When is disabling Intel spectre/meltdown kernel level mitigation a good option?












0














I am running ubuntu 64-bit 18.04 (upgraded from 16.04) on a HP 2170p laptop that houses an Intel® Core™ i5-3427U CPU (specs here: https://ark.intel.com/content/www/us/en/ark/products/64903/intel-core-i5-3427u-processor-3m-cache-up-to-2-80-ghz.html). I am also running this system with the most recent BIOS v.71 Rev.A issued Aug 22, 2018, and with Intel microcode version 3.20180807a.0ubuntu0.18.04.1.



Looking at these specs I see the i5-3427u is listed with a lithopgraphy of 22 nm. According to the Intel pages here (see impacted intel platform sections at the bottom of each respective page):
1) https://www.intel.com/content/www/us/en/architecture-and-technology/side-channel-variants-1-2-3.html
2) https://www.intel.com/content/www/us/en/architecture-and-technology/side-channel-variants-3a-4.html
3) https://www.intel.com/content/www/us/en/architecture-and-technology/l1tf.html



this 3rd-gen i5 is NOT impacted, while those versions with lithographies of 45 nm and 32 nm are.



As a result, I have added these boot options to grub: nospectre_v2 nopti nospec_store_bypass_disable; thereby disabling all mitigations for spectre v2 and v4, and meltdown (according to information here: https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown/MitigationControls)



As a result, my system is much snappier, and I would like to leave these Ubuntu kernel level mitigations disabled, since as far as i understand it, I don't actually need them.



I think I have done enough homework, but I am not confident in this topic, and ask for answers from the community. My main concern is if I have missed something and am making a mistake by disabling these spectre/meltdown mitigations? Or is one safe to do this if by all accounts it appears their intel chip is not affected?










share|improve this question



























    0














    I am running ubuntu 64-bit 18.04 (upgraded from 16.04) on a HP 2170p laptop that houses an Intel® Core™ i5-3427U CPU (specs here: https://ark.intel.com/content/www/us/en/ark/products/64903/intel-core-i5-3427u-processor-3m-cache-up-to-2-80-ghz.html). I am also running this system with the most recent BIOS v.71 Rev.A issued Aug 22, 2018, and with Intel microcode version 3.20180807a.0ubuntu0.18.04.1.



    Looking at these specs I see the i5-3427u is listed with a lithopgraphy of 22 nm. According to the Intel pages here (see impacted intel platform sections at the bottom of each respective page):
    1) https://www.intel.com/content/www/us/en/architecture-and-technology/side-channel-variants-1-2-3.html
    2) https://www.intel.com/content/www/us/en/architecture-and-technology/side-channel-variants-3a-4.html
    3) https://www.intel.com/content/www/us/en/architecture-and-technology/l1tf.html



    this 3rd-gen i5 is NOT impacted, while those versions with lithographies of 45 nm and 32 nm are.



    As a result, I have added these boot options to grub: nospectre_v2 nopti nospec_store_bypass_disable; thereby disabling all mitigations for spectre v2 and v4, and meltdown (according to information here: https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown/MitigationControls)



    As a result, my system is much snappier, and I would like to leave these Ubuntu kernel level mitigations disabled, since as far as i understand it, I don't actually need them.



    I think I have done enough homework, but I am not confident in this topic, and ask for answers from the community. My main concern is if I have missed something and am making a mistake by disabling these spectre/meltdown mitigations? Or is one safe to do this if by all accounts it appears their intel chip is not affected?










    share|improve this question

























      0












      0








      0







      I am running ubuntu 64-bit 18.04 (upgraded from 16.04) on a HP 2170p laptop that houses an Intel® Core™ i5-3427U CPU (specs here: https://ark.intel.com/content/www/us/en/ark/products/64903/intel-core-i5-3427u-processor-3m-cache-up-to-2-80-ghz.html). I am also running this system with the most recent BIOS v.71 Rev.A issued Aug 22, 2018, and with Intel microcode version 3.20180807a.0ubuntu0.18.04.1.



      Looking at these specs I see the i5-3427u is listed with a lithopgraphy of 22 nm. According to the Intel pages here (see impacted intel platform sections at the bottom of each respective page):
      1) https://www.intel.com/content/www/us/en/architecture-and-technology/side-channel-variants-1-2-3.html
      2) https://www.intel.com/content/www/us/en/architecture-and-technology/side-channel-variants-3a-4.html
      3) https://www.intel.com/content/www/us/en/architecture-and-technology/l1tf.html



      this 3rd-gen i5 is NOT impacted, while those versions with lithographies of 45 nm and 32 nm are.



      As a result, I have added these boot options to grub: nospectre_v2 nopti nospec_store_bypass_disable; thereby disabling all mitigations for spectre v2 and v4, and meltdown (according to information here: https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown/MitigationControls)



      As a result, my system is much snappier, and I would like to leave these Ubuntu kernel level mitigations disabled, since as far as i understand it, I don't actually need them.



      I think I have done enough homework, but I am not confident in this topic, and ask for answers from the community. My main concern is if I have missed something and am making a mistake by disabling these spectre/meltdown mitigations? Or is one safe to do this if by all accounts it appears their intel chip is not affected?










      share|improve this question













      I am running ubuntu 64-bit 18.04 (upgraded from 16.04) on a HP 2170p laptop that houses an Intel® Core™ i5-3427U CPU (specs here: https://ark.intel.com/content/www/us/en/ark/products/64903/intel-core-i5-3427u-processor-3m-cache-up-to-2-80-ghz.html). I am also running this system with the most recent BIOS v.71 Rev.A issued Aug 22, 2018, and with Intel microcode version 3.20180807a.0ubuntu0.18.04.1.



      Looking at these specs I see the i5-3427u is listed with a lithopgraphy of 22 nm. According to the Intel pages here (see impacted intel platform sections at the bottom of each respective page):
      1) https://www.intel.com/content/www/us/en/architecture-and-technology/side-channel-variants-1-2-3.html
      2) https://www.intel.com/content/www/us/en/architecture-and-technology/side-channel-variants-3a-4.html
      3) https://www.intel.com/content/www/us/en/architecture-and-technology/l1tf.html



      this 3rd-gen i5 is NOT impacted, while those versions with lithographies of 45 nm and 32 nm are.



      As a result, I have added these boot options to grub: nospectre_v2 nopti nospec_store_bypass_disable; thereby disabling all mitigations for spectre v2 and v4, and meltdown (according to information here: https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown/MitigationControls)



      As a result, my system is much snappier, and I would like to leave these Ubuntu kernel level mitigations disabled, since as far as i understand it, I don't actually need them.



      I think I have done enough homework, but I am not confident in this topic, and ask for answers from the community. My main concern is if I have missed something and am making a mistake by disabling these spectre/meltdown mitigations? Or is one safe to do this if by all accounts it appears their intel chip is not affected?







      18.04 kernel






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Dec 21 '18 at 7:09









      GWD72GWD72

      113




      113






















          0






          active

          oldest

          votes











          Your Answer








          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "89"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });














          draft saved

          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1103514%2fwhen-is-disabling-intel-spectre-meltdown-kernel-level-mitigation-a-good-option%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown

























          0






          active

          oldest

          votes








          0






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes
















          draft saved

          draft discarded




















































          Thanks for contributing an answer to Ask Ubuntu!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1103514%2fwhen-is-disabling-intel-spectre-meltdown-kernel-level-mitigation-a-good-option%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          Quarter-circle Tiles

          build a pushdown automaton that recognizes the reverse language of a given pushdown automaton?

          Mont Emei