Intel, AMD, VIA & Freescale CPU Microcode Repositories Discussion

It’s fake one. Real CPUID is 706E4

Nothing new in Windows 10 build 19551.

How do I get AsrockRack to update their bios microcode? Andrew and Murphy at AsrockRack wont respond to my emails, and their lga2011v3v4 platform last received microcode in mid 2018.

I guess MB vendors these days see the microcode as part of the OS until new CPUs need an update for boot.
When i got an ASRock beta BIOS with new TXE for security reasons the microcode was not the latest also.

Back to topic. Looks like there is a new round of Intel microcodes inbound:
https://www.intel.com/content/www/us/en/…l-sa-00329.html

Yep, There are many revision microcode up coming.
Especially Skylake X , very happy :smiley:

I can only hope it will restore some of the lost performance for my 8700K. The last CA microcode is a disaster. Perf. drop of about 5%, depending on benchmark, and a decrease in the Ring multi from 44x to 43x as well. 2 years of updates and all was fine. Then the JCC Erratum or the Plundervolt thing got “fixed” and they truly messed it up in just one microcode update. MSI support confirmed it’s the Intel microcode, and also 3-4 people conformed the wrong clocks and lost performance.

Caution for those willing to update to these new microcodes.

CA microcode revision was first stage mitigation issue. They’ll release performance optimized microcode again after OS vender kernel patched and optimized.
Both CPU and OS side must be patch together. It’s Wintel style since Nehalem.

Nothing new in Windows 10 build 19555.

Updated Windows MC updates, but nothing new.

mc_updates.png

Microsoft posted full range of MC updates described here: Windows 10 version 1903/1909: KB497165: https://support.microsoft.com/en-us/help…ppEDbm6Jjfn8KJw


Look at the post above you - westlake reported that there was nothing new for us there. There was probably new for Windows users but not for us.



For Skylake X SKU I think 0200005E way too old. 02000064 was the lastest stable microcode.


Look at the post above you - westlake reported that there was nothing new for us there. There was probably new for Windows users but not for us.



yes I know, my point was more the MS description and scope of MC’s to help and share more information.

Nothing new in Windows 10 build 19559.

On GitHub https://github.com/platomav/CPUMicrocodes/tree/master/AMD old micrpcode
cpu00830F10_ver08301025_2019-07-11_337F26F5.bin
What is it?
cpu00830F10_ver08301034_2019-10-24_1D1A2F9D.bin

Intel cpuA0654_plat22_ver000000C6_2020-01-23_PRD_C415D594

cpuA0654_plat22_ver000000C6_2020-01-23_PRD_C415D594.rar (90.3 KB)

I have a question regarding the latest 1067a microcode update for the Core 2 architecture: Is there a changelog for thie latest code update that was released in 2015? I’m asking because Microsoft seems to deliver an older version for the 1067a chips in the mcupdate_GenuineIntel.dll file within Windows 10. As far as I can tell LGA 775 to 771 modding became a thing in 2014, so I was wondering if the 2015 update was somehow aimed at making this kind of modding less succesful performance wise - and am also curious why it’s not included in the Microsoft file.



Intel does not provide any changelogs for microcodes and Microsoft does not generally provide any comment about why they are including a specific version of a microcode in Windows DLL. Sometimes information can be deducted from microcode release date and known errata documentation from Intel. In addition microcode is not really what people think it is - it can do changes on the motherboard level and thanks to a debian mailgroup post (I won’t link) an Intel representative confirmed that they are internally marking microcodes as OS loading safe or unsafe. For example on 2010-11 Xeon processors they fixed a TXT (Intel management engine) bug with a microcode update for the CPU but it MUST be applied with an update to TXE firmware too. When you load the microcode to the CPU it makes permanent changes to TXT and for that to work TXT must be updated in the BIOS. Hence why Microsoft never included that microcode in Windows DLL. Because SPECTRE was so bad Intel had to fix said microcode so that it would be safe to load from OS. They probably included some logic to check the TXE (this is speculation, again Intel does NOT have public changelogs) and be safe to apply a new microcode from the OS. But this is just an example to give an idea about just how hidden all information you are asking for is.

But in general - Intel/Microsoft do not care about overclockers or hw modders. They care about fixing BUGS and SECURITY problems and if that means making overclocking worse then that is just something that the oveclockers have to deal with.

Thanks a lot - excellent walkthrough. Obviously I’m running a very old platform (P965 with Xeon E5450) and it’s running fine. I was trying to determine whether it would make sense to downgrade to the pre 2015 microcode, but it sounds like I shouldn’t bother, so I’ll keep using the latest one. Thanks again.