Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
Intel Linux

Linux 4.20 is Running Slower Than 4.19 On Intel CPUs (phoronix.com) 137

Freshly Exhumed writes: An intentional kernel change in Linux kernel 4.20 for enhanced Spectre mitigation is unfortunately causing Intel Linux performance to be much slower than with 4.19. That change is 'STIBP' (Single Thread Indirect Branch Predictors), which allows for preventing cross-hyperthread control of decisions that are made by indirect branch predictors. It affects Intel systems that have up-to-date microcode and CPU Hyper Threading enabled. Phoronix gives the evidence.
This discussion has been archived. No new comments can be posted.

Linux 4.20 is Running Slower Than 4.19 On Intel CPUs

Comments Filter:
  • by medv4380 ( 1604309 ) on Friday November 16, 2018 @06:16PM (#57658204)
    It's just high.
  • by Esion Modnar ( 632431 ) on Friday November 16, 2018 @06:17PM (#57658206)
    There's a joke here somewhere. If I weren't so stoned...
  • by Shaitan ( 22585 ) on Friday November 16, 2018 @06:26PM (#57658248)

    Linux kernel doesn't let your insecure and sloppy design do things that compromise the security of the OS. Sounds like a feature to me.

    • There is room for two versions of microcode / kernel: default (slow) and root (fast) mode. In root mode there can be only one (root) user, but everything runs much faster. There is lot of offline computers (like supercomputers) which would benefit from this, even 20% of performance, it seems.
      • There is room for two versions of microcode / kernel: default (slow) and root (fast) mode. In root mode there can be only one (root) user, but everything runs much faster.

        Let's see here. We'll give people a choice between an immediate, measurable advantage and an advantage they won't see until the failure hits. Gee, I wonder which one everyone will choose, and then get hacked for.

      • by Shaitan ( 22585 )

        It wouldn't be fast and slow mode, it would be not intentionally left insecure and swiss cheese mode.

  • Who still runs Linux on Intel CPUs?
    • Re: (Score:3, Insightful)

      by StormReaver ( 59959 )

      Remember how Jeff Bezos just recently said that once Amazon stopped focusing on customers, it was going to be the beginning of the end of Amazon? Intel stopped focusing on customers the moment it knowingly sacrificed security to maintain its near-monopoly on CPU's. While AMD has some issues with its chips, those issues pale in comparison to the wholesale don't-give-a-shit practiced by Intel.

      I hope Intel has a huge, massively expensive decline.

      • Your comparison is more accurate than you know. In actuality Intel stopped focusing on customers in favor of government snooping. Amazon is now doing the same, Bezos is just trying to appeal to the masses without breaking NDAs so he doesn't have to lose the consumer market for the government contracts.
      • by Kjella ( 173770 )

        Remember how Jeff Bezos just recently said that once Amazon stopped focusing on customers, it was going to be the beginning of the end of Amazon? Intel stopped focusing on customers the moment it knowingly sacrificed security to maintain its near-monopoly on CPU's. While AMD has some issues with its chips, those issues pale in comparison to the wholesale don't-give-a-shit practiced by Intel.

        And by "knowingly" you mean Intel did this on purpose? They can be dirty as hell doing damage control, but creating Meltdown/Spectre wasn't a conscious plan or at least then I'd really like to see your documentation that security was intentionally sacrificed. And as far as I know they're not making any significant revenue on anything other than selling CPUs, they're not in the data mining business nor to they take a cut of all applications running on an Intel nor are they selling your data to third parties.

        • I'd really like to see your documentation that security was intentionally sacrificed.

          I submit the design as documentation. They do the security check after the memory access. That can only have been a deliberate decision.

      • I hope Intel has a huge, massively expensive decline.

        I hope that Intel becomes a better company with better products and that when the dust settles they will share the x86 market roughly equally with AMD. No dirty tricks now, Intel.

    • Got a couple of laptops still running Intel. My next laptop will for sure be AMD. [videocardz.com]

    • Who still runs Linux on Intel CPUs?

      Thinkpad owners.

      OTOH, CentOS is on 3.x kernels still anyways.

  • by Joe_Dragon ( 2206452 ) on Friday November 16, 2018 @06:36PM (#57658292)

    AMD for the WIN!! will apple move mac pro over?

    • by Kuruk ( 631552 )
      Apple are making their own CPU now. The iPad has more power than the Apple laptops. Shots fired at intel.
  • by outlander ( 140799 ) on Friday November 16, 2018 @06:42PM (#57658324)

    Yeah, it doesn't make sense at all. ;)

  • Solution is simple (Score:5, Interesting)

    by GerryGilmore ( 663905 ) on Friday November 16, 2018 @06:44PM (#57658336)
    You can easily disable this patch with a boot command-line argument. Unless you are running a heavily VM-ed data center with shit for security, why would you cripple your system over the most esoteric hacks known to man and that - Oh! By the way! - require that you are running malware on your system already? (And spare me the horseshit about JS - that can ONLY happen in a carefully crafted environment.)
    • by Anonymous Coward

      I see you cannot be bothered to share with us how to easily disable this patch with a command line argument. I'm going to bet it's because it's not as easy to disable as you make it seem.

      But we wouldn't want to bother you with your amazing data center that has good security because you just paid to fix the problem with hardware. That's senior management thinking right there, Gerry!

  • by gweihir ( 88907 ) on Friday November 16, 2018 @06:48PM (#57658352)

    There is now a price to pay. Not really a surprise.

    • It's surprising to know the world is full of trade-offs. I happily pay the price knowing that the speed is far more important than the incredibly low risk that this security issue could be exploited against me. There's a reason that pretty much every specter and meltdown mitigation has been optional.

  • by Fly Swatter ( 30498 ) on Friday November 16, 2018 @07:16PM (#57658500) Homepage
    So technically not ALL Intel cpus.. I finally dodged one of the many bullets, I should buy a lottery ticket.
  • by Anonymous Coward

    Intel CPUs performance suffers for its bug mitigation in linux kernel 4.20.

  • Old, vulgar Linus would have never allowed that!
  • by JBMcB ( 73720 ) on Friday November 16, 2018 @09:45PM (#57659130)

    I thought Google had figured out a patch to circumvent this at the OS level that had negligible impact on performance?

    • by Anonymous Coward

      They did. The problem is that it only works for one of many vulnerabilities. And this week we've got 7 more for Intel.

  • TempleOS FTW

  • by sad_ ( 7868 )

    further spectre mitigation code is causing these slow down issues.
    it's discussed in a follow up phoronix article.

Say "twenty-three-skiddoo" to logout.

Working...