So, can I turn Hyper-Threading back on now?

So, can I turn Hyper-Threading back on now?

Attached: 04nfdt4hv489sgb.png (699x376, 104K)

Other urls found in this thread:

ibm.com/blogs/psirt/potential-impact-processors-power-family/
zdnet.com/article/intel-cpus-impacted-by-new-zombieload-side-channel-attack/
techcrunch.com/2019/05/14/zombieload-flaw-intel-processors/
twitter.com/NSFWRedditGif

No.

Wait or Zen 3+

Is it Satania time yet?

If all he wants is safe to use hyperthreading, or rather simultaneous multithreading, he can do it with any bargain bin ryzen 1 without any concern.
Or wait for intel's new hedt, which by the looks of it will be the only ones with HT, seeing how even their flagship mainstream processors can't be allowed to use it anymore. They will also bump the prices a bit, since HT is so awesome.

Attached: 1491939206413.png (799x540, 224K)

do most linux operations actually use HT?

I use a westmere x5660 (1.gen core i) and windows 7, how much of all the security bullshit of the last couple years or whatever will affect me?

Or will it even? I haven't been paying attention.

Attached: 1557711370660.webm (832x472, 3M)

In a home setting, sure.

If you own a hosting platform for hundreds of companies, no.

Almost all of the exploits are things that have to be exploited locally, or are only really useful when trying to attack VMs and leak sensitive intellectual property or financial information.

You should have pretty much NO worry about these attacks targeting YOU specifically, these exploits tend to leak data from memory or cache, this is bad, but it would require LONG term collection of that data to actually piece it together into something valuable, and if you're going through that much effort, you're only going to be targeting very specific things that are WORTH that effort.

Your home computer simply isn't a worthy target for this type of exploits to be a concern.

>no updates that slow down shit
Testing has shown even Zen took a 3-5% performance hit from the latest MDS patch, despite AMD CPUs not being vulnerable.

That was my thought, thank you.

Even if you are a hw fault exploiter, you eased my mind and I will take no steps to increase my security.

Attached: 1556678734718.jpg (1082x695, 287K)

i wonder (((who))) could be behind this useless patches when nothing needs to be fixed

Blame microsoft retard, it only happens in W10.

>Can I reenable the broken features in my (((Intel))) cpu
No, you should trash your cpu and get a POWER9 by IBM
As far as I can tell POWER9 is botnet free and it is used in the fastest supercomputer
As long as you have 2.6k to spend you can buy a 22 core POWER9 cpu. It will function way better than any nigger tier cpu

>get a POWER9 by IBM
Power ISA is vulnerable to SMT vulnerabilities too

ibm.com/blogs/psirt/potential-impact-processors-power-family/

>buy a new processor stupid goy, we just made your current one 60% slower

>intel gets a 1.5% perf hit, excluding HT disabling, with the patches, and they need it.
>amd gets a 2-5% perf hit, and they have no need for it at all

WTF
what in the actual fuck?

>I just want to play my vidya, but I cannot afford buying a processor that is safe and performs well
what are you poor?

I think we need already two different architectures. AMD x86-64 and Intel IA-securityhole64.

But intel is STILL better than current AMD products, so what you're saying doesn't make sense.

Assuming we're talking about gaming.

>and they need it
Not if your CPU doesn't have hyperthreading.

9700k BTFO 9900k owners.

Why are they allowed to lie like this?
Hyperthreading only keeps threads ready so the actual cores can process them immediately after they're done working on their current threads.
That's why you see an improvement of about 30% in multithreaded applications with hyperthreading, instead of the 100% you would expect if it could truly process 2 threads at the same time.

Attached: 1541465234808.jpg (1024x576, 76K)

GNU/Linux*

No, it's because hyper threading doubles core hardware resources to allow another concurrent operation, but if BOTH threads on that core require the SAME hardware resources, one of the threads has to wait for the other thread to finish using those hardware resources.

It's why AMD's SMT is better than Intel's HT, because AMDs cores have more of the hardware resources doubled for each thread.

Intel could do the same, but they'd be sacrificing die space currently used for other things.

he's lying out of his teeth. Beware.

Lmao, good proof you've provided.
I bet you have no idea how these attacks are even implemented and what you can do to prevent them.

fuck off you lying piece shit kike retard
>Several YouTube demos [1, 2, 3] showed just how deadly MDS attacks can be, with researchers employing in one case a Zombieload attack to monitor websites that a user was visiting using a privacy-protecting Tor Browser running inside a virtual machine.

What this means is that malware capable of carrying out a Zombieload attack can effectively break all privacy protections that exist between apps, similar to how both Meltdown and Spectre broke those lines, but via other vulnerabilities in the speculative execution process.
zdnet.com/article/intel-cpus-impacted-by-new-zombieload-side-channel-attack/

eat shit and die.

>inside a virtual machine
Well yeah, these attacks are targeting vitrualized systems, it's primary target will be large hosting platforms if anything.

It leaks raw data from cache and memory to other threads NOT in the VM. Which is obviously bad.

But if you think that effects the average user, you're a retard.

>“ZombieLoad,” as it’s called, is a side-channel attack targeting Intel chips, allowing hackers to effectively exploit design flaws rather than injecting malicious code. Intel said ZombieLoad is made up of four bugs, which the researchers reported to the chip maker just a month ago.
techcrunch.com/2019/05/14/zombieload-flaw-intel-processors/

want some more?

I know you'll miss this, so i'll repeat it a bunch
>effectively exploit design flaws rather than injecting malicious code
>effectively exploit design flaws rather than injecting malicious code
>effectively exploit design flaws rather than injecting malicious code
>effectively exploit design flaws rather than injecting malicious code

that's literally what I just said.

It allows the reading of memory that SHOULD be secure and in use by a VM and ONLY that VM.

It's a huge security deal for VM hosting platforms, but why the fuck should I care as a home user?

>he doesn't understand what he's reading but he thinks it agrees with him
Idiot

Attached: 1445529439931.jpg (900x600, 159K)

also, that was funny. another freaking lie.
>It leaks raw data from cache and memory to other threads NOT in the VM. Which is obviously bad.

> ZombieLoad can be triggered in virtual machines, which ARE MANT TO BE ISOLATED from other virtual systems and their host device.

HT is flawed by design. Microcode can't do much about that.

Makes one think Intel has been taking shortcuts to get these gains all these years.

How is that a lie...
both things mean the same thing moron.

It's leaking raw data to other VMs that aren't meant to have access to it...


You're just a retard and have no idea what you're reading and can't comprehend what's actually going on.

It's not just intel, intel is the only party effected by the current MDS vulnerability, but SMT in general has had SEVERAL security vulnerabilities that hit EVERYONE, AMD, Intel, IBM Power ISA, ARM.

Modern SMT is flawed, not specifically HT. Though HT is MORE flawed (that we know of right now)

yeap. This new cloud thing will never take off.
lol, no one will ever use it, right?
no one's affected.
you can chill now goyim.

fucking moronic shills.

No, people are saying HOME users have no need to be concerned.

Are YOU hosting VMs for various parties at home?

If so, you're one of the 0.0001% of home consumer that will be heavily impacted.

For everyone else, it's of little to no concern.


Obviously for hosting platforms, it's a BIG deal, and could likely sway future hardware purchases to AMD.

Shilling that EVERYONE needs to replace their intel CPUs is just retarded though, home users will see very little impact at all, especially with newer 9th gen CPUs.

I wonder where most home users save their games? or their pics? sharing docs maybe?
of course, it's on good old mechanical local hard drives. everyone has a nas these days. oh sorry, they're the 1x10^-27%ers right

oh but of course, of course, o the other hand the servers are being protected, that doesn't concern the end user at all, don't you worry little champions and keep walking since there's nothing to see here.

user home users run JavaScript too

This but unironically. The issue is for servers with VMs and does not concern home users even if they do use those services.

just like specter and meltdown had no impact at all for end users right
>Google’s Chrome browser is undergoing a major architectural change to enable a protection designed to blunt the threat of attacks related to the Spectre vulnerability in computer processors. If left unchecked by browsers or operating systems, such attacks may allow hackers to pluck passwords or other sensitive data out of computer memory when targets visit malicious sites.

>Site isolation, as the mitigation is known, segregates code and data from each Internet domain into their own "renderer processes," which are individual browser tasks that aren't allowed to interact with each other. As a result, a page located at arstechnica.com that embeds ads from doubleclick.net will load content into two separate renderer processes, one for each domain. The protection, however, comes at a cost. It consumes an additional 10 to 13 percent of total memory. Some of the performance hit can be offset by smaller and shorter-lived renderer processes. Site isolation will also allow Chrome to re-enable more precise timers, which Google and most other browser makers disabled earlier this year to decrease chances of successful attacks.

if you think indirect impact doesn't count, such as chrome unironically gobbling up even MOAR memory now, then you're straight out shilling.

and?

>JavaScript proofs of concept exist, making the attack possible to exploit on maliciously-crafted web pages

Wow, so don't leave your web browser open to retarded chink or russian sites, problem solved.


Not to mention, it's never been seen to be used in an actual attack. It's a POTENTIAL attack vector, one that hasn't been used in practice.

>instead of Chrome using 4GB of RAM, it now uses 4.5GB of RAM

wew, i'm shaking.

lmao, if you save sensitive financial information, or sensitive intellectual property information on some RANDOM cloud service, you're the retard in this situation.

oh sure, because you know what every single hacker in the world has been up to right? Also, you know about all of their latest succesful attacks that even their marks are still unaware off, right?

if this has been succesfully exploited already we'lll know about it in about 10 years from now. retard. IF we do at all.

>but it would require LONG term collection of that data to actually piece it together into something valuable
A luks key is only up to 64 bytes.

>instead of Chrome using 4GB of RAM per tab, it now uses 4.5GB of RAM
Fixed

Isn't that only needed during the initialization process?

If so, it wouldn't matter because these vulnerabilities only leak information that is actively going through your memory, these vulnerabilities don't allow you to specifically target something like that unless it's CURRENTLY being read through the memory at the time the attack is happening.

11 tabs open with Umatrix and ublock origin running.

Attached: 2019-05-23 14_13_37.png (658x340, 31K)

Apparently, you were shilling.

Yeah, the shill surely can't be the person making up blatant lies.

Are there modern processors that don't have hyperthreading?

half of intel sku's aren't hyperthreaded anymore, and their entry level stuff never was, the bottom of the barrel entry level ryzen 3 series (r3) also aren't.