lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:	Fri, 10 Aug 2007 00:04:45 -0400
From:	Bill Davidsen <davidsen@....com>
To:	david@...g.hm
CC:	Diego Calleja <diegocg@...il.com>, Ingo Molnar <mingo@...e.hu>,
	Alan Cox <alan@...rguk.ukuu.org.uk>,
	J??rn Engel <joern@...fs.org>, Jeff Garzik <jeff@...zik.org>,
	Linus Torvalds <torvalds@...ux-foundation.org>,
	Peter Zijlstra <a.p.zijlstra@...llo.nl>, linux-mm@...ck.org,
	Linux Kernel Mailing List <linux-kernel@...r.kernel.org>,
	miklos@...redi.hu, akpm@...ux-foundation.org, neilb@...e.de,
	dgc@....com, tomoki.sekiyama.qu@...achi.com, nikita@...sterfs.com,
	trond.myklebust@....uio.no, yingchao.zhou@...il.com,
	richard@....demon.co.uk
Subject: Re: [PATCH 00/23] per device dirty throttling -v8

david@...g.hm wrote:
> On Sun, 5 Aug 2007, Diego Calleja wrote:
> 
>> El Sun, 5 Aug 2007 09:13:20 +0200, Ingo Molnar <mingo@...e.hu> escribió:
>>
>>> Measurements show that noatime helps 20-30% on regular desktop
>>> workloads, easily 50% for kernel builds and much more than that (in
>>> excess of 100%) for file-read-intense workloads. We cannot just walk
>>
>>
>> And as everybody knows in servers is a popular practice to disable it.
>> According to an interview to the kernel.org admins....
>>
>> "Beyond that, Peter noted, "very little fancy is going on, and that is 
>> good
>> because fancy is hard to maintain." He explained that the only fancy 
>> thing
>> being done is that all filesystems are mounted noatime meaning that the
>> system doesn't have to make writes to the filesystem for files which are
>> simply being read, "that cut the load average in half."
>>
>> I bet that some people would consider such performance hit a bug...
>>
> 
> actually, it's popular practice to disable it by people who know how big 
> a hit it is and know how few programs use it.
> 
> i've been a linux sysadmin for 10 years, and have known about noatime 
> for at least 7 years, but I always thought of it in the catagory of 'use 
> it only on your performance critical machines where you are trying to 
> extract every ounce of performance, and keep an eye out for things 
> misbehaving'
> 
> I never imagined that itwas the 20%+ hit that is being described, and 
> with so little impact, or I would have switched to it across the board 
> years ago.
> 
To get that magnitude you need slow disk with very fast CPU. It helps 
most of systems where the disk hardware is marginal or worse for the i/o 
load. Don't take that as typical.

> I'll bet there are a lot of admins out there in the same boat.
> 
> adding an option in the kernel to change the default sounds like a very 
> good first step, even if the default isn't changed today.
> 

-- 
Bill Davidsen <davidsen@....com>
   "We have more to fear from the bungling of the incompetent than from
the machinations of the wicked."  - from Slashdot

-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ