No, the 'page_alloc.shuffle' should be set anyway
[kconfig-hardened-check.git] / README.md
index 6840e55924684cf5fed24d208952bf7bf4cb45ba..ef1f3d2d46224d57c0af357331af6dc844292c67 100644 (file)
--- a/README.md
+++ b/README.md
@@ -1,5 +1,6 @@
 # kconfig-hardened-check
 
+![GitHub tag (latest by date)](https://img.shields.io/github/v/tag/a13xp0p0v/kconfig-hardened-check?label=release)
 ![functional test](https://github.com/a13xp0p0v/kconfig-hardened-check/workflows/functional%20test/badge.svg)
 [![Coverage Status](https://codecov.io/gh/a13xp0p0v/kconfig-hardened-check/graph/badge.svg)](https://codecov.io/gh/a13xp0p0v/kconfig-hardened-check)
 
@@ -323,6 +324,13 @@ __A:__ Ike Devolder [@BlackIkeEagle][7] made some performance tests and describe
 
 <br />
 
+__Q:__ Can I easily check which kernel versions support some Kconfig option?
+
+__A:__ Yes, see the [LKDDb][18] project (Linux Kernel Driver Database) by Giacomo Catenazzi [@cateee][19].
+You can use it for the `mainline` or `stable` tree from [kernel.org][20] or for your custom kernel sources.
+
+<br />
+
 __Q:__ Why enabling `CONFIG_STATIC_USERMODEHELPER` breaks various things in my GNU/Linux system?
 Do I really need that feature?
 
@@ -356,3 +364,6 @@ I highly recommend using [spectre-meltdown-checker][13] tool maintained by Stép
 [15]: https://github.com/a13xp0p0v/kconfig-hardened-check/issues/53
 [16]: https://github.com/a13xp0p0v/kconfig-hardened-check/pull/54
 [17]: https://github.com/a13xp0p0v/kconfig-hardened-check/pull/62
+[18]: https://cateee.net/lkddb/web-lkddb/
+[19]: https://github.com/cateee/lkddb
+[20]: https://kernel.org/