back to article 'WHAT THE F*CK IS GOING ON?' Linus Torvalds explodes at Intel spinning Spectre fix as a security feature

Intel's fix for Spectre variant 2 – the branch target injection design flaw affecting most of its processor chips – is not to fix it. Rather than preventing abuse of processor branch prediction by disabling the capability and incurring a performance hit, Chipzilla's future chips – at least for a few years until …

Page:

  1. No-One@No-Where

    You can understand why he gets so grumpy

    I mean - he's known for creating the worst fucking OS of all time - where in order to do fucking anything you have to go to fucking terminal command prompt

    Linux is complete and utter fucking shit and his name is attached to it

    Its no wonder he's pissed

    1. Yet Another Anonymous coward Silver badge

      Mummy, little Billy is playing on the computer again

    2. foo_bar_baz

      Gots to be said

      I'll keep this short. Linus didn't create an OS, he created a kernel.

      Each time you use your Android phone you're using Linux. Not sure where the command line comes in to the picture.

    3. hplasm
      FAIL

      Linux is complete and utter fucking shit

      Said No-one No-where. Ever.

    4. HieronymusBloggs

      "he's known for creating the worst fucking OS of all time - where in order to do fucking anything you have to go to fucking terminal command prompt"

      HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA (edited for brevity)

      Did mummy forget to tie your shoelaces for you this morning?

    5. Doctor Syntax Silver badge

      "where in order to do fucking anything you have to go to fucking terminal command prompt"

      Let me guess. You've never even seen a modern (say less than 20 year old) Unix-based OS let alone ever used one.

      That doesn't mean I'm not about to fire up a terminal emulator to run the 10 updates KDE has just alerted me to. I do that because it's about an order of magnitude faster to do that than faff about with a GUI which, under Linux, is still about an order or magnitude than the Windows equivalent with all those reboots and so on.

  2. Kev99 Silver badge

    So changing the architecture will slow the CPU down by what? 5 NS? 10NS? Well, that's the end of life as we know it.

    1. DavCrav

      "So changing the architecture will slow the CPU down by what? 5 NS? 10NS? Well, that's the end of life as we know it."

      Do you mean changing future processors, or applying the patch? If you mean future processors, what do you do about the ~10bn processors that exist now?

    2. HieronymusBloggs

      "So changing the architecture will slow the CPU down by what? 5 NS? 10NS? Well, that's the end of life as we know it."

      A few nanoseconds added to every instruction becomes significant when multiplied by the several billion instructions that a modern CPU can execute per second.

  3. Public Citizen

    This is what happens when Lawyers and Accountants ["assisted" by Marketing Weasels] are making decisions that should be the exclusive purview of Engineers.

    Torvalds has good reason to be pissed.

  4. Herby

    All of this makes me long for...

    68K architecture, which I read somewhere doesn't have this problem. Unfortunately they stopped with the 68060 and didn't go farther. All in all a MUCH cleaner architecture. Probably slower, but WAY more compact in instruction count. Yes it was very CISC, but when memory was more expensive it was the way to go.

    Now we have these problems, and with very little genetic diversity, I suspect it might not be the last.

    1. gregthecanuck
      Happy

      Re: All of this makes me long for...

      68K isn't quite dead. It is being revived as the 68080 chip by a new development team!

      Currently in FPGA form and being used as an add-on accelerator for Amiga computers. A stand-alone computer based on this chip (Vampire V4) is due for release later on this year. Currently in beta.

      Check out the following links:

      http://www.apollo-accelerators.com/

      http://apollo-accelerators.com/wiki/doku.php

      http://apollo-accelerators.com/wiki/doku.php/apollo_core

      This is a VERY exciting development. Future plans (years away?) do include an ASIC.

      1. gregthecanuck

        Re: All of this makes me long for...

        There is also an IRC discussion forum where the core developers hang out: http://webchat.freenode.net/?channels=apollo-team

        And a regular discussion form for the core is here: http://www.apollo-core.com

    2. Dan 55 Silver badge

      Re: All of this makes me long for...

      It makes me miss the Z80... Almost anything is better than x86.

    3. Inspector71
      Thumb Up

      Re: All of this makes me long for...

      Right, time to fire up the Quadra 840.

    4. Ken Hagan Gold badge

      Re: All of this makes me long for...

      "68K architecture, which I read somewhere doesn't have this problem. "

      68K probably doesn't have this problem because the architecture was commercially dead before out-of-order processors took over. A 68K chip designed for performance last year would have been out of order and would almost certainly have suffered this problem, just like the highest performing cores from ARM, MIPS, SPARC, ...

      Intel are getting flack from Linus because they are being dishonest about the fix, not because of the bug.

  5. Anonymous Coward
    Anonymous Coward

    I'm with Intel on this...

    I'm with Intel on this, in that I want a flag that lets me choose whether to allow the speculative read-ahead. But i want it opt-in, not opt-out (for security reasons). I can reasonably decide what software runs on *certain* machines, and if I want to run a gaming rig (that isnt going to be used for generic internet browsing) but runs games, or if I want my 3d editing rig that just does my Unreal pipeline, that's my *informed* decision to enable the extra power at the tradeoff of a potential security risk.

    1. Aitor 1

      Re: I'm with Intel on this...

      Err no.

      First, the patch has to be stable. It is NOT.

      Second, if you want it for gaming.. well, good news, the impact on gaming is minimal.

      Also, unsecure by default is a horrible option.. (as you also point out), as is running in "unsecure mode". For the common good, processors should try to be at least reasonably secure.. and if people start running computers with known vulnerabilities that can be exploited with a asimple javascript/flash/whatever in the browser.. well, more zombies and bad for everyone when massive floods take down services, or extortion mafias demand money from etailers. And yes, they do, I would even call it "standard".

      1. Anonymous Coward
        Anonymous Coward

        Re: I'm with Intel on this...

        Um, yes? That's why I said I wanted it secured by default, but an option for 25% more performance gain if I can decide that my box is not running malware? My standalone 3d rendering box could definitely use that.

        1. Aitor 1

          Re: I'm with Intel on this...

          I understand you, but that should not be an option, as insecure settings WILL be used in situations that are bad for everyone involved.

  6. sitta_europea Silver badge

    I don't want to have to choose between performance and security.

    1. Doctor Syntax Silver badge

      "I don't want to have to choose between performance and security."

      Neither does anyone else, not even Intel. But we are where we are and not where we want to be. What are the best options for now? Taking care of that and the future are two different tasks.

  7. R3sistance

    Apparently Torvalds can still be praised for sitting two sides on the same argument. After all wasn't it Torvalds only a couple of months ago whom berated a security expert because they didn't have a fallback mechanism in their code from the start and said that enabling security fixes that inconveniences the user is bad and can lead to system crashes.

    Now we have a security update with a fallback mechanism and that enabling it inconveniences the user for certain and does indeed crash many systems.. the sheer hypocrisy here... personally I believe most users don't actually care about security and that sometimes you have to push security on too users even if it inconveniences them somewhat. Naturally you still need the ability to revert or disable such security updates encase they do bork the system too, of course.

    1. Dan 55 Silver badge

      The problem is that you (or rather your OS' kernel at boot) has to opt in because marketing says fake benchmarks are important.

      I'm sure anyone can design a CPU with none of the expected protection that runs like shit of a shovel, but that shouldn't be benchedmarked in the same way as other CPUs which does have it.

      The benchmarks between AMD Ryzen vs Intel i7 8th Gen (Boring Extra Security Mode Which Isn't Really Needed) are too close for comfort, they want people to look at AMD Ryzen vs Intel i7 8th Gen instead.

      1. Aitor 1

        Nailed it

        I fully agree with you.

        In many workloads, AMD processors might be better than current Xeons.. for less money.

        So by creating these patches, they can still benchmark them on "default", ie, "unsecure" mode.

    2. HieronymusBloggs

      "the sheer hypocrisy here... "

      I didn't notice any hypocrisy, as the situations are clearly different. I do notice the tendency of some commentards to take things entirely out of context in order to try and rationalise a personal dislike.

  8. ntevanza

    Linux, the musical

    Linus, he's an inspiration

    He's the wizard of a generation

    He's the kernel's conscience

    He's the boss of foss

    He swears a lot

    But so what;

    The unicorms his gnomes have bred

    Could fill a medium sized shed.

    So denizens of Userland

    Rally round before he's banned!

  9. Anonymous Coward
    Anonymous Coward

    Intel's Response...

    ...says it all:

    “We take the feedback of industry partners seriously. We are actively engaging with the Linux community, including Linus, as we seek to work together on solutions.”

    Where's all the legal bluster you'd expect from a litegeous megacorp? Threats of God knows what, and being on the defensive? None of that - as they know Linus has it spot on.

    1. Anonymous Coward
      Anonymous Coward

      Re: Intel's Response...

      “We take the feedback of industry partners seriously. ..."

      searching on intel's page for who are this serious taken feedback givers - 'industry partners'.

      Well, in 2010 there were a link(now its dead).

      Am I also a serious taken one?

      Well, properly not.

  10. msknight

    Sounds like...

    Intel are deploying "The Intel Trustworthiness Share Umbrella Program"

  11. Anonymous Coward
    Anonymous Coward

    A business decision, not technical

    "Torvalds observed that the cost of using IBRS on existing hardware is so significant that no one will set the hardware capability bits".

    And that is exactly the point, as a "business" mind sees it.

    This way, it will be the user who becomes responsible for insecurity as he failed to turn on the protection bit.

    Or he can turn it on and suffer with the resulting low performance - and that, too, will be his responsibility.

  12. Anonymous Coward
    Anonymous Coward

    not to fix it

    they tried it once, years ago (remember the floating this or that?). That failed, costly. I guess those execs are not around any more...

  13. Anonymous Coward
    Anonymous Coward

    neither Meltdown or Spectre is much of a threat to a home user

    I have this weird feeling I heard something like this before, and more than once, in various context. Like, gee, this gun will never go off on its o

    1. DavCrav

      Re: neither Meltdown or Spectre is much of a threat to a home user

      "I have this weird feeling I heard something like this before, and more than once, in various context. Like, gee, this gun will never go off on its o"

      Or

      "They couldn't hit an elephant at this distance."

      1. Norman Nescio Silver badge

        Re: neither Meltdown or Spectre is much of a threat to a home user

        "They couldn't hit an elephant at this distance."

        Ah yes, the famous words uttered by Union Army General John Sedgewick shortly before his death.

    2. Anonymous Coward
      Anonymous Coward

      Re: neither Meltdown or Spectre is much of a threat to a home user

      Like, gee, this gun will never go off on its o

      To be fair, guns only go off on their own on TV and in the imaginations of those who have an irrational amount of fear* regarding them. If you doubt that, try talking to someone who actually knows a thing or three about guns. It doesn't even need to be a gun nut. Go ask a retired soldier or a SWAT officer how often guns just go off.

      *As opposed to the completely appropriate amount of respect due to anything that can kill if mishandled.

      1. Anonymous Coward
        Anonymous Coward

        Re: Go ask a retired soldier or a SWAT officer how often guns just go off.

        Are they the only types of people who have guns, then?

  14. Anonymous Coward
    Anonymous Coward

    If Linus doesn't like it why doesn't he write it himself?

    1. PNGuinn
      Trollface

      re "If Linus doesn't like it why doesn't he write it himself?"

      He's got a very important job to do himself. This one's Intel's pile of Dodo droppings. It's their call.

      OTOH, just to be charitable, I'll give Intel a free suggestion. Why don't you ask that nice Mr Pottering for some help. If he would only take a week off from fixing Pulse Audio, I'm sure he could easily incorporate a fix into Sysyemd. The system would boot faster, run faster, crash faster, ...oops...

  15. bexley

    three letter agency interference perhaps?

    I expect that intel are being instructed to leave this backdoor open

  16. Colin Tree

    recall

    Should be a recall

    1. David Roberts
      WTF?

      Re: recall

      How far back?

      Core 2 Duo which was shipped with Vista?

      What would the fix be? Replace the complete PC with something which hasn't been fixed yet, and allegedly won't be properly fixed for another 2 years?

      Or wait 2 years then offer a $50 rebate on a brand new system? No way that you are going to fix any 10 year old laptops.

      The best you would be likely to see is a limited term "scrappage" offer which helps shift an enormous number of new W10 systems and gives the whole industry a massive boost. Which isn't my idea of punishment for insecure design.

      1. Jonathan 27

        Re: recall

        Pentium Pro.

        But seriously, at least all CPUs sold in the last 5 years.

  17. Anonymous Coward
    Anonymous Coward

    Linus is right, INTL goes by the evil playbook how to avoid recalling CPUs

    >>> Linus

    >>> Is Intel really planning on making this shit architectural? Has

    >>> anybody talked to them and told them they are f*cking insane?

    >>> Please, any Intel engineers here - talk to your managers.

    >>

    >> Intel employee:

    >> If the alternative was a two-decade product recall and giving everyone

    >> free CPUs, I'm not sure it was entirely insane.

    >

    > Linus:

    > You seem to have bought into the cool-aid. Please add a healthy dose

    > of critical thinking. Because this isn't the kind of cool-aid that

    > makes for a fun trip with pretty pictures. This is the kind that melts

    > your brain.

    So yes, Linus is right. And INTL goes by the evil playbook how to avoid recalling CPUs. They do all the evil stuff what their lawyers came up with to avoid having to recall their last two decades of CPUs. And two billion people around the world get screwed by INTL. Guess what, their "Intel Inside" brand is burning.

    Great that Linus speaks up. Sad that most other don't, shame on them. It's very telling how certain media reports on this issue. TheReg, TechCrunch and some others are reporting it objectively, while many others are doing INTL a favor.

    1. Anonymous Coward
      Anonymous Coward

      Re: Linus is right, INTL goes by the evil playbook how to avoid recalling CPUs

      (further down in the mail thread)

      > Intel employee:

      > Right now the plan is just "screw Skylake"

      -- https://lkml.org/lkml/2018/1/23/108

      INTL just says "screw Skylake" aka CPUs made 2015-2017. What a great time to be a customer, not.

      INTL borked Intel CPUs made 2013-2015 with their latest Meltdown patch, causing unstable crashes "reboots".

      INTL won't release micro-code updates to 1995 (Pentium Pro) - 2012 CPUs at all.

      INTL will sell Meltdown inside CPUs in 2018, with no end in sight.

  18. steamnut

    It's about time the industry gave Intel a big spanking.

    Intel said "We take the feedback of industry partners seriously" - really? Since when did you listen to us?

    I hope the class action suits from the corporate users will give you a lesson in humilty....

    1. ecofeco Silver badge

      Re: It's about time the industry gave Intel a big spanking.

      Lawsuits?

      Boycotts would be better.

  19. Anonymous Coward
    Anonymous Coward

    Options

    Agreed - shockingly arrogant from Intel .... but with a processor design cycle being what it is .... I'm not sure they have a lot of options in the near term. The only hope is that the collective outrage focuses their minds on some fast changes ......

    1. lleres

      Re: Options

      Bollocks.

      Intel has options, they just do not like them.

      They could stop selling their entire affected product line, get everyone to work on a design fix/workaround and only start selling chips when they have a revised design that does not open up their *customers* to remote code execution.

      Like, you know, every other company has done when in the exact same situation. Not only that, most companies would recall defective products at their own expense, as their customers expect them to. See Toyota (twice), Samsung et al.

      But they do not want to because $.

  20. Anonymous Coward
    Anonymous Coward

    What is that hanging out of Linus' ears in this image?

    I hope I'm not the first to wonder this.....

Page:

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon

Other stories you might like