Add DEBUG_RODATA as old alternative to STRICT_KERNEL_RWX
authorAlexander Popov <alex.popov@linux.com>
Mon, 30 Jul 2018 14:06:04 +0000 (17:06 +0300)
committerAlexander Popov <alex.popov@linux.com>
Mon, 30 Jul 2018 14:06:04 +0000 (17:06 +0300)
kconfig-hardened-check.py

index ec03bf4044aa2cf7314327196a49b01bc94be442..ff17721e0d667b3c0a1d1c142de08808834ad3a2 100755 (executable)
@@ -103,7 +103,8 @@ def construct_checklist():
     checklist.append(OptCheck('PAGE_TABLE_ISOLATION',        'y', 'ubuntu18', 'self_protection'))
     checklist.append(OptCheck('RETPOLINE',                   'y', 'ubuntu18', 'self_protection'))
     checklist.append(OptCheck('X86_64',                      'y', 'ubuntu18', 'self_protection'))
     checklist.append(OptCheck('PAGE_TABLE_ISOLATION',        'y', 'ubuntu18', 'self_protection'))
     checklist.append(OptCheck('RETPOLINE',                   'y', 'ubuntu18', 'self_protection'))
     checklist.append(OptCheck('X86_64',                      'y', 'ubuntu18', 'self_protection'))
-    checklist.append(OptCheck('STRICT_KERNEL_RWX',           'y', 'ubuntu18', 'self_protection'))
+    checklist.append(OR(OptCheck('STRICT_KERNEL_RWX',        'y', 'ubuntu18', 'self_protection'), \
+                        OptCheck('DEBUG_RODATA',             'y', 'before_v4.11', 'self_protection')))
     checklist.append(OptCheck('DEBUG_WX',                    'y', 'ubuntu18', 'self_protection'))
     checklist.append(OptCheck('RANDOMIZE_BASE',              'y', 'ubuntu18', 'self_protection'))
     checklist.append(OptCheck('RANDOMIZE_MEMORY',            'y', 'ubuntu18', 'self_protection'))
     checklist.append(OptCheck('DEBUG_WX',                    'y', 'ubuntu18', 'self_protection'))
     checklist.append(OptCheck('RANDOMIZE_BASE',              'y', 'ubuntu18', 'self_protection'))
     checklist.append(OptCheck('RANDOMIZE_MEMORY',            'y', 'ubuntu18', 'self_protection'))