X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig_hardened_check%2F__init__.py;h=673cb5224c9f8e02845859ce542f57dd0a835ac2;hb=145f48a093338f00273e4a21477dddc34284ddd6;hp=8130dd4027a89fb27bddd463ac374f329a3bfb3d;hpb=732eac6e7e7672693a5ee23c04c83a379a52917b;p=kconfig-hardened-check.git diff --git a/kconfig_hardened_check/__init__.py b/kconfig_hardened_check/__init__.py index 8130dd4..673cb52 100644 --- a/kconfig_hardened_check/__init__.py +++ b/kconfig_hardened_check/__init__.py @@ -13,10 +13,27 @@ # N.B Hardening command line parameters: # iommu=force (does it help against DMA attacks?) # -# Mitigations of CPU vulnerabilities: -# Аrch-independent: -# X86: -# l1d_flush=on (a part of the l1tf option) +# The list of disabled mitigations of CPU vulnerabilities: +# mitigations=off +# pti=off +# spectre_v2=off +# spectre_v2_user=off +# spec_store_bypass_disable=off +# l1tf=off +# mds=off +# tsx_async_abort=off +# srbds=off +# mmio_stale_data=off +# retbleed=off +# nopti +# nokaslr +# nospectre_v1 +# nospectre_v2 +# nospectre_bhb +# nospec_store_bypass_disable +# kpti=0 +# ssbd=force-off +# nosmt (enabled) # # Hardware tag-based KASAN with arm64 Memory Tagging Extension (MTE): # kasan=on