Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Shaman Tank Spec
Dec 26, 2003

*blep*



GRINDCORE MEGGIDO posted:

I would not be feeling great about buying a chip very recently though, even if it is just 5% or whatever. That sucks.

I bought a Core I7-8700 and a new motherboard + RAM two weeks ago. While I'm really hoping the reports of "if you're a normal computer user you won't even notice this" are accurate, this is still a bit poo poo.

Adbot
ADBOT LOVES YOU

GRINDCORE MEGGIDO
Feb 28, 1985


Der Shovel posted:

I bought a Core I7-8700 and a new motherboard + RAM two weeks ago. While I'm really hoping the reports of "if you're a normal computer user you won't even notice this" are accurate, this is still a bit poo poo.

It's a great chip and still will be, but it's a bit poo poo like you say. I wonder when hardware fixed silicon will go out and how people will react.

Mostly I'm pissed off because it'll affect my web server.

mewse
May 2, 2006

I am definitely going to have my 8700k repaired under warranty oh wait I delidded it

Phenotype
Jul 24, 2007

You must defeat Sheng Long to stand a chance.



How soon will "fixed" chips hit the market? I've been building a system since Black Friday and I just got my 8700k in the mail a few days ago, still unopened. I'm debating whether or not it's worth just returning it and getting an AMD processor, or waiting a little while till fixed Intel chips are available that won't take that performance hit.

EoRaptor
Sep 13, 2003

by Fluffdaddy

Phenotype posted:

How soon will "fixed" chips hit the market? I've been building a system since Black Friday and I just got my 8700k in the mail a few days ago, still unopened. I'm debating whether or not it's worth just returning it and getting an AMD processor, or waiting a little while till fixed Intel chips are available that won't take that performance hit.

This is a flaw in the way TLB caches are currently designed. It's highly unlikely there will be any sort of fixed silicon until the next generation of processors. A decent shot at explaining it is given here: https://arstechnica.com/gadgets/2018/01/whats-behind-the-intel-design-flaw-forcing-numerous-patches/ and if that's true then the entire TLB would need to be physically split into a RING 0 cache and RING 3 cache, with a hardware gate between them that can enforce access levels at all times, even during speculative execution. This is not a simple tweak of a few transistors.

EoRaptor fucked around with this message at 23:31 on Jan 3, 2018

Sent from my iPad
Jun 19, 2000

FWIW: https://spectreattack.com/

Lockback
Sep 3, 2006

All days are nights to see till I see thee; and nights bright days when dreams do show me thee.

GRINDCORE MEGGIDO posted:

I do more and more video editing recently and I'm not exactly rich. I'd be thoroughly pissed if I'd just splurged out on an 8700k.

I really don't care if it's rational to feel that way. It sucks.

Are you doing video editing in a VM? If not I expect you will see no difference when the patch hits, or if you do the effects will be mitigated withing a pretty short window.

Phenotype posted:

How soon will "fixed" chips hit the market? I've been building a system since Black Friday and I just got my 8700k in the mail a few days ago, still unopened. I'm debating whether or not it's worth just returning it and getting an AMD processor, or waiting a little while till fixed Intel chips are available that won't take that performance hit.

If you're a video gamer the Linux results showed 0 impact, a same-priced Ryzen CPU usually has noticeable difference from a 8700k if you're focused on games. (If you do other activities, obviously that's different). Whatever equation you used to determine a 8700k was the best CPU for you probably won't be changed much by this patch for the vast majority of users.

The claim of "5%-30%" is not being made by anyone benchmarking, but from looking at the context switches and theorizing. Right now there is no hard data on what impact, or even if there will be an impact, on desktop users in Windows.

Phenotype
Jul 24, 2007

You must defeat Sheng Long to stand a chance.



EoRaptor posted:

This is a flaw in the was TLB caches are currently designed. It's highly unlikely there will be any sort of fixed silicon until the next generation of processors. A decent shot at explaining it is given here: https://arstechnica.com/gadgets/2018/01/whats-behind-the-intel-design-flaw-forcing-numerous-patches/ and if that's true then the entire TLB would need to be physically split into a RING 0 cache and RING 3 cache, with a hardware gate between them that can enforce access levels at all times, even during speculative execution. This is not a simple tweak of a few transistors.

Well in that case, is it better at this point to return it and go with an AMD processor? I looked at benchmarks for the Ryzen 1800x and they're all noticeably slower than the 8700k on most tasks, even if the 8700k takes a 25% performance hit. I plan to use it for gaming and multitasking with a number of remote sessions open, so I'm not sure the issue is going to affect me much, but still. I've been saving money for a while and putting together pretty close to a top-of-the-line machine and it's really lovely to hear literally a few days before all the parts finish arriving. I was ready to build it this weekend.

GRINDCORE MEGGIDO
Feb 28, 1985


Lockback posted:

Are you doing video editing in a VM? If not I expect you will see no difference when the patch hits, or if you do the effects will be mitigated withing a pretty short window.

No luckily. That's good news, thank you.

I guess I'll stop stressing about it until benchmarks hit.

Sent from my iPad
Jun 19, 2000

https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html

quote:

The Project Zero researcher, Jann Horn, demonstrated that malicious actors could take advantage of speculative execution to read system memory that should have been inaccessible. For example, an unauthorized party may read sensitive information in the system’s memory such as passwords, encryption keys, or sensitive information open in applications. Testing also showed that an attack running on one virtual machine was able to access the physical memory of the host machine, and through that, gain read-access to the memory of a different virtual machine on the same host.

EoRaptor
Sep 13, 2003

by Fluffdaddy

Phenotype posted:

Well in that case, is it better at this point to return it and go with an AMD processor? I looked at benchmarks for the Ryzen 1800x and they're all noticeably slower than the 8700k on most tasks, even if the 8700k takes a 25% performance hit. I plan to use it for gaming and multitasking with a number of remote sessions open, so I'm not sure the issue is going to affect me much, but still. I've been saving money and putting together pretty close to a top-of-the-line machine and it's really lovely to hear literally a few days before all the parts finish arriving.

AMD claims to not be affected, but the current patches for Linux include AMD in their mitigation/fix, so ??? to that for now. I personally wouldn't worry about it, as the highest impacts are on very specific workloads that people don't run on their desktops, most applications either see no performance impact from the fix, or one that is sub 5%. The big security issue is the ability to discover information about other VMs in a virtualized environment, which doesn't apply to desktop usage either.

Edit: Ah, reading the above blogs shows that there are actually two types of attacks, not one, which is probably why information available prior to this disclosure was so confusing. It seems intel is affected by both, and AMD only by one. The one that affects intel and AMD is one that could have an impact on desktop users, so that shouldn't influence your purchasing choices. Performance impact for mitigation should be the same for both intel and AMD cpu's as well.

EoRaptor fucked around with this message at 23:44 on Jan 3, 2018

Cygni
Nov 12, 2005

raring to post

STH has an article up:

https://www.servethehome.com/addressing-cpu-kernel-page-table-kpti-workaround-fervor/

Mostly restating the same info, but a little more detail on why things have been fairly hush hush. NDAs are involved until the fixes hit apparently, due to the security impact. He also doesn't really buy the performance concerns.

Sent from my iPad
Jun 19, 2000

https://googleprojectzero.blogspot.co.uk/2018/01/reading-privileged-memory-with-side.html

quote:

Variants of this issue are known to affect many modern processors, including certain processors by Intel, AMD and ARM. For a few Intel and AMD CPU models, we have exploits that work against real software. We reported this issue to Intel, AMD and ARM on 2017-06-01
So, uh, about that whole insider trading thing...

Cygni
Nov 12, 2005

raring to post

NYT article about the Meltdown and Spectre issues. This is gonna be a clusterfuck of the highest order.

https://www.nytimes.com/2018/01/03/business/computer-flaws.html

quote:

The business implications are unclear for chip makers, who may have to eventually swap out all affected hardware to eradicate the threats.

Though the Meltdown flaw is specific to Intel, Spectre is a flaw in design approach that has been used by many processor manufacturers for decades and affects virtually all microprocessors on the market, including Intel-like chips made by AMD and the many chips based on designs from ARM in Britain.

mewse
May 2, 2006


Lol "it's out!! START THE BRANDING!!"

wargames
Mar 16, 2008

official yospos cat censor

Cygni posted:

Though the Meltdown flaw is specific to Intel, Spectre is a flaw in design approach that has been used by many processor manufacturers for decades and affects virtually all microprocessors on the market, including Intel-like chips made by AMD and the many chips based on designs from ARM in Britain.

DrDork
Dec 29, 2003
commanding officer of the Army of Dorkness
Yeah, presumably "Intel-like" simply means x86. Between that and ARM, that's basically all relevant microprocessors (because, really, who the gently caress uses SPARC anymore?).

In that it's something that can be mitigated by software, you can bet you bottom dollar that no one other than maybe HPC organizations will have any hope of getting replacements or hardware fixes--you'll just have to live with slightly slower processors and that's that.

As has been said, there's no microcode fix for it, so the 9xxx series is the earliest we'd expect to see a real fix--though that may end up being simply re-spun Coffee Lake if the rumors of production issues with the 10nm node are true.

I'd be surprised if, even in more consumer-protected countries, this got any sort of legit class-action success: the processors still work just not quite as fast as before. Since Intel-provided benchmarks are always pretty clear that they're not guaranteeing anything, but merely showing example potential performance, it'd be hard for a consumer to make a compelling case, especially if most desktop workloads are only going to suffer single-digit penalties. I mean, we've seen worse results from hosed up video drivers, Windows updates, and various other software-related gaffs.

Big-iron is gonna be maaaaaad, though...

DrDork fucked around with this message at 01:29 on Jan 4, 2018

B-Mac
Apr 21, 2003
I'll never catch "the gay"!
https://mobile.twitter.com/ryanshrout/status/948683677244018689

Looks like there are three different vulnerabilities. Number three is the intel specific one being mentioned the past day or so and appears to not effect AMD.

mewse
May 2, 2006

B-Mac posted:

https://mobile.twitter.com/ryanshrout/status/948683677244018689

Looks like there are three different vulnerabilities. Number three is the intel specific one being mentioned the past day or so and appears to not effect AMD.

Is this from the spectre paper or the meltdown paper

e: decided to actually read the spectre paper:

quote:

We have also verified the attack’s applicability
to AMD Ryzen CPUs. Finally, we have also successfully
mounted Spectre attacks on several Samsung and
Qualcomm processors (which use an ARM architecture)
found in popular mobile phones.

quote:

Experiments were performed on multiple x86 processor
architectures, including Intel Ivy Bridge (i7-3630QM),
Intel Haswell (i7-4650U), Intel Skylake (unspecified
Xeon on Google Cloud), and AMD Ryzen. The Spectre
vulnerability was observed on all of these CPUs.

mewse fucked around with this message at 01:36 on Jan 4, 2018

Paul MaudDib
May 3, 2006

TEAM NVIDIA:
FORUM POLICE
There are two main exploits reported. One is the speculative-branch-exection bug everyone has been talking about (Spectre), and AMD is supposedly vulnerable to that one. This is a generic problem and is going to be painful to undo.

There is also a second bug that is intel-specific, which is that because they issue the SEGV as the instruction is retired, and because trapping up will cancel any outstanding out-of-order executions, if you can time the trap properly the SEGV will never issue, and data is getting left somewhere it shouldn't, like the cache (or at least that's my interpretation of the paper).

https://spectreattack.com/spectre.pdf

Paul MaudDib fucked around with this message at 01:39 on Jan 4, 2018

OddObserver
Apr 3, 2009
From Google's paper, which is independent discovery of basically the same stuff:
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html

B-Mac posted:

https://mobile.twitter.com/ryanshrout/status/948683677244018689

Looks like there are three different vulnerabilities. Number three is the intel specific one being mentioned the past day or so and appears to not effect AMD.

This might be misleading; the #1 PoC used eBPF JIT that's off on AMD by default, but there may be other gadgets that could be used.

Shumagorath
Jun 6, 2001
Kraznich should go to jail with the Equifax C-suite.

Volguus
Mar 3, 2009

Shumagorath posted:

Kraznich should go to jail with the Equifax C-suite.

Surely you mean:

Get $10m bonus, like the Equifax C-suite.

MixMastaTJ
Dec 14, 2017

It strikes me like the real threat of Spectre is it can be exploited via JavaScript. Sure, you could stick it in any old binary and that's a problem but that's solved by the golden rule of security- don't run shady poo poo.

But standards for online security are all kinds of hosed. Everyone is pretty much expected to run JavaScript from any website without question. And I'm seriously wondering why JavaScript should ever need the ability to use speculative branches to begin with.

Shouldn't any client side operations be light? Is there anything a browser app should NEED that much power for that shouldn't be offloaded onto server processors?

DrDork
Dec 29, 2003
commanding officer of the Army of Dorkness

MixMastaTJ posted:

Shouldn't any client side operations be light? Is there anything a browser app should NEED that much power for that shouldn't be offloaded onto server processors?

How else are you going to mine buttcoins while users are perusing your grey-market wares?

B-Mac
Apr 21, 2003
I'll never catch "the gay"!

OddObserver posted:

From Google's paper, which is independent discovery of basically the same stuff:
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html


This might be misleading; the #1 PoC used eBPF JIT that's off on AMD by default, but there may be other gadgets that could be used.

What’s also interesting is that only FX and PRO CPUs are listed as tested for vulnerability, I don’t see ryzen listed.

repiv
Aug 13, 2009

MixMastaTJ posted:

It strikes me like the real threat of Spectre is it can be exploited via JavaScript.

The next version of Chrome has a workaround at least, they're going to enforce that every site runs in its own process so in theory sites could only spy on themselves.

It's available now as an experimental flag under chrome://flags/#enable-site-per-process and will be enforced by default from the 23rd.

ohgodwhat
Aug 6, 2005

If this exploit allows one VM to inspect another VM (or kernel memory for that matter?), I'm not sure why separate processes would provide any protection

repiv
Aug 13, 2009

ohgodwhat posted:

If this exploit allows one VM to inspect another VM (or kernel memory for that matter?), I'm not sure why separate processes would provide any protection

There's two exploits - the Meltdown godmode exploit you're referring to will be mitigated by OS updates, and the Spectre exploit which is limited to leaking information in the same process but can't be mitigated system-wide.

Spectre is what the Chrome update is trying to work around.

edit: bonus poc

https://twitter.com/misc0110/status/948706387491786752

repiv fucked around with this message at 02:58 on Jan 4, 2018

Bloody Antlers
Mar 27, 2010

by Jeffrey of YOSPOS
wrong thread lol

Bloody Antlers fucked around with this message at 04:16 on Jan 4, 2018

Combat Pretzel
Jun 23, 2004

No, seriously... what kurds?!

MixMastaTJ posted:

And I'm seriously wondering why JavaScript should ever need the ability to use speculative branches to begin with.
Because that's an uArch internal optimization thing to keep the pipeline filled, actually unrelated to JavaScript (which also gets compiled JIT to native code since years now).

Anime Schoolgirl
Nov 28, 2002

I take a week off :discourse: happens

2018 off to a great start


:laffo:

cinci zoo sniper
Mar 15, 2013




In the grand total, looks like Microsoft fix is out, and nearly nothing might change for consumer CPUs starting with Skylake. There goes the pre-embargo hysteria, I guess, albeit there admittedly are quite a bit of people with pre-Skylake CPUs. Windows fix appears to be out, so time to wait for someone to bench some 20-30 CPUs.

B-Mac posted:

What’s also interesting is that only FX and PRO CPUs are listed as tested for vulnerability, I don’t see ryzen listed.

No one important has them so there is no reason to test.

Fame Douglas
Nov 20, 2013

by Fluffdaddy

cinci zoo sniper posted:

In the grand total, looks like Microsoft fix is out, and nearly nothing might change for consumer CPUs starting with Skylake. There goes the pre-embargo hysteria, I guess, albeit there admittedly are quite a bit of people with pre-Skylake CPUs. Windows fix appears to be out, so time to wait for someone to bench some 20-30 CPUs.

Isn't this what everyone expected? Some workloads are heavily affected, others pretty much not at all.

Fame Douglas fucked around with this message at 12:27 on Jan 4, 2018

cinci zoo sniper
Mar 15, 2013




Fame Douglas posted:

Isn't this what everyone expected? Some workloads are heavily affected, others pretty much not at all.

No, people saw the first rumour on the corner and went away complaining. There was a lot, and will be more of hysteria "abandon Intel, my 8700K is now 30% slower across the board".

Cao Ni Ma
May 25, 2010



Im on a 4790k that I bought right before skylake started showing up because RAM and motherboards were expensive and the gains werent looking to be that much. I swear to god if the performance hit because of these fixes are high Ill ill buy a new motherboard cpu and ram :negative:

cinci zoo sniper
Mar 15, 2013




Cao Ni Ma posted:

Im on a 4790k that I bought right before skylake started showing up because RAM and motherboards were expensive and the gains werent looking to be that much. I swear to god if the performance hit because of these fixes are high Ill ill buy a new motherboard cpu and ram :negative:

Skylake cutoff is Verge'a trusted source so I'd hold off until the benches.

repiv
Aug 13, 2009

It gets better! :lol:

https://twitter.com/GossiTheDog/status/948833769963900929

https://twitter.com/GossiTheDog/status/948834769558700033

cinci zoo sniper
Mar 15, 2013




If you're not running just Windows Defender then you're an idiot.

E: For non-enterprise needs, that is.

cinci zoo sniper fucked around with this message at 14:27 on Jan 4, 2018

Adbot
ADBOT LOVES YOU

Lockback
Sep 3, 2006

All days are nights to see till I see thee; and nights bright days when dreams do show me thee.

Fame Douglas posted:

Isn't this what everyone expected? Some workloads are heavily affected, others pretty much not at all.

Like a half dozen people in this thread were asking if they should return their Coffeelake and buy a Ryzen immediately.

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply