Announcement

Collapse
No announcement yet.

Spectre/Meltdown Performance Impact Across Eight Linux Distributions

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • #11
    Originally posted by milkylainen View Post
    Craptastic. I'd be furious if I had to foot the power and node density bill for keeping this shitshow running.
    Whatever happened to the Intel class action lawsuits? There were a bunch of them running for the Intel wallet at the beginning of 2018.
    Right after Brian Krzanich dumped his stock.
    Apple's class action over spectre and meltdown was dismissed in early January. The two people who originally sued could not show they were damaged in any way. That's bad news for anyone who sued Intel, because courts tend to make similar rulings for similar reasons. Neither Intel nor Apple nor any other manufacturers promised any customers a specific impact on their electrical utility bills for buying their products.

    Comment


    • #12
      Originally posted by frank007 View Post
      Is there a way to know which protection are currently active in the running kernel?
      Sure is, rather than the previously suggested script you can check out the following dir

      /sys/devices/system/cpu/vulnerabilities

      and it lists the vuln and mitigation

      Comment


      • #13
        Yowsa that's bad! Right now AMD is wishing for a do-over on all those 'intel vs AMD' cpu reviews in recent years. I bet even the old Bulldozer cores were comparable to intel's performance after all, once these mitigations are applied...

        Comment


        • #14
          Obviosly, unsecure is faster. Meanwhile, users still wanna be faster

          Comment


          • #15
            Originally posted by dungeon View Post
            Obviosly, unsecure is faster. Meanwhile, users still wanna be faster
            That's why Intel isn't giving a shit. Users don't want security.

            Comment


            • #16
              Originally posted by starshipeleven View Post
              That's why Intel isn't giving a shit. Users don't want security.
              Well, users who don't care could just disable these to unlock super unsecure turbo charged mode.
              Last edited by dungeon; 12 March 2019, 12:17 AM.

              Comment


              • #17
                Originally posted by dungeon View Post

                Well, users who don't care could just disable these to unlock super unsecure turbo charged mode.
                Yeah, that's exactly the point. Why making a safe design for all when you can just make an unsafe one and rely on someone else to mitigate your shit.

                Comment


                • #18
                  And that's not even comparing with RETPOLINE disabled, is it?

                  Comment


                  • #19
                    The people most affected are obviously the datacenter people, who likely purchased hardware hoping to run N virtual machines per box, and are only able to achieve N * 0.8 or so in the end.

                    I would expect the big players have come to private compensation agreements with Intel, whilst investigating the alternatives going forward.

                    Comment


                    • #20
                      Originally posted by starshipeleven View Post
                      That's why Intel isn't giving a shit. Users don't want security.
                      Nor should they, if it lowers performance for desktop use.

                      Comment

                      Working...
                      X