linux_hardening_guide:boot_parameters
Differences
This shows you the differences between two versions of the page.
Both sides previous revisionPrevious revision | |||
linux_hardening_guide:boot_parameters [2025/05/31 15:38] – [Kernel self-protection] peter | linux_hardening_guide:boot_parameters [2025/05/31 15:42] (current) – peter | ||
---|---|---|---|
Line 125: | Line 125: | ||
These parameters prevent information leaks during boot and must be used in combination with the **kernel.printk** sysctl documented at [[Linux Hardening Guide: | These parameters prevent information leaks during boot and must be used in combination with the **kernel.printk** sysctl documented at [[Linux Hardening Guide: | ||
+ | ---- | ||
+ | |||
+ | ===== CPU mitigations ===== | ||
+ | |||
+ | <WRAP info> | ||
+ | **NOTE: | ||
+ | |||
+ | * This is a list that enables all built-in mitigations: | ||
+ | |||
+ | </ | ||
+ | |||
+ | |||
+ | <code bash> | ||
+ | spectre_v2=on spec_store_bypass_disable=on tsx=off tsx_async_abort=full, | ||
+ | </ | ||
+ | |||
+ | |||
+ | ---- | ||
+ | |||
+ | ===== Result ===== | ||
+ | |||
+ | If you have followed all of the above recommendations, | ||
+ | |||
+ | <code bash> | ||
+ | slab_nomerge init_on_alloc=1 init_on_free=1 page_alloc.shuffle=1 pti=on vsyscall=none debugfs=off oops=panic module.sig_enforce=1 lockdown=confidentiality mce=0 quiet loglevel=0 | ||
+ | </ | ||
+ | |||
+ | <WRAP info> | ||
+ | **NOTE: | ||
+ | </ | ||
+ | |||
---- | ---- | ||
linux_hardening_guide/boot_parameters.txt · Last modified: 2025/05/31 15:42 by peter