Merge tag 'x86_cpu_for_v5.19_rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
Pull x86 CPU feature updates from Borislav Petkov: - Remove a bunch of chicken bit options to turn off CPU features which are not really needed anymore - Misc fixes and cleanups * tag 'x86_cpu_for_v5.19_rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip: x86/speculation: Add missing prototype for unpriv_ebpf_notify() x86/pm: Fix false positive kmemleak report in msr_build_context() x86/speculation/srbds: Do not try to turn mitigation off when not supported x86/cpu: Remove "noclflush" x86/cpu: Remove "noexec" x86/cpu: Remove "nosmep" x86/cpu: Remove CONFIG_X86_SMAP and "nosmap" x86/cpu: Remove "nosep" x86/cpu: Allow feature bit names from /proc/cpuinfo in clearcpuid=
This commit is contained in:
		@@ -631,12 +631,17 @@
 | 
			
		||||
			Defaults to zero when built as a module and to
 | 
			
		||||
			10 seconds when built into the kernel.
 | 
			
		||||
 | 
			
		||||
	clearcpuid=BITNUM[,BITNUM...] [X86]
 | 
			
		||||
	clearcpuid=X[,X...] [X86]
 | 
			
		||||
			Disable CPUID feature X for the kernel. See
 | 
			
		||||
			arch/x86/include/asm/cpufeatures.h for the valid bit
 | 
			
		||||
			numbers. Note the Linux specific bits are not necessarily
 | 
			
		||||
			stable over kernel options, but the vendor specific
 | 
			
		||||
			numbers X. Note the Linux-specific bits are not necessarily
 | 
			
		||||
			stable over kernel options, but the vendor-specific
 | 
			
		||||
			ones should be.
 | 
			
		||||
			X can also be a string as appearing in the flags: line
 | 
			
		||||
			in /proc/cpuinfo which does not have the above
 | 
			
		||||
			instability issue. However, not all features have names
 | 
			
		||||
			in /proc/cpuinfo.
 | 
			
		||||
			Note that using this option will taint your kernel.
 | 
			
		||||
			Also note that user programs calling CPUID directly
 | 
			
		||||
			or using the feature without checking anything
 | 
			
		||||
			will still see it. This just prevents it from
 | 
			
		||||
@@ -3478,8 +3483,6 @@
 | 
			
		||||
 | 
			
		||||
	nocache		[ARM]
 | 
			
		||||
 | 
			
		||||
	noclflush	[BUGS=X86] Don't use the CLFLUSH instruction
 | 
			
		||||
 | 
			
		||||
	delayacct	[KNL] Enable per-task delay accounting
 | 
			
		||||
 | 
			
		||||
	nodsp		[SH] Disable hardware DSP at boot time.
 | 
			
		||||
@@ -3490,16 +3493,11 @@
 | 
			
		||||
 | 
			
		||||
	noexec		[IA-64]
 | 
			
		||||
 | 
			
		||||
	noexec		[X86]
 | 
			
		||||
			On X86-32 available only on PAE configured kernels.
 | 
			
		||||
			noexec=on: enable non-executable mappings (default)
 | 
			
		||||
			noexec=off: disable non-executable mappings
 | 
			
		||||
 | 
			
		||||
	nosmap		[X86,PPC]
 | 
			
		||||
	nosmap		[PPC]
 | 
			
		||||
			Disable SMAP (Supervisor Mode Access Prevention)
 | 
			
		||||
			even if it is supported by processor.
 | 
			
		||||
 | 
			
		||||
	nosmep		[X86,PPC64s]
 | 
			
		||||
	nosmep		[PPC64s]
 | 
			
		||||
			Disable SMEP (Supervisor Mode Execution Prevention)
 | 
			
		||||
			even if it is supported by processor.
 | 
			
		||||
 | 
			
		||||
@@ -3699,8 +3697,6 @@
 | 
			
		||||
 | 
			
		||||
	nosbagart	[IA-64]
 | 
			
		||||
 | 
			
		||||
	nosep		[BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
 | 
			
		||||
 | 
			
		||||
	nosgx		[X86-64,SGX] Disables Intel SGX kernel support.
 | 
			
		||||
 | 
			
		||||
	nosmp		[SMP] Tells an SMP kernel to act as a UP kernel,
 | 
			
		||||
 
 | 
			
		||||
		Reference in New Issue
	
	Block a user