More info on init_on_free and init_on_alloc
authorAlexander Popov <alex.popov@linux.com>
Sat, 19 Jun 2021 11:46:07 +0000 (14:46 +0300)
committerAlexander Popov <alex.popov@linux.com>
Sat, 19 Jun 2021 11:46:07 +0000 (14:46 +0300)
kconfig_hardened_check/__init__.py

index 28ab04e105d342f201f51a2986619e739460f8b4..813261a063716e89bf80e3087c38076a75783dc6 100644 (file)
@@ -15,9 +15,8 @@
 #    page_alloc.shuffle=1
 #    iommu=force (does it help against DMA attacks?)
 #    slub_debug=FZ (slow)
-#    page_poison=1 (if enabled)
-#    init_on_alloc=1
-#    init_on_free=1
+#    init_on_alloc=1 (since v5.3)
+#    init_on_free=1 (since v5.3, otherwise slub_debug=P and page_poison=1)
 #    loadpin.enforce=1
 #    debugfs=no-mount (or off if possible)
 #