Rename the file with the KSPP cmdline recommendations to avoid breaking the CI
authorAlexander Popov <alex.popov@linux.com>
Sat, 21 Jan 2023 22:07:42 +0000 (01:07 +0300)
committerAlexander Popov <alex.popov@linux.com>
Sat, 21 Jan 2023 22:07:42 +0000 (01:07 +0300)
kconfig_hardened_check/config_files/kspp-recommendations/kspp-cmdline-x86-64.config [deleted file]
kconfig_hardened_check/config_files/kspp-recommendations/kspp-cmdline-x86-64.txt [new file with mode: 0644]

diff --git a/kconfig_hardened_check/config_files/kspp-recommendations/kspp-cmdline-x86-64.config b/kconfig_hardened_check/config_files/kspp-recommendations/kspp-cmdline-x86-64.config
deleted file mode 100644 (file)
index f23733e..0000000
+++ /dev/null
@@ -1 +0,0 @@
-init_on_alloc=1 init_on_free=1 randomize_kstack_offset=on slab_nomerge pti=on nosmt slub_debug=ZF slub_debug=P page_poison=1 iommu.passthrough=0 iommu.strict=1 vsyscall=none
diff --git a/kconfig_hardened_check/config_files/kspp-recommendations/kspp-cmdline-x86-64.txt b/kconfig_hardened_check/config_files/kspp-recommendations/kspp-cmdline-x86-64.txt
new file mode 100644 (file)
index 0000000..f23733e
--- /dev/null
@@ -0,0 +1 @@
+init_on_alloc=1 init_on_free=1 randomize_kstack_offset=on slab_nomerge pti=on nosmt slub_debug=ZF slub_debug=P page_poison=1 iommu.passthrough=0 iommu.strict=1 vsyscall=none