Drop the comment about mitigations of CPU vulnerabilities
authorAlexander Popov <alex.popov@linux.com>
Sat, 10 Dec 2022 18:24:42 +0000 (21:24 +0300)
committerAlexander Popov <alex.popov@linux.com>
Sat, 10 Dec 2022 18:24:42 +0000 (21:24 +0300)
The corresponding checks have been developed.

kconfig_hardened_check/__init__.py

index 673cb5224c9f8e02845859ce542f57dd0a835ac2..fbbc3aa8e4bffa69adbfeb15c85cf14f5e2c5c25 100644 (file)
 # Please don't cry if my Python code looks like C.
 #
 #
-# N.B Hardening command line parameters:
+# N.B Missing hardening command line parameters:
 #    iommu=force (does it help against DMA attacks?)
 #
-# The list of disabled mitigations of CPU vulnerabilities:
-#   mitigations=off
-#   pti=off
-#   spectre_v2=off
-#   spectre_v2_user=off
-#   spec_store_bypass_disable=off
-#   l1tf=off
-#   mds=off
-#   tsx_async_abort=off
-#   srbds=off
-#   mmio_stale_data=off
-#   retbleed=off
-#     nopti
-#     nokaslr
-#     nospectre_v1
-#     nospectre_v2
-#     nospectre_bhb
-#     nospec_store_bypass_disable
-#       kpti=0
-#       ssbd=force-off
-#       nosmt (enabled)
-#
 #    Hardware tag-based KASAN with arm64 Memory Tagging Extension (MTE):
 #           kasan=on
 #           kasan.stacktrace=off