kconfig-hardened-check.git
2023-03-26 Alexander Popovtest_engine: add missing cases for test_OR() and test_AND()
2023-03-26 Alexander Popovtest_engine: test 'is not off'
2023-03-26 Alexander Popovtest_engine: test 'is present'
2023-03-26 Alexander Popovtest_engine: add a missing case for test_OR()
2023-03-26 Alexander PopovEnable functional testing for a gzipped config
2023-03-26 Alexander PopovInform about supporting *.gz kconfig files
2023-03-26 Alexander PopovAdd an example of a gzipped config
2023-03-26 Alexander PopovMerge pull request #80 from nE0sIghT/feature/gzipped...
2023-03-25 Yuri KonotopovAdded support for gzipped config (eg. /proc/config.gz) 80/head
2023-03-24 Alexander Popovtest_engine: add test_OR() and test_AND()
2023-03-24 Alexander Popovtest_engine: reorganize single unit-tests
2023-03-24 Alexander Popovtest_engine: add test_kconfig_not_found()
2023-03-24 Alexander PopovPrevent populating the checklist with empty data
2023-03-24 Alexander Popovtest_engine: add test_cmdline_ok() and test_cmdline_fail()
2023-03-24 Alexander Popovtest_engine: add test_kconfig_fail()
2023-03-24 Alexander PopovMute some pylint warnings for test_engine.py
2023-03-24 Alexander Popovtest_engine: add test_kconfig_ok()
2023-03-24 Alexander Popovrun_engine(): add the 'result' argument and put the...
2023-03-24 Alexander PopovFix pylint warnings: add class docstring
2023-03-24 Alexander PopovFix pylint warnings: mark run_engine() with @staticmethod
2023-03-24 Alexander PopovCreate the run_engine() helper
2023-03-24 Alexander PopovAdd the first unit-test draft
2023-03-24 Alexander PopovFix style
2023-03-11 Alexander PopovGroup the badges
2023-03-10 Alexander PopovSet the names for the codecov uploads
2023-03-10 Alexander PopovCreate two separate badges: functional test coverage...
2023-03-10 Alexander PopovInstall 'coverage' in the unit-test CI workflow
2023-03-10 Alexander PopovDon't fail the unit-test template
2023-03-10 Alexander PopovUpload the unit-test coverage to codecov (use a separat...
2023-03-10 Alexander PopovAdd the links to the project badges
2023-03-10 Alexander PopovAdd the unit-test badge
2023-03-10 Alexander PopovRename the workflow file with the functional test
2023-03-10 Alexander PopovCreate a separate CI workflow for unit-tests
2023-03-10 Alexander PopovAdd a template for unit-tests
2023-03-10 Alexander PopovErase coverage to prepare for unit-testing
2023-03-06 Alexander PopovLimit the number of parallel GitHub Action jobs to 3
2023-03-06 Alexander PopovAdd more automatic tests (and increase the coverage)
2023-03-06 Alexander PopovUpdate the GitHub Actions to newer versions
2023-03-06 Alexander PopovDrop a useless 'if'
2023-03-06 Alexander PopovRefactor normalize_cmdline_options() for better style...
2023-03-06 Alexander PopovDrop the 'kvm.nx_huge_pages' check
2023-03-06 Alexander PopovFix the bug in OptCheck.check() introduced in cb779a71b...
2023-03-05 Alexander PopovImprove the test coverage
2023-03-05 Alexander PopovFix style in the CI script
2023-03-05 Alexander PopovImprove the slab_nomerge check
2023-03-05 Alexander PopovAdd my files to gitignore
2023-03-05 Alexander PopovUse similar f-strings for more cases
2023-03-05 Alexander PopovCompare with None explicitly
2023-03-05 Alexander PopovAdd the GitHub link
2023-03-01 Alexander PopovAllow not setting specific CPU bug mitigations only...
2023-02-26 Alexander PopovImprove the 'pylint disable' statements
2023-02-26 Alexander PopovAdd docstrings for the modules
2023-02-26 Alexander PopovSplit into Python modules
2023-02-26 Alexander PopovFix pylint: Using open without explicitly specifying...
2023-02-26 Alexander PopovFix pylint warning: formatting a regular string which...
2023-02-26 Alexander PopovFix pylint warning: formatting a regular string which...
2023-02-26 Alexander PopovFix pylint warning: formatting a regular string which...
2023-02-26 Alexander PopovFix pylint warning: formatting a regular string which...
2023-02-17 Alexander PopovImprove the 'mitigations' check
2023-02-16 Alexander PopovAdd more info about perf_event_paranoid
2023-02-04 Alexander PopovReturn the AIO check
2023-02-04 Alexander PopovAdd the NOUVEAU_LEGACY_CTX_SUPPORT check
2023-02-04 Alexander PopovDon't use the uninitialized 'parsed_cmdline_options...
2023-01-22 Alexander PopovUpdate the README
2023-01-22 Alexander PopovFix the 'decision' for the slub_merge check
2023-01-22 Alexander PopovFix the pylint R1714 issues
2023-01-21 Alexander PopovAdd the check for the 'kvm.nx_huge_pages' cmdline parameter
2023-01-21 Alexander PopovAdd the check for the slub_merge cmdline parameter
2023-01-21 Alexander PopovRename the file with the KSPP cmdline recommendations...
2023-01-21 Alexander PopovClean up the comments
2023-01-21 Alexander PopovAdd the check for the iommu cmdline option
2023-01-21 Alexander PopovAdd the KSPP cmdline recommendations for x86_64
2023-01-21 Alexander PopovInclude parsed_cmdline_options in the print_unknown_opt...
2023-01-21 Alexander PopovRename the files with the KSPP recommendations
2023-01-19 Alexander PopovDrop get-nix-kconfig.py (`nix-build get-nixos-kconfig...
2023-01-19 Alexander PopovAdd the NixOS kernel configs
2023-01-19 Alexander PopovMerge branch 'from-o8opi-2'
2023-01-15 Alexander PopovUpdate the VMAP_STACK check: it is available for ARM
2023-01-15 Alexander PopovFix the arch condition for the SCHED_CORE check (II)
2023-01-14 Alexander PopovUpdate the KSPP recommendations
2023-01-14 Alexander PopovFix the IOMMU_DEFAULT_DMA_STRICT check: it is in defcon...
2023-01-14 Alexander PopovAdd the COMPAT and X86_X32_ABI checks
2023-01-14 Alexander PopovFix the WERROR check: it is in defconfig for X86_64...
2023-01-14 Alexander PopovFix the DEBUG_WX check: it is in defconfig for X86_64...
2023-01-13 Alexander PopovAdd defconfigs for Linux v6.1
2022-12-29 o8opiadd get-nixos-kconfig nix script 77/head
2022-12-26 Alexander PopovAdd the repository mirrors 64/head
2022-12-25 Alexander PopovBackup the pull requests and issues into a Markdown...
2022-12-16 Alexander PopovRemove the AIO check
2022-12-10 Alexander PopovRemember about the nosmt sysfs control file
2022-12-10 Alexander PopovDrop the comment about mitigations of CPU vulnerabilities
2022-12-10 Alexander PopovSave the list of disabled mitigations of CPU vulnerabil...
2022-12-10 Alexander PopovAdd the nospectre_bhb check
2022-12-10 Alexander PopovAdd the kpti check
2022-12-10 Alexander PopovCompare against '0' in the 'is not off' check
2022-12-10 Alexander PopovAdd the tsx check
2022-12-10 Alexander PopovChange the 'decision' of X86_INTEL_TSX_MODE_OFF check...
2022-12-10 Alexander PopovAdd the nomte check
2022-12-10 Alexander PopovAdd the nopauth check
2022-12-10 Alexander PopovAdd the nobti check
next