Announcement

Collapse
No announcement yet.

Linux KPTI Tests Using Linux 4.14 vs. 4.9 vs. 4.4

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • Inopia
    replied
    Originally posted by Marc Driftmeyer View Post
    No one is using the 4.4 kernel or 4.9 on the Server for Darktable and other client work. We already know the pain is in the Enteprise Markets where tens of billions in purchase orders are at stake. You showing useless desktop examples is something no Cloud based Fortune 500 company gives a crap about.
    This benchmark is relevant for desktop users who are using stable releases. Ubuntu 16.04 LTS for example. I like how the chosen test system reflects that too.

    Leave a comment:


  • dungeon
    replied
    Ha, ha, i am sure Fortune 500 companies could employe someone and do internal tests on whatever env and whatever app they care about

    Does some of these F500 sponsor Michael? If they do, then i am sorry your comment is OK
    Last edited by dungeon; 05 January 2018, 03:14 AM.

    Leave a comment:


  • Marc Driftmeyer
    replied
    No one is using the 4.4 kernel or 4.9 on the Server for Darktable and other client work. We already know the pain is in the Enteprise Markets where tens of billions in purchase orders are at stake. You showing useless desktop examples is something no Cloud based Fortune 500 company gives a crap about.

    Leave a comment:


  • dungeon
    replied
    Originally posted by debianxfce View Post

    In the kernel version 4.15-rc6 are the x86 PTI patches. Insecure bug flag disabling for Ryzen is in the linux-next kernel...
    PTI was added to 4.14 kernel also since 4.14.11. two days ago.

    And now for 4.14.12 it will be disabled for not just Ryzen but for AMD CPUs in general

    Now PTI is part of all stable/longterm kernels GKH maintains.

    see kernel.org for different kernel versions.
    See stable-rc.git and read a bit around

    https://git.kernel.org/pub/scm/linux...stable-rc.git/
    Last edited by dungeon; 05 January 2018, 02:49 AM.

    Leave a comment:


  • dungeon
    replied
    Typo, no beer

    and linux-4.9.y having Linux 4.9.75-rc1
    I think i will try now 4.14.12rc1+ on Debian 8.10+ with 2+ years abandonware fglrx+ (plus a lot of guess patching), so i can go from cpu_insecure to just gpu_insecure
    Last edited by dungeon; 05 January 2018, 01:26 AM.

    Leave a comment:


  • Kayote
    replied
    just installed 4.14.12rc1 so glad they turned the insecure bug flag off for Ryzen.

    Leave a comment:


  • chimpy
    replied
    Michael do you still have in your possession those Tyan servers with with the Intel Xeons? Since the patches effect certain workloads that are more relevant to servers it'd be great to see some benchmarks

    Leave a comment:


  • andyprough
    replied
    So.

    Much ado about nothing.

    Leave a comment:


  • chuckula
    replied
    This article is quite useful for showing that the performance "hit" from KPTI looks like line-noise compared to the variations in performance of these benchmarks that have been occurring during the regular development of the Linux kernel anyway.

    Leave a comment:


  • phoronix
    started a topic Linux KPTI Tests Using Linux 4.14 vs. 4.9 vs. 4.4

    Linux KPTI Tests Using Linux 4.14 vs. 4.9 vs. 4.4

    Phoronix: Linux KPTI Tests Using Linux 4.14 vs. 4.9 vs. 4.4

    Yet another one of the avenues we have been exploring with our Linux Page Table Isolation (KPTI) testing has been looking at any impact of this security feature in the wake of the Meltdown vulnerability when testing with an older Linux Long Term Support (LTS) release. In particular, when using a kernel prior to the PCID (Process Context Identifier) support in the Linux kernel that is used to lessen the impact of KPTI.

    Phoronix, Linux Hardware Reviews, Linux hardware benchmarks, Linux server benchmarks, Linux benchmarking, Desktop Linux, Linux performance, Open Source graphics, Linux How To, Ubuntu benchmarks, Ubuntu hardware, Phoronix Test Suite
Working...
X