CONFIG_SLUB_DEBUG=y
# Wipe higher-level memory allocations when they are freed (needs "page_poison=1" command line below).
-# (If you can afford even more performance penalty, leave CONFIG_PAGE_POISONING_NO_SANITY=n)
-CONFIG_PAGE_POISONING=y
-CONFIG_PAGE_POISONING_NO_SANITY=y
+# This kernel feature was removed in v5.11.
+# Starting from v5.11 CONFIG_PAGE_POISONING unconditionally checks the 0xAA poison pattern on allocation.
CONFIG_PAGE_POISONING_ZERO=y
# Wipe slab and page allocations (since v5.3)
# Dangerous; exposes kernel text image layout.
# CONFIG_PROC_KCORE is not set
-# Dangerous; enabling this disables VDSO ASLR.
-# CONFIG_COMPAT_VDSO is not set
-
# Dangerous; enabling this allows replacement of running kernel.
# CONFIG_KEXEC is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_TIMEOUT=-1
-# Limit sysrq to sync,unmount,reboot. For more details see the sysrq bit field table.
+# Limit sysrq to sync,unmount,reboot. For more details see the sysrq bit field table:
+# https://docs.kernel.org/admin-guide/sysrq.html
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=176
# Keep root from altering kernel memory via loadable modules.
CONFIG_SLUB_DEBUG=y
# Wipe higher-level memory allocations when they are freed (needs "page_poison=1" command line below).
-# (If you can afford even more performance penalty, leave CONFIG_PAGE_POISONING_NO_SANITY=n)
-CONFIG_PAGE_POISONING=y
-CONFIG_PAGE_POISONING_NO_SANITY=y
+# This kernel feature was removed in v5.11.
+# Starting from v5.11 CONFIG_PAGE_POISONING unconditionally checks the 0xAA poison pattern on allocation.
CONFIG_PAGE_POISONING_ZERO=y
# Wipe slab and page allocations (since v5.3)
# Dangerous; exposes kernel text image layout.
# CONFIG_PROC_KCORE is not set
-# Dangerous; enabling this disables VDSO ASLR.
-# CONFIG_COMPAT_VDSO is not set
-
# Dangerous; enabling this allows replacement of running kernel.
# CONFIG_KEXEC is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_TIMEOUT=-1
-# Limit sysrq to sync,unmount,reboot. For more details see the sysrq bit field table.
+# Limit sysrq to sync,unmount,reboot. For more details see the sysrq bit field table:
+# https://docs.kernel.org/admin-guide/sysrq.html
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=176
# Keep root from altering kernel memory via loadable modules.
CONFIG_SLUB_DEBUG=y
# Wipe higher-level memory allocations when they are freed (needs "page_poison=1" command line below).
-# (If you can afford even more performance penalty, leave CONFIG_PAGE_POISONING_NO_SANITY=n)
-CONFIG_PAGE_POISONING=y
-CONFIG_PAGE_POISONING_NO_SANITY=y
+# This kernel feature was removed in v5.11.
+# Starting from v5.11 CONFIG_PAGE_POISONING unconditionally checks the 0xAA poison pattern on allocation.
CONFIG_PAGE_POISONING_ZERO=y
# Wipe slab and page allocations (since v5.3)
# Dangerous; exposes kernel text image layout.
# CONFIG_PROC_KCORE is not set
-# Dangerous; enabling this disables VDSO ASLR.
-# CONFIG_COMPAT_VDSO is not set
-
# Dangerous; enabling this allows replacement of running kernel.
# CONFIG_KEXEC is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_TIMEOUT=-1
-# Limit sysrq to sync,unmount,reboot. For more details see the sysrq bit field table.
+# Limit sysrq to sync,unmount,reboot. For more details see the sysrq bit field table:
+# https://docs.kernel.org/admin-guide/sysrq.html
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=176
# Keep root from altering kernel memory via loadable modules.
CONFIG_SLUB_DEBUG=y
# Wipe higher-level memory allocations when they are freed (needs "page_poison=1" command line below).
-# (If you can afford even more performance penalty, leave CONFIG_PAGE_POISONING_NO_SANITY=n)
-CONFIG_PAGE_POISONING=y
-CONFIG_PAGE_POISONING_NO_SANITY=y
+# This kernel feature was removed in v5.11.
+# Starting from v5.11 CONFIG_PAGE_POISONING unconditionally checks the 0xAA poison pattern on allocation.
CONFIG_PAGE_POISONING_ZERO=y
# Wipe slab and page allocations (since v5.3)
# Dangerous; exposes kernel text image layout.
# CONFIG_PROC_KCORE is not set
-# Dangerous; enabling this disables VDSO ASLR.
-# CONFIG_COMPAT_VDSO is not set
-
# Dangerous; enabling this allows replacement of running kernel.
# CONFIG_KEXEC is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_TIMEOUT=-1
-# Limit sysrq to sync,unmount,reboot. For more details see the sysrq bit field table.
+# Limit sysrq to sync,unmount,reboot. For more details see the sysrq bit field table:
+# https://docs.kernel.org/admin-guide/sysrq.html
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=176
# Keep root from altering kernel memory via loadable modules.
CONFIG_RANDOMIZE_BASE=y
# Enable Kernel Page Table Isolation to remove an entire class of cache timing side-channels.
-CONFIG_PAGE_TABLE_ISOLATION=y
+CONFIG_MITIGATION_PAGE_TABLE_ISOLATION=y
# Enable chip-specific IOMMU support.
CONFIG_INTEL_IOMMU=y
# Don't allow for 16-bit program emulation and associated LDT tricks.
# CONFIG_MODIFY_LDT_SYSCALL is not set
+
+# Dangerous; enabling this disables vDSO ASLR on X86_64 and X86_32.
+# On ARM64 this option has different meaning.
+# CONFIG_COMPAT_VDSO is not set
CONFIG_SLUB_DEBUG=y
# Wipe higher-level memory allocations when they are freed (needs "page_poison=1" command line below).
-# (If you can afford even more performance penalty, leave CONFIG_PAGE_POISONING_NO_SANITY=n)
-CONFIG_PAGE_POISONING=y
-CONFIG_PAGE_POISONING_NO_SANITY=y
+# This kernel feature was removed in v5.11.
+# Starting from v5.11 CONFIG_PAGE_POISONING unconditionally checks the 0xAA poison pattern on allocation.
CONFIG_PAGE_POISONING_ZERO=y
# Wipe slab and page allocations (since v5.3)
# Dangerous; exposes kernel text image layout.
# CONFIG_PROC_KCORE is not set
-# Dangerous; enabling this disables VDSO ASLR.
-# CONFIG_COMPAT_VDSO is not set
-
# Dangerous; enabling this allows replacement of running kernel.
# CONFIG_KEXEC is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_TIMEOUT=-1
-# Limit sysrq to sync,unmount,reboot. For more details see the sysrq bit field table.
+# Limit sysrq to sync,unmount,reboot. For more details see the sysrq bit field table:
+# https://docs.kernel.org/admin-guide/sysrq.html
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=176
# Keep root from altering kernel memory via loadable modules.
# Enable Control Flow Integrity (since v6.1).
CONFIG_CFI_CLANG=y
# CONFIG_CFI_PERMISSIVE is not set
+
+# Dangerous; enabling this disables vDSO ASLR on X86_64 and X86_32.
+# On ARM64 this option has different meaning.
+# CONFIG_COMPAT_VDSO is not set
CONFIG_SLUB_DEBUG=y
# Wipe higher-level memory allocations when they are freed (needs "page_poison=1" command line below).
-# (If you can afford even more performance penalty, leave CONFIG_PAGE_POISONING_NO_SANITY=n)
-CONFIG_PAGE_POISONING=y
-CONFIG_PAGE_POISONING_NO_SANITY=y
+# This kernel feature was removed in v5.11.
+# Starting from v5.11 CONFIG_PAGE_POISONING unconditionally checks the 0xAA poison pattern on allocation.
CONFIG_PAGE_POISONING_ZERO=y
# Wipe slab and page allocations (since v5.3)
# Dangerous; exposes kernel text image layout.
# CONFIG_PROC_KCORE is not set
-# Dangerous; enabling this disables VDSO ASLR.
-# CONFIG_COMPAT_VDSO is not set
-
# Dangerous; enabling this allows replacement of running kernel.
# CONFIG_KEXEC is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_TIMEOUT=-1
-# Limit sysrq to sync,unmount,reboot. For more details see the sysrq bit field table.
+# Limit sysrq to sync,unmount,reboot. For more details see the sysrq bit field table:
+# https://docs.kernel.org/admin-guide/sysrq.html
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=176
# Keep root from altering kernel memory via loadable modules.
# Enable Control Flow Integrity (since v6.1).
CONFIG_CFI_CLANG=y
# CONFIG_CFI_PERMISSIVE is not set
+
+# Dangerous; enabling this disables vDSO ASLR on X86_64 and X86_32.
+# On ARM64 this option has different meaning.
+# CONFIG_COMPAT_VDSO is not set