Merge tag 'iommu-updates-v6.1' of git://git.kernel.org/pub/scm/linux/kernel/git/joro...
[linux-2.6-microblaze.git] / Documentation / admin-guide / kernel-parameters.txt
index f45c8fc..1b3565b 100644 (file)
 
        debugpat        [X86] Enable PAT debugging
 
-       decnet.addr=    [HW,NET]
-                       Format: <area>[,<node>]
-                       See also Documentation/networking/decnet.rst.
-
        default_hugepagesz=
                        [HW] The size of the default HugeTLB page. This is
                        the size represented by the legacy /proc/ hugepages
                        0: force disabled
                        1: force enabled
 
+       kunit.enable=   [KUNIT] Enable executing KUnit tests. Requires
+                       CONFIG_KUNIT to be set to be fully enabled. The
+                       default value can be overridden via
+                       KUNIT_DEFAULT_ENABLED.
+                       Default is 1 (enabled)
+
        kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
                        Default is 0 (don't ignore, but inject #GP)
 
                                               spectre_v2_user=off [X86]
                                               spec_store_bypass_disable=off [X86,PPC]
                                               ssbd=force-off [ARM64]
+                                              nospectre_bhb [ARM64]
                                               l1tf=off [X86]
                                               mds=off [X86]
                                               tsx_async_abort=off [X86]
 
        nohugeiomap     [KNL,X86,PPC,ARM64] Disable kernel huge I/O mappings.
 
-       nohugevmalloc   [PPC] Disable kernel huge vmalloc mappings.
+       nohugevmalloc   [KNL,X86,PPC,ARM64] Disable kernel huge vmalloc mappings.
 
        nosmt           [KNL,S390] Disable symmetric multithreading (SMT).
                        Equivalent to smt=1.
                        (bounds check bypass). With this option data leaks are
                        possible in the system.
 
-       nospectre_v2    [X86,PPC_FSL_BOOK3E,ARM64] Disable all mitigations for
+       nospectre_v2    [X86,PPC_E500,ARM64] Disable all mitigations for
                        the Spectre variant 2 (indirect branch prediction)
                        vulnerability. System may allow data leaks with this
                        option.
 
+       nospectre_bhb   [ARM64] Disable all mitigations for Spectre-BHB (branch
+                       history injection) vulnerability. System may allow data leaks
+                       with this option.
+
        nospec_store_bypass_disable
                        [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
 
                        [X86,PV_OPS] Disable paravirtualized VMware scheduler
                        clock and use the default one.
 
-       no-steal-acc    [X86,PV_OPS,ARM64] Disable paravirtualized steal time
-                       accounting. steal time is computed, but won't
-                       influence scheduler behaviour
+       no-steal-acc    [X86,PV_OPS,ARM64,PPC/PSERIES] Disable paravirtualized
+                       steal time accounting. steal time is computed, but
+                       won't influence scheduler behaviour
 
        nolapic         [X86-32,APIC] Do not enable or use the local APIC.
 
 
        nox2apic        [X86-64,APIC] Do not enable x2APIC mode.
 
+                       NOTE: this parameter will be ignored on systems with the
+                       LEGACY_XAPIC_DISABLED bit set in the
+                       IA32_XAPIC_DISABLE_STATUS MSR.
+
        nps_mtm_hs_ctr= [KNL,ARC]
                        This parameter sets the maximum duration, in
                        cycles, each HW thread of the CTOP can run