+1
reviewed-by: Mark Gross<mgr...@linux.intel.com>

Thanks!

--mark


On Mon, Jun 15, 2020 at 10:36:45PM +0200, Heinrich Schuchardt wrote:
> The lengths of underlines must match the titles to avoid build warnings.
> 
> Signed-off-by: Heinrich Schuchardt <xypron.g...@gmx.de>
> ---
>  .../hw-vuln/special-register-buffer-data-sampling.rst       | 6 +++---
>  1 file changed, 3 insertions(+), 3 deletions(-)
> 
> diff --git 
> a/Documentation/admin-guide/hw-vuln/special-register-buffer-data-sampling.rst 
> b/Documentation/admin-guide/hw-vuln/special-register-buffer-data-sampling.rst
> index 47b1b3afac99..3b1ce68d2456 100644
> --- 
> a/Documentation/admin-guide/hw-vuln/special-register-buffer-data-sampling.rst
> +++ 
> b/Documentation/admin-guide/hw-vuln/special-register-buffer-data-sampling.rst
> @@ -14,7 +14,7 @@ to the core through the special register mechanism that is 
> susceptible
>  to MDS attacks.
> 
>  Affected processors
> ---------------------
> +-------------------
>  Core models (desktop, mobile, Xeon-E3) that implement RDRAND and/or RDSEED 
> may
>  be affected.
> 
> @@ -59,7 +59,7 @@ executed on another core or sibling thread using MDS 
> techniques.
> 
> 
>  Mitigation mechanism
> --------------------
> +--------------------
>  Intel will release microcode updates that modify the RDRAND, RDSEED, and
>  EGETKEY instructions to overwrite secret special register data in the shared
>  staging buffer before the secret data can be accessed by another logical
> @@ -118,7 +118,7 @@ with the option "srbds=".  The option for this is:
>    ============= =============================================================
> 
>  SRBDS System Information
> ------------------------
> +------------------------
>  The Linux kernel provides vulnerability status information through sysfs.  
> For
>  SRBDS this can be accessed by the following sysfs file:
>  /sys/devices/system/cpu/vulnerabilities/srbds
> --
> 2.27.0
> 

Reply via email to