View Single Post
  #12  
Old January 4th 18, 10:12 PM posted to alt.privacy.anon-server,alt.comp.os.windows-10,comp.os.linux.advocacy,comp.sys.mac.system,comp.os.vms
Jan-Erik Soderholm
external usenet poster
 
Posts: 32
Default Intel junk...Kernel-memory-leaking Intel processor design flawforces Linux, Windows redesign

Den 2018-01-04 kl. 23:04, skrev Tim Streater:
In article , DaveFroble
wrote:

chrisv wrote:
Designed By India H1B Engineers wrote:

Crucially, these updates to both Linux and Windows will incur a
performance hit on Intel products. The effects are still being
benchmarked, however we're looking at a ballpark figure of five to 30
per cent slow down, depending on the task and the processor model.

This is ugly.Â* Think of the large computing centers, for example
Google's data centers.Â* Suddenly, they will need significantly more
CPU time, and thus electricity (and thus carbon), to get the job done?


And once all the spanners are tossed into the works, which will slow
things down, what happens when new CPUs without the issues are
available?Â* Will computers forever be artificially slowed down?

A whole bunch of someones has seriously dropped the ball on this.
Protected memory should be just that, protected, with no way to avoid the
protection.


But AIUI, the protection isn't applied when the CPU does speculative
instruction execution. It's unclear why, though.


Becuse the designers, for performance reasons, has mapped kernel memory
into the user process address space and relies on the OS to check
protection before any kernel memory (or code) is accessed.

The issue with the current issues is that the hardware (the CPU) does
these accesses in hardware "under the hood" without control by the OS.

If you map your kernel memory in another way that uses the hardware
protection facilities, you are (as I understand) safe, at the cost
of worse performance to switch between user and kernel mode.


Ads