Improve the list of the kernel parameters in TODO
[kconfig-hardened-check.git] / kconfig-hardened-check.py
index 873506adc953ff4a4e5d1901566a46eace598cec..733106cb589bcac431d1084623e9c6b882175f83 100755 (executable)
 #    page_poison=1
 #    slub_debug=FZP
 #    slab_nomerge
-#    pti=on
 #    kernel.kptr_restrict=1
-#    lockdown=1
+#    lockdown=1 (is it changed?)
+#    page_alloc.shuffle=1
+#    iommu=force (does it help against DMA attacks?)
 #
 #    Mitigations of CPU vulnerabilities:
 #       Аrch-independent:
@@ -402,8 +403,8 @@ def print_checklist(checklist, with_results):
         return
 
     # header
-    print('{:^40}|{:^13}|{:^10}|{:^20}'.format('option name', 'desired val', 'decision', 'reason'), end='')
-    sep_line_len = 86
+    print('{:^45}|{:^13}|{:^10}|{:^20}'.format('option name', 'desired val', 'decision', 'reason'), end='')
+    sep_line_len = 91
     if with_results:
         print('||{:^28}'.format('check result'), end='')
         sep_line_len += 30
@@ -412,7 +413,7 @@ def print_checklist(checklist, with_results):
     print('=' * sep_line_len)
 
     for opt in checklist:
-        print('CONFIG_{:<33}|{:^13}|{:^10}|{:^20}'.format(opt.name, opt.expected, opt.decision, opt.reason), end='')
+        print('CONFIG_{:<38}|{:^13}|{:^10}|{:^20}'.format(opt.name, opt.expected, opt.decision, opt.reason), end='')
         if with_results:
             print('||{:^28}'.format(opt.result), end='')
         print()