]> git.ipfire.org Git - thirdparty/kernel/linux.git/blob - Documentation/admin-guide/kernel-parameters.txt
Merge tag 'docs-5.11' of git://git.lwn.net/linux
[thirdparty/kernel/linux.git] / Documentation / admin-guide / kernel-parameters.txt
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
9 strict -- Be less tolerant of platforms that are not
10 strictly ACPI specification compliant.
11 rsdt -- prefer RSDT over (default) XSDT
12 copy_dsdt -- copy DSDT to memory
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
15
16 See also Documentation/power/runtime_pm.rst, pci=noacpi
17
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
22 default: 0
23
24 acpi_backlight= [HW,ACPI]
25 { vendor | video | native | none }
26 If set to vendor, prefer vendor-specific driver
27 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
28 of the ACPI video.ko driver.
29 If set to video, use the ACPI video.ko driver.
30 If set to native, use the device's native backlight mode.
31 If set to none, disable the ACPI backlight interface.
32
33 acpi_force_32bit_fadt_addr
34 force FADT to use 32 bit addresses rather than the
35 64 bit X_* addresses. Some firmware have broken 64
36 bit addresses for force ACPI ignore these and use
37 the older legacy 32 bit addresses.
38
39 acpica_no_return_repair [HW, ACPI]
40 Disable AML predefined validation mechanism
41 This mechanism can repair the evaluation result to make
42 the return objects more ACPI specification compliant.
43 This option is useful for developers to identify the
44 root cause of an AML interpreter issue when the issue
45 has something to do with the repair mechanism.
46
47 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
48 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
49 Format: <int>
50 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
51 debug output. Bits in debug_layer correspond to a
52 _COMPONENT in an ACPI source file, e.g.,
53 #define _COMPONENT ACPI_PCI_COMPONENT
54 Bits in debug_level correspond to a level in
55 ACPI_DEBUG_PRINT statements, e.g.,
56 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
57 The debug_level mask defaults to "info". See
58 Documentation/firmware-guide/acpi/debug.rst for more information about
59 debug layers and levels.
60
61 Enable processor driver info messages:
62 acpi.debug_layer=0x20000000
63 Enable PCI/PCI interrupt routing info messages:
64 acpi.debug_layer=0x400000
65 Enable AML "Debug" output, i.e., stores to the Debug
66 object while interpreting AML:
67 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
68 Enable all messages related to ACPI hardware:
69 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
70
71 Some values produce so much output that the system is
72 unusable. The "log_buf_len" parameter may be useful
73 if you need to capture more output.
74
75 acpi_enforce_resources= [ACPI]
76 { strict | lax | no }
77 Check for resource conflicts between native drivers
78 and ACPI OperationRegions (SystemIO and SystemMemory
79 only). IO ports and memory declared in ACPI might be
80 used by the ACPI subsystem in arbitrary AML code and
81 can interfere with legacy drivers.
82 strict (default): access to resources claimed by ACPI
83 is denied; legacy drivers trying to access reserved
84 resources will fail to bind to device using them.
85 lax: access to resources claimed by ACPI is allowed;
86 legacy drivers trying to access reserved resources
87 will bind successfully but a warning message is logged.
88 no: ACPI OperationRegions are not marked as reserved,
89 no further checks are performed.
90
91 acpi_force_table_verification [HW,ACPI]
92 Enable table checksum verification during early stage.
93 By default, this is disabled due to x86 early mapping
94 size limitation.
95
96 acpi_irq_balance [HW,ACPI]
97 ACPI will balance active IRQs
98 default in APIC mode
99
100 acpi_irq_nobalance [HW,ACPI]
101 ACPI will not move active IRQs (default)
102 default in PIC mode
103
104 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
105 Format: <irq>,<irq>...
106
107 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
108 use by PCI
109 Format: <irq>,<irq>...
110
111 acpi_mask_gpe= [HW,ACPI]
112 Due to the existence of _Lxx/_Exx, some GPEs triggered
113 by unsupported hardware/firmware features can result in
114 GPE floodings that cannot be automatically disabled by
115 the GPE dispatcher.
116 This facility can be used to prevent such uncontrolled
117 GPE floodings.
118 Format: <byte>
119
120 acpi_no_auto_serialize [HW,ACPI]
121 Disable auto-serialization of AML methods
122 AML control methods that contain the opcodes to create
123 named objects will be marked as "Serialized" by the
124 auto-serialization feature.
125 This feature is enabled by default.
126 This option allows to turn off the feature.
127
128 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
129 kernels.
130
131 acpi_no_static_ssdt [HW,ACPI]
132 Disable installation of static SSDTs at early boot time
133 By default, SSDTs contained in the RSDT/XSDT will be
134 installed automatically and they will appear under
135 /sys/firmware/acpi/tables.
136 This option turns off this feature.
137 Note that specifying this option does not affect
138 dynamic table installation which will install SSDT
139 tables to /sys/firmware/acpi/tables/dynamic.
140
141 acpi_no_watchdog [HW,ACPI,WDT]
142 Ignore the ACPI-based watchdog interface (WDAT) and let
143 a native driver control the watchdog device instead.
144
145 acpi_rsdp= [ACPI,EFI,KEXEC]
146 Pass the RSDP address to the kernel, mostly used
147 on machines running EFI runtime service to boot the
148 second kernel for kdump.
149
150 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
151 Format: To spoof as Windows 98: ="Microsoft Windows"
152
153 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
154 of 2 which is mandated by ACPI 6) as the supported ACPI
155 specification revision (when using this switch, it may
156 be necessary to carry out a cold reboot _twice_ in a
157 row to make it take effect on the platform firmware).
158
159 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
160 acpi_osi="string1" # add string1
161 acpi_osi="!string2" # remove string2
162 acpi_osi=!* # remove all strings
163 acpi_osi=! # disable all built-in OS vendor
164 strings
165 acpi_osi=!! # enable all built-in OS vendor
166 strings
167 acpi_osi= # disable all strings
168
169 'acpi_osi=!' can be used in combination with single or
170 multiple 'acpi_osi="string1"' to support specific OS
171 vendor string(s). Note that such command can only
172 affect the default state of the OS vendor strings, thus
173 it cannot affect the default state of the feature group
174 strings and the current state of the OS vendor strings,
175 specifying it multiple times through kernel command line
176 is meaningless. This command is useful when one do not
177 care about the state of the feature group strings which
178 should be controlled by the OSPM.
179 Examples:
180 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
181 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
182 can make '_OSI("Windows 2000")' TRUE.
183
184 'acpi_osi=' cannot be used in combination with other
185 'acpi_osi=' command lines, the _OSI method will not
186 exist in the ACPI namespace. NOTE that such command can
187 only affect the _OSI support state, thus specifying it
188 multiple times through kernel command line is also
189 meaningless.
190 Examples:
191 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
192 FALSE.
193
194 'acpi_osi=!*' can be used in combination with single or
195 multiple 'acpi_osi="string1"' to support specific
196 string(s). Note that such command can affect the
197 current state of both the OS vendor strings and the
198 feature group strings, thus specifying it multiple times
199 through kernel command line is meaningful. But it may
200 still not able to affect the final state of a string if
201 there are quirks related to this string. This command
202 is useful when one want to control the state of the
203 feature group strings to debug BIOS issues related to
204 the OSPM features.
205 Examples:
206 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
207 '_OSI("Module Device")' FALSE.
208 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
209 '_OSI("Module Device")' TRUE.
210 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
211 equivalent to
212 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
213 and
214 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
215 they all will make '_OSI("Windows 2000")' TRUE.
216
217 acpi_pm_good [X86]
218 Override the pmtimer bug detection: force the kernel
219 to assume that this machine's pmtimer latches its value
220 and always returns good values.
221
222 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
223 Format: { level | edge | high | low }
224
225 acpi_skip_timer_override [HW,ACPI]
226 Recognize and ignore IRQ0/pin2 Interrupt Override.
227 For broken nForce2 BIOS resulting in XT-PIC timer.
228
229 acpi_sleep= [HW,ACPI] Sleep options
230 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
231 old_ordering, nonvs, sci_force_enable, nobl }
232 See Documentation/power/video.rst for information on
233 s3_bios and s3_mode.
234 s3_beep is for debugging; it makes the PC's speaker beep
235 as soon as the kernel's real-mode entry point is called.
236 s4_nohwsig prevents ACPI hardware signature from being
237 used during resume from hibernation.
238 old_ordering causes the ACPI 1.0 ordering of the _PTS
239 control method, with respect to putting devices into
240 low power states, to be enforced (the ACPI 2.0 ordering
241 of _PTS is used by default).
242 nonvs prevents the kernel from saving/restoring the
243 ACPI NVS memory during suspend/hibernation and resume.
244 sci_force_enable causes the kernel to set SCI_EN directly
245 on resume from S1/S3 (which is against the ACPI spec,
246 but some broken systems don't work without it).
247 nobl causes the internal blacklist of systems known to
248 behave incorrectly in some ways with respect to system
249 suspend and resume to be ignored (use wisely).
250
251 acpi_use_timer_override [HW,ACPI]
252 Use timer override. For some broken Nvidia NF5 boards
253 that require a timer override, but don't have HPET
254
255 add_efi_memmap [EFI; X86] Include EFI memory map in
256 kernel's map of available physical RAM.
257
258 agp= [AGP]
259 { off | try_unsupported }
260 off: disable AGP support
261 try_unsupported: try to drive unsupported chipsets
262 (may crash computer or cause data corruption)
263
264 ALSA [HW,ALSA]
265 See Documentation/sound/alsa-configuration.rst
266
267 alignment= [KNL,ARM]
268 Allow the default userspace alignment fault handler
269 behaviour to be specified. Bit 0 enables warnings,
270 bit 1 enables fixups, and bit 2 sends a segfault.
271
272 align_va_addr= [X86-64]
273 Align virtual addresses by clearing slice [14:12] when
274 allocating a VMA at process creation time. This option
275 gives you up to 3% performance improvement on AMD F15h
276 machines (where it is enabled by default) for a
277 CPU-intensive style benchmark, and it can vary highly in
278 a microbenchmark depending on workload and compiler.
279
280 32: only for 32-bit processes
281 64: only for 64-bit processes
282 on: enable for both 32- and 64-bit processes
283 off: disable for both 32- and 64-bit processes
284
285 alloc_snapshot [FTRACE]
286 Allocate the ftrace snapshot buffer on boot up when the
287 main buffer is allocated. This is handy if debugging
288 and you need to use tracing_snapshot() on boot up, and
289 do not want to use tracing_snapshot_alloc() as it needs
290 to be done where GFP_KERNEL allocations are allowed.
291
292 amd_iommu= [HW,X86-64]
293 Pass parameters to the AMD IOMMU driver in the system.
294 Possible values are:
295 fullflush - enable flushing of IO/TLB entries when
296 they are unmapped. Otherwise they are
297 flushed before they will be reused, which
298 is a lot of faster
299 off - do not initialize any AMD IOMMU found in
300 the system
301 force_isolation - Force device isolation for all
302 devices. The IOMMU driver is not
303 allowed anymore to lift isolation
304 requirements as needed. This option
305 does not override iommu=pt
306
307 amd_iommu_dump= [HW,X86-64]
308 Enable AMD IOMMU driver option to dump the ACPI table
309 for AMD IOMMU. With this option enabled, AMD IOMMU
310 driver will print ACPI tables for AMD IOMMU during
311 IOMMU initialization.
312
313 amd_iommu_intr= [HW,X86-64]
314 Specifies one of the following AMD IOMMU interrupt
315 remapping modes:
316 legacy - Use legacy interrupt remapping mode.
317 vapic - Use virtual APIC mode, which allows IOMMU
318 to inject interrupts directly into guest.
319 This mode requires kvm-amd.avic=1.
320 (Default when IOMMU HW support is present.)
321
322 amijoy.map= [HW,JOY] Amiga joystick support
323 Map of devices attached to JOY0DAT and JOY1DAT
324 Format: <a>,<b>
325 See also Documentation/input/joydev/joystick.rst
326
327 analog.map= [HW,JOY] Analog joystick and gamepad support
328 Specifies type or capabilities of an analog joystick
329 connected to one of 16 gameports
330 Format: <type1>,<type2>,..<type16>
331
332 apc= [HW,SPARC]
333 Power management functions (SPARCstation-4/5 + deriv.)
334 Format: noidle
335 Disable APC CPU standby support. SPARCstation-Fox does
336 not play well with APC CPU idle - disable it if you have
337 APC and your system crashes randomly.
338
339 apic= [APIC,X86] Advanced Programmable Interrupt Controller
340 Change the output verbosity while booting
341 Format: { quiet (default) | verbose | debug }
342 Change the amount of debugging information output
343 when initialising the APIC and IO-APIC components.
344 For X86-32, this can also be used to specify an APIC
345 driver name.
346 Format: apic=driver_name
347 Examples: apic=bigsmp
348
349 apic_extnmi= [APIC,X86] External NMI delivery setting
350 Format: { bsp (default) | all | none }
351 bsp: External NMI is delivered only to CPU 0
352 all: External NMIs are broadcast to all CPUs as a
353 backup of CPU 0
354 none: External NMI is masked for all CPUs. This is
355 useful so that a dump capture kernel won't be
356 shot down by NMI
357
358 autoconf= [IPV6]
359 See Documentation/networking/ipv6.rst.
360
361 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
362 Limit apic dumping. The parameter defines the maximal
363 number of local apics being dumped. Also it is possible
364 to set it to "all" by meaning -- no limit here.
365 Format: { 1 (default) | 2 | ... | all }.
366 The parameter valid if only apic=debug or
367 apic=verbose is specified.
368 Example: apic=debug show_lapic=all
369
370 apm= [APM] Advanced Power Management
371 See header of arch/x86/kernel/apm_32.c.
372
373 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
374 Format: <io>,<irq>,<nodeID>
375
376 ataflop= [HW,M68k]
377
378 atarimouse= [HW,MOUSE] Atari Mouse
379
380 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
381 EzKey and similar keyboards
382
383 atkbd.reset= [HW] Reset keyboard during initialization
384
385 atkbd.set= [HW] Select keyboard code set
386 Format: <int> (2 = AT (default), 3 = PS/2)
387
388 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
389 keyboards
390
391 atkbd.softraw= [HW] Choose between synthetic and real raw mode
392 Format: <bool> (0 = real, 1 = synthetic (default))
393
394 atkbd.softrepeat= [HW]
395 Use software keyboard repeat
396
397 audit= [KNL] Enable the audit sub-system
398 Format: { "0" | "1" | "off" | "on" }
399 0 | off - kernel audit is disabled and can not be
400 enabled until the next reboot
401 unset - kernel audit is initialized but disabled and
402 will be fully enabled by the userspace auditd.
403 1 | on - kernel audit is initialized and partially
404 enabled, storing at most audit_backlog_limit
405 messages in RAM until it is fully enabled by the
406 userspace auditd.
407 Default: unset
408
409 audit_backlog_limit= [KNL] Set the audit queue size limit.
410 Format: <int> (must be >=0)
411 Default: 64
412
413 bau= [X86_UV] Enable the BAU on SGI UV. The default
414 behavior is to disable the BAU (i.e. bau=0).
415 Format: { "0" | "1" }
416 0 - Disable the BAU.
417 1 - Enable the BAU.
418 unset - Disable the BAU.
419
420 baycom_epp= [HW,AX25]
421 Format: <io>,<mode>
422
423 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
424 Format: <io>,<mode>
425 See header of drivers/net/hamradio/baycom_par.c.
426
427 baycom_ser_fdx= [HW,AX25]
428 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
429 Format: <io>,<irq>,<mode>[,<baud>]
430 See header of drivers/net/hamradio/baycom_ser_fdx.c.
431
432 baycom_ser_hdx= [HW,AX25]
433 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
434 Format: <io>,<irq>,<mode>
435 See header of drivers/net/hamradio/baycom_ser_hdx.c.
436
437 blkdevparts= Manual partition parsing of block device(s) for
438 embedded devices based on command line input.
439 See Documentation/block/cmdline-partition.rst
440
441 boot_delay= Milliseconds to delay each printk during boot.
442 Values larger than 10 seconds (10000) are changed to
443 no delay (0).
444 Format: integer
445
446 bootconfig [KNL]
447 Extended command line options can be added to an initrd
448 and this will cause the kernel to look for it.
449
450 See Documentation/admin-guide/bootconfig.rst
451
452 bert_disable [ACPI]
453 Disable BERT OS support on buggy BIOSes.
454
455 bgrt_disable [ACPI][X86]
456 Disable BGRT to avoid flickering OEM logo.
457
458 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
459 bttv.radio= Most important insmod options are available as
460 kernel args too.
461 bttv.pll= See Documentation/admin-guide/media/bttv.rst
462 bttv.tuner=
463
464 bulk_remove=off [PPC] This parameter disables the use of the pSeries
465 firmware feature for flushing multiple hpte entries
466 at a time.
467
468 c101= [NET] Moxa C101 synchronous serial card
469
470 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
471 Sometimes CPU hardware bugs make them report the cache
472 size incorrectly. The kernel will attempt work arounds
473 to fix known problems, but for some CPUs it is not
474 possible to determine what the correct size should be.
475 This option provides an override for these situations.
476
477 carrier_timeout=
478 [NET] Specifies amount of time (in seconds) that
479 the kernel should wait for a network carrier. By default
480 it waits 120 seconds.
481
482 ca_keys= [KEYS] This parameter identifies a specific key(s) on
483 the system trusted keyring to be used for certificate
484 trust validation.
485 format: { id:<keyid> | builtin }
486
487 cca= [MIPS] Override the kernel pages' cache coherency
488 algorithm. Accepted values range from 0 to 7
489 inclusive. See arch/mips/include/asm/pgtable-bits.h
490 for platform specific values (SB1, Loongson3 and
491 others).
492
493 ccw_timeout_log [S390]
494 See Documentation/s390/common_io.rst for details.
495
496 cgroup_disable= [KNL] Disable a particular controller
497 Format: {name of the controller(s) to disable}
498 The effects of cgroup_disable=foo are:
499 - foo isn't auto-mounted if you mount all cgroups in
500 a single hierarchy
501 - foo isn't visible as an individually mountable
502 subsystem
503 {Currently only "memory" controller deal with this and
504 cut the overhead, others just disable the usage. So
505 only cgroup_disable=memory is actually worthy}
506
507 cgroup_no_v1= [KNL] Disable cgroup controllers and named hierarchies in v1
508 Format: { { controller | "all" | "named" }
509 [,{ controller | "all" | "named" }...] }
510 Like cgroup_disable, but only applies to cgroup v1;
511 the blacklisted controllers remain available in cgroup2.
512 "all" blacklists all controllers and "named" disables
513 named mounts. Specifying both "all" and "named" disables
514 all v1 hierarchies.
515
516 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
517 Format: <string>
518 nosocket -- Disable socket memory accounting.
519 nokmem -- Disable kernel memory accounting.
520
521 checkreqprot [SELINUX] Set initial checkreqprot flag value.
522 Format: { "0" | "1" }
523 See security/selinux/Kconfig help text.
524 0 -- check protection applied by kernel (includes
525 any implied execute protection).
526 1 -- check protection requested by application.
527 Default value is set via a kernel config option.
528 Value can be changed at runtime via
529 /sys/fs/selinux/checkreqprot.
530 Setting checkreqprot to 1 is deprecated.
531
532 cio_ignore= [S390]
533 See Documentation/s390/common_io.rst for details.
534 clk_ignore_unused
535 [CLK]
536 Prevents the clock framework from automatically gating
537 clocks that have not been explicitly enabled by a Linux
538 device driver but are enabled in hardware at reset or
539 by the bootloader/firmware. Note that this does not
540 force such clocks to be always-on nor does it reserve
541 those clocks in any way. This parameter is useful for
542 debug and development, but should not be needed on a
543 platform with proper driver support. For more
544 information, see Documentation/driver-api/clk.rst.
545
546 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
547 [Deprecated]
548 Forces specified clocksource (if available) to be used
549 when calculating gettimeofday(). If specified
550 clocksource is not available, it defaults to PIT.
551 Format: { pit | tsc | cyclone | pmtmr }
552
553 clocksource= Override the default clocksource
554 Format: <string>
555 Override the default clocksource and use the clocksource
556 with the name specified.
557 Some clocksource names to choose from, depending on
558 the platform:
559 [all] jiffies (this is the base, fallback clocksource)
560 [ACPI] acpi_pm
561 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
562 pxa_timer,timer3,32k_counter,timer0_1
563 [X86-32] pit,hpet,tsc;
564 scx200_hrt on Geode; cyclone on IBM x440
565 [MIPS] MIPS
566 [PARISC] cr16
567 [S390] tod
568 [SH] SuperH
569 [SPARC64] tick
570 [X86-64] hpet,tsc
571
572 clocksource.arm_arch_timer.evtstrm=
573 [ARM,ARM64]
574 Format: <bool>
575 Enable/disable the eventstream feature of the ARM
576 architected timer so that code using WFE-based polling
577 loops can be debugged more effectively on production
578 systems.
579
580 clearcpuid=BITNUM[,BITNUM...] [X86]
581 Disable CPUID feature X for the kernel. See
582 arch/x86/include/asm/cpufeatures.h for the valid bit
583 numbers. Note the Linux specific bits are not necessarily
584 stable over kernel options, but the vendor specific
585 ones should be.
586 Also note that user programs calling CPUID directly
587 or using the feature without checking anything
588 will still see it. This just prevents it from
589 being used by the kernel or shown in /proc/cpuinfo.
590 Also note the kernel might malfunction if you disable
591 some critical bits.
592
593 cma=nn[MG]@[start[MG][-end[MG]]]
594 [KNL,CMA]
595 Sets the size of kernel global memory area for
596 contiguous memory allocations and optionally the
597 placement constraint by the physical address range of
598 memory allocations. A value of 0 disables CMA
599 altogether. For more information, see
600 kernel/dma/contiguous.c
601
602 cma_pernuma=nn[MG]
603 [ARM64,KNL]
604 Sets the size of kernel per-numa memory area for
605 contiguous memory allocations. A value of 0 disables
606 per-numa CMA altogether. And If this option is not
607 specificed, the default value is 0.
608 With per-numa CMA enabled, DMA users on node nid will
609 first try to allocate buffer from the pernuma area
610 which is located in node nid, if the allocation fails,
611 they will fallback to the global default memory area.
612
613 cmo_free_hint= [PPC] Format: { yes | no }
614 Specify whether pages are marked as being inactive
615 when they are freed. This is used in CMO environments
616 to determine OS memory pressure for page stealing by
617 a hypervisor.
618 Default: yes
619
620 coherent_pool=nn[KMG] [ARM,KNL]
621 Sets the size of memory pool for coherent, atomic dma
622 allocations, by default set to 256K.
623
624 com20020= [HW,NET] ARCnet - COM20020 chipset
625 Format:
626 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
627
628 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
629 Format: <io>[,<irq>]
630
631 com90xx= [HW,NET]
632 ARCnet - COM90xx chipset (memory-mapped buffers)
633 Format: <io>[,<irq>[,<memstart>]]
634
635 condev= [HW,S390] console device
636 conmode=
637
638 console= [KNL] Output console device and options.
639
640 tty<n> Use the virtual console device <n>.
641
642 ttyS<n>[,options]
643 ttyUSB0[,options]
644 Use the specified serial port. The options are of
645 the form "bbbbpnf", where "bbbb" is the baud rate,
646 "p" is parity ("n", "o", or "e"), "n" is number of
647 bits, and "f" is flow control ("r" for RTS or
648 omit it). Default is "9600n8".
649
650 See Documentation/admin-guide/serial-console.rst for more
651 information. See
652 Documentation/networking/netconsole.rst for an
653 alternative.
654
655 uart[8250],io,<addr>[,options]
656 uart[8250],mmio,<addr>[,options]
657 uart[8250],mmio16,<addr>[,options]
658 uart[8250],mmio32,<addr>[,options]
659 uart[8250],0x<addr>[,options]
660 Start an early, polled-mode console on the 8250/16550
661 UART at the specified I/O port or MMIO address,
662 switching to the matching ttyS device later.
663 MMIO inter-register address stride is either 8-bit
664 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
665 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
666 to be equivalent to 'mmio'. 'options' are specified in
667 the same format described for ttyS above; if unspecified,
668 the h/w is not re-initialized.
669
670 hvc<n> Use the hypervisor console device <n>. This is for
671 both Xen and PowerPC hypervisors.
672
673 If the device connected to the port is not a TTY but a braille
674 device, prepend "brl," before the device type, for instance
675 console=brl,ttyS0
676 For now, only VisioBraille is supported.
677
678 console_msg_format=
679 [KNL] Change console messages format
680 default
681 By default we print messages on consoles in
682 "[time stamp] text\n" format (time stamp may not be
683 printed, depending on CONFIG_PRINTK_TIME or
684 `printk_time' param).
685 syslog
686 Switch to syslog format: "<%u>[time stamp] text\n"
687 IOW, each message will have a facility and loglevel
688 prefix. The format is similar to one used by syslog()
689 syscall, or to executing "dmesg -S --raw" or to reading
690 from /proc/kmsg.
691
692 consoleblank= [KNL] The console blank (screen saver) timeout in
693 seconds. A value of 0 disables the blank timer.
694 Defaults to 0.
695
696 coredump_filter=
697 [KNL] Change the default value for
698 /proc/<pid>/coredump_filter.
699 See also Documentation/filesystems/proc.rst.
700
701 coresight_cpu_debug.enable
702 [ARM,ARM64]
703 Format: <bool>
704 Enable/disable the CPU sampling based debugging.
705 0: default value, disable debugging
706 1: enable debugging at boot time
707
708 cpuidle.off=1 [CPU_IDLE]
709 disable the cpuidle sub-system
710
711 cpuidle.governor=
712 [CPU_IDLE] Name of the cpuidle governor to use.
713
714 cpufreq.off=1 [CPU_FREQ]
715 disable the cpufreq sub-system
716
717 cpufreq.default_governor=
718 [CPU_FREQ] Name of the default cpufreq governor or
719 policy to use. This governor must be registered in the
720 kernel before the cpufreq driver probes.
721
722 cpu_init_udelay=N
723 [X86] Delay for N microsec between assert and de-assert
724 of APIC INIT to start processors. This delay occurs
725 on every CPU online, such as boot, and resume from suspend.
726 Default: 10000
727
728 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
729 Format:
730 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
731
732 crashkernel=size[KMG][@offset[KMG]]
733 [KNL] Using kexec, Linux can switch to a 'crash kernel'
734 upon panic. This parameter reserves the physical
735 memory region [offset, offset + size] for that kernel
736 image. If '@offset' is omitted, then a suitable offset
737 is selected automatically.
738 [KNL, X86-64] Select a region under 4G first, and
739 fall back to reserve region above 4G when '@offset'
740 hasn't been specified.
741 See Documentation/admin-guide/kdump/kdump.rst for further details.
742
743 crashkernel=range1:size1[,range2:size2,...][@offset]
744 [KNL] Same as above, but depends on the memory
745 in the running system. The syntax of range is
746 start-[end] where start and end are both
747 a memory unit (amount[KMG]). See also
748 Documentation/admin-guide/kdump/kdump.rst for an example.
749
750 crashkernel=size[KMG],high
751 [KNL, X86-64] range could be above 4G. Allow kernel
752 to allocate physical memory region from top, so could
753 be above 4G if system have more than 4G ram installed.
754 Otherwise memory region will be allocated below 4G, if
755 available.
756 It will be ignored if crashkernel=X is specified.
757 crashkernel=size[KMG],low
758 [KNL, X86-64] range under 4G. When crashkernel=X,high
759 is passed, kernel could allocate physical memory region
760 above 4G, that cause second kernel crash on system
761 that require some amount of low memory, e.g. swiotlb
762 requires at least 64M+32K low memory, also enough extra
763 low memory is needed to make sure DMA buffers for 32-bit
764 devices won't run out. Kernel would try to allocate at
765 at least 256M below 4G automatically.
766 This one let user to specify own low range under 4G
767 for second kernel instead.
768 0: to disable low allocation.
769 It will be ignored when crashkernel=X,high is not used
770 or memory reserved is below 4G.
771
772 cryptomgr.notests
773 [KNL] Disable crypto self-tests
774
775 cs89x0_dma= [HW,NET]
776 Format: <dma>
777
778 cs89x0_media= [HW,NET]
779 Format: { rj45 | aui | bnc }
780
781 dasd= [HW,NET]
782 See header of drivers/s390/block/dasd_devmap.c.
783
784 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
785 (one device per port)
786 Format: <port#>,<type>
787 See also Documentation/input/devices/joystick-parport.rst
788
789 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
790 time. See
791 Documentation/admin-guide/dynamic-debug-howto.rst for
792 details. Deprecated, see dyndbg.
793
794 debug [KNL] Enable kernel debugging (events log level).
795
796 debug_boot_weak_hash
797 [KNL] Enable printing [hashed] pointers early in the
798 boot sequence. If enabled, we use a weak hash instead
799 of siphash to hash pointers. Use this option if you are
800 seeing instances of '(___ptrval___)') and need to see a
801 value (hashed pointer) instead. Cryptographically
802 insecure, please do not use on production kernels.
803
804 debug_locks_verbose=
805 [KNL] verbose self-tests
806 Format=<0|1>
807 Print debugging info while doing the locking API
808 self-tests.
809 We default to 0 (no extra messages), setting it to
810 1 will print _a lot_ more information - normally
811 only useful to kernel developers.
812
813 debug_objects [KNL] Enable object debugging
814
815 no_debug_objects
816 [KNL] Disable object debugging
817
818 debug_guardpage_minorder=
819 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
820 parameter allows control of the order of pages that will
821 be intentionally kept free (and hence protected) by the
822 buddy allocator. Bigger value increase the probability
823 of catching random memory corruption, but reduce the
824 amount of memory for normal system use. The maximum
825 possible value is MAX_ORDER/2. Setting this parameter
826 to 1 or 2 should be enough to identify most random
827 memory corruption problems caused by bugs in kernel or
828 driver code when a CPU writes to (or reads from) a
829 random memory location. Note that there exists a class
830 of memory corruptions problems caused by buggy H/W or
831 F/W or by drivers badly programing DMA (basically when
832 memory is written at bus level and the CPU MMU is
833 bypassed) which are not detectable by
834 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
835 tracking down these problems.
836
837 debug_pagealloc=
838 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this parameter
839 enables the feature at boot time. By default, it is
840 disabled and the system will work mostly the same as a
841 kernel built without CONFIG_DEBUG_PAGEALLOC.
842 Note: to get most of debug_pagealloc error reports, it's
843 useful to also enable the page_owner functionality.
844 on: enable the feature
845
846 debugfs= [KNL] This parameter enables what is exposed to userspace
847 and debugfs internal clients.
848 Format: { on, no-mount, off }
849 on: All functions are enabled.
850 no-mount:
851 Filesystem is not registered but kernel clients can
852 access APIs and a crashkernel can be used to read
853 its content. There is nothing to mount.
854 off: Filesystem is not registered and clients
855 get a -EPERM as result when trying to register files
856 or directories within debugfs.
857 This is equivalent of the runtime functionality if
858 debugfs was not enabled in the kernel at all.
859 Default value is set in build-time with a kernel configuration.
860
861 debugpat [X86] Enable PAT debugging
862
863 decnet.addr= [HW,NET]
864 Format: <area>[,<node>]
865 See also Documentation/networking/decnet.rst.
866
867 default_hugepagesz=
868 [HW] The size of the default HugeTLB page. This is
869 the size represented by the legacy /proc/ hugepages
870 APIs. In addition, this is the default hugetlb size
871 used for shmget(), mmap() and mounting hugetlbfs
872 filesystems. If not specified, defaults to the
873 architecture's default huge page size. Huge page
874 sizes are architecture dependent. See also
875 Documentation/admin-guide/mm/hugetlbpage.rst.
876 Format: size[KMG]
877
878 deferred_probe_timeout=
879 [KNL] Debugging option to set a timeout in seconds for
880 deferred probe to give up waiting on dependencies to
881 probe. Only specific dependencies (subsystems or
882 drivers) that have opted in will be ignored. A timeout of 0
883 will timeout at the end of initcalls. This option will also
884 dump out devices still on the deferred probe list after
885 retrying.
886
887 dfltcc= [HW,S390]
888 Format: { on | off | def_only | inf_only | always }
889 on: s390 zlib hardware support for compression on
890 level 1 and decompression (default)
891 off: No s390 zlib hardware support
892 def_only: s390 zlib hardware support for deflate
893 only (compression on level 1)
894 inf_only: s390 zlib hardware support for inflate
895 only (decompression)
896 always: Same as 'on' but ignores the selected compression
897 level always using hardware support (used for debugging)
898
899 dhash_entries= [KNL]
900 Set number of hash buckets for dentry cache.
901
902 disable_1tb_segments [PPC]
903 Disables the use of 1TB hash page table segments. This
904 causes the kernel to fall back to 256MB segments which
905 can be useful when debugging issues that require an SLB
906 miss to occur.
907
908 stress_slb [PPC]
909 Limits the number of kernel SLB entries, and flushes
910 them frequently to increase the rate of SLB faults
911 on kernel addresses.
912
913 disable= [IPV6]
914 See Documentation/networking/ipv6.rst.
915
916 hardened_usercopy=
917 [KNL] Under CONFIG_HARDENED_USERCOPY, whether
918 hardening is enabled for this boot. Hardened
919 usercopy checking is used to protect the kernel
920 from reading or writing beyond known memory
921 allocation boundaries as a proactive defense
922 against bounds-checking flaws in the kernel's
923 copy_to_user()/copy_from_user() interface.
924 on Perform hardened usercopy checks (default).
925 off Disable hardened usercopy checks.
926
927 disable_radix [PPC]
928 Disable RADIX MMU mode on POWER9
929
930 radix_hcall_invalidate=on [PPC/PSERIES]
931 Disable RADIX GTSE feature and use hcall for TLB
932 invalidate.
933
934 disable_tlbie [PPC]
935 Disable TLBIE instruction. Currently does not work
936 with KVM, with HASH MMU, or with coherent accelerators.
937
938 disable_cpu_apicid= [X86,APIC,SMP]
939 Format: <int>
940 The number of initial APIC ID for the
941 corresponding CPU to be disabled at boot,
942 mostly used for the kdump 2nd kernel to
943 disable BSP to wake up multiple CPUs without
944 causing system reset or hang due to sending
945 INIT from AP to BSP.
946
947 perf_v4_pmi= [X86,INTEL]
948 Format: <bool>
949 Disable Intel PMU counter freezing feature.
950 The feature only exists starting from
951 Arch Perfmon v4 (Skylake and newer).
952
953 disable_ddw [PPC/PSERIES]
954 Disable Dynamic DMA Window support. Use this
955 to workaround buggy firmware.
956
957 disable_ipv6= [IPV6]
958 See Documentation/networking/ipv6.rst.
959
960 disable_mtrr_cleanup [X86]
961 The kernel tries to adjust MTRR layout from continuous
962 to discrete, to make X server driver able to add WB
963 entry later. This parameter disables that.
964
965 disable_mtrr_trim [X86, Intel and AMD only]
966 By default the kernel will trim any uncacheable
967 memory out of your available memory pool based on
968 MTRR settings. This parameter disables that behavior,
969 possibly causing your machine to run very slowly.
970
971 disable_timer_pin_1 [X86]
972 Disable PIN 1 of APIC timer
973 Can be useful to work around chipset bugs.
974
975 dis_ucode_ldr [X86] Disable the microcode loader.
976
977 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
978 this option disables the debugging code at boot.
979
980 dma_debug_entries=<number>
981 This option allows to tune the number of preallocated
982 entries for DMA-API debugging code. One entry is
983 required per DMA-API allocation. Use this if the
984 DMA-API debugging code disables itself because the
985 architectural default is too low.
986
987 dma_debug_driver=<driver_name>
988 With this option the DMA-API debugging driver
989 filter feature can be enabled at boot time. Just
990 pass the driver to filter for as the parameter.
991 The filter can be disabled or changed to another
992 driver later using sysfs.
993
994 driver_async_probe= [KNL]
995 List of driver names to be probed asynchronously.
996 Format: <driver_name1>,<driver_name2>...
997
998 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
999 Broken monitors, graphic adapters, KVMs and EDIDless
1000 panels may send no or incorrect EDID data sets.
1001 This parameter allows to specify an EDID data sets
1002 in the /lib/firmware directory that are used instead.
1003 Generic built-in EDID data sets are used, if one of
1004 edid/1024x768.bin, edid/1280x1024.bin,
1005 edid/1680x1050.bin, or edid/1920x1080.bin is given
1006 and no file with the same name exists. Details and
1007 instructions how to build your own EDID data are
1008 available in Documentation/admin-guide/edid.rst. An EDID
1009 data set will only be used for a particular connector,
1010 if its name and a colon are prepended to the EDID
1011 name. Each connector may use a unique EDID data
1012 set by separating the files with a comma. An EDID
1013 data set with no connector name will be used for
1014 any connectors not explicitly specified.
1015
1016 dscc4.setup= [NET]
1017
1018 dt_cpu_ftrs= [PPC]
1019 Format: {"off" | "known"}
1020 Control how the dt_cpu_ftrs device-tree binding is
1021 used for CPU feature discovery and setup (if it
1022 exists).
1023 off: Do not use it, fall back to legacy cpu table.
1024 known: Do not pass through unknown features to guests
1025 or userspace, only those that the kernel is aware of.
1026
1027 dump_apple_properties [X86]
1028 Dump name and content of EFI device properties on
1029 x86 Macs. Useful for driver authors to determine
1030 what data is available or for reverse-engineering.
1031
1032 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
1033 <module>.dyndbg[="val"]
1034 Enable debug messages at boot time. See
1035 Documentation/admin-guide/dynamic-debug-howto.rst
1036 for details.
1037
1038 nopku [X86] Disable Memory Protection Keys CPU feature found
1039 in some Intel CPUs.
1040
1041 <module>.async_probe [KNL]
1042 Enable asynchronous probe on this module.
1043
1044 early_ioremap_debug [KNL]
1045 Enable debug messages in early_ioremap support. This
1046 is useful for tracking down temporary early mappings
1047 which are not unmapped.
1048
1049 earlycon= [KNL] Output early console device and options.
1050
1051 When used with no options, the early console is
1052 determined by stdout-path property in device tree's
1053 chosen node or the ACPI SPCR table if supported by
1054 the platform.
1055
1056 cdns,<addr>[,options]
1057 Start an early, polled-mode console on a Cadence
1058 (xuartps) serial port at the specified address. Only
1059 supported option is baud rate. If baud rate is not
1060 specified, the serial port must already be setup and
1061 configured.
1062
1063 uart[8250],io,<addr>[,options]
1064 uart[8250],mmio,<addr>[,options]
1065 uart[8250],mmio32,<addr>[,options]
1066 uart[8250],mmio32be,<addr>[,options]
1067 uart[8250],0x<addr>[,options]
1068 Start an early, polled-mode console on the 8250/16550
1069 UART at the specified I/O port or MMIO address.
1070 MMIO inter-register address stride is either 8-bit
1071 (mmio) or 32-bit (mmio32 or mmio32be).
1072 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1073 to be equivalent to 'mmio'. 'options' are specified
1074 in the same format described for "console=ttyS<n>"; if
1075 unspecified, the h/w is not initialized.
1076
1077 pl011,<addr>
1078 pl011,mmio32,<addr>
1079 Start an early, polled-mode console on a pl011 serial
1080 port at the specified address. The pl011 serial port
1081 must already be setup and configured. Options are not
1082 yet supported. If 'mmio32' is specified, then only
1083 the driver will use only 32-bit accessors to read/write
1084 the device registers.
1085
1086 meson,<addr>
1087 Start an early, polled-mode console on a meson serial
1088 port at the specified address. The serial port must
1089 already be setup and configured. Options are not yet
1090 supported.
1091
1092 msm_serial,<addr>
1093 Start an early, polled-mode console on an msm serial
1094 port at the specified address. The serial port
1095 must already be setup and configured. Options are not
1096 yet supported.
1097
1098 msm_serial_dm,<addr>
1099 Start an early, polled-mode console on an msm serial
1100 dm port at the specified address. The serial port
1101 must already be setup and configured. Options are not
1102 yet supported.
1103
1104 owl,<addr>
1105 Start an early, polled-mode console on a serial port
1106 of an Actions Semi SoC, such as S500 or S900, at the
1107 specified address. The serial port must already be
1108 setup and configured. Options are not yet supported.
1109
1110 rda,<addr>
1111 Start an early, polled-mode console on a serial port
1112 of an RDA Micro SoC, such as RDA8810PL, at the
1113 specified address. The serial port must already be
1114 setup and configured. Options are not yet supported.
1115
1116 sbi
1117 Use RISC-V SBI (Supervisor Binary Interface) for early
1118 console.
1119
1120 smh Use ARM semihosting calls for early console.
1121
1122 s3c2410,<addr>
1123 s3c2412,<addr>
1124 s3c2440,<addr>
1125 s3c6400,<addr>
1126 s5pv210,<addr>
1127 exynos4210,<addr>
1128 Use early console provided by serial driver available
1129 on Samsung SoCs, requires selecting proper type and
1130 a correct base address of the selected UART port. The
1131 serial port must already be setup and configured.
1132 Options are not yet supported.
1133
1134 lantiq,<addr>
1135 Start an early, polled-mode console on a lantiq serial
1136 (lqasc) port at the specified address. The serial port
1137 must already be setup and configured. Options are not
1138 yet supported.
1139
1140 lpuart,<addr>
1141 lpuart32,<addr>
1142 Use early console provided by Freescale LP UART driver
1143 found on Freescale Vybrid and QorIQ LS1021A processors.
1144 A valid base address must be provided, and the serial
1145 port must already be setup and configured.
1146
1147 ec_imx21,<addr>
1148 ec_imx6q,<addr>
1149 Start an early, polled-mode, output-only console on the
1150 Freescale i.MX UART at the specified address. The UART
1151 must already be setup and configured.
1152
1153 ar3700_uart,<addr>
1154 Start an early, polled-mode console on the
1155 Armada 3700 serial port at the specified
1156 address. The serial port must already be setup
1157 and configured. Options are not yet supported.
1158
1159 qcom_geni,<addr>
1160 Start an early, polled-mode console on a Qualcomm
1161 Generic Interface (GENI) based serial port at the
1162 specified address. The serial port must already be
1163 setup and configured. Options are not yet supported.
1164
1165 efifb,[options]
1166 Start an early, unaccelerated console on the EFI
1167 memory mapped framebuffer (if available). On cache
1168 coherent non-x86 systems that use system memory for
1169 the framebuffer, pass the 'ram' option so that it is
1170 mapped with the correct attributes.
1171
1172 linflex,<addr>
1173 Use early console provided by Freescale LINFlexD UART
1174 serial driver for NXP S32V234 SoCs. A valid base
1175 address must be provided, and the serial port must
1176 already be setup and configured.
1177
1178 earlyprintk= [X86,SH,ARM,M68k,S390]
1179 earlyprintk=vga
1180 earlyprintk=sclp
1181 earlyprintk=xen
1182 earlyprintk=serial[,ttySn[,baudrate]]
1183 earlyprintk=serial[,0x...[,baudrate]]
1184 earlyprintk=ttySn[,baudrate]
1185 earlyprintk=dbgp[debugController#]
1186 earlyprintk=pciserial[,force],bus:device.function[,baudrate]
1187 earlyprintk=xdbc[xhciController#]
1188
1189 earlyprintk is useful when the kernel crashes before
1190 the normal console is initialized. It is not enabled by
1191 default because it has some cosmetic problems.
1192
1193 Append ",keep" to not disable it when the real console
1194 takes over.
1195
1196 Only one of vga, efi, serial, or usb debug port can
1197 be used at a time.
1198
1199 Currently only ttyS0 and ttyS1 may be specified by
1200 name. Other I/O ports may be explicitly specified
1201 on some architectures (x86 and arm at least) by
1202 replacing ttySn with an I/O port address, like this:
1203 earlyprintk=serial,0x1008,115200
1204 You can find the port for a given device in
1205 /proc/tty/driver/serial:
1206 2: uart:ST16650V2 port:00001008 irq:18 ...
1207
1208 Interaction with the standard serial driver is not
1209 very good.
1210
1211 The VGA and EFI output is eventually overwritten by
1212 the real console.
1213
1214 The xen output can only be used by Xen PV guests.
1215
1216 The sclp output can only be used on s390.
1217
1218 The optional "force" to "pciserial" enables use of a
1219 PCI device even when its classcode is not of the
1220 UART class.
1221
1222 edac_report= [HW,EDAC] Control how to report EDAC event
1223 Format: {"on" | "off" | "force"}
1224 on: enable EDAC to report H/W event. May be overridden
1225 by other higher priority error reporting module.
1226 off: disable H/W event reporting through EDAC.
1227 force: enforce the use of EDAC to report H/W event.
1228 default: on.
1229
1230 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1231 ekgdboc=kbd
1232
1233 This is designed to be used in conjunction with
1234 the boot argument: earlyprintk=vga
1235
1236 This parameter works in place of the kgdboc parameter
1237 but can only be used if the backing tty is available
1238 very early in the boot process. For early debugging
1239 via a serial port see kgdboc_earlycon instead.
1240
1241 edd= [EDD]
1242 Format: {"off" | "on" | "skip[mbr]"}
1243
1244 efi= [EFI]
1245 Format: { "debug", "disable_early_pci_dma",
1246 "nochunk", "noruntime", "nosoftreserve",
1247 "novamap", "no_disable_early_pci_dma" }
1248 debug: enable misc debug output.
1249 disable_early_pci_dma: disable the busmaster bit on all
1250 PCI bridges while in the EFI boot stub.
1251 nochunk: disable reading files in "chunks" in the EFI
1252 boot stub, as chunking can cause problems with some
1253 firmware implementations.
1254 noruntime : disable EFI runtime services support
1255 nosoftreserve: The EFI_MEMORY_SP (Specific Purpose)
1256 attribute may cause the kernel to reserve the
1257 memory range for a memory mapping driver to
1258 claim. Specify efi=nosoftreserve to disable this
1259 reservation and treat the memory by its base type
1260 (i.e. EFI_CONVENTIONAL_MEMORY / "System RAM").
1261 novamap: do not call SetVirtualAddressMap().
1262 no_disable_early_pci_dma: Leave the busmaster bit set
1263 on all PCI bridges while in the EFI boot stub
1264
1265 efi_no_storage_paranoia [EFI; X86]
1266 Using this parameter you can use more than 50% of
1267 your efi variable storage. Use this parameter only if
1268 you are really sure that your UEFI does sane gc and
1269 fulfills the spec otherwise your board may brick.
1270
1271 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1272 Add arbitrary attribute to specific memory range by
1273 updating original EFI memory map.
1274 Region of memory which aa attribute is added to is
1275 from ss to ss+nn.
1276
1277 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1278 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1279 attribute is added to range 0x100000000-0x180000000 and
1280 0x10a0000000-0x1120000000.
1281
1282 If efi_fake_mem=8G@9G:0x40000 is specified, the
1283 EFI_MEMORY_SP(0x40000) attribute is added to
1284 range 0x240000000-0x43fffffff.
1285
1286 Using this parameter you can do debugging of EFI memmap
1287 related features. For example, you can do debugging of
1288 Address Range Mirroring feature even if your box
1289 doesn't support it, or mark specific memory as
1290 "soft reserved".
1291
1292 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1293 that is to be dynamically loaded by Linux. If there are
1294 multiple variables with the same name but with different
1295 vendor GUIDs, all of them will be loaded. See
1296 Documentation/admin-guide/acpi/ssdt-overlays.rst for details.
1297
1298
1299 eisa_irq_edge= [PARISC,HW]
1300 See header of drivers/parisc/eisa.c.
1301
1302 elanfreq= [X86-32]
1303 See comment before function elanfreq_setup() in
1304 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1305
1306 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1307 Specifies physical address of start of kernel core
1308 image elf header and optionally the size. Generally
1309 kexec loader will pass this option to capture kernel.
1310 See Documentation/admin-guide/kdump/kdump.rst for details.
1311
1312 enable_mtrr_cleanup [X86]
1313 The kernel tries to adjust MTRR layout from continuous
1314 to discrete, to make X server driver able to add WB
1315 entry later. This parameter enables that.
1316
1317 enable_timer_pin_1 [X86]
1318 Enable PIN 1 of APIC timer
1319 Can be useful to work around chipset bugs
1320 (in particular on some ATI chipsets).
1321 The kernel tries to set a reasonable default.
1322
1323 enforcing [SELINUX] Set initial enforcing status.
1324 Format: {"0" | "1"}
1325 See security/selinux/Kconfig help text.
1326 0 -- permissive (log only, no denials).
1327 1 -- enforcing (deny and log).
1328 Default value is 0.
1329 Value can be changed at runtime via
1330 /sys/fs/selinux/enforce.
1331
1332 erst_disable [ACPI]
1333 Disable Error Record Serialization Table (ERST)
1334 support.
1335
1336 ether= [HW,NET] Ethernet cards parameters
1337 This option is obsoleted by the "netdev=" option, which
1338 has equivalent usage. See its documentation for details.
1339
1340 evm= [EVM]
1341 Format: { "fix" }
1342 Permit 'security.evm' to be updated regardless of
1343 current integrity status.
1344
1345 failslab=
1346 fail_usercopy=
1347 fail_page_alloc=
1348 fail_make_request=[KNL]
1349 General fault injection mechanism.
1350 Format: <interval>,<probability>,<space>,<times>
1351 See also Documentation/fault-injection/.
1352
1353 fb_tunnels= [NET]
1354 Format: { initns | none }
1355 See Documentation/admin-guide/sysctl/net.rst for
1356 fb_tunnels_only_for_init_ns
1357
1358 floppy= [HW]
1359 See Documentation/admin-guide/blockdev/floppy.rst.
1360
1361 force_pal_cache_flush
1362 [IA-64] Avoid check_sal_cache_flush which may hang on
1363 buggy SAL_CACHE_FLUSH implementations. Using this
1364 parameter will force ia64_sal_cache_flush to call
1365 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1366
1367 forcepae [X86-32]
1368 Forcefully enable Physical Address Extension (PAE).
1369 Many Pentium M systems disable PAE but may have a
1370 functionally usable PAE implementation.
1371 Warning: use of this parameter will taint the kernel
1372 and may cause unknown problems.
1373
1374 ftrace=[tracer]
1375 [FTRACE] will set and start the specified tracer
1376 as early as possible in order to facilitate early
1377 boot debugging.
1378
1379 ftrace_dump_on_oops[=orig_cpu]
1380 [FTRACE] will dump the trace buffers on oops.
1381 If no parameter is passed, ftrace will dump
1382 buffers of all CPUs, but if you pass orig_cpu, it will
1383 dump only the buffer of the CPU that triggered the
1384 oops.
1385
1386 ftrace_filter=[function-list]
1387 [FTRACE] Limit the functions traced by the function
1388 tracer at boot up. function-list is a comma separated
1389 list of functions. This list can be changed at run
1390 time by the set_ftrace_filter file in the debugfs
1391 tracing directory.
1392
1393 ftrace_notrace=[function-list]
1394 [FTRACE] Do not trace the functions specified in
1395 function-list. This list can be changed at run time
1396 by the set_ftrace_notrace file in the debugfs
1397 tracing directory.
1398
1399 ftrace_graph_filter=[function-list]
1400 [FTRACE] Limit the top level callers functions traced
1401 by the function graph tracer at boot up.
1402 function-list is a comma separated list of functions
1403 that can be changed at run time by the
1404 set_graph_function file in the debugfs tracing directory.
1405
1406 ftrace_graph_notrace=[function-list]
1407 [FTRACE] Do not trace from the functions specified in
1408 function-list. This list is a comma separated list of
1409 functions that can be changed at run time by the
1410 set_graph_notrace file in the debugfs tracing directory.
1411
1412 ftrace_graph_max_depth=<uint>
1413 [FTRACE] Used with the function graph tracer. This is
1414 the max depth it will trace into a function. This value
1415 can be changed at run time by the max_graph_depth file
1416 in the tracefs tracing directory. default: 0 (no limit)
1417
1418 fw_devlink= [KNL] Create device links between consumer and supplier
1419 devices by scanning the firmware to infer the
1420 consumer/supplier relationships. This feature is
1421 especially useful when drivers are loaded as modules as
1422 it ensures proper ordering of tasks like device probing
1423 (suppliers first, then consumers), supplier boot state
1424 clean up (only after all consumers have probed),
1425 suspend/resume & runtime PM (consumers first, then
1426 suppliers).
1427 Format: { off | permissive | on | rpm }
1428 off -- Don't create device links from firmware info.
1429 permissive -- Create device links from firmware info
1430 but use it only for ordering boot state clean
1431 up (sync_state() calls).
1432 on -- Create device links from firmware info and use it
1433 to enforce probe and suspend/resume ordering.
1434 rpm -- Like "on", but also use to order runtime PM.
1435
1436 gamecon.map[2|3]=
1437 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1438 support via parallel port (up to 5 devices per port)
1439 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1440 See also Documentation/input/devices/joystick-parport.rst
1441
1442 gamma= [HW,DRM]
1443
1444 gart_fix_e820= [X86-64] disable the fix e820 for K8 GART
1445 Format: off | on
1446 default: on
1447
1448 gcov_persist= [GCOV] When non-zero (default), profiling data for
1449 kernel modules is saved and remains accessible via
1450 debugfs, even when the module is unloaded/reloaded.
1451 When zero, profiling data is discarded and associated
1452 debugfs files are removed at module unload time.
1453
1454 goldfish [X86] Enable the goldfish android emulator platform.
1455 Don't use this when you are not running on the
1456 android emulator
1457
1458 gpt [EFI] Forces disk with valid GPT signature but
1459 invalid Protective MBR to be treated as GPT. If the
1460 primary GPT is corrupted, it enables the backup/alternate
1461 GPT to be used instead.
1462
1463 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1464 the "Enable 0" bit of the configuration register.
1465 Format: 0 | 1
1466 Default: 0
1467 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1468 the "Enable 0" bit of the configuration register.
1469 Format: 0 | 1
1470 Default: 0
1471 grcan.select= [HW] Select which physical interface to use.
1472 Format: 0 | 1
1473 Default: 0
1474 grcan.txsize= [HW] Sets the size of the tx buffer.
1475 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1476 Default: 1024
1477 grcan.rxsize= [HW] Sets the size of the rx buffer.
1478 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1479 Default: 1024
1480
1481 gpio-mockup.gpio_mockup_ranges
1482 [HW] Sets the ranges of gpiochip of for this device.
1483 Format: <start1>,<end1>,<start2>,<end2>...
1484
1485 hardlockup_all_cpu_backtrace=
1486 [KNL] Should the hard-lockup detector generate
1487 backtraces on all cpus.
1488 Format: 0 | 1
1489
1490 hashdist= [KNL,NUMA] Large hashes allocated during boot
1491 are distributed across NUMA nodes. Defaults on
1492 for 64-bit NUMA, off otherwise.
1493 Format: 0 | 1 (for off | on)
1494
1495 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1496
1497 hd= [EIDE] (E)IDE hard drive subsystem geometry
1498 Format: <cyl>,<head>,<sect>
1499
1500 hest_disable [ACPI]
1501 Disable Hardware Error Source Table (HEST) support;
1502 corresponding firmware-first mode error processing
1503 logic will be disabled.
1504
1505 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1506 size of <nn>. This works even on boxes that have no
1507 highmem otherwise. This also works to reduce highmem
1508 size on bigger boxes.
1509
1510 highres= [KNL] Enable/disable high resolution timer mode.
1511 Valid parameters: "on", "off"
1512 Default: "on"
1513
1514 hlt [BUGS=ARM,SH]
1515
1516 hpet= [X86-32,HPET] option to control HPET usage
1517 Format: { enable (default) | disable | force |
1518 verbose }
1519 disable: disable HPET and use PIT instead
1520 force: allow force enabled of undocumented chips (ICH4,
1521 VIA, nVidia)
1522 verbose: show contents of HPET registers during setup
1523
1524 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1525 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1526
1527 hugetlb_cma= [HW] The size of a cma area used for allocation
1528 of gigantic hugepages.
1529 Format: nn[KMGTPE]
1530
1531 Reserve a cma area of given size and allocate gigantic
1532 hugepages using the cma allocator. If enabled, the
1533 boot-time allocation of gigantic hugepages is skipped.
1534
1535 hugepages= [HW] Number of HugeTLB pages to allocate at boot.
1536 If this follows hugepagesz (below), it specifies
1537 the number of pages of hugepagesz to be allocated.
1538 If this is the first HugeTLB parameter on the command
1539 line, it specifies the number of pages to allocate for
1540 the default huge page size. See also
1541 Documentation/admin-guide/mm/hugetlbpage.rst.
1542 Format: <integer>
1543
1544 hugepagesz=
1545 [HW] The size of the HugeTLB pages. This is used in
1546 conjunction with hugepages (above) to allocate huge
1547 pages of a specific size at boot. The pair
1548 hugepagesz=X hugepages=Y can be specified once for
1549 each supported huge page size. Huge page sizes are
1550 architecture dependent. See also
1551 Documentation/admin-guide/mm/hugetlbpage.rst.
1552 Format: size[KMG]
1553
1554 hung_task_panic=
1555 [KNL] Should the hung task detector generate panics.
1556 Format: 0 | 1
1557
1558 A value of 1 instructs the kernel to panic when a
1559 hung task is detected. The default value is controlled
1560 by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
1561 option. The value selected by this boot parameter can
1562 be changed later by the kernel.hung_task_panic sysctl.
1563
1564 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1565 terminal devices. Valid values: 0..8
1566 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1567 If specified, z/VM IUCV HVC accepts connections
1568 from listed z/VM user IDs only.
1569
1570 hv_nopvspin [X86,HYPER_V] Disables the paravirt spinlock optimizations
1571 which allow the hypervisor to 'idle' the
1572 guest on lock contention.
1573
1574 keep_bootcon [KNL]
1575 Do not unregister boot console at start. This is only
1576 useful for debugging when something happens in the window
1577 between unregistering the boot console and initializing
1578 the real console.
1579
1580 i2c_bus= [HW] Override the default board specific I2C bus speed
1581 or register an additional I2C bus that is not
1582 registered from board initialization code.
1583 Format:
1584 <bus_id>,<clkrate>
1585
1586 i8042.debug [HW] Toggle i8042 debug mode
1587 i8042.unmask_kbd_data
1588 [HW] Enable printing of interrupt data from the KBD port
1589 (disabled by default, and as a pre-condition
1590 requires that i8042.debug=1 be enabled)
1591 i8042.direct [HW] Put keyboard port into non-translated mode
1592 i8042.dumbkbd [HW] Pretend that controller can only read data from
1593 keyboard and cannot control its state
1594 (Don't attempt to blink the leds)
1595 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1596 i8042.nokbd [HW] Don't check/create keyboard port
1597 i8042.noloop [HW] Disable the AUX Loopback command while probing
1598 for the AUX port
1599 i8042.nomux [HW] Don't check presence of an active multiplexing
1600 controller
1601 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1602 controllers
1603 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1604 i8042.reset [HW] Reset the controller during init, cleanup and
1605 suspend-to-ram transitions, only during s2r
1606 transitions, or never reset
1607 Format: { 1 | Y | y | 0 | N | n }
1608 1, Y, y: always reset controller
1609 0, N, n: don't ever reset controller
1610 Default: only on s2r transitions on x86; most other
1611 architectures force reset to be always executed
1612 i8042.unlock [HW] Unlock (ignore) the keylock
1613 i8042.kbdreset [HW] Reset device connected to KBD port
1614
1615 i810= [HW,DRM]
1616
1617 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1618 indicates that the driver is running on unsupported
1619 hardware.
1620 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1621 does not match list of supported models.
1622 i8k.power_status
1623 [HW] Report power status in /proc/i8k
1624 (disabled by default)
1625 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1626 capability is set.
1627
1628 i915.invert_brightness=
1629 [DRM] Invert the sense of the variable that is used to
1630 set the brightness of the panel backlight. Normally a
1631 brightness value of 0 indicates backlight switched off,
1632 and the maximum of the brightness value sets the backlight
1633 to maximum brightness. If this parameter is set to 0
1634 (default) and the machine requires it, or this parameter
1635 is set to 1, a brightness value of 0 sets the backlight
1636 to maximum brightness, and the maximum of the brightness
1637 value switches the backlight off.
1638 -1 -- never invert brightness
1639 0 -- machine default
1640 1 -- force brightness inversion
1641
1642 icn= [HW,ISDN]
1643 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1644
1645 ide-core.nodma= [HW] (E)IDE subsystem
1646 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1647 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1648 .cdrom .chs .ignore_cable are additional options
1649 See Documentation/ide/ide.rst.
1650
1651 ide-generic.probe-mask= [HW] (E)IDE subsystem
1652 Format: <int>
1653 Probe mask for legacy ISA IDE ports. Depending on
1654 platform up to 6 ports are supported, enabled by
1655 setting corresponding bits in the mask to 1. The
1656 default value is 0x0, which has a special meaning.
1657 On systems that have PCI, it triggers scanning the
1658 PCI bus for the first and the second port, which
1659 are then probed. On systems without PCI the value
1660 of 0x0 enables probing the two first ports as if it
1661 was 0x3.
1662
1663 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1664 Claim all unknown PCI IDE storage controllers.
1665
1666 idle= [X86]
1667 Format: idle=poll, idle=halt, idle=nomwait
1668 Poll forces a polling idle loop that can slightly
1669 improve the performance of waking up a idle CPU, but
1670 will use a lot of power and make the system run hot.
1671 Not recommended.
1672 idle=halt: Halt is forced to be used for CPU idle.
1673 In such case C2/C3 won't be used again.
1674 idle=nomwait: Disable mwait for CPU C-states
1675
1676 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1677 Format: { strict | legacy | 2008 | relaxed }
1678 Default: strict
1679
1680 Choose which programs will be accepted for execution
1681 based on the IEEE 754 NaN encoding(s) supported by
1682 the FPU and the NaN encoding requested with the value
1683 of an ELF file header flag individually set by each
1684 binary. Hardware implementations are permitted to
1685 support either or both of the legacy and the 2008 NaN
1686 encoding mode.
1687
1688 Available settings are as follows:
1689 strict accept binaries that request a NaN encoding
1690 supported by the FPU
1691 legacy only accept legacy-NaN binaries, if supported
1692 by the FPU
1693 2008 only accept 2008-NaN binaries, if supported
1694 by the FPU
1695 relaxed accept any binaries regardless of whether
1696 supported by the FPU
1697
1698 The FPU emulator is always able to support both NaN
1699 encodings, so if no FPU hardware is present or it has
1700 been disabled with 'nofpu', then the settings of
1701 'legacy' and '2008' strap the emulator accordingly,
1702 'relaxed' straps the emulator for both legacy-NaN and
1703 2008-NaN, whereas 'strict' enables legacy-NaN only on
1704 legacy processors and both NaN encodings on MIPS32 or
1705 MIPS64 CPUs.
1706
1707 The setting for ABS.fmt/NEG.fmt instruction execution
1708 mode generally follows that for the NaN encoding,
1709 except where unsupported by hardware.
1710
1711 ignore_loglevel [KNL]
1712 Ignore loglevel setting - this will print /all/
1713 kernel messages to the console. Useful for debugging.
1714 We also add it as printk module parameter, so users
1715 could change it dynamically, usually by
1716 /sys/module/printk/parameters/ignore_loglevel.
1717
1718 ignore_rlimit_data
1719 Ignore RLIMIT_DATA setting for data mappings,
1720 print warning at first misuse. Can be changed via
1721 /sys/module/kernel/parameters/ignore_rlimit_data.
1722
1723 ihash_entries= [KNL]
1724 Set number of hash buckets for inode cache.
1725
1726 ima_appraise= [IMA] appraise integrity measurements
1727 Format: { "off" | "enforce" | "fix" | "log" }
1728 default: "enforce"
1729
1730 ima_appraise_tcb [IMA] Deprecated. Use ima_policy= instead.
1731 The builtin appraise policy appraises all files
1732 owned by uid=0.
1733
1734 ima_canonical_fmt [IMA]
1735 Use the canonical format for the binary runtime
1736 measurements, instead of host native format.
1737
1738 ima_hash= [IMA]
1739 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1740 | sha512 | ... }
1741 default: "sha1"
1742
1743 The list of supported hash algorithms is defined
1744 in crypto/hash_info.h.
1745
1746 ima_policy= [IMA]
1747 The builtin policies to load during IMA setup.
1748 Format: "tcb | appraise_tcb | secure_boot |
1749 fail_securely"
1750
1751 The "tcb" policy measures all programs exec'd, files
1752 mmap'd for exec, and all files opened with the read
1753 mode bit set by either the effective uid (euid=0) or
1754 uid=0.
1755
1756 The "appraise_tcb" policy appraises the integrity of
1757 all files owned by root.
1758
1759 The "secure_boot" policy appraises the integrity
1760 of files (eg. kexec kernel image, kernel modules,
1761 firmware, policy, etc) based on file signatures.
1762
1763 The "fail_securely" policy forces file signature
1764 verification failure also on privileged mounted
1765 filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
1766 flag.
1767
1768 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1769 Load a policy which meets the needs of the Trusted
1770 Computing Base. This means IMA will measure all
1771 programs exec'd, files mmap'd for exec, and all files
1772 opened for read by uid=0.
1773
1774 ima_template= [IMA]
1775 Select one of defined IMA measurements template formats.
1776 Formats: { "ima" | "ima-ng" | "ima-sig" }
1777 Default: "ima-ng"
1778
1779 ima_template_fmt=
1780 [IMA] Define a custom template format.
1781 Format: { "field1|...|fieldN" }
1782
1783 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1784 Format: <min_file_size>
1785 Set the minimal file size for using asynchronous hash.
1786 If left unspecified, ahash usage is disabled.
1787
1788 ahash performance varies for different data sizes on
1789 different crypto accelerators. This option can be used
1790 to achieve the best performance for a particular HW.
1791
1792 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1793 Format: <bufsize>
1794 Set hashing buffer size. Default: 4k.
1795
1796 ahash performance varies for different chunk sizes on
1797 different crypto accelerators. This option can be used
1798 to achieve best performance for particular HW.
1799
1800 init= [KNL]
1801 Format: <full_path>
1802 Run specified binary instead of /sbin/init as init
1803 process.
1804
1805 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1806 for working out where the kernel is dying during
1807 startup.
1808
1809 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1810 initcall functions. Useful for debugging built-in
1811 modules and initcalls.
1812
1813 initrd= [BOOT] Specify the location of the initial ramdisk
1814
1815 initrdmem= [KNL] Specify a physical address and size from which to
1816 load the initrd. If an initrd is compiled in or
1817 specified in the bootparams, it takes priority over this
1818 setting.
1819 Format: ss[KMG],nn[KMG]
1820 Default is 0, 0
1821
1822 init_on_alloc= [MM] Fill newly allocated pages and heap objects with
1823 zeroes.
1824 Format: 0 | 1
1825 Default set by CONFIG_INIT_ON_ALLOC_DEFAULT_ON.
1826
1827 init_on_free= [MM] Fill freed pages and heap objects with zeroes.
1828 Format: 0 | 1
1829 Default set by CONFIG_INIT_ON_FREE_DEFAULT_ON.
1830
1831 init_pkru= [X86] Specify the default memory protection keys rights
1832 register contents for all processes. 0x55555554 by
1833 default (disallow access to all but pkey 0). Can
1834 override in debugfs after boot.
1835
1836 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1837 Format: <irq>
1838
1839 int_pln_enable [X86] Enable power limit notification interrupt
1840
1841 integrity_audit=[IMA]
1842 Format: { "0" | "1" }
1843 0 -- basic integrity auditing messages. (Default)
1844 1 -- additional integrity auditing messages.
1845
1846 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1847 on
1848 Enable intel iommu driver.
1849 off
1850 Disable intel iommu driver.
1851 igfx_off [Default Off]
1852 By default, gfx is mapped as normal device. If a gfx
1853 device has a dedicated DMAR unit, the DMAR unit is
1854 bypassed by not enabling DMAR with this option. In
1855 this case, gfx device will use physical address for
1856 DMA.
1857 forcedac [X86-64]
1858 With this option iommu will not optimize to look
1859 for io virtual address below 32-bit forcing dual
1860 address cycle on pci bus for cards supporting greater
1861 than 32-bit addressing. The default is to look
1862 for translation below 32-bit and if not available
1863 then look in the higher range.
1864 strict [Default Off]
1865 With this option on every unmap_single operation will
1866 result in a hardware IOTLB flush operation as opposed
1867 to batching them for performance.
1868 sp_off [Default Off]
1869 By default, super page will be supported if Intel IOMMU
1870 has the capability. With this option, super page will
1871 not be supported.
1872 sm_on [Default Off]
1873 By default, scalable mode will be disabled even if the
1874 hardware advertises that it has support for the scalable
1875 mode translation. With this option set, scalable mode
1876 will be used on hardware which claims to support it.
1877 tboot_noforce [Default Off]
1878 Do not force the Intel IOMMU enabled under tboot.
1879 By default, tboot will force Intel IOMMU on, which
1880 could harm performance of some high-throughput
1881 devices like 40GBit network cards, even if identity
1882 mapping is enabled.
1883 Note that using this option lowers the security
1884 provided by tboot because it makes the system
1885 vulnerable to DMA attacks.
1886 nobounce [Default off]
1887 Disable bounce buffer for untrusted devices such as
1888 the Thunderbolt devices. This will treat the untrusted
1889 devices as the trusted ones, hence might expose security
1890 risks of DMA attacks.
1891
1892 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1893 0 disables intel_idle and fall back on acpi_idle.
1894 1 to 9 specify maximum depth of C-state.
1895
1896 intel_pstate= [X86]
1897 disable
1898 Do not enable intel_pstate as the default
1899 scaling driver for the supported processors
1900 passive
1901 Use intel_pstate as a scaling driver, but configure it
1902 to work with generic cpufreq governors (instead of
1903 enabling its internal governor). This mode cannot be
1904 used along with the hardware-managed P-states (HWP)
1905 feature.
1906 force
1907 Enable intel_pstate on systems that prohibit it by default
1908 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1909 instead of acpi-cpufreq may disable platform features, such
1910 as thermal controls and power capping, that rely on ACPI
1911 P-States information being indicated to OSPM and therefore
1912 should be used with caution. This option does not work with
1913 processors that aren't supported by the intel_pstate driver
1914 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1915 no_hwp
1916 Do not enable hardware P state control (HWP)
1917 if available.
1918 hwp_only
1919 Only load intel_pstate on systems which support
1920 hardware P state control (HWP) if available.
1921 support_acpi_ppc
1922 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1923 Description Table, specifies preferred power management
1924 profile as "Enterprise Server" or "Performance Server",
1925 then this feature is turned on by default.
1926 per_cpu_perf_limits
1927 Allow per-logical-CPU P-State performance control limits using
1928 cpufreq sysfs interface
1929
1930 intremap= [X86-64, Intel-IOMMU]
1931 on enable Interrupt Remapping (default)
1932 off disable Interrupt Remapping
1933 nosid disable Source ID checking
1934 no_x2apic_optout
1935 BIOS x2APIC opt-out request will be ignored
1936 nopost disable Interrupt Posting
1937
1938 iomem= Disable strict checking of access to MMIO memory
1939 strict regions from userspace.
1940 relaxed
1941
1942 iommu= [X86]
1943 off
1944 force
1945 noforce
1946 biomerge
1947 panic
1948 nopanic
1949 merge
1950 nomerge
1951 soft
1952 pt [X86]
1953 nopt [X86]
1954 nobypass [PPC/POWERNV]
1955 Disable IOMMU bypass, using IOMMU for PCI devices.
1956
1957 iommu.strict= [ARM64] Configure TLB invalidation behaviour
1958 Format: { "0" | "1" }
1959 0 - Lazy mode.
1960 Request that DMA unmap operations use deferred
1961 invalidation of hardware TLBs, for increased
1962 throughput at the cost of reduced device isolation.
1963 Will fall back to strict mode if not supported by
1964 the relevant IOMMU driver.
1965 1 - Strict mode (default).
1966 DMA unmap operations invalidate IOMMU hardware TLBs
1967 synchronously.
1968
1969 iommu.passthrough=
1970 [ARM64, X86] Configure DMA to bypass the IOMMU by default.
1971 Format: { "0" | "1" }
1972 0 - Use IOMMU translation for DMA.
1973 1 - Bypass the IOMMU for DMA.
1974 unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
1975
1976 io7= [HW] IO7 for Marvel-based Alpha systems
1977 See comment before marvel_specify_io7 in
1978 arch/alpha/kernel/core_marvel.c.
1979
1980 io_delay= [X86] I/O delay method
1981 0x80
1982 Standard port 0x80 based delay
1983 0xed
1984 Alternate port 0xed based delay (needed on some systems)
1985 udelay
1986 Simple two microseconds delay
1987 none
1988 No delay
1989
1990 ip= [IP_PNP]
1991 See Documentation/admin-guide/nfs/nfsroot.rst.
1992
1993 ipcmni_extend [KNL] Extend the maximum number of unique System V
1994 IPC identifiers from 32,768 to 16,777,216.
1995
1996 irqaffinity= [SMP] Set the default irq affinity mask
1997 The argument is a cpu list, as described above.
1998
1999 irqchip.gicv2_force_probe=
2000 [ARM, ARM64]
2001 Format: <bool>
2002 Force the kernel to look for the second 4kB page
2003 of a GICv2 controller even if the memory range
2004 exposed by the device tree is too small.
2005
2006 irqchip.gicv3_nolpi=
2007 [ARM, ARM64]
2008 Force the kernel to ignore the availability of
2009 LPIs (and by consequence ITSs). Intended for system
2010 that use the kernel as a bootloader, and thus want
2011 to let secondary kernels in charge of setting up
2012 LPIs.
2013
2014 irqchip.gicv3_pseudo_nmi= [ARM64]
2015 Enables support for pseudo-NMIs in the kernel. This
2016 requires the kernel to be built with
2017 CONFIG_ARM64_PSEUDO_NMI.
2018
2019 irqfixup [HW]
2020 When an interrupt is not handled search all handlers
2021 for it. Intended to get systems with badly broken
2022 firmware running.
2023
2024 irqpoll [HW]
2025 When an interrupt is not handled search all handlers
2026 for it. Also check all handlers each timer
2027 interrupt. Intended to get systems with badly broken
2028 firmware running.
2029
2030 isapnp= [ISAPNP]
2031 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
2032
2033 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
2034 [Deprecated - use cpusets instead]
2035 Format: [flag-list,]<cpu-list>
2036
2037 Specify one or more CPUs to isolate from disturbances
2038 specified in the flag list (default: domain):
2039
2040 nohz
2041 Disable the tick when a single task runs.
2042
2043 A residual 1Hz tick is offloaded to workqueues, which you
2044 need to affine to housekeeping through the global
2045 workqueue's affinity configured via the
2046 /sys/devices/virtual/workqueue/cpumask sysfs file, or
2047 by using the 'domain' flag described below.
2048
2049 NOTE: by default the global workqueue runs on all CPUs,
2050 so to protect individual CPUs the 'cpumask' file has to
2051 be configured manually after bootup.
2052
2053 domain
2054 Isolate from the general SMP balancing and scheduling
2055 algorithms. Note that performing domain isolation this way
2056 is irreversible: it's not possible to bring back a CPU to
2057 the domains once isolated through isolcpus. It's strongly
2058 advised to use cpusets instead to disable scheduler load
2059 balancing through the "cpuset.sched_load_balance" file.
2060 It offers a much more flexible interface where CPUs can
2061 move in and out of an isolated set anytime.
2062
2063 You can move a process onto or off an "isolated" CPU via
2064 the CPU affinity syscalls or cpuset.
2065 <cpu number> begins at 0 and the maximum value is
2066 "number of CPUs in system - 1".
2067
2068 managed_irq
2069
2070 Isolate from being targeted by managed interrupts
2071 which have an interrupt mask containing isolated
2072 CPUs. The affinity of managed interrupts is
2073 handled by the kernel and cannot be changed via
2074 the /proc/irq/* interfaces.
2075
2076 This isolation is best effort and only effective
2077 if the automatically assigned interrupt mask of a
2078 device queue contains isolated and housekeeping
2079 CPUs. If housekeeping CPUs are online then such
2080 interrupts are directed to the housekeeping CPU
2081 so that IO submitted on the housekeeping CPU
2082 cannot disturb the isolated CPU.
2083
2084 If a queue's affinity mask contains only isolated
2085 CPUs then this parameter has no effect on the
2086 interrupt routing decision, though interrupts are
2087 only delivered when tasks running on those
2088 isolated CPUs submit IO. IO submitted on
2089 housekeeping CPUs has no influence on those
2090 queues.
2091
2092 The format of <cpu-list> is described above.
2093
2094 iucv= [HW,NET]
2095
2096 ivrs_ioapic [HW,X86-64]
2097 Provide an override to the IOAPIC-ID<->DEVICE-ID
2098 mapping provided in the IVRS ACPI table. For
2099 example, to map IOAPIC-ID decimal 10 to
2100 PCI device 00:14.0 write the parameter as:
2101 ivrs_ioapic[10]=00:14.0
2102
2103 ivrs_hpet [HW,X86-64]
2104 Provide an override to the HPET-ID<->DEVICE-ID
2105 mapping provided in the IVRS ACPI table. For
2106 example, to map HPET-ID decimal 0 to
2107 PCI device 00:14.0 write the parameter as:
2108 ivrs_hpet[0]=00:14.0
2109
2110 ivrs_acpihid [HW,X86-64]
2111 Provide an override to the ACPI-HID:UID<->DEVICE-ID
2112 mapping provided in the IVRS ACPI table. For
2113 example, to map UART-HID:UID AMD0020:0 to
2114 PCI device 00:14.5 write the parameter as:
2115 ivrs_acpihid[00:14.5]=AMD0020:0
2116
2117 js= [HW,JOY] Analog joystick
2118 See Documentation/input/joydev/joystick.rst.
2119
2120 nokaslr [KNL]
2121 When CONFIG_RANDOMIZE_BASE is set, this disables
2122 kernel and module base offset ASLR (Address Space
2123 Layout Randomization).
2124
2125 kasan_multi_shot
2126 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
2127 report on every invalid memory access. Without this
2128 parameter KASAN will print report only for the first
2129 invalid access.
2130
2131 keepinitrd [HW,ARM]
2132
2133 kernelcore= [KNL,X86,IA-64,PPC]
2134 Format: nn[KMGTPE] | nn% | "mirror"
2135 This parameter specifies the amount of memory usable by
2136 the kernel for non-movable allocations. The requested
2137 amount is spread evenly throughout all nodes in the
2138 system as ZONE_NORMAL. The remaining memory is used for
2139 movable memory in its own zone, ZONE_MOVABLE. In the
2140 event, a node is too small to have both ZONE_NORMAL and
2141 ZONE_MOVABLE, kernelcore memory will take priority and
2142 other nodes will have a larger ZONE_MOVABLE.
2143
2144 ZONE_MOVABLE is used for the allocation of pages that
2145 may be reclaimed or moved by the page migration
2146 subsystem. Note that allocations like PTEs-from-HighMem
2147 still use the HighMem zone if it exists, and the Normal
2148 zone if it does not.
2149
2150 It is possible to specify the exact amount of memory in
2151 the form of "nn[KMGTPE]", a percentage of total system
2152 memory in the form of "nn%", or "mirror". If "mirror"
2153 option is specified, mirrored (reliable) memory is used
2154 for non-movable allocations and remaining memory is used
2155 for Movable pages. "nn[KMGTPE]", "nn%", and "mirror"
2156 are exclusive, so you cannot specify multiple forms.
2157
2158 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
2159 Format: <Controller#>[,poll interval]
2160 The controller # is the number of the ehci usb debug
2161 port as it is probed via PCI. The poll interval is
2162 optional and is the number seconds in between
2163 each poll cycle to the debug port in case you need
2164 the functionality for interrupting the kernel with
2165 gdb or control-c on the dbgp connection. When
2166 not using this parameter you use sysrq-g to break into
2167 the kernel debugger.
2168
2169 kgdboc= [KGDB,HW] kgdb over consoles.
2170 Requires a tty driver that supports console polling,
2171 or a supported polling keyboard driver (non-usb).
2172 Serial only format: <serial_device>[,baud]
2173 keyboard only format: kbd
2174 keyboard and serial format: kbd,<serial_device>[,baud]
2175 Optional Kernel mode setting:
2176 kms, kbd format: kms,kbd
2177 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
2178
2179 kgdboc_earlycon= [KGDB,HW]
2180 If the boot console provides the ability to read
2181 characters and can work in polling mode, you can use
2182 this parameter to tell kgdb to use it as a backend
2183 until the normal console is registered. Intended to
2184 be used together with the kgdboc parameter which
2185 specifies the normal console to transition to.
2186
2187 The name of the early console should be specified
2188 as the value of this parameter. Note that the name of
2189 the early console might be different than the tty
2190 name passed to kgdboc. It's OK to leave the value
2191 blank and the first boot console that implements
2192 read() will be picked.
2193
2194 kgdbwait [KGDB] Stop kernel execution and enter the
2195 kernel debugger at the earliest opportunity.
2196
2197 kmac= [MIPS] Korina ethernet MAC address.
2198 Configure the RouterBoard 532 series on-chip
2199 Ethernet adapter MAC address.
2200
2201 kmemleak= [KNL] Boot-time kmemleak enable/disable
2202 Valid arguments: on, off
2203 Default: on
2204 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
2205 the default is off.
2206
2207 kprobe_event=[probe-list]
2208 [FTRACE] Add kprobe events and enable at boot time.
2209 The probe-list is a semicolon delimited list of probe
2210 definitions. Each definition is same as kprobe_events
2211 interface, but the parameters are comma delimited.
2212 For example, to add a kprobe event on vfs_read with
2213 arg1 and arg2, add to the command line;
2214
2215 kprobe_event=p,vfs_read,$arg1,$arg2
2216
2217 See also Documentation/trace/kprobetrace.rst "Kernel
2218 Boot Parameter" section.
2219
2220 kpti= [ARM64] Control page table isolation of user
2221 and kernel address spaces.
2222 Default: enabled on cores which need mitigation.
2223 0: force disabled
2224 1: force enabled
2225
2226 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
2227 Default is 0 (don't ignore, but inject #GP)
2228
2229 kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
2230 Default is false (don't support).
2231
2232 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
2233 KVM MMU at runtime.
2234 Default is 0 (off)
2235
2236 kvm.nx_huge_pages=
2237 [KVM] Controls the software workaround for the
2238 X86_BUG_ITLB_MULTIHIT bug.
2239 force : Always deploy workaround.
2240 off : Never deploy workaround.
2241 auto : Deploy workaround based on the presence of
2242 X86_BUG_ITLB_MULTIHIT.
2243
2244 Default is 'auto'.
2245
2246 If the software workaround is enabled for the host,
2247 guests do need not to enable it for nested guests.
2248
2249 kvm.nx_huge_pages_recovery_ratio=
2250 [KVM] Controls how many 4KiB pages are periodically zapped
2251 back to huge pages. 0 disables the recovery, otherwise if
2252 the value is N KVM will zap 1/Nth of the 4KiB pages every
2253 minute. The default is 60.
2254
2255 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
2256 Default is 1 (enabled)
2257
2258 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
2259 for all guests.
2260 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
2261
2262 kvm-arm.vgic_v3_group0_trap=
2263 [KVM,ARM] Trap guest accesses to GICv3 group-0
2264 system registers
2265
2266 kvm-arm.vgic_v3_group1_trap=
2267 [KVM,ARM] Trap guest accesses to GICv3 group-1
2268 system registers
2269
2270 kvm-arm.vgic_v3_common_trap=
2271 [KVM,ARM] Trap guest accesses to GICv3 common
2272 system registers
2273
2274 kvm-arm.vgic_v4_enable=
2275 [KVM,ARM] Allow use of GICv4 for direct injection of
2276 LPIs.
2277
2278 kvm_cma_resv_ratio=n [PPC]
2279 Reserves given percentage from system memory area for
2280 contiguous memory allocation for KVM hash pagetable
2281 allocation.
2282 By default it reserves 5% of total system memory.
2283 Format: <integer>
2284 Default: 5
2285
2286 kvm-intel.ept= [KVM,Intel] Disable extended page tables
2287 (virtualized MMU) support on capable Intel chips.
2288 Default is 1 (enabled)
2289
2290 kvm-intel.emulate_invalid_guest_state=
2291 [KVM,Intel] Enable emulation of invalid guest states
2292 Default is 0 (disabled)
2293
2294 kvm-intel.flexpriority=
2295 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
2296 Default is 1 (enabled)
2297
2298 kvm-intel.nested=
2299 [KVM,Intel] Enable VMX nesting (nVMX).
2300 Default is 0 (disabled)
2301
2302 kvm-intel.unrestricted_guest=
2303 [KVM,Intel] Disable unrestricted guest feature
2304 (virtualized real and unpaged mode) on capable
2305 Intel chips. Default is 1 (enabled)
2306
2307 kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
2308 CVE-2018-3620.
2309
2310 Valid arguments: never, cond, always
2311
2312 always: L1D cache flush on every VMENTER.
2313 cond: Flush L1D on VMENTER only when the code between
2314 VMEXIT and VMENTER can leak host memory.
2315 never: Disables the mitigation
2316
2317 Default is cond (do L1 cache flush in specific instances)
2318
2319 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
2320 feature (tagged TLBs) on capable Intel chips.
2321 Default is 1 (enabled)
2322
2323 l1tf= [X86] Control mitigation of the L1TF vulnerability on
2324 affected CPUs
2325
2326 The kernel PTE inversion protection is unconditionally
2327 enabled and cannot be disabled.
2328
2329 full
2330 Provides all available mitigations for the
2331 L1TF vulnerability. Disables SMT and
2332 enables all mitigations in the
2333 hypervisors, i.e. unconditional L1D flush.
2334
2335 SMT control and L1D flush control via the
2336 sysfs interface is still possible after
2337 boot. Hypervisors will issue a warning
2338 when the first VM is started in a
2339 potentially insecure configuration,
2340 i.e. SMT enabled or L1D flush disabled.
2341
2342 full,force
2343 Same as 'full', but disables SMT and L1D
2344 flush runtime control. Implies the
2345 'nosmt=force' command line option.
2346 (i.e. sysfs control of SMT is disabled.)
2347
2348 flush
2349 Leaves SMT enabled and enables the default
2350 hypervisor mitigation, i.e. conditional
2351 L1D flush.
2352
2353 SMT control and L1D flush control via the
2354 sysfs interface is still possible after
2355 boot. Hypervisors will issue a warning
2356 when the first VM is started in a
2357 potentially insecure configuration,
2358 i.e. SMT enabled or L1D flush disabled.
2359
2360 flush,nosmt
2361
2362 Disables SMT and enables the default
2363 hypervisor mitigation.
2364
2365 SMT control and L1D flush control via the
2366 sysfs interface is still possible after
2367 boot. Hypervisors will issue a warning
2368 when the first VM is started in a
2369 potentially insecure configuration,
2370 i.e. SMT enabled or L1D flush disabled.
2371
2372 flush,nowarn
2373 Same as 'flush', but hypervisors will not
2374 warn when a VM is started in a potentially
2375 insecure configuration.
2376
2377 off
2378 Disables hypervisor mitigations and doesn't
2379 emit any warnings.
2380 It also drops the swap size and available
2381 RAM limit restriction on both hypervisor and
2382 bare metal.
2383
2384 Default is 'flush'.
2385
2386 For details see: Documentation/admin-guide/hw-vuln/l1tf.rst
2387
2388 l2cr= [PPC]
2389
2390 l3cr= [PPC]
2391
2392 lapic [X86-32,APIC] Enable the local APIC even if BIOS
2393 disabled it.
2394
2395 lapic= [X86,APIC] Do not use TSC deadline
2396 value for LAPIC timer one-shot implementation. Default
2397 back to the programmable timer unit in the LAPIC.
2398 Format: notscdeadline
2399
2400 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
2401 in C2 power state.
2402
2403 libata.dma= [LIBATA] DMA control
2404 libata.dma=0 Disable all PATA and SATA DMA
2405 libata.dma=1 PATA and SATA Disk DMA only
2406 libata.dma=2 ATAPI (CDROM) DMA only
2407 libata.dma=4 Compact Flash DMA only
2408 Combinations also work, so libata.dma=3 enables DMA
2409 for disks and CDROMs, but not CFs.
2410
2411 libata.ignore_hpa= [LIBATA] Ignore HPA limit
2412 libata.ignore_hpa=0 keep BIOS limits (default)
2413 libata.ignore_hpa=1 ignore limits, using full disk
2414
2415 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
2416 when set.
2417 Format: <int>
2418
2419 libata.force= [LIBATA] Force configurations. The format is comma
2420 separated list of "[ID:]VAL" where ID is
2421 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
2422 matching port, link or device. Basically, it matches
2423 the ATA ID string printed on console by libata. If
2424 the whole ID part is omitted, the last PORT and DEVICE
2425 values are used. If ID hasn't been specified yet, the
2426 configuration applies to all ports, links and devices.
2427
2428 If only DEVICE is omitted, the parameter applies to
2429 the port and all links and devices behind it. DEVICE
2430 number of 0 either selects the first device or the
2431 first fan-out link behind PMP device. It does not
2432 select the host link. DEVICE number of 15 selects the
2433 host link and device attached to it.
2434
2435 The VAL specifies the configuration to force. As long
2436 as there's no ambiguity shortcut notation is allowed.
2437 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2438 The following configurations can be forced.
2439
2440 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2441 Any ID with matching PORT is used.
2442
2443 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2444
2445 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2446 udma[/][16,25,33,44,66,100,133] notation is also
2447 allowed.
2448
2449 * [no]ncq: Turn on or off NCQ.
2450
2451 * [no]ncqtrim: Turn off queued DSM TRIM.
2452
2453 * nohrst, nosrst, norst: suppress hard, soft
2454 and both resets.
2455
2456 * rstonce: only attempt one reset during
2457 hot-unplug link recovery
2458
2459 * dump_id: dump IDENTIFY data.
2460
2461 * atapi_dmadir: Enable ATAPI DMADIR bridge support
2462
2463 * disable: Disable this device.
2464
2465 If there are multiple matching configurations changing
2466 the same attribute, the last one is used.
2467
2468 memblock=debug [KNL] Enable memblock debug messages.
2469
2470 load_ramdisk= [RAM] [Deprecated]
2471
2472 lockd.nlm_grace_period=P [NFS] Assign grace period.
2473 Format: <integer>
2474
2475 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2476 Format: <integer>
2477
2478 lockd.nlm_timeout=T [NFS] Assign timeout value.
2479 Format: <integer>
2480
2481 lockd.nlm_udpport=M [NFS] Assign UDP port.
2482 Format: <integer>
2483
2484 lockdown= [SECURITY]
2485 { integrity | confidentiality }
2486 Enable the kernel lockdown feature. If set to
2487 integrity, kernel features that allow userland to
2488 modify the running kernel are disabled. If set to
2489 confidentiality, kernel features that allow userland
2490 to extract confidential information from the kernel
2491 are also disabled.
2492
2493 locktorture.nreaders_stress= [KNL]
2494 Set the number of locking read-acquisition kthreads.
2495 Defaults to being automatically set based on the
2496 number of online CPUs.
2497
2498 locktorture.nwriters_stress= [KNL]
2499 Set the number of locking write-acquisition kthreads.
2500
2501 locktorture.onoff_holdoff= [KNL]
2502 Set time (s) after boot for CPU-hotplug testing.
2503
2504 locktorture.onoff_interval= [KNL]
2505 Set time (s) between CPU-hotplug operations, or
2506 zero to disable CPU-hotplug testing.
2507
2508 locktorture.shuffle_interval= [KNL]
2509 Set task-shuffle interval (jiffies). Shuffling
2510 tasks allows some CPUs to go into dyntick-idle
2511 mode during the locktorture test.
2512
2513 locktorture.shutdown_secs= [KNL]
2514 Set time (s) after boot system shutdown. This
2515 is useful for hands-off automated testing.
2516
2517 locktorture.stat_interval= [KNL]
2518 Time (s) between statistics printk()s.
2519
2520 locktorture.stutter= [KNL]
2521 Time (s) to stutter testing, for example,
2522 specifying five seconds causes the test to run for
2523 five seconds, wait for five seconds, and so on.
2524 This tests the locking primitive's ability to
2525 transition abruptly to and from idle.
2526
2527 locktorture.torture_type= [KNL]
2528 Specify the locking implementation to test.
2529
2530 locktorture.verbose= [KNL]
2531 Enable additional printk() statements.
2532
2533 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2534 Format: <irq>
2535
2536 loglevel= All Kernel Messages with a loglevel smaller than the
2537 console loglevel will be printed to the console. It can
2538 also be changed with klogd or other programs. The
2539 loglevels are defined as follows:
2540
2541 0 (KERN_EMERG) system is unusable
2542 1 (KERN_ALERT) action must be taken immediately
2543 2 (KERN_CRIT) critical conditions
2544 3 (KERN_ERR) error conditions
2545 4 (KERN_WARNING) warning conditions
2546 5 (KERN_NOTICE) normal but significant condition
2547 6 (KERN_INFO) informational
2548 7 (KERN_DEBUG) debug-level messages
2549
2550 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2551 in bytes. n must be a power of two and greater
2552 than the minimal size. The minimal size is defined
2553 by LOG_BUF_SHIFT kernel config parameter. There is
2554 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2555 that allows to increase the default size depending on
2556 the number of CPUs. See init/Kconfig for more details.
2557
2558 logo.nologo [FB] Disables display of the built-in Linux logo.
2559 This may be used to provide more screen space for
2560 kernel log messages and is useful when debugging
2561 kernel boot problems.
2562
2563 lp=0 [LP] Specify parallel ports to use, e.g,
2564 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2565 lp=reset first parallel port). 'lp=0' disables the
2566 lp=auto printer driver. 'lp=reset' (which can be
2567 specified in addition to the ports) causes
2568 attached printers to be reset. Using
2569 lp=port1,port2,... specifies the parallel ports
2570 to associate lp devices with, starting with
2571 lp0. A port specification may be 'none' to skip
2572 that lp device, or a parport name such as
2573 'parport0'. Specifying 'lp=auto' instead of a
2574 port specification list means that device IDs
2575 from each port should be examined, to see if
2576 an IEEE 1284-compliant printer is attached; if
2577 so, the driver will manage that printer.
2578 See also header of drivers/char/lp.c.
2579
2580 lpj=n [KNL]
2581 Sets loops_per_jiffy to given constant, thus avoiding
2582 time-consuming boot-time autodetection (up to 250 ms per
2583 CPU). 0 enables autodetection (default). To determine
2584 the correct value for your kernel, boot with normal
2585 autodetection and see what value is printed. Note that
2586 on SMP systems the preset will be applied to all CPUs,
2587 which is likely to cause problems if your CPUs need
2588 significantly divergent settings. An incorrect value
2589 will cause delays in the kernel to be wrong, leading to
2590 unpredictable I/O errors and other breakage. Although
2591 unlikely, in the extreme case this might damage your
2592 hardware.
2593
2594 ltpc= [NET]
2595 Format: <io>,<irq>,<dma>
2596
2597 lsm.debug [SECURITY] Enable LSM initialization debugging output.
2598
2599 lsm=lsm1,...,lsmN
2600 [SECURITY] Choose order of LSM initialization. This
2601 overrides CONFIG_LSM, and the "security=" parameter.
2602
2603 machvec= [IA-64] Force the use of a particular machine-vector
2604 (machvec) in a generic kernel.
2605 Example: machvec=hpzx1
2606
2607 machtype= [Loongson] Share the same kernel image file between
2608 different yeeloong laptops.
2609 Example: machtype=lemote-yeeloong-2f-7inch
2610
2611 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2612 than or equal to this physical address is ignored.
2613
2614 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2615 will bring up during bootup. maxcpus=n : n >= 0 limits
2616 the kernel to bring up 'n' processors. Surely after
2617 bootup you can bring up the other plugged cpu by executing
2618 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2619 only takes effect during system bootup.
2620 While n=0 is a special case, it is equivalent to "nosmp",
2621 which also disables the IO APIC.
2622
2623 max_loop= [LOOP] The number of loop block devices that get
2624 (loop.max_loop) unconditionally pre-created at init time. The default
2625 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2626 of statically allocating a predefined number, loop
2627 devices can be requested on-demand with the
2628 /dev/loop-control interface.
2629
2630 mce [X86-32] Machine Check Exception
2631
2632 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.rst
2633
2634 md= [HW] RAID subsystems devices and level
2635 See Documentation/admin-guide/md.rst.
2636
2637 mdacon= [MDA]
2638 Format: <first>,<last>
2639 Specifies range of consoles to be captured by the MDA.
2640
2641 mds= [X86,INTEL]
2642 Control mitigation for the Micro-architectural Data
2643 Sampling (MDS) vulnerability.
2644
2645 Certain CPUs are vulnerable to an exploit against CPU
2646 internal buffers which can forward information to a
2647 disclosure gadget under certain conditions.
2648
2649 In vulnerable processors, the speculatively
2650 forwarded data can be used in a cache side channel
2651 attack, to access data to which the attacker does
2652 not have direct access.
2653
2654 This parameter controls the MDS mitigation. The
2655 options are:
2656
2657 full - Enable MDS mitigation on vulnerable CPUs
2658 full,nosmt - Enable MDS mitigation and disable
2659 SMT on vulnerable CPUs
2660 off - Unconditionally disable MDS mitigation
2661
2662 On TAA-affected machines, mds=off can be prevented by
2663 an active TAA mitigation as both vulnerabilities are
2664 mitigated with the same mechanism so in order to disable
2665 this mitigation, you need to specify tsx_async_abort=off
2666 too.
2667
2668 Not specifying this option is equivalent to
2669 mds=full.
2670
2671 For details see: Documentation/admin-guide/hw-vuln/mds.rst
2672
2673 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2674 Amount of memory to be used in cases as follows:
2675
2676 1 for test;
2677 2 when the kernel is not able to see the whole system memory;
2678 3 memory that lies after 'mem=' boundary is excluded from
2679 the hypervisor, then assigned to KVM guests.
2680
2681 [X86] Work as limiting max address. Use together
2682 with memmap= to avoid physical address space collisions.
2683 Without memmap= PCI devices could be placed at addresses
2684 belonging to unused RAM.
2685
2686 Note that this only takes effects during boot time since
2687 in above case 3, memory may need be hot added after boot
2688 if system memory of hypervisor is not sufficient.
2689
2690 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
2691 memory.
2692
2693 memchunk=nn[KMG]
2694 [KNL,SH] Allow user to override the default size for
2695 per-device physically contiguous DMA buffers.
2696
2697 memhp_default_state=online/offline
2698 [KNL] Set the initial state for the memory hotplug
2699 onlining policy. If not specified, the default value is
2700 set according to the
2701 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2702 option.
2703 See Documentation/admin-guide/mm/memory-hotplug.rst.
2704
2705 memmap=exactmap [KNL,X86] Enable setting of an exact
2706 E820 memory map, as specified by the user.
2707 Such memmap=exactmap lines can be constructed based on
2708 BIOS output or other requirements. See the memmap=nn@ss
2709 option description.
2710
2711 memmap=nn[KMG]@ss[KMG]
2712 [KNL, X86, MIPS, XTENSA] Force usage of a specific region of memory.
2713 Region of memory to be used is from ss to ss+nn.
2714 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
2715 which limits max address to nn[KMG].
2716 Multiple different regions can be specified,
2717 comma delimited.
2718 Example:
2719 memmap=100M@2G,100M#3G,1G!1024G
2720
2721 memmap=nn[KMG]#ss[KMG]
2722 [KNL,ACPI] Mark specific memory as ACPI data.
2723 Region of memory to be marked is from ss to ss+nn.
2724
2725 memmap=nn[KMG]$ss[KMG]
2726 [KNL,ACPI] Mark specific memory as reserved.
2727 Region of memory to be reserved is from ss to ss+nn.
2728 Example: Exclude memory from 0x18690000-0x1869ffff
2729 memmap=64K$0x18690000
2730 or
2731 memmap=0x10000$0x18690000
2732 Some bootloaders may need an escape character before '$',
2733 like Grub2, otherwise '$' and the following number
2734 will be eaten.
2735
2736 memmap=nn[KMG]!ss[KMG]
2737 [KNL,X86] Mark specific memory as protected.
2738 Region of memory to be used, from ss to ss+nn.
2739 The memory region may be marked as e820 type 12 (0xc)
2740 and is NVDIMM or ADR memory.
2741
2742 memmap=<size>%<offset>-<oldtype>+<newtype>
2743 [KNL,ACPI] Convert memory within the specified region
2744 from <oldtype> to <newtype>. If "-<oldtype>" is left
2745 out, the whole region will be marked as <newtype>,
2746 even if previously unavailable. If "+<newtype>" is left
2747 out, matching memory will be removed. Types are
2748 specified as e820 types, e.g., 1 = RAM, 2 = reserved,
2749 3 = ACPI, 12 = PRAM.
2750
2751 memory_corruption_check=0/1 [X86]
2752 Some BIOSes seem to corrupt the first 64k of
2753 memory when doing things like suspend/resume.
2754 Setting this option will scan the memory
2755 looking for corruption. Enabling this will
2756 both detect corruption and prevent the kernel
2757 from using the memory being corrupted.
2758 However, its intended as a diagnostic tool; if
2759 repeatable BIOS-originated corruption always
2760 affects the same memory, you can use memmap=
2761 to prevent the kernel from using that memory.
2762
2763 memory_corruption_check_size=size [X86]
2764 By default it checks for corruption in the low
2765 64k, making this memory unavailable for normal
2766 use. Use this parameter to scan for
2767 corruption in more or less memory.
2768
2769 memory_corruption_check_period=seconds [X86]
2770 By default it checks for corruption every 60
2771 seconds. Use this parameter to check at some
2772 other rate. 0 disables periodic checking.
2773
2774 memtest= [KNL,X86,ARM,PPC] Enable memtest
2775 Format: <integer>
2776 default : 0 <disable>
2777 Specifies the number of memtest passes to be
2778 performed. Each pass selects another test
2779 pattern from a given set of patterns. Memtest
2780 fills the memory with this pattern, validates
2781 memory contents and reserves bad memory
2782 regions that are detected.
2783
2784 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
2785 Valid arguments: on, off
2786 Default (depends on kernel configuration option):
2787 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
2788 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
2789 mem_encrypt=on: Activate SME
2790 mem_encrypt=off: Do not activate SME
2791
2792 Refer to Documentation/virt/kvm/amd-memory-encryption.rst
2793 for details on when memory encryption can be activated.
2794
2795 mem_sleep_default= [SUSPEND] Default system suspend mode:
2796 s2idle - Suspend-To-Idle
2797 shallow - Power-On Suspend or equivalent (if supported)
2798 deep - Suspend-To-RAM or equivalent (if supported)
2799 See Documentation/admin-guide/pm/sleep-states.rst.
2800
2801 meye.*= [HW] Set MotionEye Camera parameters
2802 See Documentation/admin-guide/media/meye.rst.
2803
2804 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2805 Multi-Function General Purpose Timers on AMD Geode
2806 platforms.
2807
2808 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2809 the BIOS has incorrectly applied a workaround. TinyBIOS
2810 version 0.98 is known to be affected, 0.99 fixes the
2811 problem by letting the user disable the workaround.
2812
2813 mga= [HW,DRM]
2814
2815 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2816 physical address is ignored.
2817
2818 mini2440= [ARM,HW,KNL]
2819 Format:[0..2][b][c][t]
2820 Default: "0tb"
2821 MINI2440 configuration specification:
2822 0 - The attached screen is the 3.5" TFT
2823 1 - The attached screen is the 7" TFT
2824 2 - The VGA Shield is attached (1024x768)
2825 Leaving out the screen size parameter will not load
2826 the TFT driver, and the framebuffer will be left
2827 unconfigured.
2828 b - Enable backlight. The TFT backlight pin will be
2829 linked to the kernel VESA blanking code and a GPIO
2830 LED. This parameter is not necessary when using the
2831 VGA shield.
2832 c - Enable the s3c camera interface.
2833 t - Reserved for enabling touchscreen support. The
2834 touchscreen support is not enabled in the mainstream
2835 kernel as of 2.6.30, a preliminary port can be found
2836 in the "bleeding edge" mini2440 support kernel at
2837 https://repo.or.cz/w/linux-2.6/mini2440.git
2838
2839 mitigations=
2840 [X86,PPC,S390,ARM64] Control optional mitigations for
2841 CPU vulnerabilities. This is a set of curated,
2842 arch-independent options, each of which is an
2843 aggregation of existing arch-specific options.
2844
2845 off
2846 Disable all optional CPU mitigations. This
2847 improves system performance, but it may also
2848 expose users to several CPU vulnerabilities.
2849 Equivalent to: nopti [X86,PPC]
2850 kpti=0 [ARM64]
2851 nospectre_v1 [X86,PPC]
2852 nobp=0 [S390]
2853 nospectre_v2 [X86,PPC,S390,ARM64]
2854 spectre_v2_user=off [X86]
2855 spec_store_bypass_disable=off [X86,PPC]
2856 ssbd=force-off [ARM64]
2857 l1tf=off [X86]
2858 mds=off [X86]
2859 tsx_async_abort=off [X86]
2860 kvm.nx_huge_pages=off [X86]
2861 no_entry_flush [PPC]
2862 no_uaccess_flush [PPC]
2863
2864 Exceptions:
2865 This does not have any effect on
2866 kvm.nx_huge_pages when
2867 kvm.nx_huge_pages=force.
2868
2869 auto (default)
2870 Mitigate all CPU vulnerabilities, but leave SMT
2871 enabled, even if it's vulnerable. This is for
2872 users who don't want to be surprised by SMT
2873 getting disabled across kernel upgrades, or who
2874 have other ways of avoiding SMT-based attacks.
2875 Equivalent to: (default behavior)
2876
2877 auto,nosmt
2878 Mitigate all CPU vulnerabilities, disabling SMT
2879 if needed. This is for users who always want to
2880 be fully mitigated, even if it means losing SMT.
2881 Equivalent to: l1tf=flush,nosmt [X86]
2882 mds=full,nosmt [X86]
2883 tsx_async_abort=full,nosmt [X86]
2884
2885 mminit_loglevel=
2886 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2887 parameter allows control of the logging verbosity for
2888 the additional memory initialisation checks. A value
2889 of 0 disables mminit logging and a level of 4 will
2890 log everything. Information is printed at KERN_DEBUG
2891 so loglevel=8 may also need to be specified.
2892
2893 module.sig_enforce
2894 [KNL] When CONFIG_MODULE_SIG is set, this means that
2895 modules without (valid) signatures will fail to load.
2896 Note that if CONFIG_MODULE_SIG_FORCE is set, that
2897 is always true, so this option does nothing.
2898
2899 module_blacklist= [KNL] Do not load a comma-separated list of
2900 modules. Useful for debugging problem modules.
2901
2902 mousedev.tap_time=
2903 [MOUSE] Maximum time between finger touching and
2904 leaving touchpad surface for touch to be considered
2905 a tap and be reported as a left button click (for
2906 touchpads working in absolute mode only).
2907 Format: <msecs>
2908 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2909 reporting absolute coordinates, such as tablets
2910 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2911 reporting absolute coordinates, such as tablets
2912
2913 movablecore= [KNL,X86,IA-64,PPC]
2914 Format: nn[KMGTPE] | nn%
2915 This parameter is the complement to kernelcore=, it
2916 specifies the amount of memory used for migratable
2917 allocations. If both kernelcore and movablecore is
2918 specified, then kernelcore will be at *least* the
2919 specified value but may be more. If movablecore on its
2920 own is specified, the administrator must be careful
2921 that the amount of memory usable for all allocations
2922 is not too small.
2923
2924 movable_node [KNL] Boot-time switch to make hotplugable memory
2925 NUMA nodes to be movable. This means that the memory
2926 of such nodes will be usable only for movable
2927 allocations which rules out almost all kernel
2928 allocations. Use with caution!
2929
2930 MTD_Partition= [MTD]
2931 Format: <name>,<region-number>,<size>,<offset>
2932
2933 MTD_Region= [MTD] Format:
2934 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2935
2936 mtdparts= [MTD]
2937 See drivers/mtd/parsers/cmdlinepart.c
2938
2939 multitce=off [PPC] This parameter disables the use of the pSeries
2940 firmware feature for updating multiple TCE entries
2941 at a time.
2942
2943 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2944
2945 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2946
2947 boundary - index of last SLC block on Flex-OneNAND.
2948 The remaining blocks are configured as MLC blocks.
2949 lock - Configure if Flex-OneNAND boundary should be locked.
2950 Once locked, the boundary cannot be changed.
2951 1 indicates lock status, 0 indicates unlock status.
2952
2953 mtdset= [ARM]
2954 ARM/S3C2412 JIVE boot control
2955
2956 See arch/arm/mach-s3c2412/mach-jive.c
2957
2958 mtouchusb.raw_coordinates=
2959 [HW] Make the MicroTouch USB driver use raw coordinates
2960 ('y', default) or cooked coordinates ('n')
2961
2962 mtrr_chunk_size=nn[KMG] [X86]
2963 used for mtrr cleanup. It is largest continuous chunk
2964 that could hold holes aka. UC entries.
2965
2966 mtrr_gran_size=nn[KMG] [X86]
2967 Used for mtrr cleanup. It is granularity of mtrr block.
2968 Default is 1.
2969 Large value could prevent small alignment from
2970 using up MTRRs.
2971
2972 mtrr_spare_reg_nr=n [X86]
2973 Format: <integer>
2974 Range: 0,7 : spare reg number
2975 Default : 1
2976 Used for mtrr cleanup. It is spare mtrr entries number.
2977 Set to 2 or more if your graphical card needs more.
2978
2979 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2980
2981 netdev= [NET] Network devices parameters
2982 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2983 Note that mem_start is often overloaded to mean
2984 something different and driver-specific.
2985 This usage is only documented in each driver source
2986 file if at all.
2987
2988 nf_conntrack.acct=
2989 [NETFILTER] Enable connection tracking flow accounting
2990 0 to disable accounting
2991 1 to enable accounting
2992 Default value is 0.
2993
2994 nfsaddrs= [NFS] Deprecated. Use ip= instead.
2995 See Documentation/admin-guide/nfs/nfsroot.rst.
2996
2997 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
2998 See Documentation/admin-guide/nfs/nfsroot.rst.
2999
3000 nfsrootdebug [NFS] enable nfsroot debugging messages.
3001 See Documentation/admin-guide/nfs/nfsroot.rst.
3002
3003 nfs.callback_nr_threads=
3004 [NFSv4] set the total number of threads that the
3005 NFS client will assign to service NFSv4 callback
3006 requests.
3007
3008 nfs.callback_tcpport=
3009 [NFS] set the TCP port on which the NFSv4 callback
3010 channel should listen.
3011
3012 nfs.cache_getent=
3013 [NFS] sets the pathname to the program which is used
3014 to update the NFS client cache entries.
3015
3016 nfs.cache_getent_timeout=
3017 [NFS] sets the timeout after which an attempt to
3018 update a cache entry is deemed to have failed.
3019
3020 nfs.idmap_cache_timeout=
3021 [NFS] set the maximum lifetime for idmapper cache
3022 entries.
3023
3024 nfs.enable_ino64=
3025 [NFS] enable 64-bit inode numbers.
3026 If zero, the NFS client will fake up a 32-bit inode
3027 number for the readdir() and stat() syscalls instead
3028 of returning the full 64-bit number.
3029 The default is to return 64-bit inode numbers.
3030
3031 nfs.max_session_cb_slots=
3032 [NFSv4.1] Sets the maximum number of session
3033 slots the client will assign to the callback
3034 channel. This determines the maximum number of
3035 callbacks the client will process in parallel for
3036 a particular server.
3037
3038 nfs.max_session_slots=
3039 [NFSv4.1] Sets the maximum number of session slots
3040 the client will attempt to negotiate with the server.
3041 This limits the number of simultaneous RPC requests
3042 that the client can send to the NFSv4.1 server.
3043 Note that there is little point in setting this
3044 value higher than the max_tcp_slot_table_limit.
3045
3046 nfs.nfs4_disable_idmapping=
3047 [NFSv4] When set to the default of '1', this option
3048 ensures that both the RPC level authentication
3049 scheme and the NFS level operations agree to use
3050 numeric uids/gids if the mount is using the
3051 'sec=sys' security flavour. In effect it is
3052 disabling idmapping, which can make migration from
3053 legacy NFSv2/v3 systems to NFSv4 easier.
3054 Servers that do not support this mode of operation
3055 will be autodetected by the client, and it will fall
3056 back to using the idmapper.
3057 To turn off this behaviour, set the value to '0'.
3058 nfs.nfs4_unique_id=
3059 [NFS4] Specify an additional fixed unique ident-
3060 ification string that NFSv4 clients can insert into
3061 their nfs_client_id4 string. This is typically a
3062 UUID that is generated at system install time.
3063
3064 nfs.send_implementation_id =
3065 [NFSv4.1] Send client implementation identification
3066 information in exchange_id requests.
3067 If zero, no implementation identification information
3068 will be sent.
3069 The default is to send the implementation identification
3070 information.
3071
3072 nfs.recover_lost_locks =
3073 [NFSv4] Attempt to recover locks that were lost due
3074 to a lease timeout on the server. Please note that
3075 doing this risks data corruption, since there are
3076 no guarantees that the file will remain unchanged
3077 after the locks are lost.
3078 If you want to enable the kernel legacy behaviour of
3079 attempting to recover these locks, then set this
3080 parameter to '1'.
3081 The default parameter value of '0' causes the kernel
3082 not to attempt recovery of lost locks.
3083
3084 nfs4.layoutstats_timer =
3085 [NFSv4.2] Change the rate at which the kernel sends
3086 layoutstats to the pNFS metadata server.
3087
3088 Setting this to value to 0 causes the kernel to use
3089 whatever value is the default set by the layout
3090 driver. A non-zero value sets the minimum interval
3091 in seconds between layoutstats transmissions.
3092
3093 nfsd.nfs4_disable_idmapping=
3094 [NFSv4] When set to the default of '1', the NFSv4
3095 server will return only numeric uids and gids to
3096 clients using auth_sys, and will accept numeric uids
3097 and gids from such clients. This is intended to ease
3098 migration from NFSv2/v3.
3099
3100 nmi_backtrace.backtrace_idle [KNL]
3101 Dump stacks even of idle CPUs in response to an
3102 NMI stack-backtrace request.
3103
3104 nmi_debug= [KNL,SH] Specify one or more actions to take
3105 when a NMI is triggered.
3106 Format: [state][,regs][,debounce][,die]
3107
3108 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
3109 Format: [panic,][nopanic,][num]
3110 Valid num: 0 or 1
3111 0 - turn hardlockup detector in nmi_watchdog off
3112 1 - turn hardlockup detector in nmi_watchdog on
3113 When panic is specified, panic when an NMI watchdog
3114 timeout occurs (or 'nopanic' to not panic on an NMI
3115 watchdog, if CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is set)
3116 To disable both hard and soft lockup detectors,
3117 please see 'nowatchdog'.
3118 This is useful when you use a panic=... timeout and
3119 need the box quickly up again.
3120
3121 These settings can be accessed at runtime via
3122 the nmi_watchdog and hardlockup_panic sysctls.
3123
3124 netpoll.carrier_timeout=
3125 [NET] Specifies amount of time (in seconds) that
3126 netpoll should wait for a carrier. By default netpoll
3127 waits 4 seconds.
3128
3129 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
3130 emulation library even if a 387 maths coprocessor
3131 is present.
3132
3133 no5lvl [X86-64] Disable 5-level paging mode. Forces
3134 kernel to use 4-level paging instead.
3135
3136 nofsgsbase [X86] Disables FSGSBASE instructions.
3137
3138 no_console_suspend
3139 [HW] Never suspend the console
3140 Disable suspending of consoles during suspend and
3141 hibernate operations. Once disabled, debugging
3142 messages can reach various consoles while the rest
3143 of the system is being put to sleep (ie, while
3144 debugging driver suspend/resume hooks). This may
3145 not work reliably with all consoles, but is known
3146 to work with serial and VGA consoles.
3147 To facilitate more flexible debugging, we also add
3148 console_suspend, a printk module parameter to control
3149 it. Users could use console_suspend (usually
3150 /sys/module/printk/parameters/console_suspend) to
3151 turn on/off it dynamically.
3152
3153 novmcoredd [KNL,KDUMP]
3154 Disable device dump. Device dump allows drivers to
3155 append dump data to vmcore so you can collect driver
3156 specified debug info. Drivers can append the data
3157 without any limit and this data is stored in memory,
3158 so this may cause significant memory stress. Disabling
3159 device dump can help save memory but the driver debug
3160 data will be no longer available. This parameter
3161 is only available when CONFIG_PROC_VMCORE_DEVICE_DUMP
3162 is set.
3163
3164 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
3165 caches in the slab allocator. Saves per-node memory,
3166 but will impact performance.
3167
3168 noalign [KNL,ARM]
3169
3170 noaltinstr [S390] Disables alternative instructions patching
3171 (CPU alternatives feature).
3172
3173 noapic [SMP,APIC] Tells the kernel to not make use of any
3174 IOAPICs that may be present in the system.
3175
3176 noautogroup Disable scheduler automatic task group creation.
3177
3178 nobats [PPC] Do not use BATs for mapping kernel lowmem
3179 on "Classic" PPC cores.
3180
3181 nocache [ARM]
3182
3183 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
3184
3185 nodelayacct [KNL] Disable per-task delay accounting
3186
3187 nodsp [SH] Disable hardware DSP at boot time.
3188
3189 noefi Disable EFI runtime services support.
3190
3191 no_entry_flush [PPC] Don't flush the L1-D cache when entering the kernel.
3192
3193 noexec [IA-64]
3194
3195 noexec [X86]
3196 On X86-32 available only on PAE configured kernels.
3197 noexec=on: enable non-executable mappings (default)
3198 noexec=off: disable non-executable mappings
3199
3200 nosmap [X86,PPC]
3201 Disable SMAP (Supervisor Mode Access Prevention)
3202 even if it is supported by processor.
3203
3204 nosmep [X86,PPC]
3205 Disable SMEP (Supervisor Mode Execution Prevention)
3206 even if it is supported by processor.
3207
3208 noexec32 [X86-64]
3209 This affects only 32-bit executables.
3210 noexec32=on: enable non-executable mappings (default)
3211 read doesn't imply executable mappings
3212 noexec32=off: disable non-executable mappings
3213 read implies executable mappings
3214
3215 nofpu [MIPS,SH] Disable hardware FPU at boot time.
3216
3217 nofxsr [BUGS=X86-32] Disables x86 floating point extended
3218 register save and restore. The kernel will only save
3219 legacy floating-point registers on task switch.
3220
3221 nohugeiomap [KNL,X86,PPC,ARM64] Disable kernel huge I/O mappings.
3222
3223 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
3224 Equivalent to smt=1.
3225
3226 [KNL,X86] Disable symmetric multithreading (SMT).
3227 nosmt=force: Force disable SMT, cannot be undone
3228 via the sysfs control file.
3229
3230 nospectre_v1 [X86,PPC] Disable mitigations for Spectre Variant 1
3231 (bounds check bypass). With this option data leaks are
3232 possible in the system.
3233
3234 nospectre_v2 [X86,PPC_FSL_BOOK3E,ARM64] Disable all mitigations for
3235 the Spectre variant 2 (indirect branch prediction)
3236 vulnerability. System may allow data leaks with this
3237 option.
3238
3239 nospec_store_bypass_disable
3240 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
3241
3242 no_uaccess_flush
3243 [PPC] Don't flush the L1-D cache after accessing user data.
3244
3245 noxsave [BUGS=X86] Disables x86 extended register state save
3246 and restore using xsave. The kernel will fallback to
3247 enabling legacy floating-point and sse state.
3248
3249 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
3250 register states. The kernel will fall back to use
3251 xsave to save the states. By using this parameter,
3252 performance of saving the states is degraded because
3253 xsave doesn't support modified optimization while
3254 xsaveopt supports it on xsaveopt enabled systems.
3255
3256 noxsaves [X86] Disables xsaves and xrstors used in saving and
3257 restoring x86 extended register state in compacted
3258 form of xsave area. The kernel will fall back to use
3259 xsaveopt and xrstor to save and restore the states
3260 in standard form of xsave area. By using this
3261 parameter, xsave area per process might occupy more
3262 memory on xsaves enabled systems.
3263
3264 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
3265 wfi(ARM) instruction doesn't work correctly and not to
3266 use it. This is also useful when using JTAG debugger.
3267
3268 no_file_caps Tells the kernel not to honor file capabilities. The
3269 only way then for a file to be executed with privilege
3270 is to be setuid root or executed by root.
3271
3272 nohalt [IA-64] Tells the kernel not to use the power saving
3273 function PAL_HALT_LIGHT when idle. This increases
3274 power-consumption. On the positive side, it reduces
3275 interrupt wake-up latency, which may improve performance
3276 in certain environments such as networked servers or
3277 real-time systems.
3278
3279 nohibernate [HIBERNATION] Disable hibernation and resume.
3280
3281 nohz= [KNL] Boottime enable/disable dynamic ticks
3282 Valid arguments: on, off
3283 Default: on
3284
3285 nohz_full= [KNL,BOOT,SMP,ISOL]
3286 The argument is a cpu list, as described above.
3287 In kernels built with CONFIG_NO_HZ_FULL=y, set
3288 the specified list of CPUs whose tick will be stopped
3289 whenever possible. The boot CPU will be forced outside
3290 the range to maintain the timekeeping. Any CPUs
3291 in this list will have their RCU callbacks offloaded,
3292 just as if they had also been called out in the
3293 rcu_nocbs= boot parameter.
3294
3295 noiotrap [SH] Disables trapped I/O port accesses.
3296
3297 noirqdebug [X86-32] Disables the code which attempts to detect and
3298 disable unhandled interrupt sources.
3299
3300 no_timer_check [X86,APIC] Disables the code which tests for
3301 broken timer IRQ sources.
3302
3303 noisapnp [ISAPNP] Disables ISA PnP code.
3304
3305 noinitrd [RAM] Tells the kernel not to load any configured
3306 initial RAM disk.
3307
3308 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
3309 remapping.
3310 [Deprecated - use intremap=off]
3311
3312 nointroute [IA-64]
3313
3314 noinvpcid [X86] Disable the INVPCID cpu feature.
3315
3316 nojitter [IA-64] Disables jitter checking for ITC timers.
3317
3318 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
3319
3320 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
3321 fault handling.
3322
3323 no-vmw-sched-clock
3324 [X86,PV_OPS] Disable paravirtualized VMware scheduler
3325 clock and use the default one.
3326
3327 no-steal-acc [X86,PV_OPS,ARM64] Disable paravirtualized steal time
3328 accounting. steal time is computed, but won't
3329 influence scheduler behaviour
3330
3331 nolapic [X86-32,APIC] Do not enable or use the local APIC.
3332
3333 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
3334
3335 noltlbs [PPC] Do not use large page/tlb entries for kernel
3336 lowmem mapping on PPC40x and PPC8xx
3337
3338 nomca [IA-64] Disable machine check abort handling
3339
3340 nomce [X86-32] Disable Machine Check Exception
3341
3342 nomfgpt [X86-32] Disable Multi-Function General Purpose
3343 Timer usage (for AMD Geode machines).
3344
3345 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
3346 shutdown the other cpus. Instead use the REBOOT_VECTOR
3347 irq.
3348
3349 nomodule Disable module load
3350
3351 nopat [X86] Disable PAT (page attribute table extension of
3352 pagetables) support.
3353
3354 nopcid [X86-64] Disable the PCID cpu feature.
3355
3356 norandmaps Don't use address space randomization. Equivalent to
3357 echo 0 > /proc/sys/kernel/randomize_va_space
3358
3359 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
3360 with UP alternatives
3361
3362 nordrand [X86] Disable kernel use of the RDRAND and
3363 RDSEED instructions even if they are supported
3364 by the processor. RDRAND and RDSEED are still
3365 available to user space applications.
3366
3367 noresume [SWSUSP] Disables resume and restores original swap
3368 space.
3369
3370 no-scroll [VGA] Disables scrollback.
3371 This is required for the Braillex ib80-piezo Braille
3372 reader made by F.H. Papenmeier (Germany).
3373
3374 nosbagart [IA-64]
3375
3376 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
3377
3378 nosgx [X86-64,SGX] Disables Intel SGX kernel support.
3379
3380 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
3381 and disable the IO APIC. legacy for "maxcpus=0".
3382
3383 nosoftlockup [KNL] Disable the soft-lockup detector.
3384
3385 nosync [HW,M68K] Disables sync negotiation for all devices.
3386
3387 nowatchdog [KNL] Disable both lockup detectors, i.e.
3388 soft-lockup and NMI watchdog (hard-lockup).
3389
3390 nowb [ARM]
3391
3392 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
3393
3394 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
3395 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
3396 Some features depend on CPU0. Known dependencies are:
3397 1. Resume from suspend/hibernate depends on CPU0.
3398 Suspend/hibernate will fail if CPU0 is offline and you
3399 need to online CPU0 before suspend/hibernate.
3400 2. PIC interrupts also depend on CPU0. CPU0 can't be
3401 removed if a PIC interrupt is detected.
3402 It's said poweroff/reboot may depend on CPU0 on some
3403 machines although I haven't seen such issues so far
3404 after CPU0 is offline on a few tested machines.
3405 If the dependencies are under your control, you can
3406 turn on cpu0_hotplug.
3407
3408 nps_mtm_hs_ctr= [KNL,ARC]
3409 This parameter sets the maximum duration, in
3410 cycles, each HW thread of the CTOP can run
3411 without interruptions, before HW switches it.
3412 The actual maximum duration is 16 times this
3413 parameter's value.
3414 Format: integer between 1 and 255
3415 Default: 255
3416
3417 nptcg= [IA-64] Override max number of concurrent global TLB
3418 purges which is reported from either PAL_VM_SUMMARY or
3419 SAL PALO.
3420
3421 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
3422 could support. nr_cpus=n : n >= 1 limits the kernel to
3423 support 'n' processors. It could be larger than the
3424 number of already plugged CPU during bootup, later in
3425 runtime you can physically add extra cpu until it reaches
3426 n. So during boot up some boot time memory for per-cpu
3427 variables need be pre-allocated for later physical cpu
3428 hot plugging.
3429
3430 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
3431
3432 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
3433 Allowed values are enable and disable
3434
3435 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
3436 'node', 'default' can be specified
3437 This can be set from sysctl after boot.
3438 See Documentation/admin-guide/sysctl/vm.rst for details.
3439
3440 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
3441 See Documentation/core-api/debugging-via-ohci1394.rst for more
3442 info.
3443
3444 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
3445 Rather than timing out after 20 ms if an EC
3446 command is not properly ACKed, override the length
3447 of the timeout. We have interrupts disabled while
3448 waiting for the ACK, so if this is set too high
3449 interrupts *may* be lost!
3450
3451 omap_mux= [OMAP] Override bootloader pin multiplexing.
3452 Format: <mux_mode0.mode_name=value>...
3453 For example, to override I2C bus2:
3454 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
3455
3456 oprofile.timer= [HW]
3457 Use timer interrupt instead of performance counters
3458
3459 oprofile.cpu_type= Force an oprofile cpu type
3460 This might be useful if you have an older oprofile
3461 userland or if you want common events.
3462 Format: { arch_perfmon }
3463 arch_perfmon: [X86] Force use of architectural
3464 perfmon on Intel CPUs instead of the
3465 CPU specific event set.
3466 timer: [X86] Force use of architectural NMI
3467 timer mode (see also oprofile.timer
3468 for generic hr timer mode)
3469
3470 oops=panic Always panic on oopses. Default is to just kill the
3471 process, but there is a small probability of
3472 deadlocking the machine.
3473 This will also cause panics on machine check exceptions.
3474 Useful together with panic=30 to trigger a reboot.
3475
3476 page_alloc.shuffle=
3477 [KNL] Boolean flag to control whether the page allocator
3478 should randomize its free lists. The randomization may
3479 be automatically enabled if the kernel detects it is
3480 running on a platform with a direct-mapped memory-side
3481 cache, and this parameter can be used to
3482 override/disable that behavior. The state of the flag
3483 can be read from sysfs at:
3484 /sys/module/page_alloc/parameters/shuffle.
3485
3486 page_owner= [KNL] Boot-time page_owner enabling option.
3487 Storage of the information about who allocated
3488 each page is disabled in default. With this switch,
3489 we can turn it on.
3490 on: enable the feature
3491
3492 page_poison= [KNL] Boot-time parameter changing the state of
3493 poisoning on the buddy allocator, available with
3494 CONFIG_PAGE_POISONING=y.
3495 off: turn off poisoning (default)
3496 on: turn on poisoning
3497
3498 panic= [KNL] Kernel behaviour on panic: delay <timeout>
3499 timeout > 0: seconds before rebooting
3500 timeout = 0: wait forever
3501 timeout < 0: reboot immediately
3502 Format: <timeout>
3503
3504 panic_print= Bitmask for printing system info when panic happens.
3505 User can chose combination of the following bits:
3506 bit 0: print all tasks info
3507 bit 1: print system memory info
3508 bit 2: print timer info
3509 bit 3: print locks info if CONFIG_LOCKDEP is on
3510 bit 4: print ftrace buffer
3511 bit 5: print all printk messages in buffer
3512
3513 panic_on_taint= Bitmask for conditionally calling panic() in add_taint()
3514 Format: <hex>[,nousertaint]
3515 Hexadecimal bitmask representing the set of TAINT flags
3516 that will cause the kernel to panic when add_taint() is
3517 called with any of the flags in this set.
3518 The optional switch "nousertaint" can be utilized to
3519 prevent userspace forced crashes by writing to sysctl
3520 /proc/sys/kernel/tainted any flagset matching with the
3521 bitmask set on panic_on_taint.
3522 See Documentation/admin-guide/tainted-kernels.rst for
3523 extra details on the taint flags that users can pick
3524 to compose the bitmask to assign to panic_on_taint.
3525
3526 panic_on_warn panic() instead of WARN(). Useful to cause kdump
3527 on a WARN().
3528
3529 crash_kexec_post_notifiers
3530 Run kdump after running panic-notifiers and dumping
3531 kmsg. This only for the users who doubt kdump always
3532 succeeds in any situation.
3533 Note that this also increases risks of kdump failure,
3534 because some panic notifiers can make the crashed
3535 kernel more unstable.
3536
3537 parkbd.port= [HW] Parallel port number the keyboard adapter is
3538 connected to, default is 0.
3539 Format: <parport#>
3540 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
3541 0 for XT, 1 for AT (default is AT).
3542 Format: <mode>
3543
3544 parport= [HW,PPT] Specify parallel ports. 0 disables.
3545 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
3546 Use 'auto' to force the driver to use any
3547 IRQ/DMA settings detected (the default is to
3548 ignore detected IRQ/DMA settings because of
3549 possible conflicts). You can specify the base
3550 address, IRQ, and DMA settings; IRQ and DMA
3551 should be numbers, or 'auto' (for using detected
3552 settings on that particular port), or 'nofifo'
3553 (to avoid using a FIFO even if it is detected).
3554 Parallel ports are assigned in the order they
3555 are specified on the command line, starting
3556 with parport0.
3557
3558 parport_init_mode= [HW,PPT]
3559 Configure VIA parallel port to operate in
3560 a specific mode. This is necessary on Pegasos
3561 computer where firmware has no options for setting
3562 up parallel port mode and sets it to spp.
3563 Currently this function knows 686a and 8231 chips.
3564 Format: [spp|ps2|epp|ecp|ecpepp]
3565
3566 pause_on_oops=
3567 Halt all CPUs after the first oops has been printed for
3568 the specified number of seconds. This is to be used if
3569 your oopses keep scrolling off the screen.
3570
3571 pcbit= [HW,ISDN]
3572
3573 pcd. [PARIDE]
3574 See header of drivers/block/paride/pcd.c.
3575 See also Documentation/admin-guide/blockdev/paride.rst.
3576
3577 pci=option[,option...] [PCI] various PCI subsystem options.
3578
3579 Some options herein operate on a specific device
3580 or a set of devices (<pci_dev>). These are
3581 specified in one of the following formats:
3582
3583 [<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
3584 pci:<vendor>:<device>[:<subvendor>:<subdevice>]
3585
3586 Note: the first format specifies a PCI
3587 bus/device/function address which may change
3588 if new hardware is inserted, if motherboard
3589 firmware changes, or due to changes caused
3590 by other kernel parameters. If the
3591 domain is left unspecified, it is
3592 taken to be zero. Optionally, a path
3593 to a device through multiple device/function
3594 addresses can be specified after the base
3595 address (this is more robust against
3596 renumbering issues). The second format
3597 selects devices using IDs from the
3598 configuration space which may match multiple
3599 devices in the system.
3600
3601 earlydump dump PCI config space before the kernel
3602 changes anything
3603 off [X86] don't probe for the PCI bus
3604 bios [X86-32] force use of PCI BIOS, don't access
3605 the hardware directly. Use this if your machine
3606 has a non-standard PCI host bridge.
3607 nobios [X86-32] disallow use of PCI BIOS, only direct
3608 hardware access methods are allowed. Use this
3609 if you experience crashes upon bootup and you
3610 suspect they are caused by the BIOS.
3611 conf1 [X86] Force use of PCI Configuration Access
3612 Mechanism 1 (config address in IO port 0xCF8,
3613 data in IO port 0xCFC, both 32-bit).
3614 conf2 [X86] Force use of PCI Configuration Access
3615 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
3616 the function, IO port 0xCFA, also 8-bit, sets
3617 bus number. The config space is then accessed
3618 through ports 0xC000-0xCFFF).
3619 See http://wiki.osdev.org/PCI for more info
3620 on the configuration access mechanisms.
3621 noaer [PCIE] If the PCIEAER kernel config parameter is
3622 enabled, this kernel boot option can be used to
3623 disable the use of PCIE advanced error reporting.
3624 nodomains [PCI] Disable support for multiple PCI
3625 root domains (aka PCI segments, in ACPI-speak).
3626 nommconf [X86] Disable use of MMCONFIG for PCI
3627 Configuration
3628 check_enable_amd_mmconf [X86] check for and enable
3629 properly configured MMIO access to PCI
3630 config space on AMD family 10h CPU
3631 nomsi [MSI] If the PCI_MSI kernel config parameter is
3632 enabled, this kernel boot option can be used to
3633 disable the use of MSI interrupts system-wide.
3634 noioapicquirk [APIC] Disable all boot interrupt quirks.
3635 Safety option to keep boot IRQs enabled. This
3636 should never be necessary.
3637 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
3638 primary IO-APIC for bridges that cannot disable
3639 boot IRQs. This fixes a source of spurious IRQs
3640 when the system masks IRQs.
3641 noioapicreroute [APIC] Disable workaround that uses the
3642 boot IRQ equivalent of an IRQ that connects to
3643 a chipset where boot IRQs cannot be disabled.
3644 The opposite of ioapicreroute.
3645 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
3646 routing table. These calls are known to be buggy
3647 on several machines and they hang the machine
3648 when used, but on other computers it's the only
3649 way to get the interrupt routing table. Try
3650 this option if the kernel is unable to allocate
3651 IRQs or discover secondary PCI buses on your
3652 motherboard.
3653 rom [X86] Assign address space to expansion ROMs.
3654 Use with caution as certain devices share
3655 address decoders between ROMs and other
3656 resources.
3657 norom [X86] Do not assign address space to
3658 expansion ROMs that do not already have
3659 BIOS assigned address ranges.
3660 nobar [X86] Do not assign address space to the
3661 BARs that weren't assigned by the BIOS.
3662 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
3663 assigned automatically to PCI devices. You can
3664 make the kernel exclude IRQs of your ISA cards
3665 this way.
3666 pirqaddr=0xAAAAA [X86] Specify the physical address
3667 of the PIRQ table (normally generated
3668 by the BIOS) if it is outside the
3669 F0000h-100000h range.
3670 lastbus=N [X86] Scan all buses thru bus #N. Can be
3671 useful if the kernel is unable to find your
3672 secondary buses and you want to tell it
3673 explicitly which ones they are.
3674 assign-busses [X86] Always assign all PCI bus
3675 numbers ourselves, overriding
3676 whatever the firmware may have done.
3677 usepirqmask [X86] Honor the possible IRQ mask stored
3678 in the BIOS $PIR table. This is needed on
3679 some systems with broken BIOSes, notably
3680 some HP Pavilion N5400 and Omnibook XE3
3681 notebooks. This will have no effect if ACPI
3682 IRQ routing is enabled.
3683 noacpi [X86] Do not use ACPI for IRQ routing
3684 or for PCI scanning.
3685 use_crs [X86] Use PCI host bridge window information
3686 from ACPI. On BIOSes from 2008 or later, this
3687 is enabled by default. If you need to use this,
3688 please report a bug.
3689 nocrs [X86] Ignore PCI host bridge windows from ACPI.
3690 If you need to use this, please report a bug.
3691 routeirq Do IRQ routing for all PCI devices.
3692 This is normally done in pci_enable_device(),
3693 so this option is a temporary workaround
3694 for broken drivers that don't call it.
3695 skip_isa_align [X86] do not align io start addr, so can
3696 handle more pci cards
3697 noearly [X86] Don't do any early type 1 scanning.
3698 This might help on some broken boards which
3699 machine check when some devices' config space
3700 is read. But various workarounds are disabled
3701 and some IOMMU drivers will not work.
3702 bfsort Sort PCI devices into breadth-first order.
3703 This sorting is done to get a device
3704 order compatible with older (<= 2.4) kernels.
3705 nobfsort Don't sort PCI devices into breadth-first order.
3706 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3707 tuning and use the BIOS-configured MPS defaults.
3708 pcie_bus_safe Set every device's MPS to the largest value
3709 supported by all devices below the root complex.
3710 pcie_bus_perf Set device MPS to the largest allowable MPS
3711 based on its parent bus. Also set MRRS (Max
3712 Read Request Size) to the largest supported
3713 value (no larger than the MPS that the device
3714 or bus can support) for best performance.
3715 pcie_bus_peer2peer Set every device's MPS to 128B, which
3716 every device is guaranteed to support. This
3717 configuration allows peer-to-peer DMA between
3718 any pair of devices, possibly at the cost of
3719 reduced performance. This also guarantees
3720 that hot-added devices will work.
3721 cbiosize=nn[KMG] The fixed amount of bus space which is
3722 reserved for the CardBus bridge's IO window.
3723 The default value is 256 bytes.
3724 cbmemsize=nn[KMG] The fixed amount of bus space which is
3725 reserved for the CardBus bridge's memory
3726 window. The default value is 64 megabytes.
3727 resource_alignment=
3728 Format:
3729 [<order of align>@]<pci_dev>[; ...]
3730 Specifies alignment and device to reassign
3731 aligned memory resources. How to
3732 specify the device is described above.
3733 If <order of align> is not specified,
3734 PAGE_SIZE is used as alignment.
3735 A PCI-PCI bridge can be specified if resource
3736 windows need to be expanded.
3737 To specify the alignment for several
3738 instances of a device, the PCI vendor,
3739 device, subvendor, and subdevice may be
3740 specified, e.g., 12@pci:8086:9c22:103c:198f
3741 for 4096-byte alignment.
3742 ecrc= Enable/disable PCIe ECRC (transaction layer
3743 end-to-end CRC checking).
3744 bios: Use BIOS/firmware settings. This is the
3745 the default.
3746 off: Turn ECRC off
3747 on: Turn ECRC on.
3748 hpiosize=nn[KMG] The fixed amount of bus space which is
3749 reserved for hotplug bridge's IO window.
3750 Default size is 256 bytes.
3751 hpmmiosize=nn[KMG] The fixed amount of bus space which is
3752 reserved for hotplug bridge's MMIO window.
3753 Default size is 2 megabytes.
3754 hpmmioprefsize=nn[KMG] The fixed amount of bus space which is
3755 reserved for hotplug bridge's MMIO_PREF window.
3756 Default size is 2 megabytes.
3757 hpmemsize=nn[KMG] The fixed amount of bus space which is
3758 reserved for hotplug bridge's MMIO and
3759 MMIO_PREF window.
3760 Default size is 2 megabytes.
3761 hpbussize=nn The minimum amount of additional bus numbers
3762 reserved for buses below a hotplug bridge.
3763 Default is 1.
3764 realloc= Enable/disable reallocating PCI bridge resources
3765 if allocations done by BIOS are too small to
3766 accommodate resources required by all child
3767 devices.
3768 off: Turn realloc off
3769 on: Turn realloc on
3770 realloc same as realloc=on
3771 noari do not use PCIe ARI.
3772 noats [PCIE, Intel-IOMMU, AMD-IOMMU]
3773 do not use PCIe ATS (and IOMMU device IOTLB).
3774 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3775 only look for one device below a PCIe downstream
3776 port.
3777 big_root_window Try to add a big 64bit memory window to the PCIe
3778 root complex on AMD CPUs. Some GFX hardware
3779 can resize a BAR to allow access to all VRAM.
3780 Adding the window is slightly risky (it may
3781 conflict with unreported devices), so this
3782 taints the kernel.
3783 disable_acs_redir=<pci_dev>[; ...]
3784 Specify one or more PCI devices (in the format
3785 specified above) separated by semicolons.
3786 Each device specified will have the PCI ACS
3787 redirect capabilities forced off which will
3788 allow P2P traffic between devices through
3789 bridges without forcing it upstream. Note:
3790 this removes isolation between devices and
3791 may put more devices in an IOMMU group.
3792 force_floating [S390] Force usage of floating interrupts.
3793 nomio [S390] Do not use MIO instructions.
3794 norid [S390] ignore the RID field and force use of
3795 one PCI domain per PCI function
3796
3797 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3798 Management.
3799 off Disable ASPM.
3800 force Enable ASPM even on devices that claim not to support it.
3801 WARNING: Forcing ASPM on may cause system lockups.
3802
3803 pcie_ports= [PCIE] PCIe port services handling:
3804 native Use native PCIe services (PME, AER, DPC, PCIe hotplug)
3805 even if the platform doesn't give the OS permission to
3806 use them. This may cause conflicts if the platform
3807 also tries to use these services.
3808 dpc-native Use native PCIe service for DPC only. May
3809 cause conflicts if firmware uses AER or DPC.
3810 compat Disable native PCIe services (PME, AER, DPC, PCIe
3811 hotplug).
3812
3813 pcie_port_pm= [PCIE] PCIe port power management handling:
3814 off Disable power management of all PCIe ports
3815 force Forcibly enable power management of all PCIe ports
3816
3817 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
3818 nomsi Do not use MSI for native PCIe PME signaling (this makes
3819 all PCIe root ports use INTx for all services).
3820
3821 pcmv= [HW,PCMCIA] BadgePAD 4
3822
3823 pd_ignore_unused
3824 [PM]
3825 Keep all power-domains already enabled by bootloader on,
3826 even if no driver has claimed them. This is useful
3827 for debug and development, but should not be
3828 needed on a platform with proper driver support.
3829
3830 pd. [PARIDE]
3831 See Documentation/admin-guide/blockdev/paride.rst.
3832
3833 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3834 boot time.
3835 Format: { 0 | 1 }
3836 See arch/parisc/kernel/pdc_chassis.c
3837
3838 percpu_alloc= Select which percpu first chunk allocator to use.
3839 Currently supported values are "embed" and "page".
3840 Archs may support subset or none of the selections.
3841 See comments in mm/percpu.c for details on each
3842 allocator. This parameter is primarily for debugging
3843 and performance comparison.
3844
3845 pf. [PARIDE]
3846 See Documentation/admin-guide/blockdev/paride.rst.
3847
3848 pg. [PARIDE]
3849 See Documentation/admin-guide/blockdev/paride.rst.
3850
3851 pirq= [SMP,APIC] Manual mp-table setup
3852 See Documentation/x86/i386/IO-APIC.rst.
3853
3854 plip= [PPT,NET] Parallel port network link
3855 Format: { parport<nr> | timid | 0 }
3856 See also Documentation/admin-guide/parport.rst.
3857
3858 pmtmr= [X86] Manual setup of pmtmr I/O Port.
3859 Override pmtimer IOPort with a hex value.
3860 e.g. pmtmr=0x508
3861
3862 pm_debug_messages [SUSPEND,KNL]
3863 Enable suspend/resume debug messages during boot up.
3864
3865 pnp.debug=1 [PNP]
3866 Enable PNP debug messages (depends on the
3867 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3868 via /sys/module/pnp/parameters/debug. We always show
3869 current resource usage; turning this on also shows
3870 possible settings and some assignment information.
3871
3872 pnpacpi= [ACPI]
3873 { off }
3874
3875 pnpbios= [ISAPNP]
3876 { on | off | curr | res | no-curr | no-res }
3877
3878 pnp_reserve_irq=
3879 [ISAPNP] Exclude IRQs for the autoconfiguration
3880
3881 pnp_reserve_dma=
3882 [ISAPNP] Exclude DMAs for the autoconfiguration
3883
3884 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
3885 Ranges are in pairs (I/O port base and size).
3886
3887 pnp_reserve_mem=
3888 [ISAPNP] Exclude memory regions for the
3889 autoconfiguration.
3890 Ranges are in pairs (memory base and size).
3891
3892 ports= [IP_VS_FTP] IPVS ftp helper module
3893 Default is 21.
3894 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3895 may be specified.
3896 Format: <port>,<port>....
3897
3898 powersave=off [PPC] This option disables power saving features.
3899 It specifically disables cpuidle and sets the
3900 platform machine description specific power_save
3901 function to NULL. On Idle the CPU just reduces
3902 execution priority.
3903
3904 ppc_strict_facility_enable
3905 [PPC] This option catches any kernel floating point,
3906 Altivec, VSX and SPE outside of regions specifically
3907 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3908 There is some performance impact when enabling this.
3909
3910 ppc_tm= [PPC]
3911 Format: {"off"}
3912 Disable Hardware Transactional Memory
3913
3914 print-fatal-signals=
3915 [KNL] debug: print fatal signals
3916
3917 If enabled, warn about various signal handling
3918 related application anomalies: too many signals,
3919 too many POSIX.1 timers, fatal signals causing a
3920 coredump - etc.
3921
3922 If you hit the warning due to signal overflow,
3923 you might want to try "ulimit -i unlimited".
3924
3925 default: off.
3926
3927 printk.always_kmsg_dump=
3928 Trigger kmsg_dump for cases other than kernel oops or
3929 panics
3930 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3931 default: disabled
3932
3933 printk.devkmsg={on,off,ratelimit}
3934 Control writing to /dev/kmsg.
3935 on - unlimited logging to /dev/kmsg from userspace
3936 off - logging to /dev/kmsg disabled
3937 ratelimit - ratelimit the logging
3938 Default: ratelimit
3939
3940 printk.time= Show timing data prefixed to each printk message line
3941 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3942
3943 processor.max_cstate= [HW,ACPI]
3944 Limit processor to maximum C-state
3945 max_cstate=9 overrides any DMI blacklist limit.
3946
3947 processor.nocst [HW,ACPI]
3948 Ignore the _CST method to determine C-states,
3949 instead using the legacy FADT method
3950
3951 profile= [KNL] Enable kernel profiling via /proc/profile
3952 Format: [<profiletype>,]<number>
3953 Param: <profiletype>: "schedule", "sleep", or "kvm"
3954 [defaults to kernel profiling]
3955 Param: "schedule" - profile schedule points.
3956 Param: "sleep" - profile D-state sleeping (millisecs).
3957 Requires CONFIG_SCHEDSTATS
3958 Param: "kvm" - profile VM exits.
3959 Param: <number> - step/bucket size as a power of 2 for
3960 statistical time based profiling.
3961
3962 prompt_ramdisk= [RAM] [Deprecated]
3963
3964 prot_virt= [S390] enable hosting protected virtual machines
3965 isolated from the hypervisor (if hardware supports
3966 that).
3967 Format: <bool>
3968
3969 psi= [KNL] Enable or disable pressure stall information
3970 tracking.
3971 Format: <bool>
3972
3973 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3974 probe for; one of (bare|imps|exps|lifebook|any).
3975 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3976 per second.
3977 psmouse.resetafter= [HW,MOUSE]
3978 Try to reset the device after so many bad packets
3979 (0 = never).
3980 psmouse.resolution=
3981 [HW,MOUSE] Set desired mouse resolution, in dpi.
3982 psmouse.smartscroll=
3983 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
3984 0 = disabled, 1 = enabled (default).
3985
3986 pstore.backend= Specify the name of the pstore backend to use
3987
3988 pt. [PARIDE]
3989 See Documentation/admin-guide/blockdev/paride.rst.
3990
3991 pti= [X86-64] Control Page Table Isolation of user and
3992 kernel address spaces. Disabling this feature
3993 removes hardening, but improves performance of
3994 system calls and interrupts.
3995
3996 on - unconditionally enable
3997 off - unconditionally disable
3998 auto - kernel detects whether your CPU model is
3999 vulnerable to issues that PTI mitigates
4000
4001 Not specifying this option is equivalent to pti=auto.
4002
4003 nopti [X86-64]
4004 Equivalent to pti=off
4005
4006 pty.legacy_count=
4007 [KNL] Number of legacy pty's. Overwrites compiled-in
4008 default number.
4009
4010 quiet [KNL] Disable most log messages
4011
4012 r128= [HW,DRM]
4013
4014 raid= [HW,RAID]
4015 See Documentation/admin-guide/md.rst.
4016
4017 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
4018 See Documentation/admin-guide/blockdev/ramdisk.rst.
4019
4020 ramdisk_start= [RAM] RAM disk image start address
4021
4022 random.trust_cpu={on,off}
4023 [KNL] Enable or disable trusting the use of the
4024 CPU's random number generator (if available) to
4025 fully seed the kernel's CRNG. Default is controlled
4026 by CONFIG_RANDOM_TRUST_CPU.
4027
4028 ras=option[,option,...] [KNL] RAS-specific options
4029
4030 cec_disable [X86]
4031 Disable the Correctable Errors Collector,
4032 see CONFIG_RAS_CEC help text.
4033
4034 rcu_nocbs= [KNL]
4035 The argument is a cpu list, as described above,
4036 except that the string "all" can be used to
4037 specify every CPU on the system.
4038
4039 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
4040 the specified list of CPUs to be no-callback CPUs.
4041 Invocation of these CPUs' RCU callbacks will be
4042 offloaded to "rcuox/N" kthreads created for that
4043 purpose, where "x" is "p" for RCU-preempt, and
4044 "s" for RCU-sched, and "N" is the CPU number.
4045 This reduces OS jitter on the offloaded CPUs,
4046 which can be useful for HPC and real-time
4047 workloads. It can also improve energy efficiency
4048 for asymmetric multiprocessors.
4049
4050 rcu_nocb_poll [KNL]
4051 Rather than requiring that offloaded CPUs
4052 (specified by rcu_nocbs= above) explicitly
4053 awaken the corresponding "rcuoN" kthreads,
4054 make these kthreads poll for callbacks.
4055 This improves the real-time response for the
4056 offloaded CPUs by relieving them of the need to
4057 wake up the corresponding kthread, but degrades
4058 energy efficiency by requiring that the kthreads
4059 periodically wake up to do the polling.
4060
4061 rcutree.blimit= [KNL]
4062 Set maximum number of finished RCU callbacks to
4063 process in one batch.
4064
4065 rcutree.dump_tree= [KNL]
4066 Dump the structure of the rcu_node combining tree
4067 out at early boot. This is used for diagnostic
4068 purposes, to verify correct tree setup.
4069
4070 rcutree.gp_cleanup_delay= [KNL]
4071 Set the number of jiffies to delay each step of
4072 RCU grace-period cleanup.
4073
4074 rcutree.gp_init_delay= [KNL]
4075 Set the number of jiffies to delay each step of
4076 RCU grace-period initialization.
4077
4078 rcutree.gp_preinit_delay= [KNL]
4079 Set the number of jiffies to delay each step of
4080 RCU grace-period pre-initialization, that is,
4081 the propagation of recent CPU-hotplug changes up
4082 the rcu_node combining tree.
4083
4084 rcutree.use_softirq= [KNL]
4085 If set to zero, move all RCU_SOFTIRQ processing to
4086 per-CPU rcuc kthreads. Defaults to a non-zero
4087 value, meaning that RCU_SOFTIRQ is used by default.
4088 Specify rcutree.use_softirq=0 to use rcuc kthreads.
4089
4090 rcutree.rcu_fanout_exact= [KNL]
4091 Disable autobalancing of the rcu_node combining
4092 tree. This is used by rcutorture, and might
4093 possibly be useful for architectures having high
4094 cache-to-cache transfer latencies.
4095
4096 rcutree.rcu_fanout_leaf= [KNL]
4097 Change the number of CPUs assigned to each
4098 leaf rcu_node structure. Useful for very
4099 large systems, which will choose the value 64,
4100 and for NUMA systems with large remote-access
4101 latencies, which will choose a value aligned
4102 with the appropriate hardware boundaries.
4103
4104 rcutree.rcu_min_cached_objs= [KNL]
4105 Minimum number of objects which are cached and
4106 maintained per one CPU. Object size is equal
4107 to PAGE_SIZE. The cache allows to reduce the
4108 pressure to page allocator, also it makes the
4109 whole algorithm to behave better in low memory
4110 condition.
4111
4112 rcutree.jiffies_till_first_fqs= [KNL]
4113 Set delay from grace-period initialization to
4114 first attempt to force quiescent states.
4115 Units are jiffies, minimum value is zero,
4116 and maximum value is HZ.
4117
4118 rcutree.jiffies_till_next_fqs= [KNL]
4119 Set delay between subsequent attempts to force
4120 quiescent states. Units are jiffies, minimum
4121 value is one, and maximum value is HZ.
4122
4123 rcutree.jiffies_till_sched_qs= [KNL]
4124 Set required age in jiffies for a
4125 given grace period before RCU starts
4126 soliciting quiescent-state help from
4127 rcu_note_context_switch() and cond_resched().
4128 If not specified, the kernel will calculate
4129 a value based on the most recent settings
4130 of rcutree.jiffies_till_first_fqs
4131 and rcutree.jiffies_till_next_fqs.
4132 This calculated value may be viewed in
4133 rcutree.jiffies_to_sched_qs. Any attempt to set
4134 rcutree.jiffies_to_sched_qs will be cheerfully
4135 overwritten.
4136
4137 rcutree.kthread_prio= [KNL,BOOT]
4138 Set the SCHED_FIFO priority of the RCU per-CPU
4139 kthreads (rcuc/N). This value is also used for
4140 the priority of the RCU boost threads (rcub/N)
4141 and for the RCU grace-period kthreads (rcu_bh,
4142 rcu_preempt, and rcu_sched). If RCU_BOOST is
4143 set, valid values are 1-99 and the default is 1
4144 (the least-favored priority). Otherwise, when
4145 RCU_BOOST is not set, valid values are 0-99 and
4146 the default is zero (non-realtime operation).
4147
4148 rcutree.rcu_nocb_gp_stride= [KNL]
4149 Set the number of NOCB callback kthreads in
4150 each group, which defaults to the square root
4151 of the number of CPUs. Larger numbers reduce
4152 the wakeup overhead on the global grace-period
4153 kthread, but increases that same overhead on
4154 each group's NOCB grace-period kthread.
4155
4156 rcutree.qhimark= [KNL]
4157 Set threshold of queued RCU callbacks beyond which
4158 batch limiting is disabled.
4159
4160 rcutree.qlowmark= [KNL]
4161 Set threshold of queued RCU callbacks below which
4162 batch limiting is re-enabled.
4163
4164 rcutree.qovld= [KNL]
4165 Set threshold of queued RCU callbacks beyond which
4166 RCU's force-quiescent-state scan will aggressively
4167 enlist help from cond_resched() and sched IPIs to
4168 help CPUs more quickly reach quiescent states.
4169 Set to less than zero to make this be set based
4170 on rcutree.qhimark at boot time and to zero to
4171 disable more aggressive help enlistment.
4172
4173 rcutree.rcu_idle_gp_delay= [KNL]
4174 Set wakeup interval for idle CPUs that have
4175 RCU callbacks (RCU_FAST_NO_HZ=y).
4176
4177 rcutree.rcu_idle_lazy_gp_delay= [KNL]
4178 Set wakeup interval for idle CPUs that have
4179 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
4180 Lazy RCU callbacks are those which RCU can
4181 prove do nothing more than free memory.
4182
4183 rcutree.rcu_kick_kthreads= [KNL]
4184 Cause the grace-period kthread to get an extra
4185 wake_up() if it sleeps three times longer than
4186 it should at force-quiescent-state time.
4187 This wake_up() will be accompanied by a
4188 WARN_ONCE() splat and an ftrace_dump().
4189
4190 rcutree.rcu_unlock_delay= [KNL]
4191 In CONFIG_RCU_STRICT_GRACE_PERIOD=y kernels,
4192 this specifies an rcu_read_unlock()-time delay
4193 in microseconds. This defaults to zero.
4194 Larger delays increase the probability of
4195 catching RCU pointer leaks, that is, buggy use
4196 of RCU-protected pointers after the relevant
4197 rcu_read_unlock() has completed.
4198
4199 rcutree.sysrq_rcu= [KNL]
4200 Commandeer a sysrq key to dump out Tree RCU's
4201 rcu_node tree with an eye towards determining
4202 why a new grace period has not yet started.
4203
4204 rcuscale.gp_async= [KNL]
4205 Measure performance of asynchronous
4206 grace-period primitives such as call_rcu().
4207
4208 rcuscale.gp_async_max= [KNL]
4209 Specify the maximum number of outstanding
4210 callbacks per writer thread. When a writer
4211 thread exceeds this limit, it invokes the
4212 corresponding flavor of rcu_barrier() to allow
4213 previously posted callbacks to drain.
4214
4215 rcuscale.gp_exp= [KNL]
4216 Measure performance of expedited synchronous
4217 grace-period primitives.
4218
4219 rcuscale.holdoff= [KNL]
4220 Set test-start holdoff period. The purpose of
4221 this parameter is to delay the start of the
4222 test until boot completes in order to avoid
4223 interference.
4224
4225 rcuscale.kfree_rcu_test= [KNL]
4226 Set to measure performance of kfree_rcu() flooding.
4227
4228 rcuscale.kfree_nthreads= [KNL]
4229 The number of threads running loops of kfree_rcu().
4230
4231 rcuscale.kfree_alloc_num= [KNL]
4232 Number of allocations and frees done in an iteration.
4233
4234 rcuscale.kfree_loops= [KNL]
4235 Number of loops doing rcuscale.kfree_alloc_num number
4236 of allocations and frees.
4237
4238 rcuscale.nreaders= [KNL]
4239 Set number of RCU readers. The value -1 selects
4240 N, where N is the number of CPUs. A value
4241 "n" less than -1 selects N-n+1, where N is again
4242 the number of CPUs. For example, -2 selects N
4243 (the number of CPUs), -3 selects N+1, and so on.
4244 A value of "n" less than or equal to -N selects
4245 a single reader.
4246
4247 rcuscale.nwriters= [KNL]
4248 Set number of RCU writers. The values operate
4249 the same as for rcuscale.nreaders.
4250 N, where N is the number of CPUs
4251
4252 rcuscale.perf_type= [KNL]
4253 Specify the RCU implementation to test.
4254
4255 rcuscale.shutdown= [KNL]
4256 Shut the system down after performance tests
4257 complete. This is useful for hands-off automated
4258 testing.
4259
4260 rcuscale.verbose= [KNL]
4261 Enable additional printk() statements.
4262
4263 rcuscale.writer_holdoff= [KNL]
4264 Write-side holdoff between grace periods,
4265 in microseconds. The default of zero says
4266 no holdoff.
4267
4268 rcutorture.fqs_duration= [KNL]
4269 Set duration of force_quiescent_state bursts
4270 in microseconds.
4271
4272 rcutorture.fqs_holdoff= [KNL]
4273 Set holdoff time within force_quiescent_state bursts
4274 in microseconds.
4275
4276 rcutorture.fqs_stutter= [KNL]
4277 Set wait time between force_quiescent_state bursts
4278 in seconds.
4279
4280 rcutorture.fwd_progress= [KNL]
4281 Enable RCU grace-period forward-progress testing
4282 for the types of RCU supporting this notion.
4283
4284 rcutorture.fwd_progress_div= [KNL]
4285 Specify the fraction of a CPU-stall-warning
4286 period to do tight-loop forward-progress testing.
4287
4288 rcutorture.fwd_progress_holdoff= [KNL]
4289 Number of seconds to wait between successive
4290 forward-progress tests.
4291
4292 rcutorture.fwd_progress_need_resched= [KNL]
4293 Enclose cond_resched() calls within checks for
4294 need_resched() during tight-loop forward-progress
4295 testing.
4296
4297 rcutorture.gp_cond= [KNL]
4298 Use conditional/asynchronous update-side
4299 primitives, if available.
4300
4301 rcutorture.gp_exp= [KNL]
4302 Use expedited update-side primitives, if available.
4303
4304 rcutorture.gp_normal= [KNL]
4305 Use normal (non-expedited) asynchronous
4306 update-side primitives, if available.
4307
4308 rcutorture.gp_sync= [KNL]
4309 Use normal (non-expedited) synchronous
4310 update-side primitives, if available. If all
4311 of rcutorture.gp_cond=, rcutorture.gp_exp=,
4312 rcutorture.gp_normal=, and rcutorture.gp_sync=
4313 are zero, rcutorture acts as if is interpreted
4314 they are all non-zero.
4315
4316 rcutorture.irqreader= [KNL]
4317 Run RCU readers from irq handlers, or, more
4318 accurately, from a timer handler. Not all RCU
4319 flavors take kindly to this sort of thing.
4320
4321 rcutorture.leakpointer= [KNL]
4322 Leak an RCU-protected pointer out of the reader.
4323 This can of course result in splats, and is
4324 intended to test the ability of things like
4325 CONFIG_RCU_STRICT_GRACE_PERIOD=y to detect
4326 such leaks.
4327
4328 rcutorture.n_barrier_cbs= [KNL]
4329 Set callbacks/threads for rcu_barrier() testing.
4330
4331 rcutorture.nfakewriters= [KNL]
4332 Set number of concurrent RCU writers. These just
4333 stress RCU, they don't participate in the actual
4334 test, hence the "fake".
4335
4336 rcutorture.nreaders= [KNL]
4337 Set number of RCU readers. The value -1 selects
4338 N-1, where N is the number of CPUs. A value
4339 "n" less than -1 selects N-n-2, where N is again
4340 the number of CPUs. For example, -2 selects N
4341 (the number of CPUs), -3 selects N+1, and so on.
4342
4343 rcutorture.object_debug= [KNL]
4344 Enable debug-object double-call_rcu() testing.
4345
4346 rcutorture.onoff_holdoff= [KNL]
4347 Set time (s) after boot for CPU-hotplug testing.
4348
4349 rcutorture.onoff_interval= [KNL]
4350 Set time (jiffies) between CPU-hotplug operations,
4351 or zero to disable CPU-hotplug testing.
4352
4353 rcutorture.read_exit= [KNL]
4354 Set the number of read-then-exit kthreads used
4355 to test the interaction of RCU updaters and
4356 task-exit processing.
4357
4358 rcutorture.read_exit_burst= [KNL]
4359 The number of times in a given read-then-exit
4360 episode that a set of read-then-exit kthreads
4361 is spawned.
4362
4363 rcutorture.read_exit_delay= [KNL]
4364 The delay, in seconds, between successive
4365 read-then-exit testing episodes.
4366
4367 rcutorture.shuffle_interval= [KNL]
4368 Set task-shuffle interval (s). Shuffling tasks
4369 allows some CPUs to go into dyntick-idle mode
4370 during the rcutorture test.
4371
4372 rcutorture.shutdown_secs= [KNL]
4373 Set time (s) after boot system shutdown. This
4374 is useful for hands-off automated testing.
4375
4376 rcutorture.stall_cpu= [KNL]
4377 Duration of CPU stall (s) to test RCU CPU stall
4378 warnings, zero to disable.
4379
4380 rcutorture.stall_cpu_block= [KNL]
4381 Sleep while stalling if set. This will result
4382 in warnings from preemptible RCU in addition
4383 to any other stall-related activity.
4384
4385 rcutorture.stall_cpu_holdoff= [KNL]
4386 Time to wait (s) after boot before inducing stall.
4387
4388 rcutorture.stall_cpu_irqsoff= [KNL]
4389 Disable interrupts while stalling if set.
4390
4391 rcutorture.stall_gp_kthread= [KNL]
4392 Duration (s) of forced sleep within RCU
4393 grace-period kthread to test RCU CPU stall
4394 warnings, zero to disable. If both stall_cpu
4395 and stall_gp_kthread are specified, the
4396 kthread is starved first, then the CPU.
4397
4398 rcutorture.stat_interval= [KNL]
4399 Time (s) between statistics printk()s.
4400
4401 rcutorture.stutter= [KNL]
4402 Time (s) to stutter testing, for example, specifying
4403 five seconds causes the test to run for five seconds,
4404 wait for five seconds, and so on. This tests RCU's
4405 ability to transition abruptly to and from idle.
4406
4407 rcutorture.test_boost= [KNL]
4408 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
4409 "Maybe" means test if the RCU implementation
4410 under test support RCU priority boosting.
4411
4412 rcutorture.test_boost_duration= [KNL]
4413 Duration (s) of each individual boost test.
4414
4415 rcutorture.test_boost_interval= [KNL]
4416 Interval (s) between each boost test.
4417
4418 rcutorture.test_no_idle_hz= [KNL]
4419 Test RCU's dyntick-idle handling. See also the
4420 rcutorture.shuffle_interval parameter.
4421
4422 rcutorture.torture_type= [KNL]
4423 Specify the RCU implementation to test.
4424
4425 rcutorture.verbose= [KNL]
4426 Enable additional printk() statements.
4427
4428 rcupdate.rcu_cpu_stall_ftrace_dump= [KNL]
4429 Dump ftrace buffer after reporting RCU CPU
4430 stall warning.
4431
4432 rcupdate.rcu_cpu_stall_suppress= [KNL]
4433 Suppress RCU CPU stall warning messages.
4434
4435 rcupdate.rcu_cpu_stall_suppress_at_boot= [KNL]
4436 Suppress RCU CPU stall warning messages and
4437 rcutorture writer stall warnings that occur
4438 during early boot, that is, during the time
4439 before the init task is spawned.
4440
4441 rcupdate.rcu_cpu_stall_timeout= [KNL]
4442 Set timeout for RCU CPU stall warning messages.
4443
4444 rcupdate.rcu_expedited= [KNL]
4445 Use expedited grace-period primitives, for
4446 example, synchronize_rcu_expedited() instead
4447 of synchronize_rcu(). This reduces latency,
4448 but can increase CPU utilization, degrade
4449 real-time latency, and degrade energy efficiency.
4450 No effect on CONFIG_TINY_RCU kernels.
4451
4452 rcupdate.rcu_normal= [KNL]
4453 Use only normal grace-period primitives,
4454 for example, synchronize_rcu() instead of
4455 synchronize_rcu_expedited(). This improves
4456 real-time latency, CPU utilization, and
4457 energy efficiency, but can expose users to
4458 increased grace-period latency. This parameter
4459 overrides rcupdate.rcu_expedited. No effect on
4460 CONFIG_TINY_RCU kernels.
4461
4462 rcupdate.rcu_normal_after_boot= [KNL]
4463 Once boot has completed (that is, after
4464 rcu_end_inkernel_boot() has been invoked), use
4465 only normal grace-period primitives. No effect
4466 on CONFIG_TINY_RCU kernels.
4467
4468 rcupdate.rcu_task_ipi_delay= [KNL]
4469 Set time in jiffies during which RCU tasks will
4470 avoid sending IPIs, starting with the beginning
4471 of a given grace period. Setting a large
4472 number avoids disturbing real-time workloads,
4473 but lengthens grace periods.
4474
4475 rcupdate.rcu_task_stall_timeout= [KNL]
4476 Set timeout in jiffies for RCU task stall warning
4477 messages. Disable with a value less than or equal
4478 to zero.
4479
4480 rcupdate.rcu_self_test= [KNL]
4481 Run the RCU early boot self tests
4482
4483 rdinit= [KNL]
4484 Format: <full_path>
4485 Run specified binary instead of /init from the ramdisk,
4486 used for early userspace startup. See initrd.
4487
4488 rdrand= [X86]
4489 force - Override the decision by the kernel to hide the
4490 advertisement of RDRAND support (this affects
4491 certain AMD processors because of buggy BIOS
4492 support, specifically around the suspend/resume
4493 path).
4494
4495 rdt= [HW,X86,RDT]
4496 Turn on/off individual RDT features. List is:
4497 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
4498 mba.
4499 E.g. to turn on cmt and turn off mba use:
4500 rdt=cmt,!mba
4501
4502 reboot= [KNL]
4503 Format (x86 or x86_64):
4504 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
4505 [[,]s[mp]#### \
4506 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
4507 [[,]f[orce]
4508 Where reboot_mode is one of warm (soft) or cold (hard) or gpio
4509 (prefix with 'panic_' to set mode for panic
4510 reboot only),
4511 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
4512 reboot_force is either force or not specified,
4513 reboot_cpu is s[mp]#### with #### being the processor
4514 to be used for rebooting.
4515
4516 refscale.holdoff= [KNL]
4517 Set test-start holdoff period. The purpose of
4518 this parameter is to delay the start of the
4519 test until boot completes in order to avoid
4520 interference.
4521
4522 refscale.loops= [KNL]
4523 Set the number of loops over the synchronization
4524 primitive under test. Increasing this number
4525 reduces noise due to loop start/end overhead,
4526 but the default has already reduced the per-pass
4527 noise to a handful of picoseconds on ca. 2020
4528 x86 laptops.
4529
4530 refscale.nreaders= [KNL]
4531 Set number of readers. The default value of -1
4532 selects N, where N is roughly 75% of the number
4533 of CPUs. A value of zero is an interesting choice.
4534
4535 refscale.nruns= [KNL]
4536 Set number of runs, each of which is dumped onto
4537 the console log.
4538
4539 refscale.readdelay= [KNL]
4540 Set the read-side critical-section duration,
4541 measured in microseconds.
4542
4543 refscale.scale_type= [KNL]
4544 Specify the read-protection implementation to test.
4545
4546 refscale.shutdown= [KNL]
4547 Shut down the system at the end of the performance
4548 test. This defaults to 1 (shut it down) when
4549 refscale is built into the kernel and to 0 (leave
4550 it running) when refscale is built as a module.
4551
4552 refscale.verbose= [KNL]
4553 Enable additional printk() statements.
4554
4555 relax_domain_level=
4556 [KNL, SMP] Set scheduler's default relax_domain_level.
4557 See Documentation/admin-guide/cgroup-v1/cpusets.rst.
4558
4559 reserve= [KNL,BUGS] Force kernel to ignore I/O ports or memory
4560 Format: <base1>,<size1>[,<base2>,<size2>,...]
4561 Reserve I/O ports or memory so the kernel won't use
4562 them. If <base> is less than 0x10000, the region
4563 is assumed to be I/O ports; otherwise it is memory.
4564
4565 reservetop= [X86-32]
4566 Format: nn[KMG]
4567 Reserves a hole at the top of the kernel virtual
4568 address space.
4569
4570 reservelow= [X86]
4571 Format: nn[K]
4572 Set the amount of memory to reserve for BIOS at
4573 the bottom of the address space.
4574
4575 reset_devices [KNL] Force drivers to reset the underlying device
4576 during initialization.
4577
4578 resume= [SWSUSP]
4579 Specify the partition device for software suspend
4580 Format:
4581 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
4582
4583 resume_offset= [SWSUSP]
4584 Specify the offset from the beginning of the partition
4585 given by "resume=" at which the swap header is located,
4586 in <PAGE_SIZE> units (needed only for swap files).
4587 See Documentation/power/swsusp-and-swap-files.rst
4588
4589 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
4590 read the resume files
4591
4592 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
4593 Useful for devices that are detected asynchronously
4594 (e.g. USB and MMC devices).
4595
4596 hibernate= [HIBERNATION]
4597 noresume Don't check if there's a hibernation image
4598 present during boot.
4599 nocompress Don't compress/decompress hibernation images.
4600 no Disable hibernation and resume.
4601 protect_image Turn on image protection during restoration
4602 (that will set all pages holding image data
4603 during restoration read-only).
4604
4605 retain_initrd [RAM] Keep initrd memory after extraction
4606
4607 rfkill.default_state=
4608 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
4609 etc. communication is blocked by default.
4610 1 Unblocked.
4611
4612 rfkill.master_switch_mode=
4613 0 The "airplane mode" button does nothing.
4614 1 The "airplane mode" button toggles between everything
4615 blocked and the previous configuration.
4616 2 The "airplane mode" button toggles between everything
4617 blocked and everything unblocked.
4618
4619 rhash_entries= [KNL,NET]
4620 Set number of hash buckets for route cache
4621
4622 ring3mwait=disable
4623 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
4624 CPUs.
4625
4626 ro [KNL] Mount root device read-only on boot
4627
4628 rodata= [KNL]
4629 on Mark read-only kernel memory as read-only (default).
4630 off Leave read-only kernel memory writable for debugging.
4631
4632 rockchip.usb_uart
4633 Enable the uart passthrough on the designated usb port
4634 on Rockchip SoCs. When active, the signals of the
4635 debug-uart get routed to the D+ and D- pins of the usb
4636 port and the regular usb controller gets disabled.
4637
4638 root= [KNL] Root filesystem
4639 See name_to_dev_t comment in init/do_mounts.c.
4640
4641 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
4642 mount the root filesystem
4643
4644 rootflags= [KNL] Set root filesystem mount option string
4645
4646 rootfstype= [KNL] Set root filesystem type
4647
4648 rootwait [KNL] Wait (indefinitely) for root device to show up.
4649 Useful for devices that are detected asynchronously
4650 (e.g. USB and MMC devices).
4651
4652 rproc_mem=nn[KMG][@address]
4653 [KNL,ARM,CMA] Remoteproc physical memory block.
4654 Memory area to be used by remote processor image,
4655 managed by CMA.
4656
4657 rw [KNL] Mount root device read-write on boot
4658
4659 S [KNL] Run init in single mode
4660
4661 s390_iommu= [HW,S390]
4662 Set s390 IOTLB flushing mode
4663 strict
4664 With strict flushing every unmap operation will result in
4665 an IOTLB flush. Default is lazy flushing before reuse,
4666 which is faster.
4667
4668 sa1100ir [NET]
4669 See drivers/net/irda/sa1100_ir.c.
4670
4671 sbni= [NET] Granch SBNI12 leased line adapter
4672
4673 sched_debug [KNL] Enables verbose scheduler debug messages.
4674
4675 schedstats= [KNL,X86] Enable or disable scheduled statistics.
4676 Allowed values are enable and disable. This feature
4677 incurs a small amount of overhead in the scheduler
4678 but is useful for debugging and performance tuning.
4679
4680 sched_thermal_decay_shift=
4681 [KNL, SMP] Set a decay shift for scheduler thermal
4682 pressure signal. Thermal pressure signal follows the
4683 default decay period of other scheduler pelt
4684 signals(usually 32 ms but configurable). Setting
4685 sched_thermal_decay_shift will left shift the decay
4686 period for the thermal pressure signal by the shift
4687 value.
4688 i.e. with the default pelt decay period of 32 ms
4689 sched_thermal_decay_shift thermal pressure decay pr
4690 1 64 ms
4691 2 128 ms
4692 and so on.
4693 Format: integer between 0 and 10
4694 Default is 0.
4695
4696 scftorture.holdoff= [KNL]
4697 Number of seconds to hold off before starting
4698 test. Defaults to zero for module insertion and
4699 to 10 seconds for built-in smp_call_function()
4700 tests.
4701
4702 scftorture.longwait= [KNL]
4703 Request ridiculously long waits randomly selected
4704 up to the chosen limit in seconds. Zero (the
4705 default) disables this feature. Please note
4706 that requesting even small non-zero numbers of
4707 seconds can result in RCU CPU stall warnings,
4708 softlockup complaints, and so on.
4709
4710 scftorture.nthreads= [KNL]
4711 Number of kthreads to spawn to invoke the
4712 smp_call_function() family of functions.
4713 The default of -1 specifies a number of kthreads
4714 equal to the number of CPUs.
4715
4716 scftorture.onoff_holdoff= [KNL]
4717 Number seconds to wait after the start of the
4718 test before initiating CPU-hotplug operations.
4719
4720 scftorture.onoff_interval= [KNL]
4721 Number seconds to wait between successive
4722 CPU-hotplug operations. Specifying zero (which
4723 is the default) disables CPU-hotplug operations.
4724
4725 scftorture.shutdown_secs= [KNL]
4726 The number of seconds following the start of the
4727 test after which to shut down the system. The
4728 default of zero avoids shutting down the system.
4729 Non-zero values are useful for automated tests.
4730
4731 scftorture.stat_interval= [KNL]
4732 The number of seconds between outputting the
4733 current test statistics to the console. A value
4734 of zero disables statistics output.
4735
4736 scftorture.stutter_cpus= [KNL]
4737 The number of jiffies to wait between each change
4738 to the set of CPUs under test.
4739
4740 scftorture.use_cpus_read_lock= [KNL]
4741 Use use_cpus_read_lock() instead of the default
4742 preempt_disable() to disable CPU hotplug
4743 while invoking one of the smp_call_function*()
4744 functions.
4745
4746 scftorture.verbose= [KNL]
4747 Enable additional printk() statements.
4748
4749 scftorture.weight_single= [KNL]
4750 The probability weighting to use for the
4751 smp_call_function_single() function with a zero
4752 "wait" parameter. A value of -1 selects the
4753 default if all other weights are -1. However,
4754 if at least one weight has some other value, a
4755 value of -1 will instead select a weight of zero.
4756
4757 scftorture.weight_single_wait= [KNL]
4758 The probability weighting to use for the
4759 smp_call_function_single() function with a
4760 non-zero "wait" parameter. See weight_single.
4761
4762 scftorture.weight_many= [KNL]
4763 The probability weighting to use for the
4764 smp_call_function_many() function with a zero
4765 "wait" parameter. See weight_single.
4766 Note well that setting a high probability for
4767 this weighting can place serious IPI load
4768 on the system.
4769
4770 scftorture.weight_many_wait= [KNL]
4771 The probability weighting to use for the
4772 smp_call_function_many() function with a
4773 non-zero "wait" parameter. See weight_single
4774 and weight_many.
4775
4776 scftorture.weight_all= [KNL]
4777 The probability weighting to use for the
4778 smp_call_function_all() function with a zero
4779 "wait" parameter. See weight_single and
4780 weight_many.
4781
4782 scftorture.weight_all_wait= [KNL]
4783 The probability weighting to use for the
4784 smp_call_function_all() function with a
4785 non-zero "wait" parameter. See weight_single
4786 and weight_many.
4787
4788 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
4789 xtime_lock contention on larger systems, and/or RCU lock
4790 contention on all systems with CONFIG_MAXSMP set.
4791 Format: { "0" | "1" }
4792 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
4793 1 -- enable.
4794 Note: increases power consumption, thus should only be
4795 enabled if running jitter sensitive (HPC/RT) workloads.
4796
4797 security= [SECURITY] Choose a legacy "major" security module to
4798 enable at boot. This has been deprecated by the
4799 "lsm=" parameter.
4800
4801 selinux= [SELINUX] Disable or enable SELinux at boot time.
4802 Format: { "0" | "1" }
4803 See security/selinux/Kconfig help text.
4804 0 -- disable.
4805 1 -- enable.
4806 Default value is 1.
4807
4808 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
4809 Format: { "0" | "1" }
4810 See security/apparmor/Kconfig help text
4811 0 -- disable.
4812 1 -- enable.
4813 Default value is set via kernel config option.
4814
4815 serialnumber [BUGS=X86-32]
4816
4817 shapers= [NET]
4818 Maximal number of shapers.
4819
4820 simeth= [IA-64]
4821 simscsi=
4822
4823 slram= [HW,MTD]
4824
4825 slab_nomerge [MM]
4826 Disable merging of slabs with similar size. May be
4827 necessary if there is some reason to distinguish
4828 allocs to different slabs, especially in hardened
4829 environments where the risk of heap overflows and
4830 layout control by attackers can usually be
4831 frustrated by disabling merging. This will reduce
4832 most of the exposure of a heap attack to a single
4833 cache (risks via metadata attacks are mostly
4834 unchanged). Debug options disable merging on their
4835 own.
4836 For more information see Documentation/vm/slub.rst.
4837
4838 slab_max_order= [MM, SLAB]
4839 Determines the maximum allowed order for slabs.
4840 A high setting may cause OOMs due to memory
4841 fragmentation. Defaults to 1 for systems with
4842 more than 32MB of RAM, 0 otherwise.
4843
4844 slub_debug[=options[,slabs][;[options[,slabs]]...] [MM, SLUB]
4845 Enabling slub_debug allows one to determine the
4846 culprit if slab objects become corrupted. Enabling
4847 slub_debug can create guard zones around objects and
4848 may poison objects when not in use. Also tracks the
4849 last alloc / free. For more information see
4850 Documentation/vm/slub.rst.
4851
4852 slub_memcg_sysfs= [MM, SLUB]
4853 Determines whether to enable sysfs directories for
4854 memory cgroup sub-caches. 1 to enable, 0 to disable.
4855 The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
4856 Enabling this can lead to a very high number of debug
4857 directories and files being created under
4858 /sys/kernel/slub.
4859
4860 slub_max_order= [MM, SLUB]
4861 Determines the maximum allowed order for slabs.
4862 A high setting may cause OOMs due to memory
4863 fragmentation. For more information see
4864 Documentation/vm/slub.rst.
4865
4866 slub_min_objects= [MM, SLUB]
4867 The minimum number of objects per slab. SLUB will
4868 increase the slab order up to slub_max_order to
4869 generate a sufficiently large slab able to contain
4870 the number of objects indicated. The higher the number
4871 of objects the smaller the overhead of tracking slabs
4872 and the less frequently locks need to be acquired.
4873 For more information see Documentation/vm/slub.rst.
4874
4875 slub_min_order= [MM, SLUB]
4876 Determines the minimum page order for slabs. Must be
4877 lower than slub_max_order.
4878 For more information see Documentation/vm/slub.rst.
4879
4880 slub_nomerge [MM, SLUB]
4881 Same with slab_nomerge. This is supported for legacy.
4882 See slab_nomerge for more information.
4883
4884 smart2= [HW]
4885 Format: <io1>[,<io2>[,...,<io8>]]
4886
4887 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
4888 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
4889 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
4890 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
4891 smsc-ircc2.ircc_irq= [HW] IRQ line
4892 smsc-ircc2.ircc_dma= [HW] DMA channel
4893 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
4894 0: Toshiba Satellite 1800 (GP data pin select)
4895 1: Fast pin select (default)
4896 2: ATC IRMode
4897
4898 smt [KNL,S390] Set the maximum number of threads (logical
4899 CPUs) to use per physical CPU on systems capable of
4900 symmetric multithreading (SMT). Will be capped to the
4901 actual hardware limit.
4902 Format: <integer>
4903 Default: -1 (no limit)
4904
4905 softlockup_panic=
4906 [KNL] Should the soft-lockup detector generate panics.
4907 Format: 0 | 1
4908
4909 A value of 1 instructs the soft-lockup detector
4910 to panic the machine when a soft-lockup occurs. It is
4911 also controlled by the kernel.softlockup_panic sysctl
4912 and CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC, which is the
4913 respective build-time switch to that functionality.
4914
4915 softlockup_all_cpu_backtrace=
4916 [KNL] Should the soft-lockup detector generate
4917 backtraces on all cpus.
4918 Format: 0 | 1
4919
4920 sonypi.*= [HW] Sony Programmable I/O Control Device driver
4921 See Documentation/admin-guide/laptops/sonypi.rst
4922
4923 spectre_v2= [X86] Control mitigation of Spectre variant 2
4924 (indirect branch speculation) vulnerability.
4925 The default operation protects the kernel from
4926 user space attacks.
4927
4928 on - unconditionally enable, implies
4929 spectre_v2_user=on
4930 off - unconditionally disable, implies
4931 spectre_v2_user=off
4932 auto - kernel detects whether your CPU model is
4933 vulnerable
4934
4935 Selecting 'on' will, and 'auto' may, choose a
4936 mitigation method at run time according to the
4937 CPU, the available microcode, the setting of the
4938 CONFIG_RETPOLINE configuration option, and the
4939 compiler with which the kernel was built.
4940
4941 Selecting 'on' will also enable the mitigation
4942 against user space to user space task attacks.
4943
4944 Selecting 'off' will disable both the kernel and
4945 the user space protections.
4946
4947 Specific mitigations can also be selected manually:
4948
4949 retpoline - replace indirect branches
4950 retpoline,generic - google's original retpoline
4951 retpoline,amd - AMD-specific minimal thunk
4952
4953 Not specifying this option is equivalent to
4954 spectre_v2=auto.
4955
4956 spectre_v2_user=
4957 [X86] Control mitigation of Spectre variant 2
4958 (indirect branch speculation) vulnerability between
4959 user space tasks
4960
4961 on - Unconditionally enable mitigations. Is
4962 enforced by spectre_v2=on
4963
4964 off - Unconditionally disable mitigations. Is
4965 enforced by spectre_v2=off
4966
4967 prctl - Indirect branch speculation is enabled,
4968 but mitigation can be enabled via prctl
4969 per thread. The mitigation control state
4970 is inherited on fork.
4971
4972 prctl,ibpb
4973 - Like "prctl" above, but only STIBP is
4974 controlled per thread. IBPB is issued
4975 always when switching between different user
4976 space processes.
4977
4978 seccomp
4979 - Same as "prctl" above, but all seccomp
4980 threads will enable the mitigation unless
4981 they explicitly opt out.
4982
4983 seccomp,ibpb
4984 - Like "seccomp" above, but only STIBP is
4985 controlled per thread. IBPB is issued
4986 always when switching between different
4987 user space processes.
4988
4989 auto - Kernel selects the mitigation depending on
4990 the available CPU features and vulnerability.
4991
4992 Default mitigation:
4993 If CONFIG_SECCOMP=y then "seccomp", otherwise "prctl"
4994
4995 Not specifying this option is equivalent to
4996 spectre_v2_user=auto.
4997
4998 spec_store_bypass_disable=
4999 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
5000 (Speculative Store Bypass vulnerability)
5001
5002 Certain CPUs are vulnerable to an exploit against a
5003 a common industry wide performance optimization known
5004 as "Speculative Store Bypass" in which recent stores
5005 to the same memory location may not be observed by
5006 later loads during speculative execution. The idea
5007 is that such stores are unlikely and that they can
5008 be detected prior to instruction retirement at the
5009 end of a particular speculation execution window.
5010
5011 In vulnerable processors, the speculatively forwarded
5012 store can be used in a cache side channel attack, for
5013 example to read memory to which the attacker does not
5014 directly have access (e.g. inside sandboxed code).
5015
5016 This parameter controls whether the Speculative Store
5017 Bypass optimization is used.
5018
5019 On x86 the options are:
5020
5021 on - Unconditionally disable Speculative Store Bypass
5022 off - Unconditionally enable Speculative Store Bypass
5023 auto - Kernel detects whether the CPU model contains an
5024 implementation of Speculative Store Bypass and
5025 picks the most appropriate mitigation. If the
5026 CPU is not vulnerable, "off" is selected. If the
5027 CPU is vulnerable the default mitigation is
5028 architecture and Kconfig dependent. See below.
5029 prctl - Control Speculative Store Bypass per thread
5030 via prctl. Speculative Store Bypass is enabled
5031 for a process by default. The state of the control
5032 is inherited on fork.
5033 seccomp - Same as "prctl" above, but all seccomp threads
5034 will disable SSB unless they explicitly opt out.
5035
5036 Default mitigations:
5037 X86: If CONFIG_SECCOMP=y "seccomp", otherwise "prctl"
5038
5039 On powerpc the options are:
5040
5041 on,auto - On Power8 and Power9 insert a store-forwarding
5042 barrier on kernel entry and exit. On Power7
5043 perform a software flush on kernel entry and
5044 exit.
5045 off - No action.
5046
5047 Not specifying this option is equivalent to
5048 spec_store_bypass_disable=auto.
5049
5050 spia_io_base= [HW,MTD]
5051 spia_fio_base=
5052 spia_pedr=
5053 spia_peddr=
5054
5055 split_lock_detect=
5056 [X86] Enable split lock detection
5057
5058 When enabled (and if hardware support is present), atomic
5059 instructions that access data across cache line
5060 boundaries will result in an alignment check exception.
5061
5062 off - not enabled
5063
5064 warn - the kernel will emit rate limited warnings
5065 about applications triggering the #AC
5066 exception. This mode is the default on CPUs
5067 that supports split lock detection.
5068
5069 fatal - the kernel will send SIGBUS to applications
5070 that trigger the #AC exception.
5071
5072 If an #AC exception is hit in the kernel or in
5073 firmware (i.e. not while executing in user mode)
5074 the kernel will oops in either "warn" or "fatal"
5075 mode.
5076
5077 srbds= [X86,INTEL]
5078 Control the Special Register Buffer Data Sampling
5079 (SRBDS) mitigation.
5080
5081 Certain CPUs are vulnerable to an MDS-like
5082 exploit which can leak bits from the random
5083 number generator.
5084
5085 By default, this issue is mitigated by
5086 microcode. However, the microcode fix can cause
5087 the RDRAND and RDSEED instructions to become
5088 much slower. Among other effects, this will
5089 result in reduced throughput from /dev/urandom.
5090
5091 The microcode mitigation can be disabled with
5092 the following option:
5093
5094 off: Disable mitigation and remove
5095 performance impact to RDRAND and RDSEED
5096
5097 srcutree.counter_wrap_check [KNL]
5098 Specifies how frequently to check for
5099 grace-period sequence counter wrap for the
5100 srcu_data structure's ->srcu_gp_seq_needed field.
5101 The greater the number of bits set in this kernel
5102 parameter, the less frequently counter wrap will
5103 be checked for. Note that the bottom two bits
5104 are ignored.
5105
5106 srcutree.exp_holdoff [KNL]
5107 Specifies how many nanoseconds must elapse
5108 since the end of the last SRCU grace period for
5109 a given srcu_struct until the next normal SRCU
5110 grace period will be considered for automatic
5111 expediting. Set to zero to disable automatic
5112 expediting.
5113
5114 ssbd= [ARM64,HW]
5115 Speculative Store Bypass Disable control
5116
5117 On CPUs that are vulnerable to the Speculative
5118 Store Bypass vulnerability and offer a
5119 firmware based mitigation, this parameter
5120 indicates how the mitigation should be used:
5121
5122 force-on: Unconditionally enable mitigation for
5123 for both kernel and userspace
5124 force-off: Unconditionally disable mitigation for
5125 for both kernel and userspace
5126 kernel: Always enable mitigation in the
5127 kernel, and offer a prctl interface
5128 to allow userspace to register its
5129 interest in being mitigated too.
5130
5131 stack_guard_gap= [MM]
5132 override the default stack gap protection. The value
5133 is in page units and it defines how many pages prior
5134 to (for stacks growing down) resp. after (for stacks
5135 growing up) the main stack are reserved for no other
5136 mapping. Default value is 256 pages.
5137
5138 stacktrace [FTRACE]
5139 Enabled the stack tracer on boot up.
5140
5141 stacktrace_filter=[function-list]
5142 [FTRACE] Limit the functions that the stack tracer
5143 will trace at boot up. function-list is a comma separated
5144 list of functions. This list can be changed at run
5145 time by the stack_trace_filter file in the debugfs
5146 tracing directory. Note, this enables stack tracing
5147 and the stacktrace above is not needed.
5148
5149 sti= [PARISC,HW]
5150 Format: <num>
5151 Set the STI (builtin display/keyboard on the HP-PARISC
5152 machines) console (graphic card) which should be used
5153 as the initial boot-console.
5154 See also comment in drivers/video/console/sticore.c.
5155
5156 sti_font= [HW]
5157 See comment in drivers/video/console/sticore.c.
5158
5159 stifb= [HW]
5160 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
5161
5162 sunrpc.min_resvport=
5163 sunrpc.max_resvport=
5164 [NFS,SUNRPC]
5165 SunRPC servers often require that client requests
5166 originate from a privileged port (i.e. a port in the
5167 range 0 < portnr < 1024).
5168 An administrator who wishes to reserve some of these
5169 ports for other uses may adjust the range that the
5170 kernel's sunrpc client considers to be privileged
5171 using these two parameters to set the minimum and
5172 maximum port values.
5173
5174 sunrpc.svc_rpc_per_connection_limit=
5175 [NFS,SUNRPC]
5176 Limit the number of requests that the server will
5177 process in parallel from a single connection.
5178 The default value is 0 (no limit).
5179
5180 sunrpc.pool_mode=
5181 [NFS]
5182 Control how the NFS server code allocates CPUs to
5183 service thread pools. Depending on how many NICs
5184 you have and where their interrupts are bound, this
5185 option will affect which CPUs will do NFS serving.
5186 Note: this parameter cannot be changed while the
5187 NFS server is running.
5188
5189 auto the server chooses an appropriate mode
5190 automatically using heuristics
5191 global a single global pool contains all CPUs
5192 percpu one pool for each CPU
5193 pernode one pool for each NUMA node (equivalent
5194 to global on non-NUMA machines)
5195
5196 sunrpc.tcp_slot_table_entries=
5197 sunrpc.udp_slot_table_entries=
5198 [NFS,SUNRPC]
5199 Sets the upper limit on the number of simultaneous
5200 RPC calls that can be sent from the client to a
5201 server. Increasing these values may allow you to
5202 improve throughput, but will also increase the
5203 amount of memory reserved for use by the client.
5204
5205 suspend.pm_test_delay=
5206 [SUSPEND]
5207 Sets the number of seconds to remain in a suspend test
5208 mode before resuming the system (see
5209 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
5210 is set. Default value is 5.
5211
5212 svm= [PPC]
5213 Format: { on | off | y | n | 1 | 0 }
5214 This parameter controls use of the Protected
5215 Execution Facility on pSeries.
5216
5217 swapaccount=[0|1]
5218 [KNL] Enable accounting of swap in memory resource
5219 controller if no parameter or 1 is given or disable
5220 it if 0 is given (See Documentation/admin-guide/cgroup-v1/memory.rst)
5221
5222 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
5223 Format: { <int> | force | noforce }
5224 <int> -- Number of I/O TLB slabs
5225 force -- force using of bounce buffers even if they
5226 wouldn't be automatically used by the kernel
5227 noforce -- Never use bounce buffers (for debugging)
5228
5229 switches= [HW,M68k]
5230
5231 sysctl.*= [KNL]
5232 Set a sysctl parameter, right before loading the init
5233 process, as if the value was written to the respective
5234 /proc/sys/... file. Both '.' and '/' are recognized as
5235 separators. Unrecognized parameters and invalid values
5236 are reported in the kernel log. Sysctls registered
5237 later by a loaded module cannot be set this way.
5238 Example: sysctl.vm.swappiness=40
5239
5240 sysfs.deprecated=0|1 [KNL]
5241 Enable/disable old style sysfs layout for old udev
5242 on older distributions. When this option is enabled
5243 very new udev will not work anymore. When this option
5244 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
5245 in older udev will not work anymore.
5246 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
5247 the kernel configuration.
5248
5249 sysrq_always_enabled
5250 [KNL]
5251 Ignore sysrq setting - this boot parameter will
5252 neutralize any effect of /proc/sys/kernel/sysrq.
5253 Useful for debugging.
5254
5255 tcpmhash_entries= [KNL,NET]
5256 Set the number of tcp_metrics_hash slots.
5257 Default value is 8192 or 16384 depending on total
5258 ram pages. This is used to specify the TCP metrics
5259 cache size. See Documentation/networking/ip-sysctl.rst
5260 "tcp_no_metrics_save" section for more details.
5261
5262 tdfx= [HW,DRM]
5263
5264 test_suspend= [SUSPEND][,N]
5265 Specify "mem" (for Suspend-to-RAM) or "standby" (for
5266 standby suspend) or "freeze" (for suspend type freeze)
5267 as the system sleep state during system startup with
5268 the optional capability to repeat N number of times.
5269 The system is woken from this state using a
5270 wakeup-capable RTC alarm.
5271
5272 thash_entries= [KNL,NET]
5273 Set number of hash buckets for TCP connection
5274
5275 thermal.act= [HW,ACPI]
5276 -1: disable all active trip points in all thermal zones
5277 <degrees C>: override all lowest active trip points
5278
5279 thermal.crt= [HW,ACPI]
5280 -1: disable all critical trip points in all thermal zones
5281 <degrees C>: override all critical trip points
5282
5283 thermal.nocrt= [HW,ACPI]
5284 Set to disable actions on ACPI thermal zone
5285 critical and hot trip points.
5286
5287 thermal.off= [HW,ACPI]
5288 1: disable ACPI thermal control
5289
5290 thermal.psv= [HW,ACPI]
5291 -1: disable all passive trip points
5292 <degrees C>: override all passive trip points to this
5293 value
5294
5295 thermal.tzp= [HW,ACPI]
5296 Specify global default ACPI thermal zone polling rate
5297 <deci-seconds>: poll all this frequency
5298 0: no polling (default)
5299
5300 threadirqs [KNL]
5301 Force threading of all interrupt handlers except those
5302 marked explicitly IRQF_NO_THREAD.
5303
5304 topology= [S390]
5305 Format: {off | on}
5306 Specify if the kernel should make use of the cpu
5307 topology information if the hardware supports this.
5308 The scheduler will make use of this information and
5309 e.g. base its process migration decisions on it.
5310 Default is on.
5311
5312 topology_updates= [KNL, PPC, NUMA]
5313 Format: {off}
5314 Specify if the kernel should ignore (off)
5315 topology updates sent by the hypervisor to this
5316 LPAR.
5317
5318 torture.disable_onoff_at_boot= [KNL]
5319 Prevent the CPU-hotplug component of torturing
5320 until after init has spawned.
5321
5322 torture.ftrace_dump_at_shutdown= [KNL]
5323 Dump the ftrace buffer at torture-test shutdown,
5324 even if there were no errors. This can be a
5325 very costly operation when many torture tests
5326 are running concurrently, especially on systems
5327 with rotating-rust storage.
5328
5329 tp720= [HW,PS2]
5330
5331 tpm_suspend_pcr=[HW,TPM]
5332 Format: integer pcr id
5333 Specify that at suspend time, the tpm driver
5334 should extend the specified pcr with zeros,
5335 as a workaround for some chips which fail to
5336 flush the last written pcr on TPM_SaveState.
5337 This will guarantee that all the other pcrs
5338 are saved.
5339
5340 trace_buf_size=nn[KMG]
5341 [FTRACE] will set tracing buffer size on each cpu.
5342
5343 trace_event=[event-list]
5344 [FTRACE] Set and start specified trace events in order
5345 to facilitate early boot debugging. The event-list is a
5346 comma separated list of trace events to enable. See
5347 also Documentation/trace/events.rst
5348
5349 trace_options=[option-list]
5350 [FTRACE] Enable or disable tracer options at boot.
5351 The option-list is a comma delimited list of options
5352 that can be enabled or disabled just as if you were
5353 to echo the option name into
5354
5355 /sys/kernel/debug/tracing/trace_options
5356
5357 For example, to enable stacktrace option (to dump the
5358 stack trace of each event), add to the command line:
5359
5360 trace_options=stacktrace
5361
5362 See also Documentation/trace/ftrace.rst "trace options"
5363 section.
5364
5365 tp_printk[FTRACE]
5366 Have the tracepoints sent to printk as well as the
5367 tracing ring buffer. This is useful for early boot up
5368 where the system hangs or reboots and does not give the
5369 option for reading the tracing buffer or performing a
5370 ftrace_dump_on_oops.
5371
5372 To turn off having tracepoints sent to printk,
5373 echo 0 > /proc/sys/kernel/tracepoint_printk
5374 Note, echoing 1 into this file without the
5375 tracepoint_printk kernel cmdline option has no effect.
5376
5377 ** CAUTION **
5378
5379 Having tracepoints sent to printk() and activating high
5380 frequency tracepoints such as irq or sched, can cause
5381 the system to live lock.
5382
5383 traceoff_on_warning
5384 [FTRACE] enable this option to disable tracing when a
5385 warning is hit. This turns off "tracing_on". Tracing can
5386 be enabled again by echoing '1' into the "tracing_on"
5387 file located in /sys/kernel/debug/tracing/
5388
5389 This option is useful, as it disables the trace before
5390 the WARNING dump is called, which prevents the trace to
5391 be filled with content caused by the warning output.
5392
5393 This option can also be set at run time via the sysctl
5394 option: kernel/traceoff_on_warning
5395
5396 transparent_hugepage=
5397 [KNL]
5398 Format: [always|madvise|never]
5399 Can be used to control the default behavior of the system
5400 with respect to transparent hugepages.
5401 See Documentation/admin-guide/mm/transhuge.rst
5402 for more details.
5403
5404 tsc= Disable clocksource stability checks for TSC.
5405 Format: <string>
5406 [x86] reliable: mark tsc clocksource as reliable, this
5407 disables clocksource verification at runtime, as well
5408 as the stability checks done at bootup. Used to enable
5409 high-resolution timer mode on older hardware, and in
5410 virtualized environment.
5411 [x86] noirqtime: Do not use TSC to do irq accounting.
5412 Used to run time disable IRQ_TIME_ACCOUNTING on any
5413 platforms where RDTSC is slow and this accounting
5414 can add overhead.
5415 [x86] unstable: mark the TSC clocksource as unstable, this
5416 marks the TSC unconditionally unstable at bootup and
5417 avoids any further wobbles once the TSC watchdog notices.
5418 [x86] nowatchdog: disable clocksource watchdog. Used
5419 in situations with strict latency requirements (where
5420 interruptions from clocksource watchdog are not
5421 acceptable).
5422
5423 tsc_early_khz= [X86] Skip early TSC calibration and use the given
5424 value instead. Useful when the early TSC frequency discovery
5425 procedure is not reliable, such as on overclocked systems
5426 with CPUID.16h support and partial CPUID.15h support.
5427 Format: <unsigned int>
5428
5429 tsx= [X86] Control Transactional Synchronization
5430 Extensions (TSX) feature in Intel processors that
5431 support TSX control.
5432
5433 This parameter controls the TSX feature. The options are:
5434
5435 on - Enable TSX on the system. Although there are
5436 mitigations for all known security vulnerabilities,
5437 TSX has been known to be an accelerator for
5438 several previous speculation-related CVEs, and
5439 so there may be unknown security risks associated
5440 with leaving it enabled.
5441
5442 off - Disable TSX on the system. (Note that this
5443 option takes effect only on newer CPUs which are
5444 not vulnerable to MDS, i.e., have
5445 MSR_IA32_ARCH_CAPABILITIES.MDS_NO=1 and which get
5446 the new IA32_TSX_CTRL MSR through a microcode
5447 update. This new MSR allows for the reliable
5448 deactivation of the TSX functionality.)
5449
5450 auto - Disable TSX if X86_BUG_TAA is present,
5451 otherwise enable TSX on the system.
5452
5453 Not specifying this option is equivalent to tsx=off.
5454
5455 See Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
5456 for more details.
5457
5458 tsx_async_abort= [X86,INTEL] Control mitigation for the TSX Async
5459 Abort (TAA) vulnerability.
5460
5461 Similar to Micro-architectural Data Sampling (MDS)
5462 certain CPUs that support Transactional
5463 Synchronization Extensions (TSX) are vulnerable to an
5464 exploit against CPU internal buffers which can forward
5465 information to a disclosure gadget under certain
5466 conditions.
5467
5468 In vulnerable processors, the speculatively forwarded
5469 data can be used in a cache side channel attack, to
5470 access data to which the attacker does not have direct
5471 access.
5472
5473 This parameter controls the TAA mitigation. The
5474 options are:
5475
5476 full - Enable TAA mitigation on vulnerable CPUs
5477 if TSX is enabled.
5478
5479 full,nosmt - Enable TAA mitigation and disable SMT on
5480 vulnerable CPUs. If TSX is disabled, SMT
5481 is not disabled because CPU is not
5482 vulnerable to cross-thread TAA attacks.
5483 off - Unconditionally disable TAA mitigation
5484
5485 On MDS-affected machines, tsx_async_abort=off can be
5486 prevented by an active MDS mitigation as both vulnerabilities
5487 are mitigated with the same mechanism so in order to disable
5488 this mitigation, you need to specify mds=off too.
5489
5490 Not specifying this option is equivalent to
5491 tsx_async_abort=full. On CPUs which are MDS affected
5492 and deploy MDS mitigation, TAA mitigation is not
5493 required and doesn't provide any additional
5494 mitigation.
5495
5496 For details see:
5497 Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
5498
5499 turbografx.map[2|3]= [HW,JOY]
5500 TurboGraFX parallel port interface
5501 Format:
5502 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
5503 See also Documentation/input/devices/joystick-parport.rst
5504
5505 udbg-immortal [PPC] When debugging early kernel crashes that
5506 happen after console_init() and before a proper
5507 console driver takes over, this boot options might
5508 help "seeing" what's going on.
5509
5510 uhash_entries= [KNL,NET]
5511 Set number of hash buckets for UDP/UDP-Lite connections
5512
5513 uhci-hcd.ignore_oc=
5514 [USB] Ignore overcurrent events (default N).
5515 Some badly-designed motherboards generate lots of
5516 bogus events, for ports that aren't wired to
5517 anything. Set this parameter to avoid log spamming.
5518 Note that genuine overcurrent events won't be
5519 reported either.
5520
5521 unknown_nmi_panic
5522 [X86] Cause panic on unknown NMI.
5523
5524 usbcore.authorized_default=
5525 [USB] Default USB device authorization:
5526 (default -1 = authorized except for wireless USB,
5527 0 = not authorized, 1 = authorized, 2 = authorized
5528 if device connected to internal port)
5529
5530 usbcore.autosuspend=
5531 [USB] The autosuspend time delay (in seconds) used
5532 for newly-detected USB devices (default 2). This
5533 is the time required before an idle device will be
5534 autosuspended. Devices for which the delay is set
5535 to a negative value won't be autosuspended at all.
5536
5537 usbcore.usbfs_snoop=
5538 [USB] Set to log all usbfs traffic (default 0 = off).
5539
5540 usbcore.usbfs_snoop_max=
5541 [USB] Maximum number of bytes to snoop in each URB
5542 (default = 65536).
5543
5544 usbcore.blinkenlights=
5545 [USB] Set to cycle leds on hubs (default 0 = off).
5546
5547 usbcore.old_scheme_first=
5548 [USB] Start with the old device initialization
5549 scheme (default 0 = off).
5550
5551 usbcore.usbfs_memory_mb=
5552 [USB] Memory limit (in MB) for buffers allocated by
5553 usbfs (default = 16, 0 = max = 2047).
5554
5555 usbcore.use_both_schemes=
5556 [USB] Try the other device initialization scheme
5557 if the first one fails (default 1 = enabled).
5558
5559 usbcore.initial_descriptor_timeout=
5560 [USB] Specifies timeout for the initial 64-byte
5561 USB_REQ_GET_DESCRIPTOR request in milliseconds
5562 (default 5000 = 5.0 seconds).
5563
5564 usbcore.nousb [USB] Disable the USB subsystem
5565
5566 usbcore.quirks=
5567 [USB] A list of quirk entries to augment the built-in
5568 usb core quirk list. List entries are separated by
5569 commas. Each entry has the form
5570 VendorID:ProductID:Flags. The IDs are 4-digit hex
5571 numbers and Flags is a set of letters. Each letter
5572 will change the built-in quirk; setting it if it is
5573 clear and clearing it if it is set. The letters have
5574 the following meanings:
5575 a = USB_QUIRK_STRING_FETCH_255 (string
5576 descriptors must not be fetched using
5577 a 255-byte read);
5578 b = USB_QUIRK_RESET_RESUME (device can't resume
5579 correctly so reset it instead);
5580 c = USB_QUIRK_NO_SET_INTF (device can't handle
5581 Set-Interface requests);
5582 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
5583 handle its Configuration or Interface
5584 strings);
5585 e = USB_QUIRK_RESET (device can't be reset
5586 (e.g morph devices), don't use reset);
5587 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
5588 more interface descriptions than the
5589 bNumInterfaces count, and can't handle
5590 talking to these interfaces);
5591 g = USB_QUIRK_DELAY_INIT (device needs a pause
5592 during initialization, after we read
5593 the device descriptor);
5594 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
5595 high speed and super speed interrupt
5596 endpoints, the USB 2.0 and USB 3.0 spec
5597 require the interval in microframes (1
5598 microframe = 125 microseconds) to be
5599 calculated as interval = 2 ^
5600 (bInterval-1).
5601 Devices with this quirk report their
5602 bInterval as the result of this
5603 calculation instead of the exponent
5604 variable used in the calculation);
5605 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
5606 handle device_qualifier descriptor
5607 requests);
5608 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
5609 generates spurious wakeup, ignore
5610 remote wakeup capability);
5611 k = USB_QUIRK_NO_LPM (device can't handle Link
5612 Power Management);
5613 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
5614 (Device reports its bInterval as linear
5615 frames instead of the USB 2.0
5616 calculation);
5617 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
5618 to be disconnected before suspend to
5619 prevent spurious wakeup);
5620 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
5621 pause after every control message);
5622 o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
5623 delay after resetting its port);
5624 Example: quirks=0781:5580:bk,0a5c:5834:gij
5625
5626 usbhid.mousepoll=
5627 [USBHID] The interval which mice are to be polled at.
5628
5629 usbhid.jspoll=
5630 [USBHID] The interval which joysticks are to be polled at.
5631
5632 usbhid.kbpoll=
5633 [USBHID] The interval which keyboards are to be polled at.
5634
5635 usb-storage.delay_use=
5636 [UMS] The delay in seconds before a new device is
5637 scanned for Logical Units (default 1).
5638
5639 usb-storage.quirks=
5640 [UMS] A list of quirks entries to supplement or
5641 override the built-in unusual_devs list. List
5642 entries are separated by commas. Each entry has
5643 the form VID:PID:Flags where VID and PID are Vendor
5644 and Product ID values (4-digit hex numbers) and
5645 Flags is a set of characters, each corresponding
5646 to a common usb-storage quirk flag as follows:
5647 a = SANE_SENSE (collect more than 18 bytes
5648 of sense data, not on uas);
5649 b = BAD_SENSE (don't collect more than 18
5650 bytes of sense data, not on uas);
5651 c = FIX_CAPACITY (decrease the reported
5652 device capacity by one sector);
5653 d = NO_READ_DISC_INFO (don't use
5654 READ_DISC_INFO command, not on uas);
5655 e = NO_READ_CAPACITY_16 (don't use
5656 READ_CAPACITY_16 command);
5657 f = NO_REPORT_OPCODES (don't use report opcodes
5658 command, uas only);
5659 g = MAX_SECTORS_240 (don't transfer more than
5660 240 sectors at a time, uas only);
5661 h = CAPACITY_HEURISTICS (decrease the
5662 reported device capacity by one
5663 sector if the number is odd);
5664 i = IGNORE_DEVICE (don't bind to this
5665 device);
5666 j = NO_REPORT_LUNS (don't use report luns
5667 command, uas only);
5668 l = NOT_LOCKABLE (don't try to lock and
5669 unlock ejectable media, not on uas);
5670 m = MAX_SECTORS_64 (don't transfer more
5671 than 64 sectors = 32 KB at a time,
5672 not on uas);
5673 n = INITIAL_READ10 (force a retry of the
5674 initial READ(10) command, not on uas);
5675 o = CAPACITY_OK (accept the capacity
5676 reported by the device, not on uas);
5677 p = WRITE_CACHE (the device cache is ON
5678 by default, not on uas);
5679 r = IGNORE_RESIDUE (the device reports
5680 bogus residue values, not on uas);
5681 s = SINGLE_LUN (the device has only one
5682 Logical Unit);
5683 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
5684 commands, uas only);
5685 u = IGNORE_UAS (don't bind to the uas driver);
5686 w = NO_WP_DETECT (don't test whether the
5687 medium is write-protected).
5688 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
5689 even if the device claims no cache,
5690 not on uas)
5691 Example: quirks=0419:aaf5:rl,0421:0433:rc
5692
5693 user_debug= [KNL,ARM]
5694 Format: <int>
5695 See arch/arm/Kconfig.debug help text.
5696 1 - undefined instruction events
5697 2 - system calls
5698 4 - invalid data aborts
5699 8 - SIGSEGV faults
5700 16 - SIGBUS faults
5701 Example: user_debug=31
5702
5703 userpte=
5704 [X86] Flags controlling user PTE allocations.
5705
5706 nohigh = do not allocate PTE pages in
5707 HIGHMEM regardless of setting
5708 of CONFIG_HIGHPTE.
5709
5710 vdso= [X86,SH]
5711 On X86_32, this is an alias for vdso32=. Otherwise:
5712
5713 vdso=1: enable VDSO (the default)
5714 vdso=0: disable VDSO mapping
5715
5716 vdso32= [X86] Control the 32-bit vDSO
5717 vdso32=1: enable 32-bit VDSO
5718 vdso32=0 or vdso32=2: disable 32-bit VDSO
5719
5720 See the help text for CONFIG_COMPAT_VDSO for more
5721 details. If CONFIG_COMPAT_VDSO is set, the default is
5722 vdso32=0; otherwise, the default is vdso32=1.
5723
5724 For compatibility with older kernels, vdso32=2 is an
5725 alias for vdso32=0.
5726
5727 Try vdso32=0 if you encounter an error that says:
5728 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
5729
5730 vector= [IA-64,SMP]
5731 vector=percpu: enable percpu vector domain
5732
5733 video= [FB] Frame buffer configuration
5734 See Documentation/fb/modedb.rst.
5735
5736 video.brightness_switch_enabled= [0,1]
5737 If set to 1, on receiving an ACPI notify event
5738 generated by hotkey, video driver will adjust brightness
5739 level and then send out the event to user space through
5740 the allocated input device; If set to 0, video driver
5741 will only send out the event without touching backlight
5742 brightness level.
5743 default: 1
5744
5745 virtio_mmio.device=
5746 [VMMIO] Memory mapped virtio (platform) device.
5747
5748 <size>@<baseaddr>:<irq>[:<id>]
5749 where:
5750 <size> := size (can use standard suffixes
5751 like K, M and G)
5752 <baseaddr> := physical base address
5753 <irq> := interrupt number (as passed to
5754 request_irq())
5755 <id> := (optional) platform device id
5756 example:
5757 virtio_mmio.device=1K@0x100b0000:48:7
5758
5759 Can be used multiple times for multiple devices.
5760
5761 vga= [BOOT,X86-32] Select a particular video mode
5762 See Documentation/x86/boot.rst and
5763 Documentation/admin-guide/svga.rst.
5764 Use vga=ask for menu.
5765 This is actually a boot loader parameter; the value is
5766 passed to the kernel using a special protocol.
5767
5768 vm_debug[=options] [KNL] Available with CONFIG_DEBUG_VM=y.
5769 May slow down system boot speed, especially when
5770 enabled on systems with a large amount of memory.
5771 All options are enabled by default, and this
5772 interface is meant to allow for selectively
5773 enabling or disabling specific virtual memory
5774 debugging features.
5775
5776 Available options are:
5777 P Enable page structure init time poisoning
5778 - Disable all of the above options
5779
5780 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
5781 size of <nn>. This can be used to increase the
5782 minimum size (128MB on x86). It can also be used to
5783 decrease the size and leave more room for directly
5784 mapped kernel RAM.
5785
5786 vmcp_cma=nn[MG] [KNL,S390]
5787 Sets the memory size reserved for contiguous memory
5788 allocations for the vmcp device driver.
5789
5790 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
5791 Format: <command>
5792
5793 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
5794 Format: <command>
5795
5796 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
5797 Format: <command>
5798
5799 vsyscall= [X86-64]
5800 Controls the behavior of vsyscalls (i.e. calls to
5801 fixed addresses of 0xffffffffff600x00 from legacy
5802 code). Most statically-linked binaries and older
5803 versions of glibc use these calls. Because these
5804 functions are at fixed addresses, they make nice
5805 targets for exploits that can control RIP.
5806
5807 emulate [default] Vsyscalls turn into traps and are
5808 emulated reasonably safely. The vsyscall
5809 page is readable.
5810
5811 xonly Vsyscalls turn into traps and are
5812 emulated reasonably safely. The vsyscall
5813 page is not readable.
5814
5815 none Vsyscalls don't work at all. This makes
5816 them quite hard to use for exploits but
5817 might break your system.
5818
5819 vt.color= [VT] Default text color.
5820 Format: 0xYX, X = foreground, Y = background.
5821 Default: 0x07 = light gray on black.
5822
5823 vt.cur_default= [VT] Default cursor shape.
5824 Format: 0xCCBBAA, where AA, BB, and CC are the same as
5825 the parameters of the <Esc>[?A;B;Cc escape sequence;
5826 see VGA-softcursor.txt. Default: 2 = underline.
5827
5828 vt.default_blu= [VT]
5829 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
5830 Change the default blue palette of the console.
5831 This is a 16-member array composed of values
5832 ranging from 0-255.
5833
5834 vt.default_grn= [VT]
5835 Format: <green0>,<green1>,<green2>,...,<green15>
5836 Change the default green palette of the console.
5837 This is a 16-member array composed of values
5838 ranging from 0-255.
5839
5840 vt.default_red= [VT]
5841 Format: <red0>,<red1>,<red2>,...,<red15>
5842 Change the default red palette of the console.
5843 This is a 16-member array composed of values
5844 ranging from 0-255.
5845
5846 vt.default_utf8=
5847 [VT]
5848 Format=<0|1>
5849 Set system-wide default UTF-8 mode for all tty's.
5850 Default is 1, i.e. UTF-8 mode is enabled for all
5851 newly opened terminals.
5852
5853 vt.global_cursor_default=
5854 [VT]
5855 Format=<-1|0|1>
5856 Set system-wide default for whether a cursor
5857 is shown on new VTs. Default is -1,
5858 i.e. cursors will be created by default unless
5859 overridden by individual drivers. 0 will hide
5860 cursors, 1 will display them.
5861
5862 vt.italic= [VT] Default color for italic text; 0-15.
5863 Default: 2 = green.
5864
5865 vt.underline= [VT] Default color for underlined text; 0-15.
5866 Default: 3 = cyan.
5867
5868 watchdog timers [HW,WDT] For information on watchdog timers,
5869 see Documentation/watchdog/watchdog-parameters.rst
5870 or other driver-specific files in the
5871 Documentation/watchdog/ directory.
5872
5873 watchdog_thresh=
5874 [KNL]
5875 Set the hard lockup detector stall duration
5876 threshold in seconds. The soft lockup detector
5877 threshold is set to twice the value. A value of 0
5878 disables both lockup detectors. Default is 10
5879 seconds.
5880
5881 workqueue.watchdog_thresh=
5882 If CONFIG_WQ_WATCHDOG is configured, workqueue can
5883 warn stall conditions and dump internal state to
5884 help debugging. 0 disables workqueue stall
5885 detection; otherwise, it's the stall threshold
5886 duration in seconds. The default value is 30 and
5887 it can be updated at runtime by writing to the
5888 corresponding sysfs file.
5889
5890 workqueue.disable_numa
5891 By default, all work items queued to unbound
5892 workqueues are affine to the NUMA nodes they're
5893 issued on, which results in better behavior in
5894 general. If NUMA affinity needs to be disabled for
5895 whatever reason, this option can be used. Note
5896 that this also can be controlled per-workqueue for
5897 workqueues visible under /sys/bus/workqueue/.
5898
5899 workqueue.power_efficient
5900 Per-cpu workqueues are generally preferred because
5901 they show better performance thanks to cache
5902 locality; unfortunately, per-cpu workqueues tend to
5903 be more power hungry than unbound workqueues.
5904
5905 Enabling this makes the per-cpu workqueues which
5906 were observed to contribute significantly to power
5907 consumption unbound, leading to measurably lower
5908 power usage at the cost of small performance
5909 overhead.
5910
5911 The default value of this parameter is determined by
5912 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
5913
5914 workqueue.debug_force_rr_cpu
5915 Workqueue used to implicitly guarantee that work
5916 items queued without explicit CPU specified are put
5917 on the local CPU. This guarantee is no longer true
5918 and while local CPU is still preferred work items
5919 may be put on foreign CPUs. This debug option
5920 forces round-robin CPU selection to flush out
5921 usages which depend on the now broken guarantee.
5922 When enabled, memory and cache locality will be
5923 impacted.
5924
5925 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
5926 default x2apic cluster mode on platforms
5927 supporting x2apic.
5928
5929 x86_intel_mid_timer= [X86-32,APBT]
5930 Choose timer option for x86 Intel MID platform.
5931 Two valid options are apbt timer only and lapic timer
5932 plus one apbt timer for broadcast timer.
5933 x86_intel_mid_timer=apbt_only | lapic_and_apbt
5934
5935 xen_512gb_limit [KNL,X86-64,XEN]
5936 Restricts the kernel running paravirtualized under Xen
5937 to use only up to 512 GB of RAM. The reason to do so is
5938 crash analysis tools and Xen tools for doing domain
5939 save/restore/migration must be enabled to handle larger
5940 domains.
5941
5942 xen_emul_unplug= [HW,X86,XEN]
5943 Unplug Xen emulated devices
5944 Format: [unplug0,][unplug1]
5945 ide-disks -- unplug primary master IDE devices
5946 aux-ide-disks -- unplug non-primary-master IDE devices
5947 nics -- unplug network devices
5948 all -- unplug all emulated devices (NICs and IDE disks)
5949 unnecessary -- unplugging emulated devices is
5950 unnecessary even if the host did not respond to
5951 the unplug protocol
5952 never -- do not unplug even if version check succeeds
5953
5954 xen_legacy_crash [X86,XEN]
5955 Crash from Xen panic notifier, without executing late
5956 panic() code such as dumping handler.
5957
5958 xen_nopvspin [X86,XEN]
5959 Disables the qspinlock slowpath using Xen PV optimizations.
5960 This parameter is obsoleted by "nopvspin" parameter, which
5961 has equivalent effect for XEN platform.
5962
5963 xen_nopv [X86]
5964 Disables the PV optimizations forcing the HVM guest to
5965 run as generic HVM guest with no PV drivers.
5966 This option is obsoleted by the "nopv" option, which
5967 has equivalent effect for XEN platform.
5968
5969 xen_scrub_pages= [XEN]
5970 Boolean option to control scrubbing pages before giving them back
5971 to Xen, for use by other domains. Can be also changed at runtime
5972 with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
5973 Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
5974
5975 xen_timer_slop= [X86-64,XEN]
5976 Set the timer slop (in nanoseconds) for the virtual Xen
5977 timers (default is 100000). This adjusts the minimum
5978 delta of virtualized Xen timers, where lower values
5979 improve timer resolution at the expense of processing
5980 more timer interrupts.
5981
5982 xen.event_eoi_delay= [XEN]
5983 How long to delay EOI handling in case of event
5984 storms (jiffies). Default is 10.
5985
5986 xen.event_loop_timeout= [XEN]
5987 After which time (jiffies) the event handling loop
5988 should start to delay EOI handling. Default is 2.
5989
5990 xen.fifo_events= [XEN]
5991 Boolean parameter to disable using fifo event handling
5992 even if available. Normally fifo event handling is
5993 preferred over the 2-level event handling, as it is
5994 fairer and the number of possible event channels is
5995 much higher. Default is on (use fifo events).
5996
5997 nopv= [X86,XEN,KVM,HYPER_V,VMWARE]
5998 Disables the PV optimizations forcing the guest to run
5999 as generic guest with no PV drivers. Currently support
6000 XEN HVM, KVM, HYPER_V and VMWARE guest.
6001
6002 nopvspin [X86,XEN,KVM]
6003 Disables the qspinlock slow path using PV optimizations
6004 which allow the hypervisor to 'idle' the guest on lock
6005 contention.
6006
6007 xirc2ps_cs= [NET,PCMCIA]
6008 Format:
6009 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
6010
6011 xive= [PPC]
6012 By default on POWER9 and above, the kernel will
6013 natively use the XIVE interrupt controller. This option
6014 allows the fallback firmware mode to be used:
6015
6016 off Fallback to firmware control of XIVE interrupt
6017 controller on both pseries and powernv
6018 platforms. Only useful on POWER9 and above.
6019
6020 xhci-hcd.quirks [USB,KNL]
6021 A hex value specifying bitmask with supplemental xhci
6022 host controller quirks. Meaning of each bit can be
6023 consulted in header drivers/usb/host/xhci.h.
6024
6025 xmon [PPC]
6026 Format: { early | on | rw | ro | off }
6027 Controls if xmon debugger is enabled. Default is off.
6028 Passing only "xmon" is equivalent to "xmon=early".
6029 early Call xmon as early as possible on boot; xmon
6030 debugger is called from setup_arch().
6031 on xmon debugger hooks will be installed so xmon
6032 is only called on a kernel crash. Default mode,
6033 i.e. either "ro" or "rw" mode, is controlled
6034 with CONFIG_XMON_DEFAULT_RO_MODE.
6035 rw xmon debugger hooks will be installed so xmon
6036 is called only on a kernel crash, mode is write,
6037 meaning SPR registers, memory and, other data
6038 can be written using xmon commands.
6039 ro same as "rw" option above but SPR registers,
6040 memory, and other data can't be written using
6041 xmon commands.
6042 off xmon is disabled.