Announcement

Collapse
No announcement yet.

The Disappointing Direction Of Linux Performance From 4.16 To 5.4 Kernels

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • #21
    Originally posted by Neraxa View Post

    Security trumps performance. Its an essential tradeoff.

    Its better to have it run more slowly than it have it untrustworthy. The additional security is as important on desktops and notebooks as well and you do not want to disable the security.

    I would recommend against disabling it. Its not worth the risk.

    Also the AMD CPUs do not suffer from much of a performance degradation which is due to AMD not playing fast and loose like Intel did. AMD was the one that did not cut corners in design, AMD is underappreciated, I think.

    The best fix for the problem will come with hardware level fixes in a new generation of CPU.
    What's with this AMD worship all of the time? Yes, Intel did worse, but AMD still made mistakes as they were hit by *some* of these issues.

    Comment


    • #22
      This article portrays non-constructive criticism and is condescending upon to the work of numerous voluntary contributors in the mentioned time frame.

      As such, it is undeniably inadequate to a professional environment and makes the Linux Ecosystem less accommodating to women, religious minorities and people of colour.

      I beg you to delete this article and issue an apologizing note as soon as possible, thus complying with the legally enforceable terms of the Linux® Code of Conduct and the Public Licenses to be issued by the new FSF in the future.

      Comment


      • #23
        Originally posted by Vistaus View Post

        What's with this AMD worship all of the time?
        They are building better processors than Intel at the moment, and screwing up security less.
        Things could change again, but that's the current situation.

        Comment


        • #24
          Originally posted by NateHubbard View Post

          They are building better processors than Intel at the moment, and screwing up security less.
          Things could change again, but that's the current situation.
          Did you even read the rest of my post? 'Cause you left out a pretty important part.

          Comment


          • #25
            Originally posted by brauliobo View Post
            Michael shouldnt PTS automatically track the commit on each regression and email LKML with the commit and the performance impact??
            PTS could do that but that's not Michael's responsibility, companies that sponsor and employ developers to work on Linux should at minimum have some sort of continuous-integration system setup that controls quality of source code.

            Linux would been better off if it was a microkernel, with what we have now are window merges and RCs where--"nothing interesting is happening" as Linus writes in his emai'ls every week, while you as a *user* suffer indefinitely waiting till your Radeon graphics card support in mainline will be good enough to run half decent what you paid for. If Linux wasn't monolithic we would have drivers stable 10/20 years ago and wouldn't have recurring issues of suspend/wakeup popping out every few months.

            Performance degradations isn't due all because of CPU mitigation patches. There's no CPU scheduler tailored for desktop users (one that would allow low latency and high throughput aimed at 2~8 cpu core configurations). There's no decent filesystem for gamers, the list goes on. There's no Cl in Linux, developers don't test their changes, and when they do, they happen to benchmark inadequately. This is why you had SGI workstations from 1994 that actually were much more practical than computers today, X11 and OpenGL was better off in 90s, IRIX was such a bliss and everything just worked.

            Comment


            • #26
              So what the fuck is happened from the 4.16 to 5.5 kernel? Linux is doing all is possible to be the worst among the operating system platforms.

              Comment


              • #27
                Originally posted by Mario Junior View Post
                Disable all mitigations on kernel, disable all unnecessary bullshit you will never use, apply the GCC patch to compile the kernel using the "march=native", apply some clear Linux patches on kernel and compile.
                Do you think all users are programmers?

                Comment


                • #28
                  This is what CPu's companies cause to users! because that companies are just scammers!

                  Comment


                  • #29
                    Originally posted by Azrael5 View Post

                    Do you think all users are programmers?
                    I'm not a programmer (I don't know even how to write "hello world" on any programming language) and I can compile a kernel.
                    So...?

                    Comment


                    • #30
                      Originally posted by Azrael5 View Post
                      So what the fuck is happened from the 4.16 to 5.5 kernel? Linux is doing all is possible to be the worst among the operating system platforms.
                      More speculative execution vulnerabilities got discovered and mitigated. If the kernel decided *not* to take action and compensate for them, now that would be a step towards becoming a bad OS. Michael also tested on a CPU that could be particularly sensitive to some of these mitigations because it was a 16 core HT Skylake chip.

                      Michael : What would it take to rerun these tests with all mitigations disabled to see if there are any real performance regressions instead of continuing fallout of Spectre?
                      Last edited by MadCatX; 11 November 2019, 01:57 PM.

                      Comment

                      Working...
                      X