]> git.ipfire.org Git - thirdparty/linux.git/blob - Documentation/admin-guide/kernel-parameters.txt
Merge tag 'riscv-for-linus-6.5-mw1' of git://git.kernel.org/pub/scm/linux/kernel...
[thirdparty/linux.git] / Documentation / admin-guide / kernel-parameters.txt
1 acpi= [HW,ACPI,X86,ARM64,RISCV64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64,riscv64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
9 strict -- Be less tolerant of platforms that are not
10 strictly ACPI specification compliant.
11 rsdt -- prefer RSDT over (default) XSDT
12 copy_dsdt -- copy DSDT to memory
13 For ARM64 and RISCV64, ONLY "acpi=off", "acpi=on" or
14 "acpi=force" are available
15
16 See also Documentation/power/runtime_pm.rst, pci=noacpi
17
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
22 default: 0
23
24 acpi_backlight= [HW,ACPI]
25 { vendor | video | native | none }
26 If set to vendor, prefer vendor-specific driver
27 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
28 of the ACPI video.ko driver.
29 If set to video, use the ACPI video.ko driver.
30 If set to native, use the device's native backlight mode.
31 If set to none, disable the ACPI backlight interface.
32
33 acpi_force_32bit_fadt_addr
34 force FADT to use 32 bit addresses rather than the
35 64 bit X_* addresses. Some firmware have broken 64
36 bit addresses for force ACPI ignore these and use
37 the older legacy 32 bit addresses.
38
39 acpica_no_return_repair [HW, ACPI]
40 Disable AML predefined validation mechanism
41 This mechanism can repair the evaluation result to make
42 the return objects more ACPI specification compliant.
43 This option is useful for developers to identify the
44 root cause of an AML interpreter issue when the issue
45 has something to do with the repair mechanism.
46
47 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
48 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
49 Format: <int>
50 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
51 debug output. Bits in debug_layer correspond to a
52 _COMPONENT in an ACPI source file, e.g.,
53 #define _COMPONENT ACPI_EVENTS
54 Bits in debug_level correspond to a level in
55 ACPI_DEBUG_PRINT statements, e.g.,
56 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
57 The debug_level mask defaults to "info". See
58 Documentation/firmware-guide/acpi/debug.rst for more information about
59 debug layers and levels.
60
61 Enable processor driver info messages:
62 acpi.debug_layer=0x20000000
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
72
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
109 acpi_mask_gpe= [HW,ACPI]
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <byte> or <bitmap-list>
117
118 acpi_no_auto_serialize [HW,ACPI]
119 Disable auto-serialization of AML methods
120 AML control methods that contain the opcodes to create
121 named objects will be marked as "Serialized" by the
122 auto-serialization feature.
123 This feature is enabled by default.
124 This option allows to turn off the feature.
125
126 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
127 kernels.
128
129 acpi_no_static_ssdt [HW,ACPI]
130 Disable installation of static SSDTs at early boot time
131 By default, SSDTs contained in the RSDT/XSDT will be
132 installed automatically and they will appear under
133 /sys/firmware/acpi/tables.
134 This option turns off this feature.
135 Note that specifying this option does not affect
136 dynamic table installation which will install SSDT
137 tables to /sys/firmware/acpi/tables/dynamic.
138
139 acpi_no_watchdog [HW,ACPI,WDT]
140 Ignore the ACPI-based watchdog interface (WDAT) and let
141 a native driver control the watchdog device instead.
142
143 acpi_rsdp= [ACPI,EFI,KEXEC]
144 Pass the RSDP address to the kernel, mostly used
145 on machines running EFI runtime service to boot the
146 second kernel for kdump.
147
148 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
149 Format: To spoof as Windows 98: ="Microsoft Windows"
150
151 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
152 of 2 which is mandated by ACPI 6) as the supported ACPI
153 specification revision (when using this switch, it may
154 be necessary to carry out a cold reboot _twice_ in a
155 row to make it take effect on the platform firmware).
156
157 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
158 acpi_osi="string1" # add string1
159 acpi_osi="!string2" # remove string2
160 acpi_osi=!* # remove all strings
161 acpi_osi=! # disable all built-in OS vendor
162 strings
163 acpi_osi=!! # enable all built-in OS vendor
164 strings
165 acpi_osi= # disable all strings
166
167 'acpi_osi=!' can be used in combination with single or
168 multiple 'acpi_osi="string1"' to support specific OS
169 vendor string(s). Note that such command can only
170 affect the default state of the OS vendor strings, thus
171 it cannot affect the default state of the feature group
172 strings and the current state of the OS vendor strings,
173 specifying it multiple times through kernel command line
174 is meaningless. This command is useful when one do not
175 care about the state of the feature group strings which
176 should be controlled by the OSPM.
177 Examples:
178 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
179 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
180 can make '_OSI("Windows 2000")' TRUE.
181
182 'acpi_osi=' cannot be used in combination with other
183 'acpi_osi=' command lines, the _OSI method will not
184 exist in the ACPI namespace. NOTE that such command can
185 only affect the _OSI support state, thus specifying it
186 multiple times through kernel command line is also
187 meaningless.
188 Examples:
189 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
190 FALSE.
191
192 'acpi_osi=!*' can be used in combination with single or
193 multiple 'acpi_osi="string1"' to support specific
194 string(s). Note that such command can affect the
195 current state of both the OS vendor strings and the
196 feature group strings, thus specifying it multiple times
197 through kernel command line is meaningful. But it may
198 still not able to affect the final state of a string if
199 there are quirks related to this string. This command
200 is useful when one want to control the state of the
201 feature group strings to debug BIOS issues related to
202 the OSPM features.
203 Examples:
204 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
205 '_OSI("Module Device")' FALSE.
206 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
207 '_OSI("Module Device")' TRUE.
208 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
209 equivalent to
210 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
211 and
212 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
213 they all will make '_OSI("Windows 2000")' TRUE.
214
215 acpi_pm_good [X86]
216 Override the pmtimer bug detection: force the kernel
217 to assume that this machine's pmtimer latches its value
218 and always returns good values.
219
220 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
221 Format: { level | edge | high | low }
222
223 acpi_skip_timer_override [HW,ACPI]
224 Recognize and ignore IRQ0/pin2 Interrupt Override.
225 For broken nForce2 BIOS resulting in XT-PIC timer.
226
227 acpi_sleep= [HW,ACPI] Sleep options
228 Format: { s3_bios, s3_mode, s3_beep, s4_hwsig,
229 s4_nohwsig, old_ordering, nonvs,
230 sci_force_enable, nobl }
231 See Documentation/power/video.rst for information on
232 s3_bios and s3_mode.
233 s3_beep is for debugging; it makes the PC's speaker beep
234 as soon as the kernel's real-mode entry point is called.
235 s4_hwsig causes the kernel to check the ACPI hardware
236 signature during resume from hibernation, and gracefully
237 refuse to resume if it has changed. This complies with
238 the ACPI specification but not with reality, since
239 Windows does not do this and many laptops do change it
240 on docking. So the default behaviour is to allow resume
241 and simply warn when the signature changes, unless the
242 s4_hwsig option is enabled.
243 s4_nohwsig prevents ACPI hardware signature from being
244 used (or even warned about) during resume.
245 old_ordering causes the ACPI 1.0 ordering of the _PTS
246 control method, with respect to putting devices into
247 low power states, to be enforced (the ACPI 2.0 ordering
248 of _PTS is used by default).
249 nonvs prevents the kernel from saving/restoring the
250 ACPI NVS memory during suspend/hibernation and resume.
251 sci_force_enable causes the kernel to set SCI_EN directly
252 on resume from S1/S3 (which is against the ACPI spec,
253 but some broken systems don't work without it).
254 nobl causes the internal blacklist of systems known to
255 behave incorrectly in some ways with respect to system
256 suspend and resume to be ignored (use wisely).
257
258 acpi_use_timer_override [HW,ACPI]
259 Use timer override. For some broken Nvidia NF5 boards
260 that require a timer override, but don't have HPET
261
262 add_efi_memmap [EFI; X86] Include EFI memory map in
263 kernel's map of available physical RAM.
264
265 agp= [AGP]
266 { off | try_unsupported }
267 off: disable AGP support
268 try_unsupported: try to drive unsupported chipsets
269 (may crash computer or cause data corruption)
270
271 ALSA [HW,ALSA]
272 See Documentation/sound/alsa-configuration.rst
273
274 alignment= [KNL,ARM]
275 Allow the default userspace alignment fault handler
276 behaviour to be specified. Bit 0 enables warnings,
277 bit 1 enables fixups, and bit 2 sends a segfault.
278
279 align_va_addr= [X86-64]
280 Align virtual addresses by clearing slice [14:12] when
281 allocating a VMA at process creation time. This option
282 gives you up to 3% performance improvement on AMD F15h
283 machines (where it is enabled by default) for a
284 CPU-intensive style benchmark, and it can vary highly in
285 a microbenchmark depending on workload and compiler.
286
287 32: only for 32-bit processes
288 64: only for 64-bit processes
289 on: enable for both 32- and 64-bit processes
290 off: disable for both 32- and 64-bit processes
291
292 alloc_snapshot [FTRACE]
293 Allocate the ftrace snapshot buffer on boot up when the
294 main buffer is allocated. This is handy if debugging
295 and you need to use tracing_snapshot() on boot up, and
296 do not want to use tracing_snapshot_alloc() as it needs
297 to be done where GFP_KERNEL allocations are allowed.
298
299 allow_mismatched_32bit_el0 [ARM64]
300 Allow execve() of 32-bit applications and setting of the
301 PER_LINUX32 personality on systems where only a strict
302 subset of the CPUs support 32-bit EL0. When this
303 parameter is present, the set of CPUs supporting 32-bit
304 EL0 is indicated by /sys/devices/system/cpu/aarch32_el0
305 and hot-unplug operations may be restricted.
306
307 See Documentation/arch/arm64/asymmetric-32bit.rst for more
308 information.
309
310 amd_iommu= [HW,X86-64]
311 Pass parameters to the AMD IOMMU driver in the system.
312 Possible values are:
313 fullflush - Deprecated, equivalent to iommu.strict=1
314 off - do not initialize any AMD IOMMU found in
315 the system
316 force_isolation - Force device isolation for all
317 devices. The IOMMU driver is not
318 allowed anymore to lift isolation
319 requirements as needed. This option
320 does not override iommu=pt
321 force_enable - Force enable the IOMMU on platforms known
322 to be buggy with IOMMU enabled. Use this
323 option with care.
324 pgtbl_v1 - Use v1 page table for DMA-API (Default).
325 pgtbl_v2 - Use v2 page table for DMA-API.
326 irtcachedis - Disable Interrupt Remapping Table (IRT) caching.
327
328 amd_iommu_dump= [HW,X86-64]
329 Enable AMD IOMMU driver option to dump the ACPI table
330 for AMD IOMMU. With this option enabled, AMD IOMMU
331 driver will print ACPI tables for AMD IOMMU during
332 IOMMU initialization.
333
334 amd_iommu_intr= [HW,X86-64]
335 Specifies one of the following AMD IOMMU interrupt
336 remapping modes:
337 legacy - Use legacy interrupt remapping mode.
338 vapic - Use virtual APIC mode, which allows IOMMU
339 to inject interrupts directly into guest.
340 This mode requires kvm-amd.avic=1.
341 (Default when IOMMU HW support is present.)
342
343 amd_pstate= [X86]
344 disable
345 Do not enable amd_pstate as the default
346 scaling driver for the supported processors
347 passive
348 Use amd_pstate with passive mode as a scaling driver.
349 In this mode autonomous selection is disabled.
350 Driver requests a desired performance level and platform
351 tries to match the same performance level if it is
352 satisfied by guaranteed performance level.
353 active
354 Use amd_pstate_epp driver instance as the scaling driver,
355 driver provides a hint to the hardware if software wants
356 to bias toward performance (0x0) or energy efficiency (0xff)
357 to the CPPC firmware. then CPPC power algorithm will
358 calculate the runtime workload and adjust the realtime cores
359 frequency.
360 guided
361 Activate guided autonomous mode. Driver requests minimum and
362 maximum performance level and the platform autonomously
363 selects a performance level in this range and appropriate
364 to the current workload.
365
366 amijoy.map= [HW,JOY] Amiga joystick support
367 Map of devices attached to JOY0DAT and JOY1DAT
368 Format: <a>,<b>
369 See also Documentation/input/joydev/joystick.rst
370
371 analog.map= [HW,JOY] Analog joystick and gamepad support
372 Specifies type or capabilities of an analog joystick
373 connected to one of 16 gameports
374 Format: <type1>,<type2>,..<type16>
375
376 apc= [HW,SPARC]
377 Power management functions (SPARCstation-4/5 + deriv.)
378 Format: noidle
379 Disable APC CPU standby support. SPARCstation-Fox does
380 not play well with APC CPU idle - disable it if you have
381 APC and your system crashes randomly.
382
383 apic= [APIC,X86] Advanced Programmable Interrupt Controller
384 Change the output verbosity while booting
385 Format: { quiet (default) | verbose | debug }
386 Change the amount of debugging information output
387 when initialising the APIC and IO-APIC components.
388 For X86-32, this can also be used to specify an APIC
389 driver name.
390 Format: apic=driver_name
391 Examples: apic=bigsmp
392
393 apic_extnmi= [APIC,X86] External NMI delivery setting
394 Format: { bsp (default) | all | none }
395 bsp: External NMI is delivered only to CPU 0
396 all: External NMIs are broadcast to all CPUs as a
397 backup of CPU 0
398 none: External NMI is masked for all CPUs. This is
399 useful so that a dump capture kernel won't be
400 shot down by NMI
401
402 autoconf= [IPV6]
403 See Documentation/networking/ipv6.rst.
404
405 apm= [APM] Advanced Power Management
406 See header of arch/x86/kernel/apm_32.c.
407
408 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
409 Format: { "0" | "1" }
410 See security/apparmor/Kconfig help text
411 0 -- disable.
412 1 -- enable.
413 Default value is set via kernel config option.
414
415 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
416 Format: <io>,<irq>,<nodeID>
417
418 arm64.nobti [ARM64] Unconditionally disable Branch Target
419 Identification support
420
421 arm64.nopauth [ARM64] Unconditionally disable Pointer Authentication
422 support
423
424 arm64.nomte [ARM64] Unconditionally disable Memory Tagging Extension
425 support
426
427 arm64.nosve [ARM64] Unconditionally disable Scalable Vector
428 Extension support
429
430 arm64.nosme [ARM64] Unconditionally disable Scalable Matrix
431 Extension support
432
433 arm64.nomops [ARM64] Unconditionally disable Memory Copy and Memory
434 Set instructions support
435
436 ataflop= [HW,M68k]
437
438 atarimouse= [HW,MOUSE] Atari Mouse
439
440 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
441 EzKey and similar keyboards
442
443 atkbd.reset= [HW] Reset keyboard during initialization
444
445 atkbd.set= [HW] Select keyboard code set
446 Format: <int> (2 = AT (default), 3 = PS/2)
447
448 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
449 keyboards
450
451 atkbd.softraw= [HW] Choose between synthetic and real raw mode
452 Format: <bool> (0 = real, 1 = synthetic (default))
453
454 atkbd.softrepeat= [HW]
455 Use software keyboard repeat
456
457 audit= [KNL] Enable the audit sub-system
458 Format: { "0" | "1" | "off" | "on" }
459 0 | off - kernel audit is disabled and can not be
460 enabled until the next reboot
461 unset - kernel audit is initialized but disabled and
462 will be fully enabled by the userspace auditd.
463 1 | on - kernel audit is initialized and partially
464 enabled, storing at most audit_backlog_limit
465 messages in RAM until it is fully enabled by the
466 userspace auditd.
467 Default: unset
468
469 audit_backlog_limit= [KNL] Set the audit queue size limit.
470 Format: <int> (must be >=0)
471 Default: 64
472
473 bau= [X86_UV] Enable the BAU on SGI UV. The default
474 behavior is to disable the BAU (i.e. bau=0).
475 Format: { "0" | "1" }
476 0 - Disable the BAU.
477 1 - Enable the BAU.
478 unset - Disable the BAU.
479
480 baycom_epp= [HW,AX25]
481 Format: <io>,<mode>
482
483 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
484 Format: <io>,<mode>
485 See header of drivers/net/hamradio/baycom_par.c.
486
487 baycom_ser_fdx= [HW,AX25]
488 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
489 Format: <io>,<irq>,<mode>[,<baud>]
490 See header of drivers/net/hamradio/baycom_ser_fdx.c.
491
492 baycom_ser_hdx= [HW,AX25]
493 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
494 Format: <io>,<irq>,<mode>
495 See header of drivers/net/hamradio/baycom_ser_hdx.c.
496
497 bert_disable [ACPI]
498 Disable BERT OS support on buggy BIOSes.
499
500 bgrt_disable [ACPI][X86]
501 Disable BGRT to avoid flickering OEM logo.
502
503 blkdevparts= Manual partition parsing of block device(s) for
504 embedded devices based on command line input.
505 See Documentation/block/cmdline-partition.rst
506
507 boot_delay= Milliseconds to delay each printk during boot.
508 Only works if CONFIG_BOOT_PRINTK_DELAY is enabled,
509 and you may also have to specify "lpj=". Boot_delay
510 values larger than 10 seconds (10000) are assumed
511 erroneous and ignored.
512 Format: integer
513
514 bootconfig [KNL]
515 Extended command line options can be added to an initrd
516 and this will cause the kernel to look for it.
517
518 See Documentation/admin-guide/bootconfig.rst
519
520 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
521 bttv.radio= Most important insmod options are available as
522 kernel args too.
523 bttv.pll= See Documentation/admin-guide/media/bttv.rst
524 bttv.tuner=
525
526 bulk_remove=off [PPC] This parameter disables the use of the pSeries
527 firmware feature for flushing multiple hpte entries
528 at a time.
529
530 c101= [NET] Moxa C101 synchronous serial card
531
532 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
533 Sometimes CPU hardware bugs make them report the cache
534 size incorrectly. The kernel will attempt work arounds
535 to fix known problems, but for some CPUs it is not
536 possible to determine what the correct size should be.
537 This option provides an override for these situations.
538
539 carrier_timeout=
540 [NET] Specifies amount of time (in seconds) that
541 the kernel should wait for a network carrier. By default
542 it waits 120 seconds.
543
544 ca_keys= [KEYS] This parameter identifies a specific key(s) on
545 the system trusted keyring to be used for certificate
546 trust validation.
547 format: { id:<keyid> | builtin }
548
549 cca= [MIPS] Override the kernel pages' cache coherency
550 algorithm. Accepted values range from 0 to 7
551 inclusive. See arch/mips/include/asm/pgtable-bits.h
552 for platform specific values (SB1, Loongson3 and
553 others).
554
555 ccw_timeout_log [S390]
556 See Documentation/s390/common_io.rst for details.
557
558 cgroup_disable= [KNL] Disable a particular controller or optional feature
559 Format: {name of the controller(s) or feature(s) to disable}
560 The effects of cgroup_disable=foo are:
561 - foo isn't auto-mounted if you mount all cgroups in
562 a single hierarchy
563 - foo isn't visible as an individually mountable
564 subsystem
565 - if foo is an optional feature then the feature is
566 disabled and corresponding cgroup files are not
567 created
568 {Currently only "memory" controller deal with this and
569 cut the overhead, others just disable the usage. So
570 only cgroup_disable=memory is actually worthy}
571 Specifying "pressure" disables per-cgroup pressure
572 stall information accounting feature
573
574 cgroup_no_v1= [KNL] Disable cgroup controllers and named hierarchies in v1
575 Format: { { controller | "all" | "named" }
576 [,{ controller | "all" | "named" }...] }
577 Like cgroup_disable, but only applies to cgroup v1;
578 the blacklisted controllers remain available in cgroup2.
579 "all" blacklists all controllers and "named" disables
580 named mounts. Specifying both "all" and "named" disables
581 all v1 hierarchies.
582
583 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
584 Format: <string>
585 nosocket -- Disable socket memory accounting.
586 nokmem -- Disable kernel memory accounting.
587 nobpf -- Disable BPF memory accounting.
588
589 checkreqprot= [SELINUX] Set initial checkreqprot flag value.
590 Format: { "0" | "1" }
591 See security/selinux/Kconfig help text.
592 0 -- check protection applied by kernel (includes
593 any implied execute protection).
594 1 -- check protection requested by application.
595 Default value is set via a kernel config option.
596 Value can be changed at runtime via
597 /sys/fs/selinux/checkreqprot.
598 Setting checkreqprot to 1 is deprecated.
599
600 cio_ignore= [S390]
601 See Documentation/s390/common_io.rst for details.
602
603 clearcpuid=X[,X...] [X86]
604 Disable CPUID feature X for the kernel. See
605 arch/x86/include/asm/cpufeatures.h for the valid bit
606 numbers X. Note the Linux-specific bits are not necessarily
607 stable over kernel options, but the vendor-specific
608 ones should be.
609 X can also be a string as appearing in the flags: line
610 in /proc/cpuinfo which does not have the above
611 instability issue. However, not all features have names
612 in /proc/cpuinfo.
613 Note that using this option will taint your kernel.
614 Also note that user programs calling CPUID directly
615 or using the feature without checking anything
616 will still see it. This just prevents it from
617 being used by the kernel or shown in /proc/cpuinfo.
618 Also note the kernel might malfunction if you disable
619 some critical bits.
620
621 clk_ignore_unused
622 [CLK]
623 Prevents the clock framework from automatically gating
624 clocks that have not been explicitly enabled by a Linux
625 device driver but are enabled in hardware at reset or
626 by the bootloader/firmware. Note that this does not
627 force such clocks to be always-on nor does it reserve
628 those clocks in any way. This parameter is useful for
629 debug and development, but should not be needed on a
630 platform with proper driver support. For more
631 information, see Documentation/driver-api/clk.rst.
632
633 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
634 [Deprecated]
635 Forces specified clocksource (if available) to be used
636 when calculating gettimeofday(). If specified
637 clocksource is not available, it defaults to PIT.
638 Format: { pit | tsc | cyclone | pmtmr }
639
640 clocksource= Override the default clocksource
641 Format: <string>
642 Override the default clocksource and use the clocksource
643 with the name specified.
644 Some clocksource names to choose from, depending on
645 the platform:
646 [all] jiffies (this is the base, fallback clocksource)
647 [ACPI] acpi_pm
648 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
649 pxa_timer,timer3,32k_counter,timer0_1
650 [X86-32] pit,hpet,tsc;
651 scx200_hrt on Geode; cyclone on IBM x440
652 [MIPS] MIPS
653 [PARISC] cr16
654 [S390] tod
655 [SH] SuperH
656 [SPARC64] tick
657 [X86-64] hpet,tsc
658
659 clocksource.arm_arch_timer.evtstrm=
660 [ARM,ARM64]
661 Format: <bool>
662 Enable/disable the eventstream feature of the ARM
663 architected timer so that code using WFE-based polling
664 loops can be debugged more effectively on production
665 systems.
666
667 clocksource.max_cswd_read_retries= [KNL]
668 Number of clocksource_watchdog() retries due to
669 external delays before the clock will be marked
670 unstable. Defaults to two retries, that is,
671 three attempts to read the clock under test.
672
673 clocksource.verify_n_cpus= [KNL]
674 Limit the number of CPUs checked for clocksources
675 marked with CLOCK_SOURCE_VERIFY_PERCPU that
676 are marked unstable due to excessive skew.
677 A negative value says to check all CPUs, while
678 zero says not to check any. Values larger than
679 nr_cpu_ids are silently truncated to nr_cpu_ids.
680 The actual CPUs are chosen randomly, with
681 no replacement if the same CPU is chosen twice.
682
683 clocksource-wdtest.holdoff= [KNL]
684 Set the time in seconds that the clocksource
685 watchdog test waits before commencing its tests.
686 Defaults to zero when built as a module and to
687 10 seconds when built into the kernel.
688
689 cma=nn[MG]@[start[MG][-end[MG]]]
690 [KNL,CMA]
691 Sets the size of kernel global memory area for
692 contiguous memory allocations and optionally the
693 placement constraint by the physical address range of
694 memory allocations. A value of 0 disables CMA
695 altogether. For more information, see
696 kernel/dma/contiguous.c
697
698 cma_pernuma=nn[MG]
699 [ARM64,KNL,CMA]
700 Sets the size of kernel per-numa memory area for
701 contiguous memory allocations. A value of 0 disables
702 per-numa CMA altogether. And If this option is not
703 specified, the default value is 0.
704 With per-numa CMA enabled, DMA users on node nid will
705 first try to allocate buffer from the pernuma area
706 which is located in node nid, if the allocation fails,
707 they will fallback to the global default memory area.
708
709 cmo_free_hint= [PPC] Format: { yes | no }
710 Specify whether pages are marked as being inactive
711 when they are freed. This is used in CMO environments
712 to determine OS memory pressure for page stealing by
713 a hypervisor.
714 Default: yes
715
716 coherent_pool=nn[KMG] [ARM,KNL]
717 Sets the size of memory pool for coherent, atomic dma
718 allocations, by default set to 256K.
719
720 com20020= [HW,NET] ARCnet - COM20020 chipset
721 Format:
722 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
723
724 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
725 Format: <io>[,<irq>]
726
727 com90xx= [HW,NET]
728 ARCnet - COM90xx chipset (memory-mapped buffers)
729 Format: <io>[,<irq>[,<memstart>]]
730
731 condev= [HW,S390] console device
732 conmode=
733
734 con3215_drop= [S390] 3215 console drop mode.
735 Format: y|n|Y|N|1|0
736 When set to true, drop data on the 3215 console when
737 the console buffer is full. In this case the
738 operator using a 3270 terminal emulator (for example
739 x3270) does not have to enter the clear key for the
740 console output to advance and the kernel to continue.
741 This leads to a much faster boot time when a 3270
742 terminal emulator is active. If no 3270 terminal
743 emulator is used, this parameter has no effect.
744
745 console= [KNL] Output console device and options.
746
747 tty<n> Use the virtual console device <n>.
748
749 ttyS<n>[,options]
750 ttyUSB0[,options]
751 Use the specified serial port. The options are of
752 the form "bbbbpnf", where "bbbb" is the baud rate,
753 "p" is parity ("n", "o", or "e"), "n" is number of
754 bits, and "f" is flow control ("r" for RTS or
755 omit it). Default is "9600n8".
756
757 See Documentation/admin-guide/serial-console.rst for more
758 information. See
759 Documentation/networking/netconsole.rst for an
760 alternative.
761
762 uart[8250],io,<addr>[,options]
763 uart[8250],mmio,<addr>[,options]
764 uart[8250],mmio16,<addr>[,options]
765 uart[8250],mmio32,<addr>[,options]
766 uart[8250],0x<addr>[,options]
767 Start an early, polled-mode console on the 8250/16550
768 UART at the specified I/O port or MMIO address,
769 switching to the matching ttyS device later.
770 MMIO inter-register address stride is either 8-bit
771 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
772 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
773 to be equivalent to 'mmio'. 'options' are specified in
774 the same format described for ttyS above; if unspecified,
775 the h/w is not re-initialized.
776
777 hvc<n> Use the hypervisor console device <n>. This is for
778 both Xen and PowerPC hypervisors.
779
780 { null | "" }
781 Use to disable console output, i.e., to have kernel
782 console messages discarded.
783 This must be the only console= parameter used on the
784 kernel command line.
785
786 If the device connected to the port is not a TTY but a braille
787 device, prepend "brl," before the device type, for instance
788 console=brl,ttyS0
789 For now, only VisioBraille is supported.
790
791 console_msg_format=
792 [KNL] Change console messages format
793 default
794 By default we print messages on consoles in
795 "[time stamp] text\n" format (time stamp may not be
796 printed, depending on CONFIG_PRINTK_TIME or
797 `printk_time' param).
798 syslog
799 Switch to syslog format: "<%u>[time stamp] text\n"
800 IOW, each message will have a facility and loglevel
801 prefix. The format is similar to one used by syslog()
802 syscall, or to executing "dmesg -S --raw" or to reading
803 from /proc/kmsg.
804
805 consoleblank= [KNL] The console blank (screen saver) timeout in
806 seconds. A value of 0 disables the blank timer.
807 Defaults to 0.
808
809 coredump_filter=
810 [KNL] Change the default value for
811 /proc/<pid>/coredump_filter.
812 See also Documentation/filesystems/proc.rst.
813
814 coresight_cpu_debug.enable
815 [ARM,ARM64]
816 Format: <bool>
817 Enable/disable the CPU sampling based debugging.
818 0: default value, disable debugging
819 1: enable debugging at boot time
820
821 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
822 Format:
823 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
824
825 cpuidle.off=1 [CPU_IDLE]
826 disable the cpuidle sub-system
827
828 cpuidle.governor=
829 [CPU_IDLE] Name of the cpuidle governor to use.
830
831 cpufreq.off=1 [CPU_FREQ]
832 disable the cpufreq sub-system
833
834 cpufreq.default_governor=
835 [CPU_FREQ] Name of the default cpufreq governor or
836 policy to use. This governor must be registered in the
837 kernel before the cpufreq driver probes.
838
839 cpu_init_udelay=N
840 [X86] Delay for N microsec between assert and de-assert
841 of APIC INIT to start processors. This delay occurs
842 on every CPU online, such as boot, and resume from suspend.
843 Default: 10000
844
845 cpuhp.parallel=
846 [SMP] Enable/disable parallel bringup of secondary CPUs
847 Format: <bool>
848 Default is enabled if CONFIG_HOTPLUG_PARALLEL=y. Otherwise
849 the parameter has no effect.
850
851 crash_kexec_post_notifiers
852 Run kdump after running panic-notifiers and dumping
853 kmsg. This only for the users who doubt kdump always
854 succeeds in any situation.
855 Note that this also increases risks of kdump failure,
856 because some panic notifiers can make the crashed
857 kernel more unstable.
858
859 crashkernel=size[KMG][@offset[KMG]]
860 [KNL] Using kexec, Linux can switch to a 'crash kernel'
861 upon panic. This parameter reserves the physical
862 memory region [offset, offset + size] for that kernel
863 image. If '@offset' is omitted, then a suitable offset
864 is selected automatically.
865 [KNL, X86-64, ARM64] Select a region under 4G first, and
866 fall back to reserve region above 4G when '@offset'
867 hasn't been specified.
868 See Documentation/admin-guide/kdump/kdump.rst for further details.
869
870 crashkernel=range1:size1[,range2:size2,...][@offset]
871 [KNL] Same as above, but depends on the memory
872 in the running system. The syntax of range is
873 start-[end] where start and end are both
874 a memory unit (amount[KMG]). See also
875 Documentation/admin-guide/kdump/kdump.rst for an example.
876
877 crashkernel=size[KMG],high
878 [KNL, X86-64, ARM64] range could be above 4G. Allow kernel
879 to allocate physical memory region from top, so could
880 be above 4G if system have more than 4G ram installed.
881 Otherwise memory region will be allocated below 4G, if
882 available.
883 It will be ignored if crashkernel=X is specified.
884 crashkernel=size[KMG],low
885 [KNL, X86-64, ARM64] range under 4G. When crashkernel=X,high
886 is passed, kernel could allocate physical memory region
887 above 4G, that cause second kernel crash on system
888 that require some amount of low memory, e.g. swiotlb
889 requires at least 64M+32K low memory, also enough extra
890 low memory is needed to make sure DMA buffers for 32-bit
891 devices won't run out. Kernel would try to allocate
892 default size of memory below 4G automatically. The default
893 size is platform dependent.
894 --> x86: max(swiotlb_size_or_default() + 8MiB, 256MiB)
895 --> arm64: 128MiB
896 This one lets the user specify own low range under 4G
897 for second kernel instead.
898 0: to disable low allocation.
899 It will be ignored when crashkernel=X,high is not used
900 or memory reserved is below 4G.
901
902 cryptomgr.notests
903 [KNL] Disable crypto self-tests
904
905 cs89x0_dma= [HW,NET]
906 Format: <dma>
907
908 cs89x0_media= [HW,NET]
909 Format: { rj45 | aui | bnc }
910
911 csdlock_debug= [KNL] Enable or disable debug add-ons of cross-CPU
912 function call handling. When switched on,
913 additional debug data is printed to the console
914 in case a hanging CPU is detected, and that
915 CPU is pinged again in order to try to resolve
916 the hang situation. The default value of this
917 option depends on the CSD_LOCK_WAIT_DEBUG_DEFAULT
918 Kconfig option.
919
920 dasd= [HW,NET]
921 See header of drivers/s390/block/dasd_devmap.c.
922
923 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
924 (one device per port)
925 Format: <port#>,<type>
926 See also Documentation/input/devices/joystick-parport.rst
927
928 debug [KNL] Enable kernel debugging (events log level).
929
930 debug_boot_weak_hash
931 [KNL] Enable printing [hashed] pointers early in the
932 boot sequence. If enabled, we use a weak hash instead
933 of siphash to hash pointers. Use this option if you are
934 seeing instances of '(___ptrval___)') and need to see a
935 value (hashed pointer) instead. Cryptographically
936 insecure, please do not use on production kernels.
937
938 debug_locks_verbose=
939 [KNL] verbose locking self-tests
940 Format: <int>
941 Print debugging info while doing the locking API
942 self-tests.
943 Bitmask for the various LOCKTYPE_ tests. Defaults to 0
944 (no extra messages), setting it to -1 (all bits set)
945 will print _a_lot_ more information - normally only
946 useful to lockdep developers.
947
948 debug_objects [KNL] Enable object debugging
949
950 debug_guardpage_minorder=
951 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
952 parameter allows control of the order of pages that will
953 be intentionally kept free (and hence protected) by the
954 buddy allocator. Bigger value increase the probability
955 of catching random memory corruption, but reduce the
956 amount of memory for normal system use. The maximum
957 possible value is MAX_ORDER/2. Setting this parameter
958 to 1 or 2 should be enough to identify most random
959 memory corruption problems caused by bugs in kernel or
960 driver code when a CPU writes to (or reads from) a
961 random memory location. Note that there exists a class
962 of memory corruptions problems caused by buggy H/W or
963 F/W or by drivers badly programming DMA (basically when
964 memory is written at bus level and the CPU MMU is
965 bypassed) which are not detectable by
966 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
967 tracking down these problems.
968
969 debug_pagealloc=
970 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this parameter
971 enables the feature at boot time. By default, it is
972 disabled and the system will work mostly the same as a
973 kernel built without CONFIG_DEBUG_PAGEALLOC.
974 Note: to get most of debug_pagealloc error reports, it's
975 useful to also enable the page_owner functionality.
976 on: enable the feature
977
978 debugfs= [KNL] This parameter enables what is exposed to userspace
979 and debugfs internal clients.
980 Format: { on, no-mount, off }
981 on: All functions are enabled.
982 no-mount:
983 Filesystem is not registered but kernel clients can
984 access APIs and a crashkernel can be used to read
985 its content. There is nothing to mount.
986 off: Filesystem is not registered and clients
987 get a -EPERM as result when trying to register files
988 or directories within debugfs.
989 This is equivalent of the runtime functionality if
990 debugfs was not enabled in the kernel at all.
991 Default value is set in build-time with a kernel configuration.
992
993 debugpat [X86] Enable PAT debugging
994
995 default_hugepagesz=
996 [HW] The size of the default HugeTLB page. This is
997 the size represented by the legacy /proc/ hugepages
998 APIs. In addition, this is the default hugetlb size
999 used for shmget(), mmap() and mounting hugetlbfs
1000 filesystems. If not specified, defaults to the
1001 architecture's default huge page size. Huge page
1002 sizes are architecture dependent. See also
1003 Documentation/admin-guide/mm/hugetlbpage.rst.
1004 Format: size[KMG]
1005
1006 deferred_probe_timeout=
1007 [KNL] Debugging option to set a timeout in seconds for
1008 deferred probe to give up waiting on dependencies to
1009 probe. Only specific dependencies (subsystems or
1010 drivers) that have opted in will be ignored. A timeout
1011 of 0 will timeout at the end of initcalls. If the time
1012 out hasn't expired, it'll be restarted by each
1013 successful driver registration. This option will also
1014 dump out devices still on the deferred probe list after
1015 retrying.
1016
1017 delayacct [KNL] Enable per-task delay accounting
1018
1019 dell_smm_hwmon.ignore_dmi=
1020 [HW] Continue probing hardware even if DMI data
1021 indicates that the driver is running on unsupported
1022 hardware.
1023
1024 dell_smm_hwmon.force=
1025 [HW] Activate driver even if SMM BIOS signature does
1026 not match list of supported models and enable otherwise
1027 blacklisted features.
1028
1029 dell_smm_hwmon.power_status=
1030 [HW] Report power status in /proc/i8k
1031 (disabled by default).
1032
1033 dell_smm_hwmon.restricted=
1034 [HW] Allow controlling fans only if SYS_ADMIN
1035 capability is set.
1036
1037 dell_smm_hwmon.fan_mult=
1038 [HW] Factor to multiply fan speed with.
1039
1040 dell_smm_hwmon.fan_max=
1041 [HW] Maximum configurable fan speed.
1042
1043 dfltcc= [HW,S390]
1044 Format: { on | off | def_only | inf_only | always }
1045 on: s390 zlib hardware support for compression on
1046 level 1 and decompression (default)
1047 off: No s390 zlib hardware support
1048 def_only: s390 zlib hardware support for deflate
1049 only (compression on level 1)
1050 inf_only: s390 zlib hardware support for inflate
1051 only (decompression)
1052 always: Same as 'on' but ignores the selected compression
1053 level always using hardware support (used for debugging)
1054
1055 dhash_entries= [KNL]
1056 Set number of hash buckets for dentry cache.
1057
1058 disable_1tb_segments [PPC]
1059 Disables the use of 1TB hash page table segments. This
1060 causes the kernel to fall back to 256MB segments which
1061 can be useful when debugging issues that require an SLB
1062 miss to occur.
1063
1064 disable= [IPV6]
1065 See Documentation/networking/ipv6.rst.
1066
1067 disable_radix [PPC]
1068 Disable RADIX MMU mode on POWER9
1069
1070 disable_tlbie [PPC]
1071 Disable TLBIE instruction. Currently does not work
1072 with KVM, with HASH MMU, or with coherent accelerators.
1073
1074 disable_cpu_apicid= [X86,APIC,SMP]
1075 Format: <int>
1076 The number of initial APIC ID for the
1077 corresponding CPU to be disabled at boot,
1078 mostly used for the kdump 2nd kernel to
1079 disable BSP to wake up multiple CPUs without
1080 causing system reset or hang due to sending
1081 INIT from AP to BSP.
1082
1083 disable_ddw [PPC/PSERIES]
1084 Disable Dynamic DMA Window support. Use this
1085 to workaround buggy firmware.
1086
1087 disable_ipv6= [IPV6]
1088 See Documentation/networking/ipv6.rst.
1089
1090 disable_mtrr_cleanup [X86]
1091 The kernel tries to adjust MTRR layout from continuous
1092 to discrete, to make X server driver able to add WB
1093 entry later. This parameter disables that.
1094
1095 disable_mtrr_trim [X86, Intel and AMD only]
1096 By default the kernel will trim any uncacheable
1097 memory out of your available memory pool based on
1098 MTRR settings. This parameter disables that behavior,
1099 possibly causing your machine to run very slowly.
1100
1101 disable_timer_pin_1 [X86]
1102 Disable PIN 1 of APIC timer
1103 Can be useful to work around chipset bugs.
1104
1105 dis_ucode_ldr [X86] Disable the microcode loader.
1106
1107 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
1108 this option disables the debugging code at boot.
1109
1110 dma_debug_entries=<number>
1111 This option allows to tune the number of preallocated
1112 entries for DMA-API debugging code. One entry is
1113 required per DMA-API allocation. Use this if the
1114 DMA-API debugging code disables itself because the
1115 architectural default is too low.
1116
1117 dma_debug_driver=<driver_name>
1118 With this option the DMA-API debugging driver
1119 filter feature can be enabled at boot time. Just
1120 pass the driver to filter for as the parameter.
1121 The filter can be disabled or changed to another
1122 driver later using sysfs.
1123
1124 driver_async_probe= [KNL]
1125 List of driver names to be probed asynchronously. *
1126 matches with all driver names. If * is specified, the
1127 rest of the listed driver names are those that will NOT
1128 match the *.
1129 Format: <driver_name1>,<driver_name2>...
1130
1131 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
1132 Broken monitors, graphic adapters, KVMs and EDIDless
1133 panels may send no or incorrect EDID data sets.
1134 This parameter allows to specify an EDID data sets
1135 in the /lib/firmware directory that are used instead.
1136 Generic built-in EDID data sets are used, if one of
1137 edid/1024x768.bin, edid/1280x1024.bin,
1138 edid/1680x1050.bin, or edid/1920x1080.bin is given
1139 and no file with the same name exists. Details and
1140 instructions how to build your own EDID data are
1141 available in Documentation/admin-guide/edid.rst. An EDID
1142 data set will only be used for a particular connector,
1143 if its name and a colon are prepended to the EDID
1144 name. Each connector may use a unique EDID data
1145 set by separating the files with a comma. An EDID
1146 data set with no connector name will be used for
1147 any connectors not explicitly specified.
1148
1149 dscc4.setup= [NET]
1150
1151 dt_cpu_ftrs= [PPC]
1152 Format: {"off" | "known"}
1153 Control how the dt_cpu_ftrs device-tree binding is
1154 used for CPU feature discovery and setup (if it
1155 exists).
1156 off: Do not use it, fall back to legacy cpu table.
1157 known: Do not pass through unknown features to guests
1158 or userspace, only those that the kernel is aware of.
1159
1160 dump_apple_properties [X86]
1161 Dump name and content of EFI device properties on
1162 x86 Macs. Useful for driver authors to determine
1163 what data is available or for reverse-engineering.
1164
1165 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
1166 <module>.dyndbg[="val"]
1167 Enable debug messages at boot time. See
1168 Documentation/admin-guide/dynamic-debug-howto.rst
1169 for details.
1170
1171 early_ioremap_debug [KNL]
1172 Enable debug messages in early_ioremap support. This
1173 is useful for tracking down temporary early mappings
1174 which are not unmapped.
1175
1176 earlycon= [KNL] Output early console device and options.
1177
1178 When used with no options, the early console is
1179 determined by stdout-path property in device tree's
1180 chosen node or the ACPI SPCR table if supported by
1181 the platform.
1182
1183 cdns,<addr>[,options]
1184 Start an early, polled-mode console on a Cadence
1185 (xuartps) serial port at the specified address. Only
1186 supported option is baud rate. If baud rate is not
1187 specified, the serial port must already be setup and
1188 configured.
1189
1190 uart[8250],io,<addr>[,options[,uartclk]]
1191 uart[8250],mmio,<addr>[,options[,uartclk]]
1192 uart[8250],mmio32,<addr>[,options[,uartclk]]
1193 uart[8250],mmio32be,<addr>[,options[,uartclk]]
1194 uart[8250],0x<addr>[,options]
1195 Start an early, polled-mode console on the 8250/16550
1196 UART at the specified I/O port or MMIO address.
1197 MMIO inter-register address stride is either 8-bit
1198 (mmio) or 32-bit (mmio32 or mmio32be).
1199 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1200 to be equivalent to 'mmio'. 'options' are specified
1201 in the same format described for "console=ttyS<n>"; if
1202 unspecified, the h/w is not initialized. 'uartclk' is
1203 the uart clock frequency; if unspecified, it is set
1204 to 'BASE_BAUD' * 16.
1205
1206 pl011,<addr>
1207 pl011,mmio32,<addr>
1208 Start an early, polled-mode console on a pl011 serial
1209 port at the specified address. The pl011 serial port
1210 must already be setup and configured. Options are not
1211 yet supported. If 'mmio32' is specified, then only
1212 the driver will use only 32-bit accessors to read/write
1213 the device registers.
1214
1215 liteuart,<addr>
1216 Start an early console on a litex serial port at the
1217 specified address. The serial port must already be
1218 setup and configured. Options are not yet supported.
1219
1220 meson,<addr>
1221 Start an early, polled-mode console on a meson serial
1222 port at the specified address. The serial port must
1223 already be setup and configured. Options are not yet
1224 supported.
1225
1226 msm_serial,<addr>
1227 Start an early, polled-mode console on an msm serial
1228 port at the specified address. The serial port
1229 must already be setup and configured. Options are not
1230 yet supported.
1231
1232 msm_serial_dm,<addr>
1233 Start an early, polled-mode console on an msm serial
1234 dm port at the specified address. The serial port
1235 must already be setup and configured. Options are not
1236 yet supported.
1237
1238 owl,<addr>
1239 Start an early, polled-mode console on a serial port
1240 of an Actions Semi SoC, such as S500 or S900, at the
1241 specified address. The serial port must already be
1242 setup and configured. Options are not yet supported.
1243
1244 rda,<addr>
1245 Start an early, polled-mode console on a serial port
1246 of an RDA Micro SoC, such as RDA8810PL, at the
1247 specified address. The serial port must already be
1248 setup and configured. Options are not yet supported.
1249
1250 sbi
1251 Use RISC-V SBI (Supervisor Binary Interface) for early
1252 console.
1253
1254 smh Use ARM semihosting calls for early console.
1255
1256 s3c2410,<addr>
1257 s3c2412,<addr>
1258 s3c2440,<addr>
1259 s3c6400,<addr>
1260 s5pv210,<addr>
1261 exynos4210,<addr>
1262 Use early console provided by serial driver available
1263 on Samsung SoCs, requires selecting proper type and
1264 a correct base address of the selected UART port. The
1265 serial port must already be setup and configured.
1266 Options are not yet supported.
1267
1268 lantiq,<addr>
1269 Start an early, polled-mode console on a lantiq serial
1270 (lqasc) port at the specified address. The serial port
1271 must already be setup and configured. Options are not
1272 yet supported.
1273
1274 lpuart,<addr>
1275 lpuart32,<addr>
1276 Use early console provided by Freescale LP UART driver
1277 found on Freescale Vybrid and QorIQ LS1021A processors.
1278 A valid base address must be provided, and the serial
1279 port must already be setup and configured.
1280
1281 ec_imx21,<addr>
1282 ec_imx6q,<addr>
1283 Start an early, polled-mode, output-only console on the
1284 Freescale i.MX UART at the specified address. The UART
1285 must already be setup and configured.
1286
1287 ar3700_uart,<addr>
1288 Start an early, polled-mode console on the
1289 Armada 3700 serial port at the specified
1290 address. The serial port must already be setup
1291 and configured. Options are not yet supported.
1292
1293 qcom_geni,<addr>
1294 Start an early, polled-mode console on a Qualcomm
1295 Generic Interface (GENI) based serial port at the
1296 specified address. The serial port must already be
1297 setup and configured. Options are not yet supported.
1298
1299 efifb,[options]
1300 Start an early, unaccelerated console on the EFI
1301 memory mapped framebuffer (if available). On cache
1302 coherent non-x86 systems that use system memory for
1303 the framebuffer, pass the 'ram' option so that it is
1304 mapped with the correct attributes.
1305
1306 linflex,<addr>
1307 Use early console provided by Freescale LINFlexD UART
1308 serial driver for NXP S32V234 SoCs. A valid base
1309 address must be provided, and the serial port must
1310 already be setup and configured.
1311
1312 earlyprintk= [X86,SH,ARM,M68k,S390]
1313 earlyprintk=vga
1314 earlyprintk=sclp
1315 earlyprintk=xen
1316 earlyprintk=serial[,ttySn[,baudrate]]
1317 earlyprintk=serial[,0x...[,baudrate]]
1318 earlyprintk=ttySn[,baudrate]
1319 earlyprintk=dbgp[debugController#]
1320 earlyprintk=pciserial[,force],bus:device.function[,baudrate]
1321 earlyprintk=xdbc[xhciController#]
1322
1323 earlyprintk is useful when the kernel crashes before
1324 the normal console is initialized. It is not enabled by
1325 default because it has some cosmetic problems.
1326
1327 Append ",keep" to not disable it when the real console
1328 takes over.
1329
1330 Only one of vga, serial, or usb debug port can
1331 be used at a time.
1332
1333 Currently only ttyS0 and ttyS1 may be specified by
1334 name. Other I/O ports may be explicitly specified
1335 on some architectures (x86 and arm at least) by
1336 replacing ttySn with an I/O port address, like this:
1337 earlyprintk=serial,0x1008,115200
1338 You can find the port for a given device in
1339 /proc/tty/driver/serial:
1340 2: uart:ST16650V2 port:00001008 irq:18 ...
1341
1342 Interaction with the standard serial driver is not
1343 very good.
1344
1345 The VGA output is eventually overwritten by
1346 the real console.
1347
1348 The xen option can only be used in Xen domains.
1349
1350 The sclp output can only be used on s390.
1351
1352 The optional "force" to "pciserial" enables use of a
1353 PCI device even when its classcode is not of the
1354 UART class.
1355
1356 edac_report= [HW,EDAC] Control how to report EDAC event
1357 Format: {"on" | "off" | "force"}
1358 on: enable EDAC to report H/W event. May be overridden
1359 by other higher priority error reporting module.
1360 off: disable H/W event reporting through EDAC.
1361 force: enforce the use of EDAC to report H/W event.
1362 default: on.
1363
1364 edd= [EDD]
1365 Format: {"off" | "on" | "skip[mbr]"}
1366
1367 efi= [EFI]
1368 Format: { "debug", "disable_early_pci_dma",
1369 "nochunk", "noruntime", "nosoftreserve",
1370 "novamap", "no_disable_early_pci_dma" }
1371 debug: enable misc debug output.
1372 disable_early_pci_dma: disable the busmaster bit on all
1373 PCI bridges while in the EFI boot stub.
1374 nochunk: disable reading files in "chunks" in the EFI
1375 boot stub, as chunking can cause problems with some
1376 firmware implementations.
1377 noruntime : disable EFI runtime services support
1378 nosoftreserve: The EFI_MEMORY_SP (Specific Purpose)
1379 attribute may cause the kernel to reserve the
1380 memory range for a memory mapping driver to
1381 claim. Specify efi=nosoftreserve to disable this
1382 reservation and treat the memory by its base type
1383 (i.e. EFI_CONVENTIONAL_MEMORY / "System RAM").
1384 novamap: do not call SetVirtualAddressMap().
1385 no_disable_early_pci_dma: Leave the busmaster bit set
1386 on all PCI bridges while in the EFI boot stub
1387
1388 efi_no_storage_paranoia [EFI; X86]
1389 Using this parameter you can use more than 50% of
1390 your efi variable storage. Use this parameter only if
1391 you are really sure that your UEFI does sane gc and
1392 fulfills the spec otherwise your board may brick.
1393
1394 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1395 Add arbitrary attribute to specific memory range by
1396 updating original EFI memory map.
1397 Region of memory which aa attribute is added to is
1398 from ss to ss+nn.
1399
1400 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1401 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1402 attribute is added to range 0x100000000-0x180000000 and
1403 0x10a0000000-0x1120000000.
1404
1405 If efi_fake_mem=8G@9G:0x40000 is specified, the
1406 EFI_MEMORY_SP(0x40000) attribute is added to
1407 range 0x240000000-0x43fffffff.
1408
1409 Using this parameter you can do debugging of EFI memmap
1410 related features. For example, you can do debugging of
1411 Address Range Mirroring feature even if your box
1412 doesn't support it, or mark specific memory as
1413 "soft reserved".
1414
1415 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1416 that is to be dynamically loaded by Linux. If there are
1417 multiple variables with the same name but with different
1418 vendor GUIDs, all of them will be loaded. See
1419 Documentation/admin-guide/acpi/ssdt-overlays.rst for details.
1420
1421
1422 eisa_irq_edge= [PARISC,HW]
1423 See header of drivers/parisc/eisa.c.
1424
1425 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1426 Format: ekgdboc=kbd
1427
1428 This is designed to be used in conjunction with
1429 the boot argument: earlyprintk=vga
1430
1431 This parameter works in place of the kgdboc parameter
1432 but can only be used if the backing tty is available
1433 very early in the boot process. For early debugging
1434 via a serial port see kgdboc_earlycon instead.
1435
1436 elanfreq= [X86-32]
1437 See comment before function elanfreq_setup() in
1438 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1439
1440 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1441 Specifies physical address of start of kernel core
1442 image elf header and optionally the size. Generally
1443 kexec loader will pass this option to capture kernel.
1444 See Documentation/admin-guide/kdump/kdump.rst for details.
1445
1446 enable_mtrr_cleanup [X86]
1447 The kernel tries to adjust MTRR layout from continuous
1448 to discrete, to make X server driver able to add WB
1449 entry later. This parameter enables that.
1450
1451 enable_timer_pin_1 [X86]
1452 Enable PIN 1 of APIC timer
1453 Can be useful to work around chipset bugs
1454 (in particular on some ATI chipsets).
1455 The kernel tries to set a reasonable default.
1456
1457 enforcing= [SELINUX] Set initial enforcing status.
1458 Format: {"0" | "1"}
1459 See security/selinux/Kconfig help text.
1460 0 -- permissive (log only, no denials).
1461 1 -- enforcing (deny and log).
1462 Default value is 0.
1463 Value can be changed at runtime via
1464 /sys/fs/selinux/enforce.
1465
1466 erst_disable [ACPI]
1467 Disable Error Record Serialization Table (ERST)
1468 support.
1469
1470 ether= [HW,NET] Ethernet cards parameters
1471 This option is obsoleted by the "netdev=" option, which
1472 has equivalent usage. See its documentation for details.
1473
1474 evm= [EVM]
1475 Format: { "fix" }
1476 Permit 'security.evm' to be updated regardless of
1477 current integrity status.
1478
1479 early_page_ext [KNL] Enforces page_ext initialization to earlier
1480 stages so cover more early boot allocations.
1481 Please note that as side effect some optimizations
1482 might be disabled to achieve that (e.g. parallelized
1483 memory initialization is disabled) so the boot process
1484 might take longer, especially on systems with a lot of
1485 memory. Available with CONFIG_PAGE_EXTENSION=y.
1486
1487 failslab=
1488 fail_usercopy=
1489 fail_page_alloc=
1490 fail_make_request=[KNL]
1491 General fault injection mechanism.
1492 Format: <interval>,<probability>,<space>,<times>
1493 See also Documentation/fault-injection/.
1494
1495 fb_tunnels= [NET]
1496 Format: { initns | none }
1497 See Documentation/admin-guide/sysctl/net.rst for
1498 fb_tunnels_only_for_init_ns
1499
1500 floppy= [HW]
1501 See Documentation/admin-guide/blockdev/floppy.rst.
1502
1503 force_pal_cache_flush
1504 [IA-64] Avoid check_sal_cache_flush which may hang on
1505 buggy SAL_CACHE_FLUSH implementations. Using this
1506 parameter will force ia64_sal_cache_flush to call
1507 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1508
1509 forcepae [X86-32]
1510 Forcefully enable Physical Address Extension (PAE).
1511 Many Pentium M systems disable PAE but may have a
1512 functionally usable PAE implementation.
1513 Warning: use of this parameter will taint the kernel
1514 and may cause unknown problems.
1515
1516 ftrace=[tracer]
1517 [FTRACE] will set and start the specified tracer
1518 as early as possible in order to facilitate early
1519 boot debugging.
1520
1521 ftrace_boot_snapshot
1522 [FTRACE] On boot up, a snapshot will be taken of the
1523 ftrace ring buffer that can be read at:
1524 /sys/kernel/tracing/snapshot.
1525 This is useful if you need tracing information from kernel
1526 boot up that is likely to be overridden by user space
1527 start up functionality.
1528
1529 Optionally, the snapshot can also be defined for a tracing
1530 instance that was created by the trace_instance= command
1531 line parameter.
1532
1533 trace_instance=foo,sched_switch ftrace_boot_snapshot=foo
1534
1535 The above will cause the "foo" tracing instance to trigger
1536 a snapshot at the end of boot up.
1537
1538 ftrace_dump_on_oops[=orig_cpu]
1539 [FTRACE] will dump the trace buffers on oops.
1540 If no parameter is passed, ftrace will dump
1541 buffers of all CPUs, but if you pass orig_cpu, it will
1542 dump only the buffer of the CPU that triggered the
1543 oops.
1544
1545 ftrace_filter=[function-list]
1546 [FTRACE] Limit the functions traced by the function
1547 tracer at boot up. function-list is a comma-separated
1548 list of functions. This list can be changed at run
1549 time by the set_ftrace_filter file in the debugfs
1550 tracing directory.
1551
1552 ftrace_notrace=[function-list]
1553 [FTRACE] Do not trace the functions specified in
1554 function-list. This list can be changed at run time
1555 by the set_ftrace_notrace file in the debugfs
1556 tracing directory.
1557
1558 ftrace_graph_filter=[function-list]
1559 [FTRACE] Limit the top level callers functions traced
1560 by the function graph tracer at boot up.
1561 function-list is a comma-separated list of functions
1562 that can be changed at run time by the
1563 set_graph_function file in the debugfs tracing directory.
1564
1565 ftrace_graph_notrace=[function-list]
1566 [FTRACE] Do not trace from the functions specified in
1567 function-list. This list is a comma-separated list of
1568 functions that can be changed at run time by the
1569 set_graph_notrace file in the debugfs tracing directory.
1570
1571 ftrace_graph_max_depth=<uint>
1572 [FTRACE] Used with the function graph tracer. This is
1573 the max depth it will trace into a function. This value
1574 can be changed at run time by the max_graph_depth file
1575 in the tracefs tracing directory. default: 0 (no limit)
1576
1577 fw_devlink= [KNL] Create device links between consumer and supplier
1578 devices by scanning the firmware to infer the
1579 consumer/supplier relationships. This feature is
1580 especially useful when drivers are loaded as modules as
1581 it ensures proper ordering of tasks like device probing
1582 (suppliers first, then consumers), supplier boot state
1583 clean up (only after all consumers have probed),
1584 suspend/resume & runtime PM (consumers first, then
1585 suppliers).
1586 Format: { off | permissive | on | rpm }
1587 off -- Don't create device links from firmware info.
1588 permissive -- Create device links from firmware info
1589 but use it only for ordering boot state clean
1590 up (sync_state() calls).
1591 on -- Create device links from firmware info and use it
1592 to enforce probe and suspend/resume ordering.
1593 rpm -- Like "on", but also use to order runtime PM.
1594
1595 fw_devlink.strict=<bool>
1596 [KNL] Treat all inferred dependencies as mandatory
1597 dependencies. This only applies for fw_devlink=on|rpm.
1598 Format: <bool>
1599
1600 fw_devlink.sync_state =
1601 [KNL] When all devices that could probe have finished
1602 probing, this parameter controls what to do with
1603 devices that haven't yet received their sync_state()
1604 calls.
1605 Format: { strict | timeout }
1606 strict -- Default. Continue waiting on consumers to
1607 probe successfully.
1608 timeout -- Give up waiting on consumers and call
1609 sync_state() on any devices that haven't yet
1610 received their sync_state() calls after
1611 deferred_probe_timeout has expired or by
1612 late_initcall() if !CONFIG_MODULES.
1613
1614 gamecon.map[2|3]=
1615 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1616 support via parallel port (up to 5 devices per port)
1617 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1618 See also Documentation/input/devices/joystick-parport.rst
1619
1620 gamma= [HW,DRM]
1621
1622 gart_fix_e820= [X86-64] disable the fix e820 for K8 GART
1623 Format: off | on
1624 default: on
1625
1626 gcov_persist= [GCOV] When non-zero (default), profiling data for
1627 kernel modules is saved and remains accessible via
1628 debugfs, even when the module is unloaded/reloaded.
1629 When zero, profiling data is discarded and associated
1630 debugfs files are removed at module unload time.
1631
1632 goldfish [X86] Enable the goldfish android emulator platform.
1633 Don't use this when you are not running on the
1634 android emulator
1635
1636 gpio-mockup.gpio_mockup_ranges
1637 [HW] Sets the ranges of gpiochip of for this device.
1638 Format: <start1>,<end1>,<start2>,<end2>...
1639 gpio-mockup.gpio_mockup_named_lines
1640 [HW] Let the driver know GPIO lines should be named.
1641
1642 gpt [EFI] Forces disk with valid GPT signature but
1643 invalid Protective MBR to be treated as GPT. If the
1644 primary GPT is corrupted, it enables the backup/alternate
1645 GPT to be used instead.
1646
1647 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1648 the "Enable 0" bit of the configuration register.
1649 Format: 0 | 1
1650 Default: 0
1651 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1652 the "Enable 0" bit of the configuration register.
1653 Format: 0 | 1
1654 Default: 0
1655 grcan.select= [HW] Select which physical interface to use.
1656 Format: 0 | 1
1657 Default: 0
1658 grcan.txsize= [HW] Sets the size of the tx buffer.
1659 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1660 Default: 1024
1661 grcan.rxsize= [HW] Sets the size of the rx buffer.
1662 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1663 Default: 1024
1664
1665 hardened_usercopy=
1666 [KNL] Under CONFIG_HARDENED_USERCOPY, whether
1667 hardening is enabled for this boot. Hardened
1668 usercopy checking is used to protect the kernel
1669 from reading or writing beyond known memory
1670 allocation boundaries as a proactive defense
1671 against bounds-checking flaws in the kernel's
1672 copy_to_user()/copy_from_user() interface.
1673 on Perform hardened usercopy checks (default).
1674 off Disable hardened usercopy checks.
1675
1676 hardlockup_all_cpu_backtrace=
1677 [KNL] Should the hard-lockup detector generate
1678 backtraces on all cpus.
1679 Format: 0 | 1
1680
1681 hashdist= [KNL,NUMA] Large hashes allocated during boot
1682 are distributed across NUMA nodes. Defaults on
1683 for 64-bit NUMA, off otherwise.
1684 Format: 0 | 1 (for off | on)
1685
1686 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1687
1688 hd= [EIDE] (E)IDE hard drive subsystem geometry
1689 Format: <cyl>,<head>,<sect>
1690
1691 hest_disable [ACPI]
1692 Disable Hardware Error Source Table (HEST) support;
1693 corresponding firmware-first mode error processing
1694 logic will be disabled.
1695
1696 hibernate= [HIBERNATION]
1697 noresume Don't check if there's a hibernation image
1698 present during boot.
1699 nocompress Don't compress/decompress hibernation images.
1700 no Disable hibernation and resume.
1701 protect_image Turn on image protection during restoration
1702 (that will set all pages holding image data
1703 during restoration read-only).
1704
1705 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1706 size of <nn>. This works even on boxes that have no
1707 highmem otherwise. This also works to reduce highmem
1708 size on bigger boxes.
1709
1710 highres= [KNL] Enable/disable high resolution timer mode.
1711 Valid parameters: "on", "off"
1712 Default: "on"
1713
1714 hlt [BUGS=ARM,SH]
1715
1716 hostname= [KNL] Set the hostname (aka UTS nodename).
1717 Format: <string>
1718 This allows setting the system's hostname during early
1719 startup. This sets the name returned by gethostname.
1720 Using this parameter to set the hostname makes it
1721 possible to ensure the hostname is correctly set before
1722 any userspace processes run, avoiding the possibility
1723 that a process may call gethostname before the hostname
1724 has been explicitly set, resulting in the calling
1725 process getting an incorrect result. The string must
1726 not exceed the maximum allowed hostname length (usually
1727 64 characters) and will be truncated otherwise.
1728
1729 hpet= [X86-32,HPET] option to control HPET usage
1730 Format: { enable (default) | disable | force |
1731 verbose }
1732 disable: disable HPET and use PIT instead
1733 force: allow force enabled of undocumented chips (ICH4,
1734 VIA, nVidia)
1735 verbose: show contents of HPET registers during setup
1736
1737 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1738 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1739
1740 hugepages= [HW] Number of HugeTLB pages to allocate at boot.
1741 If this follows hugepagesz (below), it specifies
1742 the number of pages of hugepagesz to be allocated.
1743 If this is the first HugeTLB parameter on the command
1744 line, it specifies the number of pages to allocate for
1745 the default huge page size. If using node format, the
1746 number of pages to allocate per-node can be specified.
1747 See also Documentation/admin-guide/mm/hugetlbpage.rst.
1748 Format: <integer> or (node format)
1749 <node>:<integer>[,<node>:<integer>]
1750
1751 hugepagesz=
1752 [HW] The size of the HugeTLB pages. This is used in
1753 conjunction with hugepages (above) to allocate huge
1754 pages of a specific size at boot. The pair
1755 hugepagesz=X hugepages=Y can be specified once for
1756 each supported huge page size. Huge page sizes are
1757 architecture dependent. See also
1758 Documentation/admin-guide/mm/hugetlbpage.rst.
1759 Format: size[KMG]
1760
1761 hugetlb_cma= [HW,CMA] The size of a CMA area used for allocation
1762 of gigantic hugepages. Or using node format, the size
1763 of a CMA area per node can be specified.
1764 Format: nn[KMGTPE] or (node format)
1765 <node>:nn[KMGTPE][,<node>:nn[KMGTPE]]
1766
1767 Reserve a CMA area of given size and allocate gigantic
1768 hugepages using the CMA allocator. If enabled, the
1769 boot-time allocation of gigantic hugepages is skipped.
1770
1771 hugetlb_free_vmemmap=
1772 [KNL] Requires CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP
1773 enabled.
1774 Control if HugeTLB Vmemmap Optimization (HVO) is enabled.
1775 Allows heavy hugetlb users to free up some more
1776 memory (7 * PAGE_SIZE for each 2MB hugetlb page).
1777 Format: { on | off (default) }
1778
1779 on: enable HVO
1780 off: disable HVO
1781
1782 Built with CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON=y,
1783 the default is on.
1784
1785 Note that the vmemmap pages may be allocated from the added
1786 memory block itself when memory_hotplug.memmap_on_memory is
1787 enabled, those vmemmap pages cannot be optimized even if this
1788 feature is enabled. Other vmemmap pages not allocated from
1789 the added memory block itself do not be affected.
1790
1791 hung_task_panic=
1792 [KNL] Should the hung task detector generate panics.
1793 Format: 0 | 1
1794
1795 A value of 1 instructs the kernel to panic when a
1796 hung task is detected. The default value is controlled
1797 by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
1798 option. The value selected by this boot parameter can
1799 be changed later by the kernel.hung_task_panic sysctl.
1800
1801 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1802 terminal devices. Valid values: 0..8
1803 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1804 If specified, z/VM IUCV HVC accepts connections
1805 from listed z/VM user IDs only.
1806
1807 hv_nopvspin [X86,HYPER_V] Disables the paravirt spinlock optimizations
1808 which allow the hypervisor to 'idle' the
1809 guest on lock contention.
1810
1811 i2c_bus= [HW] Override the default board specific I2C bus speed
1812 or register an additional I2C bus that is not
1813 registered from board initialization code.
1814 Format:
1815 <bus_id>,<clkrate>
1816
1817 i8042.debug [HW] Toggle i8042 debug mode
1818 i8042.unmask_kbd_data
1819 [HW] Enable printing of interrupt data from the KBD port
1820 (disabled by default, and as a pre-condition
1821 requires that i8042.debug=1 be enabled)
1822 i8042.direct [HW] Put keyboard port into non-translated mode
1823 i8042.dumbkbd [HW] Pretend that controller can only read data from
1824 keyboard and cannot control its state
1825 (Don't attempt to blink the leds)
1826 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1827 i8042.nokbd [HW] Don't check/create keyboard port
1828 i8042.noloop [HW] Disable the AUX Loopback command while probing
1829 for the AUX port
1830 i8042.nomux [HW] Don't check presence of an active multiplexing
1831 controller
1832 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1833 controllers
1834 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1835 i8042.reset [HW] Reset the controller during init, cleanup and
1836 suspend-to-ram transitions, only during s2r
1837 transitions, or never reset
1838 Format: { 1 | Y | y | 0 | N | n }
1839 1, Y, y: always reset controller
1840 0, N, n: don't ever reset controller
1841 Default: only on s2r transitions on x86; most other
1842 architectures force reset to be always executed
1843 i8042.unlock [HW] Unlock (ignore) the keylock
1844 i8042.kbdreset [HW] Reset device connected to KBD port
1845 i8042.probe_defer
1846 [HW] Allow deferred probing upon i8042 probe errors
1847
1848 i810= [HW,DRM]
1849
1850 i915.invert_brightness=
1851 [DRM] Invert the sense of the variable that is used to
1852 set the brightness of the panel backlight. Normally a
1853 brightness value of 0 indicates backlight switched off,
1854 and the maximum of the brightness value sets the backlight
1855 to maximum brightness. If this parameter is set to 0
1856 (default) and the machine requires it, or this parameter
1857 is set to 1, a brightness value of 0 sets the backlight
1858 to maximum brightness, and the maximum of the brightness
1859 value switches the backlight off.
1860 -1 -- never invert brightness
1861 0 -- machine default
1862 1 -- force brightness inversion
1863
1864 icn= [HW,ISDN]
1865 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1866
1867
1868 idle= [X86]
1869 Format: idle=poll, idle=halt, idle=nomwait
1870 Poll forces a polling idle loop that can slightly
1871 improve the performance of waking up a idle CPU, but
1872 will use a lot of power and make the system run hot.
1873 Not recommended.
1874 idle=halt: Halt is forced to be used for CPU idle.
1875 In such case C2/C3 won't be used again.
1876 idle=nomwait: Disable mwait for CPU C-states
1877
1878 idxd.sva= [HW]
1879 Format: <bool>
1880 Allow force disabling of Shared Virtual Memory (SVA)
1881 support for the idxd driver. By default it is set to
1882 true (1).
1883
1884 idxd.tc_override= [HW]
1885 Format: <bool>
1886 Allow override of default traffic class configuration
1887 for the device. By default it is set to false (0).
1888
1889 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1890 Format: { strict | legacy | 2008 | relaxed }
1891 Default: strict
1892
1893 Choose which programs will be accepted for execution
1894 based on the IEEE 754 NaN encoding(s) supported by
1895 the FPU and the NaN encoding requested with the value
1896 of an ELF file header flag individually set by each
1897 binary. Hardware implementations are permitted to
1898 support either or both of the legacy and the 2008 NaN
1899 encoding mode.
1900
1901 Available settings are as follows:
1902 strict accept binaries that request a NaN encoding
1903 supported by the FPU
1904 legacy only accept legacy-NaN binaries, if supported
1905 by the FPU
1906 2008 only accept 2008-NaN binaries, if supported
1907 by the FPU
1908 relaxed accept any binaries regardless of whether
1909 supported by the FPU
1910
1911 The FPU emulator is always able to support both NaN
1912 encodings, so if no FPU hardware is present or it has
1913 been disabled with 'nofpu', then the settings of
1914 'legacy' and '2008' strap the emulator accordingly,
1915 'relaxed' straps the emulator for both legacy-NaN and
1916 2008-NaN, whereas 'strict' enables legacy-NaN only on
1917 legacy processors and both NaN encodings on MIPS32 or
1918 MIPS64 CPUs.
1919
1920 The setting for ABS.fmt/NEG.fmt instruction execution
1921 mode generally follows that for the NaN encoding,
1922 except where unsupported by hardware.
1923
1924 ignore_loglevel [KNL]
1925 Ignore loglevel setting - this will print /all/
1926 kernel messages to the console. Useful for debugging.
1927 We also add it as printk module parameter, so users
1928 could change it dynamically, usually by
1929 /sys/module/printk/parameters/ignore_loglevel.
1930
1931 ignore_rlimit_data
1932 Ignore RLIMIT_DATA setting for data mappings,
1933 print warning at first misuse. Can be changed via
1934 /sys/module/kernel/parameters/ignore_rlimit_data.
1935
1936 ihash_entries= [KNL]
1937 Set number of hash buckets for inode cache.
1938
1939 ima_appraise= [IMA] appraise integrity measurements
1940 Format: { "off" | "enforce" | "fix" | "log" }
1941 default: "enforce"
1942
1943 ima_appraise_tcb [IMA] Deprecated. Use ima_policy= instead.
1944 The builtin appraise policy appraises all files
1945 owned by uid=0.
1946
1947 ima_canonical_fmt [IMA]
1948 Use the canonical format for the binary runtime
1949 measurements, instead of host native format.
1950
1951 ima_hash= [IMA]
1952 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1953 | sha512 | ... }
1954 default: "sha1"
1955
1956 The list of supported hash algorithms is defined
1957 in crypto/hash_info.h.
1958
1959 ima_policy= [IMA]
1960 The builtin policies to load during IMA setup.
1961 Format: "tcb | appraise_tcb | secure_boot |
1962 fail_securely | critical_data"
1963
1964 The "tcb" policy measures all programs exec'd, files
1965 mmap'd for exec, and all files opened with the read
1966 mode bit set by either the effective uid (euid=0) or
1967 uid=0.
1968
1969 The "appraise_tcb" policy appraises the integrity of
1970 all files owned by root.
1971
1972 The "secure_boot" policy appraises the integrity
1973 of files (eg. kexec kernel image, kernel modules,
1974 firmware, policy, etc) based on file signatures.
1975
1976 The "fail_securely" policy forces file signature
1977 verification failure also on privileged mounted
1978 filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
1979 flag.
1980
1981 The "critical_data" policy measures kernel integrity
1982 critical data.
1983
1984 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1985 Load a policy which meets the needs of the Trusted
1986 Computing Base. This means IMA will measure all
1987 programs exec'd, files mmap'd for exec, and all files
1988 opened for read by uid=0.
1989
1990 ima_template= [IMA]
1991 Select one of defined IMA measurements template formats.
1992 Formats: { "ima" | "ima-ng" | "ima-ngv2" | "ima-sig" |
1993 "ima-sigv2" }
1994 Default: "ima-ng"
1995
1996 ima_template_fmt=
1997 [IMA] Define a custom template format.
1998 Format: { "field1|...|fieldN" }
1999
2000 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
2001 Format: <min_file_size>
2002 Set the minimal file size for using asynchronous hash.
2003 If left unspecified, ahash usage is disabled.
2004
2005 ahash performance varies for different data sizes on
2006 different crypto accelerators. This option can be used
2007 to achieve the best performance for a particular HW.
2008
2009 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
2010 Format: <bufsize>
2011 Set hashing buffer size. Default: 4k.
2012
2013 ahash performance varies for different chunk sizes on
2014 different crypto accelerators. This option can be used
2015 to achieve best performance for particular HW.
2016
2017 init= [KNL]
2018 Format: <full_path>
2019 Run specified binary instead of /sbin/init as init
2020 process.
2021
2022 initcall_debug [KNL] Trace initcalls as they are executed. Useful
2023 for working out where the kernel is dying during
2024 startup.
2025
2026 initcall_blacklist= [KNL] Do not execute a comma-separated list of
2027 initcall functions. Useful for debugging built-in
2028 modules and initcalls.
2029
2030 initramfs_async= [KNL]
2031 Format: <bool>
2032 Default: 1
2033 This parameter controls whether the initramfs
2034 image is unpacked asynchronously, concurrently
2035 with devices being probed and
2036 initialized. This should normally just work,
2037 but as a debugging aid, one can get the
2038 historical behaviour of the initramfs
2039 unpacking being completed before device_ and
2040 late_ initcalls.
2041
2042 initrd= [BOOT] Specify the location of the initial ramdisk
2043
2044 initrdmem= [KNL] Specify a physical address and size from which to
2045 load the initrd. If an initrd is compiled in or
2046 specified in the bootparams, it takes priority over this
2047 setting.
2048 Format: ss[KMG],nn[KMG]
2049 Default is 0, 0
2050
2051 init_on_alloc= [MM] Fill newly allocated pages and heap objects with
2052 zeroes.
2053 Format: 0 | 1
2054 Default set by CONFIG_INIT_ON_ALLOC_DEFAULT_ON.
2055
2056 init_on_free= [MM] Fill freed pages and heap objects with zeroes.
2057 Format: 0 | 1
2058 Default set by CONFIG_INIT_ON_FREE_DEFAULT_ON.
2059
2060 init_pkru= [X86] Specify the default memory protection keys rights
2061 register contents for all processes. 0x55555554 by
2062 default (disallow access to all but pkey 0). Can
2063 override in debugfs after boot.
2064
2065 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
2066 Format: <irq>
2067
2068 int_pln_enable [X86] Enable power limit notification interrupt
2069
2070 integrity_audit=[IMA]
2071 Format: { "0" | "1" }
2072 0 -- basic integrity auditing messages. (Default)
2073 1 -- additional integrity auditing messages.
2074
2075 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
2076 on
2077 Enable intel iommu driver.
2078 off
2079 Disable intel iommu driver.
2080 igfx_off [Default Off]
2081 By default, gfx is mapped as normal device. If a gfx
2082 device has a dedicated DMAR unit, the DMAR unit is
2083 bypassed by not enabling DMAR with this option. In
2084 this case, gfx device will use physical address for
2085 DMA.
2086 strict [Default Off]
2087 Deprecated, equivalent to iommu.strict=1.
2088 sp_off [Default Off]
2089 By default, super page will be supported if Intel IOMMU
2090 has the capability. With this option, super page will
2091 not be supported.
2092 sm_on
2093 Enable the Intel IOMMU scalable mode if the hardware
2094 advertises that it has support for the scalable mode
2095 translation.
2096 sm_off
2097 Disallow use of the Intel IOMMU scalable mode.
2098 tboot_noforce [Default Off]
2099 Do not force the Intel IOMMU enabled under tboot.
2100 By default, tboot will force Intel IOMMU on, which
2101 could harm performance of some high-throughput
2102 devices like 40GBit network cards, even if identity
2103 mapping is enabled.
2104 Note that using this option lowers the security
2105 provided by tboot because it makes the system
2106 vulnerable to DMA attacks.
2107
2108 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
2109 0 disables intel_idle and fall back on acpi_idle.
2110 1 to 9 specify maximum depth of C-state.
2111
2112 intel_pstate= [X86]
2113 disable
2114 Do not enable intel_pstate as the default
2115 scaling driver for the supported processors
2116 active
2117 Use intel_pstate driver to bypass the scaling
2118 governors layer of cpufreq and provides it own
2119 algorithms for p-state selection. There are two
2120 P-state selection algorithms provided by
2121 intel_pstate in the active mode: powersave and
2122 performance. The way they both operate depends
2123 on whether or not the hardware managed P-states
2124 (HWP) feature has been enabled in the processor
2125 and possibly on the processor model.
2126 passive
2127 Use intel_pstate as a scaling driver, but configure it
2128 to work with generic cpufreq governors (instead of
2129 enabling its internal governor). This mode cannot be
2130 used along with the hardware-managed P-states (HWP)
2131 feature.
2132 force
2133 Enable intel_pstate on systems that prohibit it by default
2134 in favor of acpi-cpufreq. Forcing the intel_pstate driver
2135 instead of acpi-cpufreq may disable platform features, such
2136 as thermal controls and power capping, that rely on ACPI
2137 P-States information being indicated to OSPM and therefore
2138 should be used with caution. This option does not work with
2139 processors that aren't supported by the intel_pstate driver
2140 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
2141 no_hwp
2142 Do not enable hardware P state control (HWP)
2143 if available.
2144 hwp_only
2145 Only load intel_pstate on systems which support
2146 hardware P state control (HWP) if available.
2147 support_acpi_ppc
2148 Enforce ACPI _PPC performance limits. If the Fixed ACPI
2149 Description Table, specifies preferred power management
2150 profile as "Enterprise Server" or "Performance Server",
2151 then this feature is turned on by default.
2152 per_cpu_perf_limits
2153 Allow per-logical-CPU P-State performance control limits using
2154 cpufreq sysfs interface
2155
2156 intremap= [X86-64, Intel-IOMMU]
2157 on enable Interrupt Remapping (default)
2158 off disable Interrupt Remapping
2159 nosid disable Source ID checking
2160 no_x2apic_optout
2161 BIOS x2APIC opt-out request will be ignored
2162 nopost disable Interrupt Posting
2163
2164 iomem= Disable strict checking of access to MMIO memory
2165 strict regions from userspace.
2166 relaxed
2167
2168 iommu= [X86]
2169 off
2170 force
2171 noforce
2172 biomerge
2173 panic
2174 nopanic
2175 merge
2176 nomerge
2177 soft
2178 pt [X86]
2179 nopt [X86]
2180 nobypass [PPC/POWERNV]
2181 Disable IOMMU bypass, using IOMMU for PCI devices.
2182
2183 iommu.forcedac= [ARM64, X86] Control IOVA allocation for PCI devices.
2184 Format: { "0" | "1" }
2185 0 - Try to allocate a 32-bit DMA address first, before
2186 falling back to the full range if needed.
2187 1 - Allocate directly from the full usable range,
2188 forcing Dual Address Cycle for PCI cards supporting
2189 greater than 32-bit addressing.
2190
2191 iommu.strict= [ARM64, X86] Configure TLB invalidation behaviour
2192 Format: { "0" | "1" }
2193 0 - Lazy mode.
2194 Request that DMA unmap operations use deferred
2195 invalidation of hardware TLBs, for increased
2196 throughput at the cost of reduced device isolation.
2197 Will fall back to strict mode if not supported by
2198 the relevant IOMMU driver.
2199 1 - Strict mode.
2200 DMA unmap operations invalidate IOMMU hardware TLBs
2201 synchronously.
2202 unset - Use value of CONFIG_IOMMU_DEFAULT_DMA_{LAZY,STRICT}.
2203 Note: on x86, strict mode specified via one of the
2204 legacy driver-specific options takes precedence.
2205
2206 iommu.passthrough=
2207 [ARM64, X86] Configure DMA to bypass the IOMMU by default.
2208 Format: { "0" | "1" }
2209 0 - Use IOMMU translation for DMA.
2210 1 - Bypass the IOMMU for DMA.
2211 unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
2212
2213 io7= [HW] IO7 for Marvel-based Alpha systems
2214 See comment before marvel_specify_io7 in
2215 arch/alpha/kernel/core_marvel.c.
2216
2217 io_delay= [X86] I/O delay method
2218 0x80
2219 Standard port 0x80 based delay
2220 0xed
2221 Alternate port 0xed based delay (needed on some systems)
2222 udelay
2223 Simple two microseconds delay
2224 none
2225 No delay
2226
2227 ip= [IP_PNP]
2228 See Documentation/admin-guide/nfs/nfsroot.rst.
2229
2230 ipcmni_extend [KNL] Extend the maximum number of unique System V
2231 IPC identifiers from 32,768 to 16,777,216.
2232
2233 irqaffinity= [SMP] Set the default irq affinity mask
2234 The argument is a cpu list, as described above.
2235
2236 irqchip.gicv2_force_probe=
2237 [ARM, ARM64]
2238 Format: <bool>
2239 Force the kernel to look for the second 4kB page
2240 of a GICv2 controller even if the memory range
2241 exposed by the device tree is too small.
2242
2243 irqchip.gicv3_nolpi=
2244 [ARM, ARM64]
2245 Force the kernel to ignore the availability of
2246 LPIs (and by consequence ITSs). Intended for system
2247 that use the kernel as a bootloader, and thus want
2248 to let secondary kernels in charge of setting up
2249 LPIs.
2250
2251 irqchip.gicv3_pseudo_nmi= [ARM64]
2252 Enables support for pseudo-NMIs in the kernel. This
2253 requires the kernel to be built with
2254 CONFIG_ARM64_PSEUDO_NMI.
2255
2256 irqfixup [HW]
2257 When an interrupt is not handled search all handlers
2258 for it. Intended to get systems with badly broken
2259 firmware running.
2260
2261 irqpoll [HW]
2262 When an interrupt is not handled search all handlers
2263 for it. Also check all handlers each timer
2264 interrupt. Intended to get systems with badly broken
2265 firmware running.
2266
2267 isapnp= [ISAPNP]
2268 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
2269
2270 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
2271 [Deprecated - use cpusets instead]
2272 Format: [flag-list,]<cpu-list>
2273
2274 Specify one or more CPUs to isolate from disturbances
2275 specified in the flag list (default: domain):
2276
2277 nohz
2278 Disable the tick when a single task runs.
2279
2280 A residual 1Hz tick is offloaded to workqueues, which you
2281 need to affine to housekeeping through the global
2282 workqueue's affinity configured via the
2283 /sys/devices/virtual/workqueue/cpumask sysfs file, or
2284 by using the 'domain' flag described below.
2285
2286 NOTE: by default the global workqueue runs on all CPUs,
2287 so to protect individual CPUs the 'cpumask' file has to
2288 be configured manually after bootup.
2289
2290 domain
2291 Isolate from the general SMP balancing and scheduling
2292 algorithms. Note that performing domain isolation this way
2293 is irreversible: it's not possible to bring back a CPU to
2294 the domains once isolated through isolcpus. It's strongly
2295 advised to use cpusets instead to disable scheduler load
2296 balancing through the "cpuset.sched_load_balance" file.
2297 It offers a much more flexible interface where CPUs can
2298 move in and out of an isolated set anytime.
2299
2300 You can move a process onto or off an "isolated" CPU via
2301 the CPU affinity syscalls or cpuset.
2302 <cpu number> begins at 0 and the maximum value is
2303 "number of CPUs in system - 1".
2304
2305 managed_irq
2306
2307 Isolate from being targeted by managed interrupts
2308 which have an interrupt mask containing isolated
2309 CPUs. The affinity of managed interrupts is
2310 handled by the kernel and cannot be changed via
2311 the /proc/irq/* interfaces.
2312
2313 This isolation is best effort and only effective
2314 if the automatically assigned interrupt mask of a
2315 device queue contains isolated and housekeeping
2316 CPUs. If housekeeping CPUs are online then such
2317 interrupts are directed to the housekeeping CPU
2318 so that IO submitted on the housekeeping CPU
2319 cannot disturb the isolated CPU.
2320
2321 If a queue's affinity mask contains only isolated
2322 CPUs then this parameter has no effect on the
2323 interrupt routing decision, though interrupts are
2324 only delivered when tasks running on those
2325 isolated CPUs submit IO. IO submitted on
2326 housekeeping CPUs has no influence on those
2327 queues.
2328
2329 The format of <cpu-list> is described above.
2330
2331 iucv= [HW,NET]
2332
2333 ivrs_ioapic [HW,X86-64]
2334 Provide an override to the IOAPIC-ID<->DEVICE-ID
2335 mapping provided in the IVRS ACPI table.
2336 By default, PCI segment is 0, and can be omitted.
2337
2338 For example, to map IOAPIC-ID decimal 10 to
2339 PCI segment 0x1 and PCI device 00:14.0,
2340 write the parameter as:
2341 ivrs_ioapic=10@0001:00:14.0
2342
2343 Deprecated formats:
2344 * To map IOAPIC-ID decimal 10 to PCI device 00:14.0
2345 write the parameter as:
2346 ivrs_ioapic[10]=00:14.0
2347 * To map IOAPIC-ID decimal 10 to PCI segment 0x1 and
2348 PCI device 00:14.0 write the parameter as:
2349 ivrs_ioapic[10]=0001:00:14.0
2350
2351 ivrs_hpet [HW,X86-64]
2352 Provide an override to the HPET-ID<->DEVICE-ID
2353 mapping provided in the IVRS ACPI table.
2354 By default, PCI segment is 0, and can be omitted.
2355
2356 For example, to map HPET-ID decimal 10 to
2357 PCI segment 0x1 and PCI device 00:14.0,
2358 write the parameter as:
2359 ivrs_hpet=10@0001:00:14.0
2360
2361 Deprecated formats:
2362 * To map HPET-ID decimal 0 to PCI device 00:14.0
2363 write the parameter as:
2364 ivrs_hpet[0]=00:14.0
2365 * To map HPET-ID decimal 10 to PCI segment 0x1 and
2366 PCI device 00:14.0 write the parameter as:
2367 ivrs_ioapic[10]=0001:00:14.0
2368
2369 ivrs_acpihid [HW,X86-64]
2370 Provide an override to the ACPI-HID:UID<->DEVICE-ID
2371 mapping provided in the IVRS ACPI table.
2372 By default, PCI segment is 0, and can be omitted.
2373
2374 For example, to map UART-HID:UID AMD0020:0 to
2375 PCI segment 0x1 and PCI device ID 00:14.5,
2376 write the parameter as:
2377 ivrs_acpihid=AMD0020:0@0001:00:14.5
2378
2379 Deprecated formats:
2380 * To map UART-HID:UID AMD0020:0 to PCI segment is 0,
2381 PCI device ID 00:14.5, write the parameter as:
2382 ivrs_acpihid[00:14.5]=AMD0020:0
2383 * To map UART-HID:UID AMD0020:0 to PCI segment 0x1 and
2384 PCI device ID 00:14.5, write the parameter as:
2385 ivrs_acpihid[0001:00:14.5]=AMD0020:0
2386
2387 js= [HW,JOY] Analog joystick
2388 See Documentation/input/joydev/joystick.rst.
2389
2390 kasan_multi_shot
2391 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
2392 report on every invalid memory access. Without this
2393 parameter KASAN will print report only for the first
2394 invalid access.
2395
2396 keep_bootcon [KNL]
2397 Do not unregister boot console at start. This is only
2398 useful for debugging when something happens in the window
2399 between unregistering the boot console and initializing
2400 the real console.
2401
2402 keepinitrd [HW,ARM]
2403
2404 kernelcore= [KNL,X86,IA-64,PPC]
2405 Format: nn[KMGTPE] | nn% | "mirror"
2406 This parameter specifies the amount of memory usable by
2407 the kernel for non-movable allocations. The requested
2408 amount is spread evenly throughout all nodes in the
2409 system as ZONE_NORMAL. The remaining memory is used for
2410 movable memory in its own zone, ZONE_MOVABLE. In the
2411 event, a node is too small to have both ZONE_NORMAL and
2412 ZONE_MOVABLE, kernelcore memory will take priority and
2413 other nodes will have a larger ZONE_MOVABLE.
2414
2415 ZONE_MOVABLE is used for the allocation of pages that
2416 may be reclaimed or moved by the page migration
2417 subsystem. Note that allocations like PTEs-from-HighMem
2418 still use the HighMem zone if it exists, and the Normal
2419 zone if it does not.
2420
2421 It is possible to specify the exact amount of memory in
2422 the form of "nn[KMGTPE]", a percentage of total system
2423 memory in the form of "nn%", or "mirror". If "mirror"
2424 option is specified, mirrored (reliable) memory is used
2425 for non-movable allocations and remaining memory is used
2426 for Movable pages. "nn[KMGTPE]", "nn%", and "mirror"
2427 are exclusive, so you cannot specify multiple forms.
2428
2429 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
2430 Format: <Controller#>[,poll interval]
2431 The controller # is the number of the ehci usb debug
2432 port as it is probed via PCI. The poll interval is
2433 optional and is the number seconds in between
2434 each poll cycle to the debug port in case you need
2435 the functionality for interrupting the kernel with
2436 gdb or control-c on the dbgp connection. When
2437 not using this parameter you use sysrq-g to break into
2438 the kernel debugger.
2439
2440 kgdboc= [KGDB,HW] kgdb over consoles.
2441 Requires a tty driver that supports console polling,
2442 or a supported polling keyboard driver (non-usb).
2443 Serial only format: <serial_device>[,baud]
2444 keyboard only format: kbd
2445 keyboard and serial format: kbd,<serial_device>[,baud]
2446 Optional Kernel mode setting:
2447 kms, kbd format: kms,kbd
2448 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
2449
2450 kgdboc_earlycon= [KGDB,HW]
2451 If the boot console provides the ability to read
2452 characters and can work in polling mode, you can use
2453 this parameter to tell kgdb to use it as a backend
2454 until the normal console is registered. Intended to
2455 be used together with the kgdboc parameter which
2456 specifies the normal console to transition to.
2457
2458 The name of the early console should be specified
2459 as the value of this parameter. Note that the name of
2460 the early console might be different than the tty
2461 name passed to kgdboc. It's OK to leave the value
2462 blank and the first boot console that implements
2463 read() will be picked.
2464
2465 kgdbwait [KGDB] Stop kernel execution and enter the
2466 kernel debugger at the earliest opportunity.
2467
2468 kmac= [MIPS] Korina ethernet MAC address.
2469 Configure the RouterBoard 532 series on-chip
2470 Ethernet adapter MAC address.
2471
2472 kmemleak= [KNL] Boot-time kmemleak enable/disable
2473 Valid arguments: on, off
2474 Default: on
2475 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
2476 the default is off.
2477
2478 kprobe_event=[probe-list]
2479 [FTRACE] Add kprobe events and enable at boot time.
2480 The probe-list is a semicolon delimited list of probe
2481 definitions. Each definition is same as kprobe_events
2482 interface, but the parameters are comma delimited.
2483 For example, to add a kprobe event on vfs_read with
2484 arg1 and arg2, add to the command line;
2485
2486 kprobe_event=p,vfs_read,$arg1,$arg2
2487
2488 See also Documentation/trace/kprobetrace.rst "Kernel
2489 Boot Parameter" section.
2490
2491 kpti= [ARM64] Control page table isolation of user
2492 and kernel address spaces.
2493 Default: enabled on cores which need mitigation.
2494 0: force disabled
2495 1: force enabled
2496
2497 kunit.enable= [KUNIT] Enable executing KUnit tests. Requires
2498 CONFIG_KUNIT to be set to be fully enabled. The
2499 default value can be overridden via
2500 KUNIT_DEFAULT_ENABLED.
2501 Default is 1 (enabled)
2502
2503 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
2504 Default is 0 (don't ignore, but inject #GP)
2505
2506 kvm.eager_page_split=
2507 [KVM,X86] Controls whether or not KVM will try to
2508 proactively split all huge pages during dirty logging.
2509 Eager page splitting reduces interruptions to vCPU
2510 execution by eliminating the write-protection faults
2511 and MMU lock contention that would otherwise be
2512 required to split huge pages lazily.
2513
2514 VM workloads that rarely perform writes or that write
2515 only to a small region of VM memory may benefit from
2516 disabling eager page splitting to allow huge pages to
2517 still be used for reads.
2518
2519 The behavior of eager page splitting depends on whether
2520 KVM_DIRTY_LOG_INITIALLY_SET is enabled or disabled. If
2521 disabled, all huge pages in a memslot will be eagerly
2522 split when dirty logging is enabled on that memslot. If
2523 enabled, eager page splitting will be performed during
2524 the KVM_CLEAR_DIRTY ioctl, and only for the pages being
2525 cleared.
2526
2527 Eager page splitting is only supported when kvm.tdp_mmu=Y.
2528
2529 Default is Y (on).
2530
2531 kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
2532 Default is false (don't support).
2533
2534 kvm.nx_huge_pages=
2535 [KVM] Controls the software workaround for the
2536 X86_BUG_ITLB_MULTIHIT bug.
2537 force : Always deploy workaround.
2538 off : Never deploy workaround.
2539 auto : Deploy workaround based on the presence of
2540 X86_BUG_ITLB_MULTIHIT.
2541
2542 Default is 'auto'.
2543
2544 If the software workaround is enabled for the host,
2545 guests do need not to enable it for nested guests.
2546
2547 kvm.nx_huge_pages_recovery_ratio=
2548 [KVM] Controls how many 4KiB pages are periodically zapped
2549 back to huge pages. 0 disables the recovery, otherwise if
2550 the value is N KVM will zap 1/Nth of the 4KiB pages every
2551 period (see below). The default is 60.
2552
2553 kvm.nx_huge_pages_recovery_period_ms=
2554 [KVM] Controls the time period at which KVM zaps 4KiB pages
2555 back to huge pages. If the value is a non-zero N, KVM will
2556 zap a portion (see ratio above) of the pages every N msecs.
2557 If the value is 0 (the default), KVM will pick a period based
2558 on the ratio, such that a page is zapped after 1 hour on average.
2559
2560 kvm-amd.nested= [KVM,AMD] Control nested virtualization feature in
2561 KVM/SVM. Default is 1 (enabled).
2562
2563 kvm-amd.npt= [KVM,AMD] Control KVM's use of Nested Page Tables,
2564 a.k.a. Two-Dimensional Page Tables. Default is 1
2565 (enabled). Disable by KVM if hardware lacks support
2566 for NPT.
2567
2568 kvm-arm.mode=
2569 [KVM,ARM] Select one of KVM/arm64's modes of operation.
2570
2571 none: Forcefully disable KVM.
2572
2573 nvhe: Standard nVHE-based mode, without support for
2574 protected guests.
2575
2576 protected: nVHE-based mode with support for guests whose
2577 state is kept private from the host.
2578
2579 nested: VHE-based mode with support for nested
2580 virtualization. Requires at least ARMv8.3
2581 hardware.
2582
2583 Defaults to VHE/nVHE based on hardware support. Setting
2584 mode to "protected" will disable kexec and hibernation
2585 for the host. "nested" is experimental and should be
2586 used with extreme caution.
2587
2588 kvm-arm.vgic_v3_group0_trap=
2589 [KVM,ARM] Trap guest accesses to GICv3 group-0
2590 system registers
2591
2592 kvm-arm.vgic_v3_group1_trap=
2593 [KVM,ARM] Trap guest accesses to GICv3 group-1
2594 system registers
2595
2596 kvm-arm.vgic_v3_common_trap=
2597 [KVM,ARM] Trap guest accesses to GICv3 common
2598 system registers
2599
2600 kvm-arm.vgic_v4_enable=
2601 [KVM,ARM] Allow use of GICv4 for direct injection of
2602 LPIs.
2603
2604 kvm_cma_resv_ratio=n [PPC]
2605 Reserves given percentage from system memory area for
2606 contiguous memory allocation for KVM hash pagetable
2607 allocation.
2608 By default it reserves 5% of total system memory.
2609 Format: <integer>
2610 Default: 5
2611
2612 kvm-intel.ept= [KVM,Intel] Control KVM's use of Extended Page Tables,
2613 a.k.a. Two-Dimensional Page Tables. Default is 1
2614 (enabled). Disable by KVM if hardware lacks support
2615 for EPT.
2616
2617 kvm-intel.emulate_invalid_guest_state=
2618 [KVM,Intel] Control whether to emulate invalid guest
2619 state. Ignored if kvm-intel.enable_unrestricted_guest=1,
2620 as guest state is never invalid for unrestricted
2621 guests. This param doesn't apply to nested guests (L2),
2622 as KVM never emulates invalid L2 guest state.
2623 Default is 1 (enabled).
2624
2625 kvm-intel.flexpriority=
2626 [KVM,Intel] Control KVM's use of FlexPriority feature
2627 (TPR shadow). Default is 1 (enabled). Disalbe by KVM if
2628 hardware lacks support for it.
2629
2630 kvm-intel.nested=
2631 [KVM,Intel] Control nested virtualization feature in
2632 KVM/VMX. Default is 1 (enabled).
2633
2634 kvm-intel.unrestricted_guest=
2635 [KVM,Intel] Control KVM's use of unrestricted guest
2636 feature (virtualized real and unpaged mode). Default
2637 is 1 (enabled). Disable by KVM if EPT is disabled or
2638 hardware lacks support for it.
2639
2640 kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
2641 CVE-2018-3620.
2642
2643 Valid arguments: never, cond, always
2644
2645 always: L1D cache flush on every VMENTER.
2646 cond: Flush L1D on VMENTER only when the code between
2647 VMEXIT and VMENTER can leak host memory.
2648 never: Disables the mitigation
2649
2650 Default is cond (do L1 cache flush in specific instances)
2651
2652 kvm-intel.vpid= [KVM,Intel] Control KVM's use of Virtual Processor
2653 Identification feature (tagged TLBs). Default is 1
2654 (enabled). Disable by KVM if hardware lacks support
2655 for it.
2656
2657 l1d_flush= [X86,INTEL]
2658 Control mitigation for L1D based snooping vulnerability.
2659
2660 Certain CPUs are vulnerable to an exploit against CPU
2661 internal buffers which can forward information to a
2662 disclosure gadget under certain conditions.
2663
2664 In vulnerable processors, the speculatively
2665 forwarded data can be used in a cache side channel
2666 attack, to access data to which the attacker does
2667 not have direct access.
2668
2669 This parameter controls the mitigation. The
2670 options are:
2671
2672 on - enable the interface for the mitigation
2673
2674 l1tf= [X86] Control mitigation of the L1TF vulnerability on
2675 affected CPUs
2676
2677 The kernel PTE inversion protection is unconditionally
2678 enabled and cannot be disabled.
2679
2680 full
2681 Provides all available mitigations for the
2682 L1TF vulnerability. Disables SMT and
2683 enables all mitigations in the
2684 hypervisors, i.e. unconditional L1D flush.
2685
2686 SMT control and L1D flush control via the
2687 sysfs interface is still possible after
2688 boot. Hypervisors will issue a warning
2689 when the first VM is started in a
2690 potentially insecure configuration,
2691 i.e. SMT enabled or L1D flush disabled.
2692
2693 full,force
2694 Same as 'full', but disables SMT and L1D
2695 flush runtime control. Implies the
2696 'nosmt=force' command line option.
2697 (i.e. sysfs control of SMT is disabled.)
2698
2699 flush
2700 Leaves SMT enabled and enables the default
2701 hypervisor mitigation, i.e. conditional
2702 L1D flush.
2703
2704 SMT control and L1D flush control via the
2705 sysfs interface is still possible after
2706 boot. Hypervisors will issue a warning
2707 when the first VM is started in a
2708 potentially insecure configuration,
2709 i.e. SMT enabled or L1D flush disabled.
2710
2711 flush,nosmt
2712
2713 Disables SMT and enables the default
2714 hypervisor mitigation.
2715
2716 SMT control and L1D flush control via the
2717 sysfs interface is still possible after
2718 boot. Hypervisors will issue a warning
2719 when the first VM is started in a
2720 potentially insecure configuration,
2721 i.e. SMT enabled or L1D flush disabled.
2722
2723 flush,nowarn
2724 Same as 'flush', but hypervisors will not
2725 warn when a VM is started in a potentially
2726 insecure configuration.
2727
2728 off
2729 Disables hypervisor mitigations and doesn't
2730 emit any warnings.
2731 It also drops the swap size and available
2732 RAM limit restriction on both hypervisor and
2733 bare metal.
2734
2735 Default is 'flush'.
2736
2737 For details see: Documentation/admin-guide/hw-vuln/l1tf.rst
2738
2739 l2cr= [PPC]
2740
2741 l3cr= [PPC]
2742
2743 lapic [X86-32,APIC] Enable the local APIC even if BIOS
2744 disabled it.
2745
2746 lapic= [X86,APIC] Do not use TSC deadline
2747 value for LAPIC timer one-shot implementation. Default
2748 back to the programmable timer unit in the LAPIC.
2749 Format: notscdeadline
2750
2751 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
2752 in C2 power state.
2753
2754 libata.dma= [LIBATA] DMA control
2755 libata.dma=0 Disable all PATA and SATA DMA
2756 libata.dma=1 PATA and SATA Disk DMA only
2757 libata.dma=2 ATAPI (CDROM) DMA only
2758 libata.dma=4 Compact Flash DMA only
2759 Combinations also work, so libata.dma=3 enables DMA
2760 for disks and CDROMs, but not CFs.
2761
2762 libata.ignore_hpa= [LIBATA] Ignore HPA limit
2763 libata.ignore_hpa=0 keep BIOS limits (default)
2764 libata.ignore_hpa=1 ignore limits, using full disk
2765
2766 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
2767 when set.
2768 Format: <int>
2769
2770 libata.force= [LIBATA] Force configurations. The format is a comma-
2771 separated list of "[ID:]VAL" where ID is PORT[.DEVICE].
2772 PORT and DEVICE are decimal numbers matching port, link
2773 or device. Basically, it matches the ATA ID string
2774 printed on console by libata. If the whole ID part is
2775 omitted, the last PORT and DEVICE values are used. If
2776 ID hasn't been specified yet, the configuration applies
2777 to all ports, links and devices.
2778
2779 If only DEVICE is omitted, the parameter applies to
2780 the port and all links and devices behind it. DEVICE
2781 number of 0 either selects the first device or the
2782 first fan-out link behind PMP device. It does not
2783 select the host link. DEVICE number of 15 selects the
2784 host link and device attached to it.
2785
2786 The VAL specifies the configuration to force. As long
2787 as there is no ambiguity, shortcut notation is allowed.
2788 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2789 The following configurations can be forced.
2790
2791 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2792 Any ID with matching PORT is used.
2793
2794 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2795
2796 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2797 udma[/][16,25,33,44,66,100,133] notation is also
2798 allowed.
2799
2800 * nohrst, nosrst, norst: suppress hard, soft and both
2801 resets.
2802
2803 * rstonce: only attempt one reset during hot-unplug
2804 link recovery.
2805
2806 * [no]dbdelay: Enable or disable the extra 200ms delay
2807 before debouncing a link PHY and device presence
2808 detection.
2809
2810 * [no]ncq: Turn on or off NCQ.
2811
2812 * [no]ncqtrim: Enable or disable queued DSM TRIM.
2813
2814 * [no]ncqati: Enable or disable NCQ trim on ATI chipset.
2815
2816 * [no]trim: Enable or disable (unqueued) TRIM.
2817
2818 * trim_zero: Indicate that TRIM command zeroes data.
2819
2820 * max_trim_128m: Set 128M maximum trim size limit.
2821
2822 * [no]dma: Turn on or off DMA transfers.
2823
2824 * atapi_dmadir: Enable ATAPI DMADIR bridge support.
2825
2826 * atapi_mod16_dma: Enable the use of ATAPI DMA for
2827 commands that are not a multiple of 16 bytes.
2828
2829 * [no]dmalog: Enable or disable the use of the
2830 READ LOG DMA EXT command to access logs.
2831
2832 * [no]iddevlog: Enable or disable access to the
2833 identify device data log.
2834
2835 * [no]logdir: Enable or disable access to the general
2836 purpose log directory.
2837
2838 * max_sec_128: Set transfer size limit to 128 sectors.
2839
2840 * max_sec_1024: Set or clear transfer size limit to
2841 1024 sectors.
2842
2843 * max_sec_lba48: Set or clear transfer size limit to
2844 65535 sectors.
2845
2846 * [no]lpm: Enable or disable link power management.
2847
2848 * [no]setxfer: Indicate if transfer speed mode setting
2849 should be skipped.
2850
2851 * [no]fua: Disable or enable FUA (Force Unit Access)
2852 support for devices supporting this feature.
2853
2854 * dump_id: Dump IDENTIFY data.
2855
2856 * disable: Disable this device.
2857
2858 If there are multiple matching configurations changing
2859 the same attribute, the last one is used.
2860
2861 load_ramdisk= [RAM] [Deprecated]
2862
2863 lockd.nlm_grace_period=P [NFS] Assign grace period.
2864 Format: <integer>
2865
2866 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2867 Format: <integer>
2868
2869 lockd.nlm_timeout=T [NFS] Assign timeout value.
2870 Format: <integer>
2871
2872 lockd.nlm_udpport=M [NFS] Assign UDP port.
2873 Format: <integer>
2874
2875 lockdown= [SECURITY]
2876 { integrity | confidentiality }
2877 Enable the kernel lockdown feature. If set to
2878 integrity, kernel features that allow userland to
2879 modify the running kernel are disabled. If set to
2880 confidentiality, kernel features that allow userland
2881 to extract confidential information from the kernel
2882 are also disabled.
2883
2884 locktorture.nreaders_stress= [KNL]
2885 Set the number of locking read-acquisition kthreads.
2886 Defaults to being automatically set based on the
2887 number of online CPUs.
2888
2889 locktorture.nwriters_stress= [KNL]
2890 Set the number of locking write-acquisition kthreads.
2891
2892 locktorture.onoff_holdoff= [KNL]
2893 Set time (s) after boot for CPU-hotplug testing.
2894
2895 locktorture.onoff_interval= [KNL]
2896 Set time (s) between CPU-hotplug operations, or
2897 zero to disable CPU-hotplug testing.
2898
2899 locktorture.shuffle_interval= [KNL]
2900 Set task-shuffle interval (jiffies). Shuffling
2901 tasks allows some CPUs to go into dyntick-idle
2902 mode during the locktorture test.
2903
2904 locktorture.shutdown_secs= [KNL]
2905 Set time (s) after boot system shutdown. This
2906 is useful for hands-off automated testing.
2907
2908 locktorture.stat_interval= [KNL]
2909 Time (s) between statistics printk()s.
2910
2911 locktorture.stutter= [KNL]
2912 Time (s) to stutter testing, for example,
2913 specifying five seconds causes the test to run for
2914 five seconds, wait for five seconds, and so on.
2915 This tests the locking primitive's ability to
2916 transition abruptly to and from idle.
2917
2918 locktorture.torture_type= [KNL]
2919 Specify the locking implementation to test.
2920
2921 locktorture.verbose= [KNL]
2922 Enable additional printk() statements.
2923
2924 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2925 Format: <irq>
2926
2927 loglevel= All Kernel Messages with a loglevel smaller than the
2928 console loglevel will be printed to the console. It can
2929 also be changed with klogd or other programs. The
2930 loglevels are defined as follows:
2931
2932 0 (KERN_EMERG) system is unusable
2933 1 (KERN_ALERT) action must be taken immediately
2934 2 (KERN_CRIT) critical conditions
2935 3 (KERN_ERR) error conditions
2936 4 (KERN_WARNING) warning conditions
2937 5 (KERN_NOTICE) normal but significant condition
2938 6 (KERN_INFO) informational
2939 7 (KERN_DEBUG) debug-level messages
2940
2941 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2942 in bytes. n must be a power of two and greater
2943 than the minimal size. The minimal size is defined
2944 by LOG_BUF_SHIFT kernel config parameter. There is
2945 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2946 that allows to increase the default size depending on
2947 the number of CPUs. See init/Kconfig for more details.
2948
2949 logo.nologo [FB] Disables display of the built-in Linux logo.
2950 This may be used to provide more screen space for
2951 kernel log messages and is useful when debugging
2952 kernel boot problems.
2953
2954 lp=0 [LP] Specify parallel ports to use, e.g,
2955 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2956 lp=reset first parallel port). 'lp=0' disables the
2957 lp=auto printer driver. 'lp=reset' (which can be
2958 specified in addition to the ports) causes
2959 attached printers to be reset. Using
2960 lp=port1,port2,... specifies the parallel ports
2961 to associate lp devices with, starting with
2962 lp0. A port specification may be 'none' to skip
2963 that lp device, or a parport name such as
2964 'parport0'. Specifying 'lp=auto' instead of a
2965 port specification list means that device IDs
2966 from each port should be examined, to see if
2967 an IEEE 1284-compliant printer is attached; if
2968 so, the driver will manage that printer.
2969 See also header of drivers/char/lp.c.
2970
2971 lpj=n [KNL]
2972 Sets loops_per_jiffy to given constant, thus avoiding
2973 time-consuming boot-time autodetection (up to 250 ms per
2974 CPU). 0 enables autodetection (default). To determine
2975 the correct value for your kernel, boot with normal
2976 autodetection and see what value is printed. Note that
2977 on SMP systems the preset will be applied to all CPUs,
2978 which is likely to cause problems if your CPUs need
2979 significantly divergent settings. An incorrect value
2980 will cause delays in the kernel to be wrong, leading to
2981 unpredictable I/O errors and other breakage. Although
2982 unlikely, in the extreme case this might damage your
2983 hardware.
2984
2985 ltpc= [NET]
2986 Format: <io>,<irq>,<dma>
2987
2988 lsm.debug [SECURITY] Enable LSM initialization debugging output.
2989
2990 lsm=lsm1,...,lsmN
2991 [SECURITY] Choose order of LSM initialization. This
2992 overrides CONFIG_LSM, and the "security=" parameter.
2993
2994 machvec= [IA-64] Force the use of a particular machine-vector
2995 (machvec) in a generic kernel.
2996 Example: machvec=hpzx1
2997
2998 machtype= [Loongson] Share the same kernel image file between
2999 different yeeloong laptops.
3000 Example: machtype=lemote-yeeloong-2f-7inch
3001
3002 max_addr=nn[KMG] [KNL,BOOT,IA-64] All physical memory greater
3003 than or equal to this physical address is ignored.
3004
3005 maxcpus= [SMP] Maximum number of processors that an SMP kernel
3006 will bring up during bootup. maxcpus=n : n >= 0 limits
3007 the kernel to bring up 'n' processors. Surely after
3008 bootup you can bring up the other plugged cpu by executing
3009 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
3010 only takes effect during system bootup.
3011 While n=0 is a special case, it is equivalent to "nosmp",
3012 which also disables the IO APIC.
3013
3014 max_loop= [LOOP] The number of loop block devices that get
3015 (loop.max_loop) unconditionally pre-created at init time. The default
3016 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
3017 of statically allocating a predefined number, loop
3018 devices can be requested on-demand with the
3019 /dev/loop-control interface.
3020
3021 mce [X86-32] Machine Check Exception
3022
3023 mce=option [X86-64] See Documentation/arch/x86/x86_64/boot-options.rst
3024
3025 md= [HW] RAID subsystems devices and level
3026 See Documentation/admin-guide/md.rst.
3027
3028 mdacon= [MDA]
3029 Format: <first>,<last>
3030 Specifies range of consoles to be captured by the MDA.
3031
3032 mds= [X86,INTEL]
3033 Control mitigation for the Micro-architectural Data
3034 Sampling (MDS) vulnerability.
3035
3036 Certain CPUs are vulnerable to an exploit against CPU
3037 internal buffers which can forward information to a
3038 disclosure gadget under certain conditions.
3039
3040 In vulnerable processors, the speculatively
3041 forwarded data can be used in a cache side channel
3042 attack, to access data to which the attacker does
3043 not have direct access.
3044
3045 This parameter controls the MDS mitigation. The
3046 options are:
3047
3048 full - Enable MDS mitigation on vulnerable CPUs
3049 full,nosmt - Enable MDS mitigation and disable
3050 SMT on vulnerable CPUs
3051 off - Unconditionally disable MDS mitigation
3052
3053 On TAA-affected machines, mds=off can be prevented by
3054 an active TAA mitigation as both vulnerabilities are
3055 mitigated with the same mechanism so in order to disable
3056 this mitigation, you need to specify tsx_async_abort=off
3057 too.
3058
3059 Not specifying this option is equivalent to
3060 mds=full.
3061
3062 For details see: Documentation/admin-guide/hw-vuln/mds.rst
3063
3064 mem=nn[KMG] [HEXAGON] Set the memory size.
3065 Must be specified, otherwise memory size will be 0.
3066
3067 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
3068 Amount of memory to be used in cases as follows:
3069
3070 1 for test;
3071 2 when the kernel is not able to see the whole system memory;
3072 3 memory that lies after 'mem=' boundary is excluded from
3073 the hypervisor, then assigned to KVM guests.
3074 4 to limit the memory available for kdump kernel.
3075
3076 [ARC,MICROBLAZE] - the limit applies only to low memory,
3077 high memory is not affected.
3078
3079 [ARM64] - only limits memory covered by the linear
3080 mapping. The NOMAP regions are not affected.
3081
3082 [X86] Work as limiting max address. Use together
3083 with memmap= to avoid physical address space collisions.
3084 Without memmap= PCI devices could be placed at addresses
3085 belonging to unused RAM.
3086
3087 Note that this only takes effects during boot time since
3088 in above case 3, memory may need be hot added after boot
3089 if system memory of hypervisor is not sufficient.
3090
3091 mem=nn[KMG]@ss[KMG]
3092 [ARM,MIPS] - override the memory layout reported by
3093 firmware.
3094 Define a memory region of size nn[KMG] starting at
3095 ss[KMG].
3096 Multiple different regions can be specified with
3097 multiple mem= parameters on the command line.
3098
3099 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
3100 memory.
3101
3102 memblock=debug [KNL] Enable memblock debug messages.
3103
3104 memchunk=nn[KMG]
3105 [KNL,SH] Allow user to override the default size for
3106 per-device physically contiguous DMA buffers.
3107
3108 memhp_default_state=online/offline
3109 [KNL] Set the initial state for the memory hotplug
3110 onlining policy. If not specified, the default value is
3111 set according to the
3112 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
3113 option.
3114 See Documentation/admin-guide/mm/memory-hotplug.rst.
3115
3116 memmap=exactmap [KNL,X86] Enable setting of an exact
3117 E820 memory map, as specified by the user.
3118 Such memmap=exactmap lines can be constructed based on
3119 BIOS output or other requirements. See the memmap=nn@ss
3120 option description.
3121
3122 memmap=nn[KMG]@ss[KMG]
3123 [KNL, X86, MIPS, XTENSA] Force usage of a specific region of memory.
3124 Region of memory to be used is from ss to ss+nn.
3125 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
3126 which limits max address to nn[KMG].
3127 Multiple different regions can be specified,
3128 comma delimited.
3129 Example:
3130 memmap=100M@2G,100M#3G,1G!1024G
3131
3132 memmap=nn[KMG]#ss[KMG]
3133 [KNL,ACPI] Mark specific memory as ACPI data.
3134 Region of memory to be marked is from ss to ss+nn.
3135
3136 memmap=nn[KMG]$ss[KMG]
3137 [KNL,ACPI] Mark specific memory as reserved.
3138 Region of memory to be reserved is from ss to ss+nn.
3139 Example: Exclude memory from 0x18690000-0x1869ffff
3140 memmap=64K$0x18690000
3141 or
3142 memmap=0x10000$0x18690000
3143 Some bootloaders may need an escape character before '$',
3144 like Grub2, otherwise '$' and the following number
3145 will be eaten.
3146
3147 memmap=nn[KMG]!ss[KMG]
3148 [KNL,X86] Mark specific memory as protected.
3149 Region of memory to be used, from ss to ss+nn.
3150 The memory region may be marked as e820 type 12 (0xc)
3151 and is NVDIMM or ADR memory.
3152
3153 memmap=<size>%<offset>-<oldtype>+<newtype>
3154 [KNL,ACPI] Convert memory within the specified region
3155 from <oldtype> to <newtype>. If "-<oldtype>" is left
3156 out, the whole region will be marked as <newtype>,
3157 even if previously unavailable. If "+<newtype>" is left
3158 out, matching memory will be removed. Types are
3159 specified as e820 types, e.g., 1 = RAM, 2 = reserved,
3160 3 = ACPI, 12 = PRAM.
3161
3162 memory_corruption_check=0/1 [X86]
3163 Some BIOSes seem to corrupt the first 64k of
3164 memory when doing things like suspend/resume.
3165 Setting this option will scan the memory
3166 looking for corruption. Enabling this will
3167 both detect corruption and prevent the kernel
3168 from using the memory being corrupted.
3169 However, its intended as a diagnostic tool; if
3170 repeatable BIOS-originated corruption always
3171 affects the same memory, you can use memmap=
3172 to prevent the kernel from using that memory.
3173
3174 memory_corruption_check_size=size [X86]
3175 By default it checks for corruption in the low
3176 64k, making this memory unavailable for normal
3177 use. Use this parameter to scan for
3178 corruption in more or less memory.
3179
3180 memory_corruption_check_period=seconds [X86]
3181 By default it checks for corruption every 60
3182 seconds. Use this parameter to check at some
3183 other rate. 0 disables periodic checking.
3184
3185 memory_hotplug.memmap_on_memory
3186 [KNL,X86,ARM] Boolean flag to enable this feature.
3187 Format: {on | off (default)}
3188 When enabled, runtime hotplugged memory will
3189 allocate its internal metadata (struct pages,
3190 those vmemmap pages cannot be optimized even
3191 if hugetlb_free_vmemmap is enabled) from the
3192 hotadded memory which will allow to hotadd a
3193 lot of memory without requiring additional
3194 memory to do so.
3195 This feature is disabled by default because it
3196 has some implication on large (e.g. GB)
3197 allocations in some configurations (e.g. small
3198 memory blocks).
3199 The state of the flag can be read in
3200 /sys/module/memory_hotplug/parameters/memmap_on_memory.
3201 Note that even when enabled, there are a few cases where
3202 the feature is not effective.
3203
3204 memtest= [KNL,X86,ARM,M68K,PPC,RISCV] Enable memtest
3205 Format: <integer>
3206 default : 0 <disable>
3207 Specifies the number of memtest passes to be
3208 performed. Each pass selects another test
3209 pattern from a given set of patterns. Memtest
3210 fills the memory with this pattern, validates
3211 memory contents and reserves bad memory
3212 regions that are detected.
3213
3214 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
3215 Valid arguments: on, off
3216 Default (depends on kernel configuration option):
3217 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
3218 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
3219 mem_encrypt=on: Activate SME
3220 mem_encrypt=off: Do not activate SME
3221
3222 Refer to Documentation/virt/kvm/x86/amd-memory-encryption.rst
3223 for details on when memory encryption can be activated.
3224
3225 mem_sleep_default= [SUSPEND] Default system suspend mode:
3226 s2idle - Suspend-To-Idle
3227 shallow - Power-On Suspend or equivalent (if supported)
3228 deep - Suspend-To-RAM or equivalent (if supported)
3229 See Documentation/admin-guide/pm/sleep-states.rst.
3230
3231 mfgpt_irq= [IA-32] Specify the IRQ to use for the
3232 Multi-Function General Purpose Timers on AMD Geode
3233 platforms.
3234
3235 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
3236 the BIOS has incorrectly applied a workaround. TinyBIOS
3237 version 0.98 is known to be affected, 0.99 fixes the
3238 problem by letting the user disable the workaround.
3239
3240 mga= [HW,DRM]
3241
3242 min_addr=nn[KMG] [KNL,BOOT,IA-64] All physical memory below this
3243 physical address is ignored.
3244
3245 mini2440= [ARM,HW,KNL]
3246 Format:[0..2][b][c][t]
3247 Default: "0tb"
3248 MINI2440 configuration specification:
3249 0 - The attached screen is the 3.5" TFT
3250 1 - The attached screen is the 7" TFT
3251 2 - The VGA Shield is attached (1024x768)
3252 Leaving out the screen size parameter will not load
3253 the TFT driver, and the framebuffer will be left
3254 unconfigured.
3255 b - Enable backlight. The TFT backlight pin will be
3256 linked to the kernel VESA blanking code and a GPIO
3257 LED. This parameter is not necessary when using the
3258 VGA shield.
3259 c - Enable the s3c camera interface.
3260 t - Reserved for enabling touchscreen support. The
3261 touchscreen support is not enabled in the mainstream
3262 kernel as of 2.6.30, a preliminary port can be found
3263 in the "bleeding edge" mini2440 support kernel at
3264 https://repo.or.cz/w/linux-2.6/mini2440.git
3265
3266 mitigations=
3267 [X86,PPC,S390,ARM64] Control optional mitigations for
3268 CPU vulnerabilities. This is a set of curated,
3269 arch-independent options, each of which is an
3270 aggregation of existing arch-specific options.
3271
3272 off
3273 Disable all optional CPU mitigations. This
3274 improves system performance, but it may also
3275 expose users to several CPU vulnerabilities.
3276 Equivalent to: nopti [X86,PPC]
3277 if nokaslr then kpti=0 [ARM64]
3278 nospectre_v1 [X86,PPC]
3279 nobp=0 [S390]
3280 nospectre_v2 [X86,PPC,S390,ARM64]
3281 spectre_v2_user=off [X86]
3282 spec_store_bypass_disable=off [X86,PPC]
3283 ssbd=force-off [ARM64]
3284 nospectre_bhb [ARM64]
3285 l1tf=off [X86]
3286 mds=off [X86]
3287 tsx_async_abort=off [X86]
3288 kvm.nx_huge_pages=off [X86]
3289 srbds=off [X86,INTEL]
3290 no_entry_flush [PPC]
3291 no_uaccess_flush [PPC]
3292 mmio_stale_data=off [X86]
3293 retbleed=off [X86]
3294
3295 Exceptions:
3296 This does not have any effect on
3297 kvm.nx_huge_pages when
3298 kvm.nx_huge_pages=force.
3299
3300 auto (default)
3301 Mitigate all CPU vulnerabilities, but leave SMT
3302 enabled, even if it's vulnerable. This is for
3303 users who don't want to be surprised by SMT
3304 getting disabled across kernel upgrades, or who
3305 have other ways of avoiding SMT-based attacks.
3306 Equivalent to: (default behavior)
3307
3308 auto,nosmt
3309 Mitigate all CPU vulnerabilities, disabling SMT
3310 if needed. This is for users who always want to
3311 be fully mitigated, even if it means losing SMT.
3312 Equivalent to: l1tf=flush,nosmt [X86]
3313 mds=full,nosmt [X86]
3314 tsx_async_abort=full,nosmt [X86]
3315 mmio_stale_data=full,nosmt [X86]
3316 retbleed=auto,nosmt [X86]
3317
3318 mminit_loglevel=
3319 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
3320 parameter allows control of the logging verbosity for
3321 the additional memory initialisation checks. A value
3322 of 0 disables mminit logging and a level of 4 will
3323 log everything. Information is printed at KERN_DEBUG
3324 so loglevel=8 may also need to be specified.
3325
3326 mmio_stale_data=
3327 [X86,INTEL] Control mitigation for the Processor
3328 MMIO Stale Data vulnerabilities.
3329
3330 Processor MMIO Stale Data is a class of
3331 vulnerabilities that may expose data after an MMIO
3332 operation. Exposed data could originate or end in
3333 the same CPU buffers as affected by MDS and TAA.
3334 Therefore, similar to MDS and TAA, the mitigation
3335 is to clear the affected CPU buffers.
3336
3337 This parameter controls the mitigation. The
3338 options are:
3339
3340 full - Enable mitigation on vulnerable CPUs
3341
3342 full,nosmt - Enable mitigation and disable SMT on
3343 vulnerable CPUs.
3344
3345 off - Unconditionally disable mitigation
3346
3347 On MDS or TAA affected machines,
3348 mmio_stale_data=off can be prevented by an active
3349 MDS or TAA mitigation as these vulnerabilities are
3350 mitigated with the same mechanism so in order to
3351 disable this mitigation, you need to specify
3352 mds=off and tsx_async_abort=off too.
3353
3354 Not specifying this option is equivalent to
3355 mmio_stale_data=full.
3356
3357 For details see:
3358 Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
3359
3360 <module>.async_probe[=<bool>] [KNL]
3361 If no <bool> value is specified or if the value
3362 specified is not a valid <bool>, enable asynchronous
3363 probe on this module. Otherwise, enable/disable
3364 asynchronous probe on this module as indicated by the
3365 <bool> value. See also: module.async_probe
3366
3367 module.async_probe=<bool>
3368 [KNL] When set to true, modules will use async probing
3369 by default. To enable/disable async probing for a
3370 specific module, use the module specific control that
3371 is documented under <module>.async_probe. When both
3372 module.async_probe and <module>.async_probe are
3373 specified, <module>.async_probe takes precedence for
3374 the specific module.
3375
3376 module.enable_dups_trace
3377 [KNL] When CONFIG_MODULE_DEBUG_AUTOLOAD_DUPS is set,
3378 this means that duplicate request_module() calls will
3379 trigger a WARN_ON() instead of a pr_warn(). Note that
3380 if MODULE_DEBUG_AUTOLOAD_DUPS_TRACE is set, WARN_ON()s
3381 will always be issued and this option does nothing.
3382 module.sig_enforce
3383 [KNL] When CONFIG_MODULE_SIG is set, this means that
3384 modules without (valid) signatures will fail to load.
3385 Note that if CONFIG_MODULE_SIG_FORCE is set, that
3386 is always true, so this option does nothing.
3387
3388 module_blacklist= [KNL] Do not load a comma-separated list of
3389 modules. Useful for debugging problem modules.
3390
3391 mousedev.tap_time=
3392 [MOUSE] Maximum time between finger touching and
3393 leaving touchpad surface for touch to be considered
3394 a tap and be reported as a left button click (for
3395 touchpads working in absolute mode only).
3396 Format: <msecs>
3397 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
3398 reporting absolute coordinates, such as tablets
3399 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
3400 reporting absolute coordinates, such as tablets
3401
3402 movablecore= [KNL,X86,IA-64,PPC]
3403 Format: nn[KMGTPE] | nn%
3404 This parameter is the complement to kernelcore=, it
3405 specifies the amount of memory used for migratable
3406 allocations. If both kernelcore and movablecore is
3407 specified, then kernelcore will be at *least* the
3408 specified value but may be more. If movablecore on its
3409 own is specified, the administrator must be careful
3410 that the amount of memory usable for all allocations
3411 is not too small.
3412
3413 movable_node [KNL] Boot-time switch to make hotplugable memory
3414 NUMA nodes to be movable. This means that the memory
3415 of such nodes will be usable only for movable
3416 allocations which rules out almost all kernel
3417 allocations. Use with caution!
3418
3419 MTD_Partition= [MTD]
3420 Format: <name>,<region-number>,<size>,<offset>
3421
3422 MTD_Region= [MTD] Format:
3423 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
3424
3425 mtdparts= [MTD]
3426 See drivers/mtd/parsers/cmdlinepart.c
3427
3428 mtdset= [ARM]
3429 ARM/S3C2412 JIVE boot control
3430
3431 See arch/arm/mach-s3c/mach-jive.c
3432
3433 mtouchusb.raw_coordinates=
3434 [HW] Make the MicroTouch USB driver use raw coordinates
3435 ('y', default) or cooked coordinates ('n')
3436
3437 mtrr=debug [X86]
3438 Enable printing debug information related to MTRR
3439 registers at boot time.
3440
3441 mtrr_chunk_size=nn[KMG] [X86]
3442 used for mtrr cleanup. It is largest continuous chunk
3443 that could hold holes aka. UC entries.
3444
3445 mtrr_gran_size=nn[KMG] [X86]
3446 Used for mtrr cleanup. It is granularity of mtrr block.
3447 Default is 1.
3448 Large value could prevent small alignment from
3449 using up MTRRs.
3450
3451 mtrr_spare_reg_nr=n [X86]
3452 Format: <integer>
3453 Range: 0,7 : spare reg number
3454 Default : 1
3455 Used for mtrr cleanup. It is spare mtrr entries number.
3456 Set to 2 or more if your graphical card needs more.
3457
3458 multitce=off [PPC] This parameter disables the use of the pSeries
3459 firmware feature for updating multiple TCE entries
3460 at a time.
3461
3462 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
3463
3464 netdev= [NET] Network devices parameters
3465 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
3466 Note that mem_start is often overloaded to mean
3467 something different and driver-specific.
3468 This usage is only documented in each driver source
3469 file if at all.
3470
3471 netpoll.carrier_timeout=
3472 [NET] Specifies amount of time (in seconds) that
3473 netpoll should wait for a carrier. By default netpoll
3474 waits 4 seconds.
3475
3476 nf_conntrack.acct=
3477 [NETFILTER] Enable connection tracking flow accounting
3478 0 to disable accounting
3479 1 to enable accounting
3480 Default value is 0.
3481
3482 nfs.cache_getent=
3483 [NFS] sets the pathname to the program which is used
3484 to update the NFS client cache entries.
3485
3486 nfs.cache_getent_timeout=
3487 [NFS] sets the timeout after which an attempt to
3488 update a cache entry is deemed to have failed.
3489
3490 nfs.callback_nr_threads=
3491 [NFSv4] set the total number of threads that the
3492 NFS client will assign to service NFSv4 callback
3493 requests.
3494
3495 nfs.callback_tcpport=
3496 [NFS] set the TCP port on which the NFSv4 callback
3497 channel should listen.
3498
3499 nfs.enable_ino64=
3500 [NFS] enable 64-bit inode numbers.
3501 If zero, the NFS client will fake up a 32-bit inode
3502 number for the readdir() and stat() syscalls instead
3503 of returning the full 64-bit number.
3504 The default is to return 64-bit inode numbers.
3505
3506 nfs.idmap_cache_timeout=
3507 [NFS] set the maximum lifetime for idmapper cache
3508 entries.
3509
3510 nfs.max_session_cb_slots=
3511 [NFSv4.1] Sets the maximum number of session
3512 slots the client will assign to the callback
3513 channel. This determines the maximum number of
3514 callbacks the client will process in parallel for
3515 a particular server.
3516
3517 nfs.max_session_slots=
3518 [NFSv4.1] Sets the maximum number of session slots
3519 the client will attempt to negotiate with the server.
3520 This limits the number of simultaneous RPC requests
3521 that the client can send to the NFSv4.1 server.
3522 Note that there is little point in setting this
3523 value higher than the max_tcp_slot_table_limit.
3524
3525 nfs.nfs4_disable_idmapping=
3526 [NFSv4] When set to the default of '1', this option
3527 ensures that both the RPC level authentication
3528 scheme and the NFS level operations agree to use
3529 numeric uids/gids if the mount is using the
3530 'sec=sys' security flavour. In effect it is
3531 disabling idmapping, which can make migration from
3532 legacy NFSv2/v3 systems to NFSv4 easier.
3533 Servers that do not support this mode of operation
3534 will be autodetected by the client, and it will fall
3535 back to using the idmapper.
3536 To turn off this behaviour, set the value to '0'.
3537
3538 nfs.nfs4_unique_id=
3539 [NFS4] Specify an additional fixed unique ident-
3540 ification string that NFSv4 clients can insert into
3541 their nfs_client_id4 string. This is typically a
3542 UUID that is generated at system install time.
3543
3544 nfs.recover_lost_locks=
3545 [NFSv4] Attempt to recover locks that were lost due
3546 to a lease timeout on the server. Please note that
3547 doing this risks data corruption, since there are
3548 no guarantees that the file will remain unchanged
3549 after the locks are lost.
3550 If you want to enable the kernel legacy behaviour of
3551 attempting to recover these locks, then set this
3552 parameter to '1'.
3553 The default parameter value of '0' causes the kernel
3554 not to attempt recovery of lost locks.
3555
3556 nfs.send_implementation_id=
3557 [NFSv4.1] Send client implementation identification
3558 information in exchange_id requests.
3559 If zero, no implementation identification information
3560 will be sent.
3561 The default is to send the implementation identification
3562 information.
3563
3564 nfs4.layoutstats_timer=
3565 [NFSv4.2] Change the rate at which the kernel sends
3566 layoutstats to the pNFS metadata server.
3567
3568 Setting this to value to 0 causes the kernel to use
3569 whatever value is the default set by the layout
3570 driver. A non-zero value sets the minimum interval
3571 in seconds between layoutstats transmissions.
3572
3573 nfsd.inter_copy_offload_enable=
3574 [NFSv4.2] When set to 1, the server will support
3575 server-to-server copies for which this server is
3576 the destination of the copy.
3577
3578 nfsd.nfs4_disable_idmapping=
3579 [NFSv4] When set to the default of '1', the NFSv4
3580 server will return only numeric uids and gids to
3581 clients using auth_sys, and will accept numeric uids
3582 and gids from such clients. This is intended to ease
3583 migration from NFSv2/v3.
3584
3585 nfsd.nfsd4_ssc_umount_timeout=
3586 [NFSv4.2] When used as the destination of a
3587 server-to-server copy, knfsd temporarily mounts
3588 the source server. It caches the mount in case
3589 it will be needed again, and discards it if not
3590 used for the number of milliseconds specified by
3591 this parameter.
3592
3593 nfsaddrs= [NFS] Deprecated. Use ip= instead.
3594 See Documentation/admin-guide/nfs/nfsroot.rst.
3595
3596 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
3597 See Documentation/admin-guide/nfs/nfsroot.rst.
3598
3599 nfsrootdebug [NFS] enable nfsroot debugging messages.
3600 See Documentation/admin-guide/nfs/nfsroot.rst.
3601
3602 nmi_backtrace.backtrace_idle [KNL]
3603 Dump stacks even of idle CPUs in response to an
3604 NMI stack-backtrace request.
3605
3606 nmi_debug= [KNL,SH] Specify one or more actions to take
3607 when a NMI is triggered.
3608 Format: [state][,regs][,debounce][,die]
3609
3610 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
3611 Format: [panic,][nopanic,][num]
3612 Valid num: 0 or 1
3613 0 - turn hardlockup detector in nmi_watchdog off
3614 1 - turn hardlockup detector in nmi_watchdog on
3615 When panic is specified, panic when an NMI watchdog
3616 timeout occurs (or 'nopanic' to not panic on an NMI
3617 watchdog, if CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is set)
3618 To disable both hard and soft lockup detectors,
3619 please see 'nowatchdog'.
3620 This is useful when you use a panic=... timeout and
3621 need the box quickly up again.
3622
3623 These settings can be accessed at runtime via
3624 the nmi_watchdog and hardlockup_panic sysctls.
3625
3626 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
3627 emulation library even if a 387 maths coprocessor
3628 is present.
3629
3630 no4lvl [RISCV] Disable 4-level and 5-level paging modes. Forces
3631 kernel to use 3-level paging instead.
3632
3633 no5lvl [X86-64,RISCV] Disable 5-level paging mode. Forces
3634 kernel to use 4-level paging instead.
3635
3636 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
3637 caches in the slab allocator. Saves per-node memory,
3638 but will impact performance.
3639
3640 noalign [KNL,ARM]
3641
3642 noaltinstr [S390] Disables alternative instructions patching
3643 (CPU alternatives feature).
3644
3645 noapic [SMP,APIC] Tells the kernel to not make use of any
3646 IOAPICs that may be present in the system.
3647
3648 noautogroup Disable scheduler automatic task group creation.
3649
3650 nocache [ARM]
3651
3652 no_console_suspend
3653 [HW] Never suspend the console
3654 Disable suspending of consoles during suspend and
3655 hibernate operations. Once disabled, debugging
3656 messages can reach various consoles while the rest
3657 of the system is being put to sleep (ie, while
3658 debugging driver suspend/resume hooks). This may
3659 not work reliably with all consoles, but is known
3660 to work with serial and VGA consoles.
3661 To facilitate more flexible debugging, we also add
3662 console_suspend, a printk module parameter to control
3663 it. Users could use console_suspend (usually
3664 /sys/module/printk/parameters/console_suspend) to
3665 turn on/off it dynamically.
3666
3667 no_debug_objects
3668 [KNL] Disable object debugging
3669
3670 nodsp [SH] Disable hardware DSP at boot time.
3671
3672 noefi Disable EFI runtime services support.
3673
3674 no_entry_flush [PPC] Don't flush the L1-D cache when entering the kernel.
3675
3676 noexec [IA-64]
3677
3678 noexec32 [X86-64]
3679 This affects only 32-bit executables.
3680 noexec32=on: enable non-executable mappings (default)
3681 read doesn't imply executable mappings
3682 noexec32=off: disable non-executable mappings
3683 read implies executable mappings
3684
3685 no_file_caps Tells the kernel not to honor file capabilities. The
3686 only way then for a file to be executed with privilege
3687 is to be setuid root or executed by root.
3688
3689 nofpu [MIPS,SH] Disable hardware FPU at boot time.
3690
3691 nofsgsbase [X86] Disables FSGSBASE instructions.
3692
3693 nofxsr [BUGS=X86-32] Disables x86 floating point extended
3694 register save and restore. The kernel will only save
3695 legacy floating-point registers on task switch.
3696
3697 nohalt [IA-64] Tells the kernel not to use the power saving
3698 function PAL_HALT_LIGHT when idle. This increases
3699 power-consumption. On the positive side, it reduces
3700 interrupt wake-up latency, which may improve performance
3701 in certain environments such as networked servers or
3702 real-time systems.
3703
3704 no_hash_pointers
3705 Force pointers printed to the console or buffers to be
3706 unhashed. By default, when a pointer is printed via %p
3707 format string, that pointer is "hashed", i.e. obscured
3708 by hashing the pointer value. This is a security feature
3709 that hides actual kernel addresses from unprivileged
3710 users, but it also makes debugging the kernel more
3711 difficult since unequal pointers can no longer be
3712 compared. However, if this command-line option is
3713 specified, then all normal pointers will have their true
3714 value printed. This option should only be specified when
3715 debugging the kernel. Please do not use on production
3716 kernels.
3717
3718 nohibernate [HIBERNATION] Disable hibernation and resume.
3719
3720 nohlt [ARM,ARM64,MICROBLAZE,MIPS,SH] Forces the kernel to
3721 busy wait in do_idle() and not use the arch_cpu_idle()
3722 implementation; requires CONFIG_GENERIC_IDLE_POLL_SETUP
3723 to be effective. This is useful on platforms where the
3724 sleep(SH) or wfi(ARM,ARM64) instructions do not work
3725 correctly or when doing power measurements to evaluate
3726 the impact of the sleep instructions. This is also
3727 useful when using JTAG debugger.
3728
3729 nohugeiomap [KNL,X86,PPC,ARM64] Disable kernel huge I/O mappings.
3730
3731 nohugevmalloc [KNL,X86,PPC,ARM64] Disable kernel huge vmalloc mappings.
3732
3733 nohz= [KNL] Boottime enable/disable dynamic ticks
3734 Valid arguments: on, off
3735 Default: on
3736
3737 nohz_full= [KNL,BOOT,SMP,ISOL]
3738 The argument is a cpu list, as described above.
3739 In kernels built with CONFIG_NO_HZ_FULL=y, set
3740 the specified list of CPUs whose tick will be stopped
3741 whenever possible. The boot CPU will be forced outside
3742 the range to maintain the timekeeping. Any CPUs
3743 in this list will have their RCU callbacks offloaded,
3744 just as if they had also been called out in the
3745 rcu_nocbs= boot parameter.
3746
3747 Note that this argument takes precedence over
3748 the CONFIG_RCU_NOCB_CPU_DEFAULT_ALL option.
3749
3750 noinitrd [RAM] Tells the kernel not to load any configured
3751 initial RAM disk.
3752
3753 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
3754 remapping.
3755 [Deprecated - use intremap=off]
3756
3757 nointroute [IA-64]
3758
3759 noinvpcid [X86] Disable the INVPCID cpu feature.
3760
3761 noiotrap [SH] Disables trapped I/O port accesses.
3762
3763 noirqdebug [X86-32] Disables the code which attempts to detect and
3764 disable unhandled interrupt sources.
3765
3766 noisapnp [ISAPNP] Disables ISA PnP code.
3767
3768 nojitter [IA-64] Disables jitter checking for ITC timers.
3769
3770 nokaslr [KNL]
3771 When CONFIG_RANDOMIZE_BASE is set, this disables
3772 kernel and module base offset ASLR (Address Space
3773 Layout Randomization).
3774
3775 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
3776 fault handling.
3777
3778 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
3779
3780 nolapic [X86-32,APIC] Do not enable or use the local APIC.
3781
3782 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
3783
3784 nomca [IA-64] Disable machine check abort handling
3785
3786 nomce [X86-32] Disable Machine Check Exception
3787
3788 nomfgpt [X86-32] Disable Multi-Function General Purpose
3789 Timer usage (for AMD Geode machines).
3790
3791 nomodeset Disable kernel modesetting. Most systems' firmware
3792 sets up a display mode and provides framebuffer memory
3793 for output. With nomodeset, DRM and fbdev drivers will
3794 not load if they could possibly displace the pre-
3795 initialized output. Only the system framebuffer will
3796 be available for use. The respective drivers will not
3797 perform display-mode changes or accelerated rendering.
3798
3799 Useful as error fallback, or for testing and debugging.
3800
3801 nomodule Disable module load
3802
3803 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
3804 shutdown the other cpus. Instead use the REBOOT_VECTOR
3805 irq.
3806
3807 nopat [X86] Disable PAT (page attribute table extension of
3808 pagetables) support.
3809
3810 nopcid [X86-64] Disable the PCID cpu feature.
3811
3812 nopku [X86] Disable Memory Protection Keys CPU feature found
3813 in some Intel CPUs.
3814
3815 nopti [X86-64]
3816 Equivalent to pti=off
3817
3818 nopv= [X86,XEN,KVM,HYPER_V,VMWARE]
3819 Disables the PV optimizations forcing the guest to run
3820 as generic guest with no PV drivers. Currently support
3821 XEN HVM, KVM, HYPER_V and VMWARE guest.
3822
3823 nopvspin [X86,XEN,KVM]
3824 Disables the qspinlock slow path using PV optimizations
3825 which allow the hypervisor to 'idle' the guest on lock
3826 contention.
3827
3828 norandmaps Don't use address space randomization. Equivalent to
3829 echo 0 > /proc/sys/kernel/randomize_va_space
3830
3831 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
3832 with UP alternatives
3833
3834 noresume [SWSUSP] Disables resume and restores original swap
3835 space.
3836
3837 nosbagart [IA-64]
3838
3839 no-scroll [VGA] Disables scrollback.
3840 This is required for the Braillex ib80-piezo Braille
3841 reader made by F.H. Papenmeier (Germany).
3842
3843 nosgx [X86-64,SGX] Disables Intel SGX kernel support.
3844
3845 nosmap [PPC]
3846 Disable SMAP (Supervisor Mode Access Prevention)
3847 even if it is supported by processor.
3848
3849 nosmep [PPC64s]
3850 Disable SMEP (Supervisor Mode Execution Prevention)
3851 even if it is supported by processor.
3852
3853 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
3854 and disable the IO APIC. legacy for "maxcpus=0".
3855
3856 nosmt [KNL,MIPS,S390] Disable symmetric multithreading (SMT).
3857 Equivalent to smt=1.
3858
3859 [KNL,X86] Disable symmetric multithreading (SMT).
3860 nosmt=force: Force disable SMT, cannot be undone
3861 via the sysfs control file.
3862
3863 nosoftlockup [KNL] Disable the soft-lockup detector.
3864
3865 nospec_store_bypass_disable
3866 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
3867
3868 nospectre_bhb [ARM64] Disable all mitigations for Spectre-BHB (branch
3869 history injection) vulnerability. System may allow data leaks
3870 with this option.
3871
3872 nospectre_v1 [X86,PPC] Disable mitigations for Spectre Variant 1
3873 (bounds check bypass). With this option data leaks are
3874 possible in the system.
3875
3876 nospectre_v2 [X86,PPC_E500,ARM64] Disable all mitigations for
3877 the Spectre variant 2 (indirect branch prediction)
3878 vulnerability. System may allow data leaks with this
3879 option.
3880
3881 no-steal-acc [X86,PV_OPS,ARM64,PPC/PSERIES] Disable paravirtualized
3882 steal time accounting. steal time is computed, but
3883 won't influence scheduler behaviour
3884
3885 nosync [HW,M68K] Disables sync negotiation for all devices.
3886
3887 no_timer_check [X86,APIC] Disables the code which tests for
3888 broken timer IRQ sources.
3889
3890 no_uaccess_flush
3891 [PPC] Don't flush the L1-D cache after accessing user data.
3892
3893 novmcoredd [KNL,KDUMP]
3894 Disable device dump. Device dump allows drivers to
3895 append dump data to vmcore so you can collect driver
3896 specified debug info. Drivers can append the data
3897 without any limit and this data is stored in memory,
3898 so this may cause significant memory stress. Disabling
3899 device dump can help save memory but the driver debug
3900 data will be no longer available. This parameter
3901 is only available when CONFIG_PROC_VMCORE_DEVICE_DUMP
3902 is set.
3903
3904 no-vmw-sched-clock
3905 [X86,PV_OPS] Disable paravirtualized VMware scheduler
3906 clock and use the default one.
3907
3908 nowatchdog [KNL] Disable both lockup detectors, i.e.
3909 soft-lockup and NMI watchdog (hard-lockup).
3910
3911 nowb [ARM]
3912
3913 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
3914
3915 NOTE: this parameter will be ignored on systems with the
3916 LEGACY_XAPIC_DISABLED bit set in the
3917 IA32_XAPIC_DISABLE_STATUS MSR.
3918
3919 noxsave [BUGS=X86] Disables x86 extended register state save
3920 and restore using xsave. The kernel will fallback to
3921 enabling legacy floating-point and sse state.
3922
3923 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
3924 register states. The kernel will fall back to use
3925 xsave to save the states. By using this parameter,
3926 performance of saving the states is degraded because
3927 xsave doesn't support modified optimization while
3928 xsaveopt supports it on xsaveopt enabled systems.
3929
3930 noxsaves [X86] Disables xsaves and xrstors used in saving and
3931 restoring x86 extended register state in compacted
3932 form of xsave area. The kernel will fall back to use
3933 xsaveopt and xrstor to save and restore the states
3934 in standard form of xsave area. By using this
3935 parameter, xsave area per process might occupy more
3936 memory on xsaves enabled systems.
3937
3938 nps_mtm_hs_ctr= [KNL,ARC]
3939 This parameter sets the maximum duration, in
3940 cycles, each HW thread of the CTOP can run
3941 without interruptions, before HW switches it.
3942 The actual maximum duration is 16 times this
3943 parameter's value.
3944 Format: integer between 1 and 255
3945 Default: 255
3946
3947 nptcg= [IA-64] Override max number of concurrent global TLB
3948 purges which is reported from either PAL_VM_SUMMARY or
3949 SAL PALO.
3950
3951 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
3952 could support. nr_cpus=n : n >= 1 limits the kernel to
3953 support 'n' processors. It could be larger than the
3954 number of already plugged CPU during bootup, later in
3955 runtime you can physically add extra cpu until it reaches
3956 n. So during boot up some boot time memory for per-cpu
3957 variables need be pre-allocated for later physical cpu
3958 hot plugging.
3959
3960 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
3961
3962 numa=off [KNL, ARM64, PPC, RISCV, SPARC, X86] Disable NUMA, Only
3963 set up a single NUMA node spanning all memory.
3964
3965 numa_balancing= [KNL,ARM64,PPC,RISCV,S390,X86] Enable or disable automatic
3966 NUMA balancing.
3967 Allowed values are enable and disable
3968
3969 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
3970 'node', 'default' can be specified
3971 This can be set from sysctl after boot.
3972 See Documentation/admin-guide/sysctl/vm.rst for details.
3973
3974 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
3975 See Documentation/core-api/debugging-via-ohci1394.rst for more
3976 info.
3977
3978 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
3979 Rather than timing out after 20 ms if an EC
3980 command is not properly ACKed, override the length
3981 of the timeout. We have interrupts disabled while
3982 waiting for the ACK, so if this is set too high
3983 interrupts *may* be lost!
3984
3985 omap_mux= [OMAP] Override bootloader pin multiplexing.
3986 Format: <mux_mode0.mode_name=value>...
3987 For example, to override I2C bus2:
3988 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
3989
3990 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
3991
3992 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
3993
3994 boundary - index of last SLC block on Flex-OneNAND.
3995 The remaining blocks are configured as MLC blocks.
3996 lock - Configure if Flex-OneNAND boundary should be locked.
3997 Once locked, the boundary cannot be changed.
3998 1 indicates lock status, 0 indicates unlock status.
3999
4000 oops=panic Always panic on oopses. Default is to just kill the
4001 process, but there is a small probability of
4002 deadlocking the machine.
4003 This will also cause panics on machine check exceptions.
4004 Useful together with panic=30 to trigger a reboot.
4005
4006 page_alloc.shuffle=
4007 [KNL] Boolean flag to control whether the page allocator
4008 should randomize its free lists. The randomization may
4009 be automatically enabled if the kernel detects it is
4010 running on a platform with a direct-mapped memory-side
4011 cache, and this parameter can be used to
4012 override/disable that behavior. The state of the flag
4013 can be read from sysfs at:
4014 /sys/module/page_alloc/parameters/shuffle.
4015
4016 page_owner= [KNL] Boot-time page_owner enabling option.
4017 Storage of the information about who allocated
4018 each page is disabled in default. With this switch,
4019 we can turn it on.
4020 on: enable the feature
4021
4022 page_poison= [KNL] Boot-time parameter changing the state of
4023 poisoning on the buddy allocator, available with
4024 CONFIG_PAGE_POISONING=y.
4025 off: turn off poisoning (default)
4026 on: turn on poisoning
4027
4028 page_reporting.page_reporting_order=
4029 [KNL] Minimal page reporting order
4030 Format: <integer>
4031 Adjust the minimal page reporting order. The page
4032 reporting is disabled when it exceeds MAX_ORDER.
4033
4034 panic= [KNL] Kernel behaviour on panic: delay <timeout>
4035 timeout > 0: seconds before rebooting
4036 timeout = 0: wait forever
4037 timeout < 0: reboot immediately
4038 Format: <timeout>
4039
4040 panic_print= Bitmask for printing system info when panic happens.
4041 User can chose combination of the following bits:
4042 bit 0: print all tasks info
4043 bit 1: print system memory info
4044 bit 2: print timer info
4045 bit 3: print locks info if CONFIG_LOCKDEP is on
4046 bit 4: print ftrace buffer
4047 bit 5: print all printk messages in buffer
4048 bit 6: print all CPUs backtrace (if available in the arch)
4049 *Be aware* that this option may print a _lot_ of lines,
4050 so there are risks of losing older messages in the log.
4051 Use this option carefully, maybe worth to setup a
4052 bigger log buffer with "log_buf_len" along with this.
4053
4054 panic_on_taint= Bitmask for conditionally calling panic() in add_taint()
4055 Format: <hex>[,nousertaint]
4056 Hexadecimal bitmask representing the set of TAINT flags
4057 that will cause the kernel to panic when add_taint() is
4058 called with any of the flags in this set.
4059 The optional switch "nousertaint" can be utilized to
4060 prevent userspace forced crashes by writing to sysctl
4061 /proc/sys/kernel/tainted any flagset matching with the
4062 bitmask set on panic_on_taint.
4063 See Documentation/admin-guide/tainted-kernels.rst for
4064 extra details on the taint flags that users can pick
4065 to compose the bitmask to assign to panic_on_taint.
4066
4067 panic_on_warn panic() instead of WARN(). Useful to cause kdump
4068 on a WARN().
4069
4070 parkbd.port= [HW] Parallel port number the keyboard adapter is
4071 connected to, default is 0.
4072 Format: <parport#>
4073 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
4074 0 for XT, 1 for AT (default is AT).
4075 Format: <mode>
4076
4077 parport= [HW,PPT] Specify parallel ports. 0 disables.
4078 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
4079 Use 'auto' to force the driver to use any
4080 IRQ/DMA settings detected (the default is to
4081 ignore detected IRQ/DMA settings because of
4082 possible conflicts). You can specify the base
4083 address, IRQ, and DMA settings; IRQ and DMA
4084 should be numbers, or 'auto' (for using detected
4085 settings on that particular port), or 'nofifo'
4086 (to avoid using a FIFO even if it is detected).
4087 Parallel ports are assigned in the order they
4088 are specified on the command line, starting
4089 with parport0.
4090
4091 parport_init_mode= [HW,PPT]
4092 Configure VIA parallel port to operate in
4093 a specific mode. This is necessary on Pegasos
4094 computer where firmware has no options for setting
4095 up parallel port mode and sets it to spp.
4096 Currently this function knows 686a and 8231 chips.
4097 Format: [spp|ps2|epp|ecp|ecpepp]
4098
4099 pata_legacy.all= [HW,LIBATA]
4100 Format: <int>
4101 Set to non-zero to probe primary and secondary ISA
4102 port ranges on PCI systems where no PCI PATA device
4103 has been found at either range. Disabled by default.
4104
4105 pata_legacy.autospeed= [HW,LIBATA]
4106 Format: <int>
4107 Set to non-zero if a chip is present that snoops speed
4108 changes. Disabled by default.
4109
4110 pata_legacy.ht6560a= [HW,LIBATA]
4111 Format: <int>
4112 Set to 1, 2, or 3 for HT 6560A on the primary channel,
4113 the secondary channel, or both channels respectively.
4114 Disabled by default.
4115
4116 pata_legacy.ht6560b= [HW,LIBATA]
4117 Format: <int>
4118 Set to 1, 2, or 3 for HT 6560B on the primary channel,
4119 the secondary channel, or both channels respectively.
4120 Disabled by default.
4121
4122 pata_legacy.iordy_mask= [HW,LIBATA]
4123 Format: <int>
4124 IORDY enable mask. Set individual bits to allow IORDY
4125 for the respective channel. Bit 0 is for the first
4126 legacy channel handled by this driver, bit 1 is for
4127 the second channel, and so on. The sequence will often
4128 correspond to the primary legacy channel, the secondary
4129 legacy channel, and so on, but the handling of a PCI
4130 bus and the use of other driver options may interfere
4131 with the sequence. By default IORDY is allowed across
4132 all channels.
4133
4134 pata_legacy.opti82c46x= [HW,LIBATA]
4135 Format: <int>
4136 Set to 1, 2, or 3 for Opti 82c611A on the primary
4137 channel, the secondary channel, or both channels
4138 respectively. Disabled by default.
4139
4140 pata_legacy.opti82c611a= [HW,LIBATA]
4141 Format: <int>
4142 Set to 1, 2, or 3 for Opti 82c465MV on the primary
4143 channel, the secondary channel, or both channels
4144 respectively. Disabled by default.
4145
4146 pata_legacy.pio_mask= [HW,LIBATA]
4147 Format: <int>
4148 PIO mode mask for autospeed devices. Set individual
4149 bits to allow the use of the respective PIO modes.
4150 Bit 0 is for mode 0, bit 1 is for mode 1, and so on.
4151 All modes allowed by default.
4152
4153 pata_legacy.probe_all= [HW,LIBATA]
4154 Format: <int>
4155 Set to non-zero to probe tertiary and further ISA
4156 port ranges on PCI systems. Disabled by default.
4157
4158 pata_legacy.probe_mask= [HW,LIBATA]
4159 Format: <int>
4160 Probe mask for legacy ISA PATA ports. Depending on
4161 platform configuration and the use of other driver
4162 options up to 6 legacy ports are supported: 0x1f0,
4163 0x170, 0x1e8, 0x168, 0x1e0, 0x160, however probing
4164 of individual ports can be disabled by setting the
4165 corresponding bits in the mask to 1. Bit 0 is for
4166 the first port in the list above (0x1f0), and so on.
4167 By default all supported ports are probed.
4168
4169 pata_legacy.qdi= [HW,LIBATA]
4170 Format: <int>
4171 Set to non-zero to probe QDI controllers. By default
4172 set to 1 if CONFIG_PATA_QDI_MODULE, 0 otherwise.
4173
4174 pata_legacy.winbond= [HW,LIBATA]
4175 Format: <int>
4176 Set to non-zero to probe Winbond controllers. Use
4177 the standard I/O port (0x130) if 1, otherwise the
4178 value given is the I/O port to use (typically 0x1b0).
4179 By default set to 1 if CONFIG_PATA_WINBOND_VLB_MODULE,
4180 0 otherwise.
4181
4182 pata_platform.pio_mask= [HW,LIBATA]
4183 Format: <int>
4184 Supported PIO mode mask. Set individual bits to allow
4185 the use of the respective PIO modes. Bit 0 is for
4186 mode 0, bit 1 is for mode 1, and so on. Mode 0 only
4187 allowed by default.
4188
4189 pause_on_oops=
4190 Halt all CPUs after the first oops has been printed for
4191 the specified number of seconds. This is to be used if
4192 your oopses keep scrolling off the screen.
4193
4194 pcbit= [HW,ISDN]
4195
4196 pci=option[,option...] [PCI] various PCI subsystem options.
4197
4198 Some options herein operate on a specific device
4199 or a set of devices (<pci_dev>). These are
4200 specified in one of the following formats:
4201
4202 [<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
4203 pci:<vendor>:<device>[:<subvendor>:<subdevice>]
4204
4205 Note: the first format specifies a PCI
4206 bus/device/function address which may change
4207 if new hardware is inserted, if motherboard
4208 firmware changes, or due to changes caused
4209 by other kernel parameters. If the
4210 domain is left unspecified, it is
4211 taken to be zero. Optionally, a path
4212 to a device through multiple device/function
4213 addresses can be specified after the base
4214 address (this is more robust against
4215 renumbering issues). The second format
4216 selects devices using IDs from the
4217 configuration space which may match multiple
4218 devices in the system.
4219
4220 earlydump dump PCI config space before the kernel
4221 changes anything
4222 off [X86] don't probe for the PCI bus
4223 bios [X86-32] force use of PCI BIOS, don't access
4224 the hardware directly. Use this if your machine
4225 has a non-standard PCI host bridge.
4226 nobios [X86-32] disallow use of PCI BIOS, only direct
4227 hardware access methods are allowed. Use this
4228 if you experience crashes upon bootup and you
4229 suspect they are caused by the BIOS.
4230 conf1 [X86] Force use of PCI Configuration Access
4231 Mechanism 1 (config address in IO port 0xCF8,
4232 data in IO port 0xCFC, both 32-bit).
4233 conf2 [X86] Force use of PCI Configuration Access
4234 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
4235 the function, IO port 0xCFA, also 8-bit, sets
4236 bus number. The config space is then accessed
4237 through ports 0xC000-0xCFFF).
4238 See http://wiki.osdev.org/PCI for more info
4239 on the configuration access mechanisms.
4240 noaer [PCIE] If the PCIEAER kernel config parameter is
4241 enabled, this kernel boot option can be used to
4242 disable the use of PCIE advanced error reporting.
4243 nodomains [PCI] Disable support for multiple PCI
4244 root domains (aka PCI segments, in ACPI-speak).
4245 nommconf [X86] Disable use of MMCONFIG for PCI
4246 Configuration
4247 check_enable_amd_mmconf [X86] check for and enable
4248 properly configured MMIO access to PCI
4249 config space on AMD family 10h CPU
4250 nomsi [MSI] If the PCI_MSI kernel config parameter is
4251 enabled, this kernel boot option can be used to
4252 disable the use of MSI interrupts system-wide.
4253 noioapicquirk [APIC] Disable all boot interrupt quirks.
4254 Safety option to keep boot IRQs enabled. This
4255 should never be necessary.
4256 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
4257 primary IO-APIC for bridges that cannot disable
4258 boot IRQs. This fixes a source of spurious IRQs
4259 when the system masks IRQs.
4260 noioapicreroute [APIC] Disable workaround that uses the
4261 boot IRQ equivalent of an IRQ that connects to
4262 a chipset where boot IRQs cannot be disabled.
4263 The opposite of ioapicreroute.
4264 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
4265 routing table. These calls are known to be buggy
4266 on several machines and they hang the machine
4267 when used, but on other computers it's the only
4268 way to get the interrupt routing table. Try
4269 this option if the kernel is unable to allocate
4270 IRQs or discover secondary PCI buses on your
4271 motherboard.
4272 rom [X86] Assign address space to expansion ROMs.
4273 Use with caution as certain devices share
4274 address decoders between ROMs and other
4275 resources.
4276 norom [X86] Do not assign address space to
4277 expansion ROMs that do not already have
4278 BIOS assigned address ranges.
4279 nobar [X86] Do not assign address space to the
4280 BARs that weren't assigned by the BIOS.
4281 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
4282 assigned automatically to PCI devices. You can
4283 make the kernel exclude IRQs of your ISA cards
4284 this way.
4285 pirqaddr=0xAAAAA [X86] Specify the physical address
4286 of the PIRQ table (normally generated
4287 by the BIOS) if it is outside the
4288 F0000h-100000h range.
4289 lastbus=N [X86] Scan all buses thru bus #N. Can be
4290 useful if the kernel is unable to find your
4291 secondary buses and you want to tell it
4292 explicitly which ones they are.
4293 assign-busses [X86] Always assign all PCI bus
4294 numbers ourselves, overriding
4295 whatever the firmware may have done.
4296 usepirqmask [X86] Honor the possible IRQ mask stored
4297 in the BIOS $PIR table. This is needed on
4298 some systems with broken BIOSes, notably
4299 some HP Pavilion N5400 and Omnibook XE3
4300 notebooks. This will have no effect if ACPI
4301 IRQ routing is enabled.
4302 noacpi [X86] Do not use ACPI for IRQ routing
4303 or for PCI scanning.
4304 use_crs [X86] Use PCI host bridge window information
4305 from ACPI. On BIOSes from 2008 or later, this
4306 is enabled by default. If you need to use this,
4307 please report a bug.
4308 nocrs [X86] Ignore PCI host bridge windows from ACPI.
4309 If you need to use this, please report a bug.
4310 use_e820 [X86] Use E820 reservations to exclude parts of
4311 PCI host bridge windows. This is a workaround
4312 for BIOS defects in host bridge _CRS methods.
4313 If you need to use this, please report a bug to
4314 <linux-pci@vger.kernel.org>.
4315 no_e820 [X86] Ignore E820 reservations for PCI host
4316 bridge windows. This is the default on modern
4317 hardware. If you need to use this, please report
4318 a bug to <linux-pci@vger.kernel.org>.
4319 routeirq Do IRQ routing for all PCI devices.
4320 This is normally done in pci_enable_device(),
4321 so this option is a temporary workaround
4322 for broken drivers that don't call it.
4323 skip_isa_align [X86] do not align io start addr, so can
4324 handle more pci cards
4325 noearly [X86] Don't do any early type 1 scanning.
4326 This might help on some broken boards which
4327 machine check when some devices' config space
4328 is read. But various workarounds are disabled
4329 and some IOMMU drivers will not work.
4330 bfsort Sort PCI devices into breadth-first order.
4331 This sorting is done to get a device
4332 order compatible with older (<= 2.4) kernels.
4333 nobfsort Don't sort PCI devices into breadth-first order.
4334 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
4335 tuning and use the BIOS-configured MPS defaults.
4336 pcie_bus_safe Set every device's MPS to the largest value
4337 supported by all devices below the root complex.
4338 pcie_bus_perf Set device MPS to the largest allowable MPS
4339 based on its parent bus. Also set MRRS (Max
4340 Read Request Size) to the largest supported
4341 value (no larger than the MPS that the device
4342 or bus can support) for best performance.
4343 pcie_bus_peer2peer Set every device's MPS to 128B, which
4344 every device is guaranteed to support. This
4345 configuration allows peer-to-peer DMA between
4346 any pair of devices, possibly at the cost of
4347 reduced performance. This also guarantees
4348 that hot-added devices will work.
4349 cbiosize=nn[KMG] The fixed amount of bus space which is
4350 reserved for the CardBus bridge's IO window.
4351 The default value is 256 bytes.
4352 cbmemsize=nn[KMG] The fixed amount of bus space which is
4353 reserved for the CardBus bridge's memory
4354 window. The default value is 64 megabytes.
4355 resource_alignment=
4356 Format:
4357 [<order of align>@]<pci_dev>[; ...]
4358 Specifies alignment and device to reassign
4359 aligned memory resources. How to
4360 specify the device is described above.
4361 If <order of align> is not specified,
4362 PAGE_SIZE is used as alignment.
4363 A PCI-PCI bridge can be specified if resource
4364 windows need to be expanded.
4365 To specify the alignment for several
4366 instances of a device, the PCI vendor,
4367 device, subvendor, and subdevice may be
4368 specified, e.g., 12@pci:8086:9c22:103c:198f
4369 for 4096-byte alignment.
4370 ecrc= Enable/disable PCIe ECRC (transaction layer
4371 end-to-end CRC checking). Only effective if
4372 OS has native AER control (either granted by
4373 ACPI _OSC or forced via "pcie_ports=native")
4374 bios: Use BIOS/firmware settings. This is the
4375 the default.
4376 off: Turn ECRC off
4377 on: Turn ECRC on.
4378 hpiosize=nn[KMG] The fixed amount of bus space which is
4379 reserved for hotplug bridge's IO window.
4380 Default size is 256 bytes.
4381 hpmmiosize=nn[KMG] The fixed amount of bus space which is
4382 reserved for hotplug bridge's MMIO window.
4383 Default size is 2 megabytes.
4384 hpmmioprefsize=nn[KMG] The fixed amount of bus space which is
4385 reserved for hotplug bridge's MMIO_PREF window.
4386 Default size is 2 megabytes.
4387 hpmemsize=nn[KMG] The fixed amount of bus space which is
4388 reserved for hotplug bridge's MMIO and
4389 MMIO_PREF window.
4390 Default size is 2 megabytes.
4391 hpbussize=nn The minimum amount of additional bus numbers
4392 reserved for buses below a hotplug bridge.
4393 Default is 1.
4394 realloc= Enable/disable reallocating PCI bridge resources
4395 if allocations done by BIOS are too small to
4396 accommodate resources required by all child
4397 devices.
4398 off: Turn realloc off
4399 on: Turn realloc on
4400 realloc same as realloc=on
4401 noari do not use PCIe ARI.
4402 noats [PCIE, Intel-IOMMU, AMD-IOMMU]
4403 do not use PCIe ATS (and IOMMU device IOTLB).
4404 pcie_scan_all Scan all possible PCIe devices. Otherwise we
4405 only look for one device below a PCIe downstream
4406 port.
4407 big_root_window Try to add a big 64bit memory window to the PCIe
4408 root complex on AMD CPUs. Some GFX hardware
4409 can resize a BAR to allow access to all VRAM.
4410 Adding the window is slightly risky (it may
4411 conflict with unreported devices), so this
4412 taints the kernel.
4413 disable_acs_redir=<pci_dev>[; ...]
4414 Specify one or more PCI devices (in the format
4415 specified above) separated by semicolons.
4416 Each device specified will have the PCI ACS
4417 redirect capabilities forced off which will
4418 allow P2P traffic between devices through
4419 bridges without forcing it upstream. Note:
4420 this removes isolation between devices and
4421 may put more devices in an IOMMU group.
4422 force_floating [S390] Force usage of floating interrupts.
4423 nomio [S390] Do not use MIO instructions.
4424 norid [S390] ignore the RID field and force use of
4425 one PCI domain per PCI function
4426
4427 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
4428 Management.
4429 off Disable ASPM.
4430 force Enable ASPM even on devices that claim not to support it.
4431 WARNING: Forcing ASPM on may cause system lockups.
4432
4433 pcie_ports= [PCIE] PCIe port services handling:
4434 native Use native PCIe services (PME, AER, DPC, PCIe hotplug)
4435 even if the platform doesn't give the OS permission to
4436 use them. This may cause conflicts if the platform
4437 also tries to use these services.
4438 dpc-native Use native PCIe service for DPC only. May
4439 cause conflicts if firmware uses AER or DPC.
4440 compat Disable native PCIe services (PME, AER, DPC, PCIe
4441 hotplug).
4442
4443 pcie_port_pm= [PCIE] PCIe port power management handling:
4444 off Disable power management of all PCIe ports
4445 force Forcibly enable power management of all PCIe ports
4446
4447 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
4448 nomsi Do not use MSI for native PCIe PME signaling (this makes
4449 all PCIe root ports use INTx for all services).
4450
4451 pcmv= [HW,PCMCIA] BadgePAD 4
4452
4453 pd_ignore_unused
4454 [PM]
4455 Keep all power-domains already enabled by bootloader on,
4456 even if no driver has claimed them. This is useful
4457 for debug and development, but should not be
4458 needed on a platform with proper driver support.
4459
4460 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
4461 boot time.
4462 Format: { 0 | 1 }
4463 See arch/parisc/kernel/pdc_chassis.c
4464
4465 percpu_alloc= Select which percpu first chunk allocator to use.
4466 Currently supported values are "embed" and "page".
4467 Archs may support subset or none of the selections.
4468 See comments in mm/percpu.c for details on each
4469 allocator. This parameter is primarily for debugging
4470 and performance comparison.
4471
4472 pirq= [SMP,APIC] Manual mp-table setup
4473 See Documentation/arch/x86/i386/IO-APIC.rst.
4474
4475 plip= [PPT,NET] Parallel port network link
4476 Format: { parport<nr> | timid | 0 }
4477 See also Documentation/admin-guide/parport.rst.
4478
4479 pmtmr= [X86] Manual setup of pmtmr I/O Port.
4480 Override pmtimer IOPort with a hex value.
4481 e.g. pmtmr=0x508
4482
4483 pmu_override= [PPC] Override the PMU.
4484 This option takes over the PMU facility, so it is no
4485 longer usable by perf. Setting this option starts the
4486 PMU counters by setting MMCR0 to 0 (the FC bit is
4487 cleared). If a number is given, then MMCR1 is set to
4488 that number, otherwise (e.g., 'pmu_override=on'), MMCR1
4489 remains 0.
4490
4491 pm_debug_messages [SUSPEND,KNL]
4492 Enable suspend/resume debug messages during boot up.
4493
4494 pnp.debug=1 [PNP]
4495 Enable PNP debug messages (depends on the
4496 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
4497 via /sys/module/pnp/parameters/debug. We always show
4498 current resource usage; turning this on also shows
4499 possible settings and some assignment information.
4500
4501 pnpacpi= [ACPI]
4502 { off }
4503
4504 pnpbios= [ISAPNP]
4505 { on | off | curr | res | no-curr | no-res }
4506
4507 pnp_reserve_irq=
4508 [ISAPNP] Exclude IRQs for the autoconfiguration
4509
4510 pnp_reserve_dma=
4511 [ISAPNP] Exclude DMAs for the autoconfiguration
4512
4513 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
4514 Ranges are in pairs (I/O port base and size).
4515
4516 pnp_reserve_mem=
4517 [ISAPNP] Exclude memory regions for the
4518 autoconfiguration.
4519 Ranges are in pairs (memory base and size).
4520
4521 ports= [IP_VS_FTP] IPVS ftp helper module
4522 Default is 21.
4523 Up to 8 (IP_VS_APP_MAX_PORTS) ports
4524 may be specified.
4525 Format: <port>,<port>....
4526
4527 powersave=off [PPC] This option disables power saving features.
4528 It specifically disables cpuidle and sets the
4529 platform machine description specific power_save
4530 function to NULL. On Idle the CPU just reduces
4531 execution priority.
4532
4533 ppc_strict_facility_enable
4534 [PPC] This option catches any kernel floating point,
4535 Altivec, VSX and SPE outside of regions specifically
4536 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
4537 There is some performance impact when enabling this.
4538
4539 ppc_tm= [PPC]
4540 Format: {"off"}
4541 Disable Hardware Transactional Memory
4542
4543 preempt= [KNL]
4544 Select preemption mode if you have CONFIG_PREEMPT_DYNAMIC
4545 none - Limited to cond_resched() calls
4546 voluntary - Limited to cond_resched() and might_sleep() calls
4547 full - Any section that isn't explicitly preempt disabled
4548 can be preempted anytime.
4549
4550 print-fatal-signals=
4551 [KNL] debug: print fatal signals
4552
4553 If enabled, warn about various signal handling
4554 related application anomalies: too many signals,
4555 too many POSIX.1 timers, fatal signals causing a
4556 coredump - etc.
4557
4558 If you hit the warning due to signal overflow,
4559 you might want to try "ulimit -i unlimited".
4560
4561 default: off.
4562
4563 printk.always_kmsg_dump=
4564 Trigger kmsg_dump for cases other than kernel oops or
4565 panics
4566 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4567 default: disabled
4568
4569 printk.console_no_auto_verbose=
4570 Disable console loglevel raise on oops, panic
4571 or lockdep-detected issues (only if lock debug is on).
4572 With an exception to setups with low baudrate on
4573 serial console, keeping this 0 is a good choice
4574 in order to provide more debug information.
4575 Format: <bool>
4576 default: 0 (auto_verbose is enabled)
4577
4578 printk.devkmsg={on,off,ratelimit}
4579 Control writing to /dev/kmsg.
4580 on - unlimited logging to /dev/kmsg from userspace
4581 off - logging to /dev/kmsg disabled
4582 ratelimit - ratelimit the logging
4583 Default: ratelimit
4584
4585 printk.time= Show timing data prefixed to each printk message line
4586 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4587
4588 processor.max_cstate= [HW,ACPI]
4589 Limit processor to maximum C-state
4590 max_cstate=9 overrides any DMI blacklist limit.
4591
4592 processor.nocst [HW,ACPI]
4593 Ignore the _CST method to determine C-states,
4594 instead using the legacy FADT method
4595
4596 profile= [KNL] Enable kernel profiling via /proc/profile
4597 Format: [<profiletype>,]<number>
4598 Param: <profiletype>: "schedule", "sleep", or "kvm"
4599 [defaults to kernel profiling]
4600 Param: "schedule" - profile schedule points.
4601 Param: "sleep" - profile D-state sleeping (millisecs).
4602 Requires CONFIG_SCHEDSTATS
4603 Param: "kvm" - profile VM exits.
4604 Param: <number> - step/bucket size as a power of 2 for
4605 statistical time based profiling.
4606
4607 prompt_ramdisk= [RAM] [Deprecated]
4608
4609 prot_virt= [S390] enable hosting protected virtual machines
4610 isolated from the hypervisor (if hardware supports
4611 that).
4612 Format: <bool>
4613
4614 psi= [KNL] Enable or disable pressure stall information
4615 tracking.
4616 Format: <bool>
4617
4618 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
4619 probe for; one of (bare|imps|exps|lifebook|any).
4620 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
4621 per second.
4622 psmouse.resetafter= [HW,MOUSE]
4623 Try to reset the device after so many bad packets
4624 (0 = never).
4625 psmouse.resolution=
4626 [HW,MOUSE] Set desired mouse resolution, in dpi.
4627 psmouse.smartscroll=
4628 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
4629 0 = disabled, 1 = enabled (default).
4630
4631 pstore.backend= Specify the name of the pstore backend to use
4632
4633 pti= [X86-64] Control Page Table Isolation of user and
4634 kernel address spaces. Disabling this feature
4635 removes hardening, but improves performance of
4636 system calls and interrupts.
4637
4638 on - unconditionally enable
4639 off - unconditionally disable
4640 auto - kernel detects whether your CPU model is
4641 vulnerable to issues that PTI mitigates
4642
4643 Not specifying this option is equivalent to pti=auto.
4644
4645 pty.legacy_count=
4646 [KNL] Number of legacy pty's. Overwrites compiled-in
4647 default number.
4648
4649 quiet [KNL] Disable most log messages
4650
4651 r128= [HW,DRM]
4652
4653 radix_hcall_invalidate=on [PPC/PSERIES]
4654 Disable RADIX GTSE feature and use hcall for TLB
4655 invalidate.
4656
4657 raid= [HW,RAID]
4658 See Documentation/admin-guide/md.rst.
4659
4660 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
4661 See Documentation/admin-guide/blockdev/ramdisk.rst.
4662
4663 ramdisk_start= [RAM] RAM disk image start address
4664
4665 random.trust_cpu=off
4666 [KNL] Disable trusting the use of the CPU's
4667 random number generator (if available) to
4668 initialize the kernel's RNG.
4669
4670 random.trust_bootloader=off
4671 [KNL] Disable trusting the use of the a seed
4672 passed by the bootloader (if available) to
4673 initialize the kernel's RNG.
4674
4675 randomize_kstack_offset=
4676 [KNL] Enable or disable kernel stack offset
4677 randomization, which provides roughly 5 bits of
4678 entropy, frustrating memory corruption attacks
4679 that depend on stack address determinism or
4680 cross-syscall address exposures. This is only
4681 available on architectures that have defined
4682 CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET.
4683 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4684 Default is CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT.
4685
4686 ras=option[,option,...] [KNL] RAS-specific options
4687
4688 cec_disable [X86]
4689 Disable the Correctable Errors Collector,
4690 see CONFIG_RAS_CEC help text.
4691
4692 rcu_nocbs[=cpu-list]
4693 [KNL] The optional argument is a cpu list,
4694 as described above.
4695
4696 In kernels built with CONFIG_RCU_NOCB_CPU=y,
4697 enable the no-callback CPU mode, which prevents
4698 such CPUs' callbacks from being invoked in
4699 softirq context. Invocation of such CPUs' RCU
4700 callbacks will instead be offloaded to "rcuox/N"
4701 kthreads created for that purpose, where "x" is
4702 "p" for RCU-preempt, "s" for RCU-sched, and "g"
4703 for the kthreads that mediate grace periods; and
4704 "N" is the CPU number. This reduces OS jitter on
4705 the offloaded CPUs, which can be useful for HPC
4706 and real-time workloads. It can also improve
4707 energy efficiency for asymmetric multiprocessors.
4708
4709 If a cpulist is passed as an argument, the specified
4710 list of CPUs is set to no-callback mode from boot.
4711
4712 Otherwise, if the '=' sign and the cpulist
4713 arguments are omitted, no CPU will be set to
4714 no-callback mode from boot but the mode may be
4715 toggled at runtime via cpusets.
4716
4717 Note that this argument takes precedence over
4718 the CONFIG_RCU_NOCB_CPU_DEFAULT_ALL option.
4719
4720 rcu_nocb_poll [KNL]
4721 Rather than requiring that offloaded CPUs
4722 (specified by rcu_nocbs= above) explicitly
4723 awaken the corresponding "rcuoN" kthreads,
4724 make these kthreads poll for callbacks.
4725 This improves the real-time response for the
4726 offloaded CPUs by relieving them of the need to
4727 wake up the corresponding kthread, but degrades
4728 energy efficiency by requiring that the kthreads
4729 periodically wake up to do the polling.
4730
4731 rcutree.blimit= [KNL]
4732 Set maximum number of finished RCU callbacks to
4733 process in one batch.
4734
4735 rcutree.dump_tree= [KNL]
4736 Dump the structure of the rcu_node combining tree
4737 out at early boot. This is used for diagnostic
4738 purposes, to verify correct tree setup.
4739
4740 rcutree.gp_cleanup_delay= [KNL]
4741 Set the number of jiffies to delay each step of
4742 RCU grace-period cleanup.
4743
4744 rcutree.gp_init_delay= [KNL]
4745 Set the number of jiffies to delay each step of
4746 RCU grace-period initialization.
4747
4748 rcutree.gp_preinit_delay= [KNL]
4749 Set the number of jiffies to delay each step of
4750 RCU grace-period pre-initialization, that is,
4751 the propagation of recent CPU-hotplug changes up
4752 the rcu_node combining tree.
4753
4754 rcutree.jiffies_till_first_fqs= [KNL]
4755 Set delay from grace-period initialization to
4756 first attempt to force quiescent states.
4757 Units are jiffies, minimum value is zero,
4758 and maximum value is HZ.
4759
4760 rcutree.jiffies_till_next_fqs= [KNL]
4761 Set delay between subsequent attempts to force
4762 quiescent states. Units are jiffies, minimum
4763 value is one, and maximum value is HZ.
4764
4765 rcutree.jiffies_till_sched_qs= [KNL]
4766 Set required age in jiffies for a
4767 given grace period before RCU starts
4768 soliciting quiescent-state help from
4769 rcu_note_context_switch() and cond_resched().
4770 If not specified, the kernel will calculate
4771 a value based on the most recent settings
4772 of rcutree.jiffies_till_first_fqs
4773 and rcutree.jiffies_till_next_fqs.
4774 This calculated value may be viewed in
4775 rcutree.jiffies_to_sched_qs. Any attempt to set
4776 rcutree.jiffies_to_sched_qs will be cheerfully
4777 overwritten.
4778
4779 rcutree.kthread_prio= [KNL,BOOT]
4780 Set the SCHED_FIFO priority of the RCU per-CPU
4781 kthreads (rcuc/N). This value is also used for
4782 the priority of the RCU boost threads (rcub/N)
4783 and for the RCU grace-period kthreads (rcu_bh,
4784 rcu_preempt, and rcu_sched). If RCU_BOOST is
4785 set, valid values are 1-99 and the default is 1
4786 (the least-favored priority). Otherwise, when
4787 RCU_BOOST is not set, valid values are 0-99 and
4788 the default is zero (non-realtime operation).
4789 When RCU_NOCB_CPU is set, also adjust the
4790 priority of NOCB callback kthreads.
4791
4792 rcutree.nocb_nobypass_lim_per_jiffy= [KNL]
4793 On callback-offloaded (rcu_nocbs) CPUs,
4794 RCU reduces the lock contention that would
4795 otherwise be caused by callback floods through
4796 use of the ->nocb_bypass list. However, in the
4797 common non-flooded case, RCU queues directly to
4798 the main ->cblist in order to avoid the extra
4799 overhead of the ->nocb_bypass list and its lock.
4800 But if there are too many callbacks queued during
4801 a single jiffy, RCU pre-queues the callbacks into
4802 the ->nocb_bypass queue. The definition of "too
4803 many" is supplied by this kernel boot parameter.
4804
4805 rcutree.qhimark= [KNL]
4806 Set threshold of queued RCU callbacks beyond which
4807 batch limiting is disabled.
4808
4809 rcutree.qlowmark= [KNL]
4810 Set threshold of queued RCU callbacks below which
4811 batch limiting is re-enabled.
4812
4813 rcutree.qovld= [KNL]
4814 Set threshold of queued RCU callbacks beyond which
4815 RCU's force-quiescent-state scan will aggressively
4816 enlist help from cond_resched() and sched IPIs to
4817 help CPUs more quickly reach quiescent states.
4818 Set to less than zero to make this be set based
4819 on rcutree.qhimark at boot time and to zero to
4820 disable more aggressive help enlistment.
4821
4822 rcutree.rcu_delay_page_cache_fill_msec= [KNL]
4823 Set the page-cache refill delay (in milliseconds)
4824 in response to low-memory conditions. The range
4825 of permitted values is in the range 0:100000.
4826
4827 rcutree.rcu_divisor= [KNL]
4828 Set the shift-right count to use to compute
4829 the callback-invocation batch limit bl from
4830 the number of callbacks queued on this CPU.
4831 The result will be bounded below by the value of
4832 the rcutree.blimit kernel parameter. Every bl
4833 callbacks, the softirq handler will exit in
4834 order to allow the CPU to do other work.
4835
4836 Please note that this callback-invocation batch
4837 limit applies only to non-offloaded callback
4838 invocation. Offloaded callbacks are instead
4839 invoked in the context of an rcuoc kthread, which
4840 scheduler will preempt as it does any other task.
4841
4842 rcutree.rcu_fanout_exact= [KNL]
4843 Disable autobalancing of the rcu_node combining
4844 tree. This is used by rcutorture, and might
4845 possibly be useful for architectures having high
4846 cache-to-cache transfer latencies.
4847
4848 rcutree.rcu_fanout_leaf= [KNL]
4849 Change the number of CPUs assigned to each
4850 leaf rcu_node structure. Useful for very
4851 large systems, which will choose the value 64,
4852 and for NUMA systems with large remote-access
4853 latencies, which will choose a value aligned
4854 with the appropriate hardware boundaries.
4855
4856 rcutree.rcu_min_cached_objs= [KNL]
4857 Minimum number of objects which are cached and
4858 maintained per one CPU. Object size is equal
4859 to PAGE_SIZE. The cache allows to reduce the
4860 pressure to page allocator, also it makes the
4861 whole algorithm to behave better in low memory
4862 condition.
4863
4864 rcutree.rcu_nocb_gp_stride= [KNL]
4865 Set the number of NOCB callback kthreads in
4866 each group, which defaults to the square root
4867 of the number of CPUs. Larger numbers reduce
4868 the wakeup overhead on the global grace-period
4869 kthread, but increases that same overhead on
4870 each group's NOCB grace-period kthread.
4871
4872 rcutree.rcu_kick_kthreads= [KNL]
4873 Cause the grace-period kthread to get an extra
4874 wake_up() if it sleeps three times longer than
4875 it should at force-quiescent-state time.
4876 This wake_up() will be accompanied by a
4877 WARN_ONCE() splat and an ftrace_dump().
4878
4879 rcutree.rcu_resched_ns= [KNL]
4880 Limit the time spend invoking a batch of RCU
4881 callbacks to the specified number of nanoseconds.
4882 By default, this limit is checked only once
4883 every 32 callbacks in order to limit the pain
4884 inflicted by local_clock() overhead.
4885
4886 rcutree.rcu_unlock_delay= [KNL]
4887 In CONFIG_RCU_STRICT_GRACE_PERIOD=y kernels,
4888 this specifies an rcu_read_unlock()-time delay
4889 in microseconds. This defaults to zero.
4890 Larger delays increase the probability of
4891 catching RCU pointer leaks, that is, buggy use
4892 of RCU-protected pointers after the relevant
4893 rcu_read_unlock() has completed.
4894
4895 rcutree.sysrq_rcu= [KNL]
4896 Commandeer a sysrq key to dump out Tree RCU's
4897 rcu_node tree with an eye towards determining
4898 why a new grace period has not yet started.
4899
4900 rcutree.use_softirq= [KNL]
4901 If set to zero, move all RCU_SOFTIRQ processing to
4902 per-CPU rcuc kthreads. Defaults to a non-zero
4903 value, meaning that RCU_SOFTIRQ is used by default.
4904 Specify rcutree.use_softirq=0 to use rcuc kthreads.
4905
4906 But note that CONFIG_PREEMPT_RT=y kernels disable
4907 this kernel boot parameter, forcibly setting it
4908 to zero.
4909
4910 rcuscale.gp_async= [KNL]
4911 Measure performance of asynchronous
4912 grace-period primitives such as call_rcu().
4913
4914 rcuscale.gp_async_max= [KNL]
4915 Specify the maximum number of outstanding
4916 callbacks per writer thread. When a writer
4917 thread exceeds this limit, it invokes the
4918 corresponding flavor of rcu_barrier() to allow
4919 previously posted callbacks to drain.
4920
4921 rcuscale.gp_exp= [KNL]
4922 Measure performance of expedited synchronous
4923 grace-period primitives.
4924
4925 rcuscale.holdoff= [KNL]
4926 Set test-start holdoff period. The purpose of
4927 this parameter is to delay the start of the
4928 test until boot completes in order to avoid
4929 interference.
4930
4931 rcuscale.kfree_rcu_test= [KNL]
4932 Set to measure performance of kfree_rcu() flooding.
4933
4934 rcuscale.kfree_rcu_test_double= [KNL]
4935 Test the double-argument variant of kfree_rcu().
4936 If this parameter has the same value as
4937 rcuscale.kfree_rcu_test_single, both the single-
4938 and double-argument variants are tested.
4939
4940 rcuscale.kfree_rcu_test_single= [KNL]
4941 Test the single-argument variant of kfree_rcu().
4942 If this parameter has the same value as
4943 rcuscale.kfree_rcu_test_double, both the single-
4944 and double-argument variants are tested.
4945
4946 rcuscale.kfree_nthreads= [KNL]
4947 The number of threads running loops of kfree_rcu().
4948
4949 rcuscale.kfree_alloc_num= [KNL]
4950 Number of allocations and frees done in an iteration.
4951
4952 rcuscale.kfree_loops= [KNL]
4953 Number of loops doing rcuscale.kfree_alloc_num number
4954 of allocations and frees.
4955
4956 rcuscale.nreaders= [KNL]
4957 Set number of RCU readers. The value -1 selects
4958 N, where N is the number of CPUs. A value
4959 "n" less than -1 selects N-n+1, where N is again
4960 the number of CPUs. For example, -2 selects N
4961 (the number of CPUs), -3 selects N+1, and so on.
4962 A value of "n" less than or equal to -N selects
4963 a single reader.
4964
4965 rcuscale.nwriters= [KNL]
4966 Set number of RCU writers. The values operate
4967 the same as for rcuscale.nreaders.
4968 N, where N is the number of CPUs
4969
4970 rcuscale.perf_type= [KNL]
4971 Specify the RCU implementation to test.
4972
4973 rcuscale.shutdown= [KNL]
4974 Shut the system down after performance tests
4975 complete. This is useful for hands-off automated
4976 testing.
4977
4978 rcuscale.verbose= [KNL]
4979 Enable additional printk() statements.
4980
4981 rcuscale.writer_holdoff= [KNL]
4982 Write-side holdoff between grace periods,
4983 in microseconds. The default of zero says
4984 no holdoff.
4985
4986 rcutorture.fqs_duration= [KNL]
4987 Set duration of force_quiescent_state bursts
4988 in microseconds.
4989
4990 rcutorture.fqs_holdoff= [KNL]
4991 Set holdoff time within force_quiescent_state bursts
4992 in microseconds.
4993
4994 rcutorture.fqs_stutter= [KNL]
4995 Set wait time between force_quiescent_state bursts
4996 in seconds.
4997
4998 rcutorture.fwd_progress= [KNL]
4999 Specifies the number of kthreads to be used
5000 for RCU grace-period forward-progress testing
5001 for the types of RCU supporting this notion.
5002 Defaults to 1 kthread, values less than zero or
5003 greater than the number of CPUs cause the number
5004 of CPUs to be used.
5005
5006 rcutorture.fwd_progress_div= [KNL]
5007 Specify the fraction of a CPU-stall-warning
5008 period to do tight-loop forward-progress testing.
5009
5010 rcutorture.fwd_progress_holdoff= [KNL]
5011 Number of seconds to wait between successive
5012 forward-progress tests.
5013
5014 rcutorture.fwd_progress_need_resched= [KNL]
5015 Enclose cond_resched() calls within checks for
5016 need_resched() during tight-loop forward-progress
5017 testing.
5018
5019 rcutorture.gp_cond= [KNL]
5020 Use conditional/asynchronous update-side
5021 primitives, if available.
5022
5023 rcutorture.gp_exp= [KNL]
5024 Use expedited update-side primitives, if available.
5025
5026 rcutorture.gp_normal= [KNL]
5027 Use normal (non-expedited) asynchronous
5028 update-side primitives, if available.
5029
5030 rcutorture.gp_sync= [KNL]
5031 Use normal (non-expedited) synchronous
5032 update-side primitives, if available. If all
5033 of rcutorture.gp_cond=, rcutorture.gp_exp=,
5034 rcutorture.gp_normal=, and rcutorture.gp_sync=
5035 are zero, rcutorture acts as if is interpreted
5036 they are all non-zero.
5037
5038 rcutorture.irqreader= [KNL]
5039 Run RCU readers from irq handlers, or, more
5040 accurately, from a timer handler. Not all RCU
5041 flavors take kindly to this sort of thing.
5042
5043 rcutorture.leakpointer= [KNL]
5044 Leak an RCU-protected pointer out of the reader.
5045 This can of course result in splats, and is
5046 intended to test the ability of things like
5047 CONFIG_RCU_STRICT_GRACE_PERIOD=y to detect
5048 such leaks.
5049
5050 rcutorture.n_barrier_cbs= [KNL]
5051 Set callbacks/threads for rcu_barrier() testing.
5052
5053 rcutorture.nfakewriters= [KNL]
5054 Set number of concurrent RCU writers. These just
5055 stress RCU, they don't participate in the actual
5056 test, hence the "fake".
5057
5058 rcutorture.nocbs_nthreads= [KNL]
5059 Set number of RCU callback-offload togglers.
5060 Zero (the default) disables toggling.
5061
5062 rcutorture.nocbs_toggle= [KNL]
5063 Set the delay in milliseconds between successive
5064 callback-offload toggling attempts.
5065
5066 rcutorture.nreaders= [KNL]
5067 Set number of RCU readers. The value -1 selects
5068 N-1, where N is the number of CPUs. A value
5069 "n" less than -1 selects N-n-2, where N is again
5070 the number of CPUs. For example, -2 selects N
5071 (the number of CPUs), -3 selects N+1, and so on.
5072
5073 rcutorture.object_debug= [KNL]
5074 Enable debug-object double-call_rcu() testing.
5075
5076 rcutorture.onoff_holdoff= [KNL]
5077 Set time (s) after boot for CPU-hotplug testing.
5078
5079 rcutorture.onoff_interval= [KNL]
5080 Set time (jiffies) between CPU-hotplug operations,
5081 or zero to disable CPU-hotplug testing.
5082
5083 rcutorture.read_exit= [KNL]
5084 Set the number of read-then-exit kthreads used
5085 to test the interaction of RCU updaters and
5086 task-exit processing.
5087
5088 rcutorture.read_exit_burst= [KNL]
5089 The number of times in a given read-then-exit
5090 episode that a set of read-then-exit kthreads
5091 is spawned.
5092
5093 rcutorture.read_exit_delay= [KNL]
5094 The delay, in seconds, between successive
5095 read-then-exit testing episodes.
5096
5097 rcutorture.shuffle_interval= [KNL]
5098 Set task-shuffle interval (s). Shuffling tasks
5099 allows some CPUs to go into dyntick-idle mode
5100 during the rcutorture test.
5101
5102 rcutorture.shutdown_secs= [KNL]
5103 Set time (s) after boot system shutdown. This
5104 is useful for hands-off automated testing.
5105
5106 rcutorture.stall_cpu= [KNL]
5107 Duration of CPU stall (s) to test RCU CPU stall
5108 warnings, zero to disable.
5109
5110 rcutorture.stall_cpu_block= [KNL]
5111 Sleep while stalling if set. This will result
5112 in warnings from preemptible RCU in addition to
5113 any other stall-related activity. Note that
5114 in kernels built with CONFIG_PREEMPTION=n and
5115 CONFIG_PREEMPT_COUNT=y, this parameter will
5116 cause the CPU to pass through a quiescent state.
5117 Given CONFIG_PREEMPTION=n, this will suppress
5118 RCU CPU stall warnings, but will instead result
5119 in scheduling-while-atomic splats.
5120
5121 Use of this module parameter results in splats.
5122
5123
5124 rcutorture.stall_cpu_holdoff= [KNL]
5125 Time to wait (s) after boot before inducing stall.
5126
5127 rcutorture.stall_cpu_irqsoff= [KNL]
5128 Disable interrupts while stalling if set.
5129
5130 rcutorture.stall_gp_kthread= [KNL]
5131 Duration (s) of forced sleep within RCU
5132 grace-period kthread to test RCU CPU stall
5133 warnings, zero to disable. If both stall_cpu
5134 and stall_gp_kthread are specified, the
5135 kthread is starved first, then the CPU.
5136
5137 rcutorture.stat_interval= [KNL]
5138 Time (s) between statistics printk()s.
5139
5140 rcutorture.stutter= [KNL]
5141 Time (s) to stutter testing, for example, specifying
5142 five seconds causes the test to run for five seconds,
5143 wait for five seconds, and so on. This tests RCU's
5144 ability to transition abruptly to and from idle.
5145
5146 rcutorture.test_boost= [KNL]
5147 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
5148 "Maybe" means test if the RCU implementation
5149 under test support RCU priority boosting.
5150
5151 rcutorture.test_boost_duration= [KNL]
5152 Duration (s) of each individual boost test.
5153
5154 rcutorture.test_boost_interval= [KNL]
5155 Interval (s) between each boost test.
5156
5157 rcutorture.test_no_idle_hz= [KNL]
5158 Test RCU's dyntick-idle handling. See also the
5159 rcutorture.shuffle_interval parameter.
5160
5161 rcutorture.torture_type= [KNL]
5162 Specify the RCU implementation to test.
5163
5164 rcutorture.verbose= [KNL]
5165 Enable additional printk() statements.
5166
5167 rcupdate.rcu_cpu_stall_ftrace_dump= [KNL]
5168 Dump ftrace buffer after reporting RCU CPU
5169 stall warning.
5170
5171 rcupdate.rcu_cpu_stall_suppress= [KNL]
5172 Suppress RCU CPU stall warning messages.
5173
5174 rcupdate.rcu_cpu_stall_suppress_at_boot= [KNL]
5175 Suppress RCU CPU stall warning messages and
5176 rcutorture writer stall warnings that occur
5177 during early boot, that is, during the time
5178 before the init task is spawned.
5179
5180 rcupdate.rcu_cpu_stall_timeout= [KNL]
5181 Set timeout for RCU CPU stall warning messages.
5182 The value is in seconds and the maximum allowed
5183 value is 300 seconds.
5184
5185 rcupdate.rcu_exp_cpu_stall_timeout= [KNL]
5186 Set timeout for expedited RCU CPU stall warning
5187 messages. The value is in milliseconds
5188 and the maximum allowed value is 21000
5189 milliseconds. Please note that this value is
5190 adjusted to an arch timer tick resolution.
5191 Setting this to zero causes the value from
5192 rcupdate.rcu_cpu_stall_timeout to be used (after
5193 conversion from seconds to milliseconds).
5194
5195 rcupdate.rcu_cpu_stall_cputime= [KNL]
5196 Provide statistics on the cputime and count of
5197 interrupts and tasks during the sampling period. For
5198 multiple continuous RCU stalls, all sampling periods
5199 begin at half of the first RCU stall timeout.
5200
5201 rcupdate.rcu_exp_stall_task_details= [KNL]
5202 Print stack dumps of any tasks blocking the
5203 current expedited RCU grace period during an
5204 expedited RCU CPU stall warning.
5205
5206 rcupdate.rcu_expedited= [KNL]
5207 Use expedited grace-period primitives, for
5208 example, synchronize_rcu_expedited() instead
5209 of synchronize_rcu(). This reduces latency,
5210 but can increase CPU utilization, degrade
5211 real-time latency, and degrade energy efficiency.
5212 No effect on CONFIG_TINY_RCU kernels.
5213
5214 rcupdate.rcu_normal= [KNL]
5215 Use only normal grace-period primitives,
5216 for example, synchronize_rcu() instead of
5217 synchronize_rcu_expedited(). This improves
5218 real-time latency, CPU utilization, and
5219 energy efficiency, but can expose users to
5220 increased grace-period latency. This parameter
5221 overrides rcupdate.rcu_expedited. No effect on
5222 CONFIG_TINY_RCU kernels.
5223
5224 rcupdate.rcu_normal_after_boot= [KNL]
5225 Once boot has completed (that is, after
5226 rcu_end_inkernel_boot() has been invoked), use
5227 only normal grace-period primitives. No effect
5228 on CONFIG_TINY_RCU kernels.
5229
5230 But note that CONFIG_PREEMPT_RT=y kernels enables
5231 this kernel boot parameter, forcibly setting
5232 it to the value one, that is, converting any
5233 post-boot attempt at an expedited RCU grace
5234 period to instead use normal non-expedited
5235 grace-period processing.
5236
5237 rcupdate.rcu_task_collapse_lim= [KNL]
5238 Set the maximum number of callbacks present
5239 at the beginning of a grace period that allows
5240 the RCU Tasks flavors to collapse back to using
5241 a single callback queue. This switching only
5242 occurs when rcupdate.rcu_task_enqueue_lim is
5243 set to the default value of -1.
5244
5245 rcupdate.rcu_task_contend_lim= [KNL]
5246 Set the minimum number of callback-queuing-time
5247 lock-contention events per jiffy required to
5248 cause the RCU Tasks flavors to switch to per-CPU
5249 callback queuing. This switching only occurs
5250 when rcupdate.rcu_task_enqueue_lim is set to
5251 the default value of -1.
5252
5253 rcupdate.rcu_task_enqueue_lim= [KNL]
5254 Set the number of callback queues to use for the
5255 RCU Tasks family of RCU flavors. The default
5256 of -1 allows this to be automatically (and
5257 dynamically) adjusted. This parameter is intended
5258 for use in testing.
5259
5260 rcupdate.rcu_task_ipi_delay= [KNL]
5261 Set time in jiffies during which RCU tasks will
5262 avoid sending IPIs, starting with the beginning
5263 of a given grace period. Setting a large
5264 number avoids disturbing real-time workloads,
5265 but lengthens grace periods.
5266
5267 rcupdate.rcu_task_stall_info= [KNL]
5268 Set initial timeout in jiffies for RCU task stall
5269 informational messages, which give some indication
5270 of the problem for those not patient enough to
5271 wait for ten minutes. Informational messages are
5272 only printed prior to the stall-warning message
5273 for a given grace period. Disable with a value
5274 less than or equal to zero. Defaults to ten
5275 seconds. A change in value does not take effect
5276 until the beginning of the next grace period.
5277
5278 rcupdate.rcu_task_stall_info_mult= [KNL]
5279 Multiplier for time interval between successive
5280 RCU task stall informational messages for a given
5281 RCU tasks grace period. This value is clamped
5282 to one through ten, inclusive. It defaults to
5283 the value three, so that the first informational
5284 message is printed 10 seconds into the grace
5285 period, the second at 40 seconds, the third at
5286 160 seconds, and then the stall warning at 600
5287 seconds would prevent a fourth at 640 seconds.
5288
5289 rcupdate.rcu_task_stall_timeout= [KNL]
5290 Set timeout in jiffies for RCU task stall
5291 warning messages. Disable with a value less
5292 than or equal to zero. Defaults to ten minutes.
5293 A change in value does not take effect until
5294 the beginning of the next grace period.
5295
5296 rcupdate.rcu_self_test= [KNL]
5297 Run the RCU early boot self tests
5298
5299 rdinit= [KNL]
5300 Format: <full_path>
5301 Run specified binary instead of /init from the ramdisk,
5302 used for early userspace startup. See initrd.
5303
5304 rdrand= [X86]
5305 force - Override the decision by the kernel to hide the
5306 advertisement of RDRAND support (this affects
5307 certain AMD processors because of buggy BIOS
5308 support, specifically around the suspend/resume
5309 path).
5310
5311 rdt= [HW,X86,RDT]
5312 Turn on/off individual RDT features. List is:
5313 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
5314 mba, smba, bmec.
5315 E.g. to turn on cmt and turn off mba use:
5316 rdt=cmt,!mba
5317
5318 reboot= [KNL]
5319 Format (x86 or x86_64):
5320 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] | d[efault] \
5321 [[,]s[mp]#### \
5322 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
5323 [[,]f[orce]
5324 Where reboot_mode is one of warm (soft) or cold (hard) or gpio
5325 (prefix with 'panic_' to set mode for panic
5326 reboot only),
5327 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
5328 reboot_force is either force or not specified,
5329 reboot_cpu is s[mp]#### with #### being the processor
5330 to be used for rebooting.
5331
5332 refscale.holdoff= [KNL]
5333 Set test-start holdoff period. The purpose of
5334 this parameter is to delay the start of the
5335 test until boot completes in order to avoid
5336 interference.
5337
5338 refscale.loops= [KNL]
5339 Set the number of loops over the synchronization
5340 primitive under test. Increasing this number
5341 reduces noise due to loop start/end overhead,
5342 but the default has already reduced the per-pass
5343 noise to a handful of picoseconds on ca. 2020
5344 x86 laptops.
5345
5346 refscale.nreaders= [KNL]
5347 Set number of readers. The default value of -1
5348 selects N, where N is roughly 75% of the number
5349 of CPUs. A value of zero is an interesting choice.
5350
5351 refscale.nruns= [KNL]
5352 Set number of runs, each of which is dumped onto
5353 the console log.
5354
5355 refscale.readdelay= [KNL]
5356 Set the read-side critical-section duration,
5357 measured in microseconds.
5358
5359 refscale.scale_type= [KNL]
5360 Specify the read-protection implementation to test.
5361
5362 refscale.shutdown= [KNL]
5363 Shut down the system at the end of the performance
5364 test. This defaults to 1 (shut it down) when
5365 refscale is built into the kernel and to 0 (leave
5366 it running) when refscale is built as a module.
5367
5368 refscale.verbose= [KNL]
5369 Enable additional printk() statements.
5370
5371 refscale.verbose_batched= [KNL]
5372 Batch the additional printk() statements. If zero
5373 (the default) or negative, print everything. Otherwise,
5374 print every Nth verbose statement, where N is the value
5375 specified.
5376
5377 relax_domain_level=
5378 [KNL, SMP] Set scheduler's default relax_domain_level.
5379 See Documentation/admin-guide/cgroup-v1/cpusets.rst.
5380
5381 reserve= [KNL,BUGS] Force kernel to ignore I/O ports or memory
5382 Format: <base1>,<size1>[,<base2>,<size2>,...]
5383 Reserve I/O ports or memory so the kernel won't use
5384 them. If <base> is less than 0x10000, the region
5385 is assumed to be I/O ports; otherwise it is memory.
5386
5387 reservetop= [X86-32]
5388 Format: nn[KMG]
5389 Reserves a hole at the top of the kernel virtual
5390 address space.
5391
5392 reset_devices [KNL] Force drivers to reset the underlying device
5393 during initialization.
5394
5395 resume= [SWSUSP]
5396 Specify the partition device for software suspend
5397 Format:
5398 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
5399
5400 resume_offset= [SWSUSP]
5401 Specify the offset from the beginning of the partition
5402 given by "resume=" at which the swap header is located,
5403 in <PAGE_SIZE> units (needed only for swap files).
5404 See Documentation/power/swsusp-and-swap-files.rst
5405
5406 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
5407 read the resume files
5408
5409 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
5410 Useful for devices that are detected asynchronously
5411 (e.g. USB and MMC devices).
5412
5413 retain_initrd [RAM] Keep initrd memory after extraction
5414
5415 retbleed= [X86] Control mitigation of RETBleed (Arbitrary
5416 Speculative Code Execution with Return Instructions)
5417 vulnerability.
5418
5419 AMD-based UNRET and IBPB mitigations alone do not stop
5420 sibling threads from influencing the predictions of other
5421 sibling threads. For that reason, STIBP is used on pro-
5422 cessors that support it, and mitigate SMT on processors
5423 that don't.
5424
5425 off - no mitigation
5426 auto - automatically select a migitation
5427 auto,nosmt - automatically select a mitigation,
5428 disabling SMT if necessary for
5429 the full mitigation (only on Zen1
5430 and older without STIBP).
5431 ibpb - On AMD, mitigate short speculation
5432 windows on basic block boundaries too.
5433 Safe, highest perf impact. It also
5434 enables STIBP if present. Not suitable
5435 on Intel.
5436 ibpb,nosmt - Like "ibpb" above but will disable SMT
5437 when STIBP is not available. This is
5438 the alternative for systems which do not
5439 have STIBP.
5440 unret - Force enable untrained return thunks,
5441 only effective on AMD f15h-f17h based
5442 systems.
5443 unret,nosmt - Like unret, but will disable SMT when STIBP
5444 is not available. This is the alternative for
5445 systems which do not have STIBP.
5446
5447 Selecting 'auto' will choose a mitigation method at run
5448 time according to the CPU.
5449
5450 Not specifying this option is equivalent to retbleed=auto.
5451
5452 rfkill.default_state=
5453 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
5454 etc. communication is blocked by default.
5455 1 Unblocked.
5456
5457 rfkill.master_switch_mode=
5458 0 The "airplane mode" button does nothing.
5459 1 The "airplane mode" button toggles between everything
5460 blocked and the previous configuration.
5461 2 The "airplane mode" button toggles between everything
5462 blocked and everything unblocked.
5463
5464 rhash_entries= [KNL,NET]
5465 Set number of hash buckets for route cache
5466
5467 ring3mwait=disable
5468 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
5469 CPUs.
5470
5471 ro [KNL] Mount root device read-only on boot
5472
5473 rodata= [KNL]
5474 on Mark read-only kernel memory as read-only (default).
5475 off Leave read-only kernel memory writable for debugging.
5476 full Mark read-only kernel memory and aliases as read-only
5477 [arm64]
5478
5479 rockchip.usb_uart
5480 Enable the uart passthrough on the designated usb port
5481 on Rockchip SoCs. When active, the signals of the
5482 debug-uart get routed to the D+ and D- pins of the usb
5483 port and the regular usb controller gets disabled.
5484
5485 root= [KNL] Root filesystem
5486 Usually this a a block device specifier of some kind,
5487 see the early_lookup_bdev comment in
5488 block/early-lookup.c for details.
5489 Alternatively this can be "ram" for the legacy initial
5490 ramdisk, "nfs" and "cifs" for root on a network file
5491 system, or "mtd" and "ubi" for mounting from raw flash.
5492
5493 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
5494 mount the root filesystem
5495
5496 rootflags= [KNL] Set root filesystem mount option string
5497
5498 rootfstype= [KNL] Set root filesystem type
5499
5500 rootwait [KNL] Wait (indefinitely) for root device to show up.
5501 Useful for devices that are detected asynchronously
5502 (e.g. USB and MMC devices).
5503
5504 rproc_mem=nn[KMG][@address]
5505 [KNL,ARM,CMA] Remoteproc physical memory block.
5506 Memory area to be used by remote processor image,
5507 managed by CMA.
5508
5509 rw [KNL] Mount root device read-write on boot
5510
5511 S [KNL] Run init in single mode
5512
5513 s390_iommu= [HW,S390]
5514 Set s390 IOTLB flushing mode
5515 strict
5516 With strict flushing every unmap operation will result in
5517 an IOTLB flush. Default is lazy flushing before reuse,
5518 which is faster.
5519
5520 s390_iommu_aperture= [KNL,S390]
5521 Specifies the size of the per device DMA address space
5522 accessible through the DMA and IOMMU APIs as a decimal
5523 factor of the size of main memory.
5524 The default is 1 meaning that one can concurrently use
5525 as many DMA addresses as physical memory is installed,
5526 if supported by hardware, and thus map all of memory
5527 once. With a value of 2 one can map all of memory twice
5528 and so on. As a special case a factor of 0 imposes no
5529 restrictions other than those given by hardware at the
5530 cost of significant additional memory use for tables.
5531
5532 sa1100ir [NET]
5533 See drivers/net/irda/sa1100_ir.c.
5534
5535 sched_verbose [KNL] Enables verbose scheduler debug messages.
5536
5537 schedstats= [KNL,X86] Enable or disable scheduled statistics.
5538 Allowed values are enable and disable. This feature
5539 incurs a small amount of overhead in the scheduler
5540 but is useful for debugging and performance tuning.
5541
5542 sched_thermal_decay_shift=
5543 [KNL, SMP] Set a decay shift for scheduler thermal
5544 pressure signal. Thermal pressure signal follows the
5545 default decay period of other scheduler pelt
5546 signals(usually 32 ms but configurable). Setting
5547 sched_thermal_decay_shift will left shift the decay
5548 period for the thermal pressure signal by the shift
5549 value.
5550 i.e. with the default pelt decay period of 32 ms
5551 sched_thermal_decay_shift thermal pressure decay pr
5552 1 64 ms
5553 2 128 ms
5554 and so on.
5555 Format: integer between 0 and 10
5556 Default is 0.
5557
5558 scftorture.holdoff= [KNL]
5559 Number of seconds to hold off before starting
5560 test. Defaults to zero for module insertion and
5561 to 10 seconds for built-in smp_call_function()
5562 tests.
5563
5564 scftorture.longwait= [KNL]
5565 Request ridiculously long waits randomly selected
5566 up to the chosen limit in seconds. Zero (the
5567 default) disables this feature. Please note
5568 that requesting even small non-zero numbers of
5569 seconds can result in RCU CPU stall warnings,
5570 softlockup complaints, and so on.
5571
5572 scftorture.nthreads= [KNL]
5573 Number of kthreads to spawn to invoke the
5574 smp_call_function() family of functions.
5575 The default of -1 specifies a number of kthreads
5576 equal to the number of CPUs.
5577
5578 scftorture.onoff_holdoff= [KNL]
5579 Number seconds to wait after the start of the
5580 test before initiating CPU-hotplug operations.
5581
5582 scftorture.onoff_interval= [KNL]
5583 Number seconds to wait between successive
5584 CPU-hotplug operations. Specifying zero (which
5585 is the default) disables CPU-hotplug operations.
5586
5587 scftorture.shutdown_secs= [KNL]
5588 The number of seconds following the start of the
5589 test after which to shut down the system. The
5590 default of zero avoids shutting down the system.
5591 Non-zero values are useful for automated tests.
5592
5593 scftorture.stat_interval= [KNL]
5594 The number of seconds between outputting the
5595 current test statistics to the console. A value
5596 of zero disables statistics output.
5597
5598 scftorture.stutter_cpus= [KNL]
5599 The number of jiffies to wait between each change
5600 to the set of CPUs under test.
5601
5602 scftorture.use_cpus_read_lock= [KNL]
5603 Use use_cpus_read_lock() instead of the default
5604 preempt_disable() to disable CPU hotplug
5605 while invoking one of the smp_call_function*()
5606 functions.
5607
5608 scftorture.verbose= [KNL]
5609 Enable additional printk() statements.
5610
5611 scftorture.weight_single= [KNL]
5612 The probability weighting to use for the
5613 smp_call_function_single() function with a zero
5614 "wait" parameter. A value of -1 selects the
5615 default if all other weights are -1. However,
5616 if at least one weight has some other value, a
5617 value of -1 will instead select a weight of zero.
5618
5619 scftorture.weight_single_wait= [KNL]
5620 The probability weighting to use for the
5621 smp_call_function_single() function with a
5622 non-zero "wait" parameter. See weight_single.
5623
5624 scftorture.weight_many= [KNL]
5625 The probability weighting to use for the
5626 smp_call_function_many() function with a zero
5627 "wait" parameter. See weight_single.
5628 Note well that setting a high probability for
5629 this weighting can place serious IPI load
5630 on the system.
5631
5632 scftorture.weight_many_wait= [KNL]
5633 The probability weighting to use for the
5634 smp_call_function_many() function with a
5635 non-zero "wait" parameter. See weight_single
5636 and weight_many.
5637
5638 scftorture.weight_all= [KNL]
5639 The probability weighting to use for the
5640 smp_call_function_all() function with a zero
5641 "wait" parameter. See weight_single and
5642 weight_many.
5643
5644 scftorture.weight_all_wait= [KNL]
5645 The probability weighting to use for the
5646 smp_call_function_all() function with a
5647 non-zero "wait" parameter. See weight_single
5648 and weight_many.
5649
5650 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
5651 xtime_lock contention on larger systems, and/or RCU lock
5652 contention on all systems with CONFIG_MAXSMP set.
5653 Format: { "0" | "1" }
5654 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
5655 1 -- enable.
5656 Note: increases power consumption, thus should only be
5657 enabled if running jitter sensitive (HPC/RT) workloads.
5658
5659 security= [SECURITY] Choose a legacy "major" security module to
5660 enable at boot. This has been deprecated by the
5661 "lsm=" parameter.
5662
5663 selinux= [SELINUX] Disable or enable SELinux at boot time.
5664 Format: { "0" | "1" }
5665 See security/selinux/Kconfig help text.
5666 0 -- disable.
5667 1 -- enable.
5668 Default value is 1.
5669
5670 serialnumber [BUGS=X86-32]
5671
5672 sev=option[,option...] [X86-64] See Documentation/arch/x86/x86_64/boot-options.rst
5673
5674 shapers= [NET]
5675 Maximal number of shapers.
5676
5677 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
5678 Limit apic dumping. The parameter defines the maximal
5679 number of local apics being dumped. Also it is possible
5680 to set it to "all" by meaning -- no limit here.
5681 Format: { 1 (default) | 2 | ... | all }.
5682 The parameter valid if only apic=debug or
5683 apic=verbose is specified.
5684 Example: apic=debug show_lapic=all
5685
5686 simeth= [IA-64]
5687 simscsi=
5688
5689 slram= [HW,MTD]
5690
5691 slab_merge [MM]
5692 Enable merging of slabs with similar size when the
5693 kernel is built without CONFIG_SLAB_MERGE_DEFAULT.
5694
5695 slab_nomerge [MM]
5696 Disable merging of slabs with similar size. May be
5697 necessary if there is some reason to distinguish
5698 allocs to different slabs, especially in hardened
5699 environments where the risk of heap overflows and
5700 layout control by attackers can usually be
5701 frustrated by disabling merging. This will reduce
5702 most of the exposure of a heap attack to a single
5703 cache (risks via metadata attacks are mostly
5704 unchanged). Debug options disable merging on their
5705 own.
5706 For more information see Documentation/mm/slub.rst.
5707
5708 slab_max_order= [MM, SLAB]
5709 Determines the maximum allowed order for slabs.
5710 A high setting may cause OOMs due to memory
5711 fragmentation. Defaults to 1 for systems with
5712 more than 32MB of RAM, 0 otherwise.
5713
5714 slub_debug[=options[,slabs][;[options[,slabs]]...] [MM, SLUB]
5715 Enabling slub_debug allows one to determine the
5716 culprit if slab objects become corrupted. Enabling
5717 slub_debug can create guard zones around objects and
5718 may poison objects when not in use. Also tracks the
5719 last alloc / free. For more information see
5720 Documentation/mm/slub.rst.
5721
5722 slub_max_order= [MM, SLUB]
5723 Determines the maximum allowed order for slabs.
5724 A high setting may cause OOMs due to memory
5725 fragmentation. For more information see
5726 Documentation/mm/slub.rst.
5727
5728 slub_min_objects= [MM, SLUB]
5729 The minimum number of objects per slab. SLUB will
5730 increase the slab order up to slub_max_order to
5731 generate a sufficiently large slab able to contain
5732 the number of objects indicated. The higher the number
5733 of objects the smaller the overhead of tracking slabs
5734 and the less frequently locks need to be acquired.
5735 For more information see Documentation/mm/slub.rst.
5736
5737 slub_min_order= [MM, SLUB]
5738 Determines the minimum page order for slabs. Must be
5739 lower than slub_max_order.
5740 For more information see Documentation/mm/slub.rst.
5741
5742 slub_merge [MM, SLUB]
5743 Same with slab_merge.
5744
5745 slub_nomerge [MM, SLUB]
5746 Same with slab_nomerge. This is supported for legacy.
5747 See slab_nomerge for more information.
5748
5749 smart2= [HW]
5750 Format: <io1>[,<io2>[,...,<io8>]]
5751
5752 smp.csd_lock_timeout= [KNL]
5753 Specify the period of time in milliseconds
5754 that smp_call_function() and friends will wait
5755 for a CPU to release the CSD lock. This is
5756 useful when diagnosing bugs involving CPUs
5757 disabling interrupts for extended periods
5758 of time. Defaults to 5,000 milliseconds, and
5759 setting a value of zero disables this feature.
5760 This feature may be more efficiently disabled
5761 using the csdlock_debug- kernel parameter.
5762
5763 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
5764 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
5765 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
5766 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
5767 smsc-ircc2.ircc_irq= [HW] IRQ line
5768 smsc-ircc2.ircc_dma= [HW] DMA channel
5769 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
5770 0: Toshiba Satellite 1800 (GP data pin select)
5771 1: Fast pin select (default)
5772 2: ATC IRMode
5773
5774 smt= [KNL,MIPS,S390] Set the maximum number of threads (logical
5775 CPUs) to use per physical CPU on systems capable of
5776 symmetric multithreading (SMT). Will be capped to the
5777 actual hardware limit.
5778 Format: <integer>
5779 Default: -1 (no limit)
5780
5781 softlockup_panic=
5782 [KNL] Should the soft-lockup detector generate panics.
5783 Format: 0 | 1
5784
5785 A value of 1 instructs the soft-lockup detector
5786 to panic the machine when a soft-lockup occurs. It is
5787 also controlled by the kernel.softlockup_panic sysctl
5788 and CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC, which is the
5789 respective build-time switch to that functionality.
5790
5791 softlockup_all_cpu_backtrace=
5792 [KNL] Should the soft-lockup detector generate
5793 backtraces on all cpus.
5794 Format: 0 | 1
5795
5796 sonypi.*= [HW] Sony Programmable I/O Control Device driver
5797 See Documentation/admin-guide/laptops/sonypi.rst
5798
5799 spectre_v2= [X86] Control mitigation of Spectre variant 2
5800 (indirect branch speculation) vulnerability.
5801 The default operation protects the kernel from
5802 user space attacks.
5803
5804 on - unconditionally enable, implies
5805 spectre_v2_user=on
5806 off - unconditionally disable, implies
5807 spectre_v2_user=off
5808 auto - kernel detects whether your CPU model is
5809 vulnerable
5810
5811 Selecting 'on' will, and 'auto' may, choose a
5812 mitigation method at run time according to the
5813 CPU, the available microcode, the setting of the
5814 CONFIG_RETPOLINE configuration option, and the
5815 compiler with which the kernel was built.
5816
5817 Selecting 'on' will also enable the mitigation
5818 against user space to user space task attacks.
5819
5820 Selecting 'off' will disable both the kernel and
5821 the user space protections.
5822
5823 Specific mitigations can also be selected manually:
5824
5825 retpoline - replace indirect branches
5826 retpoline,generic - Retpolines
5827 retpoline,lfence - LFENCE; indirect branch
5828 retpoline,amd - alias for retpoline,lfence
5829 eibrs - Enhanced/Auto IBRS
5830 eibrs,retpoline - Enhanced/Auto IBRS + Retpolines
5831 eibrs,lfence - Enhanced/Auto IBRS + LFENCE
5832 ibrs - use IBRS to protect kernel
5833
5834 Not specifying this option is equivalent to
5835 spectre_v2=auto.
5836
5837 spectre_v2_user=
5838 [X86] Control mitigation of Spectre variant 2
5839 (indirect branch speculation) vulnerability between
5840 user space tasks
5841
5842 on - Unconditionally enable mitigations. Is
5843 enforced by spectre_v2=on
5844
5845 off - Unconditionally disable mitigations. Is
5846 enforced by spectre_v2=off
5847
5848 prctl - Indirect branch speculation is enabled,
5849 but mitigation can be enabled via prctl
5850 per thread. The mitigation control state
5851 is inherited on fork.
5852
5853 prctl,ibpb
5854 - Like "prctl" above, but only STIBP is
5855 controlled per thread. IBPB is issued
5856 always when switching between different user
5857 space processes.
5858
5859 seccomp
5860 - Same as "prctl" above, but all seccomp
5861 threads will enable the mitigation unless
5862 they explicitly opt out.
5863
5864 seccomp,ibpb
5865 - Like "seccomp" above, but only STIBP is
5866 controlled per thread. IBPB is issued
5867 always when switching between different
5868 user space processes.
5869
5870 auto - Kernel selects the mitigation depending on
5871 the available CPU features and vulnerability.
5872
5873 Default mitigation: "prctl"
5874
5875 Not specifying this option is equivalent to
5876 spectre_v2_user=auto.
5877
5878 spec_store_bypass_disable=
5879 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
5880 (Speculative Store Bypass vulnerability)
5881
5882 Certain CPUs are vulnerable to an exploit against a
5883 a common industry wide performance optimization known
5884 as "Speculative Store Bypass" in which recent stores
5885 to the same memory location may not be observed by
5886 later loads during speculative execution. The idea
5887 is that such stores are unlikely and that they can
5888 be detected prior to instruction retirement at the
5889 end of a particular speculation execution window.
5890
5891 In vulnerable processors, the speculatively forwarded
5892 store can be used in a cache side channel attack, for
5893 example to read memory to which the attacker does not
5894 directly have access (e.g. inside sandboxed code).
5895
5896 This parameter controls whether the Speculative Store
5897 Bypass optimization is used.
5898
5899 On x86 the options are:
5900
5901 on - Unconditionally disable Speculative Store Bypass
5902 off - Unconditionally enable Speculative Store Bypass
5903 auto - Kernel detects whether the CPU model contains an
5904 implementation of Speculative Store Bypass and
5905 picks the most appropriate mitigation. If the
5906 CPU is not vulnerable, "off" is selected. If the
5907 CPU is vulnerable the default mitigation is
5908 architecture and Kconfig dependent. See below.
5909 prctl - Control Speculative Store Bypass per thread
5910 via prctl. Speculative Store Bypass is enabled
5911 for a process by default. The state of the control
5912 is inherited on fork.
5913 seccomp - Same as "prctl" above, but all seccomp threads
5914 will disable SSB unless they explicitly opt out.
5915
5916 Default mitigations:
5917 X86: "prctl"
5918
5919 On powerpc the options are:
5920
5921 on,auto - On Power8 and Power9 insert a store-forwarding
5922 barrier on kernel entry and exit. On Power7
5923 perform a software flush on kernel entry and
5924 exit.
5925 off - No action.
5926
5927 Not specifying this option is equivalent to
5928 spec_store_bypass_disable=auto.
5929
5930 spia_io_base= [HW,MTD]
5931 spia_fio_base=
5932 spia_pedr=
5933 spia_peddr=
5934
5935 split_lock_detect=
5936 [X86] Enable split lock detection or bus lock detection
5937
5938 When enabled (and if hardware support is present), atomic
5939 instructions that access data across cache line
5940 boundaries will result in an alignment check exception
5941 for split lock detection or a debug exception for
5942 bus lock detection.
5943
5944 off - not enabled
5945
5946 warn - the kernel will emit rate-limited warnings
5947 about applications triggering the #AC
5948 exception or the #DB exception. This mode is
5949 the default on CPUs that support split lock
5950 detection or bus lock detection. Default
5951 behavior is by #AC if both features are
5952 enabled in hardware.
5953
5954 fatal - the kernel will send SIGBUS to applications
5955 that trigger the #AC exception or the #DB
5956 exception. Default behavior is by #AC if
5957 both features are enabled in hardware.
5958
5959 ratelimit:N -
5960 Set system wide rate limit to N bus locks
5961 per second for bus lock detection.
5962 0 < N <= 1000.
5963
5964 N/A for split lock detection.
5965
5966
5967 If an #AC exception is hit in the kernel or in
5968 firmware (i.e. not while executing in user mode)
5969 the kernel will oops in either "warn" or "fatal"
5970 mode.
5971
5972 #DB exception for bus lock is triggered only when
5973 CPL > 0.
5974
5975 srbds= [X86,INTEL]
5976 Control the Special Register Buffer Data Sampling
5977 (SRBDS) mitigation.
5978
5979 Certain CPUs are vulnerable to an MDS-like
5980 exploit which can leak bits from the random
5981 number generator.
5982
5983 By default, this issue is mitigated by
5984 microcode. However, the microcode fix can cause
5985 the RDRAND and RDSEED instructions to become
5986 much slower. Among other effects, this will
5987 result in reduced throughput from /dev/urandom.
5988
5989 The microcode mitigation can be disabled with
5990 the following option:
5991
5992 off: Disable mitigation and remove
5993 performance impact to RDRAND and RDSEED
5994
5995 srcutree.big_cpu_lim [KNL]
5996 Specifies the number of CPUs constituting a
5997 large system, such that srcu_struct structures
5998 should immediately allocate an srcu_node array.
5999 This kernel-boot parameter defaults to 128,
6000 but takes effect only when the low-order four
6001 bits of srcutree.convert_to_big is equal to 3
6002 (decide at boot).
6003
6004 srcutree.convert_to_big [KNL]
6005 Specifies under what conditions an SRCU tree
6006 srcu_struct structure will be converted to big
6007 form, that is, with an rcu_node tree:
6008
6009 0: Never.
6010 1: At init_srcu_struct() time.
6011 2: When rcutorture decides to.
6012 3: Decide at boot time (default).
6013 0x1X: Above plus if high contention.
6014
6015 Either way, the srcu_node tree will be sized based
6016 on the actual runtime number of CPUs (nr_cpu_ids)
6017 instead of the compile-time CONFIG_NR_CPUS.
6018
6019 srcutree.counter_wrap_check [KNL]
6020 Specifies how frequently to check for
6021 grace-period sequence counter wrap for the
6022 srcu_data structure's ->srcu_gp_seq_needed field.
6023 The greater the number of bits set in this kernel
6024 parameter, the less frequently counter wrap will
6025 be checked for. Note that the bottom two bits
6026 are ignored.
6027
6028 srcutree.exp_holdoff [KNL]
6029 Specifies how many nanoseconds must elapse
6030 since the end of the last SRCU grace period for
6031 a given srcu_struct until the next normal SRCU
6032 grace period will be considered for automatic
6033 expediting. Set to zero to disable automatic
6034 expediting.
6035
6036 srcutree.srcu_max_nodelay [KNL]
6037 Specifies the number of no-delay instances
6038 per jiffy for which the SRCU grace period
6039 worker thread will be rescheduled with zero
6040 delay. Beyond this limit, worker thread will
6041 be rescheduled with a sleep delay of one jiffy.
6042
6043 srcutree.srcu_max_nodelay_phase [KNL]
6044 Specifies the per-grace-period phase, number of
6045 non-sleeping polls of readers. Beyond this limit,
6046 grace period worker thread will be rescheduled
6047 with a sleep delay of one jiffy, between each
6048 rescan of the readers, for a grace period phase.
6049
6050 srcutree.srcu_retry_check_delay [KNL]
6051 Specifies number of microseconds of non-sleeping
6052 delay between each non-sleeping poll of readers.
6053
6054 srcutree.small_contention_lim [KNL]
6055 Specifies the number of update-side contention
6056 events per jiffy will be tolerated before
6057 initiating a conversion of an srcu_struct
6058 structure to big form. Note that the value of
6059 srcutree.convert_to_big must have the 0x10 bit
6060 set for contention-based conversions to occur.
6061
6062 ssbd= [ARM64,HW]
6063 Speculative Store Bypass Disable control
6064
6065 On CPUs that are vulnerable to the Speculative
6066 Store Bypass vulnerability and offer a
6067 firmware based mitigation, this parameter
6068 indicates how the mitigation should be used:
6069
6070 force-on: Unconditionally enable mitigation for
6071 for both kernel and userspace
6072 force-off: Unconditionally disable mitigation for
6073 for both kernel and userspace
6074 kernel: Always enable mitigation in the
6075 kernel, and offer a prctl interface
6076 to allow userspace to register its
6077 interest in being mitigated too.
6078
6079 stack_guard_gap= [MM]
6080 override the default stack gap protection. The value
6081 is in page units and it defines how many pages prior
6082 to (for stacks growing down) resp. after (for stacks
6083 growing up) the main stack are reserved for no other
6084 mapping. Default value is 256 pages.
6085
6086 stack_depot_disable= [KNL]
6087 Setting this to true through kernel command line will
6088 disable the stack depot thereby saving the static memory
6089 consumed by the stack hash table. By default this is set
6090 to false.
6091
6092 stacktrace [FTRACE]
6093 Enabled the stack tracer on boot up.
6094
6095 stacktrace_filter=[function-list]
6096 [FTRACE] Limit the functions that the stack tracer
6097 will trace at boot up. function-list is a comma-separated
6098 list of functions. This list can be changed at run
6099 time by the stack_trace_filter file in the debugfs
6100 tracing directory. Note, this enables stack tracing
6101 and the stacktrace above is not needed.
6102
6103 sti= [PARISC,HW]
6104 Format: <num>
6105 Set the STI (builtin display/keyboard on the HP-PARISC
6106 machines) console (graphic card) which should be used
6107 as the initial boot-console.
6108 See also comment in drivers/video/console/sticore.c.
6109
6110 sti_font= [HW]
6111 See comment in drivers/video/console/sticore.c.
6112
6113 stifb= [HW]
6114 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
6115
6116 strict_sas_size=
6117 [X86]
6118 Format: <bool>
6119 Enable or disable strict sigaltstack size checks
6120 against the required signal frame size which
6121 depends on the supported FPU features. This can
6122 be used to filter out binaries which have
6123 not yet been made aware of AT_MINSIGSTKSZ.
6124
6125 stress_hpt [PPC]
6126 Limits the number of kernel HPT entries in the hash
6127 page table to increase the rate of hash page table
6128 faults on kernel addresses.
6129
6130 stress_slb [PPC]
6131 Limits the number of kernel SLB entries, and flushes
6132 them frequently to increase the rate of SLB faults
6133 on kernel addresses.
6134
6135 sunrpc.min_resvport=
6136 sunrpc.max_resvport=
6137 [NFS,SUNRPC]
6138 SunRPC servers often require that client requests
6139 originate from a privileged port (i.e. a port in the
6140 range 0 < portnr < 1024).
6141 An administrator who wishes to reserve some of these
6142 ports for other uses may adjust the range that the
6143 kernel's sunrpc client considers to be privileged
6144 using these two parameters to set the minimum and
6145 maximum port values.
6146
6147 sunrpc.svc_rpc_per_connection_limit=
6148 [NFS,SUNRPC]
6149 Limit the number of requests that the server will
6150 process in parallel from a single connection.
6151 The default value is 0 (no limit).
6152
6153 sunrpc.pool_mode=
6154 [NFS]
6155 Control how the NFS server code allocates CPUs to
6156 service thread pools. Depending on how many NICs
6157 you have and where their interrupts are bound, this
6158 option will affect which CPUs will do NFS serving.
6159 Note: this parameter cannot be changed while the
6160 NFS server is running.
6161
6162 auto the server chooses an appropriate mode
6163 automatically using heuristics
6164 global a single global pool contains all CPUs
6165 percpu one pool for each CPU
6166 pernode one pool for each NUMA node (equivalent
6167 to global on non-NUMA machines)
6168
6169 sunrpc.tcp_slot_table_entries=
6170 sunrpc.udp_slot_table_entries=
6171 [NFS,SUNRPC]
6172 Sets the upper limit on the number of simultaneous
6173 RPC calls that can be sent from the client to a
6174 server. Increasing these values may allow you to
6175 improve throughput, but will also increase the
6176 amount of memory reserved for use by the client.
6177
6178 suspend.pm_test_delay=
6179 [SUSPEND]
6180 Sets the number of seconds to remain in a suspend test
6181 mode before resuming the system (see
6182 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
6183 is set. Default value is 5.
6184
6185 svm= [PPC]
6186 Format: { on | off | y | n | 1 | 0 }
6187 This parameter controls use of the Protected
6188 Execution Facility on pSeries.
6189
6190 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
6191 Format: { <int> [,<int>] | force | noforce }
6192 <int> -- Number of I/O TLB slabs
6193 <int> -- Second integer after comma. Number of swiotlb
6194 areas with their own lock. Will be rounded up
6195 to a power of 2.
6196 force -- force using of bounce buffers even if they
6197 wouldn't be automatically used by the kernel
6198 noforce -- Never use bounce buffers (for debugging)
6199
6200 switches= [HW,M68k]
6201
6202 sysctl.*= [KNL]
6203 Set a sysctl parameter, right before loading the init
6204 process, as if the value was written to the respective
6205 /proc/sys/... file. Both '.' and '/' are recognized as
6206 separators. Unrecognized parameters and invalid values
6207 are reported in the kernel log. Sysctls registered
6208 later by a loaded module cannot be set this way.
6209 Example: sysctl.vm.swappiness=40
6210
6211 sysrq_always_enabled
6212 [KNL]
6213 Ignore sysrq setting - this boot parameter will
6214 neutralize any effect of /proc/sys/kernel/sysrq.
6215 Useful for debugging.
6216
6217 tcpmhash_entries= [KNL,NET]
6218 Set the number of tcp_metrics_hash slots.
6219 Default value is 8192 or 16384 depending on total
6220 ram pages. This is used to specify the TCP metrics
6221 cache size. See Documentation/networking/ip-sysctl.rst
6222 "tcp_no_metrics_save" section for more details.
6223
6224 tdfx= [HW,DRM]
6225
6226 test_suspend= [SUSPEND]
6227 Format: { "mem" | "standby" | "freeze" }[,N]
6228 Specify "mem" (for Suspend-to-RAM) or "standby" (for
6229 standby suspend) or "freeze" (for suspend type freeze)
6230 as the system sleep state during system startup with
6231 the optional capability to repeat N number of times.
6232 The system is woken from this state using a
6233 wakeup-capable RTC alarm.
6234
6235 thash_entries= [KNL,NET]
6236 Set number of hash buckets for TCP connection
6237
6238 thermal.act= [HW,ACPI]
6239 -1: disable all active trip points in all thermal zones
6240 <degrees C>: override all lowest active trip points
6241
6242 thermal.crt= [HW,ACPI]
6243 -1: disable all critical trip points in all thermal zones
6244 <degrees C>: override all critical trip points
6245
6246 thermal.nocrt= [HW,ACPI]
6247 Set to disable actions on ACPI thermal zone
6248 critical and hot trip points.
6249
6250 thermal.off= [HW,ACPI]
6251 1: disable ACPI thermal control
6252
6253 thermal.psv= [HW,ACPI]
6254 -1: disable all passive trip points
6255 <degrees C>: override all passive trip points to this
6256 value
6257
6258 thermal.tzp= [HW,ACPI]
6259 Specify global default ACPI thermal zone polling rate
6260 <deci-seconds>: poll all this frequency
6261 0: no polling (default)
6262
6263 threadirqs [KNL]
6264 Force threading of all interrupt handlers except those
6265 marked explicitly IRQF_NO_THREAD.
6266
6267 topology= [S390]
6268 Format: {off | on}
6269 Specify if the kernel should make use of the cpu
6270 topology information if the hardware supports this.
6271 The scheduler will make use of this information and
6272 e.g. base its process migration decisions on it.
6273 Default is on.
6274
6275 topology_updates= [KNL, PPC, NUMA]
6276 Format: {off}
6277 Specify if the kernel should ignore (off)
6278 topology updates sent by the hypervisor to this
6279 LPAR.
6280
6281 torture.disable_onoff_at_boot= [KNL]
6282 Prevent the CPU-hotplug component of torturing
6283 until after init has spawned.
6284
6285 torture.ftrace_dump_at_shutdown= [KNL]
6286 Dump the ftrace buffer at torture-test shutdown,
6287 even if there were no errors. This can be a
6288 very costly operation when many torture tests
6289 are running concurrently, especially on systems
6290 with rotating-rust storage.
6291
6292 torture.verbose_sleep_frequency= [KNL]
6293 Specifies how many verbose printk()s should be
6294 emitted between each sleep. The default of zero
6295 disables verbose-printk() sleeping.
6296
6297 torture.verbose_sleep_duration= [KNL]
6298 Duration of each verbose-printk() sleep in jiffies.
6299
6300 tp720= [HW,PS2]
6301
6302 tpm_suspend_pcr=[HW,TPM]
6303 Format: integer pcr id
6304 Specify that at suspend time, the tpm driver
6305 should extend the specified pcr with zeros,
6306 as a workaround for some chips which fail to
6307 flush the last written pcr on TPM_SaveState.
6308 This will guarantee that all the other pcrs
6309 are saved.
6310
6311 tp_printk [FTRACE]
6312 Have the tracepoints sent to printk as well as the
6313 tracing ring buffer. This is useful for early boot up
6314 where the system hangs or reboots and does not give the
6315 option for reading the tracing buffer or performing a
6316 ftrace_dump_on_oops.
6317
6318 To turn off having tracepoints sent to printk,
6319 echo 0 > /proc/sys/kernel/tracepoint_printk
6320 Note, echoing 1 into this file without the
6321 tracepoint_printk kernel cmdline option has no effect.
6322
6323 The tp_printk_stop_on_boot (see below) can also be used
6324 to stop the printing of events to console at
6325 late_initcall_sync.
6326
6327 ** CAUTION **
6328
6329 Having tracepoints sent to printk() and activating high
6330 frequency tracepoints such as irq or sched, can cause
6331 the system to live lock.
6332
6333 tp_printk_stop_on_boot [FTRACE]
6334 When tp_printk (above) is set, it can cause a lot of noise
6335 on the console. It may be useful to only include the
6336 printing of events during boot up, as user space may
6337 make the system inoperable.
6338
6339 This command line option will stop the printing of events
6340 to console at the late_initcall_sync() time frame.
6341
6342 trace_buf_size=nn[KMG]
6343 [FTRACE] will set tracing buffer size on each cpu.
6344
6345 trace_clock= [FTRACE] Set the clock used for tracing events
6346 at boot up.
6347 local - Use the per CPU time stamp counter
6348 (converted into nanoseconds). Fast, but
6349 depending on the architecture, may not be
6350 in sync between CPUs.
6351 global - Event time stamps are synchronize across
6352 CPUs. May be slower than the local clock,
6353 but better for some race conditions.
6354 counter - Simple counting of events (1, 2, ..)
6355 note, some counts may be skipped due to the
6356 infrastructure grabbing the clock more than
6357 once per event.
6358 uptime - Use jiffies as the time stamp.
6359 perf - Use the same clock that perf uses.
6360 mono - Use ktime_get_mono_fast_ns() for time stamps.
6361 mono_raw - Use ktime_get_raw_fast_ns() for time
6362 stamps.
6363 boot - Use ktime_get_boot_fast_ns() for time stamps.
6364 Architectures may add more clocks. See
6365 Documentation/trace/ftrace.rst for more details.
6366
6367 trace_event=[event-list]
6368 [FTRACE] Set and start specified trace events in order
6369 to facilitate early boot debugging. The event-list is a
6370 comma-separated list of trace events to enable. See
6371 also Documentation/trace/events.rst
6372
6373 trace_instance=[instance-info]
6374 [FTRACE] Create a ring buffer instance early in boot up.
6375 This will be listed in:
6376
6377 /sys/kernel/tracing/instances
6378
6379 Events can be enabled at the time the instance is created
6380 via:
6381
6382 trace_instance=<name>,<system1>:<event1>,<system2>:<event2>
6383
6384 Note, the "<system*>:" portion is optional if the event is
6385 unique.
6386
6387 trace_instance=foo,sched:sched_switch,irq_handler_entry,initcall
6388
6389 will enable the "sched_switch" event (note, the "sched:" is optional, and
6390 the same thing would happen if it was left off). The irq_handler_entry
6391 event, and all events under the "initcall" system.
6392
6393 trace_options=[option-list]
6394 [FTRACE] Enable or disable tracer options at boot.
6395 The option-list is a comma delimited list of options
6396 that can be enabled or disabled just as if you were
6397 to echo the option name into
6398
6399 /sys/kernel/tracing/trace_options
6400
6401 For example, to enable stacktrace option (to dump the
6402 stack trace of each event), add to the command line:
6403
6404 trace_options=stacktrace
6405
6406 See also Documentation/trace/ftrace.rst "trace options"
6407 section.
6408
6409 trace_trigger=[trigger-list]
6410 [FTRACE] Add a event trigger on specific events.
6411 Set a trigger on top of a specific event, with an optional
6412 filter.
6413
6414 The format is is "trace_trigger=<event>.<trigger>[ if <filter>],..."
6415 Where more than one trigger may be specified that are comma deliminated.
6416
6417 For example:
6418
6419 trace_trigger="sched_switch.stacktrace if prev_state == 2"
6420
6421 The above will enable the "stacktrace" trigger on the "sched_switch"
6422 event but only trigger it if the "prev_state" of the "sched_switch"
6423 event is "2" (TASK_UNINTERUPTIBLE).
6424
6425 See also "Event triggers" in Documentation/trace/events.rst
6426
6427
6428 traceoff_on_warning
6429 [FTRACE] enable this option to disable tracing when a
6430 warning is hit. This turns off "tracing_on". Tracing can
6431 be enabled again by echoing '1' into the "tracing_on"
6432 file located in /sys/kernel/tracing/
6433
6434 This option is useful, as it disables the trace before
6435 the WARNING dump is called, which prevents the trace to
6436 be filled with content caused by the warning output.
6437
6438 This option can also be set at run time via the sysctl
6439 option: kernel/traceoff_on_warning
6440
6441 transparent_hugepage=
6442 [KNL]
6443 Format: [always|madvise|never]
6444 Can be used to control the default behavior of the system
6445 with respect to transparent hugepages.
6446 See Documentation/admin-guide/mm/transhuge.rst
6447 for more details.
6448
6449 trusted.source= [KEYS]
6450 Format: <string>
6451 This parameter identifies the trust source as a backend
6452 for trusted keys implementation. Supported trust
6453 sources:
6454 - "tpm"
6455 - "tee"
6456 - "caam"
6457 If not specified then it defaults to iterating through
6458 the trust source list starting with TPM and assigns the
6459 first trust source as a backend which is initialized
6460 successfully during iteration.
6461
6462 trusted.rng= [KEYS]
6463 Format: <string>
6464 The RNG used to generate key material for trusted keys.
6465 Can be one of:
6466 - "kernel"
6467 - the same value as trusted.source: "tpm" or "tee"
6468 - "default"
6469 If not specified, "default" is used. In this case,
6470 the RNG's choice is left to each individual trust source.
6471
6472 tsc= Disable clocksource stability checks for TSC.
6473 Format: <string>
6474 [x86] reliable: mark tsc clocksource as reliable, this
6475 disables clocksource verification at runtime, as well
6476 as the stability checks done at bootup. Used to enable
6477 high-resolution timer mode on older hardware, and in
6478 virtualized environment.
6479 [x86] noirqtime: Do not use TSC to do irq accounting.
6480 Used to run time disable IRQ_TIME_ACCOUNTING on any
6481 platforms where RDTSC is slow and this accounting
6482 can add overhead.
6483 [x86] unstable: mark the TSC clocksource as unstable, this
6484 marks the TSC unconditionally unstable at bootup and
6485 avoids any further wobbles once the TSC watchdog notices.
6486 [x86] nowatchdog: disable clocksource watchdog. Used
6487 in situations with strict latency requirements (where
6488 interruptions from clocksource watchdog are not
6489 acceptable).
6490 [x86] recalibrate: force recalibration against a HW timer
6491 (HPET or PM timer) on systems whose TSC frequency was
6492 obtained from HW or FW using either an MSR or CPUID(0x15).
6493 Warn if the difference is more than 500 ppm.
6494 [x86] watchdog: Use TSC as the watchdog clocksource with
6495 which to check other HW timers (HPET or PM timer), but
6496 only on systems where TSC has been deemed trustworthy.
6497 This will be suppressed by an earlier tsc=nowatchdog and
6498 can be overridden by a later tsc=nowatchdog. A console
6499 message will flag any such suppression or overriding.
6500
6501 tsc_early_khz= [X86] Skip early TSC calibration and use the given
6502 value instead. Useful when the early TSC frequency discovery
6503 procedure is not reliable, such as on overclocked systems
6504 with CPUID.16h support and partial CPUID.15h support.
6505 Format: <unsigned int>
6506
6507 tsx= [X86] Control Transactional Synchronization
6508 Extensions (TSX) feature in Intel processors that
6509 support TSX control.
6510
6511 This parameter controls the TSX feature. The options are:
6512
6513 on - Enable TSX on the system. Although there are
6514 mitigations for all known security vulnerabilities,
6515 TSX has been known to be an accelerator for
6516 several previous speculation-related CVEs, and
6517 so there may be unknown security risks associated
6518 with leaving it enabled.
6519
6520 off - Disable TSX on the system. (Note that this
6521 option takes effect only on newer CPUs which are
6522 not vulnerable to MDS, i.e., have
6523 MSR_IA32_ARCH_CAPABILITIES.MDS_NO=1 and which get
6524 the new IA32_TSX_CTRL MSR through a microcode
6525 update. This new MSR allows for the reliable
6526 deactivation of the TSX functionality.)
6527
6528 auto - Disable TSX if X86_BUG_TAA is present,
6529 otherwise enable TSX on the system.
6530
6531 Not specifying this option is equivalent to tsx=off.
6532
6533 See Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
6534 for more details.
6535
6536 tsx_async_abort= [X86,INTEL] Control mitigation for the TSX Async
6537 Abort (TAA) vulnerability.
6538
6539 Similar to Micro-architectural Data Sampling (MDS)
6540 certain CPUs that support Transactional
6541 Synchronization Extensions (TSX) are vulnerable to an
6542 exploit against CPU internal buffers which can forward
6543 information to a disclosure gadget under certain
6544 conditions.
6545
6546 In vulnerable processors, the speculatively forwarded
6547 data can be used in a cache side channel attack, to
6548 access data to which the attacker does not have direct
6549 access.
6550
6551 This parameter controls the TAA mitigation. The
6552 options are:
6553
6554 full - Enable TAA mitigation on vulnerable CPUs
6555 if TSX is enabled.
6556
6557 full,nosmt - Enable TAA mitigation and disable SMT on
6558 vulnerable CPUs. If TSX is disabled, SMT
6559 is not disabled because CPU is not
6560 vulnerable to cross-thread TAA attacks.
6561 off - Unconditionally disable TAA mitigation
6562
6563 On MDS-affected machines, tsx_async_abort=off can be
6564 prevented by an active MDS mitigation as both vulnerabilities
6565 are mitigated with the same mechanism so in order to disable
6566 this mitigation, you need to specify mds=off too.
6567
6568 Not specifying this option is equivalent to
6569 tsx_async_abort=full. On CPUs which are MDS affected
6570 and deploy MDS mitigation, TAA mitigation is not
6571 required and doesn't provide any additional
6572 mitigation.
6573
6574 For details see:
6575 Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
6576
6577 turbografx.map[2|3]= [HW,JOY]
6578 TurboGraFX parallel port interface
6579 Format:
6580 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
6581 See also Documentation/input/devices/joystick-parport.rst
6582
6583 udbg-immortal [PPC] When debugging early kernel crashes that
6584 happen after console_init() and before a proper
6585 console driver takes over, this boot options might
6586 help "seeing" what's going on.
6587
6588 uhash_entries= [KNL,NET]
6589 Set number of hash buckets for UDP/UDP-Lite connections
6590
6591 uhci-hcd.ignore_oc=
6592 [USB] Ignore overcurrent events (default N).
6593 Some badly-designed motherboards generate lots of
6594 bogus events, for ports that aren't wired to
6595 anything. Set this parameter to avoid log spamming.
6596 Note that genuine overcurrent events won't be
6597 reported either.
6598
6599 unknown_nmi_panic
6600 [X86] Cause panic on unknown NMI.
6601
6602 unwind_debug [X86-64]
6603 Enable unwinder debug output. This can be
6604 useful for debugging certain unwinder error
6605 conditions, including corrupt stacks and
6606 bad/missing unwinder metadata.
6607
6608 usbcore.authorized_default=
6609 [USB] Default USB device authorization:
6610 (default -1 = authorized except for wireless USB,
6611 0 = not authorized, 1 = authorized, 2 = authorized
6612 if device connected to internal port)
6613
6614 usbcore.autosuspend=
6615 [USB] The autosuspend time delay (in seconds) used
6616 for newly-detected USB devices (default 2). This
6617 is the time required before an idle device will be
6618 autosuspended. Devices for which the delay is set
6619 to a negative value won't be autosuspended at all.
6620
6621 usbcore.usbfs_snoop=
6622 [USB] Set to log all usbfs traffic (default 0 = off).
6623
6624 usbcore.usbfs_snoop_max=
6625 [USB] Maximum number of bytes to snoop in each URB
6626 (default = 65536).
6627
6628 usbcore.blinkenlights=
6629 [USB] Set to cycle leds on hubs (default 0 = off).
6630
6631 usbcore.old_scheme_first=
6632 [USB] Start with the old device initialization
6633 scheme (default 0 = off).
6634
6635 usbcore.usbfs_memory_mb=
6636 [USB] Memory limit (in MB) for buffers allocated by
6637 usbfs (default = 16, 0 = max = 2047).
6638
6639 usbcore.use_both_schemes=
6640 [USB] Try the other device initialization scheme
6641 if the first one fails (default 1 = enabled).
6642
6643 usbcore.initial_descriptor_timeout=
6644 [USB] Specifies timeout for the initial 64-byte
6645 USB_REQ_GET_DESCRIPTOR request in milliseconds
6646 (default 5000 = 5.0 seconds).
6647
6648 usbcore.nousb [USB] Disable the USB subsystem
6649
6650 usbcore.quirks=
6651 [USB] A list of quirk entries to augment the built-in
6652 usb core quirk list. List entries are separated by
6653 commas. Each entry has the form
6654 VendorID:ProductID:Flags. The IDs are 4-digit hex
6655 numbers and Flags is a set of letters. Each letter
6656 will change the built-in quirk; setting it if it is
6657 clear and clearing it if it is set. The letters have
6658 the following meanings:
6659 a = USB_QUIRK_STRING_FETCH_255 (string
6660 descriptors must not be fetched using
6661 a 255-byte read);
6662 b = USB_QUIRK_RESET_RESUME (device can't resume
6663 correctly so reset it instead);
6664 c = USB_QUIRK_NO_SET_INTF (device can't handle
6665 Set-Interface requests);
6666 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
6667 handle its Configuration or Interface
6668 strings);
6669 e = USB_QUIRK_RESET (device can't be reset
6670 (e.g morph devices), don't use reset);
6671 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
6672 more interface descriptions than the
6673 bNumInterfaces count, and can't handle
6674 talking to these interfaces);
6675 g = USB_QUIRK_DELAY_INIT (device needs a pause
6676 during initialization, after we read
6677 the device descriptor);
6678 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
6679 high speed and super speed interrupt
6680 endpoints, the USB 2.0 and USB 3.0 spec
6681 require the interval in microframes (1
6682 microframe = 125 microseconds) to be
6683 calculated as interval = 2 ^
6684 (bInterval-1).
6685 Devices with this quirk report their
6686 bInterval as the result of this
6687 calculation instead of the exponent
6688 variable used in the calculation);
6689 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
6690 handle device_qualifier descriptor
6691 requests);
6692 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
6693 generates spurious wakeup, ignore
6694 remote wakeup capability);
6695 k = USB_QUIRK_NO_LPM (device can't handle Link
6696 Power Management);
6697 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
6698 (Device reports its bInterval as linear
6699 frames instead of the USB 2.0
6700 calculation);
6701 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
6702 to be disconnected before suspend to
6703 prevent spurious wakeup);
6704 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
6705 pause after every control message);
6706 o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
6707 delay after resetting its port);
6708 Example: quirks=0781:5580:bk,0a5c:5834:gij
6709
6710 usbhid.mousepoll=
6711 [USBHID] The interval which mice are to be polled at.
6712
6713 usbhid.jspoll=
6714 [USBHID] The interval which joysticks are to be polled at.
6715
6716 usbhid.kbpoll=
6717 [USBHID] The interval which keyboards are to be polled at.
6718
6719 usb-storage.delay_use=
6720 [UMS] The delay in seconds before a new device is
6721 scanned for Logical Units (default 1).
6722
6723 usb-storage.quirks=
6724 [UMS] A list of quirks entries to supplement or
6725 override the built-in unusual_devs list. List
6726 entries are separated by commas. Each entry has
6727 the form VID:PID:Flags where VID and PID are Vendor
6728 and Product ID values (4-digit hex numbers) and
6729 Flags is a set of characters, each corresponding
6730 to a common usb-storage quirk flag as follows:
6731 a = SANE_SENSE (collect more than 18 bytes
6732 of sense data, not on uas);
6733 b = BAD_SENSE (don't collect more than 18
6734 bytes of sense data, not on uas);
6735 c = FIX_CAPACITY (decrease the reported
6736 device capacity by one sector);
6737 d = NO_READ_DISC_INFO (don't use
6738 READ_DISC_INFO command, not on uas);
6739 e = NO_READ_CAPACITY_16 (don't use
6740 READ_CAPACITY_16 command);
6741 f = NO_REPORT_OPCODES (don't use report opcodes
6742 command, uas only);
6743 g = MAX_SECTORS_240 (don't transfer more than
6744 240 sectors at a time, uas only);
6745 h = CAPACITY_HEURISTICS (decrease the
6746 reported device capacity by one
6747 sector if the number is odd);
6748 i = IGNORE_DEVICE (don't bind to this
6749 device);
6750 j = NO_REPORT_LUNS (don't use report luns
6751 command, uas only);
6752 k = NO_SAME (do not use WRITE_SAME, uas only)
6753 l = NOT_LOCKABLE (don't try to lock and
6754 unlock ejectable media, not on uas);
6755 m = MAX_SECTORS_64 (don't transfer more
6756 than 64 sectors = 32 KB at a time,
6757 not on uas);
6758 n = INITIAL_READ10 (force a retry of the
6759 initial READ(10) command, not on uas);
6760 o = CAPACITY_OK (accept the capacity
6761 reported by the device, not on uas);
6762 p = WRITE_CACHE (the device cache is ON
6763 by default, not on uas);
6764 r = IGNORE_RESIDUE (the device reports
6765 bogus residue values, not on uas);
6766 s = SINGLE_LUN (the device has only one
6767 Logical Unit);
6768 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
6769 commands, uas only);
6770 u = IGNORE_UAS (don't bind to the uas driver);
6771 w = NO_WP_DETECT (don't test whether the
6772 medium is write-protected).
6773 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
6774 even if the device claims no cache,
6775 not on uas)
6776 Example: quirks=0419:aaf5:rl,0421:0433:rc
6777
6778 user_debug= [KNL,ARM]
6779 Format: <int>
6780 See arch/arm/Kconfig.debug help text.
6781 1 - undefined instruction events
6782 2 - system calls
6783 4 - invalid data aborts
6784 8 - SIGSEGV faults
6785 16 - SIGBUS faults
6786 Example: user_debug=31
6787
6788 userpte=
6789 [X86] Flags controlling user PTE allocations.
6790
6791 nohigh = do not allocate PTE pages in
6792 HIGHMEM regardless of setting
6793 of CONFIG_HIGHPTE.
6794
6795 vdso= [X86,SH,SPARC]
6796 On X86_32, this is an alias for vdso32=. Otherwise:
6797
6798 vdso=1: enable VDSO (the default)
6799 vdso=0: disable VDSO mapping
6800
6801 vdso32= [X86] Control the 32-bit vDSO
6802 vdso32=1: enable 32-bit VDSO
6803 vdso32=0 or vdso32=2: disable 32-bit VDSO
6804
6805 See the help text for CONFIG_COMPAT_VDSO for more
6806 details. If CONFIG_COMPAT_VDSO is set, the default is
6807 vdso32=0; otherwise, the default is vdso32=1.
6808
6809 For compatibility with older kernels, vdso32=2 is an
6810 alias for vdso32=0.
6811
6812 Try vdso32=0 if you encounter an error that says:
6813 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
6814
6815 vector= [IA-64,SMP]
6816 vector=percpu: enable percpu vector domain
6817
6818 video= [FB] Frame buffer configuration
6819 See Documentation/fb/modedb.rst.
6820
6821 video.brightness_switch_enabled= [ACPI]
6822 Format: [0|1]
6823 If set to 1, on receiving an ACPI notify event
6824 generated by hotkey, video driver will adjust brightness
6825 level and then send out the event to user space through
6826 the allocated input device. If set to 0, video driver
6827 will only send out the event without touching backlight
6828 brightness level.
6829 default: 1
6830
6831 virtio_mmio.device=
6832 [VMMIO] Memory mapped virtio (platform) device.
6833
6834 <size>@<baseaddr>:<irq>[:<id>]
6835 where:
6836 <size> := size (can use standard suffixes
6837 like K, M and G)
6838 <baseaddr> := physical base address
6839 <irq> := interrupt number (as passed to
6840 request_irq())
6841 <id> := (optional) platform device id
6842 example:
6843 virtio_mmio.device=1K@0x100b0000:48:7
6844
6845 Can be used multiple times for multiple devices.
6846
6847 vga= [BOOT,X86-32] Select a particular video mode
6848 See Documentation/arch/x86/boot.rst and
6849 Documentation/admin-guide/svga.rst.
6850 Use vga=ask for menu.
6851 This is actually a boot loader parameter; the value is
6852 passed to the kernel using a special protocol.
6853
6854 vm_debug[=options] [KNL] Available with CONFIG_DEBUG_VM=y.
6855 May slow down system boot speed, especially when
6856 enabled on systems with a large amount of memory.
6857 All options are enabled by default, and this
6858 interface is meant to allow for selectively
6859 enabling or disabling specific virtual memory
6860 debugging features.
6861
6862 Available options are:
6863 P Enable page structure init time poisoning
6864 - Disable all of the above options
6865
6866 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
6867 size of <nn>. This can be used to increase the
6868 minimum size (128MB on x86). It can also be used to
6869 decrease the size and leave more room for directly
6870 mapped kernel RAM.
6871
6872 vmcp_cma=nn[MG] [KNL,S390]
6873 Sets the memory size reserved for contiguous memory
6874 allocations for the vmcp device driver.
6875
6876 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
6877 Format: <command>
6878
6879 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
6880 Format: <command>
6881
6882 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
6883 Format: <command>
6884
6885 vsyscall= [X86-64]
6886 Controls the behavior of vsyscalls (i.e. calls to
6887 fixed addresses of 0xffffffffff600x00 from legacy
6888 code). Most statically-linked binaries and older
6889 versions of glibc use these calls. Because these
6890 functions are at fixed addresses, they make nice
6891 targets for exploits that can control RIP.
6892
6893 emulate Vsyscalls turn into traps and are emulated
6894 reasonably safely. The vsyscall page is
6895 readable.
6896
6897 xonly [default] Vsyscalls turn into traps and are
6898 emulated reasonably safely. The vsyscall
6899 page is not readable.
6900
6901 none Vsyscalls don't work at all. This makes
6902 them quite hard to use for exploits but
6903 might break your system.
6904
6905 vt.color= [VT] Default text color.
6906 Format: 0xYX, X = foreground, Y = background.
6907 Default: 0x07 = light gray on black.
6908
6909 vt.cur_default= [VT] Default cursor shape.
6910 Format: 0xCCBBAA, where AA, BB, and CC are the same as
6911 the parameters of the <Esc>[?A;B;Cc escape sequence;
6912 see VGA-softcursor.txt. Default: 2 = underline.
6913
6914 vt.default_blu= [VT]
6915 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
6916 Change the default blue palette of the console.
6917 This is a 16-member array composed of values
6918 ranging from 0-255.
6919
6920 vt.default_grn= [VT]
6921 Format: <green0>,<green1>,<green2>,...,<green15>
6922 Change the default green palette of the console.
6923 This is a 16-member array composed of values
6924 ranging from 0-255.
6925
6926 vt.default_red= [VT]
6927 Format: <red0>,<red1>,<red2>,...,<red15>
6928 Change the default red palette of the console.
6929 This is a 16-member array composed of values
6930 ranging from 0-255.
6931
6932 vt.default_utf8=
6933 [VT]
6934 Format=<0|1>
6935 Set system-wide default UTF-8 mode for all tty's.
6936 Default is 1, i.e. UTF-8 mode is enabled for all
6937 newly opened terminals.
6938
6939 vt.global_cursor_default=
6940 [VT]
6941 Format=<-1|0|1>
6942 Set system-wide default for whether a cursor
6943 is shown on new VTs. Default is -1,
6944 i.e. cursors will be created by default unless
6945 overridden by individual drivers. 0 will hide
6946 cursors, 1 will display them.
6947
6948 vt.italic= [VT] Default color for italic text; 0-15.
6949 Default: 2 = green.
6950
6951 vt.underline= [VT] Default color for underlined text; 0-15.
6952 Default: 3 = cyan.
6953
6954 watchdog timers [HW,WDT] For information on watchdog timers,
6955 see Documentation/watchdog/watchdog-parameters.rst
6956 or other driver-specific files in the
6957 Documentation/watchdog/ directory.
6958
6959 watchdog_thresh=
6960 [KNL]
6961 Set the hard lockup detector stall duration
6962 threshold in seconds. The soft lockup detector
6963 threshold is set to twice the value. A value of 0
6964 disables both lockup detectors. Default is 10
6965 seconds.
6966
6967 workqueue.watchdog_thresh=
6968 If CONFIG_WQ_WATCHDOG is configured, workqueue can
6969 warn stall conditions and dump internal state to
6970 help debugging. 0 disables workqueue stall
6971 detection; otherwise, it's the stall threshold
6972 duration in seconds. The default value is 30 and
6973 it can be updated at runtime by writing to the
6974 corresponding sysfs file.
6975
6976 workqueue.cpu_intensive_thresh_us=
6977 Per-cpu work items which run for longer than this
6978 threshold are automatically considered CPU intensive
6979 and excluded from concurrency management to prevent
6980 them from noticeably delaying other per-cpu work
6981 items. Default is 10000 (10ms).
6982
6983 If CONFIG_WQ_CPU_INTENSIVE_REPORT is set, the kernel
6984 will report the work functions which violate this
6985 threshold repeatedly. They are likely good
6986 candidates for using WQ_UNBOUND workqueues instead.
6987
6988 workqueue.disable_numa
6989 By default, all work items queued to unbound
6990 workqueues are affine to the NUMA nodes they're
6991 issued on, which results in better behavior in
6992 general. If NUMA affinity needs to be disabled for
6993 whatever reason, this option can be used. Note
6994 that this also can be controlled per-workqueue for
6995 workqueues visible under /sys/bus/workqueue/.
6996
6997 workqueue.power_efficient
6998 Per-cpu workqueues are generally preferred because
6999 they show better performance thanks to cache
7000 locality; unfortunately, per-cpu workqueues tend to
7001 be more power hungry than unbound workqueues.
7002
7003 Enabling this makes the per-cpu workqueues which
7004 were observed to contribute significantly to power
7005 consumption unbound, leading to measurably lower
7006 power usage at the cost of small performance
7007 overhead.
7008
7009 The default value of this parameter is determined by
7010 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
7011
7012 workqueue.debug_force_rr_cpu
7013 Workqueue used to implicitly guarantee that work
7014 items queued without explicit CPU specified are put
7015 on the local CPU. This guarantee is no longer true
7016 and while local CPU is still preferred work items
7017 may be put on foreign CPUs. This debug option
7018 forces round-robin CPU selection to flush out
7019 usages which depend on the now broken guarantee.
7020 When enabled, memory and cache locality will be
7021 impacted.
7022
7023 writecombine= [LOONGARCH] Control the MAT (Memory Access Type) of
7024 ioremap_wc().
7025
7026 on - Enable writecombine, use WUC for ioremap_wc()
7027 off - Disable writecombine, use SUC for ioremap_wc()
7028
7029 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
7030 default x2apic cluster mode on platforms
7031 supporting x2apic.
7032
7033 xen_512gb_limit [KNL,X86-64,XEN]
7034 Restricts the kernel running paravirtualized under Xen
7035 to use only up to 512 GB of RAM. The reason to do so is
7036 crash analysis tools and Xen tools for doing domain
7037 save/restore/migration must be enabled to handle larger
7038 domains.
7039
7040 xen_emul_unplug= [HW,X86,XEN]
7041 Unplug Xen emulated devices
7042 Format: [unplug0,][unplug1]
7043 ide-disks -- unplug primary master IDE devices
7044 aux-ide-disks -- unplug non-primary-master IDE devices
7045 nics -- unplug network devices
7046 all -- unplug all emulated devices (NICs and IDE disks)
7047 unnecessary -- unplugging emulated devices is
7048 unnecessary even if the host did not respond to
7049 the unplug protocol
7050 never -- do not unplug even if version check succeeds
7051
7052 xen_legacy_crash [X86,XEN]
7053 Crash from Xen panic notifier, without executing late
7054 panic() code such as dumping handler.
7055
7056 xen_msr_safe= [X86,XEN]
7057 Format: <bool>
7058 Select whether to always use non-faulting (safe) MSR
7059 access functions when running as Xen PV guest. The
7060 default value is controlled by CONFIG_XEN_PV_MSR_SAFE.
7061
7062 xen_nopvspin [X86,XEN]
7063 Disables the qspinlock slowpath using Xen PV optimizations.
7064 This parameter is obsoleted by "nopvspin" parameter, which
7065 has equivalent effect for XEN platform.
7066
7067 xen_nopv [X86]
7068 Disables the PV optimizations forcing the HVM guest to
7069 run as generic HVM guest with no PV drivers.
7070 This option is obsoleted by the "nopv" option, which
7071 has equivalent effect for XEN platform.
7072
7073 xen_no_vector_callback
7074 [KNL,X86,XEN] Disable the vector callback for Xen
7075 event channel interrupts.
7076
7077 xen_scrub_pages= [XEN]
7078 Boolean option to control scrubbing pages before giving them back
7079 to Xen, for use by other domains. Can be also changed at runtime
7080 with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
7081 Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
7082
7083 xen_timer_slop= [X86-64,XEN]
7084 Set the timer slop (in nanoseconds) for the virtual Xen
7085 timers (default is 100000). This adjusts the minimum
7086 delta of virtualized Xen timers, where lower values
7087 improve timer resolution at the expense of processing
7088 more timer interrupts.
7089
7090 xen.balloon_boot_timeout= [XEN]
7091 The time (in seconds) to wait before giving up to boot
7092 in case initial ballooning fails to free enough memory.
7093 Applies only when running as HVM or PVH guest and
7094 started with less memory configured than allowed at
7095 max. Default is 180.
7096
7097 xen.event_eoi_delay= [XEN]
7098 How long to delay EOI handling in case of event
7099 storms (jiffies). Default is 10.
7100
7101 xen.event_loop_timeout= [XEN]
7102 After which time (jiffies) the event handling loop
7103 should start to delay EOI handling. Default is 2.
7104
7105 xen.fifo_events= [XEN]
7106 Boolean parameter to disable using fifo event handling
7107 even if available. Normally fifo event handling is
7108 preferred over the 2-level event handling, as it is
7109 fairer and the number of possible event channels is
7110 much higher. Default is on (use fifo events).
7111
7112 xirc2ps_cs= [NET,PCMCIA]
7113 Format:
7114 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
7115
7116 xive= [PPC]
7117 By default on POWER9 and above, the kernel will
7118 natively use the XIVE interrupt controller. This option
7119 allows the fallback firmware mode to be used:
7120
7121 off Fallback to firmware control of XIVE interrupt
7122 controller on both pseries and powernv
7123 platforms. Only useful on POWER9 and above.
7124
7125 xive.store-eoi=off [PPC]
7126 By default on POWER10 and above, the kernel will use
7127 stores for EOI handling when the XIVE interrupt mode
7128 is active. This option allows the XIVE driver to use
7129 loads instead, as on POWER9.
7130
7131 xhci-hcd.quirks [USB,KNL]
7132 A hex value specifying bitmask with supplemental xhci
7133 host controller quirks. Meaning of each bit can be
7134 consulted in header drivers/usb/host/xhci.h.
7135
7136 xmon [PPC]
7137 Format: { early | on | rw | ro | off }
7138 Controls if xmon debugger is enabled. Default is off.
7139 Passing only "xmon" is equivalent to "xmon=early".
7140 early Call xmon as early as possible on boot; xmon
7141 debugger is called from setup_arch().
7142 on xmon debugger hooks will be installed so xmon
7143 is only called on a kernel crash. Default mode,
7144 i.e. either "ro" or "rw" mode, is controlled
7145 with CONFIG_XMON_DEFAULT_RO_MODE.
7146 rw xmon debugger hooks will be installed so xmon
7147 is called only on a kernel crash, mode is write,
7148 meaning SPR registers, memory and, other data
7149 can be written using xmon commands.
7150 ro same as "rw" option above but SPR registers,
7151 memory, and other data can't be written using
7152 xmon commands.
7153 off xmon is disabled.
7154