <keescook(a)chromium.org>
Cc: Masahiro Yamada <yamada.masahiro(a)socionext.com>
Cc: James Morris <jmorris(a)namei.org>
Cc: "Serge E. Hallyn" <serge(a)hallyn.com>
Cc: Nick Desaulniers <ndesaulniers(a)google.com>
Cc: Kostya Serebryany <kcc(a)google.com>
Cc: Dmitry Vyukov <dvyukov(a)google.com>
Cc: Sandeep Patil <sspatil(a)android.com>
Cc: Laura Abbott <labbott(a)redhat.com>
Cc: Randy Dunlap <rdunlap(a)infradead.org>
Cc: Jann Horn <jannh(a)google.com>
Cc: Mark Rutland <mark.rutland(a)arm.com>
Cc: linux-mm(a)kvack.org
Cc: linux-security-module(a)vger.kernel.org
Cc: kernel-hardening(a)lists.openwall.com
Signed-off-by: Kees Cook <keescook(a)chromium.org>
2bbacd1a92 Merge tag 'kconfig-v5.2' of git://git.kernel.org/pub/scm/linux/kernel/git/masahiroy/linux-kbuild
36b74766f2 mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options
83e3ae9e99 mm: Introduce SLAB_NO_FREE_INIT and mark excluded caches
+---------------------------------------------+------------+------------+------------+
| | 2bbacd1a92 | 36b74766f2 | 83e3ae9e99 |
+---------------------------------------------+------------+------------+------------+
| boot_successes | 33 | 0 | 0 |
| boot_failures | 0 | 15 | 11 |
| BUG:kernel_NULL_pointer_dereference,address | 0 | 4 | |
| Oops:#[##] | 0 | 4 | |
| RIP:kernel_init_free_pages | 0 | 4 | |
| Kernel_panic-not_syncing:Fatal_exception | 0 | 15 | 11 |
| general_protection_fault:#[##] | 0 | 11 | 11 |
| RIP:clear_page_orig | 0 | 11 | 11 |
+---------------------------------------------+------------+------------+------------+
If you fix the issue, kindly add following tag
Reported-by: kernel test robot <lkp(a)intel.com>
[ 0.088943] Built 1 zonelists, mobility grouping on. Total pages: 129129
[ 0.089917] Kernel command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/yocto-vm-yocto/x86_64-randconfig-s3-05171126/linux-devel:devel-hourly-2019051709:36b74766f295e0898345865a0511a443cf90aa13:bisect-linux-36/.vmlinuz-36b74766f295e0898345865a0511a443cf90aa13-20190519080629-7:yocto-vm-yocto-107 branch=linux-devel/devel-hourly-2019051709 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s3-05171126/gcc-7/36b74766f295e0898345865a0511a443cf90aa13/vmlinuz-5.1.0-10910-g36b7476 drbd.minor_count=8 rcuperf.shutdown=0
[ 0.100683] sysrq: sysrq always enabled.
[ 0.102667] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[ 0.103751] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[ 0.124335] general protection fault: 0000 [#1] PREEMPT SMP PTI
[ 0.125142] CPU: 0 PID: 0 Comm: swapper Not tainted 5.1.0-10910-g36b7476 #1
[ 0.126049] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 0.127161] RIP: 0010:clear_page_orig+0x12/0x40
[ 0.127763] Code: 90 90 90 90 90 90 90 90 b9 00 02 00 00 31 c0 f3 48 ab c3 0f 1f 44 00 00 31 c0 b9 40 00 00 00 66 0f 1f 84 00 00 00 00 00 ff c9 <48> 89 07 48 89 47 08 48 89 47 10 48 89 47 18 48 89 47 20 48 89 47
[ 0.130272] RSP: 0000:ffffffff83403dc0 EFLAGS: 00010016
[ 0.130953] RAX: 0000000000000000 RBX: ffff88801f2c4000 RCX: 000000000000003f
[ 0.131876] RDX: ffff88801fb85000 RSI: 0000000000000000 RDI: b6daf636cb800000
[ 0.132834] RBP: ffffffff83403df0 R08: 0000000000000000 R09: 0000000000000000
[ 0.133800] R10: ffffffff83427800 R11: 0000000000000000 R12: 0000000000000400
[ 0.134760] R13: 6db6db6db6db6db7 R14: ffff88801f2d2000 R15: 0000000000010400
[ 0.135721] FS: 0000000000000000(0000) GS:ffff88801ee00000(0000) knlGS:0000000000000000
[ 0.136814] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 0.137622] CR2: ffff888005401000 CR3: 0000000003420001 CR4: 00000000000606b0
[ 0.138598] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 0.139561] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 0.140523] Call Trace:
[ 0.140868] ? kernel_init_free_pages+0xa3/0x170
[ 0.141504] memblock_free_pages+0x87/0xda
[ 0.142066] memblock_free_all+0x2b9/0x372
[ 0.142642] mem_init+0x30/0xc6
[ 0.143078] start_kernel+0x361/0xc99
[ 0.143591] x86_64_start_reservations+0x55/0x76
[ 0.144223] x86_64_start_kernel+0x7e/0xa1
[ 0.144776] secondary_startup_64+0xa4/0xb0
[ 0.145328] Modules linked in:
[ 0.145759] random: get_random_bytes called from init_oops_id+0x39/0x70 with crng_init=0
[ 0.146827] ---[ end trace 25feee6b5690789c ]---
[ 0.147480] RIP: 0010:clear_page_orig+0x12/0x40
# HH:MM RESULT GOOD BAD GOOD_BUT_DIRTY DIRTY_NOT_BAD
git bisect start c6a087131e35cda9ec9cc98e348ebc7136b798f4 e93c9c99a629c61837d5a7fc2120cd2b6c70dbdd --
git bisect bad b49a6b15d52eb982290433d73e0274a152ef101d # 04:00 B 0 11 26 0 Merge 'linux-de/upstream/rem_rq_load' into devel-hourly-2019051709
git bisect bad d0dd933bf0bd0aff98240ee09eb7f3d05b721fff # 04:11 B 0 11 26 0 Merge 'linux-review/Thomas-Pedersen/mac80211-mesh-fix-RCU-warning/20190517-081950' into devel-hourly-2019051709
git bisect good e5066b7e86afb919312ecdfc1fd897028d1b08fe # 04:33 G 10 0 0 0 Merge 'linux-review/Yannick-Fertr/drm-stm-ltdc-remove-clk_round_rate-comment/20190514-034940' into devel-hourly-2019051709
git bisect bad 166c2c2157380ec4423b077f90070db53d43d29a # 04:58 B 0 11 26 0 Merge 'linux-review/Serge-Semin/usb-cp210x-Add-cp2108-GPIOs-support/20190514-193210' into devel-hourly-2019051709
git bisect good 381f62cd950e5d795a3377400160a9c089b5d9d0 # 05:20 G 10 0 0 0 Merge 'khilman-linux-amlogic/v5.2/fixes' into devel-hourly-2019051709
git bisect bad c1efdb0b692eebfe39f30758055f5e6453833033 # 05:34 B 0 9 24 0 Merge 'linux-review/George-G-Davis/net-sysctl-cleanup-net_sysctl_init-error-exit-paths/20190517-035042' into devel-hourly-2019051709
git bisect bad 1ccab7297016467f16ee8967e9229bf9a810053b # 06:04 B 0 10 25 0 Merge 'kees/kspp/meminit/heap-v2' into devel-hourly-2019051709
git bisect good 7085c7ff97531f647adb2a71de3c3fb97d5c6653 # 06:52 G 11 0 0 0 Merge 'linux-review/Aneesh-Kumar-K-V/mm-nvdimm-Fix-kernel-crash-on-devm_mremap_pages_release/20190515-010312' into devel-hourly-2019051709
git bisect bad 96a09f754689f7839134ebc186cc9d0dc0d79a67 # 07:09 B 0 6 21 0 gfp: mm: introduce __GFP_NO_AUTOINIT
git bisect bad 708d942c1103d0811d5ca754ab4f256692f44b3a # 07:32 B 0 11 26 0 lib: introduce test_meminit module
git bisect bad 36b74766f295e0898345865a0511a443cf90aa13 # 08:07 B 0 6 21 0 mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options
# first bad commit: [36b74766f295e0898345865a0511a443cf90aa13] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options
git bisect good 2bbacd1a92788ee334c7e92b765ea16ebab68dfe # 08:30 G 32 0 0 0 Merge tag 'kconfig-v5.2' of git://git.kernel.org/pub/scm/linux/kernel/git/masahiroy/linux-kbuild
# extra tests with debug options
git bisect bad 36b74766f295e0898345865a0511a443cf90aa13 # 08:43 B 0 11 26 0 mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options
# extra tests on HEAD of linux-devel/devel-hourly-2019051709
git bisect bad c6a087131e35cda9ec9cc98e348ebc7136b798f4 # 08:44 B 0 13 31 0 0day head guard for 'devel-hourly-2019051709'
# extra tests on tree/branch kees/kspp/meminit/heap-v2
git bisect bad 83e3ae9e9987893af618ac396b027ef236efdd92 # 09:17 B 0 11 26 0 mm: Introduce SLAB_NO_FREE_INIT and mark excluded caches
---
0-DAY kernel test infrastructure Open Source Technology Center
https://lists.01.org/pipermail/lkp Intel Corporation
2 years, 12 months
[ubsan] f0996bc297: netperf.Throughput_total_tps -7.6% regression
by kernel test robot
Greeting,
FYI, we noticed a -7.6% regression of netperf.Throughput_total_tps due to commit:
commit: f0996bc2978e02d2ea898101462b960f6119b18f ("ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master
in testcase: netperf
on test machine: 8 threads Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz with 8G memory
with following parameters:
ip: ipv4
runtime: 300s
nr_threads: 200%
cluster: cs-localhost
test: TCP_RR
cpufreq_governor: performance
ucode: 0x27
test-description: Netperf is a benchmark that can be use to measure various aspect of networking performance.
test-url: http://www.netperf.org/netperf/
Details are as below:
-------------------------------------------------------------------------------------------------->
To reproduce:
git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
bin/lkp install job.yaml # job file is attached in this email
bin/lkp run job.yaml
=========================================================================================
cluster/compiler/cpufreq_governor/ip/kconfig/nr_threads/rootfs/runtime/tbox_group/test/testcase/ucode:
cs-localhost/gcc-7/performance/ipv4/x86_64-rhel-7.6/200%/debian-x86_64-2019-05-14.cgz/300s/lkp-hsw-d01/TCP_RR/netperf/0x27
commit:
v5.1
f0996bc297 ("ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings")
v5.1 f0996bc2978e02d2ea898101462
---------------- ---------------------------
%stddev %change %stddev
\ | \
529578 -7.6% 489241 netperf.Throughput_total_tps
33098 -7.6% 30577 netperf.Throughput_tps
1.526e+08 -9.6% 1.379e+08 ± 2% netperf.time.voluntary_context_switches
1.589e+08 -7.6% 1.468e+08 netperf.workload
26007 ± 11% -31.7% 17760 ± 10% cpuidle.POLL.usage
1.80 ± 40% -0.7 1.14 ± 19% mpstat.cpu.all.idle%
1038227 -7.1% 965017 vmstat.system.cs
4174 ± 12% +15.0% 4799 ± 5% slabinfo.anon_vma.active_objs
4212 ± 11% +14.0% 4799 ± 5% slabinfo.anon_vma.num_objs
329.81 -100.0% 0.00 uptime.boot
194.38 ± 9% -100.0% 0.00 uptime.idle
60071 +1.4% 60889 proc-vmstat.nr_active_anon
58101 +1.8% 59122 proc-vmstat.nr_anon_pages
4248 -1.7% 4175 proc-vmstat.nr_kernel_stack
60069 +1.4% 60886 proc-vmstat.nr_zone_active_anon
3.186e+09 -6.8% 2.968e+09 perf-stat.i.branch-instructions
88559276 -6.7% 82586895 perf-stat.i.branch-misses
1048131 -7.0% 975134 perf-stat.i.context-switches
1.82 +7.0% 1.94 perf-stat.i.cpi
4.744e+09 -7.0% 4.414e+09 perf-stat.i.dTLB-loads
11699752 ± 2% -7.6% 10814910 perf-stat.i.dTLB-store-misses
2.956e+09 -7.0% 2.748e+09 perf-stat.i.dTLB-stores
63.54 +6.4 69.97 perf-stat.i.iTLB-load-miss-rate%
17352165 ± 3% -12.4% 15198695 ± 4% perf-stat.i.iTLB-load-misses
9871780 -34.6% 6452252 perf-stat.i.iTLB-loads
1.61e+10 -6.9% 1.5e+10 perf-stat.i.instructions
0.56 -7.1% 0.52 perf-stat.i.ipc
1.80 +8.1% 1.95 perf-stat.overall.cpi
63.72 +6.4 70.17 perf-stat.overall.iTLB-load-miss-rate%
0.56 -7.5% 0.51 perf-stat.overall.ipc
3.177e+09 -6.9% 2.958e+09 perf-stat.ps.branch-instructions
88299894 -6.8% 82312493 perf-stat.ps.branch-misses
1045053 -7.0% 971889 perf-stat.ps.context-switches
4.73e+09 -7.0% 4.399e+09 perf-stat.ps.dTLB-loads
11665343 -7.6% 10778872 perf-stat.ps.dTLB-store-misses
2.947e+09 -7.1% 2.739e+09 perf-stat.ps.dTLB-stores
17301097 ± 3% -12.4% 15148078 ± 4% perf-stat.ps.iTLB-load-misses
9842789 -34.7% 6430777 perf-stat.ps.iTLB-loads
1.605e+10 -6.9% 1.495e+10 perf-stat.ps.instructions
4.91e+12 -7.6% 4.538e+12 perf-stat.total.instructions
27.60 -0.6 27.05 perf-profile.calltrace.cycles-pp.__x64_sys_recvfrom.do_syscall_64.entry_SYSCALL_64_after_hwframe
27.36 -0.5 26.82 perf-profile.calltrace.cycles-pp.__sys_recvfrom.__x64_sys_recvfrom.do_syscall_64.entry_SYSCALL_64_after_hwframe
25.94 -0.5 25.40 perf-profile.calltrace.cycles-pp.inet_recvmsg.__sys_recvfrom.__x64_sys_recvfrom.do_syscall_64.entry_SYSCALL_64_after_hwframe
25.52 -0.5 24.98 perf-profile.calltrace.cycles-pp.tcp_recvmsg.inet_recvmsg.__sys_recvfrom.__x64_sys_recvfrom.do_syscall_64
3.53 ± 5% -0.4 3.17 ± 2% perf-profile.calltrace.cycles-pp.__skb_datagram_iter.skb_copy_datagram_iter.tcp_recvmsg.inet_recvmsg.__sys_recvfrom
3.57 ± 5% -0.4 3.21 ± 2% perf-profile.calltrace.cycles-pp.skb_copy_datagram_iter.tcp_recvmsg.inet_recvmsg.__sys_recvfrom.__x64_sys_recvfrom
2.66 ± 3% -0.3 2.39 ± 3% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64
1.19 ± 7% -0.3 0.92 ± 3% perf-profile.calltrace.cycles-pp.__inet_lookup_established.tcp_v4_rcv.ip_protocol_deliver_rcu.ip_local_deliver_finish.ip_local_deliver
2.39 ± 3% -0.3 2.14 ± 3% perf-profile.calltrace.cycles-pp.pick_next_task_fair.__schedule.schedule.schedule_timeout.wait_woken
0.95 ± 5% -0.2 0.76 ± 6% perf-profile.calltrace.cycles-pp.kmem_cache_alloc_node.__alloc_skb.sk_stream_alloc_skb.tcp_sendmsg_locked.tcp_sendmsg
2.17 ± 3% -0.2 1.98 ± 2% perf-profile.calltrace.cycles-pp.syscall_return_via_sysret
1.34 ± 5% -0.2 1.17 ± 8% perf-profile.calltrace.cycles-pp.selinux_ip_postroute_compat.selinux_ip_postroute.nf_hook_slow.ip_output.__ip_queue_xmit
1.68 ± 5% -0.2 1.52 ± 4% perf-profile.calltrace.cycles-pp.selinux_ip_postroute.nf_hook_slow.ip_output.__ip_queue_xmit.__tcp_transmit_skb
1.90 ± 4% -0.1 1.75 ± 2% perf-profile.calltrace.cycles-pp.nf_hook_slow.ip_output.__ip_queue_xmit.__tcp_transmit_skb.tcp_write_xmit
0.94 ± 5% -0.1 0.83 ± 7% perf-profile.calltrace.cycles-pp.sockfd_lookup_light.__sys_sendto.__x64_sys_sendto.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.80 ± 8% -0.1 0.69 ± 8% perf-profile.calltrace.cycles-pp.__fget_light.sockfd_lookup_light.__sys_sendto.__x64_sys_sendto.do_syscall_64
0.62 ± 6% +0.1 0.74 ± 4% perf-profile.calltrace.cycles-pp.__netif_receive_skb_core.__netif_receive_skb_one_core.process_backlog.net_rx_action.__softirqentry_text_start
2.68 ± 3% +0.1 2.81 perf-profile.calltrace.cycles-pp.dev_hard_start_xmit.__dev_queue_xmit.ip_finish_output2.ip_output.__ip_queue_xmit
1.05 ± 5% +0.2 1.27 ± 6% perf-profile.calltrace.cycles-pp.reweight_entity.dequeue_task_fair.__schedule.schedule.schedule_timeout
3.24 ± 2% +0.2 3.47 ± 2% perf-profile.calltrace.cycles-pp.tcp_clean_rtx_queue.tcp_ack.tcp_rcv_established.tcp_v4_do_rcv.tcp_v4_rcv
0.84 ± 6% +0.3 1.09 ± 5% perf-profile.calltrace.cycles-pp.ttwu_do_wakeup.try_to_wake_up.__wake_up_common.__wake_up_common_lock.sock_def_readable
0.71 ± 8% +0.3 0.97 ± 4% perf-profile.calltrace.cycles-pp.check_preempt_curr.ttwu_do_wakeup.try_to_wake_up.__wake_up_common.__wake_up_common_lock
4.09 ± 3% +0.4 4.48 perf-profile.calltrace.cycles-pp.__dev_queue_xmit.ip_finish_output2.ip_output.__ip_queue_xmit.__tcp_transmit_skb
4.13 ± 3% +0.4 4.57 ± 2% perf-profile.calltrace.cycles-pp.dequeue_task_fair.__schedule.schedule.schedule_timeout.wait_woken
0.34 ± 81% +0.4 0.78 ± 2% perf-profile.calltrace.cycles-pp.check_preempt_wakeup.check_preempt_curr.ttwu_do_wakeup.try_to_wake_up.__wake_up_common
90.77 +0.5 91.22 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
0.16 ±152% +0.5 0.63 ± 4% perf-profile.calltrace.cycles-pp.validate_xmit_skb.__dev_queue_xmit.ip_finish_output2.ip_output.__ip_queue_xmit
90.23 +0.5 90.70 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
32.13 +0.5 32.62 perf-profile.calltrace.cycles-pp.net_rx_action.__softirqentry_text_start.do_softirq_own_stack.do_softirq.__local_bh_enable_ip
32.62 +0.5 33.12 perf-profile.calltrace.cycles-pp.__softirqentry_text_start.do_softirq_own_stack.do_softirq.__local_bh_enable_ip.ip_finish_output2
0.39 ± 65% +0.5 0.90 ± 4% perf-profile.calltrace.cycles-pp.tcp_schedule_loss_probe.tcp_write_xmit.__tcp_push_pending_frames.tcp_sendmsg_locked.tcp_sendmsg
32.89 +0.5 33.40 perf-profile.calltrace.cycles-pp.do_softirq_own_stack.do_softirq.__local_bh_enable_ip.ip_finish_output2.ip_output
31.17 +0.5 31.71 perf-profile.calltrace.cycles-pp.process_backlog.net_rx_action.__softirqentry_text_start.do_softirq_own_stack.do_softirq
41.58 +0.6 42.14 perf-profile.calltrace.cycles-pp.ip_output.__ip_queue_xmit.__tcp_transmit_skb.tcp_write_xmit.__tcp_push_pending_frames
47.15 +0.6 47.76 perf-profile.calltrace.cycles-pp.__tcp_transmit_skb.tcp_write_xmit.__tcp_push_pending_frames.tcp_sendmsg_locked.tcp_sendmsg
30.12 +0.6 30.74 perf-profile.calltrace.cycles-pp.__netif_receive_skb_one_core.process_backlog.net_rx_action.__softirqentry_text_start.do_softirq_own_stack
0.00 +0.6 0.63 ± 3% perf-profile.calltrace.cycles-pp.tcp_cleanup_rbuf.tcp_recvmsg.inet_recvmsg.__sys_recvfrom.__x64_sys_recvfrom
5.72 +0.7 6.41 perf-profile.calltrace.cycles-pp.tcp_ack.tcp_rcv_established.tcp_v4_do_rcv.tcp_v4_rcv.ip_protocol_deliver_rcu
22.36 +0.8 23.11 perf-profile.calltrace.cycles-pp.tcp_rcv_established.tcp_v4_do_rcv.tcp_v4_rcv.ip_protocol_deliver_rcu.ip_local_deliver_finish
22.77 +0.8 23.57 perf-profile.calltrace.cycles-pp.tcp_v4_do_rcv.tcp_v4_rcv.ip_protocol_deliver_rcu.ip_local_deliver_finish.ip_local_deliver
61.36 +1.1 62.43 perf-profile.calltrace.cycles-pp.__x64_sys_sendto.do_syscall_64.entry_SYSCALL_64_after_hwframe
61.07 +1.1 62.14 perf-profile.calltrace.cycles-pp.__sys_sendto.__x64_sys_sendto.do_syscall_64.entry_SYSCALL_64_after_hwframe
50.16 +1.3 51.45 perf-profile.calltrace.cycles-pp.tcp_write_xmit.__tcp_push_pending_frames.tcp_sendmsg_locked.tcp_sendmsg.sock_sendmsg
58.68 +1.3 59.98 perf-profile.calltrace.cycles-pp.tcp_sendmsg.sock_sendmsg.__sys_sendto.__x64_sys_sendto.do_syscall_64
59.36 +1.3 60.66 perf-profile.calltrace.cycles-pp.sock_sendmsg.__sys_sendto.__x64_sys_sendto.do_syscall_64.entry_SYSCALL_64_after_hwframe
50.37 +1.3 51.71 perf-profile.calltrace.cycles-pp.__tcp_push_pending_frames.tcp_sendmsg_locked.tcp_sendmsg.sock_sendmsg.__sys_sendto
57.27 +1.4 58.70 perf-profile.calltrace.cycles-pp.tcp_sendmsg_locked.tcp_sendmsg.sock_sendmsg.__sys_sendto.__x64_sys_sendto
27.64 -0.6 27.09 perf-profile.children.cycles-pp.__x64_sys_recvfrom
27.38 -0.5 26.83 perf-profile.children.cycles-pp.__sys_recvfrom
25.95 -0.5 25.41 perf-profile.children.cycles-pp.inet_recvmsg
3.55 ± 5% -0.4 3.18 ± 2% perf-profile.children.cycles-pp.__skb_datagram_iter
3.58 ± 5% -0.4 3.22 ± 2% perf-profile.children.cycles-pp.skb_copy_datagram_iter
2.68 ± 3% -0.3 2.40 ± 3% perf-profile.children.cycles-pp.entry_SYSCALL_64
1.20 ± 7% -0.3 0.93 ± 2% perf-profile.children.cycles-pp.__inet_lookup_established
2.55 ± 3% -0.2 2.33 ± 3% perf-profile.children.cycles-pp.pick_next_task_fair
0.98 ± 5% -0.2 0.77 ± 6% perf-profile.children.cycles-pp.kmem_cache_alloc_node
1.36 ± 4% -0.2 1.17 ± 2% perf-profile.children.cycles-pp.update_load_avg
1.35 ± 5% -0.2 1.19 ± 8% perf-profile.children.cycles-pp.selinux_ip_postroute_compat
1.25 ± 5% -0.2 1.08 ± 4% perf-profile.children.cycles-pp.release_sock
1.69 ± 4% -0.2 1.54 ± 4% perf-profile.children.cycles-pp.selinux_ip_postroute
1.21 ± 4% -0.1 1.07 ± 2% perf-profile.children.cycles-pp.ktime_get
1.11 ± 3% -0.1 0.99 ± 5% perf-profile.children.cycles-pp._raw_spin_lock_irqsave
2.19 ± 3% -0.1 2.08 ± 2% perf-profile.children.cycles-pp.sk_filter_trim_cap
1.00 ± 6% -0.1 0.89 ± 2% perf-profile.children.cycles-pp.tcp_mstamp_refresh
1.04 ± 3% -0.1 0.94 ± 2% perf-profile.children.cycles-pp._raw_spin_lock_bh
0.65 ± 6% -0.1 0.56 ± 3% perf-profile.children.cycles-pp.selinux_parse_skb
0.29 ± 9% -0.1 0.23 ± 4% perf-profile.children.cycles-pp.bictcp_acked
0.09 ± 15% -0.1 0.03 ±100% perf-profile.children.cycles-pp.should_failslab
0.17 ± 14% -0.0 0.12 ± 13% perf-profile.children.cycles-pp.__list_add_valid
0.18 ± 9% -0.0 0.14 ± 13% perf-profile.children.cycles-pp.tcp_rate_skb_sent
0.07 ± 27% +0.0 0.10 ± 19% perf-profile.children.cycles-pp.skb_clone_tx_timestamp
0.09 ± 16% +0.0 0.14 ± 9% perf-profile.children.cycles-pp.rb_first
0.22 ± 7% +0.0 0.27 ± 5% perf-profile.children.cycles-pp.clear_buddies
0.05 ± 52% +0.1 0.10 ± 22% perf-profile.children.cycles-pp.selinux_xfrm_sock_rcv_skb
0.19 ± 11% +0.1 0.24 ± 7% perf-profile.children.cycles-pp.tcp_stream_memory_free
0.06 ± 39% +0.1 0.12 ± 13% perf-profile.children.cycles-pp.ns_to_timespec64
0.36 ± 8% +0.1 0.42 ± 4% perf-profile.children.cycles-pp.__usecs_to_jiffies
0.21 ± 11% +0.1 0.28 ± 12% perf-profile.children.cycles-pp.native_load_tls
0.07 ± 23% +0.1 0.14 ± 3% perf-profile.children.cycles-pp.tcp_rbtree_insert
0.08 ± 21% +0.1 0.15 ± 8% perf-profile.children.cycles-pp.tcp_rate_skb_delivered
0.03 ±101% +0.1 0.10 ± 20% perf-profile.children.cycles-pp.tcp_rack_advance
0.29 ± 5% +0.1 0.38 ± 14% perf-profile.children.cycles-pp.tcp_rate_gen
0.02 ±152% +0.1 0.10 ± 7% perf-profile.children.cycles-pp.tcp_rack_update_reo_wnd
0.07 ± 27% +0.1 0.16 ± 7% perf-profile.children.cycles-pp.skb_clone
0.29 ± 6% +0.1 0.39 ± 7% perf-profile.children.cycles-pp.__tcp_select_window
0.20 ± 19% +0.1 0.30 ± 6% perf-profile.children.cycles-pp.tcp_send_delayed_ack
0.41 ± 8% +0.1 0.51 ± 9% perf-profile.children.cycles-pp.tcp_rearm_rto
0.22 ± 22% +0.1 0.32 ± 11% perf-profile.children.cycles-pp.netif_skb_features
0.01 ±300% +0.1 0.13 ± 15% perf-profile.children.cycles-pp.kmalloc_slab
0.63 ± 6% +0.1 0.75 ± 4% perf-profile.children.cycles-pp.__netif_receive_skb_core
2.69 ± 3% +0.1 2.82 perf-profile.children.cycles-pp.dev_hard_start_xmit
0.61 ± 8% +0.1 0.76 ± 9% perf-profile.children.cycles-pp.account_entity_dequeue
0.45 ± 19% +0.2 0.66 ± 3% perf-profile.children.cycles-pp.validate_xmit_skb
3.30 ± 3% +0.2 3.52 ± 2% perf-profile.children.cycles-pp.tcp_clean_rtx_queue
0.84 ± 6% +0.2 1.09 ± 4% perf-profile.children.cycles-pp.ttwu_do_wakeup
0.72 ± 7% +0.3 0.98 ± 4% perf-profile.children.cycles-pp.check_preempt_curr
0.54 ± 10% +0.3 0.81 ± 2% perf-profile.children.cycles-pp.check_preempt_wakeup
2.22 ± 3% +0.3 2.49 ± 3% perf-profile.children.cycles-pp.reweight_entity
0.35 ± 10% +0.3 0.64 ± 2% perf-profile.children.cycles-pp.tcp_cleanup_rbuf
4.13 ± 3% +0.4 4.53 perf-profile.children.cycles-pp.__dev_queue_xmit
0.71 ± 7% +0.4 1.13 ± 3% perf-profile.children.cycles-pp.tcp_schedule_loss_probe
90.85 +0.4 91.28 perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
4.16 ± 3% +0.5 4.62 ± 2% perf-profile.children.cycles-pp.dequeue_task_fair
90.29 +0.5 90.75 perf-profile.children.cycles-pp.do_syscall_64
32.65 +0.5 33.15 perf-profile.children.cycles-pp.__softirqentry_text_start
32.19 +0.5 32.70 perf-profile.children.cycles-pp.net_rx_action
32.91 +0.5 33.42 perf-profile.children.cycles-pp.do_softirq_own_stack
31.19 +0.5 31.72 perf-profile.children.cycles-pp.process_backlog
41.60 +0.6 42.17 perf-profile.children.cycles-pp.ip_output
47.19 +0.6 47.80 perf-profile.children.cycles-pp.__tcp_transmit_skb
30.13 +0.6 30.76 perf-profile.children.cycles-pp.__netif_receive_skb_one_core
5.82 +0.7 6.52 perf-profile.children.cycles-pp.tcp_ack
22.41 +0.8 23.17 perf-profile.children.cycles-pp.tcp_rcv_established
22.77 +0.8 23.58 perf-profile.children.cycles-pp.tcp_v4_do_rcv
61.40 +1.1 62.46 perf-profile.children.cycles-pp.__x64_sys_sendto
61.09 +1.1 62.16 perf-profile.children.cycles-pp.__sys_sendto
58.74 +1.3 60.02 perf-profile.children.cycles-pp.tcp_sendmsg
59.36 +1.3 60.66 perf-profile.children.cycles-pp.sock_sendmsg
50.24 +1.3 51.55 perf-profile.children.cycles-pp.tcp_write_xmit
50.38 +1.4 51.74 perf-profile.children.cycles-pp.__tcp_push_pending_frames
57.40 +1.4 58.85 perf-profile.children.cycles-pp.tcp_sendmsg_locked
2.68 ± 3% -0.3 2.40 ± 3% perf-profile.self.cycles-pp.entry_SYSCALL_64
0.98 ± 8% -0.2 0.75 perf-profile.self.cycles-pp.__inet_lookup_established
0.90 ± 8% -0.2 0.70 ± 12% perf-profile.self.cycles-pp.ip_finish_output2
0.82 ± 9% -0.2 0.62 ± 8% perf-profile.self.cycles-pp.__check_object_size
1.09 ± 3% -0.1 0.96 ± 6% perf-profile.self.cycles-pp._raw_spin_lock_irqsave
0.61 ± 7% -0.1 0.51 ± 3% perf-profile.self.cycles-pp.selinux_parse_skb
0.57 ± 6% -0.1 0.50 perf-profile.self.cycles-pp.__sys_sendto
0.24 ± 10% -0.0 0.20 ± 10% perf-profile.self.cycles-pp.import_single_range
0.23 ± 10% -0.0 0.19 ± 10% perf-profile.self.cycles-pp.sk_filter_trim_cap
0.30 ± 6% -0.0 0.27 ± 7% perf-profile.self.cycles-pp.update_rq_clock
0.18 ± 11% +0.0 0.21 ± 8% perf-profile.self.cycles-pp._copy_from_iter_full
0.06 ± 25% +0.0 0.10 ± 23% perf-profile.self.cycles-pp.skb_clone_tx_timestamp
0.08 ± 24% +0.0 0.12 ± 16% perf-profile.self.cycles-pp.security_socket_recvmsg
0.18 ± 8% +0.0 0.22 ± 3% perf-profile.self.cycles-pp.clear_buddies
0.32 ± 5% +0.0 0.36 ± 4% perf-profile.self.cycles-pp.ip_rcv
0.07 ± 17% +0.0 0.12 ± 13% perf-profile.self.cycles-pp.rb_first
0.17 ± 6% +0.1 0.23 ± 7% perf-profile.self.cycles-pp.tcp_stream_memory_free
0.03 ± 82% +0.1 0.09 ± 21% perf-profile.self.cycles-pp.selinux_xfrm_sock_rcv_skb
0.21 ± 14% +0.1 0.27 ± 11% perf-profile.self.cycles-pp.__wake_up_common
0.14 ± 11% +0.1 0.21 ± 8% perf-profile.self.cycles-pp.__tcp_push_pending_frames
0.18 ± 11% +0.1 0.25 ± 9% perf-profile.self.cycles-pp.__netif_receive_skb_one_core
0.07 ± 23% +0.1 0.13 ± 3% perf-profile.self.cycles-pp.tcp_rbtree_insert
0.21 ± 11% +0.1 0.28 ± 12% perf-profile.self.cycles-pp.native_load_tls
0.20 ± 11% +0.1 0.27 ± 14% perf-profile.self.cycles-pp.dequeue_entity
0.33 ± 9% +0.1 0.40 ± 9% perf-profile.self.cycles-pp.tcp_rearm_rto
0.03 ±122% +0.1 0.10 ± 22% perf-profile.self.cycles-pp.tcp_rack_advance
0.00 +0.1 0.07 ± 15% perf-profile.self.cycles-pp.netif_rx
0.07 ± 24% +0.1 0.15 ± 10% perf-profile.self.cycles-pp.tcp_rate_skb_delivered
0.16 ± 24% +0.1 0.24 ± 18% perf-profile.self.cycles-pp.netif_skb_features
0.02 ±152% +0.1 0.10 ± 9% perf-profile.self.cycles-pp.tcp_rack_update_reo_wnd
0.41 ± 17% +0.1 0.49 ± 12% perf-profile.self.cycles-pp.enqueue_entity
0.28 ± 5% +0.1 0.37 ± 13% perf-profile.self.cycles-pp.tcp_rate_gen
0.18 ± 20% +0.1 0.27 ± 4% perf-profile.self.cycles-pp.validate_xmit_skb
0.20 ± 20% +0.1 0.29 ± 5% perf-profile.self.cycles-pp.tcp_send_delayed_ack
0.06 ± 26% +0.1 0.15 ± 7% perf-profile.self.cycles-pp.skb_clone
0.28 ± 7% +0.1 0.38 ± 8% perf-profile.self.cycles-pp.__tcp_select_window
0.11 ± 18% +0.1 0.21 ± 15% perf-profile.self.cycles-pp.netif_rx_internal
0.42 ± 10% +0.1 0.54 ± 6% perf-profile.self.cycles-pp.__alloc_skb
0.00 +0.1 0.12 ± 13% perf-profile.self.cycles-pp.kmalloc_slab
0.53 ± 7% +0.1 0.65 ± 8% perf-profile.self.cycles-pp.account_entity_dequeue
0.62 ± 6% +0.1 0.75 ± 4% perf-profile.self.cycles-pp.__netif_receive_skb_core
0.60 ± 5% +0.2 0.77 ± 2% perf-profile.self.cycles-pp.try_to_wake_up
0.20 ± 10% +0.2 0.38 ± 5% perf-profile.self.cycles-pp.tcp_cleanup_rbuf
1.23 ± 6% +0.2 1.40 ± 3% perf-profile.self.cycles-pp.tcp_sendmsg_locked
0.90 ± 5% +0.2 1.12 ± 3% perf-profile.self.cycles-pp.reweight_entity
0.35 ± 13% +0.2 0.59 ± 3% perf-profile.self.cycles-pp.check_preempt_wakeup
1.14 ± 6% +0.3 1.39 ± 3% perf-profile.self.cycles-pp.tcp_write_xmit
0.37 ± 10% +0.3 0.64 ± 5% perf-profile.self.cycles-pp.tcp_schedule_loss_probe
1.10 ± 6% +0.3 1.45 ± 2% perf-profile.self.cycles-pp.tcp_ack
netperf.Throughput_tps
34000 +-+-----------------------------------------------------------------+
| + + .++ + |
33500 +-+.+.+. .+ .+ + +. .+.+. + .+. .+.+. .+ |
33000 +-+ ++.+ + .+ + +.+.+ + .+ + +.++ + .+ |
| + + + |
32500 +-+ |
32000 +-+ |
| |
31500 +-+ |
31000 +-+ O |
| O O O O O O O |
30500 +-+ O O O O O O O O
30000 +-+ O O |
O O O O O O O O O |
29500 +-O---O-O----------------O--O-O-O-O-O-O-----------------------------+
netperf.Throughput_total_tps
550000 +-+----------------------------------------------------------------+
| + .+ |
540000 +-+ + + .+.+ + |
530000 +-+.+.+ .+. + + +. .++. .+. +. .+.+. +. |
| + +.+.+ +.+ + +.+.+ +.+ + +.+.+ +.+ |
520000 +-+ |
| |
510000 +-+ |
| |
500000 +-+ O |
490000 +-+ O O O O O O O |
| O O O O OO O O
480000 +-+ O O O O |
O O O O O O O O O O |
470000 +-O----O----------------O-------O-OO-O-----------------------------+
netperf.workload
1.65e+08 +-+--------------------------------------------------------------+
| .+ .+ |
| .+ + +.+ + |
1.6e+08 +-+.++. .+. .+ .+ + +. .++. .+. .+ .+.+. .++. .+. .+ .+ |
| + + + + + + + + + + + + |
| |
1.55e+08 +-+ |
| |
1.5e+08 +-+ |
| O O |
| OO O O O O O O OO O O
1.45e+08 +-+ O O O |
O O O O O O O O O |
| O O O O O O O OO O O |
1.4e+08 +-+--------------------------------------------------------------+
netperf.time.voluntary_context_switches
1.6e+08 +-+--------------------------------------------------------------+
| +.+ +. |
1.55e+08 +-+. + + : + .+. .+. |
| ++. +. .+ + + .+ ++. +. .+.+ ++. +. .+ |
| +. + ++ + +. + ++ +. + ++ |
1.5e+08 +-+ + + + |
| O |
1.45e+08 +-+ |
| O O O O O |
1.4e+08 +-+ O O O O O O O O |
| O O O O O O O O O O O O O O O
| OO O O |
1.35e+08 O-+ O O O |
| |
1.3e+08 +-+--------------------------------------------------------------+
[*] bisect-good sample
[O] bisect-bad sample
Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.
Thanks,
Rong Chen
2 years, 12 months
[livepatch] a816f77862: WARNING:at_kernel/module.c:#module_enable_ro
by kernel test robot
FYI, we noticed the following commit (built with gcc-7):
commit: a816f77862fadcd1e7c8f663c6f5c7b30fa6064b ("livepatch: Fix ftrace module text permissions race")
https://git.kernel.org/cgit/linux/kernel/git/jpoimboe/linux.git fix-livepatch-ftrace-race
in testcase: rcutorture
with following parameters:
runtime: 300s
test: default
torture_type: srcud
test-description: rcutorture is rcutorture kernel module load/unload test.
test-url: https://www.kernel.org/doc/Documentation/RCU/torture.txt
on test machine: qemu-system-i386 -enable-kvm -cpu SandyBridge -smp 2 -m 2G
caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):
+-------------------------------------------------+----------+------------+
| | v5.2-rc1 | a816f77862 |
+-------------------------------------------------+----------+------------+
| boot_successes | 18 | 2 |
| boot_failures | 27 | 10 |
| BUG:kernel_reboot-without-warning_in_test_stage | 27 | |
| WARNING:at_kernel/module.c:#module_enable_ro | 0 | 10 |
| EIP:module_enable_ro | 0 | 10 |
+-------------------------------------------------+----------+------------+
If you fix the issue, kindly add following tag
Reported-by: kernel test robot <lkp(a)intel.com>
[ 10.721011] OF: overlay: WARNING: memory leak will occur if overlay removed, property: /testcase-data/overlay-node/test-bus/test-unittest0/status
[ 10.722483] OF: overlay: WARNING: memory leak will occur if overlay removed, property: /testcase-data/overlay-node/test-bus/test-unittest1/status
[ 10.723814] OF: overlay: WARNING: memory leak will occur if overlay removed, property: /testcase-data/overlay-node/test-bus/test-unittest2/status
[ 10.725144] OF: overlay: WARNING: memory leak will occur if overlay removed, property: /testcase-data/overlay-node/test-bus/test-unittest3/status
[ 10.726663] OF: overlay: WARNING: memory leak will occur if overlay removed, property: /testcase-data/overlay-node/test-bus/test-unittest5/status
[ 10.728096] OF: overlay: WARNING: memory leak will occur if overlay removed, property: /testcase-data/overlay-node/test-bus/test-unittest6/status
[ 10.729414] OF: overlay: WARNING: memory leak will occur if overlay removed, property: /testcase-data/overlay-node/test-bus/test-unittest7/status
[ 10.730936] OF: overlay: WARNING: memory leak will occur if overlay removed, property: /testcase-data/overlay-node/test-bus/test-unittest8/status
[ 10.732263] OF: overlay: WARNING: memory leak will occur if overlay removed, property: /testcase-data/overlay-node/test-bus/test-unittest8/property-foo
[ 10.733503] OF: overlay: node_overlaps_later_cs: #6 overlaps with #7 @/testcase-data/overlay-node/test-bus/test-unittest8
[ 10.734543] OF: overlay: overlay #6 is not topmost
[ 10.735910] OF: overlay: remove: Could not find overlay #7
[ 10.736424] ### dt-test ### of_unittest_destroy_tracked_overlays: no overlay to destroy for #7
[ 10.737777] ### dt-test ### FAIL of_unittest_overlay_high_level():2380 overlay_base_root not initialized
[ 10.738690] ### dt-test ### end of unittest - 212 passed, 1 failed
[ 12.750981] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX
[ 12.754496] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[ 12.756281] _warn_unseeded_randomness: 100 callbacks suppressed
[ 12.756288] random: get_random_bytes called from addrconf_dad_kick+0x67/0x94 with crng_init=1
[ 12.774520] Sending DHCP requests .
[ 12.774528] random: get_random_bytes called from ip_auto_config+0x437/0xd03 with crng_init=1
[ 12.776322] , OK
[ 12.782802] IP-Config: Got DHCP answer from 10.0.2.2, my address is 10.0.2.15
[ 12.783707] IP-Config: Complete:
[ 12.784137] device=eth0, hwaddr=52:54:00:12:34:56, ipaddr=10.0.2.15, mask=255.255.255.0, gw=10.0.2.2
[ 12.785330] host=vm-snb-quantal-i386-529, domain=, nis-domain=(none)
[ 12.786175] bootserver=10.0.2.2, rootserver=10.0.2.2, rootpath=
[ 12.786177] nameserver0=10.0.2.3
[ 12.788892] Freeing unused kernel image memory: 484K
[ 12.789842] Write protecting kernel text and read-only data: 7548k
[ 12.790727] Run /init as init process
[ 12.791372] random: get_random_u32 called from arch_rnd+0x18/0x2d with crng_init=1
[ 12.800638] random: init: uninitialized urandom read (12 bytes read)
[ 12.821504] process 1 (init) attempted a POSIX timer syscall while CONFIG_POSIX_TIMERS is not set
[ 12.998401] random: mountall: uninitialized urandom read (12 bytes read)
LKP: HOSTNAME vm-snb-quantal-i386-529, MAC 52:54:00:12:34:56, kernel 5.2.0-rc1-00001-ga816f77 1, serial console /dev/ttyS0
[ 13.237890] Kernel tests: Boot OK!
[ 13.237894]
[ 13.270603] /lkp/lkp/src/bin/run-lkp
[ 13.270607]
[ 13.308364] udevd[302]: starting version 175
[ 13.481190] WARNING: CPU: 0 PID: 332 at kernel/module.c:1961 module_enable_ro+0x24/0xaa
[ 13.482499] Modules linked in:
[ 13.482893] CPU: 0 PID: 332 Comm: modprobe Not tainted 5.2.0-rc1-00001-ga816f77 #1
[ 13.483820] EIP: module_enable_ro+0x24/0xaa
[ 13.484347] Code: ff ff 5b 5e 5d c3 55 83 3d 08 87 80 c1 00 89 e5 57 56 89 c6 53 88 d3 74 13 83 ca ff b8 70 28 78 c1 e8 5c b3 fd ff 85 c0 75 02 <0f> 0b 80 3d 20 e7 71 c1 00 74 76 8b 86 20 01 00 00 8d be 20 01 00
[ 13.486604] EAX: 00000000 EBX: f8077100 ECX: eed49b28 EDX: eed49680
[ 13.487377] ESI: f8077180 EDI: 00000005 EBP: eed59e68 ESP: eed59e5c
[ 13.488149] DS: 007b ES: 007b FS: 0000 GS: 00e0 SS: 0068 EFLAGS: 00010246
[ 13.488988] CR0: 80050033 CR2: b7db7000 CR3: 2ed27000 CR4: 00040690
[ 13.489755] Call Trace:
[ 13.490081] load_module+0xdd7/0x1549
[ 13.490546] ? trace_hardirqs_on_caller+0x35/0x37
[ 13.491154] sys_init_module+0xc0/0xc8
[ 13.491638] do_fast_syscall_32+0x9a/0xd9
[ 13.492150] entry_SYSENTER_32+0x70/0xc7
[ 13.492641] EIP: 0xb7f667a1
[ 13.493004] Code: d2 8b 98 58 cd ff ff 89 c8 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 1c 24 c3 8b 3c 24 c3 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d 76 00 58 b8 77 00 00 00 cd 80 90 8d 76
[ 13.495277] EAX: ffffffda EBX: b7da7000 ECX: 00010578 EDX: 08058470
[ 13.496050] ESI: 08058470 EDI: 0805aa48 EBP: bf873aa4 ESP: bf873910
[ 13.496819] DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 007b EFLAGS: 00000292
[ 13.497667] irq event stamp: 3834
[ 13.498091] hardirqs last enabled at (3833): [<c10da7d6>] get_page_from_freelist+0x38c/0x7f7
[ 13.499133] hardirqs last disabled at (3834): [<c10010ce>] trace_hardirqs_off_thunk+0xc/0x10
[ 13.500168] softirqs last enabled at (962): [<c1013884>] fpregs_unlock+0x0/0x1a
[ 13.501076] softirqs last disabled at (960): [<c10137ea>] fpregs_lock+0x0/0x1a
[ 13.501962] ---[ end trace c6ca8e28d4fd6b29 ]---
To reproduce:
# build kernel
cd linux
cp config-5.2.0-rc1-00001-ga816f77 .config
make HOSTCC=gcc-7 CC=gcc-7 ARCH=i386 olddefconfig
make HOSTCC=gcc-7 CC=gcc-7 ARCH=i386 prepare
make HOSTCC=gcc-7 CC=gcc-7 ARCH=i386 modules_prepare
make HOSTCC=gcc-7 CC=gcc-7 ARCH=i386 SHELL=/bin/bash
make HOSTCC=gcc-7 CC=gcc-7 ARCH=i386 bzImage
git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
bin/lkp qemu -k <bzImage> job-script # job-script is attached in this email
Thanks,
lkp
2 years, 12 months
[locking/rwsem] a8654596f0: BUG:using__this_cpu_add()in_preemptible[#]code:cryptomgr_probe
by kernel test robot
FYI, we noticed the following commit (built with gcc-7):
commit: a8654596f0371c2604c4d475422c48f4fc6a56c9 ("locking/rwsem: Enable lock event counting")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master
in testcase: trinity
with following parameters:
runtime: 300s
test-description: Trinity is a linux system call fuzz tester.
test-url: http://codemonkey.org.uk/projects/trinity/
on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 2G
caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):
+----------------------------------------------------------------+------------+------------+
| | bf20616f46 | a8654596f0 |
+----------------------------------------------------------------+------------+------------+
| boot_successes | 161 | 0 |
| boot_failures | 3 | 126 |
| BUG:kernel_reboot-without-warning_in_test_stage | 3 | |
| BUG:using__this_cpu_add()in_preemptible[#]code:swapper | 0 | 118 |
| BUG:using__this_cpu_add()in_preemptible[#]code:cryptomgr_probe | 0 | 18 |
| BUG:using__this_cpu_add()in_preemptible[#]code:init | 0 | 19 |
| RIP:__clear_user | 0 | 19 |
| RIP:copy_user_generic_string | 0 | 12 |
| RIP:create_elf_tables | 0 | 2 |
| BUG:using__this_cpu_add()in_preemptible | 0 | 1 |
| BUG:using__this_cpu_add()in_preemptible[#]code:udevadm | 0 | 1 |
| BUG:using__this_cpu_add()in_preemptible[#]code:systemd-journal | 0 | 2 |
| BUG:using__this_cpu_add()in_preemptible[#]code:systemd-udevd | 0 | 1 |
| BUG:using__this_cpu_add()in_preemptible[#]code:sed | 0 | 2 |
| BUG:using__this_cpu_add()in_preemptible[#]code:systemd | 0 | 1 |
| BUG:using__this_cpu_add()in_preemptible[#]code:rs:main_Q:Reg | 0 | 1 |
| BUG:using__this_cpu_add()in_preemptible[#]code:in:imklog | 0 | 1 |
| BUG:using__this_cpu_add()in_preemptible[#]code:trinity-main | 0 | 4 |
| BUG:using__this_cpu_add()in_preemptible[#]code:meminfo | 0 | 3 |
| RIP:filldir | 0 | 1 |
| RIP:__put_user_4 | 0 | 2 |
+----------------------------------------------------------------+------------+------------+
If you fix the issue, kindly add following tag
Reported-by: kernel test robot <rong.a.chen(a)intel.com>
[ 23.899712] BUG: using __this_cpu_add() in preemptible [00000000] code: cryptomgr_probe/248
[ 23.901529] caller is rwsem_optimistic_spin+0xf0/0x280
[ 23.902657] CPU: 0 PID: 248 Comm: cryptomgr_probe Tainted: G T 5.1.0-rc4-00069-ga865459 #1
[ 23.904690] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 23.906477] Call Trace:
[ 23.907125] dump_stack+0x71/0xa3
[ 23.907931] __this_cpu_preempt_check+0x110/0x120
[ 23.908984] rwsem_optimistic_spin+0xf0/0x280
[ 23.909981] ? rwsem_spin_on_owner+0x100/0x100
[ 23.910986] ? preempt_count_sub+0x13/0xc0
[ 23.911929] ? schedule+0x64/0xc0
[ 23.912726] rwsem_down_write_failed+0xfd/0x4b0
[ 23.913747] ? rwsem_down_read_failed_killable+0x450/0x450
[ 23.914941] ? _raw_spin_lock_irq+0x80/0xd0
[ 23.915896] ? _raw_spin_lock_bh+0xc0/0xc0
[ 23.916834] ? __might_sleep+0x2f/0xd0
[ 23.917712] ? ___might_sleep+0x81/0x200
[ 23.918621] ? preempt_count_sub+0x13/0xc0
[ 23.919561] ? strncmp+0x65/0xa0
[ 23.920343] ? strncmp+0x65/0xa0
[ 23.921130] ? crc_t10dif_rehash+0x43/0xc0
[ 23.922067] ? __might_sleep+0x2f/0xd0
[ 23.922942] ? down_write+0x5a/0x60
[ 23.923775] down_write+0x5a/0x60
[ 23.924577] crypto_larval_kill+0x13/0xb0
[ 23.925502] crypto_register_instance+0x108/0x130
[ 23.926547] ? crypto_ctr_create+0x140/0x140
[ 23.927526] ? cryptomgr_notify+0x5c0/0x5c0
[ 23.928476] crypto_ctr_create+0x125/0x140
[ 23.929412] ? crypto_rfc3686_free+0x20/0x20
[ 23.930392] cryptomgr_probe+0x38/0x120
[ 23.931287] ? cryptomgr_notify+0x5c0/0x5c0
[ 23.932245] kthread+0x1d6/0x200
[ 23.933033] ? __kthread_create_on_node+0x260/0x260
[ 23.934127] ret_from_fork+0x1f/0x30
[ 23.935086] BUG: using __this_cpu_add() in preemptible [00000000] code: cryptomgr_probe/248
[ 23.936922] caller is rwsem_down_write_failed+0x2fc/0x4b0
[ 23.938109] CPU: 0 PID: 248 Comm: cryptomgr_probe Tainted: G T 5.1.0-rc4-00069-ga865459 #1
[ 23.940134] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 23.941917] Call Trace:
[ 23.942559] dump_stack+0x71/0xa3
[ 23.943359] __this_cpu_preempt_check+0x110/0x120
[ 23.944413] ? rwsem_down_write_failed+0x2ef/0x4b0
[ 23.945479] rwsem_down_write_failed+0x2fc/0x4b0
[ 23.946520] ? rwsem_down_read_failed_killable+0x450/0x450
[ 23.947714] ? _raw_spin_lock_irq+0x80/0xd0
[ 23.948661] ? _raw_spin_lock_bh+0xc0/0xc0
[ 23.949604] ? __might_sleep+0x2f/0xd0
[ 23.950483] ? ___might_sleep+0x81/0x200
[ 23.951385] ? preempt_count_sub+0x13/0xc0
[ 23.952321] ? strncmp+0x65/0xa0
[ 23.953106] ? strncmp+0x65/0xa0
[ 23.953890] ? crc_t10dif_rehash+0x43/0xc0
[ 23.954821] ? __might_sleep+0x2f/0xd0
[ 23.955708] ? down_write+0x5a/0x60
[ 23.956537] down_write+0x5a/0x60
[ 23.957335] crypto_larval_kill+0x13/0xb0
[ 23.958266] crypto_register_instance+0x108/0x130
[ 23.959316] ? crypto_ctr_create+0x140/0x140
[ 23.960283] ? cryptomgr_notify+0x5c0/0x5c0
[ 23.961236] crypto_ctr_create+0x125/0x140
[ 23.962180] ? crypto_rfc3686_free+0x20/0x20
[ 23.963156] cryptomgr_probe+0x38/0x120
[ 23.964046] ? cryptomgr_notify+0x5c0/0x5c0
[ 23.964997] kthread+0x1d6/0x200
[ 23.965785] ? __kthread_create_on_node+0x260/0x260
[ 23.966876] ret_from_fork+0x1f/0x30
[ 23.971678] BUG: using __this_cpu_add() in preemptible [00000000] code: cryptomgr_probe/248
[ 23.973517] caller is rwsem_down_write_failed+0x415/0x4b0
[ 23.974703] CPU: 0 PID: 248 Comm: cryptomgr_probe Tainted: G T 5.1.0-rc4-00069-ga865459 #1
[ 23.976712] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 23.978503] Call Trace:
[ 23.979146] dump_stack+0x71/0xa3
[ 23.979953] __this_cpu_preempt_check+0x110/0x120
[ 23.981003] rwsem_down_write_failed+0x415/0x4b0
[ 23.982034] ? rwsem_down_read_failed_killable+0x450/0x450
[ 23.983225] ? _raw_spin_lock_irq+0x80/0xd0
[ 23.984177] ? _raw_spin_lock_bh+0xc0/0xc0
[ 23.985127] ? __might_sleep+0x2f/0xd0
[ 23.986001] ? ___might_sleep+0x81/0x200
[ 23.986905] ? preempt_count_sub+0x13/0xc0
[ 23.987854] ? strncmp+0x65/0xa0
[ 23.988638] ? strncmp+0x65/0xa0
[ 23.989418] ? crc_t10dif_rehash+0x43/0xc0
[ 23.990357] ? __might_sleep+0x2f/0xd0
[ 23.991237] ? down_write+0x5a/0x60
[ 23.992061] down_write+0x5a/0x60
[ 23.992856] crypto_larval_kill+0x13/0xb0
[ 23.993781] crypto_register_instance+0x108/0x130
[ 23.994838] ? crypto_ctr_create+0x140/0x140
[ 23.995807] ? cryptomgr_notify+0x5c0/0x5c0
[ 23.996754] crypto_ctr_create+0x125/0x140
[ 23.997696] ? crypto_rfc3686_free+0x20/0x20
[ 23.998664] cryptomgr_probe+0x38/0x120
[ 23.999555] ? cryptomgr_notify+0x5c0/0x5c0
[ 24.000516] kthread+0x1d6/0x200
[ 24.001301] ? __kthread_create_on_node+0x260/0x260
[ 24.002380] ret_from_fork+0x1f/0x30
[ 24.003675] Key type big_key registered
[ 24.007311] PM: Magic number: 3:423:374
[ 24.015767] DHCP/BOOTP: Ignoring device wpan0, MTU 123 too small
[ 24.017096] DHCP/BOOTP: Ignoring device wpan1, MTU 123 too small
[ 24.020223] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX
[ 24.022414] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[ 24.039706] Sending DHCP requests ., OK
[ 24.056671] IP-Config: Got DHCP answer from 10.0.2.2, my address is 10.0.2.15
[ 24.058194] IP-Config: Complete:
[ 24.058986] device=eth0, hwaddr=52:54:00:12:34:56, ipaddr=10.0.2.15, mask=255.255.255.0, gw=10.0.2.2
[ 24.061044] host=vm-snb-2G-903, domain=, nis-domain=(none)
[ 24.062335] bootserver=10.0.2.2, rootserver=10.0.2.2, rootpath=
[ 24.062337] nameserver0=10.0.2.3
[ 24.067529] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[ 24.070534] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[ 24.072158] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[ 24.074058] platform regulatory.0: Falling back to syfs fallback for: regulatory.db
[ 24.075816] ALSA device list:
[ 24.076581] #0: Loopback 1
[ 24.077304] #1: MTPAV on parallel port at 0x378
[ 24.080586] Freeing unused kernel image memory: 2484K
[ 24.095750] Write protecting the kernel read-only data: 59392k
[ 24.098779] Freeing unused kernel image memory: 2040K
[ 24.100318] Freeing unused kernel image memory: 652K
[ 24.206562] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[ 24.208053] rodata_test: all tests were successful
[ 24.209315] Run /init as init process
[ 24.210864] BUG: using __this_cpu_add() in preemptible [00000000] code: init/1
[ 24.212520] caller is down_read_trylock+0x62/0xf0
[ 24.213614] CPU: 1 PID: 1 Comm: init Tainted: G T 5.1.0-rc4-00069-ga865459 #1
[ 24.215484] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 24.217309] Call Trace:
[ 24.217968] dump_stack+0x71/0xa3
[ 24.218780] __this_cpu_preempt_check+0x110/0x120
[ 24.219852] down_read_trylock+0x62/0xf0
[ 24.220775] ? up+0x70/0x70
[ 24.221483] ? up_write+0x22/0x40
[ 24.222293] __do_page_fault+0x182/0x630
[ 24.223217] async_page_fault+0x1e/0x30
[ 24.224127] RIP: 0010:__clear_user+0x31/0x60
[ 24.225110] Code: f3 be 13 00 00 00 48 c7 c7 00 06 ee a1 e8 a7 2e 03 fe 66 66 90 48 89 d8 48 c1 eb 03 48 89 ef 83 e0 07 48 89 d9 48 85 c9 74 0f <48> c7 07 00 00 00 00 48 83 c7 08 ff c9 75 f1 48 89 c1 85 c9 74 0a
[ 24.228928] RSP: 0000:ffff888067c17c98 EFLAGS: 00010202
[ 24.230090] RAX: 0000000000000004 RBX: 00000000000001da RCX: 00000000000001da
[ 24.231603] RDX: 0000000000000007 RSI: dffffc0000000000 RDI: 000055b9fa2bd12c
[ 24.233113] RBP: 000055b9fa2bd12c R08: 000055b9fa293000 R09: ffffed100b684239
[ 24.234618] R10: ffff88805b4211c7 R11: ffffed100b684239 R12: ffff88804f35f918
[ 24.236140] R13: ffff88804f35f900 R14: ffff888052901a00 R15: ffff888067c10000
[ 24.237652] ? __clear_user+0x19/0x60
[ 24.238524] load_elf_binary+0x1157/0x1a80
[ 24.239482] ? elf_core_dump+0xe60/0xe60
[ 24.240406] search_binary_handler+0x76/0x140
[ 24.241406] __do_execve_file+0xc13/0xe30
[ 24.242340] ? search_binary_handler+0x140/0x140
[ 24.243390] ? memcpy+0x34/0x50
[ 24.244171] ? getname_kernel+0x105/0x1a0
[ 24.245103] ? rest_init+0xd0/0xd0
[ 24.245934] kernel_init+0x55/0x120
[ 24.246778] ? _raw_spin_unlock_irq+0x20/0x40
[ 24.247778] ? rest_init+0xd0/0xd0
[ 24.248597] ret_from_fork+0x1f/0x30
[ 24.252055] BUG: using __this_cpu_add() in preemptible [00000000] code: init/1
[ 24.253670] caller is down_read_trylock+0x62/0xf0
[ 24.254736] CPU: 0 PID: 1 Comm: init Tainted: G T 5.1.0-rc4-00069-ga865459 #1
[ 24.256541] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 24.258303] Call Trace:
[ 24.258946] dump_stack+0x71/0xa3
[ 24.259746] __this_cpu_preempt_check+0x110/0x120
[ 24.260792] down_read_trylock+0x62/0xf0
[ 24.261698] ? up+0x70/0x70
[ 24.262393] ? up_write+0x22/0x40
[ 24.263191] __do_page_fault+0x182/0x630
[ 24.264097] async_page_fault+0x1e/0x30
[ 24.264994] RIP: 0010:__clear_user+0x31/0x60
[ 24.265962] Code: f3 be 13 00 00 00 48 c7 c7 00 06 ee a1 e8 a7 2e 03 fe 66 66 90 48 89 d8 48 c1 eb 03 48 89 ef 83 e0 07 48 89 d9 48 85 c9 74 0f <48> c7 07 00 00 00 00 48 83 c7 08 ff c9 75 f1 48 89 c1 85 c9 74 0a
[ 24.269714] RSP: 0000:ffff888067c17c98 EFLAGS: 00010202
[ 24.270852] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 0000000000000008
[ 24.272326] RDX: 0000000000000007 RSI: dffffc0000000000 RDI: 00007f3d7c08ffc0
[ 24.273806] RBP: 00007f3d7c08ffc0 R08: 00007f3d7c08e000 R09: ffffed100b684239
[ 24.275284] R10: ffff88805b4211c7 R11: ffffed100b684239 R12: 0000000000000000
[ 24.276776] R13: ffff88804f35f900 R14: ffff888052901a00 R15: ffff888067c10000
[ 24.278259] ? __clear_user+0x19/0x60
[ 24.279116] load_elf_binary+0x112b/0x1a80
[ 24.280060] ? elf_core_dump+0xe60/0xe60
[ 24.280966] search_binary_handler+0x76/0x140
[ 24.281943] __do_execve_file+0xc13/0xe30
[ 24.282867] ? search_binary_handler+0x140/0x140
[ 24.283896] ? memcpy+0x34/0x50
[ 24.284656] ? getname_kernel+0x105/0x1a0
[ 24.285570] ? rest_init+0xd0/0xd0
[ 24.286384] kernel_init+0x55/0x120
[ 24.287214] ? _raw_spin_unlock_irq+0x20/0x40
[ 24.288198] ? rest_init+0xd0/0xd0
[ 24.289013] ret_from_fork+0x1f/0x30
[ 24.289999] BUG: using __this_cpu_add() in preemptible [00000000] code: init/1
[ 24.291591] caller is down_read_trylock+0x62/0xf0
[ 24.292667] CPU: 0 PID: 1 Comm: init Tainted: G T 5.1.0-rc4-00069-ga865459 #1
[ 24.294477] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 24.296267] Call Trace:
[ 24.296914] dump_stack+0x71/0xa3
[ 24.297714] __this_cpu_preempt_check+0x110/0x120
[ 24.298764] down_read_trylock+0x62/0xf0
[ 24.299673] ? up+0x70/0x70
[ 24.300371] ? kfree+0x7b/0xb0
[ 24.301126] ? load_elf_binary+0x156e/0x1a80
[ 24.302096] ? search_binary_handler+0x76/0x140
[ 24.303115] __do_page_fault+0x182/0x630
[ 24.304021] async_page_fault+0x1e/0x30
[ 24.304922] RIP: 0010:copy_user_generic_string+0x31/0x40
[ 24.306086] Code: 27 89 f9 83 e1 07 74 15 83 e9 08 f7 d9 29 ca 8a 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 <f3> a4 31 c0 66 66 90 c3 0f 1f 80 00 00 00 00 66 66 90 83 fa 40 0f
[ 24.309824] RSP: 0000:ffff888067c17bc8 EFLAGS: 00010297
[ 24.310962] RAX: 0000000000000007 RBX: 00007ffeebd505a0 RCX: 0000000000000007
[ 24.312446] RDX: 0000000000000007 RSI: ffffffffa10b27a0 RDI: 00007ffeebd50599
[ 24.313932] RBP: ffff888052901a00 R08: 1ffffffff42164f4 R09: fffffbfff42164f4
[ 24.315417] R10: 0000000000000006 R11: fffffbfff42164f5 R12: ffff88804e4df100
[ 24.316906] R13: ffff88804f35f900 R14: ffff888052901a00 R15: ffff888067c10000
[ 24.318398] create_elf_tables+0x123/0x9bb
[ 24.319340] ? insert_vm_struct+0xd6/0x160
[ 24.320278] ? set_brk+0xa5/0xa5
[ 24.321056] ? up_write+0x22/0x40
[ 24.321857] ? map_vdso+0xe0/0x120
[ 24.322666] load_elf_binary+0x15ae/0x1a80
[ 24.323605] ? elf_core_dump+0xe60/0xe60
[ 24.324516] search_binary_handler+0x76/0x140
[ 24.325496] __do_execve_file+0xc13/0xe30
[ 24.326419] ? search_binary_handler+0x140/0x140
[ 24.327457] ? memcpy+0x34/0x50
[ 24.328225] ? getname_kernel+0x105/0x1a0
[ 24.329150] ? rest_init+0xd0/0xd0
[ 24.329962] kernel_init+0x55/0x120
[ 24.330798] ? _raw_spin_unlock_irq+0x20/0x40
[ 24.331789] ? rest_init+0xd0/0xd0
[ 24.332597] ret_from_fork+0x1f/0x30
[ 24.335722] BUG: using __this_cpu_add() in preemptible [00000000] code: init/1
[ 24.337322] caller is down_read_trylock+0x62/0xf0
[ 24.338374] CPU: 0 PID: 1 Comm: init Tainted: G T 5.1.0-rc4-00069-ga865459 #1
[ 24.340187] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 24.341963] Call Trace:
[ 24.342602] dump_stack+0x71/0xa3
[ 24.343396] __this_cpu_preempt_check+0x110/0x120
[ 24.344440] down_read_trylock+0x62/0xf0
[ 24.345350] ? up+0x70/0x70
[ 24.346060] __do_page_fault+0x182/0x630
[ 24.346967] ? async_page_fault+0x8/0x30
[ 24.347877] ? async_page_fault+0x8/0x30
[ 24.348786] async_page_fault+0x1e/0x30
[ 24.349671] RIP: 0033:0x7f3d7be6bc20
[ 24.350518] Code: Bad RIP value.
[ 24.351307] RSP: 002b:00007ffeebd503b0 EFLAGS: 00010202
[ 24.352449] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[ 24.353943] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 24.355419] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 24.356897] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 24.358385] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 24.359942] BUG: using __this_cpu_add() in preemptible [00000000] code: init/1
[ 24.361543] caller is down_read_trylock+0x62/0xf0
[ 24.362590] CPU: 0 PID: 1 Comm: init Tainted: G T 5.1.0-rc4-00069-ga865459 #1
[ 24.364397] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 24.366180] Call Trace:
[ 24.366823] dump_stack+0x71/0xa3
[ 24.367618] __this_cpu_preempt_check+0x110/0x120
[ 24.368662] down_read_trylock+0x62/0xf0
[ 24.369555] ? up+0x70/0x70
[ 24.370261] __do_page_fault+0x182/0x630
[ 24.371173] ? async_page_fault+0x8/0x30
[ 24.372078] ? async_page_fault+0x8/0x30
[ 24.372982] async_page_fault+0x1e/0x30
[ 24.373873] RIP: 0033:0x7f3d7be6c87f
[ 24.374718] Code: 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 41 54 49 89 fc 53 48 83 ec 48 0f 31 48 c1 e2 20 89 c0 48 09 c2 <48> 8b 05 fa 25 22 00 48 89 15 d3 23 22 00 48 8d 15 ec 25 22 00 49
[ 24.380083] RSP: 002b:00007ffeebd50330 EFLAGS: 00010202
[ 24.381227] RAX: 00000000dec2e854 RBX: 0000000000000000 RCX: 0000000000000000
[ 24.382709] RDX: 00000012dec2e854 RSI: 0000000000000000 RDI: 00007ffeebd503b0
[ 24.384186] RBP: 00007ffeebd503a0 R08: 0000000000000000 R09: 0000000000000000
[ 24.385666] R10: 0000000000000000 R11: 0000000000000000 R12: 00007ffeebd503b0
[ 24.387143] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 24.388711] BUG: using __this_cpu_add() in preemptible [00000000] code: init/1
[ 24.390305] caller is down_read_trylock+0x62/0xf0
[ 24.391366] CPU: 0 PID: 1 Comm: init Tainted: G T 5.1.0-rc4-00069-ga865459 #1
[ 24.393163] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 24.394952] Call Trace:
[ 24.395589] dump_stack+0x71/0xa3
[ 24.396394] __this_cpu_preempt_check+0x110/0x120
[ 24.397449] down_read_trylock+0x62/0xf0
[ 24.398355] ? up+0x70/0x70
[ 24.399059] __do_page_fault+0x182/0x630
[ 24.399975] ? async_page_fault+0x8/0x30
[ 24.400888] ? async_page_fault+0x8/0x30
[ 24.401794] async_page_fault+0x1e/0x30
[ 24.402690] RIP: 0033:0x7f3d7be6c886
[ 24.403530] Code: 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 41 54 49 89 fc 53 48 83 ec 48 0f 31 48 c1 e2 20 89 c0 48 09 c2 48 8b 05 fa 25 22 00 <48> 89 15 d3 23 22 00 48 8d 15 ec 25 22 00 49 89 d6 4c 2b 35 62 27
[ 24.407262] RSP: 002b:00007ffeebd50330 EFLAGS: 00010202
[ 24.408400] RAX: 000000000000000e RBX: 0000000000000000 RCX: 0000000000000000
[ 24.409887] RDX: 00000012dec2e854 RSI: 0000000000000000 RDI: 00007ffeebd503b0
[ 24.411367] RBP: 00007ffeebd503a0 R08: 0000000000000000 R09: 0000000000000000
[ 24.412856] R10: 0000000000000000 R11: 0000000000000000 R12: 00007ffeebd503b0
[ 24.414344] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 24.415877] BUG: using __this_cpu_add() in preemptible [00000000] code: init/1
[ 24.417465] caller is down_read_trylock+0x62/0xf0
[ 24.418531] CPU: 0 PID: 1 Comm: init Tainted: G T 5.1.0-rc4-00069-ga865459 #1
[ 24.420354] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 24.422129] Call Trace:
[ 24.422776] dump_stack+0x71/0xa3
[ 24.423569] __this_cpu_preempt_check+0x110/0x120
[ 24.424616] down_read_trylock+0x62/0xf0
[ 24.425524] ? up+0x70/0x70
[ 24.426229] __do_page_fault+0x182/0x630
[ 24.427136] ? async_page_fault+0x8/0x30
[ 24.428051] ? async_page_fault+0x8/0x30
[ 24.428960] async_page_fault+0x1e/0x30
[ 24.429850] RIP: 0033:0x7f3d7be6cc60
[ 24.430693] Code: c6 00 00 00 41 0f b6 57 04 49 8b 47 08 48 03 05 8e 2d 22 00 83 e2 0f 80 fa 0a 0f 84 ba 00 00 00 48 83 eb 06 48 83 fb 1e 77 48 <49> 63 14 98 4c 01 c2 ff e2 0f 1f 80 00 00 00 00 48 89 d9 48 29 c1
[ 24.434439] RSP: 002b:00007ffeebd50330 EFLAGS: 00010297
[ 24.435573] RAX: 00007f3d7c090140 RBX: 0000000000000000 RCX: 00007f3d7c08eff0
[ 24.437060] RDX: 0000000000000001 RSI: 00007f3d7be6ba38 RDI: 00007f3d7be6b390
[ 24.438540] RBP: 00007ffeebd503a0 R08: 00007f3d7be87080 R09: 00007f3d7be82010
[ 24.440022] R10: 0000000000000031 R11: 000000006ffffdff R12: 00007ffeebd503b0
[ 24.441502] R13: 00007f3d7be6b9a8 R14: 00007f3d7be6b000 R15: 00007f3d7be6b468
[ 24.455099] systemd[1]: RTC configured in localtime, applying delta of 480 minutes to system time.
[ 24.462673] random: systemd: uninitialized urandom read (16 bytes read)
[ 24.465906] random: systemd: uninitialized urandom read (16 bytes read)
[ 24.493245] random: systemd-cryptse: uninitialized urandom read (16 bytes read)
Mounting Debug File System...
Starting Load Kernel Modules...
Mounting RPC Pipe File System...
Starting Create Static Device Nodes in /dev...
Starting Remount Root and Kernel File Systems...
Starting Journal Service...
Mounting Configuration File System...
Starting Apply Kernel Variables...
Mounting FUSE Control File System...
[ 24.638397] random: fast init done
See 'systemctl status run-rpc_pipefs.mount' for details.
Starting udev Coldplug all Devices...
Starting Load/Save Random Seed...
Starting udev Kernel Device Manager...
Starting Raise network interfaces...
Starting Preprocess NFS configuration...
Starting Flush Journal to Persistent Storage...
Starting Create Volatile Files and Directories...
Starting RPC bind portmap service...
Starting Network Time Synchronization...
Starting Update UTMP about System Boot/Shutdown...
Starting LSB: Execute the kexec -e command to reboot system...
Starting OpenBSD Secure Shell server...
Starting /etc/rc.local Compatibility...
Starting System Logging Service...
Starting Login Service...
[ 25.879824] rc.local[348]: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/lkp/lkp/src/bin
Starting LSB: Start and stop bmc-watchdog...
Starting LKP bootstrap...
Starting Permit User Sessions...
Starting LSB: Load kernel image with kexec...
LKP: HOSTNAME vm-snb-2G-903, MAC 52:54:00:12:34:56, kernel 5.1.0-rc4-00069-ga865459 1, serial console /dev/ttyS0
[ 26.475825] cfg80211: failed to load regulatory.db
Elapsed time: 30
qemu-img create -f qcow2 disk-vm-snb-2G-903-0 256G
qemu-img create -f qcow2 disk-vm-snb-2G-903-1 256G
qemu-img create -f qcow2 disk-vm-snb-2G-903-2 256G
qemu-img create -f qcow2 disk-vm-snb-2G-903-3 256G
qemu-img create -f qcow2 disk-vm-snb-2G-903-4 256G
qemu-img create -f qcow2 disk-vm-snb-2G-903-5 256G
qemu-img create -f qcow2 disk-vm-snb-2G-903-6 256G
kvm=(
qemu-system-x86_64
-enable-kvm
-cpu SandyBridge
-kernel $kernel
-initrd initrd-vm-snb-2G-903
-m 2048
-smp 2
-device e1000,netdev=net0
-netdev user,id=net0,hostfwd=tcp::24010-:22
-boot order=nc
-no-reboot
-watchdog i6300esb
-watchdog-action debug
-rtc base=localtime
-drive file=disk-vm-snb-2G-903-0,media=disk,if=virtio
-drive file=disk-vm-snb-2G-903-1,media=disk,if=virtio
-drive file=disk-vm-snb-2G-903-2,media=disk,if=virtio
-drive file=disk-vm-snb-2G-903-3,media=disk,if=virtio
-drive file=disk-vm-snb-2G-903-4,media=disk,if=virtio
-drive file=disk-vm-snb-2G-903-5,media=disk,if=virtio
-drive file=disk-vm-snb-2G-903-6,media=disk,if=virtio
-serial stdio
-display none
-monitor null
)
append=(
ip=::::vm-snb-2G-903::dhcp
root=/dev/ram0
To reproduce:
# build kernel
cd linux
cp config-5.1.0-rc4-00069-ga865459 .config
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 olddefconfig
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 prepare
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 modules_prepare
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 SHELL=/bin/bash
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 bzImage
git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
bin/lkp qemu -k <bzImage> job-script # job-script is attached in this email
Thanks,
lkp
2 years, 12 months
[x86/MCE] 5b0883f5c7: BUG:sleeping_function_called_from_invalid_context_at_mm/slab.h
by kernel test robot
FYI, we noticed the following commit (built with gcc-7):
commit: 5b0883f5c7befe471b807e8fdd1c5db39c724608 ("x86/MCE: Make mce_banks a per-CPU array")
https://git.kernel.org/cgit/linux/kernel/git/bp/bp.git rc0+3-ras
in testcase: xfstests
with following parameters:
disk: 4HDD
fs: xfs
test: xfs-mid2
test-description: xfstests is a regression test suite for xfs and other files ystems.
test-url: git://git.kernel.org/pub/scm/fs/xfs/xfstests-dev.git
on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 4G
caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):
+----------------------------------------------------------------+------------+------------+
| | 1118159021 | 5b0883f5c7 |
+----------------------------------------------------------------+------------+------------+
| boot_successes | 1 | 0 |
| boot_failures | 3 | 4 |
| BUG:kernel_hang_in_test_stage | 2 | |
| BUG:kernel_reboot-without-warning_in_test_stage | 1 | |
| BUG:sleeping_function_called_from_invalid_context_at_mm/slab.h | 0 | 4 |
+----------------------------------------------------------------+------------+------------+
If you fix the issue, kindly add following tag
Reported-by: kernel test robot <rong.a.chen(a)intel.com>
[ 0.233345] BUG: sleeping function called from invalid context at mm/slab.h:418
[ 0.233345] in_atomic(): 1, irqs_disabled(): 1, pid: 0, name: swapper/1
[ 0.233345] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.1.0-10876-g5b0883f #1
[ 0.233345] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 0.233345] Call Trace:
[ 0.233345] dump_stack+0x5c/0x7b
[ 0.233345] ___might_sleep+0xf1/0x110
[ 0.233345] kmem_cache_alloc_trace+0x168/0x1d0
[ 0.233345] mcheck_cpu_init+0x2d0/0x3c0
[ 0.233345] identify_cpu+0x3e4/0x590
[ 0.233345] identify_secondary_cpu+0x13/0x80
[ 0.233345] smp_store_cpu_info+0x45/0x50
[ 0.233345] start_secondary+0x80/0x1d0
[ 0.233345] secondary_startup_64+0xb6/0xc0
[ 0.529549] KVM setup async PF for cpu 1
[ 0.530481] kvm-stealtime: cpu 1, msr 13fd2c040
[ 0.531532] smp: Brought up 1 node, 2 CPUs
[ 0.532276] smpboot: Max logical packages: 2
[ 0.532528] smpboot: Total of 2 processors activated (9178.43 BogoMIPS)
[ 0.536534] node 0 initialised, 152303 pages in 3ms
[ 0.538727] devtmpfs: initialized
[ 0.539586] x86/mm: Memory block size: 128MB
[ 0.540989] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[ 0.541534] futex hash table entries: 512 (order: 3, 32768 bytes)
[ 0.543110] pinctrl core: initialized pinctrl subsystem
[ 0.543613] PM: RTC time: 21:24:04, date: 2019-05-20
[ 0.544709] NET: Registered protocol family 16
[ 0.545710] audit: initializing netlink subsys (disabled)
[ 0.546550] audit: type=2000 audit(1558358644.794:1): state=initialized audit_enabled=0 res=1
[ 0.547529] cpuidle: using governor menu
[ 0.548724] ACPI: bus type PCI registered
[ 0.549472] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[ 0.549630] PCI: Using configuration type 1 for base access
[ 0.551896] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[ 0.554649] ACPI: Added _OSI(Module Device)
[ 0.555525] ACPI: Added _OSI(Processor Device)
[ 0.556323] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 0.556525] ACPI: Added _OSI(Processor Aggregator Device)
[ 0.557409] ACPI: Added _OSI(Linux-Dell-Video)
[ 0.557528] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[ 0.558439] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[ 0.559053] ACPI: 1 ACPI AML tables successfully acquired and loaded
[ 0.560705] ACPI: Interpreter enabled
[ 0.561430] ACPI: (supports S0 S3 S4 S5)
[ 0.561526] ACPI: Using IOAPIC for interrupt routing
[ 0.562367] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 0.562607] ACPI: Enabled 2 GPEs in block 00 to 0F
[ 0.565258] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[ 0.565528] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3]
[ 0.566532] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[ 0.567739] acpiphp: Slot [3] registered
[ 0.568453] acpiphp: Slot [4] registered
[ 0.568543] acpiphp: Slot [5] registered
[ 0.569252] acpiphp: Slot [6] registered
[ 0.569539] acpiphp: Slot [7] registered
[ 0.570251] acpiphp: Slot [8] registered
[ 0.570538] acpiphp: Slot [9] registered
[ 0.571254] acpiphp: Slot [10] registered
[ 0.571539] acpiphp: Slot [11] registered
[ 0.572286] acpiphp: Slot [12] registered
[ 0.572537] acpiphp: Slot [13] registered
[ 0.573262] acpiphp: Slot [14] registered
[ 0.573537] acpiphp: Slot [15] registered
[ 0.574293] acpiphp: Slot [16] registered
[ 0.574536] acpiphp: Slot [17] registered
[ 0.575539] acpiphp: Slot [18] registered
[ 0.576261] acpiphp: Slot [19] registered
[ 0.576536] acpiphp: Slot [20] registered
[ 0.577255] acpiphp: Slot [21] registered
[ 0.577537] acpiphp: Slot [22] registered
[ 0.578260] acpiphp: Slot [23] registered
[ 0.578539] acpiphp: Slot [24] registered
[ 0.579258] acpiphp: Slot [25] registered
[ 0.579536] acpiphp: Slot [26] registered
[ 0.580259] acpiphp: Slot [27] registered
[ 0.580536] acpiphp: Slot [28] registered
[ 0.581257] acpiphp: Slot [29] registered
[ 0.581538] acpiphp: Slot [30] registered
[ 0.582260] acpiphp: Slot [31] registered
[ 0.582532] PCI host bridge to bus 0000:00
[ 0.583248] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 0.583525] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 0.584525] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[ 0.585525] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
[ 0.586525] pci_bus 0000:00: root bus resource [mem 0x140000000-0x1bfffffff window]
[ 0.587537] pci_bus 0000:00: root bus resource [bus 00-ff]
[ 0.588488] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[ 0.588883] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[ 0.589899] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[ 0.593905] pci 0000:00:01.1: reg 0x20: [io 0xc200-0xc20f]
[ 0.596877] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
[ 0.597525] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
[ 0.598525] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
[ 0.599525] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
[ 0.600695] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[ 0.601803] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI
[ 0.602530] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB
[ 0.603685] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[ 0.605529] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[ 0.608528] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[ 0.614529] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
To reproduce:
# build kernel
cd linux
cp config-5.1.0-10876-g5b0883f .config
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 olddefconfig
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 prepare
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 modules_prepare
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 SHELL=/bin/bash
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 bzImage
git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
find lib/ | cpio -o -H newc --quiet | gzip > modules.cgz
bin/lkp qemu -k <bzImage> -m modules.cgz job-script # job-script is attached in this email
Thanks,
Rong Chen
2 years, 12 months
[mm] 8c7829b04c: ltp.overcommit_memory01.fail
by kernel test robot
FYI, we noticed the following commit (built with gcc-7):
commit: 8c7829b04c523cdc732cb77f59f03320e09f3386 ("mm: fix false-positive OVERCOMMIT_GUESS failures")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master
in testcase: ltp
with following parameters:
disk: 1HDD
test: mm-01
test-description: The LTP testsuite contains a collection of tools for testing the Linux kernel and related features.
test-url: http://linux-test-project.github.io/
on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 4G
caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):
If you fix the issue, kindly add following tag
Reported-by: kernel test robot <rong.a.chen(a)intel.com>
[ 554.112267 ] <<<test_start>>>
[ 554.112269 ]
[ 554.115806 ] tag=overcommit_memory01 stime=1558074982
[ 554.115809 ]
[ 554.119303 ] cmdline="overcommit_memory"
[ 554.119306 ]
[ 554.121962 ] contacts=""
[ 554.121965 ]
[ 554.124459 ] analysis=exit
[ 554.124463 ]
[ 554.127140 ] <<<test_output>>>
[ 554.127144 ]
[ 554.131401 ] tst_test.c:1096: INFO: Timeout per run is 0h 05m 00s
[ 554.131404 ]
[ 554.136248 ] overcommit_memory.c:117: INFO: MemTotal is 4033124 kB
[ 554.136251 ]
[ 554.141365 ] overcommit_memory.c:119: INFO: SwapTotal is 268435452 kB
[ 554.141368 ]
[ 554.146664 ] overcommit_memory.c:123: INFO: CommitLimit is 270452012 kB
[ 554.146666 ]
[ 554.151375 ] mem.c:814: INFO: set overcommit_ratio to 50
[ 554.151378 ]
[ 554.155796 ] mem.c:814: INFO: set overcommit_memory to 2
[ 554.155799 ]
[ 554.159951 ] overcommit_memory.c:190: INFO: malloc 538608648 kB failed
[ 554.159953 ]
[ 554.164801 ] overcommit_memory.c:211: PASS: alloc failed as expected
[ 554.164804 ]
[ 554.170196 ] overcommit_memory.c:190: INFO: malloc 270452012 kB failed
[ 554.170199 ]
[ 554.175344 ] overcommit_memory.c:211: PASS: alloc failed as expected
[ 554.175347 ]
[ 554.180932 ] overcommit_memory.c:186: INFO: malloc 134651878 kB successfully
[ 554.180935 ]
[ 554.186522 ] overcommit_memory.c:205: PASS: alloc passed as expected
[ 554.186524 ]
[ 554.191234 ] mem.c:814: INFO: set overcommit_memory to 0
[ 554.191237 ]
[ 554.196930 ] overcommit_memory.c:186: INFO: malloc 134734122 kB successfully
[ 554.196933 ]
[ 554.202738 ] overcommit_memory.c:205: PASS: alloc passed as expected
[ 554.202742 ]
[ 554.208563 ] overcommit_memory.c:190: INFO: malloc 538936488 kB failed
[ 554.208566 ]
[ 554.214355 ] overcommit_memory.c:211: PASS: alloc failed as expected
[ 554.214357 ]
[ 554.220506 ] overcommit_memory.c:186: INFO: malloc 272468576 kB successfully
[ 554.220509 ]
[ 554.226564 ] overcommit_memory.c:213: FAIL: alloc passed, expected to fail
[ 554.226568 ]
[ 554.231870 ] mem.c:814: INFO: set overcommit_memory to 1
[ 554.231873 ]
[ 554.237819 ] overcommit_memory.c:186: INFO: malloc 136234288 kB successfully
[ 554.237821 ]
[ 554.243711 ] overcommit_memory.c:205: PASS: alloc passed as expected
[ 554.243713 ]
[ 554.249791 ] overcommit_memory.c:186: INFO: malloc 272468576 kB successfully
[ 554.249794 ]
[ 554.255069 ] overcommit_memory.c:205: PASS: alloc passed as expected
[ 554.255073 ]
[ 554.261594 ] overcommit_memory.c:186: INFO: malloc 544937152 kB successfully
[ 554.261597 ]
[ 554.267855 ] overcommit_memory.c:205: PASS: alloc passed as expected
[ 554.267858 ]
[ 554.273445 ] mem.c:814: INFO: set overcommit_memory to 0
[ 554.273448 ]
[ 554.278882 ] mem.c:814: INFO: set overcommit_ratio to 50
[ 554.278885 ]
[ 554.282419 ]
[ 554.284170 ] Summary:
[ 554.284173 ]
[ 554.287476 ] passed 8
[ 554.287480 ]
[ 554.290740 ] failed 1
[ 554.290743 ]
[ 554.293971 ] skipped 0
[ 554.293974 ]
[ 554.297123 ] warnings 0
[ 554.297126 ]
[ 554.300746 ] <<<execution_status>>>
[ 554.300749 ]
[ 554.304489 ] initiation_status="ok"
[ 554.304492 ]
[ 554.309762 ] duration=0 termination_type=exited termination_id=1 corefile=no
[ 554.309765 ]
[ 554.313681 ] cutime=0 cstime=0
[ 554.313685 ]
[ 554.316880 ] <<<test_end>>>
To reproduce:
# build kernel
cd linux
cp config-5.1.0-10246-g8c7829b .config
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 olddefconfig
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 prepare
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 modules_prepare
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 SHELL=/bin/bash
make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 bzImage
git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
find lib/ | cpio -o -H newc --quiet | gzip > modules.cgz
bin/lkp qemu -k <bzImage> -m modules.cgz job-script # job-script is attached in this email
Thanks,
Rong Chen
2 years, 12 months
[x86/speculation/mds] 22dd836508: will-it-scale.per_process_ops -3.8% regression
by kernel test robot
Greeting,
FYI, we noticed a -3.8% regression of will-it-scale.per_process_ops due to commit:
commit: 22dd8365088b6403630b82423cf906491859b65e ("x86/speculation/mds: Add mitigation mode VMWERV")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master
in testcase: will-it-scale
on test machine: 192 threads Skylake-SP with 256G memory
with following parameters:
nr_task: 100%
mode: process
test: getppid1
cpufreq_governor: performance
test-description: Will It Scale takes a testcase and runs it from 1 through to n parallel copies to see if the testcase will scale. It builds both a process and threads based test in order to see any differences between the two.
test-url: https://github.com/antonblanchard/will-it-scale
Details are as below:
-------------------------------------------------------------------------------------------------->
To reproduce:
git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
bin/lkp install job.yaml # job file is attached in this email
bin/lkp run job.yaml
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase:
gcc-7/performance/x86_64-rhel-7.6/process/100%/debian-x86_64-2018-04-03.cgz/lkp-skl-4sp1/getppid1/will-it-scale
commit:
8a4b06d391 ("x86/speculation/mds: Add sysfs reporting for MDS")
22dd836508 ("x86/speculation/mds: Add mitigation mode VMWERV")
8a4b06d391b0a42a 22dd8365088b6403630b82423cf
---------------- ---------------------------
%stddev %change %stddev
\ | \
2728130 -3.8% 2623420 will-it-scale.per_process_ops
5.238e+08 -3.8% 5.037e+08 will-it-scale.workload
68815 ± 10% +473.5% 394687 ±136% cpuidle.C1.time
22197 ± 35% +88.8% 41910 ± 26% numa-numastat.node2.other_node
55.00 -3.2% 53.25 vmstat.cpu.sy
41.50 +4.2% 43.25 vmstat.cpu.us
2614 ± 55% +304.4% 10572 ± 68% numa-meminfo.node1.Inactive
1580 ± 63% +569.1% 10571 ± 68% numa-meminfo.node1.Inactive(anon)
18890 ±159% +154.2% 48017 ± 61% numa-meminfo.node1.Shmem
394.75 ± 63% +567.0% 2633 ± 69% numa-vmstat.node1.nr_inactive_anon
4722 ±159% +154.2% 12003 ± 61% numa-vmstat.node1.nr_shmem
394.75 ± 63% +567.0% 2633 ± 69% numa-vmstat.node1.nr_zone_inactive_anon
106360 ± 7% +18.7% 126214 ± 8% numa-vmstat.node2.numa_other
24497 ± 4% -9.0% 22294 ± 2% softirqs.CPU10.RCU
24475 ± 5% -9.2% 22230 ± 2% softirqs.CPU11.RCU
24738 ± 3% -8.2% 22701 ± 2% softirqs.CPU12.RCU
25279 ± 5% -9.3% 22924 ± 2% softirqs.CPU13.RCU
25111 ± 4% -9.3% 22766 softirqs.CPU15.RCU
26486 ± 3% -8.5% 24243 ± 8% softirqs.CPU168.RCU
24739 ± 6% -7.0% 23004 ± 7% softirqs.CPU171.RCU
24353 ± 4% -7.8% 22451 ± 3% softirqs.CPU3.RCU
24312 ± 4% -7.0% 22618 ± 3% softirqs.CPU4.RCU
24502 ± 4% -8.5% 22429 ± 3% softirqs.CPU5.RCU
24736 ± 3% -8.2% 22718 ± 2% softirqs.CPU7.RCU
24243 ± 4% -8.1% 22278 ± 2% softirqs.CPU9.RCU
46.04 -1.6 44.41 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.getppid
33.29 -1.2 32.10 perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.getppid
3.08 -0.2 2.89 perf-profile.calltrace.cycles-pp.testcase
98.42 +0.1 98.56 perf-profile.calltrace.cycles-pp.getppid
14.84 ± 2% +2.1 16.97 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.getppid
17.02 ± 2% +2.9 19.92 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.getppid
41.12 -1.4 39.67 perf-profile.children.cycles-pp.entry_SYSCALL_64
38.91 -1.4 37.52 perf-profile.children.cycles-pp.syscall_return_via_sysret
2.16 -0.1 2.02 perf-profile.children.cycles-pp.testcase
0.53 ± 2% -0.0 0.50 ± 2% perf-profile.children.cycles-pp.__x86_indirect_thunk_rax
98.92 +0.1 99.01 perf-profile.children.cycles-pp.getppid
14.89 ± 2% +2.3 17.19 perf-profile.children.cycles-pp.do_syscall_64
17.08 ± 2% +3.0 20.06 perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
38.91 -1.5 37.44 perf-profile.self.cycles-pp.syscall_return_via_sysret
36.15 -1.2 34.90 perf-profile.self.cycles-pp.entry_SYSCALL_64
6.12 -0.2 5.87 perf-profile.self.cycles-pp.getppid
1.01 -0.1 0.93 perf-profile.self.cycles-pp.testcase
0.52 ± 2% -0.0 0.49 ± 2% perf-profile.self.cycles-pp.__x86_indirect_thunk_rax
0.18 ± 2% +0.0 0.21 ± 3% perf-profile.self.cycles-pp.getppid@plt
2.16 +0.7 2.86 perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
2.65 +2.6 5.23 perf-profile.self.cycles-pp.do_syscall_64
1.903e+10 -6.5% 1.78e+10 perf-stat.i.branch-instructions
2.81 +0.1 2.91 ± 2% perf-stat.i.branch-miss-rate%
5.336e+08 -3.8% 5.135e+08 perf-stat.i.branch-misses
4.01 +3.8% 4.17 perf-stat.i.cpi
3.47e+10 -2.4% 3.386e+10 perf-stat.i.dTLB-loads
2.102e+10 -3.8% 2.022e+10 perf-stat.i.dTLB-stores
5.212e+08 -2.1% 5.105e+08 perf-stat.i.iTLB-load-misses
1.034e+11 -3.3% 9.994e+10 perf-stat.i.instructions
0.25 -3.4% 0.24 perf-stat.i.ipc
4198 -7.7% 3874 perf-stat.i.minor-faults
4203 -7.8% 3874 perf-stat.i.page-faults
2.80 +0.1 2.89 perf-stat.overall.branch-miss-rate%
4.01 +3.5% 4.15 perf-stat.overall.cpi
198.43 -1.3% 195.78 perf-stat.overall.instructions-per-iTLB-miss
0.25 -3.4% 0.24 perf-stat.overall.ipc
1.897e+10 -6.5% 1.774e+10 perf-stat.ps.branch-instructions
5.319e+08 -3.8% 5.118e+08 perf-stat.ps.branch-misses
3.458e+10 -2.4% 3.374e+10 perf-stat.ps.dTLB-loads
2.095e+10 -3.8% 2.014e+10 perf-stat.ps.dTLB-stores
5.193e+08 -2.0% 5.087e+08 perf-stat.ps.iTLB-load-misses
1.03e+11 -3.4% 9.959e+10 perf-stat.ps.instructions
4203 -8.1% 3864 perf-stat.ps.minor-faults
4208 -8.2% 3864 perf-stat.ps.page-faults
3.149e+13 -3.3% 3.044e+13 perf-stat.total.instructions
1159663 +7.1% 1241742 ± 6% interrupts.CAL:Function_call_interrupts
6042 +7.7% 6504 ± 6% interrupts.CPU0.CAL:Function_call_interrupts
6066 +7.4% 6514 ± 5% interrupts.CPU1.CAL:Function_call_interrupts
6059 +7.5% 6511 ± 5% interrupts.CPU10.CAL:Function_call_interrupts
6066 +7.1% 6496 ± 6% interrupts.CPU100.CAL:Function_call_interrupts
6067 +7.0% 6494 ± 6% interrupts.CPU101.CAL:Function_call_interrupts
6063 +7.1% 6493 ± 6% interrupts.CPU102.CAL:Function_call_interrupts
6065 +7.1% 6494 ± 6% interrupts.CPU103.CAL:Function_call_interrupts
6064 +7.1% 6495 ± 6% interrupts.CPU104.CAL:Function_call_interrupts
6032 +7.6% 6492 ± 6% interrupts.CPU105.CAL:Function_call_interrupts
6065 +7.0% 6487 ± 6% interrupts.CPU112.CAL:Function_call_interrupts
6068 +7.0% 6492 ± 6% interrupts.CPU114.CAL:Function_call_interrupts
6074 +7.0% 6500 ± 6% interrupts.CPU117.CAL:Function_call_interrupts
6065 +7.5% 6517 ± 5% interrupts.CPU119.CAL:Function_call_interrupts
6051 +7.7% 6519 ± 5% interrupts.CPU12.CAL:Function_call_interrupts
5863 ± 5% +10.6% 6487 ± 6% interrupts.CPU120.CAL:Function_call_interrupts
6059 +7.1% 6492 ± 6% interrupts.CPU123.CAL:Function_call_interrupts
6077 +7.0% 6502 ± 6% interrupts.CPU124.CAL:Function_call_interrupts
86.00 ± 45% -73.8% 22.50 ± 27% interrupts.CPU124.RES:Rescheduling_interrupts
6074 +7.0% 6501 ± 6% interrupts.CPU125.CAL:Function_call_interrupts
6070 +7.0% 6493 ± 6% interrupts.CPU126.CAL:Function_call_interrupts
6064 +7.8% 6536 ± 7% interrupts.CPU128.CAL:Function_call_interrupts
6051 +7.6% 6511 ± 5% interrupts.CPU13.CAL:Function_call_interrupts
206.00 ±111% -94.5% 11.25 ± 51% interrupts.CPU137.RES:Rescheduling_interrupts
6046 +7.6% 6508 ± 5% interrupts.CPU14.CAL:Function_call_interrupts
21.75 ± 40% +402.3% 109.25 ± 51% interrupts.CPU141.RES:Rescheduling_interrupts
6056 +7.5% 6510 ± 5% interrupts.CPU155.CAL:Function_call_interrupts
1498 ± 99% -99.3% 10.25 ± 66% interrupts.CPU159.RES:Rescheduling_interrupts
6041 +7.7% 6503 ± 5% interrupts.CPU16.CAL:Function_call_interrupts
6067 +7.1% 6500 ± 6% interrupts.CPU164.CAL:Function_call_interrupts
241.25 ±134% -90.6% 22.75 ± 95% interrupts.CPU165.RES:Rescheduling_interrupts
283.75 ± 93% -75.8% 68.75 ±101% interrupts.CPU168.RES:Rescheduling_interrupts
6047 +7.5% 6499 ± 5% interrupts.CPU17.CAL:Function_call_interrupts
47.50 ± 69% +788.4% 422.00 ± 76% interrupts.CPU170.RES:Rescheduling_interrupts
22.25 ± 18% +497.8% 133.00 ± 94% interrupts.CPU174.RES:Rescheduling_interrupts
6060 +7.3% 6501 ± 5% interrupts.CPU18.CAL:Function_call_interrupts
6036 +7.6% 6496 ± 6% interrupts.CPU181.CAL:Function_call_interrupts
6073 +6.9% 6491 ± 6% interrupts.CPU182.CAL:Function_call_interrupts
5516 ± 17% +17.8% 6497 ± 6% interrupts.CPU183.CAL:Function_call_interrupts
6062 +7.3% 6505 ± 6% interrupts.CPU189.CAL:Function_call_interrupts
6063 +7.4% 6510 ± 6% interrupts.CPU190.CAL:Function_call_interrupts
6054 +7.5% 6506 ± 6% interrupts.CPU191.CAL:Function_call_interrupts
6068 +7.3% 6510 ± 5% interrupts.CPU2.CAL:Function_call_interrupts
6065 +7.1% 6496 ± 5% interrupts.CPU21.CAL:Function_call_interrupts
6062 +7.9% 6541 ± 5% interrupts.CPU23.CAL:Function_call_interrupts
5669 ± 10% +15.6% 6554 ± 6% interrupts.CPU24.CAL:Function_call_interrupts
6062 +7.3% 6506 ± 5% interrupts.CPU3.CAL:Function_call_interrupts
347.50 ±115% -89.4% 36.75 ±112% interrupts.CPU35.RES:Rescheduling_interrupts
218.50 ± 72% -83.9% 35.25 ± 79% interrupts.CPU39.RES:Rescheduling_interrupts
6065 +7.3% 6509 ± 5% interrupts.CPU4.CAL:Function_call_interrupts
144.75 ± 59% -77.5% 32.50 ± 71% interrupts.CPU41.RES:Rescheduling_interrupts
6014 +8.2% 6507 ± 5% interrupts.CPU48.CAL:Function_call_interrupts
605.25 ± 61% -79.3% 125.50 ±146% interrupts.CPU48.RES:Rescheduling_interrupts
6063 +7.3% 6506 ± 5% interrupts.CPU5.CAL:Function_call_interrupts
6068 +7.4% 6517 ± 6% interrupts.CPU52.CAL:Function_call_interrupts
325.25 ± 83% -90.2% 32.00 ±100% interrupts.CPU52.RES:Rescheduling_interrupts
6060 +7.3% 6502 ± 6% interrupts.CPU54.CAL:Function_call_interrupts
6058 +7.3% 6497 ± 6% interrupts.CPU55.CAL:Function_call_interrupts
6057 +7.4% 6504 ± 6% interrupts.CPU57.CAL:Function_call_interrupts
564.25 ± 99% -90.4% 54.00 ±121% interrupts.CPU57.RES:Rescheduling_interrupts
6047 +7.7% 6512 ± 6% interrupts.CPU58.CAL:Function_call_interrupts
6042 +7.6% 6504 ± 6% interrupts.CPU59.CAL:Function_call_interrupts
6062 +7.5% 6515 ± 5% interrupts.CPU6.CAL:Function_call_interrupts
6042 +8.0% 6525 ± 6% interrupts.CPU60.CAL:Function_call_interrupts
6058 +7.5% 6515 ± 6% interrupts.CPU61.CAL:Function_call_interrupts
5839 ± 3% +11.5% 6513 ± 5% interrupts.CPU62.CAL:Function_call_interrupts
349.00 ± 69% -87.1% 45.00 ± 75% interrupts.CPU62.RES:Rescheduling_interrupts
4698 ± 28% +38.9% 6526 ± 6% interrupts.CPU63.CAL:Function_call_interrupts
977.75 ±112% -82.6% 170.50 ±158% interrupts.CPU63.RES:Rescheduling_interrupts
6050 +7.7% 6514 ± 6% interrupts.CPU64.CAL:Function_call_interrupts
5503 ± 17% +18.6% 6529 ± 6% interrupts.CPU65.CAL:Function_call_interrupts
611.75 ± 92% -91.5% 52.25 ±129% interrupts.CPU65.RES:Rescheduling_interrupts
6048 +7.8% 6522 ± 6% interrupts.CPU68.CAL:Function_call_interrupts
5958 ± 3% +9.3% 6512 ± 6% interrupts.CPU69.CAL:Function_call_interrupts
6061 +7.4% 6512 ± 5% interrupts.CPU7.CAL:Function_call_interrupts
6060 +7.5% 6517 ± 6% interrupts.CPU70.CAL:Function_call_interrupts
6052 +7.6% 6511 ± 6% interrupts.CPU71.CAL:Function_call_interrupts
6006 +8.4% 6510 ± 5% interrupts.CPU72.CAL:Function_call_interrupts
6066 +7.4% 6516 ± 6% interrupts.CPU75.CAL:Function_call_interrupts
5445 ± 24% -28.8% 3878 ± 34% interrupts.CPU75.NMI:Non-maskable_interrupts
5445 ± 24% -28.8% 3878 ± 34% interrupts.CPU75.PMI:Performance_monitoring_interrupts
6065 +7.4% 6514 ± 6% interrupts.CPU76.CAL:Function_call_interrupts
6066 +7.5% 6520 ± 6% interrupts.CPU77.CAL:Function_call_interrupts
5458 ± 24% -29.0% 3874 ± 34% interrupts.CPU77.NMI:Non-maskable_interrupts
5458 ± 24% -29.0% 3874 ± 34% interrupts.CPU77.PMI:Performance_monitoring_interrupts
5471 ± 24% -28.7% 3898 ± 34% interrupts.CPU78.NMI:Non-maskable_interrupts
5471 ± 24% -28.7% 3898 ± 34% interrupts.CPU78.PMI:Performance_monitoring_interrupts
6065 +7.5% 6521 ± 6% interrupts.CPU79.CAL:Function_call_interrupts
6066 +7.5% 6519 ± 6% interrupts.CPU80.CAL:Function_call_interrupts
6062 +7.6% 6521 ± 6% interrupts.CPU81.CAL:Function_call_interrupts
5459 ± 24% -28.7% 3894 ± 34% interrupts.CPU81.NMI:Non-maskable_interrupts
5459 ± 24% -28.7% 3894 ± 34% interrupts.CPU81.PMI:Performance_monitoring_interrupts
6070 +7.2% 6506 ± 6% interrupts.CPU82.CAL:Function_call_interrupts
6065 +7.7% 6529 ± 6% interrupts.CPU83.CAL:Function_call_interrupts
6070 +7.4% 6520 ± 6% interrupts.CPU84.CAL:Function_call_interrupts
6076 +7.2% 6514 ± 6% interrupts.CPU85.CAL:Function_call_interrupts
6068 +7.3% 6512 ± 6% interrupts.CPU86.CAL:Function_call_interrupts
6063 +7.4% 6511 ± 6% interrupts.CPU87.CAL:Function_call_interrupts
6074 +7.3% 6515 ± 6% interrupts.CPU88.CAL:Function_call_interrupts
6061 +7.4% 6511 ± 6% interrupts.CPU89.CAL:Function_call_interrupts
6074 +7.0% 6498 ± 5% interrupts.CPU9.CAL:Function_call_interrupts
5979 ± 2% +8.9% 6513 ± 6% interrupts.CPU90.CAL:Function_call_interrupts
5415 ± 21% +21.1% 6556 ± 5% interrupts.CPU91.CAL:Function_call_interrupts
6093 +6.8% 6509 ± 6% interrupts.CPU93.CAL:Function_call_interrupts
6001 ± 2% +8.5% 6514 ± 6% interrupts.CPU94.CAL:Function_call_interrupts
5484 ± 16% +18.8% 6516 ± 6% interrupts.CPU96.CAL:Function_call_interrupts
6068 +7.1% 6501 ± 6% interrupts.CPU97.CAL:Function_call_interrupts
6068 +7.1% 6501 ± 5% interrupts.CPU98.CAL:Function_call_interrupts
352.00 ± 61% -91.5% 29.75 ± 36% interrupts.CPU98.RES:Rescheduling_interrupts
6064 +7.1% 6497 ± 6% interrupts.CPU99.CAL:Function_call_interrupts
will-it-scale.per_process_ops
3e+06 +-+---------------------------------------------------------------+
|++.++++++.+++++.++++++.++++++.+++++.++ +++.+ +++.++ +++.++++++.++|
2.5e+06 OOO OOOOOO OOOOO OOOOOO OOOOOO OOO + : : : : |
| : : : : |
| : : : : |
2e+06 +-+ : : : : |
| : : : : |
1.5e+06 +-+ : : : : |
| : : |
1e+06 +-+ : : |
| : : |
| : : |
500000 +-+ : : |
| : : |
0 +-+---------------------------------------------------------------+
[*] bisect-good sample
[O] bisect-bad sample
Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.
Thanks,
Rong Chen
2 years, 12 months
[x86/speculation/mds] bc1241700a: unixbench.score -49.0% regression
by kernel test robot
Greeting,
FYI, we noticed a -49.0% regression of unixbench.score due to commit:
commit: bc1241700acd82ec69fde98c5763ce51086269f8 ("x86/speculation/mds: Add mitigation control for MDS")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master
in testcase: unixbench
on test machine: 16 threads Intel(R) Xeon(R) CPU D-1541 @ 2.10GHz with 8G memory
with following parameters:
runtime: 300s
nr_task: 1
test: syscall
cpufreq_governor: performance
ucode: 0x7000017
test-description: UnixBench is the original BYTE UNIX benchmark suite aims to test performance of Unix-like system.
test-url: https://github.com/kdlucas/byte-unixbench
In addition to that, the commit also has significant impact on the following tests:
+------------------+------------------------------------------------------------------------+
| testcase: change | unixbench: unixbench.score 24.4% improvement |
| test machine | 16 threads Intel(R) Xeon(R) CPU D-1541 @ 2.10GHz with 8G memory |
| test parameters | cpufreq_governor=performance |
| | nr_task=30% |
| | runtime=300s |
| | test=fstime |
| | ucode=0x7000017 |
+------------------+------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_process_ops -49.5% regression |
| test machine | 8 threads Intel(R) Core(TM) i7-3770K CPU @ 3.50GHz with 16G memory |
| test parameters | cpufreq_governor=performance |
| | mode=process |
| | nr_task=100% |
| | test=lseek2 |
| | ucode=0x21 |
+------------------+------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_thread_ops -43.8% regression |
| test machine | 8 threads Intel(R) Core(TM) i7-3770K CPU @ 3.50GHz with 16G memory |
| test parameters | cpufreq_governor=performance |
| | mode=thread |
| | nr_task=100% |
| | test=poll1 |
| | ucode=0x21 |
+------------------+------------------------------------------------------------------------+
| testcase: change | will-it-scale: will-it-scale.per_thread_ops -14.8% regression |
| test machine | 8 threads Intel(R) Core(TM) i7-3770K CPU @ 3.50GHz with 16G memory |
| test parameters | cpufreq_governor=performance |
| | mode=thread |
| | nr_task=100% |
| | test=context_switch1 |
| | ucode=0x21 |
+------------------+------------------------------------------------------------------------+
| testcase: change | unixbench: unixbench.score -31.0% regression |
| test machine | 16 threads Intel(R) Xeon(R) CPU D-1541 @ 2.10GHz with 8G memory |
| test parameters | cpufreq_governor=performance |
| | nr_task=1 |
| | runtime=300s |
| | test=pipe |
| | ucode=0x7000017 |
+------------------+------------------------------------------------------------------------+
| testcase: change | will-it-scale: |
| test machine | 192 threads Skylake-SP with 256G memory |
| test parameters | cpufreq_governor=performance |
| | mode=process |
| | nr_task=100% |
| | test=getppid1 |
+------------------+------------------------------------------------------------------------+
| testcase: change | vm-scalability: vm-scalability.median -5.8% regression |
| test machine | 144 threads Intel(R) Xeon(R) CPU E7-8890 v3 @ 2.50GHz with 512G memory |
| test parameters | cpufreq_governor=performance |
| | runtime=300s |
| | size=1T |
| | test=lru-shm |
| | ucode=0x14 |
+------------------+------------------------------------------------------------------------+
| testcase: change | aim9: aim9.add_double.ops_per_sec 2.0% improvement |
| test machine | 144 threads Intel(R) Xeon(R) CPU E7-8890 v3 @ 2.50GHz with 512G memory |
| test parameters | cpufreq_governor=performance |
| | test=all |
| | testtime=5s |
| | ucode=0x14 |
+------------------+------------------------------------------------------------------------+
Details are as below:
-------------------------------------------------------------------------------------------------->
To reproduce:
git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
bin/lkp install job.yaml # job file is attached in this email
bin/lkp run job.yaml
=========================================================================================
compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/1/debian-x86_64-2019-05-14.cgz/300s/lkp-bdw-de1/syscall/unixbench/0x7000017
commit:
07f07f55a2 ("x86/speculation/mds: Conditionally clear CPU buffers on idle entry")
bc1241700a ("x86/speculation/mds: Add mitigation control for MDS")
07f07f55a29cb705 bc1241700acd82ec69fde98c576
---------------- ---------------------------
%stddev %change %stddev
\ | \
481.75 ± 2% -49.0% 245.88 ± 2% unixbench.score
183.57 -48.8% 93.97 unixbench.time.system_time
116.79 +76.7% 206.42 unixbench.time.user_time
2.864e+08 ± 3% -46.4% 1.535e+08 ± 6% unixbench.workload
32.35 ± 2% -4.9% 30.78 boot-time.boot
457.90 ± 3% -5.6% 432.28 boot-time.idle
0.10 ±136% +0.4 0.48 ± 80% mpstat.cpu.all.iowait%
2.99 -1.5 1.49 ± 5% mpstat.cpu.all.sys%
1.93 ± 2% +1.2 3.18 ± 5% mpstat.cpu.all.usr%
52710 ± 2% +8.4% 57152 ± 5% softirqs.CPU11.SCHED
51299 ± 5% +14.1% 58519 ± 6% softirqs.CPU12.SCHED
185332 ± 6% +16.2% 215439 ± 9% softirqs.CPU14.TIMER
52386 ± 4% +11.0% 58133 ± 5% softirqs.CPU5.SCHED
1826 ± 68% -76.0% 437.75 ± 28% interrupts.32:IR-PCI-MSI.2621445-edge.eth0-TxRx-4
678.50 ± 21% -46.5% 363.25 ± 38% interrupts.CPU0.NMI:Non-maskable_interrupts
678.50 ± 21% -46.5% 363.25 ± 38% interrupts.CPU0.PMI:Performance_monitoring_interrupts
1826 ± 68% -76.0% 437.75 ± 28% interrupts.CPU10.32:IR-PCI-MSI.2621445-edge.eth0-TxRx-4
208.25 ± 64% -72.4% 57.50 ± 68% interrupts.CPU10.RES:Rescheduling_interrupts
193.50 ± 67% +137.5% 459.50 ± 29% interrupts.CPU13.RES:Rescheduling_interrupts
572790 ± 4% -10.4% 513159 ± 5% sched_debug.cfs_rq:/.load.max
105.66 ± 7% -12.6% 92.38 ± 3% sched_debug.cfs_rq:/.load_avg.avg
812.61 ± 11% -18.1% 665.25 ± 9% sched_debug.cfs_rq:/.load_avg.max
233.72 ± 7% -12.7% 204.07 ± 4% sched_debug.cfs_rq:/.load_avg.stddev
22.78 ± 44% -53.9% 10.50 ± 29% sched_debug.cfs_rq:/.removed.load_avg.avg
219.43 ± 33% -23.4% 168.03 ± 29% sched_debug.cfs_rq:/.removed.load_avg.max
63.81 ± 32% -36.3% 40.67 ± 29% sched_debug.cfs_rq:/.removed.load_avg.stddev
549.11 ± 4% -11.2% 487.56 ± 5% sched_debug.cfs_rq:/.runnable_load_avg.max
560615 ± 4% -11.2% 497882 ± 5% sched_debug.cfs_rq:/.runnable_weight.max
0.99 ± 10% +15.1% 1.14 ± 9% sched_debug.cpu.clock.stddev
0.99 ± 10% +14.9% 1.13 ± 10% sched_debug.cpu.clock_task.stddev
576885 ± 3% -11.0% 513657 ± 5% sched_debug.cpu.load.max
26.28 ± 3% +39.2% 36.57 ± 9% perf-stat.i.MPKI
1.557e+08 -39.2% 94636889 ± 4% perf-stat.i.branch-instructions
4.62 ± 13% +1.1 5.68 ± 7% perf-stat.i.branch-miss-rate%
6205768 ± 2% -23.1% 4774655 ± 6% perf-stat.i.branch-misses
3.76 ± 2% +48.7% 5.59 ± 5% perf-stat.i.cpi
0.37 ± 15% +0.8 1.16 ± 7% perf-stat.i.dTLB-load-miss-rate%
590924 ± 16% +225.8% 1925173 ± 7% perf-stat.i.dTLB-load-misses
2.722e+08 -37.5% 1.7e+08 ± 4% perf-stat.i.dTLB-loads
0.09 ± 15% +0.5 0.62 ± 3% perf-stat.i.dTLB-store-miss-rate%
170889 ± 23% +765.6% 1479136 ± 5% perf-stat.i.dTLB-store-misses
52.83 ± 4% -7.1 45.74 ± 5% perf-stat.i.iTLB-load-miss-rate%
5709026 ± 2% -50.0% 2853991 ± 5% perf-stat.i.iTLB-load-misses
5526437 ± 2% -26.8% 4045399 ± 4% perf-stat.i.iTLB-loads
8.632e+08 -39.5% 5.221e+08 ± 4% perf-stat.i.instructions
0.29 ± 2% -34.5% 0.19 ± 4% perf-stat.i.ipc
15.29 ± 8% +68.7% 25.80 ± 12% perf-stat.overall.MPKI
3.99 ± 3% +1.1 5.04 ± 4% perf-stat.overall.branch-miss-rate%
3.28 ± 2% +60.7% 5.27 ± 4% perf-stat.overall.cpi
0.22 ± 18% +0.9 1.12 ± 5% perf-stat.overall.dTLB-load-miss-rate%
0.07 ± 20% +0.6 0.70 ± 3% perf-stat.overall.dTLB-store-miss-rate%
50.81 -9.5 41.36 perf-stat.overall.iTLB-load-miss-rate%
151.26 +21.0% 183.10 ± 2% perf-stat.overall.instructions-per-iTLB-miss
0.31 ± 2% -37.7% 0.19 ± 4% perf-stat.overall.ipc
1206 ± 3% +19.2% 1438 ± 3% perf-stat.overall.path-length
1.553e+08 -39.2% 94431791 ± 4% perf-stat.ps.branch-instructions
6190691 ± 2% -23.1% 4763546 ± 6% perf-stat.ps.branch-misses
589453 ± 16% +225.8% 1920470 ± 7% perf-stat.ps.dTLB-load-misses
2.715e+08 -37.5% 1.696e+08 ± 4% perf-stat.ps.dTLB-loads
170463 ± 23% +765.6% 1475492 ± 5% perf-stat.ps.dTLB-store-misses
5694375 ± 2% -50.0% 2846946 ± 5% perf-stat.ps.iTLB-load-misses
5512250 ± 2% -26.8% 4035405 ± 4% perf-stat.ps.iTLB-loads
8.61e+08 -39.5% 5.209e+08 ± 4% perf-stat.ps.instructions
3.452e+11 -36.1% 2.204e+11 ± 4% perf-stat.total.instructions
12.07 ± 22% -9.1 3.00 ±100% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64
10.62 ± 23% -7.7 2.95 ±102% perf-profile.calltrace.cycles-pp.syscall_return_via_sysret
1.79 ± 22% -1.3 0.53 ±102% perf-profile.calltrace.cycles-pp.__x64_sys_dup.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.59 ± 22% -1.1 0.46 ±103% perf-profile.calltrace.cycles-pp.ksys_dup.__x64_sys_dup.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.35 ± 23% -1.0 0.33 ±103% perf-profile.calltrace.cycles-pp.__x64_sys_close.do_syscall_64.entry_SYSCALL_64_after_hwframe
3.37 ± 13% -0.9 2.42 ± 25% perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_kernel.secondary_startup_64
3.37 ± 13% -0.9 2.42 ± 25% perf-profile.calltrace.cycles-pp.start_kernel.secondary_startup_64
3.36 ± 13% -0.9 2.42 ± 25% perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_kernel.secondary_startup_64
2.97 ± 12% -0.8 2.17 ± 24% perf-profile.calltrace.cycles-pp.cpuidle_enter_state.do_idle.cpu_startup_entry.start_kernel.secondary_startup_64
13.51 ± 15% -5.8 7.72 ± 14% perf-profile.children.cycles-pp.syscall_return_via_sysret
13.27 ± 15% -5.7 7.55 ± 20% perf-profile.children.cycles-pp.entry_SYSCALL_64
3.37 ± 13% -0.9 2.42 ± 25% perf-profile.children.cycles-pp.start_kernel
2.02 ± 12% -0.9 1.14 ± 18% perf-profile.children.cycles-pp.__x64_sys_dup
1.78 ± 11% -0.8 1.01 ± 17% perf-profile.children.cycles-pp.ksys_dup
1.49 ± 12% -0.7 0.76 ± 13% perf-profile.children.cycles-pp.__x64_sys_close
2.05 ± 12% -0.4 1.64 ± 18% perf-profile.children.cycles-pp.__softirqentry_text_start
0.95 ± 19% -0.4 0.54 ± 20% perf-profile.children.cycles-pp.__x64_sys_getpid
0.86 ± 21% -0.4 0.48 ± 16% perf-profile.children.cycles-pp.__x64_sys_getuid
0.69 ± 23% -0.4 0.33 ± 19% perf-profile.children.cycles-pp.__x64_sys_umask
0.77 ± 15% -0.4 0.42 ± 16% perf-profile.children.cycles-pp.__alloc_fd
0.72 ± 17% -0.3 0.41 ± 27% perf-profile.children.cycles-pp.__fget
0.54 ± 18% -0.3 0.23 ± 18% perf-profile.children.cycles-pp.__close_fd
0.55 ± 22% -0.3 0.29 ± 15% perf-profile.children.cycles-pp.filp_close
0.58 ± 15% -0.3 0.32 ± 23% perf-profile.children.cycles-pp.__task_pid_nr_ns
0.75 ± 13% -0.2 0.51 ± 12% perf-profile.children.cycles-pp._raw_spin_lock
0.25 ± 17% -0.1 0.12 ± 26% perf-profile.children.cycles-pp.fput
0.26 ± 33% -0.1 0.14 ± 20% perf-profile.children.cycles-pp.from_kuid_munged
0.24 ± 37% -0.1 0.14 ± 19% perf-profile.children.cycles-pp.map_id_up
0.12 ± 30% -0.0 0.07 ± 15% perf-profile.children.cycles-pp.account_process_tick
8.70 ± 15% +14.5 23.18 ± 13% perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
7.73 ± 15% +14.7 22.45 ± 12% perf-profile.children.cycles-pp.do_syscall_64
13.13 ± 16% -6.2 6.93 ± 13% perf-profile.self.cycles-pp.entry_SYSCALL_64
13.51 ± 15% -5.8 7.71 ± 14% perf-profile.self.cycles-pp.syscall_return_via_sysret
0.66 ± 22% -0.3 0.31 ± 23% perf-profile.self.cycles-pp.__x64_sys_umask
0.71 ± 16% -0.3 0.41 ± 27% perf-profile.self.cycles-pp.__fget
0.58 ± 14% -0.3 0.32 ± 23% perf-profile.self.cycles-pp.__task_pid_nr_ns
0.73 ± 12% -0.2 0.48 ± 11% perf-profile.self.cycles-pp._raw_spin_lock
0.31 ± 14% -0.2 0.14 ± 35% perf-profile.self.cycles-pp.__alloc_fd
0.35 ± 7% -0.2 0.19 ± 9% perf-profile.self.cycles-pp.__x64_sys_close
0.24 ± 27% -0.1 0.12 ± 20% perf-profile.self.cycles-pp.__close_fd
0.24 ± 17% -0.1 0.12 ± 26% perf-profile.self.cycles-pp.fput
0.23 ± 37% -0.1 0.13 ± 21% perf-profile.self.cycles-pp.map_id_up
0.22 ± 28% -0.1 0.13 ± 17% perf-profile.self.cycles-pp.__x64_sys_dup
0.12 ± 30% -0.0 0.07 ± 15% perf-profile.self.cycles-pp.account_process_tick
0.11 ± 13% -0.0 0.07 ± 14% perf-profile.self.cycles-pp.lapic_next_deadline
1.26 ± 26% +17.6 18.84 ± 12% perf-profile.self.cycles-pp.do_syscall_64
unixbench.time.user_time
210 +-+O-O-OO-OO-O-OO-O-O--O--O-OO---OO-OO---O--O-O---O-O-----------------+
200 O-O O O O O O O O |
| |
190 +-+ |
180 +-+ |
| |
170 +-+ |
160 +-+ |
150 +-+ |
| |
140 +-+ |
130 +-+ |
| |
120 +-++.+.++.++.+.++.+.++.++.+.++.+.++.++.+.++.+.++.++.+.++.+.++.++.+.++.|
110 +-+-------------------------------------------------------------------+
unixbench.time.system_time
190 +-+-------------------------------------------------------------------+
180 +-++.+.++.++.+.++.+.++.++.+.++.+.++.++.+.++.+.++.++.+.++.+.++.++.+.++.|
| |
170 +-+ |
160 +-+ |
| |
150 +-+ |
140 +-+ |
130 +-+ |
| |
120 +-+ |
110 +-+ |
| |
100 O-O O O O O O O O OO O O |
90 +-+O-O-OO-OO-O-OO-O-O--O--O-OO----O-OO---O--------O-------------------+
unixbench.score
500 +-+-------------------------------------------------------------------+
| :.+ +. .+. +.+.+ + + ++ + + +.+ :+ + : + + :.++. .++.|
450 +-++ ++ + + + + + + + + |
| |
| |
400 +-+ |
| |
350 +-+ |
| |
300 +-+ |
| |
| |
250 O-OO O OO OO O OO O OO OO O OO O OO OO O OO O OO OO O |
| |
200 +-+-------------------------------------------------------------------+
[*] bisect-good sample
[O] bisect-bad sample
***************************************************************************************************
lkp-bdw-de1: 16 threads Intel(R) Xeon(R) CPU D-1541 @ 2.10GHz with 8G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/30%/debian-x86_64-2019-05-14.cgz/300s/lkp-bdw-de1/fstime/unixbench/0x7000017
commit:
07f07f55a2 ("x86/speculation/mds: Conditionally clear CPU buffers on idle entry")
bc1241700a ("x86/speculation/mds: Add mitigation control for MDS")
07f07f55a29cb705 bc1241700acd82ec69fde98c576
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
2:4 -50% :4 dmesg.WARNING:at#for_ip_interrupt_entry/0x
%stddev %change %stddev
\ | \
3769 +24.4% 4690 unixbench.score
1228 -27.6% 889.80 unixbench.time.system_time
131.48 +257.9% 470.62 ± 2% unixbench.time.user_time
23866 ± 21% -47.3% 12574 ± 8% unixbench.time.voluntary_context_switches
7.275e+08 +23.5% 8.986e+08 ± 2% unixbench.workload
4908 -3.0% 4759 proc-vmstat.nr_shmem
2133531 ± 13% -65.2% 741612 ± 19% cpuidle.C1.time
72587 ± 6% -21.7% 56857 cpuidle.POLL.usage
15.87 -4.2 11.67 mpstat.cpu.all.sys%
1.78 +4.5 6.25 ± 2% mpstat.cpu.all.usr%
686.25 ± 2% -14.6% 585.75 ± 2% slabinfo.dmaengine-unmap-16.active_objs
686.25 ± 2% -14.6% 585.75 ± 2% slabinfo.dmaengine-unmap-16.num_objs
29862 ± 10% +84.8% 55170 ± 68% softirqs.CPU10.RCU
238611 ± 10% -14.2% 204700 ± 9% softirqs.CPU12.TIMER
0.03 ± 15% -0.0 0.01 turbostat.C1%
24.45 +2.4% 25.04 turbostat.PkgWatt
125.75 ± 50% +216.3% 397.75 ± 56% interrupts.CPU1.RES:Rescheduling_interrupts
270.75 ± 37% -54.7% 122.75 ± 40% interrupts.CPU10.RES:Rescheduling_interrupts
20130 ± 7% -30.8% 13934 ± 25% interrupts.NMI:Non-maskable_interrupts
20130 ± 7% -30.8% 13934 ± 25% interrupts.PMI:Performance_monitoring_interrupts
92.78 ± 7% -14.5% 79.29 ± 4% sched_debug.cfs_rq:/.load_avg.avg
15.84 ± 37% -88.8% 1.78 ±173% sched_debug.cfs_rq:/.removed.load_avg.avg
169.39 ± 57% -83.2% 28.44 ±173% sched_debug.cfs_rq:/.removed.load_avg.max
47.56 ± 43% -85.5% 6.89 ±173% sched_debug.cfs_rq:/.removed.load_avg.stddev
731.19 ± 37% -88.8% 81.97 ±173% sched_debug.cfs_rq:/.removed.runnable_sum.avg
7826 ± 57% -83.2% 1311 ±173% sched_debug.cfs_rq:/.removed.runnable_sum.max
2194 ± 43% -85.5% 317.46 ±173% sched_debug.cfs_rq:/.removed.runnable_sum.stddev
4.79 ± 58% -81.2% 0.90 ±173% sched_debug.cfs_rq:/.removed.util_avg.avg
15.41 ± 63% -77.4% 3.49 ±173% sched_debug.cfs_rq:/.removed.util_avg.stddev
-632.56 +2487.5% -16367 sched_debug.cfs_rq:/.spread0.min
187554 ± 18% +52.3% 285588 ± 8% sched_debug.cpu.avg_idle.min
260817 ± 7% -15.1% 221319 ± 6% sched_debug.cpu.avg_idle.stddev
433438 ± 10% -21.5% 340049 ± 20% sched_debug.cpu.load.max
141067 ± 7% -16.4% 117948 ± 13% sched_debug.cpu.load.stddev
2646 ± 15% -23.7% 2018 ± 4% sched_debug.cpu.nr_load_updates.stddev
11.39 ± 18% -30.5% 7.92 ± 17% sched_debug.cpu.nr_uninterruptible.max
36.46 ± 2% -10.1% 32.77 ± 3% perf-stat.i.MPKI
15449568 ± 3% +6.6% 16466252 perf-stat.i.branch-misses
1.061e+08 ± 4% -21.8% 82968244 ± 7% perf-stat.i.cache-misses
1.061e+08 ± 4% -21.8% 82968244 ± 7% perf-stat.i.cache-references
2.71 ± 8% -22.4% 2.10 ± 8% perf-stat.i.cpu-migrations
73.27 ± 2% +23.2% 90.24 ± 4% perf-stat.i.cycles-between-cache-misses
0.29 ± 18% +0.2 0.45 ± 13% perf-stat.i.dTLB-load-miss-rate%
464680 ± 11% +574.6% 3134877 ± 2% perf-stat.i.dTLB-load-misses
0.06 ± 20% +0.2 0.23 ± 2% perf-stat.i.dTLB-store-miss-rate%
135020 ± 19% +1816.3% 2587411 ± 2% perf-stat.i.dTLB-store-misses
8.64e+08 ± 2% +24.6% 1.077e+09 ± 2% perf-stat.i.dTLB-stores
4539544 ± 3% +14.0% 5175003 ± 2% perf-stat.i.iTLB-load-misses
4542106 ± 2% +71.4% 7784890 perf-stat.i.iTLB-loads
22.35 ± 3% -23.1% 17.20 ± 7% perf-stat.overall.MPKI
1.62 +0.1 1.71 perf-stat.overall.branch-miss-rate%
1.58 -1.6% 1.56 perf-stat.overall.cpi
70.79 ± 2% +28.4% 90.91 ± 6% perf-stat.overall.cycles-between-cache-misses
0.03 ± 13% +0.2 0.20 ± 2% perf-stat.overall.dTLB-load-miss-rate%
0.02 ± 20% +0.2 0.24 perf-stat.overall.dTLB-store-miss-rate%
49.98 -10.1 39.93 perf-stat.overall.iTLB-load-miss-rate%
1046 -10.9% 932.22 perf-stat.overall.instructions-per-iTLB-miss
3203 -18.8% 2600 ± 2% perf-stat.overall.path-length
15418101 ± 3% +6.6% 16431516 perf-stat.ps.branch-misses
1.059e+08 ± 4% -21.8% 82792020 ± 7% perf-stat.ps.cache-misses
1.059e+08 ± 4% -21.8% 82792020 ± 7% perf-stat.ps.cache-references
2.70 ± 8% -22.4% 2.10 ± 8% perf-stat.ps.cpu-migrations
463749 ± 11% +574.6% 3128242 ± 2% perf-stat.ps.dTLB-load-misses
134749 ± 19% +1816.1% 2581911 ± 2% perf-stat.ps.dTLB-store-misses
8.622e+08 ± 2% +24.6% 1.074e+09 ± 2% perf-stat.ps.dTLB-stores
4529928 ± 3% +14.0% 5163989 ± 2% perf-stat.ps.iTLB-load-misses
4532481 ± 2% +71.4% 7768305 perf-stat.ps.iTLB-loads
13.18 ± 19% -8.1 5.12 ± 63% perf-profile.calltrace.cycles-pp.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
11.72 ± 19% -7.2 4.49 ± 63% perf-profile.calltrace.cycles-pp.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
8.85 ± 18% -5.5 3.39 ± 62% perf-profile.calltrace.cycles-pp.__vfs_read.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
8.41 ± 18% -5.2 3.21 ± 62% perf-profile.calltrace.cycles-pp.generic_file_read_iter.__vfs_read.vfs_read.ksys_read.do_syscall_64
5.11 ± 16% -2.7 2.42 ± 59% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64
4.88 ± 11% -2.5 2.33 ± 60% perf-profile.calltrace.cycles-pp.syscall_return_via_sysret
11.40 ± 12% -2.4 8.96 ± 8% perf-profile.calltrace.cycles-pp.osq_lock.rwsem_down_write_failed.call_rwsem_down_write_failed.down_write.generic_file_write_iter
3.63 ± 19% -2.3 1.34 ± 65% perf-profile.calltrace.cycles-pp.copy_page_to_iter.generic_file_read_iter.__vfs_read.vfs_read.ksys_read
2.46 ± 18% -1.6 0.90 ± 66% perf-profile.calltrace.cycles-pp.copyout.copy_page_to_iter.generic_file_read_iter.__vfs_read.vfs_read
2.32 ± 18% -1.5 0.85 ± 67% perf-profile.calltrace.cycles-pp.copy_user_enhanced_fast_string.copyout.copy_page_to_iter.generic_file_read_iter.__vfs_read
1.45 ± 20% -1.0 0.45 ±100% perf-profile.calltrace.cycles-pp.security_file_permission.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
1.72 ± 21% -1.0 0.73 ± 61% perf-profile.calltrace.cycles-pp.pagecache_get_page.generic_file_read_iter.__vfs_read.vfs_read.ksys_read
1.10 ± 21% -0.7 0.35 ±100% perf-profile.calltrace.cycles-pp.selinux_file_permission.security_file_permission.vfs_read.ksys_read.do_syscall_64
0.82 ± 10% +0.1 0.95 ± 5% perf-profile.calltrace.cycles-pp.grab_cache_page_write_begin.simple_write_begin.generic_perform_write.__generic_file_write_iter.generic_file_write_iter
0.98 ± 10% +0.1 1.12 ± 3% perf-profile.calltrace.cycles-pp.simple_write_begin.generic_perform_write.__generic_file_write_iter.generic_file_write_iter.__vfs_write
0.76 ± 10% +0.2 0.92 ± 6% perf-profile.calltrace.cycles-pp.pagecache_get_page.grab_cache_page_write_begin.simple_write_begin.generic_perform_write.__generic_file_write_iter
0.30 ±100% +0.4 0.67 ± 10% perf-profile.calltrace.cycles-pp.find_get_entry.pagecache_get_page.grab_cache_page_write_begin.simple_write_begin.generic_perform_write
0.00 +0.7 0.65 ± 16% perf-profile.calltrace.cycles-pp.file_update_time.__generic_file_write_iter.generic_file_write_iter.__vfs_write.vfs_write
13.29 ± 19% -8.0 5.26 ± 61% perf-profile.children.cycles-pp.ksys_read
11.82 ± 19% -7.2 4.62 ± 61% perf-profile.children.cycles-pp.vfs_read
8.93 ± 18% -5.4 3.50 ± 60% perf-profile.children.cycles-pp.__vfs_read
8.46 ± 18% -5.2 3.23 ± 62% perf-profile.children.cycles-pp.generic_file_read_iter
5.66 ± 12% -2.8 2.90 ± 39% perf-profile.children.cycles-pp.syscall_return_via_sysret
11.43 ± 12% -2.5 8.98 ± 8% perf-profile.children.cycles-pp.osq_lock
5.11 ± 16% -2.4 2.71 ± 34% perf-profile.children.cycles-pp.entry_SYSCALL_64
3.68 ± 19% -2.3 1.36 ± 65% perf-profile.children.cycles-pp.copy_page_to_iter
2.50 ± 17% -1.6 0.91 ± 66% perf-profile.children.cycles-pp.copyout
2.96 ± 12% -1.6 1.40 ± 43% perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
2.52 ± 13% -0.9 1.67 ± 23% perf-profile.children.cycles-pp.pagecache_get_page
1.77 ± 16% -0.8 0.95 ± 41% perf-profile.children.cycles-pp.security_file_permission
1.36 ± 17% -0.6 0.77 ± 39% perf-profile.children.cycles-pp.selinux_file_permission
0.83 ± 24% -0.6 0.28 ± 59% perf-profile.children.cycles-pp.fsnotify
0.69 ± 13% -0.5 0.22 ± 61% perf-profile.children.cycles-pp.touch_atime
0.55 ± 12% -0.4 0.17 ± 61% perf-profile.children.cycles-pp.atime_needs_update
0.71 ± 19% -0.3 0.39 ± 27% perf-profile.children.cycles-pp.xas_load
0.73 ± 10% -0.3 0.45 ± 21% perf-profile.children.cycles-pp.___might_sleep
0.47 ± 20% -0.3 0.20 ± 61% perf-profile.children.cycles-pp.__x64_sys_read
0.44 ± 5% -0.2 0.21 ± 33% perf-profile.children.cycles-pp.current_time
0.46 ± 18% -0.2 0.23 ± 34% perf-profile.children.cycles-pp.__might_sleep
0.36 ± 21% -0.2 0.16 ± 60% perf-profile.children.cycles-pp.__fsnotify_parent
0.31 ± 26% -0.2 0.12 ± 67% perf-profile.children.cycles-pp.__might_fault
0.41 ± 13% -0.2 0.25 ± 25% perf-profile.children.cycles-pp._cond_resched
0.19 ± 37% -0.1 0.11 ± 19% perf-profile.children.cycles-pp.set_page_dirty
0.14 ± 19% -0.1 0.06 ± 63% perf-profile.children.cycles-pp.timespec64_trunc
0.18 ± 8% -0.1 0.12 ± 32% perf-profile.children.cycles-pp.rcu_all_qs
0.18 ± 15% -0.1 0.12 ± 27% perf-profile.children.cycles-pp.xas_start
0.07 ± 12% +0.0 0.11 ± 10% perf-profile.children.cycles-pp.rcu_eqs_enter
0.07 ± 26% +0.0 0.11 ± 24% perf-profile.children.cycles-pp.cap_inode_need_killpriv
0.11 ± 19% +0.0 0.15 ± 7% perf-profile.children.cycles-pp.__set_page_dirty_no_writeback
0.10 ± 19% +0.0 0.14 ± 18% perf-profile.children.cycles-pp.security_inode_need_killpriv
0.14 ± 22% +0.0 0.18 ± 19% perf-profile.children.cycles-pp.dentry_needs_remove_privs
0.11 ± 8% +0.0 0.15 ± 27% perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
0.08 ± 8% +0.1 0.13 ± 14% perf-profile.children.cycles-pp.hrtimer_get_next_event
0.00 +0.1 0.07 ± 27% perf-profile.children.cycles-pp.pm_qos_read_value
0.22 ± 14% +0.1 0.31 ± 14% perf-profile.children.cycles-pp.file_remove_privs
0.01 ±173% +0.1 0.11 ± 78% perf-profile.children.cycles-pp.read
0.29 ± 11% +0.1 0.40 ± 19% perf-profile.children.cycles-pp.rebalance_domains
0.83 ± 9% +0.1 0.97 ± 5% perf-profile.children.cycles-pp.grab_cache_page_write_begin
0.98 ± 10% +0.1 1.13 ± 3% perf-profile.children.cycles-pp.simple_write_begin
0.33 ± 18% +0.2 0.51 ± 17% perf-profile.children.cycles-pp.delay_tsc
0.39 ± 5% +0.3 0.66 ± 15% perf-profile.children.cycles-pp.file_update_time
0.47 ± 21% +0.3 0.77 ± 18% perf-profile.children.cycles-pp.io_serial_in
1.17 ± 6% +0.4 1.53 ± 15% perf-profile.children.cycles-pp.__softirqentry_text_start
1.47 ± 6% +0.4 1.87 ± 13% perf-profile.children.cycles-pp.irq_exit
0.80 ± 18% +0.5 1.27 ± 17% perf-profile.children.cycles-pp.serial8250_console_putchar
0.80 ± 19% +0.5 1.28 ± 17% perf-profile.children.cycles-pp.wait_for_xmitr
0.82 ± 19% +0.5 1.31 ± 17% perf-profile.children.cycles-pp.serial8250_console_write
0.81 ± 18% +0.5 1.30 ± 17% perf-profile.children.cycles-pp.uart_console_write
0.73 ± 14% +0.5 1.24 ± 17% perf-profile.children.cycles-pp.irq_work_interrupt
0.73 ± 14% +0.5 1.24 ± 17% perf-profile.children.cycles-pp.smp_irq_work_interrupt
0.73 ± 14% +0.5 1.24 ± 17% perf-profile.children.cycles-pp.irq_work_run
0.73 ± 14% +0.5 1.24 ± 17% perf-profile.children.cycles-pp.printk
0.73 ± 14% +0.5 1.24 ± 17% perf-profile.children.cycles-pp.vprintk_emit
0.87 ± 19% +0.5 1.40 ± 18% perf-profile.children.cycles-pp.console_unlock
0.85 ± 24% +0.6 1.41 ± 18% perf-profile.children.cycles-pp.irq_work_run_list
5.66 ± 12% -2.8 2.89 ± 39% perf-profile.self.cycles-pp.syscall_return_via_sysret
11.39 ± 12% -2.5 8.91 ± 8% perf-profile.self.cycles-pp.osq_lock
5.11 ± 16% -2.4 2.68 ± 36% perf-profile.self.cycles-pp.entry_SYSCALL_64
2.92 ± 12% -1.5 1.39 ± 43% perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
2.12 ± 19% -1.3 0.83 ± 59% perf-profile.self.cycles-pp.generic_file_read_iter
0.80 ± 24% -0.5 0.27 ± 60% perf-profile.self.cycles-pp.fsnotify
0.78 ± 11% -0.3 0.44 ± 45% perf-profile.self.cycles-pp.selinux_file_permission
0.56 ± 26% -0.3 0.23 ± 62% perf-profile.self.cycles-pp.copy_page_to_iter
0.68 ± 11% -0.2 0.43 ± 21% perf-profile.self.cycles-pp.___might_sleep
0.51 ± 22% -0.2 0.27 ± 30% perf-profile.self.cycles-pp.xas_load
0.39 ± 16% -0.2 0.16 ± 60% perf-profile.self.cycles-pp.__x64_sys_read
0.43 ± 14% -0.2 0.21 ± 30% perf-profile.self.cycles-pp.__might_sleep
0.36 ± 11% -0.2 0.15 ± 70% perf-profile.self.cycles-pp.__vfs_read
0.41 ± 20% -0.2 0.21 ± 65% perf-profile.self.cycles-pp.vfs_read
0.32 ± 21% -0.2 0.14 ± 60% perf-profile.self.cycles-pp.__fsnotify_parent
0.39 ± 15% -0.2 0.21 ± 67% perf-profile.self.cycles-pp.ksys_read
0.28 ± 11% -0.2 0.11 ± 61% perf-profile.self.cycles-pp.security_file_permission
0.22 ± 20% -0.2 0.07 ± 60% perf-profile.self.cycles-pp.atime_needs_update
0.24 ± 17% -0.1 0.10 ± 30% perf-profile.self.cycles-pp.current_time
0.22 ± 6% -0.1 0.09 ± 62% perf-profile.self.cycles-pp.__fdget_pos
0.34 ± 10% -0.1 0.22 ± 22% perf-profile.self.cycles-pp.pagecache_get_page
0.15 ± 24% -0.1 0.05 ± 63% perf-profile.self.cycles-pp.touch_atime
0.12 ± 8% -0.1 0.05 ± 62% perf-profile.self.cycles-pp.rcu_all_qs
0.17 ± 15% -0.1 0.10 ± 17% perf-profile.self.cycles-pp.xas_start
0.06 ± 6% +0.0 0.10 ± 10% perf-profile.self.cycles-pp.rcu_eqs_enter
0.10 ± 21% +0.0 0.14 ± 11% perf-profile.self.cycles-pp.__set_page_dirty_no_writeback
0.10 ± 15% +0.1 0.16 ± 20% perf-profile.self.cycles-pp.vfs_write
0.00 +0.1 0.07 ± 27% perf-profile.self.cycles-pp.pm_qos_read_value
0.33 ± 18% +0.2 0.51 ± 17% perf-profile.self.cycles-pp.delay_tsc
0.51 ± 14% +0.2 0.70 ± 14% perf-profile.self.cycles-pp.down_write
0.29 ± 7% +0.3 0.56 ± 18% perf-profile.self.cycles-pp.file_update_time
0.47 ± 21% +0.3 0.77 ± 18% perf-profile.self.cycles-pp.io_serial_in
0.45 ± 12% +6.8 7.21 ± 36% perf-profile.self.cycles-pp.do_syscall_64
***************************************************************************************************
lkp-ivb-d01: 8 threads Intel(R) Core(TM) i7-3770K CPU @ 3.50GHz with 16G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/process/100%/debian-x86_64-2019-05-14.cgz/lkp-ivb-d01/lseek2/will-it-scale/0x21
commit:
07f07f55a2 ("x86/speculation/mds: Conditionally clear CPU buffers on idle entry")
bc1241700a ("x86/speculation/mds: Add mitigation control for MDS")
07f07f55a29cb705 bc1241700acd82ec69fde98c576
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
:4 25% 1:4 dmesg.RIP:get_page_from_freelist
1:4 -25% :4 dmesg.RIP:raid#_sse24_xor_syndrome[raid#_pq]
1:4 -25% :4 kmsg.c94d030>]usb_hcd_irq
1:4 -25% :4 kmsg.cfff0>]usb_hcd_irq
1:4 -25% :4 kmsg.d945d>]usb_hcd_irq
:4 25% 1:4 kmsg.f96e4a>]usb_hcd_irq
%stddev %change %stddev
\ | \
3581345 -49.5% 1806894 will-it-scale.per_process_ops
28650765 -49.5% 14455155 will-it-scale.workload
19168 ± 5% +17.1% 22438 ± 8% softirqs.CPU5.RCU
1267339 ± 54% +174.1% 3474327 ± 15% cpuidle.C1E.time
15021 ± 22% +98.2% 29779 ± 10% cpuidle.C1E.usage
63.44 -19.7 43.74 mpstat.cpu.all.sys%
35.89 +19.7 55.58 mpstat.cpu.all.usr%
62.50 -31.6% 42.75 vmstat.cpu.sy
35.25 ± 2% +56.0% 55.00 vmstat.cpu.us
14835 ± 23% +99.4% 29587 ± 11% turbostat.C1E
0.05 ± 52% +0.1 0.14 ± 15% turbostat.C1E%
0.20 ± 12% +41.8% 0.28 ± 20% turbostat.CPU%c1
39.80 -6.7% 37.14 turbostat.CorWatt
44.74 -6.0% 42.06 turbostat.PkgWatt
1825 ±173% +241.1% 6228 ± 60% interrupts.CPU0.NMI:Non-maskable_interrupts
1825 ±173% +241.1% 6228 ± 60% interrupts.CPU0.PMI:Performance_monitoring_interrupts
1211 ± 38% +57.2% 1903 ± 18% interrupts.CPU1.RES:Rescheduling_interrupts
634870 ± 7% +14.1% 724680 ± 10% interrupts.CPU2.LOC:Local_timer_interrupts
664277 ± 14% +22.9% 816662 ± 11% interrupts.CPU3.LOC:Local_timer_interrupts
10168 ± 12% -15.1% 8635 ± 19% interrupts.RES:Rescheduling_interrupts
18856 ± 11% +23.0% 23185 ± 7% sched_debug.cfs_rq:/.min_vruntime.stddev
12251 ± 32% +79.8% 22024 ± 20% sched_debug.cfs_rq:/.spread0.avg
36631 ± 10% +49.1% 54621 ± 11% sched_debug.cfs_rq:/.spread0.max
18841 ± 11% +22.9% 23161 ± 7% sched_debug.cfs_rq:/.spread0.stddev
3.11 ± 20% +49.9% 4.66 ± 6% sched_debug.cpu.clock.stddev
3.11 ± 20% +49.9% 4.66 ± 6% sched_debug.cpu.clock_task.stddev
180.33 ± 3% +6.9% 192.71 ± 4% sched_debug.cpu.cpu_load[3].max
29.03 ± 8% +16.0% 33.68 ± 6% sched_debug.cpu.cpu_load[3].stddev
23.46 ± 10% +15.1% 27.00 ± 7% sched_debug.cpu.cpu_load[4].stddev
1341621 ± 32% -57.4% 570980 ± 4% sched_debug.cpu.nr_switches.max
1.597e+09 -49.6% 8.051e+08 perf-stat.i.branch-instructions
3.65 +0.1 3.76 perf-stat.i.branch-miss-rate%
58311170 -47.9% 30373173 perf-stat.i.branch-misses
3.65 +94.6% 7.11 perf-stat.i.cpi
99509625 ± 20% -50.3% 49457889 ± 8% perf-stat.i.dTLB-load-misses
2.39e+09 -45.7% 1.296e+09 perf-stat.i.dTLB-loads
0.00 ± 52% +1.9 1.87 perf-stat.i.dTLB-store-miss-rate%
14216 ± 45% +2e+05% 28777621 perf-stat.i.dTLB-store-misses
1.591e+09 -5.7% 1.5e+09 perf-stat.i.dTLB-stores
73.53 ± 2% -15.1 58.39 ± 2% perf-stat.i.iTLB-load-miss-rate%
23806123 ± 11% -72.9% 6453671 ± 3% perf-stat.i.iTLB-load-misses
8694856 ± 10% -43.7% 4894589 ± 7% perf-stat.i.iTLB-loads
8.014e+09 -48.5% 4.125e+09 perf-stat.i.instructions
366.71 ± 17% +85.2% 679.30 ± 4% perf-stat.i.instructions-per-iTLB-miss
0.28 -47.9% 0.14 perf-stat.i.ipc
0.09 ± 15% +73.9% 0.15 ± 16% perf-stat.overall.MPKI
3.65 +0.1 3.77 perf-stat.overall.branch-miss-rate%
3.65 +94.1% 7.09 perf-stat.overall.cpi
0.00 ± 46% +1.9 1.88 perf-stat.overall.dTLB-store-miss-rate%
73.16 ± 2% -16.3 56.86 ± 2% perf-stat.overall.iTLB-load-miss-rate%
341.86 ± 13% +87.0% 639.20 ± 3% perf-stat.overall.instructions-per-iTLB-miss
0.27 -48.5% 0.14 perf-stat.overall.ipc
84701 +1.8% 86264 perf-stat.overall.path-length
1.593e+09 -49.6% 8.028e+08 perf-stat.ps.branch-instructions
58173755 -48.0% 30265784 perf-stat.ps.branch-misses
99287290 ± 20% -50.5% 49155670 ± 8% perf-stat.ps.dTLB-load-misses
2.384e+09 -45.7% 1.294e+09 perf-stat.ps.dTLB-loads
14186 ± 45% +2e+05% 28726446 perf-stat.ps.dTLB-store-misses
1.588e+09 -5.7% 1.497e+09 perf-stat.ps.dTLB-stores
23747578 ± 11% -72.9% 6443410 ± 3% perf-stat.ps.iTLB-load-misses
8673919 ± 10% -43.5% 4897731 ± 7% perf-stat.ps.iTLB-loads
7.995e+09 -48.5% 4.114e+09 perf-stat.ps.instructions
2.427e+12 -48.6% 1.247e+12 perf-stat.total.instructions
40.84 -19.3 21.55 ± 5% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.lseek64
15.25 ± 7% -8.0 7.25 ± 7% perf-profile.calltrace.cycles-pp.ksys_lseek.do_syscall_64.entry_SYSCALL_64_after_hwframe.lseek64
7.79 ± 10% -4.2 3.64 ± 10% perf-profile.calltrace.cycles-pp.__fdget_pos.ksys_lseek.do_syscall_64.entry_SYSCALL_64_after_hwframe.lseek64
6.89 ± 7% -3.7 3.19 ± 5% perf-profile.calltrace.cycles-pp.__fget_light.__fdget_pos.ksys_lseek.do_syscall_64.entry_SYSCALL_64_after_hwframe
28.69 ± 2% -2.8 25.88 perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.lseek64
5.18 ± 17% -2.8 2.37 ± 10% perf-profile.calltrace.cycles-pp.shmem_file_llseek.ksys_lseek.do_syscall_64.entry_SYSCALL_64_after_hwframe.lseek64
2.68 ± 5% -1.9 0.79 ± 3% perf-profile.calltrace.cycles-pp.testcase
2.60 ± 2% -1.3 1.32 perf-profile.calltrace.cycles-pp.__x64_sys_lseek.do_syscall_64.entry_SYSCALL_64_after_hwframe.lseek64
97.98 +1.1 99.13 perf-profile.calltrace.cycles-pp.lseek64
0.00 +4.1 4.14 ± 98% perf-profile.calltrace.cycles-pp.__x86_indirect_thunk_rax.do_syscall_64.entry_SYSCALL_64_after_hwframe.lseek64
25.14 ± 4% +17.7 42.83 ± 3% perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.lseek64
27.92 ± 3% +22.4 50.36 ± 2% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.lseek64
36.88 -17.2 19.67 ± 5% perf-profile.children.cycles-pp.entry_SYSCALL_64
15.46 ± 7% -8.1 7.36 ± 7% perf-profile.children.cycles-pp.ksys_lseek
32.52 ± 2% -4.6 27.97 perf-profile.children.cycles-pp.syscall_return_via_sysret
7.98 ± 9% -4.2 3.76 ± 10% perf-profile.children.cycles-pp.__fdget_pos
6.89 ± 7% -3.7 3.20 ± 5% perf-profile.children.cycles-pp.__fget_light
5.18 ± 17% -2.8 2.38 ± 10% perf-profile.children.cycles-pp.shmem_file_llseek
2.60 ± 2% -1.3 1.32 perf-profile.children.cycles-pp.__x64_sys_lseek
1.72 ± 4% -0.9 0.85 ± 4% perf-profile.children.cycles-pp.testcase
0.48 ± 6% -0.2 0.27 ± 11% perf-profile.children.cycles-pp.generic_file_llseek_size
0.22 ± 7% -0.1 0.11 ± 9% perf-profile.children.cycles-pp.lseek@plt
0.11 ± 6% -0.0 0.09 ± 4% perf-profile.children.cycles-pp.tick_sched_timer
99.18 +0.3 99.44 perf-profile.children.cycles-pp.lseek64
1.09 ± 7% +1.6 2.68 ± 77% perf-profile.children.cycles-pp.__x86_indirect_thunk_rax
25.23 ± 4% +19.8 45.06 ± 5% perf-profile.children.cycles-pp.do_syscall_64
28.23 ± 3% +22.4 50.66 ± 2% perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
32.88 -15.1 17.75 ± 6% perf-profile.self.cycles-pp.entry_SYSCALL_64
32.49 ± 2% -4.6 27.93 perf-profile.self.cycles-pp.syscall_return_via_sysret
6.76 ± 8% -3.6 3.11 ± 6% perf-profile.self.cycles-pp.__fget_light
4.84 ± 18% -2.6 2.20 ± 11% perf-profile.self.cycles-pp.shmem_file_llseek
5.18 ± 2% -2.3 2.86 ± 18% perf-profile.self.cycles-pp.lseek64
2.17 ± 3% -1.1 1.10 perf-profile.self.cycles-pp.__x64_sys_lseek
1.89 ± 4% -0.9 0.99 ± 3% perf-profile.self.cycles-pp.ksys_lseek
1.12 ± 34% -0.5 0.60 ± 36% perf-profile.self.cycles-pp.__fdget_pos
0.98 ± 8% -0.4 0.55 ± 6% perf-profile.self.cycles-pp.__x86_indirect_thunk_rax
0.70 ± 5% -0.3 0.38 ± 9% perf-profile.self.cycles-pp.testcase
0.48 ± 5% -0.2 0.27 ± 12% perf-profile.self.cycles-pp.generic_file_llseek_size
0.16 ± 7% -0.1 0.06 ± 16% perf-profile.self.cycles-pp.lseek@plt
6.78 ± 7% +29.2 36.02 ± 5% perf-profile.self.cycles-pp.do_syscall_64
***************************************************************************************************
lkp-ivb-d01: 8 threads Intel(R) Core(TM) i7-3770K CPU @ 3.50GHz with 16G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/thread/100%/debian-x86_64-2019-05-14.cgz/lkp-ivb-d01/poll1/will-it-scale/0x21
commit:
07f07f55a2 ("x86/speculation/mds: Conditionally clear CPU buffers on idle entry")
bc1241700a ("x86/speculation/mds: Add mitigation control for MDS")
07f07f55a29cb705 bc1241700acd82ec69fde98c576
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
:4 25% 1:4 dmesg.RIP:__do_softirq
2:4 -50% :4 dmesg.RIP:cpuidle_enter_state
1:4 -25% :4 kmsg.b9>]usb_hcd_irq
1:4 -25% :4 kmsg.b9a7595>]usb_hcd_irq
:4 25% 1:4 kmsg.ebf31>]usb_hcd_irq
1:4 -25% :4 kmsg.f9ea22>]usb_hcd_irq
:4 50% 2:4 kmsg.usb_hcd_irq
%stddev %change %stddev
\ | \
2814601 -43.8% 1581301 will-it-scale.per_thread_ops
7861 -1.2% 7764 will-it-scale.time.maximum_resident_set_size
1583 -23.9% 1204 will-it-scale.time.system_time
815.42 +46.3% 1193 will-it-scale.time.user_time
22516811 -43.8% 12650414 will-it-scale.workload
212.58 ± 6% +22.2% 259.83 ± 18% sched_debug.cpu.cpu_load[0].max
23.02 ± 2% +17.7% 27.08 ± 8% boot-time.boot
163.21 ± 3% +19.8% 195.45 ± 9% boot-time.idle
65.40 -15.7 49.66 mpstat.cpu.all.sys%
33.97 +15.3 49.27 mpstat.cpu.all.usr%
1572 ± 8% +15.0% 1808 ± 4% slabinfo.kmalloc-512.active_objs
1589 ± 8% +13.7% 1808 ± 4% slabinfo.kmalloc-512.num_objs
64.75 -24.3% 49.00 vmstat.cpu.sy
33.00 +47.0% 48.50 vmstat.cpu.us
2271859 ± 98% +388.2% 11090568 ± 44% cpuidle.C3.time
8257 ± 97% +252.7% 29122 ± 33% cpuidle.C3.usage
15968 ± 25% +94.4% 31042 ± 37% cpuidle.C6.usage
19348 ± 2% +12.5% 21768 softirqs.CPU1.RCU
112937 ± 5% +23.9% 139973 ± 12% softirqs.CPU3.TIMER
122073 ± 8% -11.1% 108556 ± 2% softirqs.CPU5.TIMER
8164 ± 98% +255.1% 28991 ± 33% turbostat.C3
0.09 ±100% +0.4 0.46 ± 43% turbostat.C3%
15842 ± 25% +95.0% 30898 ± 37% turbostat.C6
0.25 ±100% +311.0% 1.03 ± 37% turbostat.CPU%c3
42.15 -8.8% 38.45 turbostat.CorWatt
0.04 ± 30% +225.0% 0.13 ± 50% turbostat.Pkg%pc2
0.15 ±100% +369.0% 0.68 ± 41% turbostat.Pkg%pc3
47.13 -7.9% 43.38 turbostat.PkgWatt
0.11 ±100% +225.5% 0.36 ± 51% perf-stat.i.MPKI
3.02e+09 -44.2% 1.686e+09 perf-stat.i.branch-instructions
0.79 ± 2% +0.0 0.82 perf-stat.i.branch-miss-rate%
23476838 -42.3% 13556497 perf-stat.i.branch-misses
2.03 +76.3% 3.58 perf-stat.i.cpi
84569828 ± 5% -39.2% 51431068 ± 10% perf-stat.i.dTLB-load-misses
3.797e+09 -42.2% 2.194e+09 perf-stat.i.dTLB-loads
0.00 ± 25% +1.1 1.13 perf-stat.i.dTLB-store-miss-rate%
64340 ± 27% +38891.4% 25087396 perf-stat.i.dTLB-store-misses
2.814e+09 -22.4% 2.183e+09 perf-stat.i.dTLB-stores
17567253 ± 2% -39.8% 10574756 ± 4% perf-stat.i.iTLB-load-misses
13899345 -37.2% 8722357 ± 4% perf-stat.i.iTLB-loads
1.445e+10 -43.7% 8.143e+09 perf-stat.i.instructions
843.79 ± 2% -6.0% 793.14 ± 4% perf-stat.i.instructions-per-iTLB-miss
0.49 -43.0% 0.28 perf-stat.i.ipc
0.05 ± 9% +76.6% 0.08 ± 6% perf-stat.overall.MPKI
0.78 +0.0 0.80 perf-stat.overall.branch-miss-rate%
2.03 +76.6% 3.58 perf-stat.overall.cpi
0.00 ± 27% +1.1 1.14 perf-stat.overall.dTLB-store-miss-rate%
823.31 ± 2% -6.3% 771.28 ± 3% perf-stat.overall.instructions-per-iTLB-miss
0.49 -43.4% 0.28 perf-stat.overall.ipc
3.012e+09 -44.2% 1.681e+09 perf-stat.ps.branch-instructions
23408490 -42.2% 13518789 perf-stat.ps.branch-misses
84320779 ± 5% -39.2% 51285561 ± 10% perf-stat.ps.dTLB-load-misses
3.785e+09 -42.2% 2.188e+09 perf-stat.ps.dTLB-loads
64144 ± 27% +38901.1% 25017212 perf-stat.ps.dTLB-store-misses
2.806e+09 -22.4% 2.177e+09 perf-stat.ps.dTLB-stores
17515924 ± 2% -39.8% 10545294 ± 4% perf-stat.ps.iTLB-load-misses
13858656 -37.2% 8698260 ± 4% perf-stat.ps.iTLB-loads
1.441e+10 -43.7% 8.12e+09 perf-stat.ps.instructions
4.37e+12 -43.4% 2.472e+12 perf-stat.total.instructions
33.12 -9.5 23.61 ± 2% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.poll
24.11 -6.8 17.32 ± 6% perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.poll
31.52 -6.7 24.84 ± 9% perf-profile.calltrace.cycles-pp.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe.poll
25.86 -5.8 20.01 ± 13% perf-profile.calltrace.cycles-pp.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe.poll
6.17 ± 7% -2.7 3.45 ± 4% perf-profile.calltrace.cycles-pp.__fget_light.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
4.97 ± 7% -2.2 2.78 ± 4% perf-profile.calltrace.cycles-pp.__fget.__fget_light.do_sys_poll.__x64_sys_poll.do_syscall_64
2.18 ± 3% -1.0 1.16 ± 3% perf-profile.calltrace.cycles-pp.fput.do_sys_poll.__x64_sys_poll.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.97 ± 12% -0.3 0.71 ± 17% perf-profile.calltrace.cycles-pp.copy_user_generic_unrolled._copy_from_user.do_sys_poll.__x64_sys_poll.do_syscall_64
98.77 +0.4 99.19 perf-profile.calltrace.cycles-pp.poll
0.00 +2.5 2.46 ± 50% perf-profile.calltrace.cycles-pp.__x86_indirect_thunk_rax.do_syscall_64.entry_SYSCALL_64_after_hwframe.poll
37.43 +15.7 53.16 ± 4% perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.poll
40.01 +16.0 56.00 ± 3% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.poll
29.78 -8.0 21.73 ± 2% perf-profile.children.cycles-pp.entry_SYSCALL_64
27.30 -8.0 19.32 ± 6% perf-profile.children.cycles-pp.syscall_return_via_sysret
31.68 -6.7 25.02 ± 9% perf-profile.children.cycles-pp.__x64_sys_poll
26.48 -6.1 20.37 ± 13% perf-profile.children.cycles-pp.do_sys_poll
6.27 ± 6% -2.8 3.52 ± 4% perf-profile.children.cycles-pp.__fget_light
4.97 ± 7% -2.2 2.78 ± 4% perf-profile.children.cycles-pp.__fget
2.29 ± 3% -1.1 1.23 ± 4% perf-profile.children.cycles-pp.fput
1.06 ± 13% -0.3 0.77 ± 16% perf-profile.children.cycles-pp.copy_user_generic_unrolled
0.50 ± 5% -0.2 0.27 ± 5% perf-profile.children.cycles-pp.poll_freewait
0.15 ± 23% -0.1 0.09 ± 13% perf-profile.children.cycles-pp.__fdget
0.20 ± 8% -0.1 0.14 ± 11% perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
0.45 ± 6% +1.1 1.52 ± 41% perf-profile.children.cycles-pp.__x86_indirect_thunk_rax
40.31 +15.9 56.24 ± 2% perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
37.53 +17.0 54.57 ± 3% perf-profile.children.cycles-pp.do_syscall_64
27.24 -8.0 19.28 ± 6% perf-profile.self.cycles-pp.syscall_return_via_sysret
26.41 ± 2% -6.6 19.82 ± 3% perf-profile.self.cycles-pp.entry_SYSCALL_64
10.34 -3.9 6.45 ± 7% perf-profile.self.cycles-pp.do_sys_poll
4.87 ± 7% -2.2 2.71 ± 4% perf-profile.self.cycles-pp.__fget
5.24 ± 5% -1.5 3.75 ± 6% perf-profile.self.cycles-pp.poll
2.90 -1.1 1.77 ± 3% perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
2.29 ± 3% -1.1 1.23 ± 4% perf-profile.self.cycles-pp.fput
1.33 ± 10% -0.6 0.76 ± 6% perf-profile.self.cycles-pp.__fget_light
0.98 ± 13% -0.3 0.71 ± 18% perf-profile.self.cycles-pp.copy_user_generic_unrolled
0.39 ± 4% -0.2 0.21 ± 3% perf-profile.self.cycles-pp.poll_freewait
0.45 ± 6% -0.2 0.29 ± 6% perf-profile.self.cycles-pp.__x86_indirect_thunk_rax
0.51 ± 3% -0.1 0.42 ± 11% perf-profile.self.cycles-pp.poll_select_set_timeout
0.11 ± 27% -0.0 0.07 ± 7% perf-profile.self.cycles-pp.__fdget
5.53 ± 4% +23.7 29.27 ± 3% perf-profile.self.cycles-pp.do_syscall_64
***************************************************************************************************
lkp-ivb-d01: 8 threads Intel(R) Core(TM) i7-3770K CPU @ 3.50GHz with 16G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/mode/nr_task/rootfs/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/thread/100%/debian-x86_64-2019-05-14.cgz/lkp-ivb-d01/context_switch1/will-it-scale/0x21
commit:
07f07f55a2 ("x86/speculation/mds: Conditionally clear CPU buffers on idle entry")
bc1241700a ("x86/speculation/mds: Add mitigation control for MDS")
07f07f55a29cb705 bc1241700acd82ec69fde98c576
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
1:4 -25% :4 dmesg.RIP:poll_idle
:4 25% 1:4 dmesg.RIP:raid#_sse24_xor_syndrome[raid#_pq]
:4 25% 1:4 kmsg.a>]usb_hcd_irq
1:4 -25% :4 kmsg.ceba24>]usb_hcd_irq
1:4 -25% :4 kmsg.d2070>]usb_hcd_irq
:4 25% 1:4 kmsg.e6ada9>]usb_hcd_irq
1:4 -25% :4 kmsg.ff007>]usb_hcd_irq
:4 25% 1:4 kmsg.mei_me#:#:#:HBM_haven't_started
:4 25% 1:4 kmsg.mei_me#:#:#:init_hw_failure
:4 25% 1:4 kmsg.mei_me#:#:#:initialization_failed
:4 25% 1:4 kmsg.mei_me#:#:#:link_layer_initialization_failed
:4 25% 1:4 kmsg.mei_me#:#:#:waiting_for_mei_start_failed
1:4 -25% :4 kmsg.usb_hcd_irq
%stddev %change %stddev
\ | \
316691 -14.8% 269667 will-it-scale.per_thread_ops
2187 -12.9% 1905 will-it-scale.time.system_time
210.82 +133.9% 493.00 will-it-scale.time.user_time
7.521e+08 -14.6% 6.425e+08 will-it-scale.time.voluntary_context_switches
2533537 -14.8% 2157339 will-it-scale.workload
35953 ± 59% -58.2% 15042 ± 47% cpuidle.C1E.usage
8.29 ± 7% +12.1 20.39 mpstat.cpu.all.usr%
24.37 ± 9% +17.3% 28.58 boot-time.boot
173.90 ± 10% +19.3% 207.43 boot-time.idle
7.50 ± 6% +163.3% 19.75 ± 2% vmstat.cpu.us
2337694 ± 6% -9.2% 2121597 vmstat.system.cs
19667 ± 5% -8.0% 18092 ± 2% interrupts.CAL:Function_call_interrupts
2803 ± 8% -54.4% 1279 ± 88% interrupts.CPU2.CAL:Function_call_interrupts
2852 ± 5% -10.0% 2566 ± 3% interrupts.CPU7.CAL:Function_call_interrupts
93.75 ± 11% +29.6% 121.50 ± 16% interrupts.TLB:TLB_shootdowns
183.50 ± 13% -8.9% 167.25 proc-vmstat.nr_inactive_file
4184 +1.7% 4256 proc-vmstat.nr_kernel_stack
183.50 ± 13% -8.9% 167.25 proc-vmstat.nr_zone_inactive_file
326483 ± 6% -6.6% 304787 proc-vmstat.numa_hit
326483 ± 6% -6.6% 304787 proc-vmstat.numa_local
366904 ± 5% -6.9% 341455 proc-vmstat.pgalloc_normal
374582 ± 6% -7.4% 346888 proc-vmstat.pgfault
0.75 ± 11% -33.3% 0.50 ± 23% sched_debug.cfs_rq:/.nr_running.min
100712 ± 4% +12.9% 113754 ± 10% sched_debug.cfs_rq:/.runnable_weight.avg
208.86 ± 6% +11.2% 232.18 ± 3% sched_debug.cfs_rq:/.util_est_enqueued.stddev
2.75 +17.9% 3.24 ± 5% sched_debug.cpu.clock.stddev
2.75 +17.9% 3.24 ± 5% sched_debug.cpu.clock_task.stddev
47169842 -14.7% 40219765 sched_debug.cpu.nr_switches.avg
47785534 -15.2% 40538142 sched_debug.cpu.nr_switches.max
46604933 -14.6% 39821656 sched_debug.cpu.nr_switches.min
5.31 ± 11% +27.3% 6.77 ± 18% sched_debug.cpu.nr_uninterruptible.stddev
4.63 ± 87% -83.8% 0.75 ± 72% perf-stat.i.MPKI
3.741e+09 ± 6% -9.4% 3.39e+09 perf-stat.i.branch-instructions
61381829 ± 6% -9.0% 55879868 perf-stat.i.branch-misses
2356758 ± 6% -9.2% 2139880 perf-stat.i.context-switches
1.52 ± 5% +10.3% 1.68 perf-stat.i.cpi
5.652e+09 ± 6% -9.0% 5.144e+09 perf-stat.i.dTLB-loads
0.03 ± 27% +0.3 0.29 ± 4% perf-stat.i.dTLB-store-miss-rate%
1112369 ± 24% +808.0% 10100361 ± 3% perf-stat.i.dTLB-store-misses
1.921e+10 ± 6% -9.2% 1.744e+10 perf-stat.i.instructions
0.68 ± 3% -12.1% 0.60 perf-stat.i.ipc
1.42 +17.2% 1.67 perf-stat.overall.cpi
0.03 ± 28% +0.3 0.29 ± 4% perf-stat.overall.dTLB-store-miss-rate%
0.70 -14.7% 0.60 perf-stat.overall.ipc
3.731e+09 ± 6% -9.4% 3.38e+09 perf-stat.ps.branch-instructions
61229994 ± 6% -9.0% 55720998 perf-stat.ps.branch-misses
2350920 ± 6% -9.2% 2133847 perf-stat.ps.context-switches
5.638e+09 ± 6% -9.0% 5.129e+09 perf-stat.ps.dTLB-loads
1109678 ± 24% +807.1% 10065645 ± 3% perf-stat.ps.dTLB-store-misses
1.916e+10 ± 6% -9.3% 1.739e+10 perf-stat.ps.instructions
1095 -0.7% 1087 perf-stat.ps.minor-faults
1095 -0.7% 1087 perf-stat.ps.page-faults
6.223e+12 -14.8% 5.302e+12 perf-stat.total.instructions
39.52 -5.0 34.56 perf-profile.calltrace.cycles-pp.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_read
35.23 -4.9 30.34 perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_write
37.71 -4.9 32.83 perf-profile.calltrace.cycles-pp.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_read
36.70 -4.6 32.14 perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_write
30.50 -4.5 26.01 perf-profile.calltrace.cycles-pp.__vfs_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
29.54 -4.3 25.29 perf-profile.calltrace.cycles-pp.pipe_write.__vfs_write.vfs_write.ksys_write.do_syscall_64
31.64 -4.1 27.59 perf-profile.calltrace.cycles-pp.__vfs_read.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
30.85 -4.0 26.88 perf-profile.calltrace.cycles-pp.pipe_read.__vfs_read.vfs_read.ksys_read.do_syscall_64
24.03 -3.4 20.63 perf-profile.calltrace.cycles-pp.__wake_up_common_lock.pipe_write.__vfs_write.vfs_write.ksys_write
23.09 -3.3 19.83 perf-profile.calltrace.cycles-pp.__wake_up_common.__wake_up_common_lock.pipe_write.__vfs_write.vfs_write
22.72 -3.2 19.48 perf-profile.calltrace.cycles-pp.autoremove_wake_function.__wake_up_common.__wake_up_common_lock.pipe_write.__vfs_write
22.14 -3.2 18.97 perf-profile.calltrace.cycles-pp.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock.pipe_write
23.07 -3.0 20.04 perf-profile.calltrace.cycles-pp.pipe_wait.pipe_read.__vfs_read.vfs_read.ksys_read
20.29 -2.7 17.55 perf-profile.calltrace.cycles-pp.schedule.pipe_wait.pipe_read.__vfs_read.vfs_read
19.74 -2.7 17.08 perf-profile.calltrace.cycles-pp.__schedule.schedule.pipe_wait.pipe_read.__vfs_read
10.77 -1.6 9.22 perf-profile.calltrace.cycles-pp.ttwu_do_activate.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock
10.29 -1.5 8.80 perf-profile.calltrace.cycles-pp.enqueue_task_fair.ttwu_do_activate.try_to_wake_up.autoremove_wake_function.__wake_up_common
9.45 -1.4 8.03 perf-profile.calltrace.cycles-pp.dequeue_task_fair.__schedule.schedule.pipe_wait.pipe_read
6.77 ± 3% -0.9 5.90 ± 4% perf-profile.calltrace.cycles-pp.select_task_rq_fair.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock
4.74 -0.7 4.08 perf-profile.calltrace.cycles-pp.pick_next_task_fair.__schedule.schedule.pipe_wait.pipe_read
5.04 ± 4% -0.6 4.46 ± 6% perf-profile.calltrace.cycles-pp.select_idle_sibling.select_task_rq_fair.try_to_wake_up.autoremove_wake_function.__wake_up_common
3.74 -0.5 3.25 perf-profile.calltrace.cycles-pp.enqueue_entity.enqueue_task_fair.ttwu_do_activate.try_to_wake_up.autoremove_wake_function
3.35 -0.5 2.88 ± 4% perf-profile.calltrace.cycles-pp.dequeue_entity.dequeue_task_fair.__schedule.schedule.pipe_wait
3.20 -0.5 2.74 ± 2% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.__GI___libc_read
2.56 -0.4 2.13 perf-profile.calltrace.cycles-pp.reweight_entity.dequeue_task_fair.__schedule.schedule.pipe_wait
3.57 ± 4% -0.4 3.14 ± 2% perf-profile.calltrace.cycles-pp.security_file_permission.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
3.29 ± 2% -0.4 2.88 ± 2% perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.__GI___libc_write
1.90 -0.3 1.56 ± 2% perf-profile.calltrace.cycles-pp.ttwu_do_wakeup.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock
2.25 -0.3 1.93 ± 4% perf-profile.calltrace.cycles-pp.__switch_to.__GI___libc_read
1.34 ± 2% -0.3 1.03 ± 6% perf-profile.calltrace.cycles-pp.fsnotify.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.56 ± 3% -0.3 0.26 ±100% perf-profile.calltrace.cycles-pp.update_rq_clock.__schedule.schedule.pipe_wait.pipe_read
2.72 -0.3 2.42 ± 3% perf-profile.calltrace.cycles-pp.reweight_entity.enqueue_task_fair.ttwu_do_activate.try_to_wake_up.autoremove_wake_function
2.12 ± 4% -0.3 1.83 ± 3% perf-profile.calltrace.cycles-pp.copy_page_from_iter.pipe_write.__vfs_write.vfs_write.ksys_write
1.58 -0.3 1.31 ± 3% perf-profile.calltrace.cycles-pp.check_preempt_curr.ttwu_do_wakeup.try_to_wake_up.autoremove_wake_function.__wake_up_common
1.18 ± 7% -0.3 0.93 ± 11% perf-profile.calltrace.cycles-pp.touch_atime.pipe_read.__vfs_read.vfs_read.ksys_read
3.16 ± 3% -0.2 2.92 ± 2% perf-profile.calltrace.cycles-pp.security_file_permission.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
0.89 ± 7% -0.2 0.66 ± 16% perf-profile.calltrace.cycles-pp.atime_needs_update.touch_atime.pipe_read.__vfs_read.vfs_read
0.61 ± 3% -0.2 0.38 ± 57% perf-profile.calltrace.cycles-pp.__inode_security_revalidate.selinux_file_permission.security_file_permission.vfs_read.ksys_read
1.75 ± 3% -0.2 1.53 ± 2% perf-profile.calltrace.cycles-pp.set_next_entity.pick_next_task_fair.__schedule.schedule.pipe_wait
2.58 -0.2 2.38 perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.__GI___libc_read
1.30 ± 3% -0.2 1.10 ± 5% perf-profile.calltrace.cycles-pp.update_cfs_group.enqueue_task_fair.ttwu_do_activate.try_to_wake_up.autoremove_wake_function
1.33 ± 2% -0.2 1.14 ± 7% perf-profile.calltrace.cycles-pp.native_write_msr.__GI___libc_read
2.02 ± 2% -0.2 1.83 ± 3% perf-profile.calltrace.cycles-pp.copy_page_to_iter.pipe_read.__vfs_read.vfs_read.ksys_read
1.54 ± 7% -0.2 1.35 ± 9% perf-profile.calltrace.cycles-pp.cpumask_next_wrap.select_idle_sibling.select_task_rq_fair.try_to_wake_up.autoremove_wake_function
1.19 ± 3% -0.2 1.00 ± 2% perf-profile.calltrace.cycles-pp.update_cfs_group.dequeue_task_fair.__schedule.schedule.pipe_wait
1.12 ± 2% -0.2 0.94 ± 3% perf-profile.calltrace.cycles-pp.check_preempt_wakeup.check_preempt_curr.ttwu_do_wakeup.try_to_wake_up.autoremove_wake_function
1.57 ± 3% -0.2 1.40 ± 2% perf-profile.calltrace.cycles-pp.selinux_file_permission.security_file_permission.vfs_read.ksys_read.do_syscall_64
1.25 ± 6% -0.2 1.07 ± 2% perf-profile.calltrace.cycles-pp.update_load_avg.dequeue_entity.dequeue_task_fair.__schedule.schedule
1.53 ± 2% -0.2 1.36 perf-profile.calltrace.cycles-pp.selinux_file_permission.security_file_permission.vfs_write.ksys_write.do_syscall_64
1.10 ± 2% -0.2 0.94 ± 5% perf-profile.calltrace.cycles-pp.__switch_to_asm.__GI___libc_read
1.06 ± 2% -0.2 0.90 ± 3% perf-profile.calltrace.cycles-pp.update_curr.reweight_entity.dequeue_task_fair.__schedule.schedule
0.75 -0.2 0.60 perf-profile.calltrace.cycles-pp.mutex_lock.pipe_write.__vfs_write.vfs_write.ksys_write
0.88 ± 2% -0.1 0.76 perf-profile.calltrace.cycles-pp.prepare_to_wait.pipe_wait.pipe_read.__vfs_read.vfs_read
0.82 ± 4% -0.1 0.71 ± 9% perf-profile.calltrace.cycles-pp.update_curr.enqueue_entity.enqueue_task_fair.ttwu_do_activate.try_to_wake_up
0.67 ± 3% -0.1 0.56 ± 2% perf-profile.calltrace.cycles-pp.__pthread_enable_asynccancel
0.77 ± 2% -0.1 0.65 ± 8% perf-profile.calltrace.cycles-pp.pick_next_entity.pick_next_task_fair.__schedule.schedule.pipe_wait
0.69 ± 7% -0.1 0.58 ± 6% perf-profile.calltrace.cycles-pp.__pthread_disable_asynccancel
0.72 -0.1 0.61 ± 5% perf-profile.calltrace.cycles-pp.mutex_lock.pipe_read.__vfs_read.vfs_read.ksys_read
0.70 -0.1 0.59 ± 5% perf-profile.calltrace.cycles-pp.__calc_delta.update_curr.reweight_entity.dequeue_task_fair.__schedule
0.68 ± 4% -0.1 0.57 ± 4% perf-profile.calltrace.cycles-pp.update_rq_clock.try_to_wake_up.autoremove_wake_function.__wake_up_common.__wake_up_common_lock
1.16 -0.1 1.06 ± 3% perf-profile.calltrace.cycles-pp.update_curr.reweight_entity.enqueue_task_fair.ttwu_do_activate.try_to_wake_up
0.95 ± 5% -0.1 0.85 ± 3% perf-profile.calltrace.cycles-pp.__wake_up_common_lock.pipe_read.__vfs_read.vfs_read.ksys_read
0.90 ± 3% -0.1 0.82 ± 3% perf-profile.calltrace.cycles-pp.update_load_avg.set_next_entity.pick_next_task_fair.__schedule.schedule
0.74 -0.1 0.67 ± 7% perf-profile.calltrace.cycles-pp.mutex_lock.pipe_wait.pipe_read.__vfs_read.vfs_read
2.59 +0.7 3.33 ± 6% perf-profile.calltrace.cycles-pp.syscall_return_via_sysret.__GI___libc_write
40.83 +1.0 41.86 perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__GI___libc_read
41.47 +1.3 42.76 perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__GI___libc_read
39.58 -4.9 34.63 perf-profile.children.cycles-pp.ksys_read
37.82 -4.9 32.91 perf-profile.children.cycles-pp.vfs_read
35.31 -4.9 30.42 perf-profile.children.cycles-pp.vfs_write
36.75 -4.6 32.20 perf-profile.children.cycles-pp.ksys_write
30.54 -4.5 26.03 perf-profile.children.cycles-pp.__vfs_write
29.63 -4.3 25.35 perf-profile.children.cycles-pp.pipe_write
31.67 -4.0 27.64 perf-profile.children.cycles-pp.__vfs_read
30.93 -4.0 26.96 perf-profile.children.cycles-pp.pipe_read
25.05 -3.5 21.56 perf-profile.children.cycles-pp.__wake_up_common_lock
23.23 -3.3 19.94 perf-profile.children.cycles-pp.__wake_up_common
22.75 -3.2 19.52 perf-profile.children.cycles-pp.autoremove_wake_function
22.25 -3.2 19.07 perf-profile.children.cycles-pp.try_to_wake_up
23.20 -3.1 20.15 perf-profile.children.cycles-pp.pipe_wait
20.40 -2.8 17.62 perf-profile.children.cycles-pp.schedule
20.06 -2.7 17.32 perf-profile.children.cycles-pp.__schedule
10.80 -1.6 9.24 perf-profile.children.cycles-pp.ttwu_do_activate
10.33 -1.5 8.83 perf-profile.children.cycles-pp.enqueue_task_fair
9.50 -1.4 8.07 perf-profile.children.cycles-pp.dequeue_task_fair
6.79 ± 3% -0.9 5.92 ± 4% perf-profile.children.cycles-pp.select_task_rq_fair
6.50 -0.9 5.64 perf-profile.children.cycles-pp.entry_SYSCALL_64
5.39 -0.7 4.65 ± 2% perf-profile.children.cycles-pp.reweight_entity
4.98 -0.7 4.27 perf-profile.children.cycles-pp.pick_next_task_fair
6.78 ± 3% -0.7 6.10 ± 2% perf-profile.children.cycles-pp.security_file_permission
5.13 ± 4% -0.6 4.54 ± 6% perf-profile.children.cycles-pp.select_idle_sibling
4.47 -0.5 3.93 ± 2% perf-profile.children.cycles-pp.update_curr
3.83 -0.5 3.31 perf-profile.children.cycles-pp.enqueue_entity
3.44 -0.5 2.95 ± 4% perf-profile.children.cycles-pp.dequeue_entity
3.49 ± 3% -0.4 3.05 perf-profile.children.cycles-pp.update_load_avg
2.82 ± 3% -0.4 2.40 ± 3% perf-profile.children.cycles-pp.update_cfs_group
2.34 -0.4 1.99 ± 3% perf-profile.children.cycles-pp.mutex_lock
1.84 ± 4% -0.3 1.49 ± 8% perf-profile.children.cycles-pp.fsnotify
1.92 -0.3 1.57 ± 2% perf-profile.children.cycles-pp.ttwu_do_wakeup
3.11 -0.3 2.77 perf-profile.children.cycles-pp.selinux_file_permission
2.42 -0.3 2.08 ± 4% perf-profile.children.cycles-pp.__switch_to
2.10 ± 3% -0.3 1.78 ± 2% perf-profile.children.cycles-pp.__update_load_avg_se
2.17 ± 3% -0.3 1.88 ± 4% perf-profile.children.cycles-pp.copy_page_from_iter
1.02 ± 12% -0.3 0.73 ± 4% perf-profile.children.cycles-pp.__fsnotify_parent
1.60 -0.3 1.33 ± 2% perf-profile.children.cycles-pp.check_preempt_curr
2.07 ± 2% -0.3 1.81 ± 3% perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
1.29 ± 2% -0.3 1.03 ± 4% perf-profile.children.cycles-pp.account_entity_dequeue
1.20 ± 6% -0.3 0.95 ± 11% perf-profile.children.cycles-pp.touch_atime
1.19 ± 4% -0.2 0.95 ± 5% perf-profile.children.cycles-pp.__inode_security_revalidate
0.90 ± 7% -0.2 0.67 ± 16% perf-profile.children.cycles-pp.atime_needs_update
1.48 ± 3% -0.2 1.25 ± 4% perf-profile.children.cycles-pp.___might_sleep
1.45 ± 2% -0.2 1.23 ± 7% perf-profile.children.cycles-pp.native_write_msr
1.11 ± 3% -0.2 0.90 ± 3% perf-profile.children.cycles-pp.__might_sleep
1.84 ± 2% -0.2 1.62 ± 2% perf-profile.children.cycles-pp.set_next_entity
2.06 ± 2% -0.2 1.86 ± 3% perf-profile.children.cycles-pp.copy_page_to_iter
1.67 ± 8% -0.2 1.47 ± 8% perf-profile.children.cycles-pp.cpumask_next_wrap
1.51 ± 4% -0.2 1.32 ± 3% perf-profile.children.cycles-pp._raw_spin_lock_irqsave
0.92 ± 3% -0.2 0.73 ± 2% perf-profile.children.cycles-pp.mutex_unlock
1.37 ± 2% -0.2 1.18 ± 4% perf-profile.children.cycles-pp.update_rq_clock
1.17 ± 2% -0.2 0.98 ± 3% perf-profile.children.cycles-pp.check_preempt_wakeup
1.61 ± 2% -0.2 1.42 ± 2% perf-profile.children.cycles-pp.__calc_delta
1.66 ± 2% -0.2 1.48 perf-profile.children.cycles-pp.sched_clock_cpu
1.16 ± 7% -0.2 0.99 ± 8% perf-profile.children.cycles-pp.find_next_bit
1.14 ± 2% -0.2 0.97 ± 5% perf-profile.children.cycles-pp.__switch_to_asm
1.36 -0.2 1.20 perf-profile.children.cycles-pp.sched_clock
1.30 ± 2% -0.2 1.15 perf-profile.children.cycles-pp.native_sched_clock
1.34 ± 3% -0.2 1.18 perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
0.91 -0.1 0.76 ± 7% perf-profile.children.cycles-pp.pick_next_entity
0.91 ± 2% -0.1 0.78 perf-profile.children.cycles-pp.prepare_to_wait
0.66 ± 4% -0.1 0.54 ± 12% perf-profile.children.cycles-pp.update_min_vruntime
0.67 ± 3% -0.1 0.56 ± 2% perf-profile.children.cycles-pp.__pthread_enable_asynccancel
1.16 ± 4% -0.1 1.04 ± 3% perf-profile.children.cycles-pp.__x86_indirect_thunk_rax
0.69 ± 7% -0.1 0.58 ± 7% perf-profile.children.cycles-pp.__pthread_disable_asynccancel
0.54 ± 4% -0.1 0.44 ± 6% perf-profile.children.cycles-pp.cpumask_next
0.50 ± 3% -0.1 0.41 ± 8% perf-profile.children.cycles-pp.anon_pipe_buf_release
0.60 -0.1 0.51 ± 3% perf-profile.children.cycles-pp.rb_erase_cached
0.50 ± 7% -0.1 0.41 ± 5% perf-profile.children.cycles-pp._raw_spin_lock
0.37 ± 6% -0.1 0.28 ± 6% perf-profile.children.cycles-pp.put_prev_entity
0.43 ± 6% -0.1 0.35 ± 7% perf-profile.children.cycles-pp.deactivate_task
0.54 ± 6% -0.1 0.46 ± 3% perf-profile.children.cycles-pp.finish_task_switch
0.90 ± 2% -0.1 0.83 ± 3% perf-profile.children.cycles-pp._cond_resched
0.46 ± 4% -0.1 0.39 ± 9% perf-profile.children.cycles-pp.clear_buddies
0.61 ± 3% -0.1 0.54 ± 8% perf-profile.children.cycles-pp.__might_fault
0.45 ± 6% -0.1 0.38 ± 2% perf-profile.children.cycles-pp.rw_verify_area
0.28 ± 11% -0.1 0.21 ± 5% perf-profile.children.cycles-pp.inode_has_perm
0.25 ± 12% -0.1 0.19 ± 6% perf-profile.children.cycles-pp.timespec64_trunc
0.24 ± 2% -0.1 0.18 ± 9% perf-profile.children.cycles-pp.rb_next
0.27 ± 5% -0.0 0.22 ± 9% perf-profile.children.cycles-pp.wakeup_preempt_entity
0.29 ± 2% -0.0 0.24 ± 13% perf-profile.children.cycles-pp.__x64_sys_write
0.25 ± 9% -0.0 0.20 ± 7% perf-profile.children.cycles-pp.activate_task
0.17 ± 6% -0.0 0.13 ± 19% perf-profile.children.cycles-pp.__enqueue_entity
0.19 ± 7% -0.0 0.15 ± 14% perf-profile.children.cycles-pp.set_next_buddy
0.29 ± 3% -0.0 0.24 ± 6% perf-profile.children.cycles-pp.generic_pipe_buf_confirm
0.14 ± 8% -0.0 0.10 ± 21% perf-profile.children.cycles-pp.testcase
0.21 ± 10% -0.0 0.18 ± 8% perf-profile.children.cycles-pp.__sb_end_write
0.08 ± 13% -0.0 0.06 ± 14% perf-profile.children.cycles-pp.write@plt
0.11 ± 7% -0.0 0.09 ± 9% perf-profile.children.cycles-pp.kill_fasync
0.57 ± 7% +0.2 0.79 ± 9% perf-profile.children.cycles-pp.fput
5.86 +0.4 6.28 ± 3% perf-profile.children.cycles-pp.syscall_return_via_sysret
78.79 +1.4 80.16 perf-profile.children.cycles-pp.do_syscall_64
79.79 +1.6 81.35 perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
5.74 -0.7 5.00 perf-profile.self.cycles-pp.entry_SYSCALL_64
2.77 ± 3% -0.4 2.35 ± 3% perf-profile.self.cycles-pp.update_cfs_group
2.13 ± 2% -0.3 1.78 ± 2% perf-profile.self.cycles-pp.reweight_entity
2.36 ± 2% -0.3 2.02 ± 3% perf-profile.self.cycles-pp.__schedule
1.79 ± 4% -0.3 1.45 ± 9% perf-profile.self.cycles-pp.fsnotify
2.33 -0.3 2.01 ± 4% perf-profile.self.cycles-pp.__switch_to
1.55 ± 5% -0.3 1.23 ± 3% perf-profile.self.cycles-pp.enqueue_task_fair
2.03 ± 2% -0.3 1.73 ± 2% perf-profile.self.cycles-pp.__update_load_avg_se
2.04 ± 2% -0.3 1.78 ± 3% perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
0.94 ± 13% -0.3 0.68 ± 3% perf-profile.self.cycles-pp.__fsnotify_parent
1.14 ± 2% -0.3 0.88 ± 4% perf-profile.self.cycles-pp.account_entity_dequeue
0.63 ± 14% -0.3 0.38 ± 39% perf-profile.self.cycles-pp.atime_needs_update
1.62 -0.2 1.38 ± 7% perf-profile.self.cycles-pp.select_task_rq_fair
2.00 ± 5% -0.2 1.77 ± 6% perf-profile.self.cycles-pp.select_idle_sibling
1.44 ± 3% -0.2 1.22 ± 4% perf-profile.self.cycles-pp.___might_sleep
1.44 ± 3% -0.2 1.23 ± 7% perf-profile.self.cycles-pp.native_write_msr
1.29 ± 4% -0.2 1.08 ± 3% perf-profile.self.cycles-pp.copy_page_from_iter
0.84 ± 7% -0.2 0.64 ± 7% perf-profile.self.cycles-pp.__vfs_write
1.03 ± 4% -0.2 0.82 ± 4% perf-profile.self.cycles-pp.__might_sleep
1.07 ± 2% -0.2 0.87 ± 6% perf-profile.self.cycles-pp.try_to_wake_up
1.42 -0.2 1.23 ± 3% perf-profile.self.cycles-pp.pick_next_task_fair
1.45 ± 4% -0.2 1.26 ± 3% perf-profile.self.cycles-pp._raw_spin_lock_irqsave
1.13 ± 2% -0.2 0.94 perf-profile.self.cycles-pp.security_file_permission
1.16 ± 5% -0.2 0.97 perf-profile.self.cycles-pp.update_load_avg
1.58 ± 2% -0.2 1.41 ± 2% perf-profile.self.cycles-pp.__calc_delta
0.86 ± 2% -0.2 0.69 ± 2% perf-profile.self.cycles-pp.mutex_unlock
1.14 ± 2% -0.2 0.97 ± 5% perf-profile.self.cycles-pp.__switch_to_asm
0.99 ± 3% -0.2 0.83 ± 7% perf-profile.self.cycles-pp.mutex_lock
1.26 -0.2 1.10 perf-profile.self.cycles-pp.native_sched_clock
1.04 ± 7% -0.1 0.90 ± 7% perf-profile.self.cycles-pp.find_next_bit
0.95 -0.1 0.80 ± 7% perf-profile.self.cycles-pp.pipe_write
1.20 ± 3% -0.1 1.07 ± 3% perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
0.75 ± 5% -0.1 0.62 ± 3% perf-profile.self.cycles-pp.check_preempt_wakeup
1.02 ± 4% -0.1 0.89 ± 5% perf-profile.self.cycles-pp.__x86_indirect_thunk_rax
0.95 ± 5% -0.1 0.83 ± 4% perf-profile.self.cycles-pp.copy_page_to_iter
1.01 -0.1 0.89 ± 4% perf-profile.self.cycles-pp.dequeue_task_fair
0.61 ± 3% -0.1 0.50 ± 12% perf-profile.self.cycles-pp.update_min_vruntime
0.61 ± 4% -0.1 0.51 ± 6% perf-profile.self.cycles-pp.__GI___libc_read
0.64 ± 6% -0.1 0.54 ± 6% perf-profile.self.cycles-pp.__pthread_disable_asynccancel
0.64 ± 2% -0.1 0.54 ± 3% perf-profile.self.cycles-pp.__pthread_enable_asynccancel
1.85 ± 2% -0.1 1.76 ± 2% perf-profile.self.cycles-pp.selinux_file_permission
0.67 ± 3% -0.1 0.58 ± 4% perf-profile.self.cycles-pp.__GI___libc_write
0.41 ± 7% -0.1 0.33 ± 5% perf-profile.self.cycles-pp.deactivate_task
0.53 ± 5% -0.1 0.45 ± 6% perf-profile.self.cycles-pp.file_has_perm
0.45 ± 3% -0.1 0.38 ± 7% perf-profile.self.cycles-pp.anon_pipe_buf_release
0.67 ± 6% -0.1 0.59 ± 6% perf-profile.self.cycles-pp.__vfs_read
0.43 ± 5% -0.1 0.35 perf-profile.self.cycles-pp.check_preempt_curr
0.31 ± 6% -0.1 0.23 ± 4% perf-profile.self.cycles-pp.put_prev_entity
0.32 ± 4% -0.1 0.24 ± 8% perf-profile.self.cycles-pp.ttwu_do_wakeup
0.47 ± 6% -0.1 0.39 ± 5% perf-profile.self.cycles-pp._raw_spin_lock
0.82 ± 4% -0.1 0.75 ± 5% perf-profile.self.cycles-pp.account_entity_enqueue
0.80 ± 4% -0.1 0.73 perf-profile.self.cycles-pp.vfs_read
0.43 ± 5% -0.1 0.36 ± 3% perf-profile.self.cycles-pp.rw_verify_area
0.53 ± 4% -0.1 0.46 ± 8% perf-profile.self.cycles-pp.prepare_to_wait
0.50 ± 6% -0.1 0.44 ± 2% perf-profile.self.cycles-pp.dequeue_entity
0.38 ± 6% -0.1 0.32 ± 10% perf-profile.self.cycles-pp.clear_buddies
0.48 ± 6% -0.1 0.43 ± 7% perf-profile.self.cycles-pp.__wake_up_common
0.52 ± 5% -0.1 0.47 ± 6% perf-profile.self.cycles-pp.__wake_up_common_lock
0.21 ± 13% -0.1 0.16 ± 6% perf-profile.self.cycles-pp.timespec64_trunc
0.40 -0.0 0.35 ± 3% perf-profile.self.cycles-pp.rb_erase_cached
0.40 ± 6% -0.0 0.35 ± 7% perf-profile.self.cycles-pp.finish_task_switch
0.22 ± 12% -0.0 0.17 ± 8% perf-profile.self.cycles-pp.inode_has_perm
0.25 ± 7% -0.0 0.21 ± 9% perf-profile.self.cycles-pp.wakeup_preempt_entity
0.15 ± 5% -0.0 0.11 ± 9% perf-profile.self.cycles-pp.cpumask_next
0.14 ± 8% -0.0 0.09 ± 17% perf-profile.self.cycles-pp.testcase
0.18 ± 7% -0.0 0.14 ± 12% perf-profile.self.cycles-pp.set_next_buddy
0.18 ± 5% -0.0 0.14 ± 10% perf-profile.self.cycles-pp.rb_next
0.23 ± 10% -0.0 0.19 ± 5% perf-profile.self.cycles-pp.activate_task
0.15 ± 8% -0.0 0.11 ± 15% perf-profile.self.cycles-pp.__enqueue_entity
0.21 ± 8% -0.0 0.17 ± 9% perf-profile.self.cycles-pp.__sb_end_write
0.25 ± 3% -0.0 0.22 ± 4% perf-profile.self.cycles-pp.generic_pipe_buf_confirm
0.09 -0.0 0.07 ± 10% perf-profile.self.cycles-pp.kill_fasync
0.07 -0.0 0.05 ± 9% perf-profile.self.cycles-pp.perf_swevent_event
0.24 ± 3% +0.2 0.40 ± 10% perf-profile.self.cycles-pp.ksys_write
1.02 ± 4% +0.2 1.21 ± 6% perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
0.54 ± 8% +0.2 0.75 ± 10% perf-profile.self.cycles-pp.fput
5.84 +0.4 6.25 ± 3% perf-profile.self.cycles-pp.syscall_return_via_sysret
1.68 ± 3% +11.0 12.66 ± 5% perf-profile.self.cycles-pp.do_syscall_64
***************************************************************************************************
lkp-bdw-de1: 16 threads Intel(R) Xeon(R) CPU D-1541 @ 2.10GHz with 8G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/1/debian-x86_64-2019-05-14.cgz/300s/lkp-bdw-de1/pipe/unixbench/0x7000017
commit:
07f07f55a2 ("x86/speculation/mds: Conditionally clear CPU buffers on idle entry")
bc1241700a ("x86/speculation/mds: Add mitigation control for MDS")
07f07f55a29cb705 bc1241700acd82ec69fde98c576
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
:4 25% 1:4 dmesg.WARNING:at#for_ip_interrupt_entry/0x
%stddev %change %stddev
\ | \
671.80 -31.0% 463.82 ± 2% unixbench.score
240.02 -31.1% 165.41 unixbench.time.system_time
60.36 +123.6% 134.98 unixbench.time.user_time
3.874e+08 ± 9% -40.8% 2.294e+08 ± 3% unixbench.workload
3.31 ± 11% -0.6 2.69 mpstat.cpu.all.sys%
0.85 ± 14% +1.4 2.21 mpstat.cpu.all.usr%
574562 ± 8% -12.5% 502970 proc-vmstat.pgalloc_normal
566972 ± 9% -12.9% 493988 proc-vmstat.pgfree
5356 ± 2% +9.6% 5869 ± 4% slabinfo.filp.num_objs
997.50 ± 12% +21.1% 1207 ± 4% slabinfo.kmalloc-rcl-96.active_objs
997.50 ± 12% +21.1% 1207 ± 4% slabinfo.kmalloc-rcl-96.num_objs
30498 ± 9% -22.0% 23789 ± 8% turbostat.C1
0.04 ± 17% -0.0 0.02 ± 47% turbostat.C1%
6561845 ± 13% -35.1% 4258239 ± 56% turbostat.C6
3148828 ± 16% -63.2% 1159832 ± 27% cpuidle.C1.time
31545 ± 9% -21.4% 24807 ± 7% cpuidle.C1.usage
6562406 ± 13% -35.1% 4258751 ± 56% cpuidle.C6.usage
104709 ± 12% -18.9% 84924 cpuidle.POLL.time
49004 ± 11% -23.0% 37739 ± 2% cpuidle.POLL.usage
822.50 ± 44% -61.1% 320.25 ± 17% interrupts.34:IR-PCI-MSI.2621447-edge.eth0-TxRx-6
184.00 ± 96% -87.9% 22.25 ± 70% interrupts.CPU10.RES:Rescheduling_interrupts
822.50 ± 44% -61.1% 320.25 ± 17% interrupts.CPU12.34:IR-PCI-MSI.2621447-edge.eth0-TxRx-6
4430 ± 10% -35.1% 2875 ± 52% interrupts.CPU12.CAL:Function_call_interrupts
4426 ± 10% -15.5% 3739 interrupts.CPU13.CAL:Function_call_interrupts
4419 ± 11% -25.9% 3276 ± 16% interrupts.CPU8.CAL:Function_call_interrupts
2.15 ± 37% +84.2% 3.96 ± 28% sched_debug.cfs_rq:/.load_avg.min
0.18 ± 15% +26.0% 0.23 ± 7% sched_debug.cfs_rq:/.nr_running.avg
171.40 ± 7% +15.1% 197.22 ± 4% sched_debug.cfs_rq:/.util_avg.avg
63.70 ± 12% +68.5% 107.36 ± 28% sched_debug.cfs_rq:/.util_est_enqueued.max
18.20 ± 15% +56.7% 28.51 ± 20% sched_debug.cfs_rq:/.util_est_enqueued.stddev
112166 ± 9% +14.3% 128241 ± 5% sched_debug.cpu.avg_idle.stddev
0.19 ± 17% +30.0% 0.25 ± 4% sched_debug.cpu.nr_running.avg
11793 ± 9% -13.0% 10259 sched_debug.cpu.nr_switches.avg
12.02 ± 19% -35.8% 7.71 ± 17% sched_debug.cpu.nr_uninterruptible.max
-12.01 -38.1% -7.43 sched_debug.cpu.nr_uninterruptible.min
6.24 ± 14% -31.4% 4.29 ± 5% sched_debug.cpu.nr_uninterruptible.stddev
68213 ± 11% -18.8% 55416 ± 7% softirqs.CPU0.SCHED
194288 ± 4% -14.7% 165789 ± 17% softirqs.CPU0.TIMER
175751 ± 6% -23.6% 134262 ± 10% softirqs.CPU1.TIMER
37772 ± 19% -32.1% 25647 ± 30% softirqs.CPU10.RCU
208221 ± 4% -21.9% 162722 ± 20% softirqs.CPU10.TIMER
37931 ± 3% -36.5% 24099 ± 31% softirqs.CPU11.RCU
63147 ± 8% -16.6% 52638 ± 2% softirqs.CPU11.SCHED
212774 ± 8% -17.4% 175655 ± 13% softirqs.CPU11.TIMER
62960 ± 7% -13.9% 54183 ± 2% softirqs.CPU12.SCHED
184073 ± 7% -15.7% 155114 ± 12% softirqs.CPU12.TIMER
186088 ± 3% -15.8% 156766 ± 7% softirqs.CPU13.TIMER
38782 ± 13% -29.7% 27258 ± 21% softirqs.CPU14.RCU
213647 ± 7% -23.0% 164418 ± 16% softirqs.CPU14.TIMER
64956 ± 11% -24.4% 49133 ± 4% softirqs.CPU15.SCHED
232006 ± 14% -29.0% 164827 ± 13% softirqs.CPU15.TIMER
46026 ± 3% -31.9% 31325 ± 16% softirqs.CPU3.RCU
62566 ± 9% -17.4% 51688 ± 4% softirqs.CPU3.SCHED
65438 ± 11% -20.7% 51914 ± 4% softirqs.CPU4.SCHED
192998 ± 4% -15.6% 162982 ± 7% softirqs.CPU5.TIMER
214847 ± 7% -20.9% 169861 ± 11% softirqs.CPU6.TIMER
43140 ± 12% -35.5% 27816 ± 13% softirqs.CPU7.RCU
237031 ± 13% -27.8% 171052 ± 8% softirqs.CPU7.TIMER
39325 ± 24% -32.2% 26652 ± 18% softirqs.CPU8.RCU
177927 ± 6% -23.7% 135800 ± 9% softirqs.CPU9.TIMER
1010072 ± 11% -16.9% 839840 ± 2% softirqs.SCHED
3240647 ± 5% -19.0% 2625179 ± 9% softirqs.TIMER
3.537e+08 ± 12% -16.0% 2.972e+08 perf-stat.i.branch-instructions
3.75 ± 15% -0.9 2.82 ± 26% perf-stat.i.branch-miss-rate%
541.96 -1.1% 535.89 perf-stat.i.context-switches
2.585e+09 ± 5% +9.8% 2.838e+09 ± 3% perf-stat.i.cpu-cycles
689094 ± 11% +121.1% 1523761 ± 6% perf-stat.i.dTLB-load-misses
5.874e+08 ± 12% -15.5% 4.962e+08 perf-stat.i.dTLB-loads
0.09 ± 26% +0.2 0.25 ± 3% perf-stat.i.dTLB-store-miss-rate%
200618 ± 19% +430.6% 1064385 ± 3% perf-stat.i.dTLB-store-misses
59.48 ± 7% -11.5 47.93 ± 6% perf-stat.i.iTLB-load-miss-rate%
2459274 ± 15% -20.1% 1965197 perf-stat.i.iTLB-load-misses
1.859e+09 ± 12% -15.9% 1.563e+09 perf-stat.i.instructions
0.60 ± 12% -16.4% 0.50 ± 4% perf-stat.i.ipc
1.40 ± 6% +29.5% 1.82 ± 4% perf-stat.overall.cpi
0.12 ± 21% +0.2 0.31 ± 7% perf-stat.overall.dTLB-load-miss-rate%
0.05 ± 24% +0.2 0.26 perf-stat.overall.dTLB-store-miss-rate%
52.23 -10.4 41.79 ± 2% perf-stat.overall.iTLB-load-miss-rate%
0.72 ± 7% -23.0% 0.55 ± 4% perf-stat.overall.ipc
2280 ± 10% +19.6% 2727 perf-stat.overall.path-length
3.529e+08 ± 12% -16.0% 2.966e+08 perf-stat.ps.branch-instructions
540.81 -1.1% 534.78 perf-stat.ps.context-switches
2.579e+09 ± 5% +9.8% 2.832e+09 ± 3% perf-stat.ps.cpu-cycles
687655 ± 11% +121.1% 1520522 ± 6% perf-stat.ps.dTLB-load-misses
5.861e+08 ± 12% -15.5% 4.951e+08 perf-stat.ps.dTLB-loads
200201 ± 19% +430.5% 1062081 ± 3% perf-stat.ps.dTLB-store-misses
2453746 ± 15% -20.1% 1960934 perf-stat.ps.iTLB-load-misses
1.855e+09 ± 12% -15.9% 1.56e+09 perf-stat.ps.instructions
8.749e+11 -28.5% 6.255e+11 ± 2% perf-stat.total.instructions
0.48 ± 60% +0.8 1.26 ± 49% perf-profile.calltrace.cycles-pp.wait_for_xmitr.serial8250_console_putchar.uart_console_write.serial8250_console_write.console_unlock
0.48 ± 60% +0.8 1.26 ± 49% perf-profile.calltrace.cycles-pp.serial8250_console_putchar.uart_console_write.serial8250_console_write.console_unlock.vprintk_emit
0.49 ± 60% +0.8 1.27 ± 50% perf-profile.calltrace.cycles-pp.uart_console_write.serial8250_console_write.console_unlock.vprintk_emit.printk
0.49 ± 60% +0.8 1.29 ± 50% perf-profile.calltrace.cycles-pp.serial8250_console_write.console_unlock.vprintk_emit.printk.irq_work_run_list
0.38 ±100% +0.8 1.18 ± 33% perf-profile.calltrace.cycles-pp.irq_work_run_list.irq_work_run.smp_irq_work_interrupt.irq_work_interrupt.cpuidle_enter_state
0.38 ±100% +0.8 1.18 ± 33% perf-profile.calltrace.cycles-pp.smp_irq_work_interrupt.irq_work_interrupt.cpuidle_enter_state.do_idle.cpu_startup_entry
0.38 ±100% +0.8 1.18 ± 33% perf-profile.calltrace.cycles-pp.irq_work_run.smp_irq_work_interrupt.irq_work_interrupt.cpuidle_enter_state.do_idle
0.20 ±173% +0.8 1.04 ± 38% perf-profile.calltrace.cycles-pp.irq_work_interrupt.cpuidle_enter_state.do_idle.cpu_startup_entry.start_secondary
0.52 ± 59% +0.9 1.37 ± 50% perf-profile.calltrace.cycles-pp.printk.irq_work_run_list.irq_work_run.smp_irq_work_interrupt.irq_work_interrupt
0.52 ± 59% +0.9 1.37 ± 50% perf-profile.calltrace.cycles-pp.vprintk_emit.printk.irq_work_run_list.irq_work_run.smp_irq_work_interrupt
0.52 ± 59% +0.9 1.37 ± 50% perf-profile.calltrace.cycles-pp.console_unlock.vprintk_emit.printk.irq_work_run_list.irq_work_run
0.93 ± 20% -0.4 0.56 ± 9% perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
0.52 ± 11% -0.2 0.35 ± 21% perf-profile.children.cycles-pp.__x86_indirect_thunk_rax
0.21 ± 25% -0.1 0.12 ± 18% perf-profile.children.cycles-pp.arch_cpu_idle_enter
0.20 ± 25% -0.1 0.12 ± 27% perf-profile.children.cycles-pp.tsc_verify_tsc_adjust
0.16 ± 19% -0.1 0.10 ± 24% perf-profile.children.cycles-pp.native_apic_mem_write
0.17 ± 23% -0.1 0.11 ± 17% perf-profile.children.cycles-pp.perf_event_task_tick
0.11 ± 17% -0.0 0.06 ± 58% perf-profile.children.cycles-pp._raw_spin_lock_irq
0.11 ± 14% -0.0 0.07 ± 17% perf-profile.children.cycles-pp.account_process_tick
0.73 ± 7% -0.2 0.55 ± 10% perf-profile.self.cycles-pp._raw_spin_unlock_irqrestore
0.16 ± 17% -0.1 0.09 ± 24% perf-profile.self.cycles-pp.native_apic_mem_write
0.11 ± 26% -0.1 0.04 ±107% perf-profile.self.cycles-pp.tick_irq_enter
0.22 ± 16% -0.1 0.16 ± 13% perf-profile.self.cycles-pp.__fsnotify_parent
0.12 ± 24% -0.1 0.06 ± 63% perf-profile.self.cycles-pp.tsc_verify_tsc_adjust
0.17 ± 23% -0.1 0.11 ± 17% perf-profile.self.cycles-pp.perf_event_task_tick
0.13 ± 17% -0.1 0.08 ± 58% perf-profile.self.cycles-pp.clockevents_program_event
0.11 ± 14% -0.0 0.07 ± 17% perf-profile.self.cycles-pp.account_process_tick
0.46 ± 47% +9.3 9.71 ± 14% perf-profile.self.cycles-pp.do_syscall_64
***************************************************************************************************
lkp-skl-4sp1: 192 threads Skylake-SP with 256G memory
***************************************************************************************************
lkp-hsx04: 144 threads Intel(R) Xeon(R) CPU E7-8890 v3 @ 2.50GHz with 512G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/rootfs/runtime/size/tbox_group/test/testcase/ucode:
gcc-7/performance/x86_64-rhel-7.6/debian-x86_64-2019-05-14.cgz/300s/1T/lkp-hsx04/lru-shm/vm-scalability/0x14
commit:
07f07f55a2 ("x86/speculation/mds: Conditionally clear CPU buffers on idle entry")
bc1241700a ("x86/speculation/mds: Add mitigation control for MDS")
07f07f55a29cb705 bc1241700acd82ec69fde98c576
---------------- ---------------------------
%stddev %change %stddev
\ | \
668536 -5.8% 629729 vm-scalability.median
94403858 -5.2% 89480312 vm-scalability.throughput
1554 +3.5% 1609 vm-scalability.time.percent_of_cpu_this_job_got
1675 ± 3% +8.7% 1822 vm-scalability.time.user_time
3.68 +0.4 4.11 mpstat.cpu.all.usr%
162606 -5.5% 153720 pmeter.performance_per_watt
364.75 +2.9% 375.50 turbostat.Avg_MHz
229000 -16.2% 191881 cpuidle.POLL.time
123611 ± 3% -13.9% 106474 ± 2% cpuidle.POLL.usage
18988 ± 52% +59.2% 30232 ± 19% numa-numastat.node0.other_node
1.678e+08 ± 4% -6.3% 1.573e+08 numa-numastat.node2.local_node
1.678e+08 ± 4% -6.3% 1.573e+08 numa-numastat.node2.numa_hit
2894287 ± 4% +6.7% 3088310 ± 2% proc-vmstat.nr_mapped
6729 ± 3% +5.2% 7078 ± 2% proc-vmstat.nr_page_table_pages
3724 ± 24% +43.6% 5347 ± 11% proc-vmstat.numa_hint_faults
5.285e+10 +3.2% 5.455e+10 perf-stat.i.cpu-cycles
4943134 ± 14% +32.5% 6549409 ± 2% perf-stat.i.dTLB-store-misses
0.11 ± 16% +0.0 0.15 ± 3% perf-stat.overall.dTLB-store-miss-rate%
5.361e+10 +3.4% 5.545e+10 perf-stat.ps.cpu-cycles
5008194 ± 14% +32.9% 6654563 ± 2% perf-stat.ps.dTLB-store-misses
0.20 ± 10% -21.4% 0.15 ± 7% sched_debug.cfs_rq:/.nr_running.stddev
-265274 -24.8% -199382 sched_debug.cfs_rq:/.spread0.min
5.04 ± 9% +53.8% 7.76 ± 22% sched_debug.cpu.clock.stddev
5.05 ± 9% +53.8% 7.76 ± 22% sched_debug.cpu.clock_task.stddev
5.46 ± 4% -11.3% 4.84 ± 7% sched_debug.cpu.cpu_load[0].avg
37.75 ± 10% -17.9% 30.99 ± 16% sched_debug.cpu.cpu_load[1].stddev
1510 ± 9% -12.1% 1328 sched_debug.cpu.curr->pid.stddev
3.92 ± 34% -1.1 2.82 ± 8% perf-profile.calltrace.cycles-pp.__softirqentry_text_start.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state
4.66 ± 28% -1.1 3.59 ± 6% perf-profile.calltrace.cycles-pp.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.do_idle
1.25 ± 33% -0.4 0.89 ± 8% perf-profile.calltrace.cycles-pp.update_blocked_averages.run_rebalance_domains.__softirqentry_text_start.irq_exit.smp_apic_timer_interrupt
1.30 ± 34% -0.4 0.94 ± 6% perf-profile.calltrace.cycles-pp.run_rebalance_domains.__softirqentry_text_start.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt
3.98 ± 33% -1.1 2.92 ± 6% perf-profile.children.cycles-pp.__softirqentry_text_start
4.73 ± 28% -1.1 3.68 ± 6% perf-profile.children.cycles-pp.irq_exit
0.09 ± 24% -0.0 0.06 ± 15% perf-profile.children.cycles-pp.update_dl_rq_load_avg
0.20 ± 5% +0.1 0.28 ± 31% perf-profile.children.cycles-pp.io_serial_in
0.20 ± 5% +0.1 0.28 ± 31% perf-profile.self.cycles-pp.io_serial_in
25081048 ± 7% +8.3% 27160974 ± 4% numa-vmstat.node0.nr_free_pages
30794 ± 3% -82.2% 5478 ±115% numa-vmstat.node1.nr_active_anon
29930 -82.8% 5155 ±124% numa-vmstat.node1.nr_anon_pages
11533 ± 10% -16.6% 9616 ± 5% numa-vmstat.node1.nr_slab_unreclaimable
30794 ± 3% -82.2% 5478 ±115% numa-vmstat.node1.nr_zone_active_anon
6507628 ± 18% +31.6% 8561965 ± 8% numa-vmstat.node2.nr_file_pages
6444293 ± 18% +31.9% 8498408 ± 8% numa-vmstat.node2.nr_inactive_anon
6444938 ± 18% +31.9% 8499176 ± 8% numa-vmstat.node2.nr_shmem
18966 ± 9% +27.7% 24226 ± 9% numa-vmstat.node2.nr_slab_reclaimable
11424 -11.4% 10124 ± 7% numa-vmstat.node2.nr_slab_unreclaimable
6444263 ± 18% +31.9% 8498380 ± 8% numa-vmstat.node2.nr_zone_inactive_anon
90921041 ± 4% -5.7% 85740579 numa-vmstat.node2.numa_hit
90809005 ± 4% -5.7% 85629666 numa-vmstat.node2.numa_local
1440 ± 67% +1336.1% 20687 ± 54% numa-vmstat.node3.nr_active_anon
853.00 ± 91% +2233.6% 19905 ± 55% numa-vmstat.node3.nr_anon_pages
1527 ± 2% +20.7% 1842 ± 11% numa-vmstat.node3.nr_page_table_pages
1440 ± 67% +1336.1% 20687 ± 54% numa-vmstat.node3.nr_zone_active_anon
114168 ± 5% -10.1% 102643 ± 9% numa-vmstat.node3.numa_other
1.004e+08 ± 7% +8.2% 1.086e+08 ± 4% numa-meminfo.node0.MemFree
123251 ± 3% -82.2% 21911 ±115% numa-meminfo.node1.Active
123206 ± 3% -82.2% 21911 ±115% numa-meminfo.node1.Active(anon)
96043 ± 8% -88.9% 10653 ±170% numa-meminfo.node1.AnonHugePages
119745 -82.8% 20621 ±124% numa-meminfo.node1.AnonPages
46136 ± 10% -16.6% 38467 ± 5% numa-meminfo.node1.SUnreclaim
34945 ±101% +174.0% 95748 ± 28% numa-meminfo.node2.AnonHugePages
26024822 ± 18% +31.7% 34262235 ± 8% numa-meminfo.node2.FilePages
25771603 ± 18% +32.0% 34008536 ± 8% numa-meminfo.node2.Inactive
25771475 ± 18% +32.0% 34008004 ± 8% numa-meminfo.node2.Inactive(anon)
75818 ± 9% +27.9% 96946 ± 9% numa-meminfo.node2.KReclaimable
26360960 ± 17% +31.6% 34683443 ± 8% numa-meminfo.node2.MemUsed
75818 ± 9% +27.9% 96946 ± 9% numa-meminfo.node2.SReclaimable
45699 -11.4% 40495 ± 7% numa-meminfo.node2.SUnreclaim
25774049 ± 18% +32.0% 34011071 ± 8% numa-meminfo.node2.Shmem
121518 ± 5% +13.1% 137441 ± 8% numa-meminfo.node2.Slab
5779 ± 66% +1332.6% 82801 ± 54% numa-meminfo.node3.Active
5764 ± 67% +1335.3% 82735 ± 54% numa-meminfo.node3.Active(anon)
3416 ± 90% +2230.3% 79614 ± 55% numa-meminfo.node3.AnonPages
6070 ± 2% +22.2% 7415 ± 12% numa-meminfo.node3.PageTables
38628 ± 8% -16.9% 32118 ± 11% softirqs.CPU101.RCU
40448 ± 19% -30.0% 28334 ± 9% softirqs.CPU112.RCU
37924 ± 23% -41.8% 22084 ± 15% softirqs.CPU116.RCU
34906 ± 10% -18.1% 28594 ± 11% softirqs.CPU118.RCU
17335 ± 16% -23.7% 13220 ± 22% softirqs.CPU126.RCU
34741 ± 17% -31.2% 23907 ± 4% softirqs.CPU131.RCU
31911 ± 19% -28.0% 22985 ± 12% softirqs.CPU133.RCU
31643 ± 13% -21.1% 24978 ± 9% softirqs.CPU135.RCU
37901 ± 4% -17.0% 31463 ± 10% softirqs.CPU137.RCU
38834 ± 8% -18.3% 31720 ± 13% softirqs.CPU139.RCU
36396 ± 3% -19.9% 29156 ± 14% softirqs.CPU14.RCU
39194 ± 13% -21.4% 30812 ± 13% softirqs.CPU141.RCU
37713 ± 7% -15.8% 31756 ± 12% softirqs.CPU142.RCU
21651 ± 37% -40.1% 12974 ± 28% softirqs.CPU17.RCU
36904 ± 4% -8.7% 33703 ± 6% softirqs.CPU28.SCHED
45023 ± 33% -33.8% 29824 ± 12% softirqs.CPU3.RCU
42527 ± 7% -32.0% 28929 ± 12% softirqs.CPU41.RCU
38765 ± 19% -30.5% 26943 ± 13% softirqs.CPU45.RCU
39895 ± 7% -25.5% 29722 ± 12% softirqs.CPU5.RCU
39228 ± 47% -43.8% 22050 ± 13% softirqs.CPU53.RCU
31136 ± 16% -20.5% 24768 ± 16% softirqs.CPU57.RCU
31425 ± 17% -32.3% 21280 ± 14% softirqs.CPU59.RCU
37813 ± 5% -7.5% 34983 ± 2% softirqs.CPU6.SCHED
33121 ± 18% -35.8% 21249 ± 13% softirqs.CPU60.RCU
24397 ± 18% -26.1% 18039 ± 12% softirqs.CPU68.RCU
39954 ± 12% -27.1% 29109 ± 12% softirqs.CPU7.RCU
31958 ± 12% -21.0% 25233 ± 9% softirqs.CPU72.RCU
35085 ± 29% -36.2% 22395 ± 33% softirqs.CPU76.RCU
28998 ± 15% -24.3% 21961 ± 17% softirqs.CPU77.RCU
33062 ± 15% -29.5% 23324 ± 13% softirqs.CPU79.RCU
28922 ± 28% -30.3% 20168 ± 23% softirqs.CPU81.RCU
40998 ± 15% -30.3% 28561 ± 11% softirqs.CPU83.RCU
34733 ± 10% -17.2% 28746 ± 12% softirqs.CPU85.RCU
42182 ± 31% -31.6% 28857 ± 17% softirqs.CPU87.RCU
38705 ± 8% -19.3% 31249 ± 14% softirqs.CPU88.RCU
73718 ± 9% -65.8% 25223 ± 27% softirqs.CPU89.RCU
117739 ± 4% +9.1% 128473 ± 5% softirqs.CPU97.TIMER
3036 ± 5% +10.8% 3365 ± 8% interrupts.CPU107.CAL:Function_call_interrupts
188.50 ±105% +162.3% 494.50 ± 12% interrupts.CPU110.NMI:Non-maskable_interrupts
188.50 ±105% +162.3% 494.50 ± 12% interrupts.CPU110.PMI:Performance_monitoring_interrupts
231.50 ± 54% -74.4% 59.25 ±103% interrupts.CPU111.RES:Rescheduling_interrupts
626.50 ± 17% -65.4% 216.50 ± 87% interrupts.CPU112.NMI:Non-maskable_interrupts
626.50 ± 17% -65.4% 216.50 ± 87% interrupts.CPU112.PMI:Performance_monitoring_interrupts
602.25 ± 17% -45.7% 327.25 ± 59% interrupts.CPU116.NMI:Non-maskable_interrupts
602.25 ± 17% -45.7% 327.25 ± 59% interrupts.CPU116.PMI:Performance_monitoring_interrupts
638.75 ± 16% -62.2% 241.75 ± 59% interrupts.CPU117.NMI:Non-maskable_interrupts
638.75 ± 16% -62.2% 241.75 ± 59% interrupts.CPU117.PMI:Performance_monitoring_interrupts
501.00 ± 46% -62.4% 188.50 ±113% interrupts.CPU119.NMI:Non-maskable_interrupts
501.00 ± 46% -62.4% 188.50 ±113% interrupts.CPU119.PMI:Performance_monitoring_interrupts
207.50 ± 82% -69.4% 63.50 ±116% interrupts.CPU119.RES:Rescheduling_interrupts
139.50 ± 56% +184.4% 396.75 ± 33% interrupts.CPU121.NMI:Non-maskable_interrupts
139.50 ± 56% +184.4% 396.75 ± 33% interrupts.CPU121.PMI:Performance_monitoring_interrupts
642021 ± 2% -9.6% 580397 ± 4% interrupts.CPU125.LOC:Local_timer_interrupts
24.25 ± 59% +1494.8% 386.75 ± 51% interrupts.CPU125.NMI:Non-maskable_interrupts
24.25 ± 59% +1494.8% 386.75 ± 51% interrupts.CPU125.PMI:Performance_monitoring_interrupts
635.75 ± 10% -65.7% 217.75 ±117% interrupts.CPU127.NMI:Non-maskable_interrupts
635.75 ± 10% -65.7% 217.75 ±117% interrupts.CPU127.PMI:Performance_monitoring_interrupts
64.25 ± 56% -61.9% 24.50 ± 44% interrupts.CPU142.RES:Rescheduling_interrupts
237.00 ± 48% -71.8% 66.75 ± 80% interrupts.CPU19.RES:Rescheduling_interrupts
326.25 ± 64% -81.2% 61.25 ±173% interrupts.CPU23.NMI:Non-maskable_interrupts
326.25 ± 64% -81.2% 61.25 ±173% interrupts.CPU23.PMI:Performance_monitoring_interrupts
188.50 ± 38% -59.9% 75.50 ±104% interrupts.CPU28.RES:Rescheduling_interrupts
202.00 ± 58% +143.9% 492.75 ± 25% interrupts.CPU40.NMI:Non-maskable_interrupts
202.00 ± 58% +143.9% 492.75 ± 25% interrupts.CPU40.PMI:Performance_monitoring_interrupts
430.75 ± 68% -86.4% 58.50 ±173% interrupts.CPU49.NMI:Non-maskable_interrupts
430.75 ± 68% -86.4% 58.50 ±173% interrupts.CPU49.PMI:Performance_monitoring_interrupts
624.50 ± 14% -51.2% 304.50 ± 80% interrupts.CPU53.NMI:Non-maskable_interrupts
624.50 ± 14% -51.2% 304.50 ± 80% interrupts.CPU53.PMI:Performance_monitoring_interrupts
70.50 ± 93% +137.9% 167.75 ± 65% interrupts.CPU7.RES:Rescheduling_interrupts
1465 ± 94% -85.8% 208.00 ±114% interrupts.CPU77.NMI:Non-maskable_interrupts
1465 ± 94% -85.8% 208.00 ±114% interrupts.CPU77.PMI:Performance_monitoring_interrupts
507.50 ± 28% -89.2% 55.00 ±173% interrupts.CPU78.NMI:Non-maskable_interrupts
507.50 ± 28% -89.2% 55.00 ±173% interrupts.CPU78.PMI:Performance_monitoring_interrupts
672.50 ± 19% -60.4% 266.50 ± 93% interrupts.CPU79.NMI:Non-maskable_interrupts
672.50 ± 19% -60.4% 266.50 ± 93% interrupts.CPU79.PMI:Performance_monitoring_interrupts
227.00 ± 67% +190.3% 659.00 ± 31% interrupts.CPU84.NMI:Non-maskable_interrupts
227.00 ± 67% +190.3% 659.00 ± 31% interrupts.CPU84.PMI:Performance_monitoring_interrupts
289.25 ± 86% -84.3% 45.50 ± 62% interrupts.CPU90.RES:Rescheduling_interrupts
223.50 ± 71% -67.7% 72.25 ± 63% interrupts.CPU91.RES:Rescheduling_interrupts
417.00 ± 80% -76.1% 99.75 ± 44% interrupts.CPU92.RES:Rescheduling_interrupts
39.50 ± 31% +190.5% 114.75 ± 40% interrupts.CPU97.RES:Rescheduling_interrupts
***************************************************************************************************
lkp-hsx04: 144 threads Intel(R) Xeon(R) CPU E7-8890 v3 @ 2.50GHz with 512G memory
=========================================================================================
compiler/cpufreq_governor/kconfig/rootfs/tbox_group/test/testcase/testtime/ucode:
gcc-7/performance/x86_64-rhel-7.6/debian-x86_64-2019-05-14.cgz/lkp-hsx04/all/aim9/5s/0x14
commit:
07f07f55a2 ("x86/speculation/mds: Conditionally clear CPU buffers on idle entry")
bc1241700a ("x86/speculation/mds: Add mitigation control for MDS")
07f07f55a29cb705 bc1241700acd82ec69fde98c576
---------------- ---------------------------
fail:runs %reproduction fail:runs
| | |
1:4 -25% :4 dmesg.WARNING:at#for_ip_interrupt_entry/0x
%stddev %change %stddev
\ | \
1978200 +2.0% 2017473 aim9.add_double.ops_per_sec
1979010 +2.1% 2019600 aim9.add_float.ops_per_sec
8652341 +2.1% 8832000 aim9.add_int.ops_per_sec
8652371 +2.0% 8824802 aim9.add_long.ops_per_sec
5281200 +1.9% 5383832 aim9.add_short.ops_per_sec
3018 +2.0% 3079 aim9.array_rtns.ops_per_sec
1586174 -25.3% 1184231 aim9.brk_test.ops_per_sec
510050 -16.6% 425400 aim9.creat-clo.ops_per_sec
631415 -20.6% 501365 aim9.dgram_pipe.ops_per_sec
11710000 -4.1% 11233500 aim9.dir_rtns_1.ops_per_sec
684629 -22.3% 532183 aim9.disk_cp.ops_per_sec
1808770 -27.7% 1307247 aim9.disk_rd.ops_per_sec
545997 -25.8% 405152 aim9.disk_rr.ops_per_sec
518907 -24.7% 390836 aim9.disk_rw.ops_per_sec
214248 -9.2% 194553 aim9.disk_src.ops_per_sec
1114880 -18.7% 906496 aim9.disk_wrt.ops_per_sec
306591 +2.0% 312589 aim9.div_double.ops_per_sec
312443 +1.9% 318430 aim9.div_float.ops_per_sec
259560 +1.9% 264426 aim9.div_int.ops_per_sec
112646 +2.1% 114962 aim9.div_long.ops_per_sec
254979 +2.0% 260190 aim9.div_short.ops_per_sec
2149 -5.2% 2037 aim9.exec_test.ops_per_sec
859080 -26.9% 627695 aim9.fifo_test.ops_per_sec
6476 -4.8% 6168 ± 2% aim9.fork_test.ops_per_sec
4.215e+08 +2.0% 4.301e+08 aim9.fun_cal.ops_per_sec
4.244e+08 +1.8% 4.322e+08 aim9.fun_cal1.ops_per_sec
2.447e+08 +2.0% 2.495e+08 aim9.fun_cal15.ops_per_sec
4.945e+08 +1.9% 5.041e+08 aim9.fun_cal2.ops_per_sec
45390900 +2.3% 46450750 aim9.jmp_test.ops_per_sec
338439 -13.5% 292691 aim9.link_test.ops_per_sec
13017615 +1.9% 13268080 aim9.matrix_rtns.ops_per_sec
40962 ± 2% -24.1% 31076 aim9.misc_rtns_1.ops_per_sec
1188004 +1.9% 1210778 aim9.mul_double.ops_per_sec
1188020 +2.1% 1213200 aim9.mul_float.ops_per_sec
1375752 +1.9% 1402476 aim9.mul_int.ops_per_sec
1375848 +1.9% 1401960 aim9.mul_long.ops_per_sec
1369350 +2.0% 1396125 aim9.mul_short.ops_per_sec
448545 -14.8% 382054 aim9.page_test.ops_per_sec
880460 -27.0% 642798 aim9.pipe_cpy.ops_per_sec
53361225 +1.8% 54346140 aim9.series_1.ops_per_sec
514835 -30.8% 356340 aim9.shared_memory.ops_per_sec
396.60 -6.1% 372.31 aim9.shell_rtns_1.ops_per_sec
397.60 -6.1% 373.25 aim9.shell_rtns_2.ops_per_sec
397.70 -6.2% 373.20 aim9.shell_rtns_3.ops_per_sec
597142 ± 3% -26.5% 438829 aim9.signal_test.ops_per_sec
5578 +1.9% 5684 aim9.sort_rtns_1.ops_per_sec
655180 -21.3% 515600 aim9.stream_pipe.ops_per_sec
12597 +1.7% 12817 aim9.string_rtns.ops_per_sec
641466 -19.5% 516090 aim9.sync_disk_cp.ops_per_sec
515578 -24.5% 389055 aim9.sync_disk_rw.ops_per_sec
1095424 -18.4% 893440 aim9.sync_disk_wrt.ops_per_sec
204124 -7.3% 189301 aim9.tcp_test.ops_per_sec
8164 ± 3% -17.6% 6723 ± 9% aim9.time.involuntary_context_switches
8281 +1.7% 8418 aim9.time.maximum_resident_set_size
6480568 -9.9% 5838307 aim9.time.minor_page_faults
108.15 -19.2% 87.41 aim9.time.system_time
192.20 +10.9% 213.12 aim9.time.user_time
133840 -5.4% 126673 aim9.time.voluntary_context_switches
2656000 +1.8% 2703816 aim9.trig_rtns.ops_per_sec
381260 -13.6% 329435 aim9.udp_test.ops_per_sec
31242345 ± 24% +52.8% 47726189 ± 17% meminfo.Committed_AS
6519 ± 10% -11.1% 5794 ± 4% numa-meminfo.node0.KernelStack
4393 ± 26% -52.3% 2094 ± 31% sched_debug.cpu.max_idle_balance_cost.stddev
2081 ± 5% +9.2% 2274 ± 3% slabinfo.pool_workqueue.num_objs
2613 -2.6% 2545 vmstat.system.cs
0.29 -0.0 0.25 mpstat.cpu.all.sys%
0.44 +0.1 0.49 mpstat.cpu.all.usr%
6532726 ± 96% -58.6% 2704978 ±173% numa-numastat.node1.local_node
6559876 ± 96% -58.2% 2741170 ±170% numa-numastat.node1.numa_hit
35.57 ± 8% -29.0% 25.25 ± 19% turbostat.CPU%c1
44.29 +19.9% 53.12 ± 7% turbostat.Pkg%pc2
6518 ± 10% -11.1% 5793 ± 4% numa-vmstat.node0.nr_kernel_stack
4679133 ± 92% -55.7% 2072775 ±153% numa-vmstat.node1.numa_hit
4570919 ± 94% -57.2% 1955505 ±162% numa-vmstat.node1.numa_local
13464787 -14.6% 11492411 proc-vmstat.numa_hit
13356279 -14.8% 11383799 proc-vmstat.numa_local
424155 -21.0% 334931 proc-vmstat.pgactivate
13838204 -14.7% 11803945 proc-vmstat.pgalloc_normal
7370472 -8.7% 6729250 proc-vmstat.pgfault
13767966 -14.8% 11733277 proc-vmstat.pgfree
2580 -2.8% 2507 perf-stat.i.context-switches
0.54 ± 8% -28.2% 0.39 ± 16% perf-stat.i.cpu-migrations
24196 -8.9% 22038 perf-stat.i.minor-faults
24196 -8.9% 22039 perf-stat.i.page-faults
2571 -2.8% 2498 perf-stat.ps.context-switches
0.54 ± 8% -28.3% 0.39 ± 16% perf-stat.ps.cpu-migrations
24114 -8.9% 21963 perf-stat.ps.minor-faults
24115 -8.9% 21963 perf-stat.ps.page-faults
2.18 ± 17% +0.5 2.68 ± 7% perf-profile.calltrace.cycles-pp.tick_nohz_next_event.tick_nohz_get_sleep_length.menu_select.do_idle.cpu_startup_entry
2.71 ± 12% +2.2 4.88 ± 25% perf-profile.calltrace.cycles-pp.__softirqentry_text_start.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state
3.64 ± 7% +2.3 5.92 ± 19% perf-profile.calltrace.cycles-pp.irq_exit.smp_apic_timer_interrupt.apic_timer_interrupt.cpuidle_enter_state.do_idle
0.20 ± 14% -0.1 0.13 ± 34% perf-profile.children.cycles-pp.pm_qos_request
0.14 ± 23% +0.0 0.19 ± 9% perf-profile.children.cycles-pp.leave_mm
0.01 ±173% +0.1 0.07 ± 22% perf-profile.children.cycles-pp.update_group_capacity
0.08 ± 17% +0.1 0.14 ± 19% perf-profile.children.cycles-pp.find_next_and_bit
0.09 ± 19% +0.1 0.16 ± 23% perf-profile.children.cycles-pp.cpumask_next_and
0.36 +0.1 0.46 ± 21% perf-profile.children.cycles-pp.tick_nohz_irq_exit
0.08 ± 35% +0.1 0.19 ± 51% perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
0.17 ± 31% +0.2 0.36 ± 25% perf-profile.children.cycles-pp.note_gp_changes
0.12 ± 28% +0.3 0.38 ± 53% perf-profile.children.cycles-pp.timekeeping_max_deferment
2.24 ± 17% +0.5 2.73 ± 7% perf-profile.children.cycles-pp.tick_nohz_next_event
1.35 ± 11% +0.8 2.14 ± 27% perf-profile.children.cycles-pp.ktime_get
2.98 ± 7% +2.1 5.09 ± 24% perf-profile.children.cycles-pp.__softirqentry_text_start
15.14 ± 12% +2.2 17.32 ± 7% perf-profile.children.cycles-pp.apic_timer_interrupt
3.91 ± 3% +2.2 6.15 ± 18% perf-profile.children.cycles-pp.irq_exit
13.96 ± 13% +2.4 16.40 ± 6% perf-profile.children.cycles-pp.smp_apic_timer_interrupt
1.72 ± 8% -0.3 1.41 ± 12% perf-profile.self.cycles-pp.cpuidle_enter_state
0.26 ± 3% -0.1 0.17 ± 27% perf-profile.self.cycles-pp.native_apic_mem_write
0.20 ± 14% -0.1 0.13 ± 35% perf-profile.self.cycles-pp.pm_qos_request
0.18 ± 10% -0.1 0.12 ± 29% perf-profile.self.cycles-pp.lapic_next_deadline
0.01 ±173% +0.1 0.07 ± 20% perf-profile.self.cycles-pp.update_group_capacity
0.07 ± 14% +0.1 0.14 ± 21% perf-profile.self.cycles-pp.find_next_and_bit
0.08 ± 37% +0.1 0.19 ± 50% perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
0.08 ± 40% +0.1 0.20 ± 30% perf-profile.self.cycles-pp.note_gp_changes
0.33 ± 11% +0.2 0.54 ± 43% perf-profile.self.cycles-pp.tick_nohz_next_event
0.10 ± 46% +0.3 0.37 ± 56% perf-profile.self.cycles-pp.timekeeping_max_deferment
0.37 ± 15% +0.3 0.70 ± 26% perf-profile.self.cycles-pp.update_blocked_averages
538.00 ± 16% -78.8% 114.25 ± 78% interrupts.CPU108.NMI:Non-maskable_interrupts
538.00 ± 16% -78.8% 114.25 ± 78% interrupts.CPU108.PMI:Performance_monitoring_interrupts
0.50 ±173% +23650.0% 118.75 ±156% interrupts.CPU109.RES:Rescheduling_interrupts
156.75 ± 72% +118.7% 342.75 ± 22% interrupts.CPU132.NMI:Non-maskable_interrupts
156.75 ± 72% +118.7% 342.75 ± 22% interrupts.CPU132.PMI:Performance_monitoring_interrupts
166.00 ± 91% +149.7% 414.50 ± 35% interrupts.CPU133.NMI:Non-maskable_interrupts
166.00 ± 91% +149.7% 414.50 ± 35% interrupts.CPU133.PMI:Performance_monitoring_interrupts
2936 ± 4% +8.5% 3185 ± 5% interrupts.CPU14.CAL:Function_call_interrupts
114.25 ±173% +251.6% 401.75 ± 40% interrupts.CPU14.NMI:Non-maskable_interrupts
114.25 ±173% +251.6% 401.75 ± 40% interrupts.CPU14.PMI:Performance_monitoring_interrupts
64.50 ±171% +466.3% 365.25 ± 50% interrupts.CPU22.NMI:Non-maskable_interrupts
64.50 ±171% +466.3% 365.25 ± 50% interrupts.CPU22.PMI:Performance_monitoring_interrupts
103.75 ±173% +281.9% 396.25 ± 50% interrupts.CPU24.NMI:Non-maskable_interrupts
103.75 ±173% +281.9% 396.25 ± 50% interrupts.CPU24.PMI:Performance_monitoring_interrupts
106.50 ±173% +232.6% 354.25 ± 61% interrupts.CPU25.NMI:Non-maskable_interrupts
106.50 ±173% +232.6% 354.25 ± 61% interrupts.CPU25.PMI:Performance_monitoring_interrupts
59.00 ±173% +763.6% 509.50 ± 34% interrupts.CPU35.NMI:Non-maskable_interrupts
59.00 ±173% +763.6% 509.50 ± 34% interrupts.CPU35.PMI:Performance_monitoring_interrupts
0.00 +2.5e+105% 2533 ±141% interrupts.CPU36.NMI:Non-maskable_interrupts
0.00 +2.5e+105% 2533 ±141% interrupts.CPU36.PMI:Performance_monitoring_interrupts
0.25 ±173% +79400.0% 198.75 ±165% interrupts.CPU37.RES:Rescheduling_interrupts
105.00 ±100% +362.4% 485.50 ± 19% interrupts.CPU38.NMI:Non-maskable_interrupts
105.00 ±100% +362.4% 485.50 ± 19% interrupts.CPU38.PMI:Performance_monitoring_interrupts
307.75 ± 42% +72.5% 530.75 ± 27% interrupts.CPU44.NMI:Non-maskable_interrupts
307.75 ± 42% +72.5% 530.75 ± 27% interrupts.CPU44.PMI:Performance_monitoring_interrupts
2324 ± 48% +52.5% 3545 ± 14% interrupts.CPU47.CAL:Function_call_interrupts
143.00 ± 79% +200.5% 429.75 ± 34% interrupts.CPU47.NMI:Non-maskable_interrupts
143.00 ± 79% +200.5% 429.75 ± 34% interrupts.CPU47.PMI:Performance_monitoring_interrupts
2901 +16.9% 3391 ± 13% interrupts.CPU48.CAL:Function_call_interrupts
65.75 ±173% +643.3% 488.75 ± 24% interrupts.CPU49.NMI:Non-maskable_interrupts
65.75 ±173% +643.3% 488.75 ± 24% interrupts.CPU49.PMI:Performance_monitoring_interrupts
262.75 ± 75% +102.9% 533.00 ± 11% interrupts.CPU6.NMI:Non-maskable_interrupts
262.75 ± 75% +102.9% 533.00 ± 11% interrupts.CPU6.PMI:Performance_monitoring_interrupts
45863 ± 11% +18.2% 54231 ± 8% interrupts.NMI:Non-maskable_interrupts
45863 ± 11% +18.2% 54231 ± 8% interrupts.PMI:Performance_monitoring_interrupts
150919 ± 2% -23.6% 115358 ± 5% softirqs.CPU0.TIMER
148060 ± 5% -27.7% 107015 ± 9% softirqs.CPU1.TIMER
146702 ± 5% -27.3% 106688 ± 10% softirqs.CPU10.TIMER
133811 ± 9% -24.0% 101741 ± 10% softirqs.CPU101.TIMER
142416 ± 12% -28.7% 101500 ± 11% softirqs.CPU106.TIMER
146474 ± 5% -27.4% 106399 ± 9% softirqs.CPU11.TIMER
34294 ± 6% +17.6% 40334 ± 9% softirqs.CPU110.RCU
146844 ± 5% -26.8% 107534 ± 10% softirqs.CPU12.TIMER
126750 ± 18% -24.3% 95944 ± 16% softirqs.CPU120.TIMER
127795 ± 17% -24.6% 96409 ± 14% softirqs.CPU124.TIMER
146594 ± 5% -26.9% 107230 ± 10% softirqs.CPU13.TIMER
30688 ± 19% +28.7% 39483 ± 3% softirqs.CPU131.SCHED
34375 ± 9% +12.2% 38578 ± 3% softirqs.CPU137.SCHED
146022 ± 5% -26.6% 107155 ± 9% softirqs.CPU14.TIMER
147464 ± 5% -27.4% 107006 ± 9% softirqs.CPU15.TIMER
146391 ± 5% -26.9% 106973 ± 10% softirqs.CPU16.TIMER
32189 ± 5% +18.6% 38174 ± 4% softirqs.CPU17.RCU
145769 ± 5% -26.5% 107152 ± 10% softirqs.CPU17.TIMER
145676 ± 5% -27.9% 104978 ± 8% softirqs.CPU2.TIMER
45664 ± 3% +19.5% 54579 ± 10% softirqs.CPU25.RCU
134271 ± 9% -22.8% 103712 ± 10% softirqs.CPU29.TIMER
147086 ± 5% -28.7% 104821 ± 7% softirqs.CPU3.TIMER
146579 ± 5% -26.8% 107254 ± 10% softirqs.CPU4.TIMER
127289 ± 18% -17.9% 104558 ± 26% softirqs.CPU40.TIMER
41433 ± 7% +45.9% 60459 ± 17% softirqs.CPU42.RCU
139773 ± 14% -25.1% 104733 ± 25% softirqs.CPU45.TIMER
127292 ± 18% -24.6% 95971 ± 15% softirqs.CPU48.TIMER
147239 ± 5% -28.1% 105898 ± 9% softirqs.CPU5.TIMER
65633 ± 33% -31.1% 45253 ± 13% softirqs.CPU59.RCU
26435 ± 43% +48.8% 39322 ± 3% softirqs.CPU59.SCHED
146873 ± 5% -28.1% 105649 ± 8% softirqs.CPU6.TIMER
33549 ± 11% +13.5% 38092 ± 4% softirqs.CPU60.SCHED
146984 ± 5% -26.9% 107382 ± 10% softirqs.CPU7.TIMER
149682 ± 6% -27.1% 109080 ± 8% softirqs.CPU72.TIMER
145895 ± 6% -28.0% 105085 ± 8% softirqs.CPU73.TIMER
39346 ± 4% -13.0% 34218 ± 3% softirqs.CPU74.SCHED
145575 ± 5% -27.9% 104908 ± 9% softirqs.CPU74.TIMER
39460 ± 3% -11.8% 34790 ± 6% softirqs.CPU75.SCHED
146290 ± 5% -28.0% 105320 ± 9% softirqs.CPU75.TIMER
146175 ± 5% -28.2% 104974 ± 8% softirqs.CPU76.TIMER
145762 ± 6% -27.4% 105757 ± 9% softirqs.CPU77.TIMER
145193 ± 6% -27.5% 105277 ± 9% softirqs.CPU78.TIMER
145984 ± 6% -27.8% 105374 ± 9% softirqs.CPU79.TIMER
146269 ± 5% -27.0% 106745 ± 9% softirqs.CPU8.TIMER
39112 ± 5% -9.4% 35428 ± 6% softirqs.CPU80.SCHED
145761 ± 6% -28.6% 104080 ± 9% softirqs.CPU80.TIMER
145316 ± 6% -27.7% 105019 ± 10% softirqs.CPU81.TIMER
39480 ± 5% -8.9% 35977 ± 5% softirqs.CPU82.SCHED
146148 ± 5% -27.5% 105939 ± 10% softirqs.CPU82.TIMER
39201 ± 3% -9.9% 35317 ± 2% softirqs.CPU83.SCHED
145638 ± 5% -27.6% 105426 ± 9% softirqs.CPU83.TIMER
145700 ± 5% -27.9% 105071 ± 10% softirqs.CPU84.TIMER
145988 ± 5% -27.7% 105618 ± 9% softirqs.CPU85.TIMER
146574 ± 5% -28.5% 104782 ± 10% softirqs.CPU86.TIMER
39053 ± 3% -7.5% 36116 ± 4% softirqs.CPU87.SCHED
145677 ± 6% -27.8% 105132 ± 10% softirqs.CPU87.TIMER
39381 ± 4% -10.9% 35075 ± 2% softirqs.CPU88.SCHED
145564 ± 6% -27.9% 105023 ± 10% softirqs.CPU88.TIMER
145358 ± 5% -27.8% 105009 ± 10% softirqs.CPU89.TIMER
146739 ± 6% -27.7% 106061 ± 9% softirqs.CPU9.TIMER
36915 ± 4% +19.4% 44076 ± 13% softirqs.CPU90.RCU
34271 ± 4% +23.8% 42426 ± 12% softirqs.CPU92.RCU
1867609 -10.4% 1672893 softirqs.NET_RX
Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.
Thanks,
Rong Chen
2 years, 12 months
ae1cf04e22 [ 71.667657] BUG: KASAN: use-after-free in __debugfs_remove
by kernel test robot
Greetings,
0day kernel testing robot got the below dmesg and the first bad commit is
https://github.com/0day-ci/linux/commits/Amir-Goldstein/Sort-out-fsnotify...
commit ae1cf04e2249dbf0d35acc873068d66f9f9b6027
Author: Amir Goldstein <amir73il(a)gmail.com>
AuthorDate: Thu May 16 13:26:33 2019 +0300
Commit: 0day robot <lkp(a)intel.com>
CommitDate: Fri May 17 00:30:16 2019 +0800
fs: convert debugfs to use simple_remove() helper
This will allow generating fsnotify delete events after the
fsnotify_nameremove() hook is removed from d_delete().
Cc: Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
Signed-off-by: Amir Goldstein <amir73il(a)gmail.com>
131d233d5c fs: convert qibfs/ipathfs to use simple_remove() helper
ae1cf04e22 fs: convert debugfs to use simple_remove() helper
e647f49c69 fsnotify: get rid of fsnotify_nameremove()
+-----------------------------------------------------------+------------+------------+------------+
| | 131d233d5c | ae1cf04e22 | e647f49c69 |
+-----------------------------------------------------------+------------+------------+------------+
| boot_successes | 481 | 138 | 191 |
| boot_failures | 263 | 95 | 77 |
| Kernel_panic-not_syncing:Attempted_to_kill_init!exitcode= | 247 | 80 | 55 |
| BUG:kernel_hang_in_boot_stage | 5 | 0 | 3 |
| BUG:kernel_timeout_in_boot_stage | 9 | 2 | 8 |
| invoked_oom-killer:gfp_mask=0x | 2 | 1 | |
| Mem-Info | 2 | 1 | |
| Out_of_memory_and_no_killable_processes | 0 | 1 | |
| Kernel_panic-not_syncing:System_is_deadlocked_on_memory | 0 | 1 | |
| BUG:KASAN:use-after-free_in__debugfs_remove | 0 | 12 | 9 |
| BUG:kernel_reboot-without-warning_in_test_stage | 0 | 0 | 2 |
+-----------------------------------------------------------+------------+------------+------------+
If you fix the issue, kindly add following tag
Reported-by: kernel test robot <lkp(a)intel.com>
[ 71.541528] ide-gd driver 1.18
[ 71.556178] ide-cd driver 5.00
[ 71.587443] ide-cd: hdc: ATAPI 4X DVD-ROM drive, 512kB Cache
[ 71.600962] cdrom: Uniform CD-ROM driver Revision: 3.20
[ 71.667440] ==================================================================
[ 71.667657] BUG: KASAN: use-after-free in __debugfs_remove+0x6c/0x100
[ 71.667657] Read of size 4 at addr ffff888013ad1548 by task swapper/1
[ 71.667657]
[ 71.667657] CPU: 0 PID: 1 Comm: swapper Not tainted 5.1.0-11167-gae1cf04 #1
[ 71.667657] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 71.667657] Call Trace:
[ 71.667657] dump_stack+0x2a/0x3a
[ 71.667657] print_address_description+0xbe/0x5a0
[ 71.667657] ? __debugfs_remove+0x6c/0x100
[ 71.667657] __kasan_report+0x17d/0x26a
[ 71.667657] ? dput+0x300/0x610
[ 71.667657] ? __debugfs_remove+0x6c/0x100
[ 71.667657] kasan_report+0x1e/0x40
[ 71.667657] __asan_load4+0x70/0xf0
[ 71.667657] __debugfs_remove+0x6c/0x100
[ 71.667657] debugfs_remove+0xbc/0x130
[ 71.667657] bdi_unregister+0x163/0x310
[ 71.667657] del_gendisk+0x480/0x510
[ 71.667657] ide_cd_remove+0x4b/0x90
[ 71.667657] generic_ide_remove+0x4b/0x60
[ 71.667657] really_probe+0x1f4/0xa10
[ 71.667657] driver_probe_device+0x178/0x230
[ 71.667657] device_driver_attach+0x9f/0xb0
[ 71.667657] __driver_attach+0x13f/0x2d0
[ 71.667657] ? device_driver_attach+0xb0/0xb0
[ 71.667657] bus_for_each_dev+0xbd/0x130
[ 71.667657] ? klist_node_init+0x73/0xa0
[ 71.667657] driver_attach+0x2f/0x40
[ 71.667657] bus_add_driver+0x317/0x4c0
[ 71.667657] driver_register+0x102/0x250
[ 71.667657] ? ide_gd_init+0x35/0x35
[ 71.667657] ide_cdrom_init+0x2d/0x35
[ 71.667657] do_one_initcall+0xa8/0x450
[ 71.667657] ? ftrace_likely_update+0x5a/0x3d0
[ 71.667657] kernel_init_freeable+0x43d/0x539
[ 71.667657] ? rest_init+0x120/0x120
[ 71.667657] kernel_init+0x17/0x210
[ 71.667657] ? rest_init+0x120/0x120
[ 71.667657] ret_from_fork+0x24/0x30
[ 71.667657]
[ 71.667657] Allocated by task 1:
[ 71.667657] __kasan_kmalloc+0x116/0x1d0
[ 71.667657] kasan_slab_alloc+0x18/0x30
[ 71.667657] kmem_cache_alloc+0x20e/0x3c0
[ 71.667657] __d_alloc+0x2e/0x400
[ 71.667657] d_alloc+0x30/0xf0
[ 71.667657] d_alloc_parallel+0x68/0xbf0
[ 71.667657] __lookup_slow+0xa6/0x370
[ 71.667657] lookup_one_len+0x135/0x140
[ 71.667657] start_creating+0x110/0x2b0
[ 71.667657] debugfs_create_dir+0x18/0x270
[ 71.667657] bdi_register_va+0x14f/0x3d0
[ 71.667657] bdi_register+0x47/0x60
[ 71.667657] bdi_register_owner+0x49/0x110
[ 71.667657] __device_add_disk+0x709/0xbe0
[ 71.667657] device_add_disk+0x17/0x20
[ 71.667657] ide_cd_probe+0x5c5/0xda0
[ 71.667657] generic_ide_probe+0x4b/0x60
[ 71.667657] really_probe+0x1aa/0xa10
[ 71.667657] driver_probe_device+0x178/0x230
[ 71.667657] device_driver_attach+0x9f/0xb0
[ 71.667657] __driver_attach+0x13f/0x2d0
[ 71.667657] bus_for_each_dev+0xbd/0x130
[ 71.667657] driver_attach+0x2f/0x40
[ 71.667657] bus_add_driver+0x317/0x4c0
[ 71.667657] driver_register+0x102/0x250
[ 71.667657] ide_cdrom_init+0x2d/0x35
[ 71.667657] do_one_initcall+0xa8/0x450
[ 71.667657] kernel_init_freeable+0x43d/0x539
[ 71.667657] kernel_init+0x17/0x210
[ 71.667657] ret_from_fork+0x24/0x30
[ 71.667657]
[ 71.667657] Freed by task 7:
[ 71.667657] __kasan_slab_free+0x26c/0x380
[ 71.667657] kasan_slab_free+0x12/0x20
[ 71.667657] kmem_cache_free+0xf5/0x460
[ 71.667657] __d_free+0x20/0x30
[ 71.667657] rcu_process_callbacks+0x268/0x4b0
[ 71.667657] __do_softirq+0x162/0x6da
[ 71.667657]
[ 71.667657] The buggy address belongs to the object at ffff888013ad1548
[ 71.667657] which belongs to the cache dentry of size 192
[ 71.667657] The buggy address is located 0 bytes inside of
[ 71.667657] 192-byte region [ffff888013ad1548, ffff888013ad1608)
# HH:MM RESULT GOOD BAD GOOD_BUT_DIRTY DIRTY_NOT_BAD
git bisect start db1856bd7fc3fdc394c97d2c6b66e2100942d511 e93c9c99a629c61837d5a7fc2120cd2b6c70dbdd --
git bisect good a030f8854b146fbca391d71aa161a734e78a4d70 # 12:17 G 152 0 50 50 Merge 'ebiggers/wip-fscrypt-subpage-blocks-prep' into devel-hourly-2019051903
git bisect good ff2f89b166e2fb91912bd7e94c8f84f758ddeeb2 # 12:34 G 151 0 48 48 Merge 'masahiroy/kbuild' into devel-hourly-2019051903
git bisect bad 8b11397d9cc65c7e18376a75b7d9089b519061c3 # 12:47 B 37 1 12 12 Merge 'linux-review/YueHaibing/clk-ti-Remove-unused-function-ti_clk_build_component_gate/20190514-033011' into devel-hourly-2019051903
git bisect good c5ab329dc2300fca06a65960642b54b70f11e3b6 # 13:21 G 259 0 99 99 Merge 'linux-review/David-Howells/vfs-Move-kernel_read_file-to-fs-read_write-c/20190517-004742' into devel-hourly-2019051903
git bisect good cdab060cdbb4325d6fd79b5588f05b4b7b54a8f5 # 13:46 G 252 0 79 79 Merge 'jpoimboe/objtool-host-ar' into devel-hourly-2019051903
git bisect good cd2e79f9d6d9f0d9d675e954e98ac18a63bdc8fa # 14:09 G 251 0 117 117 Merge 'linux-review/Michael-Schmitz/resolve-module-name-conflict-for-asix-PHY-and-USB-modules/20190518-143219' into devel-hourly-2019051903
git bisect good 4253dd348a29e589578eef56c0825f100dec03dc # 14:44 G 256 0 73 73 Merge 'linux-review/Stanley-Chu/scsi-ufs-add-error-handlings-of-auto-hibern8/20190514-005613' into devel-hourly-2019051903
git bisect good ff184a3de6f1b1a65b8fdb266ed1db6c2338be3d # 15:25 G 251 0 102 102 Merge 'mvebu/mvebu/dt64' into devel-hourly-2019051903
git bisect bad f20ac16baadd40073bbb9ae016c1739747eaa309 # 15:45 B 1 1 1 1 Merge 'linux-review/Amir-Goldstein/Sort-out-fsnotify_nameremove-mess/20190517-003011' into devel-hourly-2019051903
git bisect bad 509d1fb892c651b9507014ade18beda0769d586e # 16:13 B 53 1 9 9 fs: convert tracefs to use simple_remove() helper
git bisect good 0a4548c9929ad8fffa4f4a412457f8a05298e6a9 # 16:50 G 252 0 80 80 fsnotify: add empty fsnotify_{unlink,rmdir}() hooks
git bisect good 131d233d5c36c97c4c78a1f8f268ff0643d7c8fa # 17:31 G 259 0 102 102 fs: convert qibfs/ipathfs to use simple_remove() helper
git bisect bad ae1cf04e2249dbf0d35acc873068d66f9f9b6027 # 17:57 B 33 1 8 8 fs: convert debugfs to use simple_remove() helper
# first bad commit: [ae1cf04e2249dbf0d35acc873068d66f9f9b6027] fs: convert debugfs to use simple_remove() helper
git bisect good 131d233d5c36c97c4c78a1f8f268ff0643d7c8fa # 18:31 G 757 0 279 381 fs: convert qibfs/ipathfs to use simple_remove() helper
# extra tests with debug options
git bisect bad ae1cf04e2249dbf0d35acc873068d66f9f9b6027 # 18:55 B 47 1 17 17 fs: convert debugfs to use simple_remove() helper
# extra tests on HEAD of linux-devel/devel-hourly-2019051903
git bisect bad db1856bd7fc3fdc394c97d2c6b66e2100942d511 # 19:00 B 41 2 0 16 0day head guard for 'devel-hourly-2019051903'
# extra tests on tree/branch linux-review/Amir-Goldstein/Sort-out-fsnotify_nameremove-mess/20190517-003011
git bisect bad e647f49c69ecca8eff50ba1998927dd6ebe9cf66 # 19:34 B 4 1 0 0 fsnotify: get rid of fsnotify_nameremove()
# extra tests with first bad commit reverted
git bisect good e85b529d0fad2129941ea78fd68f6f24575a2b81 # 20:37 G 300 0 110 110 Revert "fs: convert debugfs to use simple_remove() helper"
---
0-DAY kernel test infrastructure Open Source Technology Center
https://lists.01.org/pipermail/lkp Intel Corporation
2 years, 12 months