|
1011 | 1011 | earlyprintk=serial[,0x...[,baudrate]] |
1012 | 1012 | earlyprintk=ttySn[,baudrate] |
1013 | 1013 | earlyprintk=dbgp[debugController#] |
1014 | | - earlyprintk=pciserial,bus:device.function[,baudrate] |
| 1014 | + earlyprintk=pciserial[,force],bus:device.function[,baudrate] |
1015 | 1015 | earlyprintk=xdbc[xhciController#] |
1016 | 1016 |
|
1017 | 1017 | earlyprintk is useful when the kernel crashes before |
|
1043 | 1043 |
|
1044 | 1044 | The sclp output can only be used on s390. |
1045 | 1045 |
|
| 1046 | + The optional "force" to "pciserial" enables use of a |
| 1047 | + PCI device even when its classcode is not of the |
| 1048 | + UART class. |
| 1049 | + |
1046 | 1050 | edac_report= [HW,EDAC] Control how to report EDAC event |
1047 | 1051 | Format: {"on" | "off" | "force"} |
1048 | 1052 | on: enable EDAC to report H/W event. May be overridden |
|
3990 | 3994 |
|
3991 | 3995 | spectre_v2= [X86] Control mitigation of Spectre variant 2 |
3992 | 3996 | (indirect branch speculation) vulnerability. |
| 3997 | + The default operation protects the kernel from |
| 3998 | + user space attacks. |
3993 | 3999 |
|
3994 | | - on - unconditionally enable |
3995 | | - off - unconditionally disable |
| 4000 | + on - unconditionally enable, implies |
| 4001 | + spectre_v2_user=on |
| 4002 | + off - unconditionally disable, implies |
| 4003 | + spectre_v2_user=off |
3996 | 4004 | auto - kernel detects whether your CPU model is |
3997 | 4005 | vulnerable |
3998 | 4006 |
|
|
4002 | 4010 | CONFIG_RETPOLINE configuration option, and the |
4003 | 4011 | compiler with which the kernel was built. |
4004 | 4012 |
|
| 4013 | + Selecting 'on' will also enable the mitigation |
| 4014 | + against user space to user space task attacks. |
| 4015 | + |
| 4016 | + Selecting 'off' will disable both the kernel and |
| 4017 | + the user space protections. |
| 4018 | + |
4005 | 4019 | Specific mitigations can also be selected manually: |
4006 | 4020 |
|
4007 | 4021 | retpoline - replace indirect branches |
|
4011 | 4025 | Not specifying this option is equivalent to |
4012 | 4026 | spectre_v2=auto. |
4013 | 4027 |
|
| 4028 | + spectre_v2_user= |
| 4029 | + [X86] Control mitigation of Spectre variant 2 |
| 4030 | + (indirect branch speculation) vulnerability between |
| 4031 | + user space tasks |
| 4032 | + |
| 4033 | + on - Unconditionally enable mitigations. Is |
| 4034 | + enforced by spectre_v2=on |
| 4035 | + |
| 4036 | + off - Unconditionally disable mitigations. Is |
| 4037 | + enforced by spectre_v2=off |
| 4038 | + |
| 4039 | + prctl - Indirect branch speculation is enabled, |
| 4040 | + but mitigation can be enabled via prctl |
| 4041 | + per thread. The mitigation control state |
| 4042 | + is inherited on fork. |
| 4043 | + |
| 4044 | + prctl,ibpb |
| 4045 | + - Like "prctl" above, but only STIBP is |
| 4046 | + controlled per thread. IBPB is issued |
| 4047 | + always when switching between different user |
| 4048 | + space processes. |
| 4049 | + |
| 4050 | + seccomp |
| 4051 | + - Same as "prctl" above, but all seccomp |
| 4052 | + threads will enable the mitigation unless |
| 4053 | + they explicitly opt out. |
| 4054 | + |
| 4055 | + seccomp,ibpb |
| 4056 | + - Like "seccomp" above, but only STIBP is |
| 4057 | + controlled per thread. IBPB is issued |
| 4058 | + always when switching between different |
| 4059 | + user space processes. |
| 4060 | + |
| 4061 | + auto - Kernel selects the mitigation depending on |
| 4062 | + the available CPU features and vulnerability. |
| 4063 | + |
| 4064 | + Default mitigation: |
| 4065 | + If CONFIG_SECCOMP=y then "seccomp", otherwise "prctl" |
| 4066 | + |
| 4067 | + Not specifying this option is equivalent to |
| 4068 | + spectre_v2_user=auto. |
| 4069 | + |
4014 | 4070 | spec_store_bypass_disable= |
4015 | 4071 | [HW] Control Speculative Store Bypass (SSB) Disable mitigation |
4016 | 4072 | (Speculative Store Bypass vulnerability) |
|
0 commit comments