Announcement

Collapse
No announcement yet.

Bisected: The Unfortunate Reason Linux 4.20 Is Running Slower

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • #71
    Originally posted by ms178 View Post
    2018 turns out to be a very bad year for Intel CPU owners (especially pre-Haswell, myself included). And there is still more research on the way which might lead to even worse performance. My god, they should be forced to sell their CPUs with red warning stickers only...
    The problem is Intel always got a pass when they pushed shit on to the market. It looks like Intels goodwill is now gone with people reallynot putting up with it anymore.

    Comment


    • #72
      Originally posted by gmturner View Post
      Pretty sure insider-types have been making ominous statements to the effect that they expect many more performance-harming exploits/mitigations to appear... Scary to think there may well be more bad news of this nature in the pipeline. Also to anyone saying how great this is for AMD, consider this: if you're a security researcher that's uncovered a new class of exploit in, let's say, mid 2017, the obvious platform to code your proof-of-concept exploit for is Intel. This is like saying that linux is more secure because it has less desktop malware in the wild... basically your status as a minority platform provides a relative disincentive to attackers. It's pretty clear that Intel's market-share will not continue as it has in the past, and not only because of the these security issues. IME it's a safe bet that similar exploits will appear for Zen targets sooner or later, and AMD has been wise not to seize this window of opportunity to make sweeping claims about their hardware being free from security flaws.

      Finally, to whomever said Intel was cheating, nobody is saying that so far as I know (at least, not about Spectre/Meltdown). This isn't purported to be about cheating, but about performance enhancing features of modern desktop/server platforms that leaked information in ways so subtle that nobody thought of it until now. It would be somewhat scammy if Intel/AMD knew about these issues all along, but chose to suppress that information, rather than develop mitigations. I have not heard any allegations to that effect, and even if such accusations emerged, so long as the exploits in question remained theoretical, I would still take them with a grain of salt.
      You don't know what you are talking about, obviously you are just a fanboy and have no relation to computer science professionally.

      Researchers have every incentive to check out AMD thoroughly, after all, they are RESEARCHERS, they are not interested in market share, they are interested in FINDINGS to publish in their papers. And AMD architectures have been thoroughly tested for the same exploits and it has been found that most of them do not work (or at least they do not practically work under most humanly possible circumstances). It is just Intel's marketing department FUD that AMD is also susceptible to the same exploits, AMD's cpu architecture has some key differences to Intel. Intel made many corner cuts in order to squeeze more performance.

      Comment


      • #73
        Originally posted by dungeon View Post

        Well, to quote finalzone post stats on AMD Ryzen says this:



        Older Intel CPUs have YES to all and that is from where AMD users comments coming Intel became nearly equal to AMD since only newest 9xxx, also since 9800K have HT, this probably making non HT 9700K sexier since these have also fixed Meltdown/Foreshadow

        It is great for existing AMD users as they are not so affected and that is valid. Software mitigations will eat some performance but is correct thing to do, of course by the time vendors will fix all these on new hardware.

        At the end if you don't have security concerns then disable all mitigations and fly
        AMD is only theoretically vulnerable to Spectre V2. It needs physical access on a computer and full admin rights. So far no practical example of a V2 exploit on AMD has been demonstrated to work. I wouldn't enable V2 mitigations on AMD hardware.

        Comment


        • #74
          Originally posted by abott View Post
          Some people here are highly moronic.

          Intel beats AMD in single thread, but it's not from "cheating". They have a flaw which reduces performance to fix it currently, but in-hardware the fix would be no overhead at all. Moronic to call it "cheating" and it's really pathetic to see that here.

          Hyperthreading is useful for running multi-threaded programs that only need two threads. It doesn't have to hit another cache for the data it needs, it can stay on-core for it, and it's not a bad feature. It also can block it's self, and not all cores for data because it never leaves the core. It will never go away, either, until we have another architecture bigger than x86/x64. It's also moronic to suspect that.

          The amount of FUD here is pathetic, it is painful to read quite a few of these posts. Take off your tinfoil hats, you pathetic morons.

          I just can't wait until Zen 2/Intel 10nm hardware to come out to fix them and be secure, that's all there is to it really. Give them time, they'll fix it, and we'll find another thing worse in 10 years again.
          The only imbecile here is you. Stop insulting other forum posters you fucking cretin. I am done with idiots on this forum, i have been insulted too many times. Fuck you.

          Also, get a grip and stop spreading Intel PR material in an effort to do damage control. It is very apparent. Try the pc gaming reddit, posters here are typically more educated in IT.

          Comment


          • #75
            Originally posted by debianxfce View Post

            That is what the wintel conspiracy wants people to do, to waste money to slow, resource hog and buggy software. Gnome3 is horrible and no CPU and ssd is enough fast to run windows ui, gnome3 and kde without lags. Poorly designed software never runs fine.
            Funny my AMD based laptop runs GNome just fine. This is a Ryzen Mobile system with all the warts the GPU has. Now trying to run Windows it was admittedly crap but that has been banished from the system.

            Comment


            • #76
              Originally posted by Weasel View Post
              See what I mean with idiots spreading bullshit on this forum about how it only affects Intel?
              The only idiots here are the variant who does not understand that only a FEW variants affect AMD. And of those that do affect AMD, only 1 has been demonstrated to actually work on AMD. The other 2 are only THEORETICAL, but in practical terms they are immune to them too. The only real threat for AMD cpus is the Spectre V1 and that has the lowest performance cost to mitigate.

              Comment


              • #77
                Originally posted by davidbepo View Post
                want your performance back? here is the magical "word": nospectre_v2
                spectre is a lower security threat than meltdown and this level of performance degradation is absolutely unacceptable and the only logical choice is to disable the mitigation as ive already done
                Spectre V2 should never be enabled on AMD systems. There is no point. Theoretically AMD cpus could be affected if the planets on the whole galaxy align and the Second Coming happens, but when this happens we will all be dead anyway.

                Comment


                • #78
                  Originally posted by RealNC View Post
                  So disable SMT.

                  Good thing Intel removed HT in new i7 CPUs. At first I thought this was just Intel being Intel (== charging more money while offering less in return), but it turns out they were pro-consumer. HT makes your CPU slower now, so they were thinking ahead.

                  * applause *
                  You may be laughing at this but really, SMT is a waste of time for most desktop pcs. It used to be a benefit when process nodes were large enough that putting many cores on a cpu die was very costly, but we have arrived at an age when even budget systems are going to have 6 and 8 cores... Now that all cpus have a turbo feature that essentially overclocks the cpu automatically when there is thermal headroom for this, disabling SMT makes more sense, since it will allow a little more headroom for better turbo speed.

                  And of course there is the added bonus of extra security. I don't know if a mitigation for SMT exploits has been developed yet, but the performance cost of it is likely going to be prohibitive.

                  Comment


                  • #79
                    Well,
                    This was predictable...but the problem..is a lot bigger...
                    Wait and see the next 2 years of vulnerabilities pooping up..

                    intel is doomed...blame the Russians!

                    With AMD designing from the ground up, a new CPU, and patenting it ...

                    How will intel redesign a new chip?
                    Now the situation INTEL<-> amd , inverted, and its AMD<-> intel LOOL

                    Time for Intel to reintroduce the HP itanium?

                    And everybody was trolling the Russian Elbrus8S, the Baikal T1....
                    hehehe they kick the asses of Intel now

                    Time for ARM, AMD,Power, Mips to grow..

                    Comment


                    • #80
                      A fix might be on its way:

                      Comment

                      Working...
                      X