Announcement

Collapse
No announcement yet.

Debian 7 Through Debian Testing Benchmarks With/Without Mitigations

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • Debian 7 Through Debian Testing Benchmarks With/Without Mitigations

    Phoronix: Debian 7 Through Debian Testing Benchmarks With/Without Mitigations

    As part of our many Linux benchmarks in ending out the 2010s we ran tests looking at CentOS 6 through CentOS 8, seven years of Ubuntu Linux performance, and various other Linux distribution benchmarks and testing other important pieces of open-source software over time. One of the additional comparisons now wrapped up is looking at the performance of Debian GNU/Linux going back from the old 7 series through the current 10 stable series and also Debian Testing. Tests where relevant were done out-of-the-box with the default security mitigations and again with mitigations disabled.

    Phoronix, Linux Hardware Reviews, Linux hardware benchmarks, Linux server benchmarks, Linux benchmarking, Desktop Linux, Linux performance, Open Source graphics, Linux How To, Ubuntu benchmarks, Ubuntu hardware, Phoronix Test Suite

  • #2
    990X Westmere/Gulftown might not have been the best test platform as AFAIK it never got any microcode updates required for some mitigations. Something from Ivy Bridge would have been better but Debian 7 compatibility could be an issue.

    Comment


    • #3
      Originally posted by DonZoomik View Post
      990X Westmere/Gulftown might not have been the best test platform as AFAIK it never got any microcode updates required for some mitigations. Something from Ivy Bridge would have been better but Debian 7 compatibility could be an issue.
      Code:
      System:    Host: sagittarius-a Kernel: 5.4.13-3-MANJARO x86_64 bits: 64 compiler: gcc v: 9.2.0 Desktop: KDE Plasma 5.17.5
                 Distro: Manjaro Linux
      Machine:   Type: Desktop System: Dell product: Precision WorkStation T5500 v: N/A serial: <filter>
                 Mobo: Dell model: 0D883F v: A06 serial: <filter> [B]BIOS: Dell v: A17 date: 03/11/2018[/B]
      CPU:       Topology: 2x Quad Core model: [B]Intel Xeon X5687 [/B]bits: 64 type: MT MCP SMP arch: Nehalem rev: 2 L2 cache: 24.0 MiB
                 flags: lm nx pae sse sse2 sse3 sse4_1 sse4_2 ssse3 vmx bogomips: 114959
                 Speed: 1595 MHz min/max: 1596/3592 MHz Core speeds (MHz): 1: 1596 2: 1596 3: 1597 4: 1596 5: 1596 6: 1596 7: 1596
                 8: 1596 9: 1596 10: 1596 11: 1596 12: 1596 13: 1596 14: 1596 15: 1596 16: 1597
      My Westmere's did.

      Comment


      • #4
        Server parts got the update, desktop didn't https://newsroom.intel.com/wp-conten...e-guidance.pdf

        Comment


        • #5
          Originally posted by DonZoomik View Post
          Server parts got the update, desktop didn't https://newsroom.intel.com/wp-conten...e-guidance.pdf
          Mine isn't a server. It's a Precision T5500 Workstation. It could be a server...but its selling point was being used as a high end development desktop.

          Oh snap, I'm one bios update behind....just checked and there's one from a couple of months ago.
          Code:
          Version: A18 ,A18[URL="http://javascript<b></b>:void(0)"]Older versions[/URL]
          Last Updated Date: [B]28 Nov 2019[/B]
          Doubly thanks for the article now, Michael. I assumed I wouldn't be getting anymore bios updates and I wouldn't have bothered checking were it not for this article and comment section.

          EDIT:

          What's weird is the Dell site says 28 Nov 2019 and my BIOS reports:

          Code:
          BIOS: Dell v: A18 date: 10/15/2018
          15 Oct 2018 -- a date from a year and a month earlier. WTF?!?
          Last edited by skeevy420; 23 January 2020, 01:19 PM.

          Comment


          • #6
            Originally posted by skeevy420 View Post
            Mine isn't a server. It's a Precision T5500 Workstation. It could be a server...but its selling point was being used as a high end development desktop.
            Any Intel Xeon is considered a server chip with better (longer) support.

            Originally posted by skeevy420 View Post
            Code:
            BIOS: Dell v: A18 date: 10/15/2018
            15 Oct 2018 -- a date from a year and a month earlier. WTF?!?
            Dell BIOSes are versioned either by the AXX (A18 in your case) for older generations or a version number (for example 1.15.5). The Last Updated Date is the date of update for the BIOS article on the site and not the BIOS itself which usually means that Dell just tweaked the BIOS package or added some notes.

            Comment


            • #7
              Originally posted by skeevy420 View Post
              My Westmere's did.
              I'm pretty sure it did not get a microcode update for the MDS vulnerabilities (INTEL-SA-00233). Can you check if /sys/devices/system/cpu/vulnerabilities/mds
              contains this?
              Vulnerable: Clear CPU buffers attempted, no microcode

              Comment


              • #8
                Originally posted by numacross View Post

                I'm pretty sure it did not get a microcode update for the MDS vulnerabilities (INTEL-SA-00233). Can you check if /sys/devices/system/cpu/vulnerabilities/mds
                contains this?

                Code:
                cat /sys/devices/system/cpu/vulnerabilities/mds
                Vulnerable: Clear CPU buffers attempted, no microcode; SMT vulnerable
                and I'll do you one better:

                Code:
                Spectre and Meltdown mitigation detection tool v0.43
                
                Checking for vulnerabilities on current system
                Kernel is Linux 5.4.13-3-MANJARO #1 SMP PREEMPT Mon Jan 20 18:17:25 UTC 2020 x86_64
                CPU is Intel(R) Xeon(R) CPU           X5687  @ 3.60GHz
                
                Hardware check
                * Hardware support (CPU microcode) for mitigation techniques
                  * Indirect Branch Restricted Speculation (IBRS)
                    * SPEC_CTRL MSR is available:  YES
                    * CPU indicates IBRS capability:  YES  (SPEC_CTRL feature bit)
                  * Indirect Branch Prediction Barrier (IBPB)
                    * PRED_CMD MSR is available:  YES
                    * CPU indicates IBPB capability:  YES  (SPEC_CTRL feature bit)
                  * Single Thread Indirect Branch Predictors (STIBP)
                    * SPEC_CTRL MSR is available:  YES
                    * CPU indicates STIBP capability:  YES  (Intel STIBP feature bit)
                  * Speculative Store Bypass Disable (SSBD)
                    * CPU indicates SSBD capability:  YES  (Intel SSBD)
                  * L1 data cache invalidation
                    * FLUSH_CMD MSR is available:  YES
                    * CPU indicates L1D flush capability:  YES  (L1D flush feature bit)
                  * Microarchitectural Data Sampling
                    * VERW instruction is available:  NO
                  * Enhanced IBRS (IBRS_ALL)
                    * CPU indicates ARCH_CAPABILITIES MSR availability:  NO
                    * ARCH_CAPABILITIES MSR advertises IBRS_ALL capability:  NO
                  * CPU explicitly indicates not being vulnerable to Meltdown/L1TF (RDCL_NO):  NO
                  * CPU explicitly indicates not being vulnerable to Variant 4 (SSB_NO):  NO
                  * CPU/Hypervisor indicates L1D flushing is not necessary on this system:  NO
                  * Hypervisor indicates host CPU might be vulnerable to RSB underflow (RSBA):  NO
                  * CPU explicitly indicates not being vulnerable to Microarchitectural Data Sampling (MDS_NO):  NO
                  * CPU explicitly indicates not being vulnerable to TSX Asynchronous Abort (TAA_NO):  NO
                  * CPU explicitly indicates not being vulnerable to iTLB Multihit (PSCHANGE_MSC_NO):  NO
                  * CPU explicitly indicates having MSR for TSX control (TSX_CTRL_MSR):  NO
                  * CPU supports Transactional Synchronization Extensions (TSX):  NO
                  * CPU supports Software Guard Extensions (SGX):  NO
                  * CPU microcode is known to cause stability problems:  NO  (model 0x2c family 0x6 stepping 0x2 ucode 0x1f cpuid 0x206c2)
                  * CPU microcode is the latest known available version:  YES  (latest version is 0x1f dated 2018/05/08 according to builtin firmwares DB v130.20191104+i20191027)
                * CPU vulnerability to the speculative execution attack variants
                  * Vulnerable to CVE-2017-5753 (Spectre Variant 1, bounds check bypass):  YES
                  * Vulnerable to CVE-2017-5715 (Spectre Variant 2, branch target injection):  YES
                  * Vulnerable to CVE-2017-5754 (Variant 3, Meltdown, rogue data cache load):  YES
                  * Vulnerable to CVE-2018-3640 (Variant 3a, rogue system register read):  YES
                  * Vulnerable to CVE-2018-3639 (Variant 4, speculative store bypass):  YES
                  * Vulnerable to CVE-2018-3615 (Foreshadow (SGX), L1 terminal fault):  NO
                  * Vulnerable to CVE-2018-3620 (Foreshadow-NG (OS), L1 terminal fault):  YES
                  * Vulnerable to CVE-2018-3646 (Foreshadow-NG (VMM), L1 terminal fault):  YES
                  * Vulnerable to CVE-2018-12126 (Fallout, microarchitectural store buffer data sampling (MSBDS)):  YES
                  * Vulnerable to CVE-2018-12130 (ZombieLoad, microarchitectural fill buffer data sampling (MFBDS)):  YES
                  * Vulnerable to CVE-2018-12127 (RIDL, microarchitectural load port data sampling (MLPDS)):  YES
                  * Vulnerable to CVE-2019-11091 (RIDL, microarchitectural data sampling uncacheable memory (MDSUM)):  YES
                  * Vulnerable to CVE-2019-11135 (ZombieLoad V2, TSX Asynchronous Abort (TAA)):  NO
                  * Vulnerable to CVE-2018-12207 (No eXcuses, iTLB Multihit, machine check exception on page size changes (MCEPSC)):  YES
                
                CVE-2017-5753 aka 'Spectre Variant 1, bounds check bypass'
                * Mitigated according to the /sys interface:  YES  (Mitigation: usercopy/swapgs barriers and __user pointer sanitization)
                * Kernel has array_index_mask_nospec:  YES  (1 occurrence(s) found of x86 64 bits array_index_mask_nospec())
                * Kernel has the Red Hat/Ubuntu patch:  NO
                * Kernel has mask_nospec64 (arm64):  NO
                > STATUS:  NOT VULNERABLE  (Mitigation: usercopy/swapgs barriers and __user pointer sanitization)
                
                CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
                * Mitigated according to the /sys interface:  YES  (Mitigation: Full generic retpoline, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
                * Mitigation 1
                  * Kernel is compiled with IBRS support:  YES
                    * IBRS enabled and active:  YES  (for firmware code only)
                  * Kernel is compiled with IBPB support:  YES
                    * IBPB enabled and active:  YES
                * Mitigation 2
                  * Kernel has branch predictor hardening (arm):  NO
                  * Kernel compiled with retpoline option:  YES
                    * Kernel compiled with a retpoline-aware compiler:  YES  (kernel reports full retpoline compilation)
                > STATUS:  NOT VULNERABLE  (Full retpoline + IBPB are mitigating the vulnerability)
                
                CVE-2017-5754 aka 'Variant 3, Meltdown, rogue data cache load'
                * Mitigated according to the /sys interface:  YES  (Mitigation: PTI)
                * Kernel supports Page Table Isolation (PTI):  YES
                  * PTI enabled and active:  YES
                  * Reduced performance impact of PTI:  YES  (CPU supports PCID, performance impact of PTI will be reduced)
                * Running as a Xen PV DomU:  NO
                > STATUS:  NOT VULNERABLE  (Mitigation: PTI)
                
                CVE-2018-3640 aka 'Variant 3a, rogue system register read'
                * CPU microcode mitigates the vulnerability:  YES
                > STATUS:  NOT VULNERABLE  (your CPU microcode mitigates the vulnerability)
                
                CVE-2018-3639 aka 'Variant 4, speculative store bypass'
                * Mitigated according to the /sys interface:  YES  (Mitigation: Speculative Store Bypass disabled via prctl and seccomp)
                * Kernel supports disabling speculative store bypass (SSB):  YES  (found in /proc/self/status)
                * SSB mitigation is enabled and active:  YES  (per-thread through prctl)
                * SSB mitigation currently active for selected processes:  YES  (firefox gsettings-helper haveged ModemManager plugin-container pulseaudio systemd-journald systemd-logind systemd-udevd upowerd)
                > STATUS:  NOT VULNERABLE  (Mitigation: Speculative Store Bypass disabled via prctl and seccomp)
                
                CVE-2018-3615 aka 'Foreshadow (SGX), L1 terminal fault'
                * CPU microcode mitigates the vulnerability:  N/A
                > STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not vulnerable)
                
                CVE-2018-3620 aka 'Foreshadow-NG (OS), L1 terminal fault'
                * Mitigated according to the /sys interface:  YES  (Mitigation: PTE Inversion; VMX: conditional cache flushes, SMT vulnerable)
                * Kernel supports PTE inversion:  YES  (found in kernel image)
                * PTE inversion enabled and active:  YES
                > STATUS:  NOT VULNERABLE  (Mitigation: PTE Inversion; VMX: conditional cache flushes, SMT vulnerable)
                
                CVE-2018-3646 aka 'Foreshadow-NG (VMM), L1 terminal fault'
                * Information from the /sys interface: Mitigation: PTE Inversion; VMX: conditional cache flushes, SMT vulnerable
                * This system is a host running a hypervisor:  NO
                * Mitigation 1 (KVM)
                  * EPT is disabled:  NO
                * Mitigation 2
                  * L1D flush is supported by kernel:  YES  (found flush_l1d in /proc/cpuinfo)
                  * L1D flush enabled:  YES  (conditional flushes)
                  * Hardware-backed L1D flush supported:  YES  (performance impact of the mitigation will be greatly reduced)
                  * Hyper-Threading (SMT) is enabled:  YES
                > STATUS:  NOT VULNERABLE  (this system is not running a hypervisor)
                
                CVE-2018-12126 aka 'Fallout, microarchitectural store buffer data sampling (MSBDS)'
                * Mitigated according to the /sys interface:  NO  (Vulnerable: Clear CPU buffers attempted, no microcode; SMT vulnerable)
                * Kernel supports using MD_CLEAR mitigation:  YES  (found md_clear implementation evidence in kernel image)
                * Kernel mitigation is enabled and active:  NO
                * SMT is either mitigated or disabled:  NO
                > STATUS:  VULNERABLE  (Your kernel supports mitigation, but your CPU microcode also needs to be updated to mitigate the vulnerability)
                
                CVE-2018-12130 aka 'ZombieLoad, microarchitectural fill buffer data sampling (MFBDS)'
                * Mitigated according to the /sys interface:  NO  (Vulnerable: Clear CPU buffers attempted, no microcode; SMT vulnerable)
                * Kernel supports using MD_CLEAR mitigation:  YES  (found md_clear implementation evidence in kernel image)
                * Kernel mitigation is enabled and active:  NO
                * SMT is either mitigated or disabled:  NO
                > STATUS:  VULNERABLE  (Your kernel supports mitigation, but your CPU microcode also needs to be updated to mitigate the vulnerability)
                
                CVE-2018-12127 aka 'RIDL, microarchitectural load port data sampling (MLPDS)'
                * Mitigated according to the /sys interface:  NO  (Vulnerable: Clear CPU buffers attempted, no microcode; SMT vulnerable)
                * Kernel supports using MD_CLEAR mitigation:  YES  (found md_clear implementation evidence in kernel image)
                * Kernel mitigation is enabled and active:  NO
                * SMT is either mitigated or disabled:  NO
                > STATUS:  VULNERABLE  (Your kernel supports mitigation, but your CPU microcode also needs to be updated to mitigate the vulnerability)
                
                CVE-2019-11091 aka 'RIDL, microarchitectural data sampling uncacheable memory (MDSUM)'
                * Mitigated according to the /sys interface:  NO  (Vulnerable: Clear CPU buffers attempted, no microcode; SMT vulnerable)
                * Kernel supports using MD_CLEAR mitigation:  YES  (found md_clear implementation evidence in kernel image)
                * Kernel mitigation is enabled and active:  NO
                * SMT is either mitigated or disabled:  NO
                > STATUS:  VULNERABLE  (Your kernel supports mitigation, but your CPU microcode also needs to be updated to mitigate the vulnerability)
                
                CVE-2019-11135 aka 'ZombieLoad V2, TSX Asynchronous Abort (TAA)'
                * Mitigated according to the /sys interface:  YES  (Not affected)
                * TAA mitigation is supported by kernel:  YES  (found tsx_async_abort in kernel image)
                * TAA mitigation enabled and active:  NO
                > STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not vulnerable)
                
                CVE-2018-12207 aka 'No eXcuses, iTLB Multihit, machine check exception on page size changes (MCEPSC)'
                * Mitigated according to the /sys interface:  YES  (KVM: Mitigation: Split huge pages)
                * This system is a host running a hypervisor:  NO
                * iTLB Multihit mitigation is supported by kernel:  YES  (found itlb_multihit in kernel image)
                * iTLB Multihit mitigation enabled and active:  YES  (KVM: Mitigation: Split huge pages)
                > STATUS:  NOT VULNERABLE  (this system is not running a hypervisor)
                
                > SUMMARY: CVE-2017-5753:OK CVE-2017-5715:OK CVE-2017-5754:OK CVE-2018-3640:OK CVE-2018-3639:OK CVE-2018-3615:OK CVE-2018-3620:OK CVE-2018-3646:OK CVE-2018-12126:KO CVE-2018-12130:KO CVE-2018-12127:KO CVE-2019-11091:KO CVE-2019-11135:OK CVE-2018-12207:OK
                
                Need more detailed information about mitigation options? Use --explain
                A false sense of security is worse than no security at all, see --disclaimer

                Comment


                • #9
                  Xeon X5687 is indeed server part (I thought that it was implied) and got the first batch of microcode updates for Spectre but not for MDS https://www.intel.com/content/dam/ww...e-guidance.pdf
                  i7 990X got nothing and therefor might not be the best test platform any mitigations that rely on microcode stuff can't be activated. I thought that Ivy Bridge got all but according to Intel's table even Sandy Bridges got updated.

                  Comment

                  Working...
                  X