X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig_hardened_check%2F__init__.py;h=d3fc58dcfa725f055b90a3ea633925cba2a8497e;hb=4e0065c8baf8d40c733f7f4c5c920c07b93c55b6;hp=fae452415afbe96eb8feb2e53a2f8dcb0fcfe027;hpb=3b7e984827a9b93d0d30b0b17457c5b1423dd5b3;p=kconfig-hardened-check.git diff --git a/kconfig_hardened_check/__init__.py b/kconfig_hardened_check/__init__.py index fae4524..d3fc58d 100644 --- a/kconfig_hardened_check/__init__.py +++ b/kconfig_hardened_check/__init__.py @@ -10,9 +10,6 @@ # Please don't cry if my Python code looks like C. # # -# N.B Missing hardening command line parameters: -# iommu=force (does it help against DMA attacks?) -# # Hardware tag-based KASAN with arm64 Memory Tagging Extension (MTE): # kasan=on # kasan.stacktrace=off @@ -796,6 +793,8 @@ def add_cmdline_checks(l, arch): # 'self_protection', 'clipos' l += [CmdlineCheck('self_protection', 'clipos', 'page_alloc.shuffle', '1')] + if arch in ('X86_64', 'X86_32'): + l += [CmdlineCheck('self_protection', 'clipos', 'iommu', 'force')] # 'cut_attack_surface', 'defconfig' if arch in ('X86_64', 'X86_32'):