How the FUCK do I disable "security" patches in Linux?

I want max performance.

Attached: CSAIL-DAWG-timing-attacks-Meltdown-Spectre-graphic-MIT-00_0.png (728x380, 29K)

Other urls found in this thread:

en.wikipedia.org/wiki/Menuconfig
access.redhat.com/articles/3311301
github.com/speed47/spectre-meltdown-checker
twitter.com/SFWRedditImages

Strip them from the kernel and don't install any optional microcode.

I've been trying to edit the kernel but GRUB wipes all my flags. What is this "kernel command line", I can't find it.
I also did
sudo apt remove *microcode* *ucode*

As far as I know you are good. These security patches only get installed if you use for example dist-upgrade because that upgrades the kernel. The only solution around this is by making/using your own kernel. Read up on how to download the kernel from github, then make en.wikipedia.org/wiki/Menuconfig and then compile the kernel.

I do upgrade the kernel regularly with UKUU and as far as I know, modern kernels come with security patches installed.

there are kernel arguments to disable them

How and where do I input them? It doesn't work in bash

access.redhat.com/articles/3311301

on the kernel command line add this:
spectre_v2=off nopti

The normal desktop kernel doesn't have these patched. You have to manually enable the patched kernel afaik. So you don't have to do anything.

Install Gentoo

if you can't search on how to do it yourself, then wipe and install windows you absolute embarrassment of a being.

Hey thanks

>just quit, just give up, like me
Retard doomer lol

Yes, they very much are patched for the most part.

GRUB_CMDLINE_LINUX_DEFAULT="quiet pti=off spectre_v2=off l1tf=off nospec_store_bypass_disable no_stf_barrier"
in /etc/default/grub if you really want to do this.

This script gives a good overview of your systems mitigations state:
github.com/speed47/spectre-meltdown-checker

he called you a retard and you didn't even get it you actual retard

>they very much are patched for the most part.
How do I check if it's fixed on my PC? cpuinfo says that my (((Intel))) CPU has all the bugs on kernel 5.0.4.

The script in the post you're referencing does a decent job.

>I want max performance
Buy AMD lol

I don't want to buy anything lol

Yeah, looks like I'm only vulnerable to 2 attacks. So I guess cpuinfo only tells what bugs the CPU has and not what bugs aren't mitigated.

Depending on the type, those might also not really apply to your usecase anyway or are at least less of a concern. I'd roughly read up on the potential impact of them if you haven't already.

>the absolute state of Intlel cucks

>Galaxy S5 is vulnerable to everything
FUCK

what do you mean? Windows has those patches too

if you only care about performance then you should be using ASICs, but you won't because you're a faggot that doesn't care about performance.

like this
Don't so stupid shit like that, all you did was slow down the system even more since the high performance patches need latest microcode

Attached: linux disable spectre.png (681x114, 10K)

Attached: 1547378443251.jpg (882x758, 324K)

delid and delap and apply chiller sir