Scheduled Maintenance: We are aware of an issue with Google, AOL, and Yahoo services as email providers which are blocking new registrations. We are trying to fix the issue and we have several internal and external support tickets in process to resolve the issue. Please see: viewtopic.php?t=158230

 

 

 

Meltdown and Spectre patches

Off-Topic discussions about science, technology, and non Debian specific topics.
Message
Author
n_hologram
Posts: 459
Joined: 2013-06-16 00:10

Re: Meltdown and Spectre patches

#31 Post by n_hologram »

https://lkml.org/lkml/2017/12/4/709
Subject [patch 00/60] x86/kpti: Kernel Page Table Isolation (was KAISER)
This series is a major overhaul of the KAISER patches:

1) Entry code

Mostly the same, except for a handful of fixlets and delta
improvements folded into the corresponding patches

New: Map TSS read only into the user space visible mapping

This is 64bit only, as 32bit needs the TSS mapped RW
Does this support bw123's finding from earlier -- that kpti isn't available for 686? Based on the comment above, it looks like 686 needs only TSS mapped RW. I have no idea how to verify, though.
acewiza wrote:What's all the fuss about?
EDITED: Okay, I had my coffee and realize that my last comment was itself getting off-topic. Opinions really aren't helpful to the original post, and I thought it was obvious from the first post. Maybe a separate thread would be helpful.
Last edited by n_hologram on 2018-01-07 16:20, edited 2 times in total.
bester69 wrote:There is nothing to install in linux, from time to time i go to google searching for something fresh to install in linux, but, there is nothing
the crunkbong project: scripts, operating system, the list goes on...

User avatar
bw123
Posts: 4015
Joined: 2011-05-09 06:02
Has thanked: 1 time
Been thanked: 28 times

Re: Meltdown and Spectre patches

#32 Post by bw123 »

n_hologram wrote:
This is 64bit only, as 32bit needs the TSS mapped RW
Does this support bw123's finding from earlier -- that kpti isn't available for 686? Based on the comment above, it looks like 686 needs only TSS mapped RW. I have no idea how to verify, though.
No I was unclear I guess. I am testing/using debian's 4.9.0-5-amd64 kernel on two cpus, an amd sempron and an atom n450. the kernel boots by default with kpti disabled for the sempron, enabled for the atom.

I have not tested any 686 kernels.
resigned by AI ChatGPT

Wheelerof4te
Posts: 1454
Joined: 2015-08-30 20:14

Re: Meltdown and Spectre patches

#33 Post by Wheelerof4te »

Real slowdown will come after firmware and BIOS updates:
https://imgur.com/a/zYRap

Horrific. RIP servers on Intel CPUs.
Also, better save those HDDs:
https://www.youtube.com/watch?v=JbhKUjPRk5Q

User avatar
acewiza
Posts: 357
Joined: 2013-05-28 12:38
Location: Out West

Re: Meltdown and Spectre patches

#34 Post by acewiza »

Head_on_a_Stick wrote:
acewiza wrote:"technically" this is a low-risk, local, read-only exploit
Yes but javascript executed by your browser is "local", isn't it?
Only as it relates to my right index finger. Sorry, I tend to overlook the large body of users who gleefully click any link that crosses their desktop.
Nobody would ever ask questions If everyone possessed encyclopedic knowledge of the man pages.

User avatar
bw123
Posts: 4015
Joined: 2011-05-09 06:02
Has thanked: 1 time
Been thanked: 28 times

Re: Meltdown and Spectre patches

#35 Post by bw123 »

n_hologram wrote:EDITED: Okay, I had my coffee and realize that my last comment was itself getting off-topic. Opinions really aren't helpful to the original post, and I thought it was obvious from the first post. Maybe a separate thread would be helpful.
uh, don't look now but this whole thread is in "off-topic" I thought you knew, you started it?
acewiza wrote: I tend to overlook the large body of users who gleefully click any link that crosses their desktop.
Yeah and with all the publicity, and "experts" who wrote about this, I didn't see one with the common sense to warn people to turn off or filter javascript.
resigned by AI ChatGPT

User avatar
Head_on_a_Stick
Posts: 14114
Joined: 2014-06-01 17:46
Location: London, England
Has thanked: 81 times
Been thanked: 132 times

Re: Meltdown and Spectre patches

#36 Post by Head_on_a_Stick »

bw123 wrote:I didn't see one with the common sense to warn people to turn off or filter javascript.
Erm, firefox-esr cannot be used as an attack vector[1] (unlike the non-ESR >v57.0.4) and so users of Debian stable can leave their javascript enabled with impunity.

[1] Ref: https://www.mozilla.org/en-US/security/ ... sa2018-01/
Mozilla wrote:SharedArrayBuffer is already disabled in Firefox 52 ESR.
deadbang

User avatar
Head_on_a_Stick
Posts: 14114
Joined: 2014-06-01 17:46
Location: London, England
Has thanked: 81 times
Been thanked: 132 times

Re: Meltdown and Spectre patches

#37 Post by Head_on_a_Stick »

Also, the jessie-backports kernel now has the KTPI patch so oldstable users can change to that until the stock version is fixed.
deadbang

User avatar
bw123
Posts: 4015
Joined: 2011-05-09 06:02
Has thanked: 1 time
Been thanked: 28 times

Re: Meltdown and Spectre patches

#38 Post by bw123 »

Head_on_a_Stick wrote:...users of Debian stable can leave their javascript enabled with impunity.
That is like saying I know how to swim so I can't die in a car wreck. Being protected on one browser from one attack does not make unrestricted javascript a good idea.

There are many links about the subject, so I'm confused that you haven't heard about it.

https://panopticlick.eff.org/about
https://www.gnu.org/philosophy/javascript-trap.html

If javascript isn't the attack vector then what is?
Last edited by bw123 on 2018-01-07 21:47, edited 1 time in total.
resigned by AI ChatGPT

User avatar
Head_on_a_Stick
Posts: 14114
Joined: 2014-06-01 17:46
Location: London, England
Has thanked: 81 times
Been thanked: 132 times

Re: Meltdown and Spectre patches

#39 Post by Head_on_a_Stick »

^ To clarify: my statement was made strictly in respect of the Meltdown vulnerability, as per the forum topic.
deadbang

rinatik
Posts: 7
Joined: 2018-01-06 16:43

Re: Meltdown and Spectre patches

#40 Post by rinatik »

rinatik wrote:
Head_on_a_Stick wrote:
Lysander wrote:Haven't done anything to my Debian box yet though
Debian stable has the KTPI patch that (mostly) protects against Meltdown, now that 4.9.75 has been released upstream it shouldn't be long before oldstable gets the fix applied; not sure about poor old wheezy though.
new stable i386 kernel 4.9.65-3+deb9u2 has no any kpti footprints. is anybody knows why?
bump .. (

User avatar
stevepusser
Posts: 12930
Joined: 2009-10-06 05:53
Has thanked: 41 times
Been thanked: 71 times

Re: Meltdown and Spectre patches

#41 Post by stevepusser »


new stable i386 kernel 4.9.65-3+deb9u2 has no any kpti footprints. is anybody knows why?

bump .. (
...footprints? You mean on your particular systems? What is your install and hardware? (hint: inxi -F)
MX Linux packager and developer

rinatik
Posts: 7
Joined: 2018-01-06 16:43

Re: Meltdown and Spectre patches

#42 Post by rinatik »

stevepusser wrote:

new stable i386 kernel 4.9.65-3+deb9u2 has no any kpti footprints. is anybody knows why?

bump .. (
...footprints? You mean on your particular systems? What is your install and hardware? (hint: inxi -F)
I mean i686 kernel has no any kpti patch at all

WHY?

User avatar
stevepusser
Posts: 12930
Joined: 2009-10-06 05:53
Has thanked: 41 times
Been thanked: 71 times

Re: Meltdown and Spectre patches

#43 Post by stevepusser »

rinatik wrote:
stevepusser wrote:

new stable i386 kernel 4.9.65-3+deb9u2 has no any kpti footprints. is anybody knows why?

bump .. (
...footprints? You mean on your particular systems? What is your install and hardware? (hint: inxi -F)
I mean i686 kernel has no any kpti patch at all

WHY?
sounds like a JOB FOR GOOGLEMAN

BTW, Pale Moon says their timer is "fuzzy" enough to be immune to those timer-based SPECTRE attacks.
MX Linux packager and developer

User avatar
stevepusser
Posts: 12930
Joined: 2009-10-06 05:53
Has thanked: 41 times
Been thanked: 71 times

Re: Meltdown and Spectre patches

#44 Post by stevepusser »

Backported the 4.14.12 upstream kernel, but it leaves out an important dependency in the headers: https://bugs.debian.org/cgi-bin/bugrepo ... bug=886474

That also affects broadcom-sta-dkms and ndiswrapper builds. :( Kernel was a pain to backport already and takes a looong time to build, what wth extra realtime versions and 550 MB -dbg packages for each kernel variant. :? :( :( Will make some other metapackage pull in libelf-dev until the bug gets fixed.
MX Linux packager and developer

n_hologram
Posts: 459
Joined: 2013-06-16 00:10

Re: Meltdown and Spectre patches

#45 Post by n_hologram »

@rinatik: If you look at the kernel source, PAGE_TABLE_ISOLATION requires x86_64 bit, and is auto-disabled if one is not building a 64-bit kernel (aka, if your kernel is 32-bits). Based on this, to be completely honest, I have no idea if this means that a 32-bit kernel (686) is mitigated against Meltdown or not. I shared in a previous post that i686 users can grep "cpu_insecure" from /proc/cpuinfo (not that it indicates much), but dmesg doesn't report anything, and obviously x86_64 is a dependency; I'm not even sure what criteria to Google at this point. Perhaps someone more knowledgeable can shed insight.

EDIT: From the link I shared above:
In standard kernels, the strings Kernel/User page tables isolation: enabled or Kernel/User page tables isolation: force enabled on command line in the dmesg output means that the kernel is performing kernel page table isolation. The latter message additionally means that the kernel thinks page-table isolation is not required for this CPU.
In some vendor-patched kernels (mainly RedHat and derivatives): a nonzero value in /sys/kernel/debug/x86/pti_enabled. The absence of this file does not mean anything, however: the standard kernel does not provide it.
It would appear, then, that dmesg is one's best bet for confirming the presence of KPTI. Nonetheless, I feel like I'm misinterpreting something.
EDIT 2: I'm investigating this page, but I'm on the move and won't be able to read it in-depth until later.
Last edited by n_hologram on 2018-01-08 19:37, edited 3 times in total.
bester69 wrote:There is nothing to install in linux, from time to time i go to google searching for something fresh to install in linux, but, there is nothing
the crunkbong project: scripts, operating system, the list goes on...

User avatar
Head_on_a_Stick
Posts: 14114
Joined: 2014-06-01 17:46
Location: London, England
Has thanked: 81 times
Been thanked: 132 times

Re: Meltdown and Spectre patches

#46 Post by Head_on_a_Stick »

The kernel for wheezy has been fixed (for Meltdown) but jessie is still wanting, which is a bit strange.

https://security-tracker.debian.org/tra ... -2017-5754
deadbang

rinatik
Posts: 7
Joined: 2018-01-06 16:43

Re: Meltdown and Spectre patches

#47 Post by rinatik »

n_hologram wrote:@rinatik: If you look at the kernel source, PAGE_TABLE_ISOLATION requires x86_64 bit, and is auto-disabled if one is not building a 64-bit kernel (aka, if your kernel is 32-bits). Based on this, to be completely honest, I have no idea if this means that a 32-bit kernel (686) is mitigated against Meltdown or not. I shared in a previous post that i686 users can grep "cpu_insecure" from /proc/cpuinfo, but dmesg doesn't report anything, and obviously x86_64 is a dependency; I'm not even sure what criteria to Google at this point. Perhaps someone more knowledgeable can shed insight.
Yes, I came to the same conclusion.
And I'm under impression how deeply ignorant some replies were.

User avatar
debiman
Posts: 3063
Joined: 2013-03-12 07:18

Re: Meltdown and Spectre patches

#48 Post by debiman »

n_hologram wrote:@rinatik: If you look at the kernel source, PAGE_TABLE_ISOLATION requires x86_64 bit, and is auto-disabled if one is not building a 64-bit kernel (aka, if your kernel is 32-bits). Based on this, to be completely honest, I have no idea if this means that a 32-bit kernel (686) is mitigated against Meltdown or not. I shared in a previous post that i686 users can grep "cpu_insecure" from /proc/cpuinfo, but dmesg doesn't report anything, and obviously x86_64 is a dependency; I'm not even sure what criteria to Google at this point. Perhaps someone more knowledgeable can shed insight.
n_hologram, thanks for this info.

i'm trying to find some statement about whether 32bit (i686 in my case) actually need the patch?

the vanilla i686 kernel for jessie is NOT yet patched, but marked vulnerable on some debian bugtracker.

User avatar
Lysander
Posts: 643
Joined: 2017-02-23 10:07
Location: London
Been thanked: 1 time

Re: Meltdown and Spectre patches

#49 Post by Lysander »

bw123 wrote:
I read another blurb somewhere or other that some of the atom processors might be exempt from one issue or the other. I have one of those on my netbook that I use online, so if anybody runs across any actual info that hasn't signed any non-disclosures or retaineded an attorney, or sells clicks as news, let me know...
I've been reading around and yes, Itanium and Atom CPUs manufactured before 2013 are exempt from Meltdown.

Source:
https://meltdownattack.com/
https://techtalk.gfi.com/is-your-proces ... -meltdown/
https://www.theguardian.com/technology/ ... -explainer

n_hologram
Posts: 459
Joined: 2013-06-16 00:10

Re: Meltdown and Spectre patches

#50 Post by n_hologram »

debiman wrote: n_hologram, thanks for this info.
i'm trying to find some statement about whether 32bit (i686 in my case) actually need the patch?
the vanilla i686 kernel for jessie is NOT yet patched, but marked vulnerable on some debian bugtracker.
No problem. It is my understanding that 32-bit is exploitable, but it's still unclear if there is a sensible way to mitigate it. I would be willing to compile a kernel myself if I knew what preventative features (if any) are necessary.
In similar news, I found this proof of concept, for anyone who wants to check their kernel against it: https://github.com/mniip/spectre-meltdown-poc
bester69 wrote:There is nothing to install in linux, from time to time i go to google searching for something fresh to install in linux, but, there is nothing
the crunkbong project: scripts, operating system, the list goes on...

Post Reply