Kernel Bug [rhel7] sys_perf_event_open failure on internal-testsuite
Created by:
Kernel bug
No
public (read: None, write: policy_public_write)
Text File Name Test Name Subtest Name Architecture Package Name Tree Name KPET Tree Name
.*x86-rdpmc FAIL.* taskout\.log internal-testsuite .*Convert-perf-time-to-TSC     rhel-7.*  
Hostname Total Hits
s390x-kvm-059.lab.eng.rdu2.redhat.com 12
kvm-03-guest30.hv2.lab.eng.bos.redhat.com 6
kvm-04-guest02.hv2.lab.eng.bos.redhat.com 6
s390x-kvm-096.lab.eng.rdu2.redhat.com 5
ibm-z-512.lab.eng.rdu2.redhat.com 5
ibm-z-522.lab.eng.rdu2.redhat.com 5
s390x-kvm-021.lab.eng.rdu2.redhat.com 5
ibm-z-520.lab.eng.rdu2.redhat.com 5
s390x-kvm-064.lab.eng.rdu2.redhat.com 4
s390x-kvm-028.lab.eng.rdu2.redhat.com 4
s390x-kvm-048.lab.eng.rdu2.redhat.com 3
s390x-kvm-056.lab.eng.rdu2.redhat.com 3
s390x-kvm-061.lab.eng.rdu2.redhat.com 3
s390x-kvm-066.lab.eng.rdu2.redhat.com 3
s390x-kvm-077.lab.eng.rdu2.redhat.com 3
s390x-kvm-044.lab.eng.rdu2.redhat.com 3
kvm-04-guest03.hv2.lab.eng.bos.redhat.com 3
kvm-04-guest27.hv2.lab.eng.bos.redhat.com 3
kvm-05-guest02.hv2.lab.eng.bos.redhat.com 3
kvm-05-guest06.hv2.lab.eng.bos.redhat.com 3
kvm-05-guest12.hv2.lab.eng.bos.redhat.com 3
kvm-05-guest29.hv2.lab.eng.bos.redhat.com 3
s390x-kvm-009.lab.eng.rdu2.redhat.com 3
s390x-kvm-015.lab.eng.rdu2.redhat.com 3
s390x-kvm-032.lab.eng.rdu2.redhat.com 3
s390x-kvm-097.lab.eng.rdu2.redhat.com 3
s390x-kvm-116.lab.eng.rdu2.redhat.com 3
s390x-kvm-122.lab.eng.rdu2.redhat.com 2
s390x-kvm-107.lab.eng.rdu2.redhat.com 2
s390x-kvm-109.lab.eng.rdu2.redhat.com 2
s390x-kvm-092.lab.eng.rdu2.redhat.com 2
s390x-kvm-088.lab.eng.rdu2.redhat.com 2
Architecture Total Hits
s390x 88
x86_64 30
Name Total Hits
perf - internal-testsuite 118
ID Tree Branch Version Start Time
c9s main 5.14.0-445.4151_1275457626.el9 May 2, 2024, 4:25 a.m.
c9s main 5.14.0-445.4122_1274752324.el9 May 1, 2024, 1:15 p.m.
c9s main 5.14.0-445.4151_1274561580.el9 May 1, 2024, 9:36 a.m.
c9s main 5.14.0-445.4047_1274108445.el9 May 1, 2024, 12:04 a.m.
c9s main 5.14.0-444.3951_1273269506.el9 April 30, 2024, 11:44 a.m.
c9s main 5.14.0-444.3803_1272284411.el9 April 29, 2024, 6:45 p.m.
c9s main 5.14.0-444.4140_1271884469.el9 April 29, 2024, 1:59 p.m.
c9s main 5.14.0-443.4140_1271841428.el9 April 29, 2024, 1:33 p.m.
c9s main 5.14.0-443.3964_1271814409.el9 April 29, 2024, 1:18 p.m.
c9s main 5.14.0-443.4090_1267745668.el9 April 26, 2024, 5:28 a.m.
c9s main 5.14.0-442.4122_1268391022.el9 April 25, 2024, 9:02 p.m.
c9s main 5.14.0-442.4047_1267766168.el9 April 25, 2024, 1:32 p.m.
c9s main 5.14.0-442.4090_1267745668.el9 April 25, 2024, 1:21 p.m.
c9s main 5.14.0-441.4047_1266501234.el9 April 24, 2024, 5:34 p.m.
c9s main 5.14.0-441.4090_1265779454.el9 April 24, 2024, 10:06 a.m.
c9s main 5.14.0-441.4047_1265274503.el9 April 24, 2024, 1:14 a.m.
c9s main 5.14.0-441.4090_1264480682.el9 April 23, 2024, 1:35 p.m.
c9s main 5.14.0-441.4090_1263392445.el9 April 22, 2024, 7:28 p.m.
c9s main 5.14.0-441.4090_1262901773.el9 April 22, 2024, 1:22 p.m.
c9s main 5.14.0-441.4014_1261489722.el9 April 21, 2024, 12:32 a.m.
c9s main 5.14.0-441.4019_1260366421.el9 April 19, 2024, 2:57 p.m.
c9s main 5.14.0-441.4055_1260064225.el9 April 19, 2024, 11:22 a.m.
c9s main 5.14.0-440.4047_1257608854.el9 April 17, 2024, 8:10 p.m.
c9s main 5.14.0-440.3964_1255853570.el9 April 16, 2024, 9:19 p.m.
c9s main 5.14.0-439.4063_1255557455.el9 April 16, 2024, 5:18 p.m.
c9s main 5.14.0-435.3829_1238873308.el9 April 3, 2024, 5:48 p.m.