Question Alder Lake - Official Thread

Page 116 - Seeking answers? Join the AnandTech community: where nearly half-a-million members share solutions and discuss the latest tech.

Tech Junky

Diamond Member
Jan 27, 2022
3,367
1,118
106
AFAIK, not for desktop and not in the same CPU. Server will have a Zen4c model, but have you read anywhere that they are combining cores on the same CPU?
Initial launch Z4 is using chiplets on the desktop side though they're not breaking into P&E quite yet but, reading between the lines and seeing how Intel / Apple are already AMD is soon to follow maybe 2023/4

Seeing how AMD likes to retain socket size for extended periods and the real estate to play around with on the new die it's not goin to be difficult to convert over the process once they come up with a design.

1658179793150.png
1658179864256.png

1658179923905.png
 

Schmide

Diamond Member
Mar 7, 2002
5,581
712
126
The only hybrid I can imagine is a 5950x like the one Lisa held up a year ago.

Regular 8 core complex with an 8 core 3d complex. cache vs boost

AMD-3D-V-Cache-Stack-Chiplet-Design-For-Next-Gen-Ryzen-Desktop-CPUs-Lisa-Su-CEO.jpg
 
  • Like
Reactions: igor_kavinski

gendalf

Junior Member
May 27, 2017
14
0
66
Do alder lake cpus and windows 11 come with spectre and meltdown mitigations by default? InSpectre shows that it doesn't have meltdown mitigation, but it's a 2018 tool so idk
 

Tech Junky

Diamond Member
Jan 27, 2022
3,367
1,118
106
Do alder lake cpus and windows 11 come with spectre and meltdown mitigations by default? InSpectre shows that it doesn't have meltdown mitigation, but it's a 2018 tool so idk
In Linux the microcode takes care of most of the CVE issues. BIOS updates from the board OEM take care of some of them as well. Not really sure that MSFT does mitigation as transparently but should through patches to the OS.
 

Tech Junky

Diamond Member
Jan 27, 2022
3,367
1,118
106
@gendalf

This script I'm using checks all of the current exploits / CVE issues associated with spectre / meltdown.


Code:
sudo ./spectre-meltdown-checker.sh
Spectre and Meltdown mitigation detection tool v0.45

Checking for vulnerabilities on current system
Kernel is Linux 5.19.0-051900-generic #202207312230 SMP PREEMPT_DYNAMIC Sun Jul 31 22:34:11 UTC 2022 x86_64
CPU is 12th Gen Intel(R) Core(TM) i7-12700K

Hardware check
* Hardware support (CPU microcode) for mitigation techniques
  * Indirect Branch Restricted Speculation (IBRS)
    * SPEC_CTRL MSR is available:  YES
    * CPU indicates IBRS capability:  YES  (SPEC_CTRL feature bit)
  * Indirect Branch Prediction Barrier (IBPB)
    * CPU indicates IBPB capability:  YES  (SPEC_CTRL feature bit)
  * Single Thread Indirect Branch Predictors (STIBP)
    * SPEC_CTRL MSR is available:  YES
    * CPU indicates STIBP capability:  YES  (Intel STIBP feature bit)
  * Speculative Store Bypass Disable (SSBD)
    * CPU indicates SSBD capability:  YES  (Intel SSBD)
  * L1 data cache invalidation
    * CPU indicates L1D flush capability:  YES  (L1D flush feature bit)
  * Microarchitectural Data Sampling
    * VERW instruction is available:  YES  (MD_CLEAR feature bit)
  * Indirect Branch Predictor Controls
    * Indirect Predictor Disable feature is available:  NO
    * Bottomless RSB Disable feature is available:  NO
    * BHB-Focused Indirect Predictor Disable feature is available:  NO
  * Enhanced IBRS (IBRS_ALL)
    * CPU indicates ARCH_CAPABILITIES MSR availability:  YES
    * ARCH_CAPABILITIES MSR advertises IBRS_ALL capability:  YES
  * CPU explicitly indicates not being affected by Meltdown/L1TF (RDCL_NO):  YES
  * CPU explicitly indicates not being affected by Variant 4 (SSB_NO):  NO
  * CPU/Hypervisor indicates L1D flushing is not necessary on this system:  YES
  * Hypervisor indicates host CPU might be affected by RSB underflow (RSBA):  NO
  * CPU explicitly indicates not being affected by Microarchitectural Data Sampling (MDS_NO):  YES
  * CPU explicitly indicates not being affected by TSX Asynchronous Abort (TAA_NO):  YES
  * CPU explicitly indicates not being affected by iTLB Multihit (PSCHANGE_MSC_NO):  YES
  * CPU explicitly indicates having MSR for TSX control (TSX_CTRL_MSR):  NO
  * CPU supports Transactional Synchronization Extensions (TSX):  NO
  * CPU supports Software Guard Extensions (SGX):  NO
  * CPU supports Special Register Buffer Data Sampling (SRBDS):  NO
  * CPU microcode is known to cause stability problems:  NO  (family 0x6 model 0x97 stepping 0x2 ucode 0x1f cpuid 0x90672)
  * CPU microcode is the latest known available version:  YES  (latest version is 0x1f dated 2022/03/03 according to builtin firmwares DB v222+i20220208)
* CPU vulnerability to the speculative execution attack variants
  * Affected by CVE-2017-5753 (Spectre Variant 1, bounds check bypass):  YES
  * Affected by CVE-2017-5715 (Spectre Variant 2, branch target injection):  YES
  * Affected by CVE-2017-5754 (Variant 3, Meltdown, rogue data cache load):  NO
  * Affected by CVE-2018-3640 (Variant 3a, rogue system register read):  YES
  * Affected by CVE-2018-3639 (Variant 4, speculative store bypass):  YES
  * Affected by CVE-2018-3615 (Foreshadow (SGX), L1 terminal fault):  NO
  * Affected by CVE-2018-3620 (Foreshadow-NG (OS), L1 terminal fault):  YES
  * Affected by CVE-2018-3646 (Foreshadow-NG (VMM), L1 terminal fault):  YES
  * Affected by CVE-2018-12126 (Fallout, microarchitectural store buffer data sampling (MSBDS)):  NO
  * Affected by CVE-2018-12130 (ZombieLoad, microarchitectural fill buffer data sampling (MFBDS)):  NO
  * Affected by CVE-2018-12127 (RIDL, microarchitectural load port data sampling (MLPDS)):  NO
  * Affected by CVE-2019-11091 (RIDL, microarchitectural data sampling uncacheable memory (MDSUM)):  NO
  * Affected by CVE-2019-11135 (ZombieLoad V2, TSX Asynchronous Abort (TAA)):  NO
  * Affected by CVE-2018-12207 (No eXcuses, iTLB Multihit, machine check exception on page size changes (MCEPSC)):  YES
  * Affected by CVE-2020-0543 (Special Register Buffer Data Sampling (SRBDS)):  NO

CVE-2017-5753 aka 'Spectre Variant 1, bounds check bypass'
* Mitigated according to the /sys interface:  YES  (Mitigation: usercopy/swapgs barriers and __user pointer sanitization)
* Kernel has array_index_mask_nospec:  YES  (1 occurrence(s) found of x86 64 bits array_index_mask_nospec())
* Kernel has the Red Hat/Ubuntu patch:  NO
* Kernel has mask_nospec64 (arm64):  NO
* Kernel has array_index_nospec (arm64):  NO
> STATUS:  NOT VULNERABLE  (Mitigation: usercopy/swapgs barriers and __user pointer sanitization)

CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
* Mitigated according to the /sys interface:  YES  (Mitigation: Enhanced IBRS, IBPB: conditional, RSB filling)
* Mitigation 1
  * Kernel is compiled with IBRS support:  YES
    * IBRS enabled and active:  YES  (Enhanced flavor, performance impact will be greatly reduced)
  * Kernel is compiled with IBPB support:  YES
    * IBPB enabled and active:  YES
* Mitigation 2
  * Kernel has branch predictor hardening (arm):  NO
  * Kernel compiled with retpoline option:  YES
> STATUS:  NOT VULNERABLE  (Enhanced IBRS + IBPB are mitigating the vulnerability)

CVE-2017-5754 aka 'Variant 3, Meltdown, rogue data cache load'
* Mitigated according to the /sys interface:  YES  (Not affected)
* Kernel supports Page Table Isolation (PTI):  YES
  * PTI enabled and active:  UNKNOWN  (dmesg truncated, please reboot and relaunch this script)
  * Reduced performance impact of PTI:  YES  (CPU supports INVPCID, performance impact of PTI will be greatly reduced)
* Running as a Xen PV DomU:  NO
> STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not affected)

CVE-2018-3640 aka 'Variant 3a, rogue system register read'
* CPU microcode mitigates the vulnerability:  YES
> STATUS:  NOT VULNERABLE  (your CPU microcode mitigates the vulnerability)

CVE-2018-3639 aka 'Variant 4, speculative store bypass'
* Mitigated according to the /sys interface:  YES  (Mitigation: Speculative Store Bypass disabled via prctl)
* Kernel supports disabling speculative store bypass (SSB):  YES  (found in /proc/self/status)
* SSB mitigation is enabled and active:  YES  (per-thread through prctl)
* SSB mitigation currently active for selected processes:  NO  (no process found using SSB mitigation through prctl)
> STATUS:  NOT VULNERABLE  (Mitigation: Speculative Store Bypass disabled via prctl)

CVE-2018-3615 aka 'Foreshadow (SGX), L1 terminal fault'
* CPU microcode mitigates the vulnerability:  N/A
> STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not affected)

CVE-2018-3620 aka 'Foreshadow-NG (OS), L1 terminal fault'
* Mitigated according to the /sys interface:  YES  (Not affected)
* Kernel supports PTE inversion:  YES  (found in kernel image)
* PTE inversion enabled and active:  NO
> STATUS:  NOT VULNERABLE  (Not affected)

CVE-2018-3646 aka 'Foreshadow-NG (VMM), L1 terminal fault'
* Information from the /sys interface: Not affected
* This system is a host running a hypervisor:  NO
* Mitigation 1 (KVM)
  * EPT is disabled:  NO
* Mitigation 2
  * L1D flush is supported by kernel:  YES  (found flush_l1d in /proc/cpuinfo)
  * L1D flush enabled:  NO
  * Hardware-backed L1D flush supported:  YES  (performance impact of the mitigation will be greatly reduced)
  * Hyper-Threading (SMT) is enabled:  YES
> STATUS:  NOT VULNERABLE  (your kernel reported your CPU model as not affected)

CVE-2018-12126 aka 'Fallout, microarchitectural store buffer data sampling (MSBDS)'
* Mitigated according to the /sys interface:  YES  (Not affected)
* Kernel supports using MD_CLEAR mitigation:  YES  (md_clear found in /proc/cpuinfo)
* Kernel mitigation is enabled and active:  NO
* SMT is either mitigated or disabled:  NO
> STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not affected)

CVE-2018-12130 aka 'ZombieLoad, microarchitectural fill buffer data sampling (MFBDS)'
* Mitigated according to the /sys interface:  YES  (Not affected)
* Kernel supports using MD_CLEAR mitigation:  YES  (md_clear found in /proc/cpuinfo)
* Kernel mitigation is enabled and active:  NO
* SMT is either mitigated or disabled:  NO
> STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not affected)

CVE-2018-12127 aka 'RIDL, microarchitectural load port data sampling (MLPDS)'
* Mitigated according to the /sys interface:  YES  (Not affected)
* Kernel supports using MD_CLEAR mitigation:  YES  (md_clear found in /proc/cpuinfo)
* Kernel mitigation is enabled and active:  NO
* SMT is either mitigated or disabled:  NO
> STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not affected)

CVE-2019-11091 aka 'RIDL, microarchitectural data sampling uncacheable memory (MDSUM)'
* Mitigated according to the /sys interface:  YES  (Not affected)
* Kernel supports using MD_CLEAR mitigation:  YES  (md_clear found in /proc/cpuinfo)
* Kernel mitigation is enabled and active:  NO
* SMT is either mitigated or disabled:  NO
> STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not affected)

CVE-2019-11135 aka 'ZombieLoad V2, TSX Asynchronous Abort (TAA)'
* Mitigated according to the /sys interface:  YES  (Not affected)
* TAA mitigation is supported by kernel:  YES  (found tsx_async_abort in kernel image)
* TAA mitigation enabled and active:  NO
> STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not affected)

CVE-2018-12207 aka 'No eXcuses, iTLB Multihit, machine check exception on page size changes (MCEPSC)'
* Mitigated according to the /sys interface:  YES  (Not affected)
* This system is a host running a hypervisor:  NO
* iTLB Multihit mitigation is supported by kernel:  YES  (found itlb_multihit in kernel image)
* iTLB Multihit mitigation enabled and active:  NO
> STATUS:  NOT VULNERABLE  (this system is not running a hypervisor)

CVE-2020-0543 aka 'Special Register Buffer Data Sampling (SRBDS)'
* Mitigated according to the /sys interface:  YES  (Not affected)
* SRBDS mitigation control is supported by the kernel:  YES  (found SRBDS implementation evidence in kernel image. Your kernel is up to date for SRBDS mitigation)
* SRBDS mitigation control is enabled and active:  NO
> STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not affected)

> SUMMARY: CVE-2017-5753:OK CVE-2017-5715:OK CVE-2017-5754:OK CVE-2018-3640:OK CVE-2018-3639:OK CVE-2018-3615:OK CVE-2018-3620:OK CVE-2018-3646:OK CVE-2018-12126:OK CVE-2018-12130:OK CVE-2018-12127:OK CVE-2019-11091:OK CVE-2019-11135:OK CVE-2018-12207:OK CVE-2020-0543:OK

Need more detailed information about mitigation options? Use --explain
A false sense of security is worse than no security at all, see --disclaimer
 
  • Like
Reactions: igor_kavinski
Jul 27, 2020
15,761
9,830
106

gendalf

Junior Member
May 27, 2017
14
0
66
Why does taskmanager in win11 show ~99% utilization while adrenaline driver and hwmonitor, hwinfo, amd driver all show ~60%?
 
Last edited:

AdamK47

Lifer
Oct 9, 1999
15,171
2,830
126

Windows 11 Search bar being slowed down by E-cores.

Also found this: Workload balancing on E-cores seems strange on desktop - Microsoft Tech Community

E-cores should really be called V-cores (vampire cores) coz they suck the performance out of your workloads.
Running a base clock over 100MHz skews memory results in AIDA64 making it look much higher than they should be. The developers call it a bug. I believe they have their own made up formula assuming people run a 100MHz base clock.
 
Jul 27, 2020
15,761
9,830
106

Looks like this wasn't ready at launch otherwise Intel Marketing would have touted its benefits.


Mentioned in the Foundational Security section.


Clicking Tunable Replica Circuit on that page leads to a white paper that does not mention TRC. Hmm...

Seems it is being reported now because Intel presented this tech at Black Hat 2022: https://i.blackhat.com/USA-22/Wednesday/US-22-Nemiroff-Fault-Injection-Detection-Circuits.pdf
 

jpiniero

Lifer
Oct 1, 2010
14,511
5,159
136

Appears that the Alder Lake rebranding in 13th Gen is true... the 13600HX does get a bump to 6+8 compared to the 12600HX's 4+8.

That it's showing up so soon makes me wonder if the rebrands might get announced at the same time Raptor Lake K does.
 

Abwx

Lifer
Apr 2, 2011
10,854
3,298
136
Blender 3.3 CPU-Based Performance Looking Nice For AMD & Intel - Phoronix

24 ADL threads beating 32 threads of 5950X in two benchmarks and just slightly eking out a win in the third one, this is what makes me sad. Intel could have executed better.

It does slighly better in the first bench and doesnt beat the 5950X in the second bench, so how can you say that it win in two and tie on the third while there s 5 benches..?.

In the second bench times are 211s and 197s for the 5950X and 215s/196s, you call that a win for the 12900K.?.
 
Jul 27, 2020
15,761
9,830
106
In the second bench times are 211s and 197s for the 5950X and 215s/196s, you call that a win for the 12900K.?.
Look at the purple bars for version 3.3

Barbershop benchmark is the only one that gives 5950X clear superiority due to 32 threads.

A future article may show the power consumption. 5950X will come out the clear winner there, no doubt.
 

Abwx

Lifer
Apr 2, 2011
10,854
3,298
136
Look at the purple bars for version 3.3

Barbershop benchmark is the only one that gives 5950X clear superiority due to 32 threads.

A future article may show the power consumption. 5950X will come out the clear winner there, no doubt.

Ok, the difference in the second bench is 0.5% better score for the 12900K...
 

MarkPost

Senior member
Mar 1, 2017
233
326
136
Blender 3.3 CPU-Based Performance Looking Nice For AMD & Intel - Phoronix

24 ADL threads beating 32 threads of 5950X in two benchmarks and just slightly eking out a win in the third one, this is what makes me sad. Intel could have executed better.

Well I'm not a Linux user, but I know for sure that under Windows picture differs a lot to that (this is the prior benchmark version though, I'll run later the current version but I highly doubt things change):

3M9yIW4.png

y2fVOEg.png


On average, 5950X is 18% faster (consuming clearly less power than 12900K)
 
  • Like
Reactions: igor_kavinski