Announcement

Collapse
No announcement yet.

Bisected: The Unfortunate Reason Linux 4.20 Is Running Slower

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • Bisected: The Unfortunate Reason Linux 4.20 Is Running Slower

    Phoronix: Bisected: The Unfortunate Reason Linux 4.20 Is Running Slower

    After running a lot of tests and then bisecting the Linux 4.20 kernel merge window, the reason for the significant slowdowns in the Linux 4.20 kernel for many real-world workloads is now known...

    Phoronix, Linux Hardware Reviews, Linux hardware benchmarks, Linux server benchmarks, Linux benchmarking, Desktop Linux, Linux performance, Open Source graphics, Linux How To, Ubuntu benchmarks, Ubuntu hardware, Phoronix Test Suite

  • #2
    Good it wasn't a kernel regression but a mitigation that can be disabled for performance.

    Comment


    • #3
      how many more speedhacks there are in intel cpus that sacrifice security? it just never ends.

      Comment


      • #4
        Hardware is cheap these days. Buy new and faster hardware. More RAM and a faster SSD.

        ... just wanted to use the same arguments that people throw at my head, when it comes to horrible GNOME performance.

        Comment


        • #5
          With all security mitigations enabled Skylake has lower IPC than Bulldozer... And they called Bulldozer a "failure". Sure, when you don't care about security at all you can get better IPC... How come AMD didn't think of this?

          Comment


          • #6
            Originally posted by Candy View Post
            Hardware is cheap these days. Buy new and faster hardware.
            Like upcoming Zen 2?

            Comment


            • #7
              Originally posted by Candy View Post
              Hardware is cheap these days. Buy new and faster hardware. More RAM and a faster SSD.

              ... just wanted to use the same arguments that people throw at my head, when it comes to horrible GNOME performance.
              Is there a Godwin point variant for DE holy wars?

              Comment


              • #8
                Wow! That was quick, great work Michael thanks. Yesterday I finally remembered to turn off ad-blocker and have been doing my part to make sure you get paid for the time I spend frequenting here.

                I'm so glad I turned all that shit off in GRUB, and stopped Intel from feeding me new microcodes on my Haswell.

                Code:
                $ dmesg | grep 'microcode'
                [    0.000000] microcode: microcode updated early to revision 0x22, date = 2017-01-27
                [    0.495848] microcode: sig=0x306c3, pf=0x2, revision=0x22
                [    0.495866] microcode: Microcode Update Driver: v2.2.
                
                $ sudo apt-mark showhold
                intel-microcode
                iucode-tool
                
                $ grep 'GRUB_CMDLINE_LINUX_DEFAULT' /etc/default/grub
                GRUB_CMDLINE_LINUX_DEFAULT="quiet pti=off spectre_v2=off l1tf=off nospec_store_bypass_disable no_stf_barrier"
                Friends don't let friends use Spectre mitigations on their desktop/notebooks.

                Comment


                • #9
                  I wonder if Hyperthreading is still worth it? Would it be interesting to run a speed test with it disabled?

                  Comment


                  • #10
                    Originally posted by Zan Lynx View Post
                    I wonder if Hyperthreading is still worth it? Would it be interesting to run a speed test with it disabled?
                    Intel may have already answered that question internally. Remember the recent chip marketing that only mentioned number of cores, no mention of threads or HT....

                    Comment

                    Working...
                    X