Skip to content

Instantly share code, notes, and snippets.

@jfeilbach
Last active July 5, 2024 08:32
Show Gist options
  • Save jfeilbach/f06bb8408626383a083f68276fa4df8a to your computer and use it in GitHub Desktop.
Save jfeilbach/f06bb8408626383a083f68276fa4df8a to your computer and use it in GitHub Desktop.
Make Linux fast

In /etc/default/grub, modify:

noibrs noibpb nopti nospectre_v2 nospectre_v1 l1tf=off nospec_store_bypass_disable no_stf_barrier mds=off tsx=on tsx_async_abort=off mitigations=off 

Then sudo update-grub

from https:// make-linux-fast-again.com/ This domain does not seem to be maintained any longer.

noibrs noibpb nopti nospectre_v2 nospectre_v1 l1tf=off nospec_store_bypass_disable no_stf_barrier mds=off tsx=on tsx_async_abort=off mitigations=off
@kkm000
Copy link

kkm000 commented Sep 13, 2023

mitigations=off is all you need. The setting turns off all mitigations that can be turned off. Repeating a long and, by the way, very obsolete list of individual vulnerability mitigation options is entirely unnecessary.

The kernel parameters are documented in kernel sources /Documentation/admin-guide/kernel-parameters.txt, and also included as plain text in the kernel documentation page: https://www.kernel.org/doc/html/v6.2/admin-guide/kernel-parameters.html. Search for mitigation=, and read the list of mitigations that are turned off by this option. Replace v6.2 with your kernel version; https://www.kernel.org/doc/html/ lists all available versions. The part /admin-guide/kernel-parameters.html never changes.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment