|
856 | 856 | causing system reset or hang due to sending |
857 | 857 | INIT from AP to BSP. |
858 | 858 |
|
859 | | - disable_counter_freezing [HW] |
| 859 | + perf_v4_pmi= [X86,INTEL] |
| 860 | + Format: <bool> |
860 | 861 | Disable Intel PMU counter freezing feature. |
861 | 862 | The feature only exists starting from |
862 | 863 | Arch Perfmon v4 (Skylake and newer). |
|
1068 | 1069 | earlyprintk=serial[,0x...[,baudrate]] |
1069 | 1070 | earlyprintk=ttySn[,baudrate] |
1070 | 1071 | earlyprintk=dbgp[debugController#] |
1071 | | - earlyprintk=pciserial,bus:device.function[,baudrate] |
| 1072 | + earlyprintk=pciserial[,force],bus:device.function[,baudrate] |
1072 | 1073 | earlyprintk=xdbc[xhciController#] |
1073 | 1074 |
|
1074 | 1075 | earlyprintk is useful when the kernel crashes before |
|
1100 | 1101 |
|
1101 | 1102 | The sclp output can only be used on s390. |
1102 | 1103 |
|
| 1104 | + The optional "force" to "pciserial" enables use of a |
| 1105 | + PCI device even when its classcode is not of the |
| 1106 | + UART class. |
| 1107 | + |
1103 | 1108 | edac_report= [HW,EDAC] Control how to report EDAC event |
1104 | 1109 | Format: {"on" | "off" | "force"} |
1105 | 1110 | on: enable EDAC to report H/W event. May be overridden |
|
3500 | 3505 | before loading. |
3501 | 3506 | See Documentation/blockdev/ramdisk.txt. |
3502 | 3507 |
|
| 3508 | + psi= [KNL] Enable or disable pressure stall information |
| 3509 | + tracking. |
| 3510 | + Format: <bool> |
| 3511 | + |
3503 | 3512 | psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to |
3504 | 3513 | probe for; one of (bare|imps|exps|lifebook|any). |
3505 | 3514 | psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports |
|
4190 | 4199 |
|
4191 | 4200 | spectre_v2= [X86] Control mitigation of Spectre variant 2 |
4192 | 4201 | (indirect branch speculation) vulnerability. |
| 4202 | + The default operation protects the kernel from |
| 4203 | + user space attacks. |
4193 | 4204 |
|
4194 | | - on - unconditionally enable |
4195 | | - off - unconditionally disable |
| 4205 | + on - unconditionally enable, implies |
| 4206 | + spectre_v2_user=on |
| 4207 | + off - unconditionally disable, implies |
| 4208 | + spectre_v2_user=off |
4196 | 4209 | auto - kernel detects whether your CPU model is |
4197 | 4210 | vulnerable |
4198 | 4211 |
|
|
4202 | 4215 | CONFIG_RETPOLINE configuration option, and the |
4203 | 4216 | compiler with which the kernel was built. |
4204 | 4217 |
|
| 4218 | + Selecting 'on' will also enable the mitigation |
| 4219 | + against user space to user space task attacks. |
| 4220 | + |
| 4221 | + Selecting 'off' will disable both the kernel and |
| 4222 | + the user space protections. |
| 4223 | + |
4205 | 4224 | Specific mitigations can also be selected manually: |
4206 | 4225 |
|
4207 | 4226 | retpoline - replace indirect branches |
|
4211 | 4230 | Not specifying this option is equivalent to |
4212 | 4231 | spectre_v2=auto. |
4213 | 4232 |
|
| 4233 | + spectre_v2_user= |
| 4234 | + [X86] Control mitigation of Spectre variant 2 |
| 4235 | + (indirect branch speculation) vulnerability between |
| 4236 | + user space tasks |
| 4237 | + |
| 4238 | + on - Unconditionally enable mitigations. Is |
| 4239 | + enforced by spectre_v2=on |
| 4240 | + |
| 4241 | + off - Unconditionally disable mitigations. Is |
| 4242 | + enforced by spectre_v2=off |
| 4243 | + |
| 4244 | + prctl - Indirect branch speculation is enabled, |
| 4245 | + but mitigation can be enabled via prctl |
| 4246 | + per thread. The mitigation control state |
| 4247 | + is inherited on fork. |
| 4248 | + |
| 4249 | + prctl,ibpb |
| 4250 | + - Like "prctl" above, but only STIBP is |
| 4251 | + controlled per thread. IBPB is issued |
| 4252 | + always when switching between different user |
| 4253 | + space processes. |
| 4254 | + |
| 4255 | + seccomp |
| 4256 | + - Same as "prctl" above, but all seccomp |
| 4257 | + threads will enable the mitigation unless |
| 4258 | + they explicitly opt out. |
| 4259 | + |
| 4260 | + seccomp,ibpb |
| 4261 | + - Like "seccomp" above, but only STIBP is |
| 4262 | + controlled per thread. IBPB is issued |
| 4263 | + always when switching between different |
| 4264 | + user space processes. |
| 4265 | + |
| 4266 | + auto - Kernel selects the mitigation depending on |
| 4267 | + the available CPU features and vulnerability. |
| 4268 | + |
| 4269 | + Default mitigation: |
| 4270 | + If CONFIG_SECCOMP=y then "seccomp", otherwise "prctl" |
| 4271 | + |
| 4272 | + Not specifying this option is equivalent to |
| 4273 | + spectre_v2_user=auto. |
| 4274 | + |
4214 | 4275 | spec_store_bypass_disable= |
4215 | 4276 | [HW] Control Speculative Store Bypass (SSB) Disable mitigation |
4216 | 4277 | (Speculative Store Bypass vulnerability) |
|
4709 | 4770 | prevent spurious wakeup); |
4710 | 4771 | n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a |
4711 | 4772 | pause after every control message); |
| 4773 | + o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra |
| 4774 | + delay after resetting its port); |
4712 | 4775 | Example: quirks=0781:5580:bk,0a5c:5834:gij |
4713 | 4776 |
|
4714 | 4777 | usbhid.mousepoll= |
|
0 commit comments