Report that --print and --generate can't be used together
[kconfig-hardened-check.git] / kconfig_hardened_check / __init__.py
2023-08-13 Alexander PopovReport that --print and --generate can't be used together
2023-08-13 Alexander PopovEnable sysctl checking
2023-07-16 Alexander PopovMute warnings in the JSON mode and improve wording
2023-07-16 Alexander PopovImplement parse_sysctl_file()
2023-07-15 Alexander PopovEmit WARNING for the cmdline options that exist multipl...
2023-07-15 Alexander PopovPrecise the Kconfig parsing
2023-07-12 Alexander PopovGet rid of useless regular expressions in detect_compiler()
2023-07-12 Alexander PopovPrecise the regular expressions in detect_arch() and...
2023-07-12 Alexander PopovShow error if some cmdline option exists multiple times
2023-07-08 Alexander PopovAdd the basic infrastructure for checking sysctl
2023-07-02 Alexander PopovPrint the microarchitecture in --generate mode
2023-06-25 Alexander PopovAdd the info about /proc/cmdline to the usage help
2023-06-12 Alexander PopovAdd a new feature --generate
2023-06-12 Alexander PopovRefactoring of the argument parsing
2023-06-12 Alexander PopovImprove the comments and README (part II)
2023-06-12 Alexander PopovImprove the comments and README
2023-04-22 Alexander PopovMake hackish refinement of the CONFIG_ARCH_MMAP_RND_BIT...
2023-03-26 Alexander PopovInform about supporting *.gz kconfig files
2023-03-26 Alexander PopovMerge pull request #80 from nE0sIghT/feature/gzipped...
2023-03-25 Yuri KonotopovAdded support for gzipped config (eg. /proc/config.gz) 80/head
2023-03-24 Alexander PopovFix style
2023-03-06 Alexander PopovDrop a useless 'if'
2023-03-05 Alexander PopovUse similar f-strings for more cases
2023-03-05 Alexander PopovCompare with None explicitly
2023-02-26 Alexander PopovImprove the 'pylint disable' statements
2023-02-26 Alexander PopovAdd docstrings for the modules
2023-02-26 Alexander PopovSplit into Python modules
2023-02-26 Alexander PopovFix pylint: Using open without explicitly specifying...
2023-02-26 Alexander PopovFix pylint warning: formatting a regular string which...
2023-02-26 Alexander PopovFix pylint warning: formatting a regular string which...
2023-02-26 Alexander PopovFix pylint warning: formatting a regular string which...
2023-02-26 Alexander PopovFix pylint warning: formatting a regular string which...
2023-02-17 Alexander PopovImprove the 'mitigations' check
2023-02-16 Alexander PopovAdd more info about perf_event_paranoid
2023-02-04 Alexander PopovReturn the AIO check
2023-02-04 Alexander PopovAdd the NOUVEAU_LEGACY_CTX_SUPPORT check
2023-02-04 Alexander PopovDon't use the uninitialized 'parsed_cmdline_options...
2023-01-22 Alexander PopovFix the 'decision' for the slub_merge check
2023-01-22 Alexander PopovFix the pylint R1714 issues
2023-01-21 Alexander PopovAdd the check for the 'kvm.nx_huge_pages' cmdline parameter
2023-01-21 Alexander PopovAdd the check for the slub_merge cmdline parameter
2023-01-21 Alexander PopovClean up the comments
2023-01-21 Alexander PopovAdd the check for the iommu cmdline option
2023-01-21 Alexander PopovInclude parsed_cmdline_options in the print_unknown_opt...
2023-01-19 Alexander PopovMerge branch 'from-o8opi-2'
2023-01-15 Alexander PopovUpdate the VMAP_STACK check: it is available for ARM
2023-01-15 Alexander PopovFix the arch condition for the SCHED_CORE check (II)
2023-01-14 Alexander PopovFix the IOMMU_DEFAULT_DMA_STRICT check: it is in defcon...
2023-01-14 Alexander PopovAdd the COMPAT and X86_X32_ABI checks
2023-01-14 Alexander PopovFix the WERROR check: it is in defconfig for X86_64...
2023-01-14 Alexander PopovFix the DEBUG_WX check: it is in defconfig for X86_64...
2022-12-16 Alexander PopovRemove the AIO check
2022-12-10 Alexander PopovRemember about the nosmt sysfs control file
2022-12-10 Alexander PopovDrop the comment about mitigations of CPU vulnerabilities
2022-12-10 Alexander PopovSave the list of disabled mitigations of CPU vulnerabil...
2022-12-10 Alexander PopovAdd the nospectre_bhb check
2022-12-10 Alexander PopovAdd the kpti check
2022-12-10 Alexander PopovCompare against '0' in the 'is not off' check
2022-12-10 Alexander PopovAdd the tsx check
2022-12-10 Alexander PopovChange the 'decision' of X86_INTEL_TSX_MODE_OFF check...
2022-12-10 Alexander PopovAdd the nomte check
2022-12-10 Alexander PopovAdd the nopauth check
2022-12-10 Alexander PopovAdd the nobti check
2022-12-09 Alexander PopovAdd the sysrq_always_enabled check
2022-12-09 Alexander PopovAdd the ssbd check
2022-12-08 Alexander PopovReorder some checks, no functional changes
2022-11-17 Alexander PopovAdd the srbds check
2022-11-17 Alexander PopovAdd the retbleed check
2022-11-17 Alexander PopovAdd the mmio_stale_data check
2022-11-17 Alexander PopovAdd the tsx_async_abort check
2022-11-17 Alexander PopovAdd the mds check
2022-11-17 Alexander PopovAdd the l1tf check
2022-11-17 Alexander PopovAdd the spectre_v2_user check
2022-11-17 Alexander PopovDo refactoring in normalize_cmdline_options()
2022-11-17 Alexander PopovAdd the spec_store_bypass_disable check
2022-11-17 Alexander PopovAdd the spectre_v2 check
2022-11-17 Alexander PopovIntroduce the 'is present' check instead of expected...
2022-11-11 Alexander PopovAdd the 'mitigations' check
2022-11-09 Alexander PopovAdd the nosmt check
2022-11-09 Alexander PopovAdd a special 'desired val' -- 'is not off'
2022-11-09 Alexander PopovImprove the result descriptions
2022-11-08 Alexander PopovAdd assertions to check arguments of the Class constructors
2022-10-23 Alexander PopovAdd the ARM64_E0PD check
2022-10-23 Alexander PopovFix the SCHED_CORE check: it's now available for ARM64...
2022-10-23 Alexander PopovUpdate the self-protection checks adopted by KSPP ...
2022-10-22 Alexander PopovUpdate the self-protection checks adopted by KSPP ...
2022-10-22 Alexander PopovUpdate the self-protection checks adopted by KSPP ...
2022-10-13 Alexander PopovUpdate the self-protection checks adopted by KSPP ...
2022-10-13 Alexander PopovUpdate the self-protection checks adopted by KSPP ...
2022-10-13 Alexander PopovUpdate the HW_RANDOM_TPM check
2022-10-13 Alexander PopovUpdate the UBSAN checks according to the KSPP recommend...
2022-10-13 Alexander PopovUpdate the security policy checks adopted by KSPP
2022-10-09 Alexander PopovDrop some of my security policy recommendations
2022-10-09 Alexander PopovCheck SECURITY_SELINUX_DEVELOP (recommended by Clip OS)
2022-10-09 Alexander PopovCheck SECURITY_SELINUX_BOOTPARAM (recommended by Clip OS)
2022-10-09 Alexander PopovImprove the HW_RANDOM_TPM check
2022-10-09 Alexander PopovCheck COREDUMP (recommended by Clip OS)
2022-10-09 Alexander PopovCheck CONFIG_HW_RANDOM_TPM (recommended by Clip OS)
2022-10-09 Alexander PopovCheck X86_MCE, X86_MCE_INTEL, X86_MCE_AMD (recommended...
2022-10-02 Alexander PopovAlso check 'nospectre_v2' with 'spectre_v2'
next