https://stackoverflow.com/questions/48089426/what-is-a-retpoline-and-how-does-it-work
Control mitigation of Spectre variant 2 (indirect branch speculation) vulnerability; the default operation protects the kernel from user space attacks.
spectre_v2= on - unconditionally enable, implies spectre_v2_user=on off - unconditionally disable, implies spectre_v2_user=off auto - kernel detects whether your CPU model is vulnerable Selecting 'on' will, and 'auto' may, choose a mitigation method at run time according to the CPU, the available microcode, the setting of the CONFIG_RETPOLINE configuration option, and the compiler with which the kernel was built. Selecting 'on' will also enable the mitigation against user space to user space task attacks. Selecting 'off' will disable both the kernel and the user space protections. Specific mitigations can also be selected manually: retpoline - replace indirect branches retpoline,generic - google's original retpoline retpoline,amd - AMD-specific minimal thunk Not specifying this option is equivalent to spectre_v2=auto.
For best computing performance such as in hpc and a controlled environment where I know no user is (a) able to do this exploit (they have enough trouble logging in) and (b) would gain nothing anyway if they were able to perform such a feat, should i be setting this kernel parameter to off? This would be on a server having an Intel LGA 3647 platinum 8xxx series cpu and when installing RHEL 7.9 it automatically did GRUB_CMDLINE_LINUX= sceptre_v2=retpoline.