A Look At The Plethora Of Linux 4.16 Kernel Features & Changes

Written by Michael Larabel in Software on 11 February 2018 at 12:00 PM EST. Page 1 of 3. 5 Comments.

After the lengthy Linux 4.15 kernel cycle, the past two weeks have marked the Linux 4.16 merge window. Yet again it's been another heavy feature period for the kernel. There is still a lot of mitigation work going on for most CPU architectures surrounding Spectre and also Meltdown, the open-source graphics drivers have continued getting better, various CPU improvements are present, the VirtualBox Guest driver was mainlined, and dozens of other notable changes for Linux 4.16. Take a look.

Here's our usual kernel feature overview from our original reporting the past two weeks in closely monitoring the Linux kernel mailing list and Git repository. Linus Torvalds is expected to mark the end of the merge window today by releasing Linux 4.16-rc1.

As of writing this morning, the Linux 4.16 merge window has brought changes to 11,329 files with 490,486 lines of code added and 304,188 lines of code deleted. In other words, the Linux 4.16 kernel will be heavier by about 186 thousand lines of code. There's even a new subsystem in Linux 4.16 for controlling commercial refrigeration systems from a German vendor, among other new subsystems and more.

As always, if you appreciate all of the Linux/open-source news on Phoronix and our daily Linux hardware benchmarks, consider showing your support by viewing this site without an ad-blocker, joining Phoronix Premium for ad-free access and multi-page articles on a single page, or by a PayPal tip.

Here's a look at all the Linux 4.16 kernel features while in the days ahead I'll begin with our usual Linux kernel benchmarks of these changes and new features.

Spectre / Meltdown Mitigation & Other Security:

- 64-bit ARM mitigation work for Meltdown and Spectre Variant Two while a secondary pull added the Spectre V1 mitigation. The work is in progress for back-porting to current stable trees.

- The x86 mitigation work that landed for Linux 4.15 has since seen various code cleanups and improvements while other work is still pending and will presumably still be added for this kernel cycle.

- Spectre mitigation for IBM z s390 using an approach called Expolines.

- Spectre Variant One mitigation for Linux x86_64 as well as IBPB support.

- Tightening access to /dev/mem as a new default change.

- PCID support for Microsoft Hyper-V guests that should help having the Process Context Identifiers support now to these Microsoft VMs in light of the Spectre/Meltdown performance impact.

CPU:

- Smarter task migration for improving the scalability of Linux in some instances.

- Jailhouse guest support for non-root users for this Siemens-developed Linux hypervisor.

- L2 CDP support as Intel CPU L2 cache partitioning support via the Intel RDT kernel code.

- Correct AMD Zen temperature reporting for the Ryzen Threadripper 1900X processor.

- ARM crypto improvements.

- P-State driver support for Skylake X servers.

- The Oracle DAX driver has been mainlined for the SPARC co-processor found on the M7/M8 processors. This Data Analytics Accelerator is used for big data, machine learning, and other use-cases.

- POWER memory protection keys support and this architecture now also has the OCXL driver mainline as the Open Coherent Accelerator Processor Interface, OCAPI. OCAPI is used for connecting FPGA accelerators, NVLink, and other devices on a high-speed interface.

- An SMP optimization within the sched/fair code.

- RISC-V architecture updates after this open-source processor ISA was added to Linux 4.15, but there isn't yet the device drivers and other changes to make it practical on mainline yet.

- KVM support for AMD Secure Encrypted Virtualization has finally come together after the other SEV/SME kernel changes the past few cycles.


Related Articles