Ignore:
Timestamp:
09/11/2022 10:30:10 PM (2 years ago)
Author:
Thomas Trepl (Moody) <thomas@…>
Branches:
multilib, xry111/multilib
Children:
c1a6423d
Parents:
530771a (diff), e5e442c (diff)
Note: this is a merge changeset, the changes displayed below correspond to the merge itself.
Use the (diff) links above to see all the changes relative to each parent.
Message:

Automatic merge of trunk into multilib

File:
1 edited

Legend:

Unmodified
Added
Removed
  • chapter10/kernel.xml

    r530771a rc49c1fb  
    106106      not work correctly or boot at all:</para>
    107107
    108       <screen role="nodump" revision="sysv">General setup -->
     108      <screen role="nodump" revision="sysv">Processor type and features ---&gt;
     109   [*] Build a relocatable kernel [CONFIG_RELOCATABLE]
     110   [*]   Randomize the address of the kernel image (KASLR) [CONFIG_RANDOMIZE_BASE]
     111General setup ---&gt;
    109112   [ ] Compile the kernel with warnings as errors [CONFIG_WERROR]
    110113   &lt; &gt; Enable kernel headers through /sys/kernel/kheaders.tar.xz [CONFIG_IKHEADERS]
     114General architecture-dependent options  ---&gt;
     115   [*] Stack Protector buffer overflow detection [CONFIG_STACKPROTECTOR]
     116   [*]   Strong Stack Protector [CONFIG_STACKPROTECTOR_STRONG]
    111117Device Drivers  ---&gt;
    112118  Graphics support ---&gt;
     
    118124   [*]   Automount devtmpfs at /dev, after the kernel mounted the rootfs [CONFIG_DEVTMPFS_MOUNT]</screen>
    119125
    120       <screen role="nodump" revision="systemd">General setup -->
     126      <screen role="nodump" revision="systemd">Processor type and features ---&gt;
     127   [*] Build a relocatable kernel [CONFIG_RELOCATABLE]
     128   [*]   Randomize the address of the kernel image (KASLR) [CONFIG_RANDOMIZE_BASE]
     129General setup ---&gt;
    121130   [ ] Compile the kernel with warnings as errors [CONFIG_WERROR]
    122131   [ ] Auditing Support [CONFIG_AUDIT]
     
    131140General architecture-dependent options  ---&gt;
    132141   [*] Enable seccomp to safely compute untrusted bytecode [CONFIG_SECCOMP]
     142   [*] Stack Protector buffer overflow detection [CONFIG_STACKPROTECTOR]
     143   [*]   Strong Stack Protector [CONFIG_STACKPROTECTOR_STRONG]
    133144Networking support  ---&gt;
    134145  Networking options  ---&gt;
     
    160171      <screen role="nodump">Processor type and features ---&gt;
    161172  [*] Support x2apic [CONFIG_X86_X2APIC]
    162 Memory Management options  ---&gt;
    163   [ ] Enable userfaultfd() system call [CONFIG_USERFAULTFD]
    164173Device Drivers ---&gt;
    165174  [*] PCI Support ---&gt; [CONFIG_PCI]
     
    224233
    225234      <varlistentry>
     235        <term><parameter>Randomize the address of the kernel image (KASLR)</parameter></term>
     236        <listitem>
     237          <para>Enable ASLR for kernel image, to mitigate some attacks based
     238          on fixed addresses of sensitive data or code in the kernel.</para>
     239        </listitem>
     240      </varlistentry>
     241
     242      <varlistentry>
    226243        <term>
    227244          <parameter>
     
    245262          <para>This will require <command>cpio</command> building the kernel.
    246263          <command>cpio</command> is not installed by LFS.</para>
     264        </listitem>
     265      </varlistentry>
     266
     267      <varlistentry>
     268        <term><parameter>Strong Stack Protector</parameter></term>
     269        <listitem>
     270          <para>Enable SSP for the kernel.  We've enabled it for the entire
     271          userspace with <parameter>--enable-default-ssp</parameter>
     272          configuring GCC, but the kernel does not use GCC default setting
     273          for SSP.  We enable it explicitly here.</para>
    247274        </listitem>
    248275      </varlistentry>
     
    284311          has no effect, but also does no harm if x2APIC is disabled by the
    285312          firmware.</para>
    286         </listitem>
    287       </varlistentry>
    288 
    289       <varlistentry>
    290         <term><parameter>Enable userfaultfd() system call</parameter></term>
    291         <listitem>
    292           <para>If this option is enabled, a security vulnerability not
    293           resolved in Linux-&linux-version; yet will be exploitable.
    294           Disable this option to avoid the vulnerability.  This system call
    295           is not used by any part of LFS or BLFS.</para>
    296313        </listitem>
    297314      </varlistentry>
Note: See TracChangeset for help on using the changeset viewer.