Disabling spectre mitigations

i wanted to give give a look at if there was any noticeable performance difference in disabling mitigations

currently in /etc/default/grub lines 6+7 read as
GRUB_CMDLINE_LINUX_DEFAULT=“quiet loglevel=3 nowatchdog nvme_load=YES”
GRUB_CMDLINE_LINUX=“amdgpu.ppfeaturemask=0xffffffff”

would changing line 6 to:
GRUB_CMDLINE_LINUX_DEFAULT=“quiet splash mitigations=off”
correctly disable mitigations?

Check this:

https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/spectre.html

1 Like

https://wiki.archlinux.org/title/Improving_performance#Turn_off_CPU_exploit_mitigations

Turn off CPU exploit mitigations

:warning:

Warning: Do not apply this setting without considering the vulnerabilities it opens up. See this and this for more information.

Turning off CPU exploit mitigations may improve performance. Use below kernel parameter to disable them all:

mitigations=off

You would need to regenerate the grub.cfg then it presumably should work

I don’t think you actually need to remove anything from that line. Just adding mitigations=off should do.

3 Likes

great thank you. gave it a go and well…not significant enough of a boost i’d say to be worth the risk, regardless of how minor of a risk it is.

2 Likes

Right. Opening up the security of the system for perhaps a couple of percentage increase in performance is not worth it.

Here is a video from CTT confirming the same:

yeah it’s like a fun thing to just give a go but hardly seems worth it outside over obsessing on benchmarks that don’t really matter for practicality. kind of how i’ve been feeling about overclocking. a little boost is nice but at a certain point it feels like the stability trade offs aren’t worth the bigger leaps you can push for.

1 Like

last test from phoronix about ( one year ago )

3 Likes