From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from localhost (localhost [127.0.0.1]) by turing.freelists.org (Avenir Technologies Mail Multiplex) with ESMTP id D37C926DFA for ; Tue, 12 Feb 2019 14:45:06 -0500 (EST) Received: from turing.freelists.org ([127.0.0.1]) by localhost (turing.freelists.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y0lFU4OEQ-kr for ; Tue, 12 Feb 2019 14:45:06 -0500 (EST) Received: from smtp63.i.mail.ru (smtp63.i.mail.ru [217.69.128.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by turing.freelists.org (Avenir Technologies Mail Multiplex) with ESMTPS id 8A2BF26DA3 for ; Tue, 12 Feb 2019 14:45:06 -0500 (EST) From: =?utf-8?B?0JPQtdC+0YDQs9C40Lkg0JrQuNGA0LjRh9C10L3QutC+?= Subject: [tarantool-patches] Re: [PATCH 2/2] Track wal vclock changes instead of copying Date: Tue, 12 Feb 2019 22:47:14 +0300 Message-ID: <1867945.CLyBLBJW6x@home.lan> In-Reply-To: <20190212191510.GA10042@chai> References: <776ef328508ddcbf6332af238b83f1291c9b7691.1549978870.git.georgy@tarantool.org> <20190212191510.GA10042@chai> MIME-Version: 1.0 Content-Type: multipart/signed; boundary="nextPart4489202.nXT00PCYfA"; micalg="pgp-sha256"; protocol="application/pgp-signature" Sender: tarantool-patches-bounce@freelists.org Errors-to: tarantool-patches-bounce@freelists.org Reply-To: tarantool-patches@freelists.org List-help: List-unsubscribe: List-software: Ecartis version 1.0.0 List-Id: tarantool-patches List-subscribe: List-owner: List-post: List-archive: To: Konstantin Osipov Cc: tarantool-patches@freelists.org --nextPart4489202.nXT00PCYfA Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" On Tuesday, February 12, 2019 10:15:10 PM MSK Konstantin Osipov wrote: > * Georgy Kirichenko [19/02/12 17:09]: > > Spare some vclock_copy invocations because they could be expensive. > > OK, you did a full-scale diff & merge. This could actually be > slower than the fast vclock_copy() which is available from the > previous patch. Let's discuss. I think in a typical case we wouldn't have more than 1-2-3 active masters so it could be even faster especially when we have more than 3-4 cluster members. Also it could be worth if I make some bench for that. --nextPart4489202.nXT00PCYfA Content-Type: application/pgp-signature; name="signature.asc" Content-Description: This is a digitally signed message part. Content-Transfer-Encoding: 7Bit -----BEGIN PGP SIGNATURE----- iQEzBAABCAAdFiEEFB+nbqWGnp59Rk9ZFSyY70x8X3sFAlxjIsIACgkQFSyY70x8 X3v8dAf/ZINw7FHj9SrsWdqTJ92bak9GNpv1dyY3NZ39Rk1Vs0+/Rfa2ztep/GVo s7LlGbTQN+6ZJKccTq+K0somPTOXXaDwI2CMNcTNA7qMOEsE+HY9bUADY2LPwUQ8 VvBB/FxyZ6rewZCNPmZsVOwRGjYabBa+ETXXrXiU8616BQUbeEyzoZh7NfpDhsqY Bh5fuw7gBTQkpNSAsTQTiGZipWKiWzgVktsMV0bfrdU+SOi9LQ1H5SsGLovfvYw5 Gd1h798vnpyAYnyx4Rqj85tlLJwvobcPzQ7QK+rOZtagUO3gQTY1ZkiHFq9FAoSu C6XXJhztiQmUVThhDA6u+J55u3gXaA== =Fw2X -----END PGP SIGNATURE----- --nextPart4489202.nXT00PCYfA--