Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Risky Bisquick
Jan 18, 2008

PLEASE LET ME WRITE YOUR VICTIM IMPACT STATEMENT SO I CAN FURTHER DEMONSTRATE THE CALAMITY THAT IS OUR JUSTICE SYSTEM.



Buglord
Unknown for NT, but they have been working on this for months.

Adbot
ADBOT LOVES YOU

Paul MaudDib
May 3, 2006

TEAM NVIDIA:
FORUM POLICE

Rastor posted:

That may go some ways to explain why the Linux kernel developers set the pti=on to be the default for all x86 processors in their patch rather than having an exception for AMD.

So it may become 'make your database faster on AMD processors with ONE WEIRD TRICK'

The really funny thing is that 50% number actually comes from running the patch on Epyc processors, not Intel (where the pathological case is 30%). In other words, a rough guess might be that this patch hits AMD twice as hard as it hits Intel. If they switch it on by default, Intel could actually gain relative performance :allears:

10 years from now we'll still be hearing about how Bernie Would Have Won if only Intel wasn't cheating, release the nopti benchmarks shintel!

It's really not the world's worst idea to just do it by default if the performance impact is that minimal, though.

Rastor
Jun 2, 2001

Cygni posted:

so the current Linux fix has the performance hit regardless of CPU manufacturer, do we know if thats the case with the NT kernel fix yet?

Paul MaudDib posted:

The really funny thing is that 50% number actually comes from running the patch on Epyc processors, not Intel (where the pathological case is 30%). In other words, a rough guess might be that this patch hits AMD twice as hard as it hits Intel. If they switch it on by default, Intel could actually gain relative performance :allears:

10 years from now we'll still be hearing about how Bernie Would Have Won if only Intel wasn't cheating, release the nopti benchmarks shintel!

It's really not the world's worst idea to just do it by default if the performance impact is that minimal, though.

Latest news is that AMD's request to turn off the PTI on their chips *will* be accepted into the Linux kernel, though it may go into 4.16 instead of 4.15
https://www.phoronix.com/scan.php?page=news_item&px=Linux-Tip-Git-Disable-x86-PTI

Stanley Pain
Jun 16, 2001

by Fluffdaddy

Paul MaudDib posted:

So yeah, to be frank this one's a nothingburger as far as end users are concerned. That's not spin, that's a realistic assessment of the situation.

Performance is one thing, security is the other really big problem here. Sure it'll be patched out, it still doesn't change the hand waving you've done ;).

Truga
May 4, 2014
Lipstick Apathy

https://twitter.com/FioraAeterna/status/948481524013268992

security through mindfuck

repiv
Aug 13, 2009

oh no

https://twitter.com/FioraAeterna/status/948473228686647296

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Generic Monk posted:

i mean the only potential downside to treating this issue as the serious thing it is, is if you own any intel stock. which patently seems to not have been affected by the issue anyway. forcing them to own their mistakes, and at the very least getting them to abide by the nominal rules of the free market hellhole in which we currently reside, should be a moral imperative

speaking as an apple user for a minute it is quite amusing to see apple's new $5000+ computer presumably get merked by this thing as well

Apple patched for this as of 10.13.2

PC LOAD LETTER
May 23, 2005
WTF?!

Paul MaudDib posted:

The really funny thing is that 50% number actually comes from running the patch on Epyc processors, not Intel (where the pathological case is 30%). In other words, a rough guess might be that this patch hits AMD twice as hard as it hits Intel. If they switch it on by default, Intel could actually gain relative performance :allears:

10 years from now we'll still be hearing about how Bernie Would Have Won if only Intel wasn't cheating, release the nopti benchmarks shintel!

It's really not the world's worst idea to just do it by default if the performance impact is that minimal, though.
This is the crap right here that people are talking about when they're talking about your excessive bias and ridiculous posting when it comes to anything that might be bad for AMD Paul.

It seems like you're bipolar or something when it comes to Intel or AMD and you need to address that or at least learn to tone down the hyperbole 20 or so notches when it comes to anything anti AMD or pro Intel you might say.

Risky Bisquick
Jan 18, 2008

PLEASE LET ME WRITE YOUR VICTIM IMPACT STATEMENT SO I CAN FURTHER DEMONSTRATE THE CALAMITY THAT IS OUR JUSTICE SYSTEM.



Buglord
https://twitter.com/brainsmoke/status/948561799875502080

Lawl

Truga
May 4, 2014
Lipstick Apathy

Over 100 million? 1060 or 970?

Betting on 970, with its weird as gently caress memory config :v:

repiv
Aug 13, 2009

Truga posted:

Over 100 million? 1060 or 970?

Betting on 970, with its weird as gently caress memory config :v:

It's probably something mobile, I think Fiora works for one of the SoC manufacturers. No idea which one though.

Truga
May 4, 2014
Lipstick Apathy
yeah, I googled and it doesn't appear any single nvidia SKU sold >100 million. Has to be either something mobile or an intel iGPU in laptops.

Xae
Jan 19, 2005


I'm a little skeptical because the GPU market is about 15M units/year.

The discrete desktop GPU market anyway.

Paul MaudDib
May 3, 2006

TEAM NVIDIA:
FORUM POLICE

Truga posted:

yeah, I googled and it doesn't appear any single nvidia SKU sold >100 million. Has to be either something mobile or an intel iGPU in laptops.

Yeah I'm betting Intel GMA or some other turd like that

edit:

repiv posted:

It's probably something mobile, I think Fiora works for one of the SoC manufacturers. No idea which one though.

Oh, yeah, could be VideoCore or Adreno then.

PC LOAD LETTER
May 23, 2005
WTF?!
Mediatek or Rockchip SoC would be my bet.

HalloKitty
Sep 30, 2005

Adjust the bass and let the Alpine blast

Yeah, I enjoyed that one too

Xae posted:

I'm a little skeptical because the GPU market is about 15M units/year.

The discrete desktop GPU market anyway.

To be fair, it could be the core architecture of a very popular GPU as opposed to a specific SKU

SwissArmyDruid
Feb 14, 2014

by sebmojo
https://www.fool.com/investing/2017/12/19/intels-ceo-just-sold-a-lot-of-stock.aspx

From the 19th of last year, could be a case of insider trading.

Paul MaudDib
May 3, 2006

TEAM NVIDIA:
FORUM POLICE

The SEC makes you schedule your sales two quarters in advance, it's kinda doubtful that BK knew the exact week that it was going to blow up.

The general approach has been known for a while, but the attempts at the time were not successful.

I think it's more likely that he didn't want to hold more shares than necessary just based on a negative general outlook... a resurgent AMD, a 10nm process that is permanently stuck in the prototype phase, the urgent need for a serious uarch revision, etc etc (all of which are publicly known). Intel still has a lot of inertia in the market, but they are not in a great strategic position as far as the next year or two is concerned and it's likely that inertia will continue to deteriorate.

Paul MaudDib fucked around with this message at 22:34 on Jan 3, 2018

GRINDCORE MEGGIDO
Feb 28, 1985


It's not biased to say it affecting epyc more then Intel is funny as hell, because it really is in a "everything is actually poo poo" way.

I was on the fence about ryzen refresh or an 8700k sooner rather then later, but I'm getting AMD regardless of anything else now. Still funny.

PC LOAD LETTER
May 23, 2005
WTF?!

GRINDCORE MEGGIDO posted:

It's not biased to say it affecting epyc more then Intel is funny as hell
Given his past comments there was no reason to believe he was just trying to be funny plus it wasn't the bug effecting Epyc in that test, it was the fix for Intel's chips that was causing the poor performance.

Since the fix won't apparently be needed for AMD's chips its not a issue.

GRINDCORE MEGGIDO
Feb 28, 1985


PC LOAD LETTER posted:

it wasn't the bug effecting Epyc in that test, it was the fix for Intel's chips that was causing the poor performance.

I was referring to Paul's post about the patch.

Really we should all hug.

GRINDCORE MEGGIDO fucked around with this message at 23:29 on Jan 3, 2018

repiv
Aug 13, 2009

https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html

Google Security posted:

These vulnerabilities affect many CPUs, including those from AMD, ARM, and Intel, as well as the devices and operating systems running them.

AMD? Is there a second disclosure coming that affects them too?

Truga
May 4, 2014
Lipstick Apathy
No, and there's no patch for it. Read bottom to top for some reason:

WhyteRyce
Dec 30, 2001

Paul MaudDib posted:

The SEC makes you schedule your sales two quarters in advance, it's kinda doubtful that BK knew the exact week that it was going to blow up.

The general approach has been known for a while, but the attempts at the time were not successful.

I think it's more likely that he didn't want to hold more shares than necessary just based on a negative general outlook... a resurgent AMD, a 10nm process that is permanently stuck in the prototype phase, the urgent need for a serious uarch revision, etc etc (all of which are publicly known). Intel still has a lot of inertia in the market, but they are not in a great strategic position as far as the next year or two is concerned and it's likely that inertia will continue to deteriorate.

Intel stock was up like 30%, taking all that money off the table isn't that unusual of a scenario

SwissArmyDruid
Feb 14, 2014

by sebmojo
https://videocardz.com/74580/amd-arm-google-intel-and-microsoft-issue-official-statements-on-discovered-security-flaws

AMD PR posted:

There is a lot of speculation today regarding a potential security issue related to modern microprocessors and speculative execution. As we typically do when a potential security issue is identified, AMD has been working across our ecosystem to evaluate and respond to the speculative execution attack identified by a security research team to ensure our users are protected.

To be clear, the security research team identified three variants targeting speculative execution. The threat and the response to the three variants differ by microprocessor company, and AMD is not susceptible to all three variants. Due to differences in AMD’s architecture, we believe there is a near zero risk to AMD processors at this time. We expect the security research to be published later today and will provide further updates at that time.

https://twitter.com/ryanshrout/status/948683677244018689

Kazinsal
Dec 13, 2011


Has anyone seen any benchmarks of the impact on heavily parallel loads on post-update Windows on Zen? I know we've seen gaming loads but I haven't seen anything for server and workstation type loads.

Risky Bisquick
Jan 18, 2008

PLEASE LET ME WRITE YOUR VICTIM IMPACT STATEMENT SO I CAN FURTHER DEMONSTRATE THE CALAMITY THAT IS OUR JUSTICE SYSTEM.



Buglord
Hey Paul what’s worse, segfaulting chips or leaking data through JavaScript and web browsers :razz: poo poo is out of control

shrike82
Jun 11, 2005

Lol at Paul trying to spin this as a loss for AMD

The_Franz
Aug 8, 2003

Rastor posted:

Latest news is that AMD's request to turn off the PTI on their chips *will* be accepted into the Linux kernel, though it may go into 4.16 instead of 4.15
https://www.phoronix.com/scan.php?page=news_item&px=Linux-Tip-Git-Disable-x86-PTI

It's in Linus' 4.15 tree now:

code:
Pull x86 page table isolation fixes from Thomas Gleixner:
 "A couple of urgent fixes for PTI:

   - Fix a PTE mismatch between user and kernel visible mapping of the
     cpu entry area (differs vs. the GLB bit) and causes a TLB mismatch
     MCE on older AMD K8 machines

   - Fix the misplaced CR3 switch in the SYSCALL compat entry code which
     causes access to unmapped kernel memory resulting in double faults.

   - Fix the section mismatch of the cpu_tss_rw percpu storage caused by
     using a different mechanism for declaration and definition.

   - Two fixes for dumpstack which help to decode entry stack issues
     better

   - Enable PTI by default in Kconfig. We should have done that earlier,
     but it slipped through the cracks.

   - Exclude AMD from the PTI enforcement. Not necessarily a fix, but if
     AMD is so confident that they are not affected, then we should not
     burden users with the overhead"

The_Franz fucked around with this message at 04:29 on Jan 4, 2018

Risky Bisquick
Jan 18, 2008

PLEASE LET ME WRITE YOUR VICTIM IMPACT STATEMENT SO I CAN FURTHER DEMONSTRATE THE CALAMITY THAT IS OUR JUSTICE SYSTEM.



Buglord
https://blog.mozilla.org/security/

Lmao. If this happened to AMD the company would go bankrupt

Canned Sunshine
Nov 20, 2005

CAUTION: POST QUALITY UNDER CONSTRUCTION



Maybe Intel can pay everyone in bribes rebates to compensate for the massive security flaw.

B-Mac
Apr 21, 2003
I'll never catch "the gay"!

Risky Bisquick posted:

Hey Paul what’s worse, segfaulting chips or leaking data through JavaScript and web browsers :razz: poo poo is out of control

Obviously hard locking due to segfaults, duh.

fishmech
Jul 16, 2006

by VideoGames
Salad Prong

SourKraut posted:

Maybe Intel can pay everyone in bribes rebates to compensate for the massive security flaw.

I certainly didn't get any rebates for RAM when rowhammer was invented.

Paul MaudDib
May 3, 2006

TEAM NVIDIA:
FORUM POLICE
Segfaults, since there's no mitigations available. A 1% performance impact from the mitigation really isn't a big deal.

Also, let's remember that AMD is leaking data through Javascript right now too - the paper stated the researchers have made the Spectre attack work on AMD too, they just won't admit it at the moment.

Parsing what they've said very carefully, they only said they aren't vulnerable to Meltdown, which is correct, but they've only stated that there is only a "low risk" from Specter, which is kinda correct since it's a more difficult and more limited category of exploit, but equally true of Intel. And unlike Meltdown, there is no broad-spectrum software mitigation that's possible, you have to go program by program and patch bugs - and it's not really clear to me if there's even a cookie-cutter fix that will work.

Meltdown is a lot of hot air but in 6 months everyone will have sucked it up and patched. Specter is going to be the one that sucks to fix, unfortunately, and I really don't see a good fix except for re-implementing speculative execution and being a lot more careful the next time around.

Paul MaudDib fucked around with this message at 04:55 on Jan 4, 2018

Paul MaudDib
May 3, 2006

TEAM NVIDIA:
FORUM POLICE

fishmech posted:

I certainly didn't get any rebates for RAM when rowhammer was invented.

Think AMD wrote any checks when Phenom had the TLB bug and performance actually dropped by 20% across the board? :kiddo:

In the grand scheme of mitigations this really isn't that bad. If disabling opcache or some other fix made Ryzen work properly, I wouldn't give it as much poo poo as I do.

Risky Bisquick
Jan 18, 2008

PLEASE LET ME WRITE YOUR VICTIM IMPACT STATEMENT SO I CAN FURTHER DEMONSTRATE THE CALAMITY THAT IS OUR JUSTICE SYSTEM.



Buglord
https://twitter.com/BryanLunduke/status/948430797266042880

E this stings even worse. My amd stock going to the moon

https://mobile.twitter.com/attritionorg/status/948759303153856512

Risky Bisquick fucked around with this message at 05:04 on Jan 4, 2018

Paul MaudDib
May 3, 2006

TEAM NVIDIA:
FORUM POLICE

That's the Meltdown patch though, it doesn't have anything to do with Specter. AMD is still vulnerable, as is every CPU on the market that uses speculative execution.

edit: from the Spectre paper, the authors tested the attack on Ryzen and it's vulnerable:



The only processors that aren't affected are low-end ARM, Atom, and OG Pentiums (and older). There is no software mitigation for this one either. The low-hanging fruit is stuff like lowering the timer resolution in browsers... but to really fix it you either need to patch every single application that does a bounds check on an array, or you need to replace your processor with one that implements speculative execution securely or not at all.

Paul MaudDib fucked around with this message at 05:14 on Jan 4, 2018

Paul MaudDib
May 3, 2006

TEAM NVIDIA:
FORUM POLICE

And also to be clear, Google didn't put together that chart (blog posts here and here), and that's a statement from AMD PR there, not Google. It's not clear where that image came from and it contradicts the papers themselves in several areas. Spectre cannot be patched in software and it was verified in Ryzen according to the paper. And issue 3 is the one that's driving the PTI software patches, issue 1 and 2 collectively make up the category of Specter exploits. The "software fix" for issue 1, if you can call it that, is patching thousands of individual applications.

Paul MaudDib fucked around with this message at 05:25 on Jan 4, 2018

Risky Bisquick
Jan 18, 2008

PLEASE LET ME WRITE YOUR VICTIM IMPACT STATEMENT SO I CAN FURTHER DEMONSTRATE THE CALAMITY THAT IS OUR JUSTICE SYSTEM.



Buglord
Verified in a construction core APU*

Adbot
ADBOT LOVES YOU

Paul MaudDib
May 3, 2006

TEAM NVIDIA:
FORUM POLICE

Risky Bisquick posted:

Verified in a construction core APU*

That's not what the paper stated. Maybe you should read it? Or excerpt I previously linked for you?





Paul MaudDib fucked around with this message at 05:29 on Jan 4, 2018

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply