Intel bug will affect AMD performance as well

Intel bug will affect AMD performance as well.

'
Code:

+ /* Assume for now that ALL x86 CPUs are insecure */
+ setup_force_cpu_bug(X86_BUG_CPU_INSECURE);

The proposed commit targeted non-AMD, the actual commit err'ed on the safe side until it is confirmed it doesn't affect AMD.


This was 10days ago. Nothing accepted to re-enable on amd '

phoronix.com/forums/forum/phoronix/latest-phoronix-articles/998707-initial-benchmarks-of-the-performance-impact-resulting-from-linux-s-x86-security-changes

Other urls found in this thread:

lkml.org/lkml/2017/12/27/2
git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5aa90a84589282b87666f92b6c3c917c8080a9bf
phoronix.com/scan.php?page=news_item&px=x86-PTI-Initial-Gaming-Tests
notebookcheck.net/Asus-NovaGo-Windows-Laptop-with-Snapdragon-835-Review-Repetition-of-the-Netbook-Dilemma.271884.0.html
browser.geekbench.com/v4/cpu/compare/6006133?baseline=6007694
twitter.com/NSFWRedditImage

Nope, patch to reenable on AMD hit lkml earlier today.

>reddit wonka meme face

Ah cool.

lkml.org/lkml/2017/12/27/2

hmmmm

Affect AMD performance... but not be bot-tier shit.

>Intel bug will affect AMD performance as well.
But with AMD, you can safely disable it with -nopti on Linux and laugh at slown-down Intel users that would be vulnerable without the fix.

The kernel pull explicitly excludes AMD CPUs

>Rushing huge patchset touching the lowest-levels with huge potential for regressions and breakage late in rc cycle against all usual practices because Intel needs it to cover its ass
>don't put in a one-liner to prevent unaffected AMD systems from experiencing the slowdown and breakages because reasons
Acutally they are screwing AMD over. The simple patch is posted to the list but has not been merged into the code.

Currently the patch runs on all cpus as you can ser from this code


git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5aa90a84589282b87666f92b6c3c917c8080a9bf

Worst case scenario, AMD CPUs are initially affected and performance can be restored with a kernel flag, and performance is restored with a later update, but there is currently a pull that has not been merged which would disable the fix for AMD CPUs.

Malicious slander by Intel employee against AMD

They introduced the nopti flag to bypass this.

>I think we need a snappy logo and name for this.
we already have it, here: "X86_BUG_CPU_INSECURE"

I like _fuckwit better

it was recommended, but is it implemented yet?

How about people just stop using Linux? In "free software" it is possible for Chinese spies to write purposefully insecure code so they can hack and spy on anyone using it. If chinks spy on you, this can affect your career prospects, among other things.

phoronix.com/scan.php?page=news_item&px=x86-PTI-Initial-Gaming-Tests

Doesn't seem to affect gaming performance, on linux at least.

Does this affect Windows or Mac users too?

bait.jpg.gif.exe

/* Assume for now that ALL x86 CPUs are insecure */
- setup_force_cpu_bug(X86_BUG_CPU_INSECURE);
+ if (c->x86_vendor != X86_VENDOR_AMD)
+ setup_force_cpu_bug(X86_BUG_CPU_INSECURE);

It's OK pajeet I'll just patch my own kernel. :^)

/* Assume for now that ALL x86 CPUs are insecure */
- setup_force_cpu_bug(X86_BUG_CPU_INSECURE);
+ if (c->x86_vendor != X86_VENDOR_AMD)
+ setup_force_cpu_bug(X86_BUG_CPU_INSECURE);

ok, so lemme get this straight
>bug found in intel cpu to allow various vms running on a single host to access memory allocated to other vms (on same host cpu)
>linux kernel patch for said problem nerfs intel performance by 20%+
>amd does not have this problem because ??

why does amd not have this problem?

INTELFAGS ATTEMPTING ONE FINAL AND DESPERATE ATTACK ON AMD BEFORE THEIR INEVITABLE DESTRUCTION

Why don't they just make the VMs believe they are running AMD CPUs?

Who cares about FPS in KSolitaire?

The way AMD implemented the thing is different.

tl;dr is

>Intel took shortcuts, AMD didn't

>intel wanted to have a monopoly
>they make their chips fast AF, nobody can figure out how
>nobody knew they were purposefully making insecure products that went faster
>amd played by the rules and still managed to compete with intel for all these years
>now intel has been found out, they are in full damage control
>ceo has sold off $11 million worth of his PERSONAL stock (not options), and only has the bare minimum required to stay CEO

The bug is that Intel's implementation of speculative execution does not perform permission checks before running, which is a side-channel attack vector that could allow user-space programs to access kernel memory pages. Basically, a program can be constructed that would exploit this vulnerability to be able to read from or write to kernel memory, which in turn could allow them to basically do whatever they want with the system. AMD performs a permission check in their speculative execution, so they are not affected.

This affects more than just VMs. It affects basically everything, with things like hypervisors and I/O being affected more than other applications.

Because fuck anime and fuck you, pedo scum.

This would not fix the vulnerability. Speculative execution would still be an attack vector.

Yes, it has nothing to do with OS, it is a kernel level bug on x86 Intel CPUs.

Everyone. If you are using an Intel processor (and possibly ARM too) this will affect performance for your system.

ah so intel just left the password field blank and said hey if youre already operating at this level, you dont need clearance.

if my crude analogy makes sense.

what a bunch of colossal morons

My i5 4690 is still in warranty. Would this bug allow me to get a refund? If so I will probably do so and put the money towards Ryzen+

I'm not a specially smart cookie but from I've been reading this shit helped performance by skipping some stuff that need to be checked and they just hoped nobody would find out? Can Jews be such double niggers?

Oh that explains why they hired Raja Koduri

Why do they need to fix this at kernel-level? Can't they just disallow any VM from accessing system memory?

and how exactly would you do that?

That's the point, the inshit cpu can be tricedk to bypass the security check.

Yeah, except they didn't even assume which level it was operating at. You can literally send an operation that would access memory you don't have rights to as part of your program and it would still carry out speculative execution before it threw an exception and kicked you out. Then you have access to the actual physical address in memory where the kernel is stored and you can use something like rowhammer to fuck with kernel memory, assuming you don't have some other exploit.

Yeah, it pretty much boils down to Intel cut corners or their logic was way off and now people are realizing their mistake.

>mfw Ryzen
>mfw good enough frames on gaymes
>mfw x64 and x265 gains
>mfw future AV1 gains
>mfw streaming while gayming

wait until psp gets pwned

I wonder if intel can be tricked to ignore NX.

>Linux only

literally who fucking cares

Where's the image of that one derpy looking dude in a graduation cap holding a scroll?
I need like 16 of those right fuckin now

>what wincucks actually believe

Read the fucking shit again it ain't Linux it's Intel that shit the bed.

>mfw Intel has to make processors without this bullshit
>mfw they're slightly weaker than AMD's
>because AMD has been training so hard to fight against a cheating opponent for so long

For all the dumb anons, this shit isn't OS related. It's Intel fucking up spectacularly.

Post yfw Zen could keep up against a fast, defective product.

already happened, champ

if(vm)
dont_access_system_memory()

...

Never happen, not even close to what ME is.

Ok, who runs that code?

By """defective""" you mean faster because it isn't bogged down with as much security stuff. What you're saying is 'wow this car with more safety measures is slower than this one with less!'. No shit, sherlock.

Yeah, pretty much.

It could be that Intel did not realize doing it this way left things vulnerable, or it could be that they should have known all along and cut corners to boost performance at the expense of fundamental hardware security.

Considering AMD has been handling virtual memory correctly this whole time, makes it seem pretty clear that they should have known, since obviously they are studying the competition.

The computer.

...

mfw I was already wanting to jump to Ryzen from my 3570k

>bogged down with as much security stuff
Intel isn't sending their best...

Ok, how would the computer know what is a vm and what is system mem?

I'm arguing in favor of AMD you idiot. Tighten the strap on your helmet more before you go to bed tonight.

THIS IS APPLES CHANCE TO SHINE

BASED APPLE WILL START MAKING DESKTOOS AND LAPTOPS WITH THEIR SUPER POWERFUL A11 CHIPS

BASED APPLE
A
S
E
D

A
P
P
L
E

Might not be merged until 4.16 though, no one knows yet.
Worst case for AMD is it isn't merged until then though.

For AMD users, once the PTI patch hits (assuming the AMD patch wasn't merged too) setting nopti on the kernel commandline will fix it.

Intel users can also use the mode, but it's highly insecure for those CPUs, best to leave it on and hope that but 4.18 the performance is mostly back for Skylake and above (Haswell and below are 30% loss forever, sorry)

>Ge
(You)

More like this is Apple's chance to get some even fatter discounts from Intel.

I'd be surprised if they end up paying much more than cost price over the new few years - because they'll threaten exactly what your proposing otherwise.

>bogged down with as much security stuff
Sorry, I will never stop laughing at this line

On real world loads the A11 gets raped.

Got a benchmark that shows a 4.5w Core i7 vs an A11?
It's not allowed to be laptop/desktop or enterprise processor, since they use more than 4.5w...
It also can't be an Atom, since they aren't Core.

You look at the programming that's calling the code. If it's a VM, you don't do the memory thing.

Then just don't update until the patches are in.
Simple enough.

Or just patch your own, it is free software after all

You can try speculate from these results.

notebookcheck.net/Asus-NovaGo-Windows-Laptop-with-Snapdragon-835-Review-Repetition-of-the-Netbook-Dilemma.271884.0.html

I know it's not the same and not perfect, but it might give some idea of what is going on.

First, you're moving goalposts, secondly, the hardware AES engine of the A11 gives it a massive boost on the geekbench test that is great in case your only CPU load is AES, but generally it's not.

>m-muh real world

INTEL SHILL BTFO

How far back does this go exactly?
I am still using an overclocked i5 750.

You moved the goalposts from comparing 4.5w class CPUs to trying to compare a 4.5w mobile CPU to an enterprise CPU.

This includes VIA, right?

>the hardware AES engine of the A11 gives it a massive boost on the geekbench test
Not really. The encryption marks get scaled down a lot and Intel has a hardware AES engine too.
Comparing the actual results on Geekbench we see they are almost exactly the same speed in AES.
browser.geekbench.com/v4/cpu/compare/6006133?baseline=6007694

It would help if you knew what you were talking about.

This bug affects all OS, its an issue with the CPU microarchitecture. The Linux Kernel is just providing a less efficient software workaround until the retards at Intlel push a micro code update (if that even helps).

Pentium 4/D with EM64T (nothing that predates EM64T though)

But the if the vm is running the same system as host then it has the same programming and how do detect if it is a system programming?

Can you imagine this going down with any other industry sector?

>Breaking news about Samsung

>sorry guys, there's a fundamental flaw in our antenna architecture that allows anyone to tap into your phone conversations, if we patch it then every third call you make will be dropped, the only model not affected is pic related

B-but I need my computer only for email and Sup Forums. I don't need performance, so I couldn't care any less. R-really.

It'd be just as bad anywhere else.
If you're thinking this is going under the rug, you're wrong - this is literally the start.

The only reason everyone is still hush-hush is because until the patches are in place, a good 70% of in-use x86 cpus are vulnerable.
Once the patches are in place and security is restored - then it's time to blast Intel to the moon.

The problem is this is using a Qualcomm snapdragon, the Apple A11 is much faster.

You know MS pajeets would just dump a patch that affects every machine, disregarding the cpu underneath. Either that or Intel pays MS to penalise non intel CPUs too. It's only fair.

>Intel CPUs also have hardware AES
you fucking retard

>Either that or Intel pays MS to penalise non intel CPUs too. It's only fair

Only that would be anti-competitive to the point of being illegal, Microsoft would never take the money as it'd make them complicit.

Considering the upcoming Snapdragon 845 is just now handily beating the A9 from 2014, you can't use the performance of Snapdragon 835 PCs as an indicator for how an A11 would perform. I'd be more interested in seeing one with a Samsung Exynos, but motherfucking Qualcomm with their stranglehold on CDMA modems will ensure that doesn't happen for years.
Apple might be jew af, but their chip team is on fire right now, so much so that their choice of batteries can't keep up lel.

Yeah, but you can try and scale it knowing those results.

And it won't scale up much because even if you imagined getting twice the performance from it you'd still be well below the i7-7y75 and the i5 in those charts.

Does this matter for a home user? or even a windows 7 user?

>It's much faster
>Benchmark without Snapdragon in it
Nice projection

Yes. You can choose not to install the update, but your security will be at risk.

We all know the SD835 is practically identical in performance to the Exynos processor used as well in the S8.

What if my processor is 6 years old(i7-3770k)? Either way I dont update often so whatever.

if the test was from an S8 in the US, its using a Snapdragon 835, an Exynos would be performing better.