0

I’ve got a python (so single threaded) intensive process performing a lot of context switches that need to run during days.

Despite using nopti noibrs noibp nospec_store_bypass_disable spectre_store_bypass_disable=off pti=off nospectre_v2 spectre_v2=off spectre_v2_user=off spectre_v1=off no_stf_barrier mds=off tsx=on l1tf=off kvm-intel.vmentry_l1d_flush=never tsx_async_abort=off kvm.nx_huge_pages=off on the kernel cmdline, /sys/devices/system/cpu/vulnerabilities/spectre_v1 still shows __user pointer sanitization is enabled.

How to disable it ?

user2284570
  • 1,799
  • 7
  • 35
  • 62
  • Do you have data showing that pointer sanitization has a measurable impact on context switches? – squircle Apr 19 '20 at 19:02
  • @squircle no the exact numbers I recognize. What’s sure is I can’t compare since I can’t have a reference with it being disabled. Just that it adds more works inside context switches. – user2284570 Apr 19 '20 at 19:42
  • Can you share your source on that last bit? – squircle Apr 19 '20 at 19:44

0 Answers0