Announcement

Collapse
No announcement yet.

Updated Intel Microcode Not Causing Any Significant Performance Impact On Linux

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • Updated Intel Microcode Not Causing Any Significant Performance Impact On Linux

    Phoronix: Updated Intel Microcode Not Causing Any Significant Performance Impact On Linux

    If your system has been impacted by the overhead of KPTI and Retpoline support for patching against Spectre and Meltdown, fortunately, Intel's new microcode update for Linux systems is not making the situation worse...

    Phoronix, Linux Hardware Reviews, Linux hardware benchmarks, Linux server benchmarks, Linux benchmarking, Desktop Linux, Linux performance, Open Source graphics, Linux How To, Ubuntu benchmarks, Ubuntu hardware, Phoronix Test Suite

  • #2
    Why is FS-Mark faster with the new ucode? Benchmarking noise or was performance actually improved?

    Comment


    • #3
      Dear Michael!

      You should actually check whether the microcode package you installed actually contained upgraded microcode and not downgraded microcode.

      It turns out that Intel actually downgraded the microcode for some CPUs, see the changelog for Debian's intel-microcode package:

      * supplementary-ucode-CVE-2017-5715.d/: remove. + Downgraded microcodes: sig 0x000406f1, pf_mask 0xef, 2017-03-01, rev 0xb000021, size 26624 sig 0x000506c9, pf_mask 0x03, 2017-03-25, rev 0x002c, size 16384 + This removes IBRS/IBPB support for these two platforms when compared with the previous (and unofficial) release, 20171215. We don't know why Intel declined to include these microcode updates (as well as several others) in the release.
      From: https://packages.qa.debian.org/i/int...0T100610Z.html

      Comment


      • #4
        On the Windows side BIOS w/ CPU Microcode updates in addition to OS patches are causing further slowdowns for NVMe and SATA SSDs, especially in 512K and 4K read/write tests and about a 2 to 5% decline in gaming performance in certain games.


        Last edited by Xaero_Vincent; 10 January 2018, 03:04 PM.

        Comment


        • #5
          Michael, shouldn't microcode alone mitigate the spectre2? I understood, there are two options for spectre2: microcode or retpoline. So it would be good to test stock kernel with new microcode.
          spectre-meltdown-checker - Spectre & Meltdown vulnerability/mitigation checker for Linux

          Comment


          • #6
            Originally posted by trubicoid2 View Post
            Michael, shouldn't microcode alone mitigate the spectre2?
            That's my reaction too. I would also have appreciated if Michael made it clear.

            But another possibility is that you need both:

            Originally posted by Ropid
            I think this is about the "retpoline" technique not working with Skylake and later. Those CPUs need that "IBRS/IBPB" thing, and that needs changes to microcode to work.

            Comment


            • #7
              I think you may be right, IBRS patch is needed for microcode to work, but it is still the first mitigation technique (see screenshot in my link), while retpoline patch tested here is the second mitigation technique. And Michael mixed the two together, which is IMHO not needed.

              Comment


              • #8
                Updated microcode is not enough. kernel needs to use new microcode capabilities. Mainline kernel doesn't do that!

                Comment


                • #9
                  Yes, with microcode you need IBRS patches, but apparently you don't need retpoline patches. Or vice-versa, with retpolie you don't need IBRS and microcode. That was my point.

                  Comment


                  • #10
                    As others have said, this is currently meaningless. The microcode updates are just to expose the IBRS/IBPB registers, the kernel needs to be updated to take advantage of it. The current proposed patchset for IBRS is very stripped down as well.
                    • It does not recheck IBRS support after applying microcode updates at runtime.
                    • It prefers the retpoline fix over IBRS. IBRS is more secure but is likely slower. Needs "spectre_v2=ibrs" boot parameter to enable.

                    Comment

                    Working...
                    X